Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.254.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/12/2024 5:26:53 PM

Added threat detections

Name Severity
Behavior:Linux/UpxElfDropOrExec.GT9 severe
Behavior:Linux/UpxElfExec.F12 severe
Behavior:Win32/IfeoDebugger.CB!pwsh severe
Behavior:Win32/RansomTecombo.A!cl severe
Behavior:Win32/RansomTecombo.B!cl severe
Behavior:Win32/RansomTecombo.C!cl severe
Behavior:Win32/RansomTecombo.D!cl severe
Behavior:Win32/RansomTecombo.E!cl severe
Behavior:Win32/RansomTecombo.F!cl severe
Behavior:Win32/RansomTecombo.G!cl severe
Behavior:Win32/RansomTecombo.H!cl severe
Behavior:Win32/RansomTecombo.I!cl severe
Behavior:Win32/RansomTecombo.J!cl severe
Behavior:Win32/RansomTecombo.K!cl severe
Behavior:Win32/RansomTecombo.L!cl severe
Behavior:Win32/RansomTecombo.M!cl severe
Behavior:Win32/RansomTecombo.O!cl severe
Behavior:Win32/RansomTecombo.P!cl severe
Behavior:Win32/RansomTecombo.R!cl severe
Behavior:Win32/RansomTecombo.S!cl severe
Behavior:Win32/RansomTecombo.T!cl severe
Behavior:Win32/RansomTecombo.U!cl severe
Behavior:Win32/RansomTecombo.V!cl severe
Behavior:Win32/RansomTecombo.W!cl severe
Behavior:Win32/RansomTecombo.X!cl severe
Behavior:Win32/RansomTecombo.Z!cl severe
Behavior:Win32/UserInitMprLogonScript.D!pwsh severe
Ransom:Win32/DharmaCrypt.MKV!MTB severe
Trojan:HTML/Phish.VEAK!MTB severe
Trojan:HTML/Phish.VEAL!MTB severe
Trojan:JS/ExpKit.EK!MTB severe
Trojan:JS/ExpKit.EM!MTB severe
Trojan:MSIL/AgentTesla.RVHA!MTB severe
Trojan:MSIL/CryptInject.YR!MTB severe
Trojan:Win32/Dacic.LIL!MTB severe
Trojan:Win32/Vidar.LML!MTB severe
Trojan:Win32/WinLNK.DEFQ!MTB severe
Trojan:Win32/WinLNK.NJD!MTB severe
TrojanDownloader:Win32/Zenpak!MSR severe

Updated threat detections

Name Severity
Backdoor:MSIL/AsyncRAT.AA!MTB severe
Behavior:Win32/RansomTecombo.N!cl severe
Behavior:Win32/RansomTecombo.Q!cl severe
Behavior:Win32/RansomTecombo.Y!cl severe
Behavior:Win32/UserInitMprLogonScript.C severe
Behavior:Win32/WinlogonRegistryUserInit.C severe
Behavior:Win32/WinlogonRegistryUserInit.D severe
Exploit:O97M/CVE-2017-11882.AV severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:Win32/RpcDcom.gen!MS03-039 severe
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Silentall!MTB high
HackTool:Win64/Edrblok.A high
HackTool:Win64/Mimikatz.A high
Joke:Win32/Pedelky moderate
Misleading:Win32/Lodi high
MonitoringTool:AndroidOS/Faceniff!rfn severe
Program:AndroidOS/Multiverze high
Spammer:PDF/Anonmail!MSR severe
Trojan:HTML/Phish.EM!MTB severe
Trojan:HTML/Phish.VEAM!MTB severe
Trojan:HTML/Redirector.SS!MTB severe
Trojan:Java/Banload!MTB severe
Trojan:Java/Jrat severe
Trojan:Java/SAgnt!MTB severe
Trojan:JS/IframeRef.I severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.DEEN!MTB severe
Trojan:MSIL/AgentTesla.EH!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RVGZ severe
Trojan:MSIL/AgentTesla.WE!MTB severe
Trojan:MSIL/CymRevShell.RDA!MTB severe
Trojan:MSIL/DCRat.RDJ!MTB severe
Trojan:MSIL/Heracles!MTB severe
Trojan:MSIL/LummaStealer!MTB severe
Trojan:MSIL/PureLogStealer.DQAA!MTB severe
Trojan:MSIL/RedLine!MTB severe
Trojan:MSIL/Seraph.DIAA!MTB severe
Trojan:MSIL/SpyNoon.KAI!MTB severe
Trojan:MSIL/Taskun.SPZO!MTB severe
Trojan:O97M/Malgent!MSR severe
Trojan:VBS/Guloader!MTB severe
Trojan:Win32/Amadey.ASGJ!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/AutoitShellInj.EA!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/ClipBanker.MR!MTB severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Flystudio severe
Trojan:Win32/Formbook.AT!MTB severe
Trojan:Win32/Formbook.RPZ!MTB severe
Trojan:Win32/Glupteba.LAD!MTB severe
Trojan:Win32/Gozi.RC!MTB severe
Trojan:Win32/GuLoader.VNG!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.MWW!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.A!MTB severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/Tnega.PA!MTB severe
Trojan:Win32/WinLNK!MSR severe
Trojan:Win32/Znyonm severe
Trojan:Win64/AgentTesla!MTB severe
Trojan:Win64/CobaltStrike.PK!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Marte.CTRF!MTB severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/Tedy!MTB severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:Win32/Upatre severe
TrojanDownloader:X97M/Daoyap severe
TrojanDropper:AndroidOS/SAgnt.B!MTB severe
TrojanDropper:BAT/MalVbsDrper.C severe
TrojanDropper:Win32/Dexel.A severe
TrojanProxy:Win32/Acapaladat.B severe
Worm:Win32/Autorun severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mydoom.CB severe
Worm:Win32/Nuqel!pz severe
Worm:Win32/Rimecud!inf severe