Skip to content

KB2310138 Security Intelligence Update for Windows 10, 11 December 2021

Definition updates are rolled every month to deal with the recent threats potentially which may potentially attack Windows. The patches bring modifications for detection logic, enhance the strength of Microsoft Defender Antivirus and other built-in antimalware solutions to accurately identify threats. KB2310138 has arrived just now as the Security Intelligence Update for Windows December 2021.

The definition update for December 2021 KB2310138 has added and modified a number of threat detection tweaks. The threats detected can be seen on this page.

Security Intelligence Update KB2310138

The update package includes a long list of threats and remediation for their removal. All these threat detections are under Severe or Severity.

The versions are –

1] KB2310138 – Version 1.355.236.0
2] KB2310138 – Version 1.355.229.0
3] KB2310138 – Version 1.355.224.0
4] KB2310138 – Version 1.355.210.0
5] KB2310138 – Version 1.355.201.0

Here are the Added threat detections –

NameSeverity
1.Backdoor:Linux/Gafgyt.T!MTBSevere
2.Backdoor:Win32/Remcos.KA!MTBSevere
3.Behavior:Win32/DefenderThreatIDExclusionSevere
4.Behavior:Win32/NeoreklamiSevere
5.Exploit:O97M/CVE-2017-11882.KAE!MTBSevere
6.Exploit:O97M/CVE-2017-11882.KAF!MTBSevere
7.HackTool:Linux/AirCrack.B!MTBHigh
8.HackTool:Python/BruteForce.A!MTBHigh
9.MonitoringTool:AndroidOS/InterceptaSpy.A!MTBSevere
10.MonitoringTool:AndroidOS/MobileTracker.B!MTBSevere
11.PUA:AndroidOS/Ganlet.B!MTBSevere
12.PUA:AndroidOS/Nomibi.C!MTBSevere
13.PUA:AndroidOS/SMSReg.I!MTBSevere
14.PUA:MacOS/SurfBuyer.E!MTBSevere
15.PWS:Win32/Ymacco.AA32Severe
16.Trojan:Linux/CoinMiner.QS!MTBSevere
17.Trojan:Linux/JavaExploitRevShell.ASevere
18.Trojan:Linux/Mirai.TS!MTBSevere
19.Trojan:MacOS/UpdateAgent.A!MTBSevere
20.Trojan:Win64/PyAutoRun!MSRSevere
21.TrojanDownloader:Java/SAgent.T!MTBSevere
22.TrojanDownloader:Linux/SAgent.TJ!MTBSevere
23.TrojanDownloader:Linux/ShAgnt.A!MTBSevere
24.TrojanDownloader:Linux/ShAgnt.B!MTBSevere
25.TrojanDownloader:Linux/Tusnami.A!MTBSevere
26.TrojanDownloader:O97M/Dridex.BKKJ!MTBSevere
27.TrojanDownloader:O97M/EncDoc.RVAG!MTBSevere
28.TrojanDownloader:Win32/CoinMiner.OSevere
29.TrojanDropper:AndroidOS/Banker.Z!MTBSevere
30.TrojanSpy:AndroidOS/Anubis.D!MTBSevere
31.TrojanSpy:AndroidOS/Banker.L!MTBSevere

