Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.595.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/29/2024 2:16:41 PM

Added threat detections

Name Severity
Adware:Win32/VKontakteDJ!MSR high
Trojan:MSIL/Injuke.SPLF severe
TrojanDownloader:O97M/Emotet.AMTT severe

Updated threat detections

Name Severity
Backdoor:MSIL/Bladabindi.AMBE!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.DX severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/Zegost.AD severe
BrowserModifier:Win32/KipodToolsCby high
Constructor:Win32/ADE severe
Exploit:iPhoneOS/Kfd.A!MTB severe
Exploit:MacOS/Multiverze severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:Win32/Cluffert.A!dha severe
Exploit:Win32/CplLnk.A severe
Exploit:Win32/CVE-2012-0158.I severe
FriendlyFiles low
HackTool:MSIL/BruteForce high
HackTool:Python/Unvdrppl.A high
HackTool:Win32/AutoKMS high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
HackTool:Win32/Defendercontrol.B high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Patcher high
HackTool:Win32/Patcher!MTB high
HackTool:Win32/PowerSploit.A high
HackTool:Win64/Mimikatz.A high
Program:AndroidOS/Multiverze high
Program:Win32/Unwaders.C!rfn high
PWS:MSIL/RedLine!atmn severe
Ransom:Win32/Maze.SA!MTB severe
Spammer:PDF/Anonmail.SPU!MTB severe
Spyware:Win32/Omaneat!pz high
Trojan:HTML/Phish.DE!MTB severe
Trojan:HTML/Redirector.HNAF!MTB severe
Trojan:HTML/Redirector.HNAP!MTB severe
Trojan:JS/Cryxos.DA!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!pz severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.RVAK severe
Trojan:MSIL/AgentTesla.RVHE severe
Trojan:MSIL/ClipBanker.CC!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/Dnoper.NH!MTB severe
Trojan:MSIL/FormBook.MBYZ!MTB severe
Trojan:MSIL/Injuke.SPLF!MTB severe
Trojan:MSIL/LokiBot.RDT!MTB severe
Trojan:MSIL/Marsilia.AMR!MTB severe
Trojan:MSIL/PureLogStealer.PCAA!MTB severe
Trojan:MSIL/RedLine.KAS!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/StealerLoader.AD!MTB severe
Trojan:MSIL/Tnega severe
Trojan:MSIL/WebShell.HNE!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:VBS/GuLoader.RVD!MTB severe
Trojan:VBS/Guloader.SY!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey.PAER!MTB severe
Trojan:Win32/AutoitInject!MSR severe
Trojan:Win32/AveMaria!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Convagent.MGZ!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject.RBA!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Ekstak.ASGL!MTB severe
Trojan:Win32/Emotet!pz severe
Trojan:Win32/Emotetcrypt.IZ!MTB severe
Trojan:Win32/Fauppod.GXZ!MTB severe
Trojan:Win32/Fauppod.J severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/Glupteba.RQ!MSR severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyR!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CCIH!MTB severe
Trojan:Win32/LummaStealer.MWW!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/LummaStealer.RPZ!MTB severe
Trojan:Win32/Makoob.SPSF!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MBRLock.MVA!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RC!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Occamy.C32 severe
Trojan:Win32/OffLoader.SPPC!MTB severe
Trojan:Win32/Phoenix.RPY!MTB severe
Trojan:Win32/Redline.GKE!MTB severe
Trojan:Win32/RedLine.MAZ!MTB severe
Trojan:Win32/Remcos.NSU!MTB severe
Trojan:Win32/StealC.GND!MTB severe
Trojan:Win32/Stealer!MSR severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Strictor.MBJM!MTB severe
Trojan:Win32/Urelas severe
Trojan:Win32/Ymacco.AAAF severe
Trojan:Win32/Znyonm severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKC!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/DriverLoader.ARA!MTB severe
Trojan:Win64/Havokiz.DX!MTB severe
TrojanDownloader:O97M/Emotet.AMDF!MTB severe
TrojanDownloader:O97M/Emotet.AMTA!MTB severe
TrojanDownloader:O97M/Emotet.BOAD!MTB severe
TrojanDownloader:O97M/Emotet.CPD!MTB severe
TrojanDownloader:O97M/Emotet.EMR!MTB severe
TrojanDownloader:O97M/Emotet.SSMK!MTB severe
TrojanDownloader:O97M/Emotet.VGSM!MTB severe
TrojanDownloader:O97M/EncDoc.AMFD!MTB severe
TrojanDownloader:VBS/FTCdedc.ARJ!MTB severe
TrojanDownloader:Win32/Renos!pz severe
TrojanDropper:O97M/Farheyt severe
TrojanSpy:Win32/BlankGrabber!MSR severe
TrojanSpy:Win32/Malgent!MSR severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:Win32/Obfuscator severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok severe
Worm:Win32/Helompy.B severe
Worm:Win32/Mofksys.NA!MTB severe
Worm:Win32/Regul.A severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Wergimog.A severe