Skip to main content

Change logs for security intelligence update version 1.435.278.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

8/20/2025 6:59:39 AM

Added threat detections

Name Severity
Trojan:PowerShell/AmsiBypazz.F!MTB severe
Trojan:PowerShell/AmsiBypazz.G!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze!rfn high
Adware:Java/Multiverze!rfn high
Adware:Linux/Multiverze!rfn high
Adware:MSIL/BrowserAssistant high
Adware:Unix/Multiverze!rfn high
Adware:Win32/Tnega high
Backdoor:AndroidOS/Multiverze!rfn severe
Backdoor:Linux/BPFDoor.A!MTB severe
Backdoor:Linux/Mirai.AP!xp severe
Backdoor:Linux/Multiverze!rfn severe
Backdoor:Linux/Shellshock.A severe
Backdoor:MSIL/AsyncRAT!rfn severe
Backdoor:MSIL/Bladabindi severe
Backdoor:MSIL/XWormRAT!rfn severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bladabindi!ml severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/Padodor!rfn severe
Backdoor:Win32/Prosti!rfn severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Tukrina.B!dha severe
Backdoor:Win32/Venik!rfn severe
Backdoor:Win32/Wabot!rfn severe
Backdoor:Win64/Vankul!rfn severe
BrowserModifier:JS/Spigot high
BrowserModifier:MSIL/MediaArena high
BrowserModifier:MSIL/MediaArena!MTB high
BrowserModifier:Win32/Shafmia high
Exploit:HTML/Shellcode.G!MSR severe
Exploit:HTML/Veloshi.A severe
Exploit:iPhoneOS/Vortex.C!MTB severe
Exploit:Java/Shellcode!MSR severe
Exploit:Linux/ExpScan.A!MTB severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882.A severe
Exploit:O97M/CVE-2017-11882.PDR!MTB severe
Exploit:SWF/CVE-2018-15982.A severe
Exploit:Win32/CVE-2021-36934!MSR severe
Exploit:Win64/CVE-2024-38193!MTB severe
HackTool:Linux/SAgnt!MTB high
HackTool:Perl/NiktoSanner!A high
HackTool:PowerShell/PowerSploit!MSR high
HackTool:PowerShell/PowerView!pz high
HackTool:PowerShell/SharpHound.B high
HackTool:Python/Impacket high
HackTool:Python/Impacket!AMTB high
HackTool:Python/Multiverze!rfn high
HackTool:Win32/Activator high
HackTool:Win32/AndroidUnlocker!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/BrowserPassview high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MSR high
HackTool:Win32/Crack!MTB high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MTB high
HackTool:Win32/Incognito high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/Mikatz!dha high
HackTool:Win32/Netpass high
HackTool:Win32/Patcher high
HackTool:Win32/Patcher!AMTB high
HackTool:Win32/Patcher!rfn high
HackTool:Win32/Tnega high
HackTool:Win64/Mikatz!rfn high
HackTool:Win64/Mimikatz!MSR high
HackTool:Win64/ProductKey.G!MSR high
Program:AndroidOS/Multiverze!rfn high
Program:Java/Multiverze!rfn high
PWS:Win32/VB!rfn severe
PWS:Win32/Yunsip!rfn severe
PWS:Win32/Zbot!rfn severe
Ransom:MacOS/FileCoder severe
Ransom:MSIL/VenusLocker.A severe
Ransom:Win32/Ako!rfn severe
Ransom:Win32/FileCoder!MTB severe
Ransom:Win32/Genasom severe
Ransom:Win32/SiennaBlue.B!dha severe
Ransom:Win32/StopCrypt.SL severe
Ransom:Win64/Akira.MKV!MTB severe
