Skip to main content
Skip to main content

Change logs for security intelligence update version 1.343.1110.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/16/2021 10:12:02 AM

Added threat detections

Name Severity
Adware:Win32/Installunion!mclg high
Adware:Win32/Lollipop!mclg high
Backdoor:MSIL/Erica!mclg severe
Backdoor:Win32/Backboot!mclg severe
Backdoor:Win32/Bredavi!mclg severe
Backdoor:Win32/Carbanak!mclg severe
Backdoor:Win32/Murphy!mclg severe
Behavior:Win32/Reeco.A severe
Exploit:MSIL/ShellCode!mclg severe
Exploit:O97M/CVE-2017-11882.BDR!MTB severe
HackTool:Win32/Netcat!mclg high
HackTool:Win32/Wpakill!mclg high
Ransom:Win32/Radamant!mclg severe
Trojan:AndroidOS/Dingwe!mclg severe
Trojan:Linux/Setag!mclg severe
Trojan:MSIL/AgentTesla.AVV!MTB severe
Trojan:MSIL/Webshell!mclg severe
Trojan:Script/Phonzy.A severe
Trojan:Win32/Adduser!mclg severe
Trojan:Win32/Bazar!mclg severe
Trojan:Win32/Dyloader!mclg severe
Trojan:Win32/Eraser!mclg severe
Trojan:Win32/Faketool!mclg severe
Trojan:Win32/Nukesped!mclg severe
Trojan:Win32/Prikormka!mclg severe
Trojan:Win32/Ranky!mclg severe
Trojan:Win32/ShadowCopyDelQuiet.A severe
Trojan:Win32/Snowdoor!mclg severe
Trojan:Win64/Prikormka!mclg severe
TrojanDownloader:MSIL/BaseLoader!mclg severe
TrojanDownloader:O97M/Obfuse.PCA!rfn severe
Worm:JS/Nimda!mclg severe
Worm:Win32/Phorpiex!mclg severe
Worm:Win32/Ramnit!mclg severe
Worm:Win32/Renocide!mclg severe
Worm:Win32/Ymacco.AAD4 severe

Updated threat detections

Name Severity
Adware:Win32/Adposhel.SKR!MSR high
Adware:Win32/Dealply!mclg high
Adware:Win32/Eorezo!mclg high
Adware:Win32/Oxypumper!mclg high
Adware:Win32/Perfectoptimizer!mclg high
Backdoor:Linux/Mirai!mclg severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:Linux/Piltabe!rfn severe
Backdoor:MacOS/Shlayer!rfn severe
Backdoor:MSIL/Bladabindi!mclg severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Darkkomet!mclg severe
Backdoor:MSIL/Nanobot!mclg severe
Backdoor:MSIL/Remcos!mclg severe
Backdoor:PHP/ReverseShell severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bladabindi!mclg severe
Backdoor:Win32/Bladabindi!ml severe
Backdoor:Win32/Bladabindi!rfn severe
Backdoor:Win32/Caphaw!mclg severe
Backdoor:Win32/Darkkomet!mclg severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Fynloski!rfn severe
Backdoor:Win32/Hupigon!mclg severe
Backdoor:Win32/Ircbot!mclg severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/PcClient!rfn severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Predator.J!rfn severe
Backdoor:Win32/Remcos!mclg severe
Backdoor:Win32/Rescoms.C!rfn severe
Backdoor:Win32/Tofsee!mclg severe
Backdoor:Win32/Zegost!mclg severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win64/Icefog!mclg severe
Backdoor:Win64/Winnti!mclg severe
Behavior:Win32/ShadowCopyDeleteQuiet.A severe
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Prifou high
DDoS:Win32/Nitol.A severe
Exploit:O97M/CVE-2017-11882!MTB severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/ShellCode!mclg severe
Exploit:Win64/Revsell!rfn severe
HackTool:AndroidOS/Mesploit!rfn high
HackTool:MSIL/CapMouse!mclg high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Flystudio!mclg high
