Friday, February 28, 2014

Gameover malware is tougher to kill with new rootkit component

A new variant of the Gameover malware that steals online banking credentials comes with a kernel-level rootkit that makes it significantly harder to remove, according to security researchers from Sophos.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1od8qgK

Secure Hunter

Bitcoin malware count soars as cryptocurrency value climbs

As bitcoin values jumped in the last months of 2013, malware designed to steal the virtual currency exploded, security researchers from Dell SecureWorks said this week.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1hKtitD

Secure Hunter

Bug bounty operator presses vendors to pick up patching pace

Citing the need to prod software vendors to patch vulnerabilities even faster, Hewlett-Packard’s bug bounty program said it was shortening its patch-or-go-public policy to 120 days.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1mMtRGB

Secure Hunter

Thursday, February 27, 2014

Windows 7 and XP vulnerabilites rose in 2013

The number of vulnerabilities found in Microsoft's Windows 7 and XP operating systems doubled last year over 2012, with the highest number of flaws reported in Windows 8, according to new research from Secunia.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1eDJ9qD

Secure Hunter

Security researchers urge tech companies to explain their cryptographic choices

Fourteen prominent security and cryptography experts have signed an open letter to technology companies urging them to take steps to regain users' trust following reports over the past year that vendors collaborated with government agencies to undermine consumer security and facilitate mass surveillance.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1dG16oQ

Secure Hunter

Cloud security concerns are overblown, experts say

Security concerns should not deter enterprises from using public cloud technologies when it makes business sense.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1eprIie

Secure Hunter

Wednesday, February 26, 2014

Amazon.com security slip allowed unlimited password guesses on mobile apps

A gaping hole in Amazon.com's mobile application, now fixed, allowed hackers to have an unlimited number of attempts guessing a person's password, according to security vendor FireEye.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1o7HxuC

Secure Hunter

Apple retires Snow Leopard from support, leaves 1 in 5 Macs vulnerable to attacks

Apple on Tuesday made it clear that it will no longer patch OS X 10.6, aka Snow Leopard, when it again declined to offer a security update for the four-and-a-half-year-old operating system.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1fUNFlE

Secure Hunter

IE zero-day exploit being used in widespread attacks

The number of attacks exploiting a yet-to-be-patched vulnerability in Internet Explorer has increased dramatically over the past few days, indicating the exploit is no longer used just in targeted attacks against particular groups of people.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1kgUIcd

Secure Hunter

Tuesday, February 25, 2014

Apple patches critical ‘gotofail’ bug with Mavericks update

Apple today updated OX Mavericks, plugging the embarrassing security hole the Cupertino, Calif. company left wide open in the operating system’s implementation of basic Internet encryption.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1dwoyoB

Secure Hunter

New iOS flaw allows malicious apps to record touch screen presses

Security researchers identified a vulnerability in iOS that allows apps to record all touch screen and button presses while running in the background on non-jailbroken devices.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1liRicm

Secure Hunter

German security firm offers unauthorized patch for critical encryption bug in OS X Mavericks

A German security company has released an unauthorized patch for Apple’s OS X Mavericks that it claimed closes the hole the Cupertino, Calif. giant left wide open in the operating system’s implementation of basic Internet encryption.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1k7V58Z

Secure Hunter

Monday, February 24, 2014

More Malware and Vulnerabilities News

View more Malware and Vulnerabilities news and analysis from Computerworld.com

Computerworld Malware and Vulnerabilities News






http://ift.tt/OtJib2

Secure Hunter

Microsoft delivers stopgap defense against active IE10 attacks

Microsoft on Wednesday issued a stopgap defense that protects IE9 and IE10 against ongoing attacks until the company issues a patch, probably in three weeks.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1fi9U3N

Secure Hunter

Cisco fixes flaws in several products

Cisco Systems has released security updates to fix serious vulnerabilities in a range of products including its Intrusion Prevention System, Unified Computing System Director, Unified SIP Phone 3905 and Firewall Services Module products.

Computerworld Malware and Vulnerabilities News






http://ift.tt/OtJeIy

Secure Hunter

Adobe Flash exploit targets security, public policy sites

Abobe planned to release an emergency update for Flash Player on Thursday, after security vendor FireEye pointed to a zero-day exploit used by attackers to target visitors to websites of three nonprofits, two of which focus on national security and public policy.

