Skip to main content

Change logs for security intelligence update version 1.381.2140.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

1/13/2023 8:21:49 AM

Added threat detections

Name Severity
Behavior:Win32/BRC4.A!nri severe
Behavior:Win32/Cartel.SA severe
Behavior:Win32/LnkLaunchSusProc.SB severe
Ransom:Win64/Cartel.SA severe
Trojan:MSIL/AgenteslaPacker.AZ!MTB severe
Trojan:MSIL/RealProtect.CM severe
Trojan:PDF/Phish.RA severe
Trojan:VBS/Obfuse.ASM!MTB severe
Trojan:Win32/AcidBox.SD severe
Trojan:Win32/Mimikatz!ic severe
Trojan:Win32/Turla.SA severe
Trojan:Win32/Turla.SB severe
Trojan:Win32/Turla.SC severe
Trojan:Win32/Turla.SD severe
Trojan:Win32/WinLNK.AAC!MTB severe
Trojan:Win32/WinLNK.AAD!MTB severe
TrojanSpy:Win32/Casbaneiro.S!MTB severe

Updated threat detections

Name Severity
Backdoor:PHP/Dirtelti.MUC severe
Backdoor:Win32/Delf.PG severe
Behavior:Win32/AddNullSessionPipe.SA severe
Behavior:Win32/ExMatter.SD severe
Behavior:Win32/GenRansom.D!tdt severe
Behavior:Win32/NtlmAbuse.A severe
Behavior:Win32/SuspFsutil.SA severe
Behavior:Win32/TurlaPenq.SA severe
Exploit:O97M/CVE-2017-11882.PDP!MTB severe
Exploit:O97M/CVE-2017-11882.RVR severe
Program:Win32/Leonem high
PUA:AndroidOS/Andreed.A!MTB severe
PUA:AndroidOS/Dowgin.A!MTB severe
PUA:AndroidOS/Fyben.A!MTB severe
PUA:AndroidOS/HyPay.A!MTB severe
PUA:AndroidOS/LuckyPatcher.A!MTB severe
PUA:MacOS/Bnodlero.A!xp severe
PUA:MacOS/Genieo.A!xp severe
PUA:MacOS/Imobie.A!MTB severe
PUA:MacOS/InstallCore.A!MTB severe
PUA:Win32/Adsunwan severe
PUA:Win32/DealPli.A severe
PUA:Win32/Downloader severe
PUA:Win32/GameHack severe
PUA:Win32/Keygen severe
PUA:Win32/MyWebSearch severe
PUA:Win32/Packunwan severe
PUA:Win32/Presenoker severe
PUA:Win32/Vigua.A severe
PUA:Win32/Youxun severe
PUABundler:Win32/CandyOpen severe
PUABundler:Win32/SaveNow severe
PUADlManager:Win32/Sepdot severe
PUAMiner:Win64/XMRig severe
Ransom:MSIL/Stupid severe
Trojan:BAT/Starter.G severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.SM!MTB severe
Trojan:JS/Obfuse!MSR severe
Trojan:MSIL/AgentTesla.ABM severe
Trojan:MSIL/AgentTesla.AMM severe
Trojan:MSIL/AgentTesla.AMZD severe
Trojan:MSIL/AgentTesla.SM!MTB severe
Trojan:MSIL/AgentTesla.SSM!MTB severe
Trojan:MSIL/AgentTesla.SSS!MTB severe
Trojan:MSIL/Stealer.SSS!MTB severe
Trojan:MSIL/Tnega.SM!MTB severe
Trojan:MSIL/Tnega.SSS!MTB severe
Trojan:O97M/Donoff.SM!MTB severe
Trojan:O97M/Obfuse.CT severe
Trojan:O97M/Obfuse.I severe
Trojan:PDF/IcedID.DD!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish.AME severe
Trojan:PHP/WebShell!MSR severe
Trojan:VBS/Tnega.SM!MTB severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/Blackmoon!MSR severe
Trojan:Win32/Casdet severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/ClipBanker!MTB severe
Trojan:Win32/Convagent!mclg severe
Trojan:Win32/Drixed.QE severe
Trojan:Win32/Dynamer severe
Trojan:Win32/Eqtonex.C severe
Trojan:Win32/GuLoader.OSM severe
Trojan:Win32/GuLoader.SSS!MTB severe
Trojan:Win32/Leivion.S severe
Trojan:Win32/Leonem severe
Trojan:Win32/LnkPhish.G severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Occamy.C26 severe
Trojan:Win32/Occamy.CCC severe
Trojan:Win32/Qakbot!ic severe
Trojan:Win32/Raccoon!ic severe
Trojan:Win32/Redline!ic severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Tiggre severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tisifi.RR severe
Trojan:Win32/WinLNK.AMF severe
Trojan:Win32/Ymacco.AA1B severe
Trojan:Win32/Ymacco.AAB9 severe
Trojan:Win32/Ymacco.ABF2 severe
Trojan:Win64/ClipBanker!MTB severe
Trojan:Win64/Trickbot.AC severe
TrojanDownloader:O97M/Emotet.AL!MTB severe
TrojanDownloader:O97M/Obfuse severe
TrojanDownloader:O97M/Obfuse.ER severe
TrojanDownloader:O97M/Obfuse.IF severe
TrojanDropper:O97M/Obfuse.PHF severe
TrojanSpy:MSIL/AgentTesla!MTB severe
VirTool:MSIL/CryptInject severe
VirTool:Win32/Bruterat.A!sms severe
VirTool:Win32/CeeInject severe
VirTool:Win32/VBInject.ACS severe