Skip to main content

Change logs for security intelligence update version 1.431.464.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/8/2025 3:31:45 AM

Added threat detections

Name Severity
Phish:HTML/FakeLogin.ACL!MTB severe
Phish:HTML/FakeLogin.PEW!MTB severe
Ransom:Win64/NightSpireCrypt.PA!MTB severe
Trojan:JS/FraudLoad!rfn severe
Trojan:MSIL/AgentTesla.SKC!MTB severe
Trojan:Win32/Bayrob.NIT!MTB severe
Trojan:Win32/Runner.NJD!MTB severe
Trojan:Win32/WinLNK.KAZ!MTB severe
Trojan:Win64/Convagent.NR!MTB severe
Trojan:Win64/Rozena.PA!MTB severe
Trojan:Win64/Sainbox severe

Updated threat detections

Name Severity
Adware:Win32/Tnega high
Backdoor:AndroidOS/Multiverze!rfn severe
Backdoor:ASP/PhantomShell.A severe
Backdoor:JS/LessCard severe
Backdoor:Linux/Dakkatoni!rfn severe
Backdoor:Linux/Mirai.E!xp severe
Backdoor:MacOS/Mettle!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/XWormRAT!rfn severe
Backdoor:PHP/Remoteshell.D severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Lojax.A severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/Multiverze!rfn severe
Backdoor:Win32/Padodor!rfn severe
Backdoor:Win64/Vankul!rfn severe
BrowserModifier:Win32/Diplugem!rfn high
DDoS:Win32/Nitol severe
Exploit:HTML/CVE-2008-2551.gen!A severe
Exploit:O97M/CVE-2017-11882!MSR severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/Pdfjsc severe
HackTool:AndroidOS/Multiverze high
HackTool:AndroidOS/Multiverze!rfn high
HackTool:Perl/Actfaxbo.A!MTB high
HackTool:PowerShell/Powerpuff.A!MTB high
HackTool:Python/Impacket!MSR high
HackTool:Python/Impacket.V high
HackTool:Win32/Activator high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/DongleHack high
HackTool:Win32/IEPassview high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Logoloz.A!MTB high
HackTool:Win32/Mikatz!dha high
HackTool:Win32/Patcher high
HackTool:Win32/Patcher!MTB high
HackTool:Win32/RDPWrap high
HackTool:Win32/Smartsniff!MTB high
Program:AndroidOS/Multiverze high
PWS:Win32/Agent.GG!MTB severe
PWS:Win32/VB!rfn severe
Ransom:MSIL/BigHead!MTB severe
Ransom:MSIL/Filecoder!MSR severe
Ransom:MSIL/KarmaCrypt.MK!MTB severe
Ransom:MSIL/Kraken.C severe
Ransom:Win32/Basta.YAE!MTB severe
Ransom:Win32/BastaCrypt.PA!MTB severe
Ransom:Win32/Cobra severe
Ransom:Win32/CVE!ap severe
Ransom:Win32/Locky.A severe
Ransom:Win32/MoneyMessage.MK!MTB severe
Ransom:Win32/PowerRanges.A severe
Ransom:Win64/Akira!MTB severe
Ransom:Win64/Clop.F severe
Ransom:Win64/Filecoder!MTB severe
Ransom:Win64/HiveCrypt.PA!MTB severe
Ransom:Win64/NightSpire.BA!MTB severe
Spyware:AndroidOS/Multiverze!rfn high
Spyware:Linux/Multiverze!rfn high
Trojan:AndroidOS/AVerseFalc!rfn severe
Trojan:AndroidOS/Multiverze!rfn severe
Trojan:AndroidOS/SpyAgent.R severe
Trojan:BAT/ExlusionTamper.A severe
Trojan:HTML/OLookPhish.H!MTB severe
Trojan:HTML/Pikabot.SKZE!MTB severe
Trojan:HTML/SpamLeonem!rfn severe
Trojan:JS/Agent.AG!MSR severe
Trojan:JS/DarkCloud.AB!MTB severe
Trojan:JS/Obfuse!rfn severe
Trojan:JS/RemcosRAT.RVD!MTB severe
Trojan:JS/Tnega.SHD!MTB severe
Trojan:Linux/Meterp!rfn severe
Trojan:Linux/Mirai.AY!xp severe
Trojan:Linux/Multiverze!rfn severe
Trojan:Linux/SAgnt.W!MTB severe
Trojan:Linux/SAgnt.X!MTB severe
Trojan:Linux/Samblad.A!MTB severe
Trojan:MacOS/AmosStealer.PA!MTB severe
Trojan:MacOS/Multiverze!rfn severe
Trojan:MSIL/AgentTesla!MSR severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/AgentTesla.RAA!MTB severe
Trojan:MSIL/AgentTesla.RAU!MTB severe
Trojan:MSIL/AgentTesla.RAY!MTB severe
Trojan:MSIL/DCRat!rfn severe
Trojan:MSIL/FormBook!MSR severe
Trojan:MSIL/Masslogger!MTB severe
Trojan:MSIL/Menorah.AMN!MTB severe
Trojan:MSIL/Njrat!rfn severe
Trojan:MSIL/Stealer!rfn severe
Trojan:MSIL/Xworm!MTB severe
Trojan:MSIL/XWorm.NIT!MTB severe
Trojan:MSIL/XWormRAT!rfn severe
Trojan:O97M/Donoff severe