Computerworld Malware and Vulnerabilities News






http://ift.tt/OtJeIk

Secure Hunter

Source code for Android iBanking bot surfaces on underground forum

The source code for an Android mobile banking Trojan app was released on an underground forum, making it possible for a larger number of cybercriminals to launch attacks using this kind of malware in the future.

Computerworld Malware and Vulnerabilities News






http://ift.tt/OtJc3n

Secure Hunter

McAfee Offers Global Response to Nationalized Malware

In medieval times, kings let barbarians break down the castle gates but made sure they paid the price once they got inside. McAfee's approach to security takes a similar approach — since data breaches are inevitable, companies should worry less about the perimeter and more on catching the bad guys in the act.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1fi9Sc8

Secure Hunter

Poorly managed SSH keys pose serious risks for most companies

Many companies are dangerously exposed to threats because they don’t properly manage the Secure Shell cryptographic keys used to authenticate access to critical internal systems and services.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1fi9SJt

Secure Hunter

New Definitions in build (1.167.502.0)







































NameAlert Level
Worm:Win32/Citeary.Dsevere
PWS:Win32/Dexter.Asevere
Trojan:Win32/Dynamersevere
VirTool:MSIL/Injectorsevere
Backdoor:Win32/Momibotsevere
Worm:Win32/Phorpiex.Bsevere
Trojan:Win32/Radyoork.Asevere
Trojan:Win32/Tesch.Bsevere


Antimalware Definitions Released






http://ift.tt/Ot1Bgy

Secure Hunter

Sunday, February 23, 2014

New Definitions in build (1.167.483.0)























NameAlert Level
Backdoor:Win32/Farfli.AJsevere
PWS:Win32/Fignotok.Asevere
Backdoor:Win32/Oderoorsevere
Trojan:MSIL/Scarpnex.Asevere


Antimalware Definitions Released






http://ift.tt/1cGf793

Secure Hunter

New Definitions in build (1.167.473.0)



















NameAlert Level
TrojanDownloader:Win32/Daumy.Asevere
TrojanDownloader:Win32/Gippers.Asevere
Trojan:Win32/VB.YEsevere


Antimalware Definitions Released






http://ift.tt/1e87ysL

Secure Hunter

New Definitions in build (1.167.464.0)























NameAlert Level
Rogue:Win32/InternetAntivirussevere
Backdoor:Win32/Jedobot.Asevere
TrojanDownloader:VBS/Psyme.Ysevere
Trojan:Win32/Reveton.Tsevere


Antimalware Definitions Released






http://ift.tt/1ftPf1m

Secure Hunter

New Definitions in build (1.167.456.0)











NameAlert Level
Virus:Win32/Huhksevere


Antimalware Definitions Released






http://ift.tt/1eiTc4h

Secure Hunter

Friday, February 21, 2014

New Definitions in build (1.167.403.0)























NameAlert Level
TrojanDownloader:Win32/Banload.ZBMsevere
Exploit:Java/CVE-2013-2465severe
Trojan:MSIL/Krolol.Asevere
Worm:WinNT/Lurka.Asevere


Antimalware Definitions Released






http://ift.tt/1bTLwuP

Secure Hunter

New Definitions in build (1.167.387.0)























NameAlert Level
TrojanDownloader:Win32/Beebone.MVsevere
Exploit:Win32/CVE-2012-0158severe
VirTool:Win32/Injector.gen!EJsevere
Trojan:Win32/Palt.Asevere


Antimalware Definitions Released






http://ift.tt/1l6XDHD

Secure Hunter

New Definitions in build (1.167.369.0)



















NameAlert Level
VirTool:Win32/CeeInject.gen!KAsevere
Trojan:Win32/Ransom.DRsevere
VirTool:Win32/VBInject.IHsevere


Antimalware Definitions Released






http://ift.tt/1daRClj

Secure Hunter

New Definitions in build (1.167.348.0)































































































