Skip to main content

Change logs for security intelligence update version 1.435.492.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

8/30/2025 11:51:13 AM

Added threat detections

Name Severity
Backdoor:AndroidOS/Pinduo!rfn severe
Backdoor:MacOS/EggShell!rfn severe
Backdoor:PHP/Small!rfn severe
HackTool:Win32/Radinject!rfn high
Trojan:Win32/Beagn!rfn severe
TrojanSpy:AndroidOS/Abarw!rfn severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze!rfn high
Adware:MSIL/BrowserAssistant high
Adware:Win32/Tnega!MSR high
Backdoor:AndroidOS/Ginmaster!rfn severe
Backdoor:AndroidOS/Kmin!rfn severe
Backdoor:ASP/Webshell!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/AsyncRAT!rfn severe
Backdoor:MSIL/DCRat!rfn severe
Backdoor:MSIL/Webshell!rfn severe
Backdoor:PHP/Chopper.B!dha severe
Backdoor:PHP/Yorcirekrikseng!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Farfli!rfn severe
Backdoor:Win32/Fynloski!rfn severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/Lauri!rfn severe
Backdoor:Win32/Padodor!rfn severe
Backdoor:Win32/Prosti!rfn severe
Backdoor:Win32/Rifdoor!rfn severe
Backdoor:Win32/Roxrat!rfn severe
Backdoor:Win32/Turla!rfn severe
Backdoor:Win32/Venik!rfn severe
Backdoor:Win32/Wavipeg!rfn severe
BrowserModifier:Win32/Diplugem!rfn high
DDoS:Win32/Stormser!rfn severe
Exploit:HTML/CodeBaseExec!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:MacOS/Vortex!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:VBS/CVE-2014-6332 severe
HackTool:AndroidOS/Mesploit!rfn high
HackTool:AndroidOS/Multiverze!rfn high
HackTool:PowerShell/BloodHound high
HackTool:Python/Impacket!MSR high
HackTool:Python/Impacket.AN high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Cobaltstrike!rfn high
HackTool:Win32/Crack!rfn high
HackTool:Win32/Gsecdump high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/MeltScreen!rfn high
HackTool:Win32/Patcher!rfn high
HackTool:Win32/VMProtect!MTB high
HackTool:Win32/WinActivator!AMTB high
HackTool:Win64/RDPWrap!MTB high
Program:AndroidOS/Multiverze!rfn high
PWS:Win32/Bzub!rfn severe
PWS:Win32/Simda!rfn severe
PWS:Win32/VB!rfn severe
PWS:Win32/Zbot!rfn severe
Ransom:Win32/BlackCat!rfn severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Esulat.A!rfn severe
Ransom:Win32/Multiverze!rfn severe
Ransom:Win32/WannaCrypt!rfn severe
Ransom:Win64/Filecoder!rfn severe
Rogue:Win32/Winwebsec!rfn severe
Spyware:AndroidOS/Multiverze!rfn high
Trojan:AndroidOS/Autopay!rfn severe
Trojan:AndroidOS/AVerseFalc!rfn severe
Trojan:AndroidOS/Coper!rfn severe
Trojan:AndroidOS/FakeInstSms!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Legana!rfn severe
Trojan:AndroidOS/Multiverze!rfn severe
Trojan:AndroidOS/Pandora!rfn severe
Trojan:AndroidOS/Plangton!rfn severe
Trojan:AndroidOS/SAgnt!rfn severe
Trojan:AndroidOS/SpyAgent!rfn severe
Trojan:AndroidOS/SpyMax!rfn severe
Trojan:AndroidOS/Spynote!rfn severe
Trojan:BAT/Alien!rfn severe
Trojan:HTML/Brocoiner!rfn severe
Trojan:HTML/Cryxos!rfn severe
Trojan:HTML/Nemucod!rfn severe
Trojan:HTML/Phish!rfn severe
Trojan:HTML/Phishing!rfn severe
Trojan:HTML/Redir!rfn severe
Trojan:HTML/Redirect!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:HTML/ScrInject!rfn severe
Trojan:HTML/SpamLeonem!rfn severe
Trojan:Java/Adwind!MSR severe
Trojan:JS/Agent!rfn severe
Trojan:JS/Cryxos!rfn severe
Trojan:JS/FakeUpdate!rfn severe