Ransom:Win64/Babuk.SR!MTB severe
Ransom:Win64/BianLian.B!MSR severe
Ransom:Win64/DarkPower.CT!MTB severe
Ransom:Win64/Filecoder!MTB severe
Ransom:Win64/Hive.ZZ severe
Spyware:AndroidOS/Multiverze!rfn high
Tool:Linux/Multiverze!rfn moderate
Trojan:AndroidOS/AVerseFalc!rfn severe
Trojan:AndroidOS/Multiverze!rfn severe
Trojan:AndroidOS/SAgnt!MTB severe
Trojan:BAT/Malgent!MSR severe
Trojan:BAT/Obfuse.PC!MTB severe
Trojan:HTML/Phish!rfn severe
Trojan:HTML/Phish.DDP!MTB severe
Trojan:HTML/Phish.RPS!MTB severe
Trojan:HTML/Redirector.GVA!MTB severe
Trojan:HTML/Redirector.PFM!MTB severe
Trojan:HTML/Redirector.SDS!MTB severe
Trojan:HTML/SpamLeonem!rfn severe
Trojan:Java/Multiverze!rfn severe
Trojan:JS/AsyncRAT.SMI!MTB severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/Cryxos!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Remcos.KA!MTB severe
Trojan:JS/SharpShooter severe
Trojan:Linux/Gafgyt!MTB severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:Linux/Mirai!MTB severe
Trojan:Linux/Multiverze!rfn severe
Trojan:Linux/Prowli severe
Trojan:Linux/SAgnt!MTB severe
Trojan:MacOS/Amos!rfn severe
Trojan:MacOS/Multiverze!rfn severe
Trojan:MacOS/UpdateAgent.B severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/AgentTesla.RAB!MTB severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.SMX!MTB severe
Trojan:MSIL/AsyncRAT!rfn severe
Trojan:MSIL/Bladabindi.SWER!MTB severe
Trojan:MSIL/BPLogger!rfn severe
Trojan:MSIL/Clipbanker!MTB severe
Trojan:MSIL/CrimsonRAT!MTB severe
Trojan:MSIL/Crysan!rfn severe
Trojan:MSIL/DarkCloud!rfn severe
Trojan:MSIL/DarkTortilla.AABP!MTB severe
Trojan:MSIL/DcRAT severe
Trojan:MSIL/DCRat!rfn severe
Trojan:MSIL/Dllinject severe
Trojan:MSIL/FormBook!rfn severe
Trojan:MSIL/Icbot!rfn severe
Trojan:MSIL/Lazy!rfn severe
Trojan:MSIL/PureLogs!rfn severe
Trojan:MSIL/Remcos.AR!MTB severe
Trojan:MSIL/Snakekeylogger!rfn severe
Trojan:MSIL/Spynoon!rfn severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:MSIL/Taskun!rfn severe
Trojan:MSIL/VIPKeylogger!rfn severe
Trojan:MSIL/XWorm!rfn severe
Trojan:MSIL/XWormRAT!rfn severe
Trojan:O97M/Donoff severe
Trojan:O97M/Obfuse.BU severe
Trojan:PDF/Phish!MSR severe
Trojan:PHP/Phish.SD!MSR severe
Trojan:PowerShell/Amadey!rfn severe
Trojan:PowerShell/AsyncRAT.LEG!MTB severe
Trojan:PowerShell/Nophid!rfn severe
Trojan:PowerShell/Powdow.SK!MTB severe
Trojan:PowerShell/Rhadamanthys!MTB severe
Trojan:PowerShell/TelExfil.A!MTB severe
Trojan:Python/Multiverze!rfn severe
Trojan:Script/CoinMiner!rfn severe
Trojan:Script/Multiverze!rfn severe
Trojan:Unix/Multiverze!rfn severe
Trojan:VBS/AsyncRAT!MTB severe
Trojan:VBS/IcedID!rfn severe
Trojan:VBS/Obfuse!rfn severe
Trojan:Win32/Acll!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Agent!MTB severe
Trojan:Win32/AgentCrypt!rfn severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/Alevaul!rfn severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject!rfn severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj!rfn severe
Trojan:Win32/Autophyte.B!dha severe
