Skip to main content

Change logs for security intelligence update version 1.427.39.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/3/2025 1:59:24 PM

Added threat detections

Name Severity
Phish:HTML/FakeLogin.SCX!MTB severe
Phish:HTML/FakeLogin.SCY!MTB severe
Phish:PDF/FakeDocument.PN!MTB severe
Phish:PDF/FakeTool.P!MTB severe
Ransom:Win32/Muldrop!rfn severe
Trojan:MSIL/Noon.ZZE!MTB severe
Trojan:PowerShell/FakeCaptcha.HN!MTB severe
Trojan:Win32/GuLoader.LFV!MTB severe
Trojan:Win32/LummaStealer.LFY!MTB severe
Trojan:Win32/Neoreblamy.NMT!MTB severe
Trojan:Win32/WinLNK.LFW!MTB severe
Trojan:Win32/WinLNK.LFX!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Eorezo high
Adware:Win32/Tnega high
Backdoor:Linux/Mirai severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/AsyncRAT!rfn severe
Backdoor:MSIL/Remcos!atmn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Oderoor.gen!A severe
Backdoor:Win32/Padodor!rfn severe
BrowserModifier:Win32/Prifou high
Exploit:O97M/CVE-2017-0199.VYJ!MTB severe
Exploit:O97M/CVE-2017-11882.RVBN!MTB severe
Exploit:O97M/CVE-2018-0798!rfn severe
Exploit:Win32/MS05039.E severe
HackTool:Win32/AutoKMS high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/Keygen high
Misleading:Win32/Lodi!MSR high
PWS:Win32/VidarStealer.MR!MTB severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Ryuk.AS!MTB severe
Spyware:AndroidOS/Multiverze!rfn high
Trojan:AndroidOS/Coper!rfn severe
Trojan:AndroidOS/Triada.E severe
Trojan:HTML/Obfuse.ABX!MTB severe
Trojan:HTML/Obfuse.PRFN severe
Trojan:Java/Ratty!rfn severe
Trojan:JS/AgentTesla.LFR!MTB severe
Trojan:JS/Obfuse!MSR severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:Linux/Ngioweb severe
Trojan:Linux/Prometei!rfn severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/AgentTesla.AMBA!MTB severe
Trojan:MSIL/AgentTesla.ESQ!MTB severe
Trojan:MSIL/AgentTesla.GIF!MTB severe
Trojan:MSIL/AgentTesla.RSQ!MTB severe
Trojan:MSIL/Bladabindi severe
Trojan:MSIL/Blocker!MTB severe
Trojan:MSIL/DCRat!rfn severe
Trojan:MSIL/Formbook.EE!MTB severe
Trojan:MSIL/Gorf severe
Trojan:MSIL/LummaC!rfn severe
Trojan:MSIL/Redline!rfn severe
Trojan:MSIL/Redline.GE!MTB severe
Trojan:MSIL/Snakekeylogger!rfn severe
Trojan:MSIL/SuspMsilInArcEmail severe
Trojan:PowerShell/Boxter!rfn severe
Trojan:PowerShell/FakeCaptcha.HH!MTB severe
Trojan:VBS/GuLoader!rfn severe
Trojan:Win32/AgentTesla.CA!MTB severe
Trojan:Win32/Alevaul!rfn severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/Amadey.APR!MTB severe
Trojan:Win32/AutoitInject!rfn severe
Trojan:Win32/AutoitInject.BH!MTB severe
Trojan:Win32/Azorult.RT!MTB severe
Trojan:Win32/Azorult.RW!MTB severe
Trojan:Win32/CobaltStrike!rfn severe
Trojan:Win32/CoinMiner.C!rfn severe
Trojan:Win32/Copak!rfn severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/CryptInject.BE!MTB severe
Trojan:Win32/CryptInject.BL!MTB severe
Trojan:Win32/CryptInject.PVK!MTB severe
Trojan:Win32/DarkCloudStealer!rfn severe
Trojan:Win32/Dorv.A!rfn severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Emotet.SE severe
Trojan:Win32/Etset!rfn severe
Trojan:Win32/Fareit!rfn severe
Trojan:Win32/Flystudio!MTB severe
Trojan:Win32/Formbook!rfn severe
Trojan:Win32/Generic!rfn severe
Trojan:Win32/GuLoader!rfn severe
Trojan:Win32/GuLoader.LFV!MTB severe
Trojan:Win32/Kryptik!rfn severe
Trojan:Win32/Leonem!rfn severe
Trojan:Win32/Lowzones!rfn high
Trojan:Win32/Lumma!rfn severe
Trojan:Win32/LummaC!MTB severe
Trojan:Win32/Lummac!rfn severe
Trojan:Win32/LummaStealer!AMTB severe
Trojan:Win32/Lycaon!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!AMTB severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Malgent!rfn severe
Trojan:Win32/Multiverze!rfn severe
Trojan:Win32/Nemty.PB!MTB severe
Trojan:Win32/NetStream.DSK!MTB severe
Trojan:Win32/NSISInject!MTB severe
Trojan:Win32/Nymeria!rfn severe
Trojan:Win32/OffLoader!rfn severe
Trojan:Win32/PossibleMalware.A high
Trojan:Win32/Qbot.RMA!MTB severe
Trojan:Win32/Racealer.PVS!MTB severe
Trojan:Win32/Remcos.PB!MTB severe
Trojan:Win32/RisePro.CCHF!MTB severe
Trojan:Win32/Skeeyah.HK!rfn severe
Trojan:Win32/SmokeLoader!rfn severe
Trojan:Win32/SpyEyes.RS!MTB severe
Trojan:Win32/Stealc!rfn severe
Trojan:Win32/StealC.AMBF!MTB severe
Trojan:Win32/Stealer!rfn severe
Trojan:Win32/Suschil!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/TrickBot.DST!MTB severe
Trojan:Win32/Trickbot.GH!MTB severe
Trojan:Win32/Trickbot.GN severe
Trojan:Win32/UnusualASEP severe
Trojan:Win32/VBClone!rfn severe
Trojan:Win32/Wacatac.A!rfn severe
Trojan:Win32/WinLNK.LFX!MTB severe
Trojan:Win32/Ymacco severe
Trojan:Win32/Znyonm!rfn severe
Trojan:Win32/Zombie severe
Trojan:Win64/Coinminer!rfn severe
Trojan:Win64/DisguisedXMRigMiner!rfn severe
Trojan:Win64/LummaC!rfn severe
Trojan:Win64/XmrigMiner!rfn severe
TrojanDownloader:JS/Swabfex.C severe
TrojanDownloader:O97M/Obfuse.GB severe
TrojanDownloader:Win32/Andromeda!rfn severe
TrojanDownloader:Win32/Gobundaz!rfn severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Dinwod severe
TrojanDropper:Win32/Dinwod!rfn severe
VirTool:MSIL/Injector severe
VirTool:Win32/VMProtect severe
Worm:VBS/Jenxcus.DV severe
Worm:Win32/Ganelp!rfn severe
Worm:Win32/Imafly.A severe
Worm:Win32/Nuqel.Z severe