Trojan:JS/Fbook!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/IframeInject!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Obfuse!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/RemcosRAT!rfn severe
Trojan:JS/ScrInject!rfn severe
Trojan:Linux/Dakkatoni!rfn severe
Trojan:Linux/Multiverze!rfn severe
Trojan:Linux/Xorddos!rfn severe
Trojan:MacOS/Multiverze!rfn severe
Trojan:MSIL/ClipBanker!rfn severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Dcstl!rfn severe
Trojan:MSIL/FormBook!rfn severe
Trojan:MSIL/KeyLogger!rfn severe
Trojan:MSIL/Lazy!rfn severe
Trojan:MSIL/MassLogger!rfn severe
Trojan:MSIL/QuasarRat!rfn severe
Trojan:MSIL/SnakeKeylogger!rfn severe
Trojan:MSIL/Stealer!rfn severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:MSIL/Taskun!rfn severe
Trojan:MSIL/VIPKeylogger!rfn severe
Trojan:MSIL/WebShell!rfn severe
Trojan:MSIL/XWorm!rfn severe
Trojan:MSIL/Zilla!rfn severe
Trojan:O97M/CVE-2016-7262!rfn severe
Trojan:O97M/Madeba!rfn severe
Trojan:O97M/Phish!rfn severe
Trojan:PDF/Qakbot!rfn severe
Trojan:PowerShell/AgentTesla!rfn severe
Trojan:PowerShell/Boxter!rfn severe
Trojan:Python/Multiverze!rfn severe
Trojan:Script/Malgent!rfn severe
Trojan:Unix/Multiverze!rfn severe
Trojan:VBS/Boxter!rfn severe
Trojan:VBS/DropBin!rfn severe
Trojan:VBS/Tnega!rfn severe
Trojan:Win32/AgentCrypt!rfn severe
Trojan:Win32/AgentTesla!rfn severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/Androm!rfn severe
Trojan:Win32/AutoitInject!rfn severe
Trojan:Win32/AutoitShellInj!rfn severe
Trojan:Win32/BHO!rfn severe
Trojan:Win32/Bicone!rfn severe
Trojan:Win32/BlackMoon!rfn severe
Trojan:Win32/Blihan!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceevee severe
Trojan:Win32/Ceevee!rfn severe
Trojan:Win32/Cerber!rfn severe
Trojan:Win32/Cerbu!rfn severe
Trojan:Win32/ClipBanker!rfn severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/Convagent!rfn severe
Trojan:Win32/CoreWarrior!rfn severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/CryptRan!rfn severe
Trojan:Win32/Darkeye!rfn severe
Trojan:Win32/DCRat!rfn severe
Trojan:Win32/DelfInject!rfn severe
Trojan:Win32/Doina!rfn severe
Trojan:Win32/Dridex!rfn severe
Trojan:Win32/Egairtigado!rfn severe
Trojan:Win32/Esulat!rfn severe
Trojan:Win32/Etset!rfn severe
Trojan:Win32/EyeStye!rfn severe
Trojan:Win32/FakeAV!rfn severe
Trojan:Win32/Fareit!rfn severe
Trojan:Win32/FlawedAmmyy!rfn severe
Trojan:Win32/FlyAgent!rfn severe
Trojan:Win32/FormBook!rfn severe
Trojan:Win32/Fragtor!rfn severe
Trojan:Win32/Genie!rfn severe
Trojan:Win32/Guloader!rfn severe
Trojan:Win32/IcedId!rfn severe
Trojan:Win32/Kepavll!rfn severe
Trojan:Win32/KillMBR!rfn severe
Trojan:Win32/Lazy!MTB severe
Trojan:Win32/Leonem!rfn severe
Trojan:Win32/Malex!rfn severe
Trojan:Win32/Malgent!rfn severe
Trojan:Win32/MereTam!rfn severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/ModiLoader!rfn severe
Trojan:Win32/Mofei!rfn severe
Trojan:Win32/Mofksys!rfn severe
Trojan:Win32/Multiverze!rfn severe
Trojan:Win32/MyDoom!rfn severe
Trojan:Win32/NetWire!rfn severe
Trojan:Win32/Occamy!rfn severe
Trojan:Win32/Orbus!rfn severe
Trojan:Win32/Pasta!rfn severe
Trojan:Win32/PhishLeonem!rfn severe
Trojan:Win32/Phorpiex!rfn severe
Trojan:Win32/Pincav!rfn severe
Trojan:Win32/PlugX!rfn severe
Trojan:Win32/Predator!rfn severe
Trojan:Win32/ProcessHijack!rfn severe
Trojan:Win32/Qakbot!rfn severe
Trojan:Win32/Qbot!rfn severe
Trojan:Win32/Qukart!rfn severe
Trojan:Win32/Razy!rfn severe
Trojan:Win32/Reconyc!rfn severe
Trojan:Win32/Rugmi!rfn severe
Trojan:Win32/Sabsik!rfn severe
