Skip to main content
Skip to main content

Change logs for security intelligence update version 1.369.553.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/1/2022 5:25:24 AM

Added threat detections

Name Severity
Backdoor:Win32/Remcos.MM!MTB!sms severe
Behavior:Win32/BabukLockerNote.A severe
Behavior:Win32/Cr1ptT0rNote.A severe
Behavior:Win32/HarpoonLockerNote.A severe
Behavior:Win32/WhiteRoseNote.A severe
Trojan:HTML/Phish.BUM!MTB severe
Trojan:Win32/Leonem.082 severe
Trojan:Win32/Leonem.0DC severe
Trojan:Win32/Leonem.1C6 severe
Trojan:Win32/Leonem.38C severe
Trojan:Win32/Leonem.53F severe
Trojan:Win32/Leonem.A6C severe
Trojan:Win32/Leonem.AA7 severe
Trojan:Win32/Leonem.C36 severe
Trojan:Win32/Leonem.CA1 severe
Trojan:Win32/Leonem.EF7 severe
Trojan:Win32/Leonem.EFD severe
Trojan:Win32/Leonem.F66 severe
Trojan:Win32/Leonem.FA5 severe
TrojanDropper:HTML/Obfuse.PAE severe

Updated threat detections

Name Severity
Adware:Win32/Hebogo high
Backdoor:Win32/Remcos.MM!MTB severe
Behavior:Win32/Bitsinstigateur.AM severe
Behavior:Win32/LsassDump.H severe
Behavior:Win32/LsassDump.I severe
Exploit:O97M/CVE-2017-0199.AL!MTB severe
Exploit:O97M/CVE-2017-0199.RVCL!MTB severe
Exploit:O97M/CVE-2017-11882.SM severe
FriendlyFiles low
Program:Win32/Ymacco.AAEF high
Ransom:MSIL/Gorf severe
Ransom:Win32/ClopCrypt.V!MTB severe
Ransom:Win32/Snake severe
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Qakbot.RPA severe
Trojan:JS/Tnega!MSR severe
Trojan:MSIL/AgentTesla.CQSM!MTB severe
Trojan:MSIL/CryptInject.RB!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/FormBook.EWN severe
Trojan:MSIL/FormBook.EWN!MTB severe
Trojan:MSIL/FormBook.EWR!MTB severe
Trojan:MSIL/Tnega.BK!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish!rfn severe
Trojan:PDF/Phish.RB!MTB severe
Trojan:PowerShell/Emotet.RVJ!MTB severe
Trojan:Script/Phonzy.A!ml severe
Trojan:Script/Phonzy.B!ml severe
Trojan:Script/Sabsik.FL.A!ml severe
Trojan:VBS/Tnega!MSR severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/Ashify.J!rfn severe
Trojan:Win32/AveMaria.PKSA!MTB severe
Trojan:Win32/Azorult!ml severe
Trojan:Win32/Azorult.FW!rfn severe
Trojan:Win32/Azorult.RM!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cozer!dha severe
Trojan:Win32/CredentialAccess!rfn severe
Trojan:Win32/DefenseEvasion!rfn severe
Trojan:Win32/DelfInject.ARK!MTB severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Generic!rfn severe
Trojan:Win32/Leonem.2C8 severe
Trojan:Win32/Leonem.333 severe
Trojan:Win32/Leonem.5C1 severe
Trojan:Win32/Leonem.636 severe
Trojan:Win32/Leonem.659 severe
Trojan:Win32/Leonem.74F severe
Trojan:Win32/Leonem.7E3 severe
Trojan:Win32/Leonem.852 severe
Trojan:Win32/Leonem.C2B severe
Trojan:Win32/Leonem.C3F severe
Trojan:Win32/Leonem.CA4 severe
Trojan:Win32/Leonem.D63 severe
Trojan:Win32/Leonem.DD2 severe
Trojan:Win32/Leonem.E70 severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Masson.A!ac severe
Trojan:Win32/Meterpreter.N severe
Trojan:Win32/NSISInject.ZZSM!MTB severe
Trojan:Win32/Predator!ml severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.A!rfn severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Skeeyah.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Stealer.BL!MTB severe
Trojan:Win32/Tiggre severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega.BK severe
Trojan:Win32/Trickbot.GN severe
Trojan:Win32/Vidar.MA!MTB severe
Trojan:Win32/WinLNK.PKLD!MTB severe
Trojan:Win32/Ymacco!rfn severe
Trojan:Win32/Ymacco.AAA3 severe
Trojan:Win32/Ymacco.AAF0 severe
Trojan:Win32/Ymacco.AAFD severe
Trojan:Win32/Ymacco.ABA3 severe
Trojan:Win64/CryptInject!MSR severe
Trojan:Win64/Tnega!MSR severe
Trojan:X97M/Emotet.DD severe
TrojanDownloader:O97M/Donoff!MTB severe
TrojanDownloader:O97M/Emotet!rfn severe
TrojanDownloader:O97M/Obfuse.SB!MTB severe
TrojanDownloader:Win32/Agent.MG severe
TrojanDownloader:Win32/Emotet!ml severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Small.gen severe
TrojanDropper:HTML/Obfuse.PAA severe
TrojanDropper:HTML/Obfuse.PAB severe
TrojanDropper:Win32/Addrop.C!rfn severe
VirTool:MSIL/CryptInject severe