Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.403.485.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

12/14/2023 1:38:00 PM

Added threat detections

Name Severity
HackTool:Win32/CardTool!pz high
Trojan:AndroidOS/Rkor.K severe
Trojan:AndroidOS/Smforw.H severe
Trojan:HTML/Phish.PARL!MTB severe
Trojan:MSIL/AgentTesla.AMCG!MTB severe
Trojan:MSIL/AgentTesla.AMCI!MTB severe
Trojan:PDF/Phish.VRH!MTB severe
Trojan:Win32/Clipbanker.CADR!MTB severe
Trojan:Win32/Ekstak.GAB!MTB severe
Trojan:Win32/Glupteba.EAB!MTB severe
Trojan:Win32/Kesha!pz severe
Trojan:Win32/Khalesi.RPX!MTB severe
Trojan:Win32/Nymaim.RPY!MTB severe
Trojan:Win32/Nymaim.RPZ!MTB severe
Trojan:Win32/PikaBot.CCFD!MTB severe
Trojan:Win32/PovertyStealer.A!MTB severe
Trojan:Win32/Predator.PRW!MTB severe
Trojan:Win32/Rufis!pz severe
Trojan:Win32/Smokeloader.CCFC!MTB severe
Trojan:Win32/StealC.EAA!MTB severe
Trojan:Win32/Ulise.GAB!MTB severe
Trojan:Win32/Zenpak.GBA!MTB severe
Trojan:Win64/Fabookie.NF!MTB severe
Trojan:Win64/PrivateLoader.NR!MTB severe
VirTool:Win32/Killwifip!pz severe

