KB2310138 Security Intelligence Update for Windows 10, 11 December 2021

Definition update KB2310138 as Security Intelligence Update for Windows 10 and 11, December 2021, list of threats and direct download link, and ways to install.

KB2310138

Definition updates are rolled every month to deal with the recent threats potentially which may potentially attack Windows. The patches bring modifications for detection logic, enhance the strength of Microsoft Defender Antivirus and other built-in antimalware solutions to accurately identify threats. KB2310138 has arrived just now as the Security Intelligence Update for Windows December 2021.

The definition update for December 2021 KB2310138 has added and modified a number of threat detection tweaks. The threats detected can be seen on this page.

Security Intelligence Update KB2310138

The update package includes a long list of threats and remediation for their removal. All these threat detections are under Severe or Severity.

The versions are –

1] KB2310138 – Version 1.355.236.0
2] KB2310138 – Version 1.355.229.0
3] KB2310138 – Version 1.355.224.0
4] KB2310138 – Version 1.355.210.0
5] KB2310138 – Version 1.355.201.0

Here are the Added threat detections –

Name Severity
1. Backdoor:Linux/Gafgyt.T!MTB Severe
2. Backdoor:Win32/Remcos.KA!MTB Severe
3. Behavior:Win32/DefenderThreatIDExclusion Severe
4. Behavior:Win32/Neoreklami Severe
5. Exploit:O97M/CVE-2017-11882.KAE!MTB Severe
6. Exploit:O97M/CVE-2017-11882.KAF!MTB Severe
7. HackTool:Linux/AirCrack.B!MTB High
8. HackTool:Python/BruteForce.A!MTB High
9. MonitoringTool:AndroidOS/InterceptaSpy.A!MTB Severe
10. MonitoringTool:AndroidOS/MobileTracker.B!MTB Severe
11. PUA:AndroidOS/Ganlet.B!MTB Severe
12. PUA:AndroidOS/Nomibi.C!MTB Severe
13. PUA:AndroidOS/SMSReg.I!MTB Severe
14. PUA:MacOS/SurfBuyer.E!MTB Severe
15. PWS:Win32/Ymacco.AA32 Severe
16. Trojan:Linux/CoinMiner.QS!MTB Severe
17. Trojan:Linux/JavaExploitRevShell.A Severe
18. Trojan:Linux/Mirai.TS!MTB Severe
19. Trojan:MacOS/UpdateAgent.A!MTB Severe
20. Trojan:Win64/PyAutoRun!MSR Severe
21. TrojanDownloader:Java/SAgent.T!MTB Severe
22. TrojanDownloader:Linux/SAgent.TJ!MTB Severe
23. TrojanDownloader:Linux/ShAgnt.A!MTB Severe
24. TrojanDownloader:Linux/ShAgnt.B!MTB Severe
25. TrojanDownloader:Linux/Tusnami.A!MTB Severe
26. TrojanDownloader:O97M/Dridex.BKKJ!MTB Severe
27. TrojanDownloader:O97M/EncDoc.RVAG!MTB Severe
28. TrojanDownloader:Win32/CoinMiner.O Severe
29. TrojanDropper:AndroidOS/Banker.Z!MTB Severe
30. TrojanSpy:AndroidOS/Anubis.D!MTB Severe
31. TrojanSpy:AndroidOS/Banker.L!MTB Severe