HackTool:Win32/Imminent.AC!rfn high
HackTool:Win32/Mimikatz!ml high
HackTool:Win32/Rabased!rfn high
HackTool:Win32/Virledi.A high
HackTool:Win32/Wpakill!rfn high
Misleading:Win32/Booleaost high
Misleading:Win32/BoostMyPC high
Misleading:Win32/Lodi high
Misleading:Win32/Opitdeps high
MonitoringTool:Win32/Spector!rfn severe
Program:Win32/Multiverze moderate
Program:Win32/Ymacco.AA41 high
Program:Win32/Ymacco.AA57 high
Program:Win32/Ymacco.AA64 high
Program:Win32/Ymacco.AA74 high
Program:Win32/Ymacco.AA92 high
Program:Win32/Ymacco.AAAF high
PWS:MSIL/Mercurial!rfn severe
PWS:Win32/Azorult!mclg severe
PWS:Win32/Dialupass!mclg severe
PWS:Win32/Disco!mclg severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit!MTB severe
PWS:Win32/Fareit.A!MTB severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/Vidar severe
PWS:Win32/Ymacco.AAA0 severe
PWS:Win32/Zbot!rfn severe
Ransom:HTML/Cryptowall severe
Ransom:HTML/MalScript severe
Ransom:MacOS/Filecoder severe
Ransom:MSIL/Gorf severe
Ransom:MSIL/Gorf!rfn severe
Ransom:MSIL/HiddenTear severe
Ransom:MSIL/Stupid severe
Ransom:Win32/Ako severe
Ransom:Win32/Apocalypse severe
Ransom:Win32/Aurora severe
Ransom:Win32/Blocker severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cobra severe
Ransom:Win32/Crypmod severe
Ransom:Win32/Crypmodng!mclg severe
Ransom:Win32/Crysis severe
Ransom:Win32/CVE severe
Ransom:Win32/CVE!rfn severe
Ransom:Win32/DelShad severe
Ransom:Win32/Ergop severe
Ransom:Win32/Eris severe
Ransom:Win32/Eris!rfn severe
Ransom:Win32/FileCrypt severe
Ransom:Win32/Gandcrab severe
Ransom:Win32/Genasom severe
Ransom:Win32/Hermes severe
Ransom:Win32/Jigsaw severe
Ransom:Win32/LockBit severe
Ransom:Win32/LockScreen severe
Ransom:Win32/Locky severe
Ransom:Win32/Milicry severe
Ransom:Win32/Ryuk severe
Ransom:Win32/Snake severe
Ransom:Win32/Sodinokibi!mclg severe
Ransom:Win32/STOP severe
Ransom:Win32/VHDLocker severe
Ransom:Win32/Zudochka severe
SoftwareBundler:Win32/Prepscram high
Spyware:Win32/Danabot!mclg high
Spyware:Win32/Recam!mclg high
Spyware:Win32/Stealer!mclg high
Tool:Win32/Netcat!mclg moderate
Trojan:AndroidOS/Banker!mclg severe
Trojan:AndroidOS/Boxer!mclg severe
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Koler!rfn severe
Trojan:AndroidOS/Locker!rfn severe
Trojan:HTML/Brocoiner!rfn severe
Trojan:HTML/FakeAlert!rfn severe
Trojan:HTML/Iframe!mclg severe
Trojan:HTML/Phish!rfn severe
Trojan:HTML/Phish.RR!MTB severe
Trojan:HTML/Redirector!rfn severe
Trojan:HTML/Scrinject!rfn severe
Trojan:JS/Coinminer!mclg severe
Trojan:JS/Faceliker!mclg severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!mclg severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Phish!rfn severe
Trojan:JS/Redirector!mclg severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/Tnega!rfn severe
Trojan:Linux/Mirai!mclg severe
Trojan:Linux/Mirai.G!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/Ainscomp!rfn severe
Trojan:MSIL/Bladabindi!mclg severe
Trojan:MSIL/Confuser!mclg severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Disco!mclg severe
Trojan:MSIL/Hydrapos!mclg severe
Trojan:MSIL/Kubik!mclg severe