NameAlert Level
TrojanDownloader:Win32/Cutwail.Psevere
TrojanDropper:Win32/Cutwail.Vsevere
TrojanDropper:Win32/Cutwail.Wsevere
Exploit:JS/CVE-2010-0806.gen!Csevere
Virus:Win32/Expiro.gen!Zsevere
Rogue:Win32/FakeSecSensevere
Backdoor:Win32/Farfli.Isevere
TrojanDownloader:Win32/Fidjito.Asevere
TrojanSpy:Win32/Gamker.A!dllsevere
TrojanSpy:Win32/Ifnapod.Asevere
TrojanDownloader:Win32/Monkif.Asevere
Trojan:Win32/Nedsym.Gsevere
TrojanSpy:Win32/Nivdort.gen!Asevere
VirTool:Win32/Obfuscator.IGsevere
VirTool:Win32/Obfuscator.XIsevere
TrojanDownloader:Win32/Recslurp.Asevere
TrojanDownloader:Win32/Renos.JMsevere
Trojan:Win32/Tibs.IHsevere
PWS:BAT/Yanskc.Asevere
Worm:Win32/Yeltminky.Asevere
PWS:Win32/Zbot.Osevere
Backdoor:Win32/Zegostsevere


Antimalware Definitions Released






http://ift.tt/1h4zwWm

Secure Hunter

Thursday, February 20, 2014

New Definitions in build (1.167.317.0)















NameAlert Level
VirTool:Win32/CeeInject.FUsevere
Exploit:Win32/Splent.Asevere


Antimalware Definitions Released






http://ift.tt/1dUY1Fh

Secure Hunter

New Definitions in build (1.167.288.0)































NameAlert Level
Exploit:JS/Axpergle.Dsevere
Backdoor:Win32/Farfli.Zsevere
Trojan:Win32/Hider.Gsevere
Trojan:WinNT/Hookmootsevere
PWS:MSIL/Kelopol.Bsevere
Trojan:JS/Redirector.GAsevere


Antimalware Definitions Released






http://ift.tt/1l33EW1

Secure Hunter

New Definitions in build (1.167.271.0)



















NameAlert Level
TrojanDownloader:Win32/Agent.TGsevere
Backdoor:Win32/VBsevere
HackTool:Win32/Keygenmoderate


Antimalware Definitions Released






http://ift.tt/1eb0t64

Secure Hunter

Wednesday, February 19, 2014

Updated Definitions in build (1.167.191.0)























NameAlert Level
Trojan:Win32/Dynamer!acsevere
PWS:Win32/Fareitsevere
Trojan:Win32/Ramnit.Asevere
Trojan:Win32/Sisronsevere


Antimalware Definitions Released






http://ift.tt/MCuxSd

Secure Hunter

New Definitions in build (1.167.191.0)











NameAlert Level
PWS:Win32/Zbot.gen!Ysevere


Antimalware Definitions Released






http://ift.tt/1jIAsjt

Secure Hunter

New Definitions in build (1.167.188.0)

No new Definitions in this release

Antimalware Definitions Released






http://ift.tt/1eS09sZ

Secure Hunter

New Definitions in build (1.167.163.0)











































































































































































































