Here are the Updated threat detections –

Name Severity
1. Adware:Win32/FileTour High
2. Adware:Win32/InstallUnion High
3. Adware:Win32/OpenSUpdater High
4. Backdoor:ASP/WebShell!MSR Severe
5. Backdoor:MSIL/Bladabindi Severe
6. Backdoor:MSIL/Bladabindi.SBR!MSR Severe
7. Backdoor:MSIL/Remcos!mclg Severe
8. Backdoor:Win32/Bladabindi!ml Severe
9. Backdoor:Win32/CobaltStrikeLoader.HC!dha Severe
10. Backdoor:Win32/Diffyndor Severe
11. Backdoor:Win32/Kirts.A Severe
12. Backdoor:Win32/Predator.J!MTB Severe
13. Backdoor:Win32/Rescoms.C!rfn Severe
14. Backdoor:Win32/TrickPos.A!MTB Severe
15. Behavior:Linux/SuspWebServerDrop.I!RCE Severe
16. Behavior:Win32/Capfetox.gen!B Severe
17. Behavior:Win32/Capfetox.H Severe
18. Behavior:Win32/Mamadut.B Severe
19. Exploit:O97M/CVE-2014-6352.YA!MTB Severe
20. Exploit:O97M/CVE-2017-0199!MTB Severe
21. Exploit:O97M/CVE-2017-11882!MTB Severe
22. Exploit:O97M/CVE-2017-11882.ARJ!MTB Severe
23. Exploit:O97M/CVE-2017-11882.PE!MTB Severe
24. Exploit:O97M/CVE-2017-11882.RJ!MTB Severe
25. Exploit:O97M/CVE-2017-11882.RV!MTB Severe
26. Exploit:Win32/ShellCode!ml Severe
27. HackTool:MSIL/AutoKMS.I!rfn High
28. HackTool:Win32/AskTGS High
29. HackTool:Win32/AutoKMS High
30. HackTool:Win32/AutoKMS!ml High
31. HackTool:Win32/AutoKMS!rfn High
32. HackTool:Win32/Keygen High
33. HackTool:Win32/Keygen!rfn High
34. HackTool:Win32/Virledi.A High
35. HackTool:Win64/Meterpreter.A!rfn High
36. Misleading:Win32/Boresoto High
37. Misleading:Win32/Lodi High
38. Misleading:Win32/Rusojing High
39. MonitoringTool:AndroidOS/Trackplus.A!MTB Severe
40. Program:Win32/Hadsruda!rfn High
41. Program:Win32/Multiverze High
42. Program:Win32/Occamy.AA High
43. Program:Win32/Ymacco.AA57 High
44. Program:Win32/Ymacco.AA5E High
45. Program:Win32/Ymacco.AAFC High
46. PUADlManager:Win32/Amonetize Severe
47. PWS:MSIL/DarkStealer.AD!rfn Severe
48. PWS:PHP/Phish.PQ!MSR Severe
49. PWS:Win32/Bzub Severe
50. PWS:Win32/Fareit Severe
51. PWS:Win32/Fareit.A!MTB Severe
52. PWS:Win32/Fareit.AC!MTB Severe
53. PWS:Win32/Lmir.GD Severe
54. PWS:Win32/Vidar Severe
55. PWS:Win32/Wowsteal.AY Severe
56. PWS:Win32/Ymacco.AA3B Severe
57. PWS:Win32/Zbot!ml Severe
58. PWS:Win32/Zbot!VM Severe
59. Ransom:MacOS/Filecoder Severe
60. Ransom:MSIL/Gorf Severe
61. Ransom:MSIL/SamSam Severe
62. Ransom:Win32/Ako Severe
63. Ransom:Win32/Cobra Severe
64. Ransom:Win32/Criakl Severe
65. Ransom:Win32/CVE Severe
66. Ransom:Win32/Eris Severe
67. Ransom:Win32/Gandcrab Severe
68. Ransom:Win32/Genasom Severe
69. Ransom:Win32/Lebanacrypt.A Severe