Updated threat detections

Name Severity
Adware:Win32/Qjwmonkey high
Adware:Win32/Stapcore high
Backdoor:MSIL/Bladabindi!pz severe
Backdoor:MSIL/Noancooe!pz severe
Backdoor:Win32/DCRAT!pz severe
Backdoor:Win32/Fynloski!pz severe
Backdoor:Win32/Ircbot!pz severe
Backdoor:Win32/Protos!pz severe
Backdoor:Win32/Simda!pz severe
Backdoor:Win32/Turkojan!pz severe
Behavior:Win32/FollowWebshell.F severe
Behavior:Win32/GenCodeInjector.E severe
Behavior:Win32/SevNewServiceCreation.DS severe
Behavior:Win32/SuspGacInstall.A severe
Behavior:Win32/SuspPasswordFilter.A severe
Behavior:Win32/SuspWebScriptDrop.B severe
BrowserModifier:Win32/Foxiebro high
Exploit:O97M/CVE-2017-11882.ALY!MTB severe
Exploit:O97M/CVE-2017-11882.RVCF severe
HackTool:Win32/Activator!pz high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/GameModding!pz high
HackTool:Win32/Keygen!pz high
Program:Win32/Ymacco!pz high
PUA:Win32/4Shared severe
PUA:Win32/AceDeceive severe
PUA:Win32/AmmyyAdmin severe
PUA:Win32/AskToolbar severe
PUA:Win32/BestToolbars severe
PUA:Win32/Boxore severe
PUA:Win32/Catalina severe
PUA:Win32/CompeteInstaller severe
PUA:Win32/Conduit severe
PUA:Win32/CrawlerToolbar severe
PUA:Win32/CrossRider severe
PUA:Win32/Dexon severe
PUA:Win32/DomaIQ severe
PUA:Win32/Downer severe
PUA:Win32/DownloadAdmin severe
PUA:Win32/DownloadGuide severe
PUA:Win32/ExpressDownloader severe
PUA:Win32/FlashHelper severe
PUA:Win32/Flipora severe
PUA:Win32/GameApp37 severe
PUA:Win32/GameHack severe
PUA:Win32/GuaGua severe
PUA:Win32/HackTool severe
PUA:Win32/iBryteInstaller severe
PUA:Win32/IminentToolbar severe
PUA:Win32/Keygen severe
PUA:Win32/KipodTools severe
PUA:Win32/KuaiZip severe
PUA:Win32/Kuping severe
PUA:Win32/Linkular severe
PUA:Win32/Linkury severe
PUA:Win32/LoadMoney severe
PUA:Win32/Maltiverza severe
PUA:Win32/MediaGet severe
PUA:Win32/Metabar severe
PUA:Win32/Mobogenie severe
PUA:Win32/MyWebSearch severe
PUA:Win32/NetBar severe
PUA:Win32/Offerbox severe
PUA:Win32/OpenDownloadManager severe
PUA:Win32/OpenInstaller severe
PUA:Win32/OptInstaller severe
PUA:Win32/OutBrows severe
PUA:Win32/Packunwan severe
PUA:Win32/PassShow severe
PUA:Win32/PCAcceleratePro severe
PUA:Win32/PCClean severe
PUA:Win32/PCKeeper severe
PUA:Win32/PcMechanic severe
PUA:Win32/Perion severe
PUA:Win32/PriceHelper severe
PUA:Win32/ProtectionLive severe
PUA:Win32/PullUpdate severe
PUA:Win32/RDPWrap severe
PUA:Win32/RefogKeylogging severe
PUA:Win32/Reimage severe
PUA:Win32/SearchResults severe
PUA:Win32/ShopHome severe
PUA:Win32/Sien severe
PUA:Win32/SkyWidget severe
PUA:Win32/Slimware severe
PUA:Win32/SmartApps severe
PUA:Win32/Softcnapp severe
PUA:Win32/Softonic severe
PUA:Win32/SoftPuls severe
PUA:Win32/Sogou severe
PUA:Win32/Solimba severe
PUA:Win32/Solvusoft severe
PUA:Win32/SpectorKeylogger severe
PUA:Win32/SpeedChecker severe
PUA:Win32/SpeedingUpMyPC severe
PUA:Win32/Spigot severe
PUA:Win32/Sterkly severe
PUA:Win32/SuiteSearch severe
PUA:Win32/SuspiciousProcStarter severe
PUA:Win32/SweetIM severe
PUA:Win32/SystemHealer severe
PUA:Win32/Systweak severe
PUA:Win32/Verti severe
PUA:Win32/Visicom severe
PUA:Win32/VrBrothers severe
PUA:Win32/Wajam severe
PUA:Win32/WebWatcher severe
PUA:Win32/Widdit severe
PUA:Win32/YongyuFeed severe
PUA:Win32/Youxun severe
PUA:Win32/Zaxar severe
PUAAdvertising:Win32/2345Cn severe
PUAAdvertising:Win32/AdLoad severe
PUAAdvertising:Win32/BeFrugal severe
PUAAdvertising:Win32/Conduit severe
PUAAdvertising:Win32/Coupish severe
PUAAdvertising:Win32/CouponarificAds severe
PUAAdvertising:Win32/CrossRider severe
PUAAdvertising:Win32/Kuaiba severe
PUAAdvertising:Win32/KuaiZip severe
PUAAdvertising:Win32/LoadMoney severe
PUAAdvertising:Win32/MicroNames severe
PUAAdvertising:Win32/MiniPopups severe
PUAAdvertising:Win32/Montiera severe
PUAAdvertising:Win32/PCAppStore severe
PUAAdvertising:Win32/PriceGongAds severe
PUAAdvertising:Win32/Qjwmonkey severe
PUAAdvertising:Win32/Sendori severe