NameAlert Level
Trojan:Win32/Alureon.GGsevere
Trojan:Win32/Beaugrit.gen!AAAsevere
TrojanDownloader:Win32/Beebone.MSsevere
TrojanDropper:MSIL/Bepush.Bsevere
PWS:Win32/Bissldr.Asevere
Worm:MSIL/Bitbogar.Asevere
TrojanDownloader:Win32/Bulilit.Asevere
Trojan:Win32/CoinMinersevere
Trojan:Win32/Comsirigsevere
Trojan:Win32/Crilock.Bsevere
Exploit:Win32/CVE-2010-3333.AFsevere
Exploit:Java/CVE-2011-3544severe
Exploit:Win32/CVE-2012-0158.CJsevere
Exploit:Java/CVE-2012-0507severe
Exploit:Java/CVE-2012-1723severe
Exploit:Java/CVE-2012-4681severe
Exploit:Java/CVE-2013-0422severe
Exploit:Java/CVE-2013-0431severe
Exploit:Java/CVE-2013-1493severe
Exploit:Java/CVE-2013-2423severe
Exploit:Java/CVE-2013-2463.Asevere
Trojan:Win32/Droj.Asevere
Worm:MSIL/Dureelie.Asevere
Backdoor:Win32/Farfli.Qsevere
Backdoor:MSIL/Hanictik.Asevere
TrojanDropper:Win32/Hupigonsevere
Trojan:JS/Iframe.DIsevere
Exploit:HTML/IframeRef.DMsevere
Worm:VBS/Jenxcus!lnksevere
Backdoor:Win32/Lybsus.Asevere
Trojan:Win32/Miurefsevere
Exploit:Win32/Pdfjsc.ALFsevere
Backdoor:Win32/Plugx.Asevere
TrojanClicker:MSIL/Poclipo.Asevere
Backdoor:Win32/Poison.Esevere
Backdoor:MSIL/Pontoeb.Gsevere
Backdoor:Win32/Proratsevere
Backdoor:Win32/Prorat.AMsevere
Trojan:JS/Redirector.MXsevere
TrojanDropper:Win32/Rotbrow.Gsevere
TrojanDropper:Win64/Rotbrow.Hsevere
TrojanDropper:Win64/Rotbrow.Isevere
TrojanDropper:Win32/Rotbrow.Jsevere
TrojanDropper:Win32/Rotbrow.Ksevere
Backdoor:PHP/SimpleShell.Asevere
TrojanClicker:Win32/Small.Isevere
Trojan:MSIL/Spamyler.Asevere
PWS:MSIL/Stebilea.Asevere
Trojan:Win32/Teschsevere
Trojan:Win32/Tesch.Bsevere
Worm:Win32/Tophos.Csevere
Trojan:Win32/Trxa.Asevere
Trojan:Win32/Twirlwindsevere
Trojan:JS/Urntone.AWsevere
VirTool:Win32/VBInject.RCsevere
Adware:Win32/ContinueToSavemoderate
Adware:Win32/SaveSharemoderate


Antimalware Definitions Released






http://ift.tt/MyV3vB

Secure Hunter

Tuesday, February 18, 2014

Updated Definitions in build (1.167.106.0)



























































































































































































































































































































NameAlert Level
Worm:MSIL/Ainslot.Asevere
Worm:Win32/Ainslot.Asevere
Trojan:Win32/Avkill.Esevere
Trojan:Win32/Beaugritsevere
TrojanDownloader:Win32/Beebonesevere
Backdoor:Win32/Bifrose.AEsevere
Backdoor:MSIL/Bladabindisevere
Backdoor:MSIL/Bladabindi.ALsevere
Backdoor:MSIL/Bladabindi.APsevere
TrojanDropper:Win32/Bunitu.Csevere
TrojanDownloader:Win32/Carberp.Rsevere
VirTool:Win32/CeeInjectsevere
Worm:Win32/Chir.D@mmsevere
Trojan:Win32/Comamesevere
Trojan:Win32/Comine.Asevere
Trojan:Win32/Comisprocsevere
Trojan:Win32/Comitsprocsevere
Trojan:Win32/Comreropsevere
Trojan:Win32/Comrokisevere
Trojan:Win32/Coremheadsevere
Trojan:Win32/Danglosevere
VirTool:Win32/DelfInjectsevere
Trojan:Win32/Dircryptsevere
TrojanDownloader:Win32/Dofoil.Wsevere
Worm:Win32/Dorkbotsevere
Trojan:Win32/Dynamer!acsevere
Trojan:Win32/Dynamer!dtcsevere
Rogue:Win32/FakePAVsevere
Backdoor:Win32/Fynloski.Asevere
Worm:Win32/Gamaruesevere
Trojan:Win32/Gataksevere
Backdoor:Win32/Hupigonsevere
Trojan:Win32/Ircbrutesevere
Backdoor:Win32/Kelihossevere
TrojanDownloader:Win32/Kishop.Asevere
TrojanDownloader:Win32/Kuluozsevere
Trojan:Win32/Loktromsevere
Trojan:Win32/Malagentsevere
Trojan:Win32/Meredropsevere
Trojan:Win32/Miuref.Bsevere
Backdoor:Win32/Morix.Bsevere
Trojan:Win32/Msposer.Asevere
Trojan:Win32/Neconyd.Asevere
Trojan:Win32/Necurssevere
Backdoor:Win32/NetWiredRC.Bsevere
TrojanDownloader:Win32/Neurevt.Asevere
Backdoor:Win32/Nosrawec.Asevere
VirTool:Win32/Obfuscator.ADBsevere
Worm:Win32/Phorpiex.Bsevere
Trojan:Win32/Qidmorks.Asevere
Trojan:Win32/Ramdo.Asevere
Worm:Win32/Rebhipsevere
TrojanDownloader:Win32/Regonid.Bsevere
Trojan:MSIL/Remdobesevere
Trojan:Win32/Remheadsevere
Trojan:Win32/Revetonsevere
Trojan:Win32/Reveton.Ysevere
Trojan:Win32/Rimodsevere
TrojanSpy:Win32/Shiotob.Bsevere
Trojan:Win32/Sisprocsevere
Trojan:Win32/Sisronsevere
Trojan:MSIL/Splori.Asevere
Trojan:Win32/Sulunchsevere
Backdoor:Win32/Tofsee.Fsevere
TrojanDownloader:Win32/Upatre.Bsevere
TrojanDownloader:Win32/Upatre.Lsevere
Backdoor:Win32/Vawtrak.Asevere
TrojanSpy:MSIL/VB.Msevere
Worm:Win32/Vobfussevere
Trojan:Win32/Vundosevere
Trojan:Win32/Wintrim.Fsevere
Backdoor:Win32/Xtrat.Asevere
Backdoor:Win32/Xyligan.Bsevere
PWS:Win32/Zbotsevere
Backdoor:Win32/Zegost.Bsevere
HackTool:Win32/BrowserPassviewmoderate
HackTool:Win32/Mailpassviewmoderate