70. Ransom:Win32/Locky Severe
71. Ransom:Win32/NetWalker Severe
72. Ransom:Win32/Pitroxin.A Severe
73. Ransom:Win32/REntS Severe
74. Ransom:Win32/Ryuk Severe
75. Ransom:Win32/RyukCrypt.SH!MTB Severe
76. Ransom:Win32/STOP Severe
77. Ransom:Win32/StopCrypt.MDK!MTB Severe
78. Ransom:Win32/StopCrypt.MKK!MTB Severe
79. Ransom:Win32/StopCrypt.MOK!MTB Severe
80. Ransom:Win32/StopCrypt.MYK!MTB Severe
81. Ransom:Win32/WannaCrypt.G Severe
82. Trojan:AndroidOS/HiddenAds!rfn Severe
82. Trojan:AndroidOS/SmsSpy!rfn Severe
83. Trojan:AndroidOS/TimeThief.A!MTB Severe
84. Trojan:BAT/Malgent!MSR Severe
85. Trojan:HTML/Phish!MSR Severe
86. Trojan:HTML/Phish!MTB Severe
87. Trojan:HTML/Phish!rfn Severe
88. Trojan:HTML/Phish.AR!MTB Severe
89. Trojan:HTML/Phish.MP!MSR Severe
90. Trojan:JS/Nemucod!MSR Severe
91. Trojan:JS/Obfuse.RVBD!MTB Severe
92. Trojan:JS/Phish!rfn Severe
93. Trojan:JS/PhoexRef.D Severe
94. Trojan:JS/Redirector Severe
95. Trojan:MSIL/AgentTesla.A!MTB Severe
96. Trojan:MSIL/AgentTesla.KA!MTB Severe
97. Trojan:MSIL/AgentTesla.RV!MTB Severe
98.. Trojan:MSIL/AgentTesla.SD!MTB Severe
99. Trojan:MSIL/AgentTesla.VN!MTB Severe
100. Trojan:MSIL/CryptInject.RB!MTB Severe
101. Trojan:MSIL/Cryptor Severe
102. Trojan:MSIL/Kubik!mclg Severe
103. Trojan:MSIL/NanoBot.D!rfn Severe
104. Trojan:MSIL/Nanocore!MTB Severe
105. Trojan:MSIL/NanoCore.VN!MTB Severe
106. Trojan:MSIL/Starter.F Severe
107. Trojan:MSIL/Stealer.RV!MTB Severe
108. Trojan:MSIL/Tnega.ALY!MTB Severe
109. Trojan:MSIL/Tnega.BK!MTB Severe
110. Trojan:MSIL/Tnega.RV!MTB Severe
111. Trojan:MSIL/Upadter.A Severe
112. Trojan:O97M/Obfuse!rfn Severe
113. Trojan:O97M/PowCript!rfn Severe
114. Trojan:PDF/Phish!MSR Severe
115. Trojan:PDF/Phish!rfn Severe
116. Trojan:PDF/Phish.KA!MTB Severe
117. Trojan:PDF/Phish.RB!MTB Severe
118. Trojan:PDF/Phish.RBB!MTB Severe
119. Trojan:Script/Phonzy.A!ml Severe
120. Trojan:Win32/AgentTesla!ml Severe
121. Trojan:Win32/Ashify.J!rfn Severe
122. Trojan:Win32/Azorult!ml Severe
123. Trojan:Win32/Azorult.FW!rfn Severe
124. Trojan:Win32/Azorult.NM!MTB Severe
125. Trojan:Win32/Azorult.RF!MTB Severe
126. Trojan:Win32/Bestafera!mclg Severe
127. Trojan:Win32/Bluteal!rfn Severe
128. Trojan:Win32/Bomitag.D!ml Severe
129. Trojan:Win32/Bumat!rts High
130. Trojan:Win32/Casdet!rfn Severe
131. Trojan:Win32/Ceevee Severe
132. Trojan:Win32/CoinMiner.AC!bit Severe
133. Trojan:Win32/CredentialAccess!rfn Severe
134. Trojan:Win32/CryptInject!ml Severe
135. Trojan:Win32/CryptInject!MSR Severe
136. Trojan:Win32/Cryptinject!MTB Severe