Trojan:O97M/DPLink.F severe
Trojan:PHP/Obfuse!MSR severe
Trojan:PowerShell/KoiLoader.LSQ!MTB severe
Trojan:PowerShell/Powersploit.J severe
Trojan:Python/Multiverze!rfn severe
Trojan:Script/Malgent!MSR severe
Trojan:Script/Multiverze!rfn severe
Trojan:VBS/GuLoader.RTAD!MTB severe
Trojan:Win32/AgentTesla.KTRR!MTB severe
Trojan:Win32/Almanahe severe
Trojan:Win32/Autoitinject.SPJ!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber!rfn severe
Trojan:Win32/CoinMiner!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/Daws!rfn severe
Trojan:Win32/DBatLoader.VD!MTB severe
Trojan:Win32/DBatLoader.VDF!MTB severe
Trojan:Win32/Delpem!rfn severe
Trojan:Win32/DllCheck!rfn severe
Trojan:Win32/Downloader!rfn severe
Trojan:Win32/Egairtigado!rfn severe
Trojan:Win32/Emotet severe
Trojan:Win32/Esulat.A!rfn severe
Trojan:Win32/Etset!rfn severe
Trojan:Win32/FormBook!rfn severe
Trojan:Win32/FormBook.RVD!MTB severe
Trojan:Win32/FormBook.VDE!MTB severe
Trojan:Win32/GULoader!MTB severe
Trojan:Win32/GuLoader.GNW!MTB severe
Trojan:Win32/GuLoader.LIX!MTB severe
Trojan:Win32/GuLoader.LQG!MTB severe
Trojan:Win32/GuLoader.LQJ!MTB severe
Trojan:Win32/GuLoader.LRF!MTB severe
Trojan:Win32/GuLoader.LRM!MTB severe
Trojan:Win32/GuLoader.OSV!MTB severe
Trojan:Win32/GuLoader.RAT!MTB severe
Trojan:Win32/GuLoader.RAV!MTB severe
Trojan:Win32/Guloader.SA!MTB severe
Trojan:Win32/GuLoader.SAA!MTB severe
Trojan:Win32/GuLoader.SAB!MTB severe
Trojan:Win32/GuLoader.SAC!MTB severe
Trojan:Win32/GuLoader.SAM!MTB severe
Trojan:Win32/GuLoader.SAN!MTB severe
Trojan:Win32/GuLoader.VNY!MTB severe
Trojan:Win32/Kepavll!rfn severe
Trojan:Win32/Kovter.I severe
Trojan:Win32/Lactrodectus!MTB severe
Trojan:Win32/Leonem!rfn severe
Trojan:Win32/Leonem.0F0 severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/ModiLoader.LK!MTB severe
Trojan:Win32/Mufila.DSK!MTB severe
Trojan:Win32/Multiverze!rfn severe
Trojan:Win32/Neoreklami severe
Trojan:Win32/PhishLeonem!rfn severe
Trojan:Win32/Pikabot!rfn severe
Trojan:Win32/PlugX!rfn severe
Trojan:Win32/Qukart!rfn severe
Trojan:Win32/Rctopus severe
Trojan:Win32/RemoteAdmin!rfn severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/StealC!MTB severe
Trojan:Win32/Suschil!rfn severe
Trojan:Win32/Tepfer!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tisifi.RC!MTB severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/TrickBot.I severe
Trojan:Win32/WinLNK.LQL!MTB severe
Trojan:Win32/Yomal!rfn severe
Trojan:Win32/Zenpak.SNUK!MTB severe
Trojan:Win32/Znyonm!rfn severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zusy.HBD!MTB severe
Trojan:Win64/CryptInject!rfn severe
Trojan:Win64/Emotet!rfn severe
Trojan:Win64/EmotetPacker!rfn severe
Trojan:Win64/Henasome severe
Trojan:Win64/Latrodectus!rfn severe
Trojan:Win64/Lazy!rfn severe
Trojan:Win64/LummaStealer!rfn severe
Trojan:Win64/Malgent severe
Trojan:Win64/Mikey!rfn severe
Trojan:Win64/Mikey.NM!MTB severe
Trojan:Win64/Rhadamanthys.PKV!MTB severe
Trojan:Win64/Rozena!rfn severe
Trojan:Win64/Tedy!rfn severe
Trojan:WinNT/Sality!rfn severe
TrojanDownloader:JS/Qakbot!rfn severe
TrojanDownloader:O97M/Donoff.H severe
TrojanDownloader:O97M/EncDoc.DGSM!MTB severe
TrojanDownloader:O97M/Qakbot!rfn severe
TrojanDownloader:VBS/AgentTesla.LEC!MTB severe
TrojanDownloader:Win32/Berbew!rfn severe
TrojanDownloader:Win32/Reconyc severe
TrojanDownloader:Win32/Upatre!rfn severe
TrojanDropper:AndroidOS/Multiverze!rfn severe
TrojanDropper:O97M/Farheyt severe
TrojanDropper:O97M/Obfuse.SLB!MTB severe
TrojanDropper:Win32/Dapato!rfn severe
TrojanDropper:Win32/RedPlug.A!dha severe
TrojanDropper:Win32/ShadowRoot!MSR severe
TrojanSpy:Win32/Swotter.A!bit severe
VirTool:Win32/DelfInject!rfn severe
VirTool:WinNT/Pitou!rfn severe
Worm:JS/Bondat severe
Worm:VBS/Jenxcus severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Soltern!rfn severe