Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.253.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/12/2024 2:31:45 PM

Added threat detections

Name Severity
Behavior:MacOS/Timestomp.B severe
Trojan:HTML/Phish.DDAH!MTB severe
Trojan:HTML/Phish.VEAN!MTB severe
Trojan:VBS/GuLoader.TTI!MTB severe
Trojan:VBS/Obfuse.RVAS!MTB severe
Trojan:Win32/Amadey.PAEQ!MTB severe
Trojan:Win32/AutoItInject.EZ!MTB severe
Trojan:Win32/Vidar.ASGI!MTB severe
Trojan:Win64/CobaltStrike.ACB!MTB severe
Trojan:Win64/Lazy.AJ!MTB severe
Trojan:Win64/Lazy.AK!MTB severe

Updated threat detections

Name Severity
BrowserModifier:MSIL/MediaArena high
Exploit:iPhoneOS/Vortex.C!MTB severe
HackTool:Python/Impacket.AAI high
HackTool:Win32/crack high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
Ransom:Win32/Stop severe
SoftwareBundler:Win32/OutBrowse high
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/Phish!MSR severe
Trojan:Linux/Casdet!rfn severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/Amos!MTB severe
Trojan:MSIL/AgentTesla.DEEN!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRevShell.RDA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Dnoper.R!MTB severe
Trojan:MSIL/SpyNoon.AMAD!MTB severe
Trojan:MSIL/SpyNoon.KAI!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:Script/Guloader!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AutoitShellInj.EA!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/DllInject!MTB severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Ekstak.ASGJ!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/GuLoader.RVBN!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Killav severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.MVV!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Meterpreter.RPZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Prepscram!pz severe
Trojan:Win32/StealC.SPXX!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Ymacco.AA33 severe
Trojan:Win32/Znyonm severe
Trojan:Win64/Malgent!MSR severe
Trojan:XML/SuspBuild.MJ!ibt severe
VirTool:WinNT/Rootkitdrv!pz severe
Worm:VBS/Jenxcus severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Gamarue.gen!lnk severe