Trojan:Win32/SalatStealer!rfn severe
Trojan:Win32/Sdum!rfn severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Skeeyah!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Storm!rfn severe
Trojan:Win32/Suschil!rfn severe
Trojan:Win32/Swisyn!rfn severe
Trojan:Win32/Tepfer!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tnega!rfn severe
Trojan:Win32/Trickler!rfn severe
Trojan:Win32/TurtleLoader!rfn severe
Trojan:Win32/ulpm!rfn severe
Trojan:Win32/Upatre!rfn severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/ValleyRAT!rfn severe
Trojan:Win32/VBClone!rfn severe
Trojan:Win32/VictoryGate!rfn severe
Trojan:Win32/Vilsel!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vmprot!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Waski!rfn severe
Trojan:Win32/WinLNK!rfn severe
Trojan:Win32/Yomal!rfn severe
Trojan:Win32/Zbot!rfn severe
Trojan:Win32/Znyonm!rfn severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zusy!rfn severe
Trojan:Win64/ClipBanker!rfn severe
Trojan:Win64/CobaltStrikePacker!rfn severe
Trojan:Win64/CoinMiner!rfn severe
Trojan:Win64/Convagent!rfn severe
Trojan:Win64/Crypmodadv!rfn severe
Trojan:Win64/DisguisedXMRigMiner!rfn severe
Trojan:Win64/DllHijack!rfn severe
Trojan:Win64/Grandoreiro!rfn severe
Trojan:Win64/GravityRat!rfn severe
Trojan:Win64/IcedId!rfn severe
Trojan:Win64/Lazy!rfn severe
Trojan:Win64/LummaStealer!rfn severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Oyster!rfn severe
Trojan:Win64/PoolInject!rfn severe
Trojan:Win64/Shakti!rfn severe
Trojan:Win64/Tedy!rfn severe
Trojan:Win64/XWorm!rfn severe
Trojan:Win64/Zusy!rfn severe
Trojan:WinNT/Systex!rfn severe
Trojan:X97M/LionWolf!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:HTML/Iframe!rfn severe
TrojanDownloader:HTML/ScrInject!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Bartallex!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Emotet!rfn severe
TrojanDownloader:O97M/EncDoc!rfn severe
TrojanDownloader:O97M/Exsto!rfn severe
TrojanDownloader:O97M/IcedID!rfn severe
TrojanDownloader:Win32/Berbew!rfn severe
TrojanDownloader:Win32/Nemucod!rfn severe
TrojanDownloader:Win32/Upatre!rfn severe
TrojanDownloader:Win32/Zusy!rfn severe
TrojanDropper:AndroidOS/Multiverze!rfn severe
TrojanDropper:AndroidOS/SAgent!rfn severe
TrojanDropper:AndroidOS/SAgnt!rfn severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Muldrop!rfn severe
TrojanDropper:Win32/RedPlug.A!dha severe
TrojanDropper:Win32/Sality!rfn severe
TrojanDropper:Win32/Systex!rfn severe
TrojanDropper:Win32/VB!rfn severe
TrojanSpy:AndroidOS/Cosha!rfn severe
TrojanSpy:AndroidOS/Geimini!rfn severe
VirTool:MSIL/Aikaantivm!rfn severe
VirTool:MSIL/Subti!rfn severe
VirTool:Win32/DelfInject!rfn severe
VirTool:Win32/Obfuscator!rfn severe
VirTool:Win32/Tabloid!MTB severe
VulnerableDriver:Win64/TrueSight!rfn severe
Worm:AutoIt/Nuqel!rfn severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/AutoRun!rfn severe
Worm:Win32/Bundpil!rfn severe
Worm:Win32/Citeary!rfn severe
Worm:Win32/Emerleox!rfn severe
Worm:Win32/Fasong!rfn severe
Worm:Win32/Fesber!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Ganelp!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Mydoom!rfn severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Picsys!rfn severe
Worm:Win32/Sfone!rfn severe
Worm:Win32/Soltern!rfn severe
Worm:Win32/Taterf!rfn severe
Worm:Win32/Torvil!rfn severe
Worm:Win32/Tupym!rfn severe
Worm:Win32/VB!rfn severe