Skip to main content
Skip to main content

Change logs for security intelligence update version 1.307.865.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

12/21/2019 2:38:52 AM

Added threat detections

No new threat detections added in selected update

Updated threat detections

Name Severity
Adware:Win32/Neoreklami high
Backdoor:MSIL/Bladabindi severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Fynloski.A severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Pasur!rts high
Backdoor:Win32/Poison.E severe
Backdoor:Win32/Predator.J!rfn severe
Backdoor:Win32/Ursap!rts high
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Zegost.BQ severe
Backdoor:Win32/Zegost.CH!rfn severe
Backdoor:Win32/Zegost.L severe
BrowserModifier:Win32/Prifou high
BrowserModifier:Win32/Webalta high
Exploit:O97M/CVE-2017-11882!rfn severe
HackTool:MSIL/Boilod.A high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Keygen high
HackTool:Win32/RemoteAdmin high
HackTool:Win32/Virledi.A high
Misleading:Win32/Lodi high
PWS:Win32/Primarypass.A severe
PWS:Win32/Vidar.YB!rfn severe
PWS:Win32/Zbot severe
Ransom:Win32/GandCrab.E severe
Ransom:Win32/Genasom severe
SoftwareBundler:MSIL/Wizrem high
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:HTML/Phish severe
Trojan:Java/Jaraut.B severe
Trojan:O97M/Donoff!rfn severe
Trojan:O97M/Dornoe.B!ams severe
Trojan:O97M/Phish severe
Trojan:PDF/Phish severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Bumat!rfn severe
Trojan:Win32/Bumat!rts high
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner!bit severe
Trojan:Win32/Comame!gmb severe
Trojan:Win32/CommandAndControl!rfn severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/CryptInject.GTLM!rfn severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/DefenseEvasion!rfn severe
Trojan:Win32/Dematali!dta severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet severe
Trojan:Win32/Emotet!ibt severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Emotet.AC!rfn severe
Trojan:Win32/Emotet.DHF!rfn severe
Trojan:Win32/Emotet.PA!rfn severe
Trojan:Win32/Emotet.PC!rfn severe
Trojan:Win32/Emotet.PD!rfn severe
Trojan:Win32/Eqtonex.F!rfn severe
Trojan:Win32/Execution!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Gapomg severe
Trojan:Win32/Generic!rfn severe
Trojan:Win32/HawkEye.A severe
Trojan:Win32/Lokibot.A!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Neop!gmb severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Orsam!rfn severe
Trojan:Win32/Orsam!rts high
Trojan:Win32/Parsky!rfn severe
Trojan:Win32/Persistence!rfn severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.A!rfn severe
Trojan:Win32/Qakbot.SD!rfn severe
Trojan:Win32/Redosdru.B severe
Trojan:Win32/Remcos.SD!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/SmokeLoader!rfn severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye.gen!rfn severe
Trojan:Win32/Trafog!rts high
Trojan:Win32/Trickbot.GN severe
Trojan:Win32/TrickBot.I severe
Trojan:Win32/Vagger!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Dornoe.C!ams severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/Banload severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Zlob.ZXP!rfn severe
TrojanDropper:Win32/Woozlist.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:Win32/Banload.AAA!rfn severe
TrojanSpy:Win32/Mafod!rts high
TrojanSpy:Win32/SocStealer!rfn severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject.TN!rfn severe
Worm:VBS/Jenxcus severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Autorun.CA severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Gamarue.B severe
Worm:Win32/Hilat.A!vbs severe
Worm:Win32/Jenxcus severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/Nusump severe
Worm:Win32/Rebhip severe