Trojan:Win32/Blihan!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceevee severe
Trojan:Win32/Cerber!rfn severe
Trojan:Win32/CobaltStrike!rfn severe
Trojan:Win32/Coroxy.SIB!MTB severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/CryptInject.WZV!MTB severe
Trojan:Win32/Darkeye!rfn severe
Trojan:Win32/Dejandet.I!MTB severe
Trojan:Win32/Dishigy!rfn severe
Trojan:Win32/DllInject!rfn severe
Trojan:Win32/Doina!rfn severe
Trojan:Win32/DonutLoader!rfn severe
Trojan:Win32/Downloader!rfn severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Egairtigado!rfn severe
Trojan:Win32/Esulat severe
Trojan:Win32/Etset!rfn severe
Trojan:Win32/Execution!rfn severe
Trojan:Win32/Fareit.VB!MTB severe
Trojan:Win32/Farfli!rfn severe
Trojan:Win32/FormBook!rfn severe
Trojan:Win32/Grandoreiro!rfn severe
Trojan:Win32/GuLoader!rfn severe
Trojan:Win32/GuLoader.GKR!MTB severe
Trojan:Win32/GuLoader.KPOQ!MTB severe
Trojan:Win32/GuLoader.KTTT!MTB severe
Trojan:Win32/GuLoader.LPF!MTB severe
Trojan:Win32/GuLoader.LYY!MTB severe
Trojan:Win32/GuLoader.RVBG!MTB severe
Trojan:Win32/Harmony!rfn severe
Trojan:Win32/ICLoader severe
Trojan:Win32/Injeber.A!rfn severe
Trojan:Win32/Kepavll!rfn severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Kqovb.A!bit severe
Trojan:Win32/Leonem!rfn severe
Trojan:Win32/Lummac!rfn severe
Trojan:Win32/LummaStealer!MTB severe
Trojan:Win32/LummaStealer!rfn severe
Trojan:Win32/LummaStealerThemida!BV severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!AMTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/MereTam!rfn severe
Trojan:Win32/ModiLoader!MTB severe
Trojan:Win32/Multiverze!rfn severe
Trojan:Win32/Neoreblamy!rfn severe
Trojan:Win32/Nymeria!rfn severe
Trojan:Win32/Parsky!rfn severe
Trojan:Win32/PhishLeonem!rfn severe
Trojan:Win32/PlugX!rfn severe
Trojan:Win32/Pomal!rfn severe
Trojan:Win32/Qakbot!rfn severe
Trojan:Win32/QakbotPacker!MTB severe
Trojan:Win32/Qbot!rfn severe
Trojan:Win32/Qukart!rfn severe
Trojan:Win32/Qukart.GAF!MTB severe
Trojan:Win32/Rastreio!MSR severe
Trojan:Win32/Redline.MF!MTB severe
Trojan:Win32/Remcos!rfn severe
Trojan:Win32/Remcos.RSH!MTB severe
Trojan:Win32/RemoteAdmin!rfn severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sdum!rfn severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/SnakeKeylogger.RVA!MTB severe
Trojan:Win32/Spynoon.AUFA!MTB severe
Trojan:Win32/Stealer!rfn severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Suschil!rfn severe
Trojan:Win32/Tepfer!MTB severe
Trojan:Win32/Tepfer!rfn severe
Trojan:Win32/Tiggre severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Trickler!rfn severe
Trojan:Win32/Vagger!rfn severe
Trojan:Win32/Vankul!rfn severe
Trojan:Win32/Vilsel!rfn severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Wacatac severe
Trojan:Win32/WinLNK!rfn severe
Trojan:Win32/Ymacco.AAE7 severe
Trojan:Win32/Yomal!rfn severe
Trojan:Win32/Zbot!rfn severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Znyonm!rfn severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zusy!rfn severe