Here are the Updated threat detections –

NameSeverity
1.Adware:Win32/FileTourHigh
2.Adware:Win32/InstallUnionHigh
3.Adware:Win32/OpenSUpdaterHigh
4.Backdoor:ASP/WebShell!MSRSevere
5.Backdoor:MSIL/BladabindiSevere
6.Backdoor:MSIL/Bladabindi.SBR!MSRSevere
7.Backdoor:MSIL/Remcos!mclgSevere
8.Backdoor:Win32/Bladabindi!mlSevere
9.Backdoor:Win32/CobaltStrikeLoader.HC!dhaSevere
10.Backdoor:Win32/DiffyndorSevere
11.Backdoor:Win32/Kirts.ASevere
12.Backdoor:Win32/Predator.J!MTBSevere
13.Backdoor:Win32/Rescoms.C!rfnSevere
14.Backdoor:Win32/TrickPos.A!MTBSevere
15.Behavior:Linux/SuspWebServerDrop.I!RCESevere
16.Behavior:Win32/Capfetox.gen!BSevere
17.Behavior:Win32/Capfetox.HSevere
18.Behavior:Win32/Mamadut.BSevere
19.Exploit:O97M/CVE-2014-6352.YA!MTBSevere
20.Exploit:O97M/CVE-2017-0199!MTBSevere
21.Exploit:O97M/CVE-2017-11882!MTBSevere
22.Exploit:O97M/CVE-2017-11882.ARJ!MTBSevere
23.Exploit:O97M/CVE-2017-11882.PE!MTBSevere
24.Exploit:O97M/CVE-2017-11882.RJ!MTBSevere
25.Exploit:O97M/CVE-2017-11882.RV!MTBSevere
26.Exploit:Win32/ShellCode!mlSevere
27.HackTool:MSIL/AutoKMS.I!rfnHigh
28.HackTool:Win32/AskTGSHigh
29.HackTool:Win32/AutoKMSHigh
30.HackTool:Win32/AutoKMS!mlHigh
31.HackTool:Win32/AutoKMS!rfnHigh
32.HackTool:Win32/KeygenHigh
33.HackTool:Win32/Keygen!rfnHigh
34.HackTool:Win32/Virledi.AHigh
35.HackTool:Win64/Meterpreter.A!rfnHigh
36.Misleading:Win32/BoresotoHigh
37.Misleading:Win32/LodiHigh
38.Misleading:Win32/RusojingHigh
39.MonitoringTool:AndroidOS/Trackplus.A!MTBSevere
40.Program:Win32/Hadsruda!rfnHigh
41.Program:Win32/MultiverzeHigh
42.Program:Win32/Occamy.AAHigh
43.Program:Win32/Ymacco.AA57High
44.Program:Win32/Ymacco.AA5EHigh
45.Program:Win32/Ymacco.AAFCHigh
46.PUADlManager:Win32/AmonetizeSevere
47.PWS:MSIL/DarkStealer.AD!rfnSevere
48.PWS:PHP/Phish.PQ!MSRSevere
49.PWS:Win32/BzubSevere
50.PWS:Win32/FareitSevere
51.PWS:Win32/Fareit.A!MTBSevere
52.PWS:Win32/Fareit.AC!MTBSevere
53.PWS:Win32/Lmir.GDSevere
54.PWS:Win32/VidarSevere
55.PWS:Win32/Wowsteal.AYSevere
56.PWS:Win32/Ymacco.AA3BSevere
57.PWS:Win32/Zbot!mlSevere
58.PWS:Win32/Zbot!VMSevere
59.Ransom:MacOS/FilecoderSevere
60.Ransom:MSIL/GorfSevere
61.Ransom:MSIL/SamSamSevere
62.Ransom:Win32/AkoSevere
63.Ransom:Win32/CobraSevere
64.Ransom:Win32/CriaklSevere
65.Ransom:Win32/CVESevere
66.Ransom:Win32/ErisSevere
67.Ransom:Win32/GandcrabSevere
68.Ransom:Win32/GenasomSevere
69.Ransom:Win32/Lebanacrypt.ASevere
70.Ransom:Win32/LockySevere
71.Ransom:Win32/NetWalkerSevere
72.Ransom:Win32/Pitroxin.ASevere
73.Ransom:Win32/REntSSevere
74.Ransom:Win32/RyukSevere
75.Ransom:Win32/RyukCrypt.SH!MTBSevere
76.Ransom:Win32/STOPSevere
77.Ransom:Win32/StopCrypt.MDK!MTBSevere
78.Ransom:Win32/StopCrypt.MKK!MTBSevere
79.Ransom:Win32/StopCrypt.MOK!MTBSevere
80.Ransom:Win32/StopCrypt.MYK!MTBSevere
81.Ransom:Win32/WannaCrypt.GSevere
82.Trojan:AndroidOS/HiddenAds!rfnSevere
82.Trojan:AndroidOS/SmsSpy!rfnSevere
83.Trojan:AndroidOS/TimeThief.A!MTBSevere
84.Trojan:BAT/Malgent!MSRSevere