Trojan:MSIL/Nanocore!mclg severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Stealer!mclg severe
Trojan:O97M/EncDoc!rfn severe
Trojan:O97M/Goldeneye!rfn severe
Trojan:O97M/Madeba!rfn severe
Trojan:O97M/Obfuse!rfn severe
Trojan:PDF/Phish!rfn severe
Trojan:Script/Phonzy.A!ml severe
Trojan:Script/Phonzy.A!rfn severe
Trojan:Script/Phonzy.B!ml severe
Trojan:Script/Phonzy.B!rfn severe
Trojan:Script/Valyria!mclg severe
Trojan:VBS/Valyria!mclg severe
Trojan:Win32/Addrop!rfn severe
Trojan:Win32/AgentCrypt!rfn severe
Trojan:Win32/AgentTesla!mclg severe
Trojan:Win32/Arkeistealer.RMB!MTB severe
Trojan:Win32/Ashify!rfn severe
Trojan:Win32/Ashify.J!rfn severe
Trojan:Win32/Asruex.A severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Autorun!mclg severe
Trojan:Win32/Azorult!mclg severe
Trojan:Win32/Azorult!ml severe
Trojan:Win32/Azorult.NW!MTB severe
Trojan:Win32/Azorult.RT!MTB severe
Trojan:Win32/Bancos!mclg severe
Trojan:Win32/Banker!mclg severe
Trojan:Win32/Bayrob!mclg severe
Trojan:Win32/Bladabindi!mclg severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Bomitag.D!rfn severe
Trojan:Win32/Bumat!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Chasendi!rfn severe
Trojan:Win32/CobaltStrike!mclg severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!rfn severe
Trojan:Win32/CoinMiner.BW!rfn severe
Trojan:Win32/CoinMiner.PE severe
Trojan:Win32/Comroki!gmb severe
Trojan:Win32/Convagent!mclg severe
Trojan:Win32/Convagent!ml severe
Trojan:Win32/CredentialAccess!rfn severe
Trojan:Win32/CryptInject!ml severe
Trojan:Win32/Danabot!mclg severe
Trojan:Win32/DefenseEvasion!rfn severe
Trojan:Win32/Dexel severe
Trojan:Win32/Diplugem severe
Trojan:Win32/Disco!mclg severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Downloader.AU!MTB severe
Trojan:Win32/Dridex!ml severe
Trojan:Win32/Dupzom!mclg severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Ekstak.CC!MTB severe
Trojan:Win32/Emotet!mclg severe
Trojan:Win32/Emotet!ml severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Esulat severe
Trojan:Win32/Exescript!mclg severe
Trojan:Win32/Fareit!mclg severe
Trojan:Win32/Filecoderkrypt.SG!MTB severe
Trojan:Win32/Fiya!rfn severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/Flystudio!mclg severe
Trojan:Win32/Fynloski!mclg severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Garvi!mclg severe
Trojan:Win32/Gencbl!mclg severe
Trojan:Win32/Generic!BV severe
Trojan:Win32/Generic!rfn severe
Trojan:Win32/Glupteba!mclg severe
Trojan:Win32/Glupteba!ml severe
Trojan:Win32/Glupteba!MTB severe
Trojan:Win32/Glupteba.EDS!MTB severe
Trojan:Win32/GreenBug.A severe
Trojan:Win32/Hucline!mclg severe
Trojan:Win32/Hupigon!mclg severe
Trojan:Win32/IcedId!mclg severe
Trojan:Win32/Ilomo!mclg severe
Trojan:Win32/Ircbot!mclg severe
Trojan:Win32/IRCBot!rfn severe
Trojan:Win32/Jobutyve!mclg severe
Trojan:Win32/Killall!mclg severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/Korplug!mclg severe
Trojan:Win32/Kovter!rfn severe
Trojan:Win32/Kryptik severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lokibot!mclg severe
Trojan:Win32/Lokibot.RV!MTB severe
Trojan:Win32/Machete!mclg severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Mamson.A!rfn severe