Trojan:Win64/Barys!rfn severe
Trojan:Win64/CobaltStrike!MTB severe
Trojan:Win64/Cobaltstrike!rfn severe
Trojan:Win64/Coinminer!rfn severe
Trojan:Win64/Convagent!MTB severe
Trojan:Win64/CryptInject!MSR severe
Trojan:Win64/CryptInject.EMD!MTB severe
Trojan:Win64/DisguisedXMRigMiner!rfn severe
Trojan:Win64/EmotetPacker!rfn severe
Trojan:Win64/IcedId!rfn severe
Trojan:Win64/Lazy!MTB severe
Trojan:Win64/Lazy!rfn severe
Trojan:Win64/LummaStealer!MTB severe
Trojan:Win64/LummaStealer!rfn severe
Trojan:Win64/LummaStealer.MKD!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Midie!rfn severe
Trojan:Win64/OysterLoader!rfn severe
Trojan:Win64/Qakbot!rfn severe
Trojan:Win64/Reflo!rfn severe
Trojan:Win64/Rozena!rfn severe
Trojan:Win64/Tedy!MTB severe
Trojan:Win64/Tedy!rfn severe
Trojan:Win64/Xmrig!rfn severe
Trojan:Win64/XWorm!rfn severe
Trojan:Win64/ZLoader!rfn severe
TrojanClicker:Win32/Doplik.R severe
TrojanDownloader:BAT/Obfuse.TYB!MTB severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/RemcosRAT.PB!MTB severe
TrojanDownloader:Linux/Mirai.AN severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dridex.SS!MTB severe
TrojanDownloader:O97M/Emotet.SZ!MTB severe
TrojanDownloader:O97M/EncDoc.SS!MTB severe
TrojanDownloader:O97M/IcedID!rfn severe
TrojanDownloader:O97M/Obfuse.JP!rfn severe
TrojanDownloader:O97M/Qakbot!rfn severe
TrojanDownloader:PDF/Gozi!rfn severe
TrojanDownloader:PowerShell/Nemucod.LFH!MTB severe
TrojanDownloader:W97M/Adnel severe
TrojanDownloader:Win32/Agent!AMTB severe
TrojanDownloader:Win32/Andromeda!rfn severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!rfn severe
TrojanDownloader:Win32/Carrobat.A severe
TrojanDownloader:Win32/Citeary!rfn severe
TrojanDownloader:Win32/Reconyc severe
TrojanDownloader:Win32/Unruy!rfn severe
TrojanDownloader:Win32/Upatre!rfn severe
TrojanDownloader:Win32/Xolondox.A severe
TrojanDownloader:Win64/Rugmi!rfn severe
TrojanDropper:AndroidOS/Multiverze!rfn severe
TrojanDropper:JS/XWorm.RVA!MTB severe
TrojanDropper:VBS/RemcosRAT.LYC!MTB severe
TrojanDropper:Win32/Systex!rfn severe
TrojanDropper:Win32/VB!rfn severe
TrojanSpy:Java/Multiverze!rfn severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Keylogger!MTB severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Fucobha.A severe
VirTool:MSIL/CezAbuz!rfn severe
VirTool:MSIL/Meterpreter.G!MTB severe
VirTool:Win32/Blackout!rfn severe
VirTool:Win32/CeeInject.PH!bit severe
VirTool:Win32/Kekeo.A!MTB severe
VirTool:Win32/VBInject severe
VirTool:Win32/VBInject!rfn severe
VirTool:Win32/VMProtect severe
VirTool:WinNT/Drvheed.A severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Eggnog!rfn severe
Worm:Win32/Fakerecy.A severe
Worm:Win32/Fesber!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Ganelp!rfn severe
Worm:Win32/Mevon!rfn severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Mofksys.NA!MTB severe
Worm:Win32/Mydoom.L@mm severe
Worm:Win32/Soltern!rfn severe
Worm:Win32/Yoof!rfn severe