137. Trojan:Win32/CryptInject.AJ!rfn Severe
138. Trojan:Win32/CryptInject.RBA!MTB Severe
139. Trojan:Win32/DefenseEvasion!rfn Severe
140. Trojan:Win32/DelpLdrmci.A Severe
141. Trojan:Win32/Dexel Severe
142. Trojan:Win32/Dridex!rfn Severe
143. Trojan:Win32/Dynamer!ac Severe
144. Trojan:Win32/Dynamer!dtc Severe
145. Trojan:Win32/Dynamer!rfn Severe
146. Trojan:Win32/Emotet!ml Severe
147. Trojan:Win32/Emotet!rfn Severe
148. Trojan:Win32/Emotet.AC!bit Severe
149. Trojan:Win32/Emotet.AC!rfn Severe
150. Trojan:Win32/Emotet.DHF!rfn Severe
151. Trojan:Win32/Emotet.DHG!MTB Severe
152. Trojan:Win32/Eqtonex!rfn Severe
153. Trojan:Win32/Eqtonex.F!dha Severe
154. Trojan:Win32/Eqtonex.F!rfn Severe
155. Trojan:Win32/Execution!rfn Severe
156. Trojan:Win32/Fakecrss Severe
157. Trojan:Win32/Fareit!ml Severe
158. Trojan:Win32/Finodes.B Severe
159. Trojan:Win32/Gandcrab.AF Severe
160. Trojan:Win32/Genasep.A Severe
161. Trojan:Win32/Glupteba!ml Severe
162. Trojan:Win32/Glupteba!MSR Severe
163. Trojan:Win32/Glupteba!MTB Severe
164. Trojan:Win32/Glupteba!rfn Severe
165. Trojan:Win32/Glupteba.DA!MTB Severe
166. Trojan:Win32/Glupteba.MO!MTB Severe
167. Trojan:Win32/Glupteba.MP!MTB Severe
168. Trojan:Win32/Glupteba.NL!MTB Severe
169. Trojan:Win32/Glupteba.PO!MTB Severe
170. Trojan:Win32/Glupteba.RQ!MSR Severe
171. Trojan:Win32/Glupteba.SS!MTB Severe
172. Trojan:Win32/Hider.gen Severe
173. Trojan:Win32/Hynamer.C!ml Severe
174. Trojan:Win32/Killav.DR Severe
175. Trojan:Win32/Killav.HF Severe
176. Trojan:Win32/Korplug!MSR Severe
177. Trojan:Win32/Kryplod.A!MTB Severe
178. Trojan:Win32/Kryptic Severe
179. Trojan:Win32/Lokibot.VALC!MTB Severe
180. Trojan:Win32/Losicoa Severe
181. Trojan:Win32/Malagent!rfn Severe
182. Trojan:Win32/Mamson.A!ac Severe
183. Trojan:Win32/Mamson.A!rfn Severe
184. Trojan:Win32/Masson.A!ac Severe
185. Trojan:Win32/Masson.A!rfn Severe
186. Trojan:Win32/Occamy.AB Severe
187. Trojan:Win32/Occamy.C Severe
188. Trojan:Win32/Occamy.C4E Severe
189. Trojan:Win32/Occamy.C91 Severe
190. Trojan:Win32/Occamy.CF4 Severe
191. Trojan:Win32/Orsam!rfn Severe
192. Trojan:Win32/Persistence!rfn Severe
193. Trojan:Win32/Predator.AR!MTB Severe
194. Trojan:Win32/Pwsteal.Q!rfn Severe
195. Trojan:Win32/Pynamer.A!ac Severe
196. Trojan:Win32/Pynamer.A!rfn Severe
197. Trojan:Win32/Pynamer.B!ac Severe
198. Trojan:Win32/Pynamer.B!rfn Severe
199. Trojan:Win32/Ramnit.A Severe
200. Trojan:Win32/Ramnit.C Severe
201. Trojan:Win32/Rebhip.AA!rfn Severe
202. Trojan:Win32/Sabsik!mclg Severe
203. Trojan:Win32/Sabsik.FL.A!ml Severe