85.Trojan:HTML/Phish!MSRSevere
86.Trojan:HTML/Phish!MTBSevere
87.Trojan:HTML/Phish!rfnSevere
88.Trojan:HTML/Phish.AR!MTBSevere
89.Trojan:HTML/Phish.MP!MSRSevere
90.Trojan:JS/Nemucod!MSRSevere
91.Trojan:JS/Obfuse.RVBD!MTBSevere
92.Trojan:JS/Phish!rfnSevere
93.Trojan:JS/PhoexRef.DSevere
94.Trojan:JS/RedirectorSevere
95.Trojan:MSIL/AgentTesla.A!MTBSevere
96.Trojan:MSIL/AgentTesla.KA!MTBSevere
97.Trojan:MSIL/AgentTesla.RV!MTBSevere
98..Trojan:MSIL/AgentTesla.SD!MTBSevere
99.Trojan:MSIL/AgentTesla.VN!MTBSevere
100.Trojan:MSIL/CryptInject.RB!MTBSevere
101.Trojan:MSIL/CryptorSevere
102.Trojan:MSIL/Kubik!mclgSevere
103.Trojan:MSIL/NanoBot.D!rfnSevere
104.Trojan:MSIL/Nanocore!MTBSevere
105.Trojan:MSIL/NanoCore.VN!MTBSevere
106.Trojan:MSIL/Starter.FSevere
107.Trojan:MSIL/Stealer.RV!MTBSevere
108.Trojan:MSIL/Tnega.ALY!MTBSevere
109.Trojan:MSIL/Tnega.BK!MTBSevere
110.Trojan:MSIL/Tnega.RV!MTBSevere
111.Trojan:MSIL/Upadter.ASevere
112.Trojan:O97M/Obfuse!rfnSevere
113.Trojan:O97M/PowCript!rfnSevere
114.Trojan:PDF/Phish!MSRSevere
115.Trojan:PDF/Phish!rfnSevere
116.Trojan:PDF/Phish.KA!MTBSevere
117.Trojan:PDF/Phish.RB!MTBSevere
118.Trojan:PDF/Phish.RBB!MTBSevere
119.Trojan:Script/Phonzy.A!mlSevere
120.Trojan:Win32/AgentTesla!mlSevere
121.Trojan:Win32/Ashify.J!rfnSevere
122.Trojan:Win32/Azorult!mlSevere
123.Trojan:Win32/Azorult.FW!rfnSevere
124.Trojan:Win32/Azorult.NM!MTBSevere
125.Trojan:Win32/Azorult.RF!MTBSevere
126.Trojan:Win32/Bestafera!mclgSevere
127.Trojan:Win32/Bluteal!rfnSevere
128.Trojan:Win32/Bomitag.D!mlSevere
129.Trojan:Win32/Bumat!rtsHigh
130.Trojan:Win32/Casdet!rfnSevere
131.Trojan:Win32/CeeveeSevere
132.Trojan:Win32/CoinMiner.AC!bitSevere
133.Trojan:Win32/CredentialAccess!rfnSevere
134.Trojan:Win32/CryptInject!mlSevere
135.Trojan:Win32/CryptInject!MSRSevere
136.Trojan:Win32/Cryptinject!MTBSevere
137.Trojan:Win32/CryptInject.AJ!rfnSevere
138.Trojan:Win32/CryptInject.RBA!MTBSevere
139.Trojan:Win32/DefenseEvasion!rfnSevere
140.Trojan:Win32/DelpLdrmci.ASevere
141.Trojan:Win32/DexelSevere
142.Trojan:Win32/Dridex!rfnSevere
143.Trojan:Win32/Dynamer!acSevere
144.Trojan:Win32/Dynamer!dtcSevere
145.Trojan:Win32/Dynamer!rfnSevere
146.Trojan:Win32/Emotet!mlSevere
147.Trojan:Win32/Emotet!rfnSevere
148.Trojan:Win32/Emotet.AC!bitSevere
149.Trojan:Win32/Emotet.AC!rfnSevere
150.Trojan:Win32/Emotet.DHF!rfnSevere
151.Trojan:Win32/Emotet.DHG!MTBSevere
152.Trojan:Win32/Eqtonex!rfnSevere
153.Trojan:Win32/Eqtonex.F!dhaSevere
154.Trojan:Win32/Eqtonex.F!rfnSevere
155.Trojan:Win32/Execution!rfnSevere
156.Trojan:Win32/FakecrssSevere
157.Trojan:Win32/Fareit!mlSevere
158.Trojan:Win32/Finodes.BSevere
159.Trojan:Win32/Gandcrab.AFSevere
160.Trojan:Win32/Genasep.ASevere
161.Trojan:Win32/Glupteba!mlSevere
162.Trojan:Win32/Glupteba!MSRSevere
163.Trojan:Win32/Glupteba!MTBSevere
164.Trojan:Win32/Glupteba!rfnSevere
165.Trojan:Win32/Glupteba.DA!MTBSevere
166.Trojan:Win32/Glupteba.MO!MTBSevere
167.Trojan:Win32/Glupteba.MP!MTBSevere
168.Trojan:Win32/Glupteba.NL!MTBSevere
