Skip to main content

Change logs for security intelligence update version 1.373.1555.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

9/5/2022 2:53:50 AM

Added threat detections

Name Severity
Trojan:MSIL/AgentTesla.PXDR severe
Trojan:MSIL/Formbook.DZ!rfn severe

Updated threat detections

Name Severity
Backdoor:Win32/Bladabindi!ml severe
Behavior:Win32/BlackCat.ZZ severe
Behavior:Win32/Hive.ZZ severe
Exploit:O97M/CVE-2017-11882.PDBI severe
FriendlyFiles low
Misleading:Win32/Lodi high
Ransom:BAT/Clop severe
Ransom:Win32/Ako severe
Ransom:Win32/Eris!rfn severe
Ransom:Win32/Sodinokibi severe
Ransom:Win32/StopCrypt.MTK!MTB severe
Spyware:MSIL/Stealer!mclg high
Trojan:HTML/Phish!MSR severe
Trojan:JS/Obfuse.PAY severe
Trojan:MSIL/AgentTesla.AL!MTB severe
Trojan:MSIL/AgentTesla.AMEB severe
Trojan:MSIL/AgentTesla.AMON severe
Trojan:MSIL/AgentTesla.AMPW severe
Trojan:MSIL/AgentTesla.AMUI severe
Trojan:MSIL/AgentTesla.IVSM severe
Trojan:MSIL/Bingoml!mclg severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Stealer!mclg severe
Trojan:Script/Phonzy.A!ml severe
Trojan:Script/Sabsik.FL.B severe
Trojan:Script/Sabsik.FL.B!ml severe
Trojan:VBS/Obfuse!MSR severe
Trojan:VBS/Obfuse.ASMZ severe
Trojan:Win32/Addrop!rfn severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/AgentTesla!mclg severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/Azorult!ml severe
Trojan:Win32/Azorult.RMA!MTB severe
Trojan:Win32/Casdet severe
Trojan:Win32/CoinMiner.N!cl severe
Trojan:Win32/Dynamer severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Emotet!mclg severe
Trojan:Win32/Emotetcrypt!rfn severe
Trojan:Win32/Glupteba!ml severe
Trojan:Win32/Keylogger.RPAK severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem.81E severe
Trojan:Win32/Lockbit!mclg severe
Trojan:Win32/Mamson.A severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Sabsik!ml severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sabsik.FL.B!rfn severe
Trojan:Win32/Sabsik.TE.B!ml severe
Trojan:Win32/Skeeyah severe
Trojan:Win32/Skeeyah.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Tiggre severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tisifi.RC severe
Trojan:Win32/Tisifi.RR severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tnega.SOSS!MTB severe
Trojan:Win32/Ymacco.AA5E severe
Trojan:Win32/Ymacco.AA69 severe
Trojan:Win32/Ymacco.ABEC severe
Trojan:Win32/Zloader!Core severe
TrojanDownloader:O97M/Obfuse severe
TrojanDownloader:O97M/Obfuse.ER severe
TrojanDownloader:O97M/Obfuse.SB!MTB severe
TrojanDropper:HTML/Obfuse.PAE severe
TrojanDropper:JS/Obfuse.PAS severe
TrojanSpy:MSIL/Stealer!mclg severe
TrojanSpy:Win32/Dridex!mclg severe
VirTool:MSIL/CryptInject severe
VirTool:Win32/VBInject.BAJ severe