Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.107.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/5/2024 2:38:09 AM

Added threat detections

Name Severity
Behavior:Win32/AMSI_Patch_T.B10 severe
Behavior:Win32/AMSI_Patched_BN severe
Behavior:Win32/PotentialRegionObfuscation.Mask.E severe
Exploit:O97M/CVE-2017-0199.NIB!MTB severe
Exploit:O97M/CVE-2017-0199.NIC!MTB severe
Trojan:Java/Agent!MSR severe
Trojan:MSIL/AsyncRAT.ARAZ!MTB severe
Trojan:Win32/AMSIPatched.B1 severe
Trojan:Win64/CryptInject.JZZ!MTB severe

Updated threat detections

Name Severity
Backdoor:Linux/Mirai.Z!MTB severe
Backdoor:MSIL/Bladabindi!pz severe
Backdoor:MSIL/Bladabindi.AP severe
Behavior:Win32/GenRansom.SD!rsm severe
Behavior:Win32/VssuirunAbuse.A severe
BrowserModifier:MSIL/MediaArena high
Exploit:Win32/CplLnk.A severe
HackTool:Python/LaZagne.A!MTB high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Keygen high
Ransom:MSIL/PolyRansom.ABI!MTB severe
Ransom:Win32/StopCrypt.MZA!MTB severe
Trojan:BAT/Obfuse!MTB severe
Trojan:HTML/Phish!MSR severe
Trojan:Linux/Mirai.X!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.KZLH!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Heracles.AMAF!MTB severe
Trojan:MSIL/Lokibot.ASEK!MTB severe
Trojan:MSIL/Redlinestealer severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/Seraph.NIAA!MTB severe
Trojan:MSIL/SnakeKeyLogger.AMMJ!MTB severe
Trojan:O97M/Malgent!MSR severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:Win32/AutoItInject.SW!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/Doplik severe
Trojan:Win32/Ekstak.RT!MTB severe
Trojan:Win32/Fragtor.RU!MTB severe
Trojan:Win32/Fragtor.SPZB!MTB severe
Trojan:Win32/HeavensGate.RPY!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/Redline!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.AE!MTB severe
Trojan:Win32/SafeModeRebootAbuse severe
Trojan:Win32/SmokeLoader.DA!MTB severe
Trojan:Win32/Smokeloader.GNE!MTB severe
Trojan:Win32/Spynoon.RFB!MTB severe
Trojan:Win32/StealC.CCIK!MTB severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/Winlnk.A severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/PrivateLoader.RPZ!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:Java/Agent.S!MTB severe
TrojanDownloader:Win32/GhostRAT!MTB severe
TrojanDownloader:Win32/Nemucod severe
TrojanDownloader:Win32/Rugmi.HNI!MTB severe
TrojanDropper:Win32/SplitLoader.B!dha severe
VirTool:INF/Autorun.gen!N severe
Worm:Win32/Autorun!inf severe
Worm:Win32/Mydoom.CB severe
Worm:Win32/Mydoom.CX severe