Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.289.1521.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

3/19/2019 12:56:53 AM

Added threat detections

Name Severity
backdoor:win32/venik.b!dha severe
backdoor:win32/venik.e!dha severe
exploit:win32/cve-2017-8759.e severe
ransom:win32/yatron.sa severe
trojan:autoit/banflu severe
trojan:autoit/banflu.a severe
trojan:autoit/banflu.b severe
trojan:win32/crytinject severe
trojan:win32/emotet.fa severe
trojan:win32/emotet.fb severe
trojan:win32/emotet.fc severe
trojan:win32/emotet.fd severe
trojan:win32/emotet.fe severe
trojan:win32/emotet.ff severe
trojan:win32/emotet.fg severe
trojan:win32/emotet.fh severe
trojan:win32/emotet.fi severe
trojan:win32/emotet.fj severe
trojan:win32/emotet.fk severe
trojan:win32/emotet.fl severe
trojan:win32/emotet.fm severe
trojan:win32/emotet.fn severe
trojan:win32/emotet.fo severe
trojan:win32/emotet.fp severe
trojan:win32/emotet.fq severe
trojan:win32/emotet.fr severe
trojan:win32/emotet.fs severe
trojan:win32/fakesysf severe
trojan:win32/toomli.a!dha severe
trojandownloader:o97m/malgent.c severe
trojandownloader:o97m/obfuse.dt severe
trojandownloader:o97m/obfuse.du severe
trojandownloader:o97m/obfuse.dv severe
trojandropper:autoit/miner severe
trojandropper:win32/venik.b!dha severe
virtool:win32/ceeinject.aoo!bit severe
virtool:win32/ceeinject.aop!bit severe
virtool:win32/ceeinject.aou!bit severe
virtool:win32/ceeinject.aov!bit severe

Updated threat detections

Name Severity
adware:win32/wareda high
backdoor:msil/bladabindi.aj severe
backdoor:msil/bladabindi.an severe
backdoor:msil/bladabindi.b severe
backdoor:msil/noancooe.a severe
backdoor:msil/noancooe.b severe
backdoor:msil/revetrat.a!bit severe
backdoor:win32/berbew severe
backdoor:win32/fynloski.a severe
backdoor:win32/quasarrat.a severe
backdoor:win32/remcos.a!mtb severe
behavior:win32/dogyb.f severe
browsermodifier:win32/foxiebro high
browsermodifier:win32/prifou high
exploit:o97m/cve-2017-11882!rfn severe
exploit:o97m/cve-2017-11882.l severe
friendlyfiles low
hacktool:win32/keygen high
hacktool:win32/rabased high
hacktool:win64/mikatz!dha high
pws:msil/mintluks.a severe
pws:pdf/phish severe
pws:win32/agenttesla.ya!mtb severe
pws:win32/mocrt.a!mtb severe
pws:win32/primarypass.a severe
pws:win32/vidar.yb!mtb severe
pws:win32/zbot!rfn severe
pws:win32/zbot.gen!u severe
ransom:win32/troldesh.a severe
softwarebundler:win32/prepscram high
trojan:html/phish severe
trojan:o97m/donoff!lnk severe
trojan:o97m/obfuse.ac severe
trojan:o97m/obfuse.h severe
trojan:win32/asacky.a!bit severe
trojan:win32/bluteal!rfn severe
trojan:win32/casdet!rfn severe
trojan:win32/cryptinject severe
trojan:win32/crysteb!rfn severe
trojan:win32/dynamer!ac severe
trojan:win32/dynamer!rfn severe
trojan:win32/emotet severe
trojan:win32/emotet!rfn severe
trojan:win32/emotet.ac!bit severe
trojan:win32/emotet.es severe
trojan:win32/emotet.lk!ml severe
trojan:win32/fakecrss severe
trojan:win32/fakesysf severe
trojan:win32/gandcrab.af severe
trojan:win32/meretam.a severe
trojan:win32/occamy.a severe
trojan:win32/occamy.b severe
trojan:win32/occamy.c severe
trojan:win32/pynamer.b!ac severe
trojan:win32/ramnit.a severe
trojan:win32/skeeyah.a!bit severe
trojan:win32/skeeyah.a!rfn severe
trojan:win32/skeeyah.b!rfn severe
trojan:win32/sonoko.a!ms severe
trojan:win32/spawnerx.f severe
trojan:win32/startpage high
trojan:win32/tangentpulse.a!dha severe
trojan:win32/tepely!rfn severe
trojan:win32/tiggre!rfn severe
trojan:win32/tinba.f severe
trojan:win32/troldesh!rfn severe
trojandownloader:js/swabfex.p severe
trojandownloader:o97m/donoff severe
trojandownloader:o97m/donoff.dt severe
trojandownloader:o97m/dornoe.a!ams severe
trojandownloader:o97m/obfuse!rfn severe
trojandownloader:o97m/obfuse.dr severe
trojandownloader:o97m/xdoc.yc severe
trojandownloader:pdf/domepidief.ak severe
trojandownloader:pdf/domepidief.al severe
trojandownloader:powershell/plasti.a severe
trojandownloader:vbs/nemucod severe
trojandownloader:win32/dofoil.ad severe
trojandropper:win32/gepys severe
trojandropper:win32/gepys!rfn severe
trojandropper:win32/randrew.b!bit severe
virtool:msil/injector.ek severe
virtool:win32/ceeinject.aam!bit severe
virtool:win32/patcher.f severe
virtool:win32/prolaco!rfn severe
virtool:win32/vbinject.acx!bit severe
virus:win32/grenam.b severe
worm:vbs/jenxcus.e!ams severe
worm:vbs/jenxcus.k severe
worm:win32/gamarue severe
worm:win32/gamarue.i severe
worm:win32/pasnit.a severe