Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.163.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/7/2024 10:56:34 PM

Added threat detections

Name Severity
Behavior:Linux/CymulateInjection.A severe
Behavior:Linux/CymulateInjection.B severe
Behavior:Linux/CymulateInjection.C severe
Behavior:Linux/ExecWithMasqueradedExt.FA9 severe
Ransom:Linux/Fog!MTB severe
Trojan:HTML/Phish.DDAF!MTB severe
Trojan:HTML/Phish.NIZ!MTB severe
Trojan:HTML/Phish.NJA!MTB severe
Trojan:Java/Webshell!MTB severe
Trojan:MSIL/AgentTesla.RVGW severe
Trojan:MSIL/NGSNF!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDBA!MTB severe
Trojan:MSIL/XenoRAT.RDA!MTB severe
Trojan:Script/Obfuse!MTB severe
Trojan:Win32/ClipBanker.RZ!MTB severe
Trojan:Win32/Farfli.RZ!MTB severe
Trojan:Win32/OffLoader.SPBC!MTB severe
Trojan:Win32/SupremeBot!MTB severe
Trojan:Win32/Zombie.RHA!MTB severe
TrojanDownloader:BAT/QakBotLoader.A!MTB severe
TrojanDownloader:VBS/AgentTesla!MTB severe

Updated threat detections

Name Severity
Adware:Win32/KorAd!MSR high
Adware:Win32/Multiverze high
Adware:Win32/Swiminen high
Backdoor:Linux/Gafgyt.AF!MTB severe
Backdoor:Linux/Gafgyt.AW!xp severe
Backdoor:Linux/Gafgyt.BV!MTB severe
Backdoor:Linux/Gafgyt.E severe
Backdoor:Linux/Gyfgyt.BR!MTB severe
Backdoor:Linux/Tusnami.C!MTB severe
Backdoor:MSIL/Bladabindi.AMBE!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/TeviRat.HNA!MTB severe
Behavior:Linux/MasqueradedFileExtension.A severe
DDoS:Linux/Lightaidra severe
Exploit:JS/ShellCode.gen severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
HackTool:MacOS/AirCrack.C!MTB high
HackTool:MSIL/Malgent!MSR high
HackTool:Python/Impacket.AAI high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/BrowserPassview high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Hacty.gen!A high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/KeyGen.VI!MTB high
HackTool:Win32/Patcher!MTB high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/Gamehack!MTB high
MonitoringTool:AndroidOS/Wspy.B!MTB severe
Program:AndroidOS/Multiverze high
Program:MacOS/Multiverze high
PWS:MSIL/Dcstl.GD!MTB severe
PWS:MSIL/Stealer.DHC!MTB severe
Spammer:PDF/Anonmail!MSR severe
Spammer:PDF/Anonmail.PA!MTB severe
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/FakeApp!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/SAgent.BY!MTB severe
Trojan:BAT/Qakbot.PDQL!MTB severe
Trojan:HTML/Obfuse!MTB severe
Trojan:HTML/Obfuse.RP!MTB severe
Trojan:HTML/Phish.VBK!MTB severe
Trojan:HTML/Phish.VDAQ!MTB severe
Trojan:Java/StrRat!MTB severe
Trojan:Java/Webshell!MTB severe
Trojan:Linux/Mirai.Y!MTB severe
Trojan:Linux/Multiverze severe
Trojan:Linux/Xorddos.AA severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!pz severe
Trojan:MSIL/AgentTesla.GPC!MTB severe
Trojan:MSIL/AgentTesla.NIM!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.SMRG severe
Trojan:MSIL/AntiWD.YA!MTB severe
Trojan:MSIL/AsyncRAT.S!MTB severe
Trojan:MSIL/Bladabindi.OE!MTB severe
Trojan:MSIL/CryptInject!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/Lazy.AL!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/Masslogger.VN!MTB severe
Trojan:MSIL/PureLog.RDI!MTB severe
Trojan:MSIL/Seraph.NIAA!MTB severe
Trojan:MSIL/SpyNoon.SPCC!MTB severe
Trojan:MSIL/Stealer.ARA!MTB severe
Trojan:MSIL/Taskun.AMAA!MTB severe
Trojan:MSIL/Taskun.GPBX!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:PDF/Phish.VCQ!MTB severe
Trojan:Python/Multiverze severe
Trojan:VBS/AgentTesla!MTB severe
Trojan:VBS/GuLoader.NHP!MTB severe
Trojan:VBS/GuLoader.NIP!MTB severe
Trojan:VBS/Malgent!MTB severe
Trojan:VBS/Nemucod.RP!MTB severe
Trojan:VBS/Obfuse!MTB severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/Amadey.AMD!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/Barys!MTB severe
Trojan:Win32/ClipBanker.RPP!MTB severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/CryptInject!pz severe
Trojan:Win32/CryptInject.DZ!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Ekstak.RZ!MTB severe
Trojan:Win32/Glupteba.AMBG!MTB severe
Trojan:Win32/Grandsteal.RPY!MTB severe
Trojan:Win32/GULoader!MTB severe
Trojan:Win32/Hitbrovi!pz severe
Trojan:Win32/IcedId.DEI!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NetLoader!pz severe
Trojan:Win32/NSISInject.SMTY!MTB severe
Trojan:Win32/Occamy.CBD severe
Trojan:Win32/Redline.MRE!MTB severe
Trojan:Win32/Redline.VIJ!MTB severe
Trojan:Win32/Redlinestealer.AMBA!MTB severe
Trojan:Win32/RedLineStealer.EM!MTB severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/Remcos.EM!MTB severe
Trojan:Win32/Runner.RP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Smokeloader.SPMB!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/StealC.AMAB!MTB severe
Trojan:Win32/Tepfer.RB!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tiny.O!MTB severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Vidar.IIV!MTB severe
Trojan:Win32/WinLNK.HNQ!MTB severe
Trojan:Win32/Zenpak.GXU!MTB severe
Trojan:Win32/Zusy!pz severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lotok.GXY!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/Zusy!MTB severe
TrojanDownloader:Java/Agent.S severe
TrojanDownloader:Java/Banload!MSR severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:VBS/Obfuse!MTB severe
TrojanDownloader:Win32/Rugmi.HNN!MTB severe
TrojanDropper:VBS/AgentTesla.RVA severe
TrojanDropper:Win32/Floxif!pz severe
TrojanSpy:AndroidOS/seCvarPkg severe
VirTool:MSIL/CezAbuz.B severe
VirTool:Win32/Obfuscator severe
Worm:ALisp/Copicad.gen!B severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Dumpy.A severe
Worm:Win32/Mydoom.CX severe
Worm:Win32/Verst.A severe