169.Trojan:Win32/Glupteba.PO!MTBSevere
170.Trojan:Win32/Glupteba.RQ!MSRSevere
171.Trojan:Win32/Glupteba.SS!MTBSevere
172.Trojan:Win32/Hider.genSevere
173.Trojan:Win32/Hynamer.C!mlSevere
174.Trojan:Win32/Killav.DRSevere
175.Trojan:Win32/Killav.HFSevere
176.Trojan:Win32/Korplug!MSRSevere
177.Trojan:Win32/Kryplod.A!MTBSevere
178.Trojan:Win32/KrypticSevere
179.Trojan:Win32/Lokibot.VALC!MTBSevere
180.Trojan:Win32/LosicoaSevere
181.Trojan:Win32/Malagent!rfnSevere
182.Trojan:Win32/Mamson.A!acSevere
183.Trojan:Win32/Mamson.A!rfnSevere
184.Trojan:Win32/Masson.A!acSevere
185.Trojan:Win32/Masson.A!rfnSevere
186.Trojan:Win32/Occamy.ABSevere
187.Trojan:Win32/Occamy.CSevere
188.Trojan:Win32/Occamy.C4ESevere
189.Trojan:Win32/Occamy.C91Severe
190.Trojan:Win32/Occamy.CF4Severe
191.Trojan:Win32/Orsam!rfnSevere
192.Trojan:Win32/Persistence!rfnSevere
193.Trojan:Win32/Predator.AR!MTBSevere
194.Trojan:Win32/Pwsteal.Q!rfnSevere
195.Trojan:Win32/Pynamer.A!acSevere
196.Trojan:Win32/Pynamer.A!rfnSevere
197.Trojan:Win32/Pynamer.B!acSevere
198.Trojan:Win32/Pynamer.B!rfnSevere
199.Trojan:Win32/Ramnit.ASevere
200.Trojan:Win32/Ramnit.CSevere
201.Trojan:Win32/Rebhip.AA!rfnSevere
202.Trojan:Win32/Sabsik!mclgSevere
203.Trojan:Win32/Sabsik.FL.A!mlSevere
204.Trojan:Win32/Sabsik.FL.B!mlSevere
205.Trojan:Win32/Sabsik.TE.B!mlSevere
206.Trojan:Win32/Seheq!rfnSevere
207.Trojan:Win32/Sehyioa.A!clSevere
208.Trojan:Win32/Silentbanker.BSevere
209.Trojan:Win32/Skeeyah.A!bitSevere
210.Trojan:Win32/Skeeyah.A!MTBSevere
211.Trojan:Win32/Skeeyah.A!rfnSevere
212.Trojan:Win32/Skeeyah.B!rfnSevere
213.Trojan:Win32/SpyNoon.KA!MTBSevere
214.Trojan:Win32/SpyNoon.RV!MTBSevere
215.Trojan:Win32/StartpageSevere
216.Trojan:Win32/Sulunch!rfnSevere
217.Trojan:Win32/Tiggre!rfnSevere
218.Trojan:Win32/Tnega!mlSevere
219.Trojan:Win32/Tnega.PAA!MTBSevere
220.Trojan:Win32/Tnega.RV!MTBSevere
221.Trojan:Win32/Tofsee.RB!MTBSevere
222.Trojan:Win32/Trafog!rtsHigh
223.Trojan:Win32/TrickbotSevere
224.Trojan:Win32/Trickbot!ModSevere
225.Trojan:Win32/TrickBot!MTBSevere
226.Trojan:Win32/Trickbot.AABSevere
227.Trojan:Win32/TrickBot.DP!MTBSevere
228.Trojan:Win32/TrickBot.HDS!MTBSevere
229.Trojan:Win32/Trickbot.SV!MSRSevere
230.Trojan:Win32/Upantix!rfnSevere
231.Trojan:Win32/Vindor!rfnSevere
232.Trojan:Win32/Ymacco.AA98Severe
233.Trojan:Win32/Ymacco.AAB3Severe
234.Trojan:Win32/Ymacco.AAD6Severe
235.Trojan:Win32/Ymacco.AAEBSevere
236.Trojan:Win32/Ymacco.AB1ASevere
237.Trojan:Win32/Ymacco.ABF9Severe
238.Trojan:Win32/Zonidel.ASevere
239.Trojan:Win32/Zusy.BM!MSRSevere
240.Trojan:Win64/CoinMiner.GA!MTBSevere
241.Trojan:Win64/Lazarus.AJK!MSRSevere
242.TrojanClicker:JS/Faceliker!rfnSevere
243.TrojanDownloader:JS/NemucodSevere
244.TrojanDownloader:JS/Swabfex.CSevere
245.TrojanDownloader:O97M/Donoff!MSRSevere
246.TrojanDownloader:O97M/Donoff!MTBSevere
247.TrojanDownloader:O97M/Donoff!rfnSevere
248.TrojanDownloader:O97M/Donoff.V!MTBSevere
249.TrojanDownloader:O97M/Dornoe.A!amsSevere