Trojan:Win32/Masson.A!ac severe
Trojan:Win32/Masson.A!rfn severe
Trojan:Win32/Metel!mclg severe
Trojan:Win32/Meterpreter!mclg severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/Mikatz!BV severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Nemesis!mclg severe
Trojan:Win32/Neurevt severe
Trojan:Win32/Nystprac!mclg severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Occamy.C15 severe
Trojan:Win32/Occamy.C16 severe
Trojan:Win32/Occamy.C1A severe
Trojan:Win32/Occamy.C40 severe
Trojan:Win32/Occamy.C66 severe
Trojan:Win32/Occamy.CC3 severe
Trojan:Win32/Occamy.CEF severe
Trojan:Win32/Persistence!BV severe
Trojan:Win32/Persistence!rfn severe
Trojan:Win32/Phoenix severe
Trojan:Win32/Phonzy.A!rfn severe
Trojan:Win32/Phorpiex.SM!MSR severe
Trojan:Win32/Predator!ml severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.A!rfn severe
Trojan:Win32/Pynamer.B!rfn severe
Trojan:Win32/Qbot!mclg severe
Trojan:Win32/Qshell!mclg severe
Trojan:Win32/Ramnit severe
Trojan:Win32/Ramnit.A severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Ranumbot.RND!MTB severe
Trojan:Win32/Redcap!mclg severe
Trojan:Win32/Remcos!mclg severe
Trojan:Win32/Sabsik.FL.A!ml severe
Trojan:Win32/Sabsik.FT.A!ml severe
Trojan:Win32/Sabsik.TE.A!ml severe
Trojan:Win32/Sfuzuan!mclg severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sodinokibi!mclg severe
Trojan:Win32/Spawnerx!mclg severe
Trojan:Win32/Spynoon.VAM!MTB severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Stealer!mclg severe
Trojan:Win32/Tibia!mclg severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!mclg severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!rfn severe
Trojan:Win32/Trickbot severe
Trojan:Win32/Trickbot!Core severe
Trojan:Win32/Trickbot!mclg severe
Trojan:Win32/Trickbot!Mod severe
Trojan:Win32/TrickBot!MTB severe
Trojan:Win32/Trickbot!rfn severe
Trojan:Win32/Trickbot.AAB severe
Trojan:Win32/Trickler!rfn severe
Trojan:Win32/Upatre!mclg severe
Trojan:Win32/Upatre!rfn severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/Vagger!rfn severe
Trojan:Win32/Virbox!mclg severe
Trojan:Win32/Vobfus severe
Trojan:Win32/WinLNK.RA!MTB severe
Trojan:Win32/Xanfpezes!mclg severe
Trojan:Win32/Ymacco.AA01 severe
Trojan:Win32/Ymacco.AA0A severe
Trojan:Win32/Ymacco.AA0C severe
Trojan:Win32/Ymacco.AA11 severe
Trojan:Win32/Ymacco.AA23 severe
Trojan:Win32/Ymacco.AA27 severe
Trojan:Win32/Ymacco.AA2B severe
Trojan:Win32/Ymacco.AA33 severe
Trojan:Win32/Ymacco.AA42 severe
Trojan:Win32/Ymacco.AA4B severe
Trojan:Win32/Ymacco.AA52 severe
Trojan:Win32/Ymacco.AA61 severe
Trojan:Win32/Ymacco.AA68 severe
Trojan:Win32/Ymacco.AA6C severe
Trojan:Win32/Ymacco.AA71 severe
Trojan:Win32/Ymacco.AA7F severe
Trojan:Win32/Ymacco.AA84 severe
Trojan:Win32/Ymacco.AA85 severe
Trojan:Win32/Ymacco.AA89 severe
Trojan:Win32/Ymacco.AA9D severe
Trojan:Win32/Ymacco.AAAB severe
Trojan:Win32/Ymacco.AAAD severe
Trojan:Win32/Ymacco.AAB4 severe
Trojan:Win32/Ymacco.AABA severe
Trojan:Win32/Ymacco.AAC0 severe
Trojan:Win32/Ymacco.AAC1 severe
Trojan:Win32/Ymacco.AAC3 severe
Trojan:Win32/Ymacco.AAC5 severe
Trojan:Win32/Ymacco.AAE2 severe
Trojan:Win32/Ymacco.AAEF severe
