Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.704.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/5/2024 8:36:26 AM

Added threat detections

Name Severity
Trojan:HTML/Phish.SKF!MTB severe
Trojan:MSIL/Vidar.RP!MTB severe
Trojan:MSIL/XWorm.AMAI severe
Trojan:Win32/Ekstak.GPNA!MTB severe
Trojan:Win32/Grandoreiro.DV severe
TrojanDownloader:O97M/Obfuse.RVCE severe

Updated threat detections

Name Severity
Adware:Win32/Multiverze high
Adware:Win32/Tnega high
Backdoor:AndroidOS/Multiverze severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Behavior:Win32/Ransomware!RemoteGenB.D severe
Exploit:O97M/CVE-2017-0199.RVFO severe
Exploit:O97M/CVE-2017-0199.RVGU!MTB severe
Exploit:O97M/CVE-2017-0199.RVHC!MTB severe
HackTool:Win32/CheatEngine high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
Misleading:Win32/Lodi high
Program:MacOS/Multiverze high
PWS:Win32/Fareit severe
Ransom:Win32/Genasom severe
Trojan:HTML/OLookPhish.H!MTB severe
Trojan:HTML/Phish.HNAG!MTB severe
Trojan:HTML/Phish.PAD severe
Trojan:JS/Cryxos.DA!MTB severe
Trojan:MSIL/AgentTesla.AA!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AsyncRat.ABJU!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Formbook!MTB severe
Trojan:MSIL/Formbook.RDAQ!MTB severe
Trojan:MSIL/FormBook.ZQ severe
Trojan:MSIL/RedLine.ASH!MTB severe
Trojan:MSIL/RedLine.KAS!MTB severe
Trojan:MSIL/SnakeLogger.ASH!MTB severe
Trojan:O97M/Phish!MTB severe
Trojan:PHP/Phish.SYI!MTB severe
Trojan:VBS/DNSChanger severe
Trojan:VBS/Emotet severe
Trojan:VBS/Obfuse severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/Asruex.A severe
Trojan:Win32/AutoitInject.BG!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Ekstak.QPAA!MTB severe
Trojan:Win32/Ekstak.QTAA!MTB severe
Trojan:Win32/Farfli.ASDI!MTB severe
Trojan:Win32/Fauppod.AMAJ!MTB severe
Trojan:Win32/Fauppod.GNX!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lokibot.PB!MTB severe
Trojan:Win32/Lokibot.SP!MTB severe
Trojan:Win32/LummaC.MAB!MTB severe
Trojan:Win32/LummaStealer severe
Trojan:Win32/ModiLoader.VAD!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Obfuscator.KI!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Ramnit.gen!remnants severe
Trojan:Win32/Redline.CBYD!MTB severe
Trojan:Win32/Redline.GNU!MTB severe
Trojan:Win32/Redline.LDR!MTB severe
Trojan:Win32/RedLineStealer.RPZ!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/SmokeLoader.CBI!MTB severe
Trojan:Win32/SmokeLoader.TZZ!MTB severe
Trojan:Win32/Stealerc.GAB severe
Trojan:Win32/Strab.GPCX severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Tnega!MTB severe
Trojan:Win32/WinLNK.HNAK!MTB severe
Trojan:Win32/Zenpak.KAO!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.AMMI!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.RM!MTB severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/IcedID.MS!MTB severe
Trojan:Win64/Rootkit.MA!MTB severe
TrojanDownloader:Win32/Small severe
TrojanDropper:VBS/Ploty.A severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanSpy:Win32/Lokibot.B severe
VirTool:Win32/CeeInject.AKI!bit severe
VirTool:Win32/Sliver.D!MTB severe
VirTool:Win32/VBInject.BAW!rfn severe
Worm:JS/Bondat.A!lnk severe
Worm:Win32/Gamarue severe
Worm:Win32/Multiverze severe