250.TrojanDownloader:O97M/Dornoe.A!rfnSevere
251.TrojanDownloader:O97M/Dornoe.F!amsSevere
252.TrojanDownloader:O97M/Dornoe.F!rfnSevere
253.TrojanDownloader:O97M/Emotet.CSK!MTBSevere
254.TrojanDownloader:O97M/Emotet.PEE!MTBSevere
255.TrojanDownloader:O97M/Emotet.QG!rfnSevere
256.TrojanDownloader:O97M/EncDoc!MSRSevere
257.TrojanDownloader:O97M/EnCDoc!rfnSevere
258.TrojanDownloader:O97M/EncDoc.GN!MSRSevere
259.TrojanDownloader:O97M/EncDoc.IY!MTBSevere
260.TrojanDownloader:O97M/EncDoc.PLX!MTBSevere
261.TrojanDownloader:O97M/EncDoc.SMW!MTBSevere
262.TrojanDownloader:O97M/EncDoc.SMX!MTBSevere
263.TrojanDownloader:O97M/EncDoc.SMZ!MTBSevere
264.TrojanDownloader:O97M/EncDoc.YAE!MTBSevere
265.TrojanDownloader:O97M/Obfuse!rfnSevere
266.TrojanDownloader:O97M/Obfuse.PAB!MTBSevere
267.TrojanDownloader:O97M/Obfuse.SB!MTBSevere
268.TrojanDownloader:O97M/Powdow.JSevere
269.TrojanDownloader:Script/Nemucode!MSRSevere
270.TrojanDownloader:Win32/AdloadSevere
271.TrojanDownloader:Win32/AdLoad.A!MSRSevere
272.TrojanDownloader:Win32/Adload.DL!bitSevere
273.TrojanDownloader:Win32/Cbeplay.OSevere
274.TrojanDownloader:Win32/Chepvil.NSevere
275.TrojanDownloader:Win32/Doomne.AN!MSRSevere
276.TrojanDownloader:Win32/ImweeSevere
277.TrojanDownloader:Win32/Maywidmzi.ASevere
278.TrojanDownloader:Win32/Nemucod.IVSevere
279.TrojanDropper:O97M/Donoff.KM!MTBSevere
280.TrojanDropper:Win32/Aicat.A!mlSevere
281.TrojanDropper:Win32/Dexel.ASevere
282.TrojanDropper:Win32/Pykspa.ASevere
283.TrojanDropper:Win32/Randrew.A!rfnSevere
284.TrojanDropper:Win32/Vtimrun.BSevere
285.TrojanSpy:MSIL/AgentTesla.AP!MTBSevere
286.TrojanSpy:Win32/KeyloggerSevere
287.TrojanSpy:Win32/Skeeyah.A!rfnSevere
288.VirTool:MSIL/CryptInjectSevere
289.VirTool:MSIL/InjectorSevere
290.VirTool:MSIL/Injector.EWSevere
291.VirTool:Win32/Obfuscator.OS!MTBSevere
292.VirTool:Win32/Rekcap.BSevere
293.VirTool:Win32/VBInjectSevere
294.VirTool:Win32/VBInject.gen!rfnSevere
295.VirTool:Win32/Ymacco.AA63Severe
296.VirTool:WinNT/Glupteba.ASevere
297.Virus:Win32/Floxif.HSevere
298.Virus:Win32/Grenam.ASevere
299.Virus:Win32/Grenam.VA!MSRSevere
300.Worm:Win32/Autorun.GXSevere
301.Worm:Win32/Autorun.NXSevere
302.Worm:Win32/Dortono.SD!rfnSevere
303.Worm:Win32/DumpySevere
304.Worm:Win32/Lightmoon!rfnSevere
305.Worm:Win32/Mothyfil.BSevere
306.Worm:Win32/Mydoom!rfnSevere
307.Worm:Win32/RebhipSevere
308.Worm:Win32/SfoneSevere

 

How to download KB2310138 Security Intelligence Update for Windows 10 and install

1] From Microsoft catalog

  1. Go to the KB2310138 direct download link.
  2. Find the updates and click on the Download button of the respective one.
  3. Double click on the downloaded definition update and install it.

2] Through Windows Security

  1. Click Search from the taskbar.
  2. Type –Security.
  3. Press – Enter.
  4. Select – Virus & threat protection.
  5. Next, click on the link – Protection updates.

That’s all!

Leave a Reply

Your email address will not be published. Required fields are marked *