204. Trojan:Win32/Sabsik.FL.B!ml Severe
205. Trojan:Win32/Sabsik.TE.B!ml Severe
206. Trojan:Win32/Seheq!rfn Severe
207. Trojan:Win32/Sehyioa.A!cl Severe
208. Trojan:Win32/Silentbanker.B Severe
209. Trojan:Win32/Skeeyah.A!bit Severe
210. Trojan:Win32/Skeeyah.A!MTB Severe
211. Trojan:Win32/Skeeyah.A!rfn Severe
212. Trojan:Win32/Skeeyah.B!rfn Severe
213. Trojan:Win32/SpyNoon.KA!MTB Severe
214. Trojan:Win32/SpyNoon.RV!MTB Severe
215. Trojan:Win32/Startpage Severe
216. Trojan:Win32/Sulunch!rfn Severe
217. Trojan:Win32/Tiggre!rfn Severe
218. Trojan:Win32/Tnega!ml Severe
219. Trojan:Win32/Tnega.PAA!MTB Severe
220. Trojan:Win32/Tnega.RV!MTB Severe
221. Trojan:Win32/Tofsee.RB!MTB Severe
222. Trojan:Win32/Trafog!rts High
223. Trojan:Win32/Trickbot Severe
224. Trojan:Win32/Trickbot!Mod Severe
225. Trojan:Win32/TrickBot!MTB Severe
226. Trojan:Win32/Trickbot.AAB Severe
227. Trojan:Win32/TrickBot.DP!MTB Severe
228. Trojan:Win32/TrickBot.HDS!MTB Severe
229. Trojan:Win32/Trickbot.SV!MSR Severe
230. Trojan:Win32/Upantix!rfn Severe
231. Trojan:Win32/Vindor!rfn Severe
232. Trojan:Win32/Ymacco.AA98 Severe
233. Trojan:Win32/Ymacco.AAB3 Severe
234. Trojan:Win32/Ymacco.AAD6 Severe
235. Trojan:Win32/Ymacco.AAEB Severe
236. Trojan:Win32/Ymacco.AB1A Severe
237. Trojan:Win32/Ymacco.ABF9 Severe
238. Trojan:Win32/Zonidel.A Severe
239. Trojan:Win32/Zusy.BM!MSR Severe
240. Trojan:Win64/CoinMiner.GA!MTB Severe
241. Trojan:Win64/Lazarus.AJK!MSR Severe
242. TrojanClicker:JS/Faceliker!rfn Severe
243. TrojanDownloader:JS/Nemucod Severe
244. TrojanDownloader:JS/Swabfex.C Severe
245. TrojanDownloader:O97M/Donoff!MSR Severe
246. TrojanDownloader:O97M/Donoff!MTB Severe
247. TrojanDownloader:O97M/Donoff!rfn Severe
248. TrojanDownloader:O97M/Donoff.V!MTB Severe
249. TrojanDownloader:O97M/Dornoe.A!ams Severe
250. TrojanDownloader:O97M/Dornoe.A!rfn Severe
251. TrojanDownloader:O97M/Dornoe.F!ams Severe
252. TrojanDownloader:O97M/Dornoe.F!rfn Severe
253. TrojanDownloader:O97M/Emotet.CSK!MTB Severe
254. TrojanDownloader:O97M/Emotet.PEE!MTB Severe
255. TrojanDownloader:O97M/Emotet.QG!rfn Severe
256. TrojanDownloader:O97M/EncDoc!MSR Severe
257. TrojanDownloader:O97M/EnCDoc!rfn Severe
258. TrojanDownloader:O97M/EncDoc.GN!MSR Severe
259. TrojanDownloader:O97M/EncDoc.IY!MTB Severe
260. TrojanDownloader:O97M/EncDoc.PLX!MTB Severe
261. TrojanDownloader:O97M/EncDoc.SMW!MTB Severe
262. TrojanDownloader:O97M/EncDoc.SMX!MTB Severe
263. TrojanDownloader:O97M/EncDoc.SMZ!MTB Severe
264. TrojanDownloader:O97M/EncDoc.YAE!MTB Severe
