Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.381.2164.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

1/13/2023 6:48:00 PM

Added threat detections

Name Severity
Backdoor:MSIL/Androm.RA!MTB severe
Backdoor:Win32/Farfli.BAH!MTB severe
MonitoringTool:AndroidOS/SAgnt.C!MTB severe
Trojan:BAT/IcedID_LNK.PC!MTB severe
Trojan:HTML/Phish.PAJT!MTB severe
Trojan:JS/Ursnif.RV!MTB severe
Trojan:MSIL/AgentTesla.ABIQ!MTB severe
Trojan:MSIL/AgentTesla.ABIY!MTB severe
Trojan:MSIL/AgentTesla.ABIZ!MTB severe
Trojan:MSIL/AgentTesla.MBAH!MTB severe
Trojan:MSIL/AgentTesla.MBAI!MTB severe
Trojan:MSIL/AgentTesla.MBAN!MTB severe
Trojan:MSIL/AgentTesla.NEAF!MTB severe
Trojan:MSIL/AveMaria.NEDM!MTB severe
Trojan:MSIL/AveMaria.NEDN!MTB severe
Trojan:MSIL/Bobik.ABIS!MTB severe
Trojan:MSIL/ClipBanker.AC!MTB severe
Trojan:MSIL/DllInject.AD!MTB severe
Trojan:MSIL/Scarsi.ABIP!MTB severe
Trojan:O97M/Obfuse.SIA!MTB severe
Trojan:Win32/AveMaria.NEDL!MTB severe
Trojan:Win32/AveMaria.NEDO!MTB severe
Trojan:Win32/Bandra.RB!MTB severe
Trojan:Win32/Fauppod.B!MTB severe
Trojan:Win32/FormBook.KRV!MTB severe
Trojan:Win32/KeyLogger.RDA!MTB severe
Trojan:Win32/KeyLogger.RDB!MTB severe
Trojan:Win32/Redline.RA!MTB severe
Trojan:Win32/Shelm.RA!MTB severe
Trojan:Win32/SmokeLoader.GDC!MTB severe
Trojan:Win32/SmokeLoader.UY!MTB severe
Trojan:Win32/Upatre.RB!MTB severe
TrojanDownloader:JS/Nemucod.SSM!MTB severe
TrojanDownloader:MSIL/CryptInject.AC!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Neoreklami high
Backdoor:Java/WebShell severe
HackTool:Win32/Mikatz high
Misleading:Win32/Lodi high
MonitoringTool:AndroidOS/Aspy.D!MTB severe
Program:Win32/Vigram.A high
PWS:Win32/Fareit.VD!MTB severe
Ransom:Win32/Hive.MK!MTB severe
Ransom:Win32/StopCrypt.MYK!MTB severe
Trojan:BAT/Obfuse!MSR severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.PAEF!MTB severe
Trojan:Java/SAgnt!MTB severe
Trojan:JS/Obfuse!MSR severe
Trojan:JS/Tnega.ST!MTB severe
Trojan:MSIL/AgentTesla.ABM severe
Trojan:MSIL/AgentTesla.AMI!MTB severe
Trojan:MSIL/AgentTesla.AMON severe
Trojan:MSIL/AgentTesla.AMZD severe
Trojan:MSIL/AgentTesla.FFSM severe
Trojan:MSIL/AgentTesla.KA!MTB severe
Trojan:MSIL/AgentTesla.ST!MTB severe
Trojan:MSIL/AgentTesla.TG!MTB severe
Trojan:MSIL/FormBook.AF!MTB severe
Trojan:MSIL/LokiBot.TG!MTB severe
Trojan:MSIL/RedLine.TG!MTB severe
Trojan:MSIL/Remcos.AR!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/Scarsi!MTB severe
Trojan:MSIL/SnakeKeylogger.TG!MTB severe
Trojan:MSIL/Stealer.KA!MTB severe
Trojan:MSIL/Tisifi.PR severe
Trojan:MSIL/Tnega.TG!MTB severe
Trojan:O97M/Obfuse.CO severe
Trojan:O97M/Phish!MSR severe
Trojan:PDF/Phish.AME severe
Trojan:PowerShell/Malgent!MSR severe
Trojan:Script/Sabsik.FL.A!ml severe
Trojan:VBS/Obfuse.RV!MTB severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/AgentTesla.KA!MTB severe
Trojan:Win32/Autoit!MSR severe
Trojan:Win32/AutoitGenome.RA!MTB severe
Trojan:Win32/Casdet severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Chapak severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Ekstak.CF!MTB severe
Trojan:Win32/FormBook.AVP severe
Trojan:Win32/GuLoader.OSM severe
Trojan:Win32/KeyLogger!MSR severe
Trojan:Win32/Leivion.S severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem.B7C severe
Trojan:Win32/LnkPhish.G severe
Trojan:Win32/Masson.A severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Phonzy.C!ml severe
Trojan:Win32/Predator.AR!MTB severe
Trojan:Win32/PrivateLoader!MTB severe
Trojan:Win32/Pynamer.A severe
Trojan:Win32/Qzonit.A severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.HK severe
Trojan:Win32/Stealer!MSR severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tiggre severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba severe
Trojan:Win32/Tisifi.RR severe
Trojan:Win32/Ymacco.AABB severe
Trojan:Win32/Zenpak.RA!MTB severe
Trojan:Win64/BroPass!MTB severe
Trojan:Win64/ClipBanker.RA!MTB severe
Trojan:Win64/CryptInject!MSR severe
Trojan:Win64/Malgent!MSR severe
TrojanDownloader:JS/Nemucod.SS!MTB severe
TrojanDownloader:JS/Tnega.SMK!MTB severe
TrojanDownloader:O97M/Emotet.AMGG severe
TrojanDownloader:O97M/Obfuse.ER severe
TrojanDownloader:O97M/Obfuse.JR severe
TrojanDownloader:VBS/Nemucod.RF!MTB severe
TrojanDownloader:Win32/Proflag.WE severe
TrojanDropper:Win32/Addrop!MSR severe
VirTool:MSIL/CryptInject severe
Virus:ALisp/Bursted.BL severe
Worm:MSIL/Autosipoc.A severe
Worm:MSIL/Mofin.A severe