PUAAdvertising:Win32/ShopHome severe
PUAAdvertising:Win32/Shoppers severe
PUAAdvertising:Win32/Wajam severe
PUAAdvertising:Win32/XingSof severe
PUABundler:Win32/AdGazelle severe
PUABundler:Win32/Arcade severe
PUABundler:Win32/CandyOpen severe
PUABundler:Win32/DriverPack severe
PUABundler:Win32/FusionCore severe
PUABundler:Win32/MediaGet severe
PUABundler:Win32/MSetup severe
PUABundler:Win32/Rostpay severe
PUABundler:Win32/TelamonBundler severe
PUABundler:Win32/VOPackage severe
PUABundler:Win32/YTDVideoDownload severe
PUADlManager:Win32/Amonetize severe
PUADlManager:Win32/Bandoo severe
PUADlManager:Win32/BetterInstall severe
PUADlManager:Win32/Bundlore severe
PUADlManager:Win32/DomaIQ severe
PUADlManager:Win32/Downer severe
PUADlManager:Win32/DownloadAdmin severe
PUADlManager:Win32/DownloadAssistant severe
PUADlManager:Win32/DownloadGuide severe
PUADlManager:Win32/DownloadSponsor severe
PUADlManager:Win32/ExpressDownloader severe
PUADlManager:Win32/GetNow severe
PUADlManager:Win32/GlobalUpdate severe
PUADlManager:Win32/iBryteInstaller severe
PUADlManager:Win32/InstallBrain severe
PUADlManager:Win32/InstallCore severe
PUADlManager:Win32/InstallerMonetizer severe
PUADlManager:Win32/InstallIQ severe
PUADlManager:Win32/OpenDownloadManager severe
PUADlManager:Win32/OutBrows severe
PUADlManager:Win32/PremiumInstaller severe
PUADlManager:Win32/Snackarcin severe
PUADlManager:Win32/SoftPuls severe
PUADlManager:Win32/Solimba severe
PUADlManager:Win32/Toptools severe
PUADlManager:Win32/Vittalia severe
PWS:Win32/Simda!pz severe
Ransom:Win32/Basta.MA!MTB severe
Ransom:Win32/BlackCat!pz severe
Ransom:Win32/DelShad severe
Ransom:Win32/GandCrab!pz severe
Ransom:Win32/Locky.A severe
SoftwareBundler:Win32/OutBrowse high
Trojan:AndroidOS/Pandora!pz severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish!pz severe
Trojan:HTML/Phish.PAKC!MTB severe
Trojan:MSIL/AgentTesla.KKKQ!MTB severe
Trojan:MSIL/Chopper!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/Quasar.AQ!MTB severe
Trojan:Win32/Amadey!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/CryptInject!pz severe
Trojan:Win32/Ekstak!pz severe
Trojan:Win32/FakeAutChk!pz severe
Trojan:Win32/FakeExt!pz severe
Trojan:Win32/FakeFolder!pz severe
Trojan:Win32/GameHack!pz severe
Trojan:Win32/Glupteba.DM!MSR severe
Trojan:Win32/Keylogger!pz severe
Trojan:Win32/Lazy!pz severe
Trojan:Win32/Leonem severe
Trojan:Win32/Maener!pz severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Manuscrypt!pz severe
Trojan:Win32/Meterpreter!pz severe
Trojan:Win32/Muldrop!pz severe
Trojan:Win32/NetLoader!pz severe
Trojan:Win32/Nitol!pz severe
Trojan:Win32/Occamy!pz severe
Trojan:Win32/Pikabot!pz severe
Trojan:Win32/Pikabot.IP!MTB severe
Trojan:Win32/QQPass!pz severe
Trojan:Win32/Reconyc!pz severe
Trojan:Win32/Redcap!pz severe
Trojan:Win32/Redline!pz severe
Trojan:Win32/Redosdru!pz severe
Trojan:Win32/Sdum!pz severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Sirefef!pz severe
Trojan:Win32/StealC.EAA!MTB severe
Trojan:Win32/Stealer!MSR severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Zenpak!pz severe
Trojan:Win32/Zexa!pz severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/Emotet!pz severe
Trojan:Win64/Malagent!MSR severe
Trojan:Win64/Malgent!MTB severe
Trojan:Win64/OnyxLocker!pz severe
TrojanClicker:JS/Faceliker!pz severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Amadey.PACJ!MTB severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Brantall!pz severe
TrojanDownloader:Win32/Renos!pz severe
TrojanDownloader:Win32/Upatre!pz severe
TrojanDropper:AutoIt/Pistolar!pz severe
TrojanDropper:Win32/Dunik!pz severe
TrojanDropper:Win32/Gepys!pz severe
TrojanDropper:Win32/Muldrop!pz severe
TrojanDropper:Win32/Woozlist!pz severe
VirTool:Win64/CobaltStrike.I severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Copali!pz severe
Worm:Win32/Moarider!pz severe
Worm:Win32/Nuqel!pz severe
Worm:Win32/Vobfus!pz severe