265. TrojanDownloader:O97M/Obfuse!rfn Severe
266. TrojanDownloader:O97M/Obfuse.PAB!MTB Severe
267. TrojanDownloader:O97M/Obfuse.SB!MTB Severe
268. TrojanDownloader:O97M/Powdow.J Severe
269. TrojanDownloader:Script/Nemucode!MSR Severe
270. TrojanDownloader:Win32/Adload Severe
271. TrojanDownloader:Win32/AdLoad.A!MSR Severe
272. TrojanDownloader:Win32/Adload.DL!bit Severe
273. TrojanDownloader:Win32/Cbeplay.O Severe
274. TrojanDownloader:Win32/Chepvil.N Severe
275. TrojanDownloader:Win32/Doomne.AN!MSR Severe
276. TrojanDownloader:Win32/Imwee Severe
277. TrojanDownloader:Win32/Maywidmzi.A Severe
278. TrojanDownloader:Win32/Nemucod.IV Severe
279. TrojanDropper:O97M/Donoff.KM!MTB Severe
280. TrojanDropper:Win32/Aicat.A!ml Severe
281. TrojanDropper:Win32/Dexel.A Severe
282. TrojanDropper:Win32/Pykspa.A Severe
283. TrojanDropper:Win32/Randrew.A!rfn Severe
284. TrojanDropper:Win32/Vtimrun.B Severe
285. TrojanSpy:MSIL/AgentTesla.AP!MTB Severe
286. TrojanSpy:Win32/Keylogger Severe
287. TrojanSpy:Win32/Skeeyah.A!rfn Severe
288. VirTool:MSIL/CryptInject Severe
289. VirTool:MSIL/Injector Severe
290. VirTool:MSIL/Injector.EW Severe
291. VirTool:Win32/Obfuscator.OS!MTB Severe
292. VirTool:Win32/Rekcap.B Severe
293. VirTool:Win32/VBInject Severe
294. VirTool:Win32/VBInject.gen!rfn Severe
295. VirTool:Win32/Ymacco.AA63 Severe
296. VirTool:WinNT/Glupteba.A Severe
297. Virus:Win32/Floxif.H Severe
298. Virus:Win32/Grenam.A Severe
299. Virus:Win32/Grenam.VA!MSR Severe
300. Worm:Win32/Autorun.GX Severe
301. Worm:Win32/Autorun.NX Severe
302. Worm:Win32/Dortono.SD!rfn Severe
303. Worm:Win32/Dumpy Severe
304. Worm:Win32/Lightmoon!rfn Severe
305. Worm:Win32/Mothyfil.B Severe
306. Worm:Win32/Mydoom!rfn Severe
307. Worm:Win32/Rebhip Severe
308. Worm:Win32/Sfone Severe

 

How to download KB2310138 Security Intelligence Update for Windows 10 and install

1] From Microsoft catalog

  1. Go to the KB2310138 direct download link.
  2. Find the updates and click on the Download button of the respective one.
  3. Double click on the downloaded definition update and install it.

2] Through Windows Security

  1. Click Search from the taskbar.
  2. Type –Security.
  3. Press – Enter.
  4. Select – Virus & threat protection.
  5. Next, click on the link – Protection updates.

That’s all!

Sharing is caring    Share Whatsapp

 
Topics:  Windows update
  
About Sunita
Love to play with Windows 11 and 10. Suggestion - Going for Registry change or system files edit then remember to take a backup or create a restore point before Starting.