Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.438.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/21/2024 10:09:32 PM

Added threat detections

Name Severity
Backdoor:MSIL/Crysan.PWAA!MTB severe
Exploit:O97M/CVE-2017-0199.CXY!MTB severe
Exploit:O97M/CVE-2017-0199.VFAM!MTB severe
Trojan:HTML/OLookPhish.AF!MTB severe
Trojan:HTML/Phish.AHB!MTB severe
Trojan:HTML/Phish.CXZ!MTB severe
Trojan:MSIL/AgentTesla.RDBW!MTB severe
Trojan:MSIL/Rhadamanthys.AW!MTB severe
Trojan:Win32/Amadey.YAH!MTB severe
Trojan:Win32/WinLNK.DEFV!MTB severe
Trojan:Win32/WinLNK.HNAI!MTB severe
Worm:Win32/Sobig.F severe

Updated threat detections

Name Severity
Adware:Win32/BroExt!MSR high
Adware:Win32/Downware high
Backdoor:ASP/Yorcirekrikseng.A severe
Backdoor:MSIL/AsyncRAT.AA!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Simda severe
Backdoor:Win32/Tofsee!rfn severe
Behavior:MacOS/HiddenFilesnDir.A severe
Behavior:Win32/Masquerade.InvalidArg.WerFault.A severe
DoS:Win32/FoxBlade.F!dha severe
Exploit:O97M/CVE-2017-0199.NJF severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-0199.VFAL!MTB severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
HackTool:BAT/AutoKms!MTB high
HackTool:MSIL/AutoKms!pz high
HackTool:Win32/AndroidUnlocker high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen high
HackTool:Win32/Mailpassview high
MonitoringTool:AndroidOS/TiFamily!MTB severe
PWS:MSIL/RedLine.GG!MTB severe
PWS:MSIL/Stealgen!pz severe
PWS:Win32/Simda.D severe
PWS:Win32/Zbot!GO severe
Ransom:MSIL/Mallox.LA!MTB severe
SoftwareBundler:Win32/Bewoebic high
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish!MTB severe
Trojan:JS/Cryxos.DA!MTB severe
Trojan:MSIL/AgentTesla.NMR!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AsyncRat.ABJU!MTB severe
Trojan:MSIL/AsyncRAT.MVA!MTB severe
Trojan:MSIL/Bladabindi.GP!MTB severe
Trojan:MSIL/Bladabindi.SBR!MSR severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/SpyNoon.KAJ!MTB severe
Trojan:MSIL/Zusy!MTB severe
Trojan:O97M/Ceevee severe
Trojan:O97M/Malgent!MSR severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:PowerShell/Malgent!MSR severe
Trojan:VBS/GuLoader.NIP severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey.PAER!MTB severe
Trojan:Win32/ArkeiStealer.MG!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AutoitShellInj.EA!MTB severe
Trojan:Win32/AveMaria!pz severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Ekstak.ASGO!MTB severe
Trojan:Win32/Farfli.CT!MTB severe
Trojan:Win32/Fauppod.GNX!MTB severe
Trojan:Win32/Fragtor.SIB!MTB severe
Trojan:Win32/Fsysna!MTB severe
Trojan:Win32/gen8.RDA!MTB severe
Trojan:Win32/Gozi.GA!MTB severe
Trojan:Win32/GuLoader.KEWI!MTB severe
Trojan:Win32/GuLoader.KKJI!MTB severe
Trojan:Win32/GuLoader.KNBJ severe
Trojan:Win32/ICLoader severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Keygen severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.MWW!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RB!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/PrivateLoader.MBJH!MTB severe
Trojan:Win32/Redline!MTB severe
Trojan:Win32/Redline.CADS!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/SpyStealer!MSR severe
Trojan:Win32/Stealc.RPZ!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Vbclone.RPX!MTB severe
Trojan:Win32/WinLNK!MSR severe
Trojan:Win32/Zenpak.AA!MTB severe
Trojan:Win32/Zenpak.ASP!MTB severe
Trojan:Win32/Zenpak.G!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.ASN!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKC!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/IcedId.PAI!MTB severe
Trojan:Win64/Latrodectus.PC!MTB severe
Trojan:Win64/Metasploit.CRTD!MTB severe
Trojan:Win64/Meterpreter.E severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/Rozena!MTB severe
Trojan:Win64/Rugmi!MTB severe
Trojan:Win64/SilentCryptoMiner severe
TrojanDownloader:JS/Qakbot.VY!MTB severe
TrojanDownloader:PowerShell/Autorun.VA!lnk severe
TrojanDownloader:PowerShell/IcedID.RPAX!MTB severe
TrojanDownloader:W97M/Donoff severe
TrojanDownloader:Win32/Agent.P severe
TrojanDownloader:Win32/Upatre!pz severe
TrojanProxy:Win32/Acapaladat.B severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
VirTool:MSIL/Lore!MTB severe
VirTool:Win32/DelfInject.gen!rfn severe
VirTool:Win32/Samdumpz.A!dll severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Autorun.TO severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Mofksys.B severe