Trojan:Win32/Ymacco.AAF6 severe
Trojan:Win32/Ymacco.AB37 severe
Trojan:Win32/Ymacco.AB9A severe
Trojan:Win32/Ymacco.ABE8 severe
Trojan:Win64/Boxter!mclg severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/Donut!mclg severe
Trojan:Win64/Dridex!mclg severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Prikormka!mclg severe
Trojan:Win64/Wdfload!rfn severe
Trojan:WinNT/Rootkitdrv!rfn severe
Trojan:WinNT/Sirefef!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:HTML/IframeRef!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Phish!rfn severe
TrojanDownloader:MSIL/DownExec!rfn severe
TrojanDownloader:MSIL/Tiny!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Dornoe.A!rfn severe
TrojanDownloader:O97M/Emotet!rfn severe
TrojanDownloader:O97M/Emotet.CSK!MTB severe
TrojanDownloader:O97M/Obfuse.SKM!rfn severe
TrojanDownloader:O97M/Obfuse.VAL!rfn severe
TrojanDownloader:PowerShell/GermanWiper severe
TrojanDownloader:SWF/Esaprof.B severe
TrojanDownloader:VBS/Donvibs!rfn severe
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/Autibep.C!bit severe
TrojanDownloader:Win32/Banload!mclg severe
TrojanDownloader:Win32/Bladabindi!mclg severe
TrojanDownloader:Win32/Bulilit!mclg severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Gippers.A severe
TrojanDownloader:Win32/Gnome!mclg severe
TrojanDownloader:Win32/IcedId!mclg severe
TrojanDownloader:Win32/Injecter!mclg severe
TrojanDownloader:Win32/Nemucod!rfn severe
TrojanDownloader:Win32/Quireap!mclg severe
TrojanDownloader:Win32/Quireap!rfn severe
TrojanDownloader:Win32/Reconyc severe
TrojanDownloader:Win32/Rugmi!mclg severe
TrojanDownloader:Win32/Upatre!mclg severe
TrojanDropper:AndroidOS/Shedun!rfn severe
TrojanDropper:O97M/Ghole!rfn severe
TrojanDropper:Win32/Agent.DO severe
TrojanDropper:Win32/Bunitu!rfn severe
TrojanDropper:Win32/Floxif.A severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Pykspa.A severe
TrojanSpy:AndroidOS/SmsThief!rfn severe
TrojanSpy:AndroidOS/Ubsod!rfn severe
TrojanSpy:AndroidOS/Wroba!rfn severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Bancos!MSR severe
TrojanSpy:Win32/Banker!mclg severe
TrojanSpy:Win32/Guildma!mclg severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Stealer!mclg severe
VirTool:JS/Iframe!rfn severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/Injector.EW severe
VirTool:MSIL/Loksec!rfn severe
VirTool:MSIL/MaliciousMSILLoaderKazy.A severe
VirTool:Win32/Ashify!rfn severe
VirTool:Win32/Bzub!rfn severe
VirTool:Win32/Glupteba!rfn severe
Virus:Win32/Capsfin.A severe
Virus:Win32/Grenam.A severe
Virus:Win32/Grenam.VA!MSR severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Boopcel.A severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Citeary.E severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!mclg severe
Worm:Win32/Dortono.SD!rfn severe
Worm:Win32/Dumpy severe
Worm:Win32/Folstart.A severe
Worm:Win32/Gamarue severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mydoom!rfn severe
Worm:Win32/Phorpiex severe
Worm:Win32/Phorpiex!mclg severe
Worm:Win32/Psyokym.C severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Renocide severe
Worm:Win32/Rortoti.A severe