Antimalware Definitions Released






http://ift.tt/1oPSaFu

Secure Hunter

Trojan-Downloader.Win32.VB.aiqx

A trojan program that downloads files from the internet without the user’s knowledge and launches them. It is a Windows application (PE-EXE file). 7680 bytes. UPX packed. Its unpacked size is around…

Securelist / Descriptions






http://ift.tt/1eOy9GH

Secure Hunter

New Definitions in build (1.167.106.0)



























































NameAlert Level
Backdoor:Win32/Beastdoorsevere
TrojanDownloader:Win32/Beebone.MRsevere
TrojanDownloader:Win32/Cekarsevere
Backdoor:Win32/Farfli.Ksevere
Worm:MSIL/Mofin.Bsevere
Worm:MSIL/Puontib.Bsevere
Trojan:Win32/Rimecud.Asevere
Backdoor:Win32/Tenpeq.Csevere
PWS:Win32/Tibia.AKsevere
Trojan:Win32/Tonmyesevere
Backdoor:Win32/Zegost.BHsevere
Backdoor:Win32/Zegost.Rsevere
Adware:Win32/AddLyricsmoderate


Antimalware Definitions Released






http://ift.tt/1bJENUi

Secure Hunter

Trojan-Dropper.Win32.Agent.ezqm

A trojan program that installs and launches other software on the infected computer without the user’s knowledge. It is a Windows application (PE-EXE file). 231124 bytes. Written in C++.

Securelist / Descriptions






http://ift.tt/1cmG15D

Secure Hunter

New Definitions in build (1.167.84.0)



























NameAlert Level
Trojan:VBS/Downtone.Asevere
Virus:Win32/Expiro.CJsevere
VirTool:Win32/Injector.EPsevere
TrojanDownloader:Win32/Leodon.Dsevere
TrojanDownloader:Win32/Notorgatro.Bsevere


Antimalware Definitions Released






http://ift.tt/1oN7CSZ

Secure Hunter

Trojan-Dropper.Win32.StartPage.eba

A trojan program that installs and launches other software on the infected computer without the user’s knowledge. It is a Windows application (PE EXE-file). 25169 bytes. The program is packed by an…

Securelist / Descriptions






http://ift.tt/1gzQ48R

Secure Hunter

New Definitions in build (1.167.61.0)



































NameAlert Level
Trojan:Win32/Alureon.GCsevere
Trojan:Win32/Daopinqu.Asevere
PWS:Win32/Frethog.BPsevere
PWS:Win32/Simdasevere
Worm:Win32/Vobfus.Csevere
PWS:Win32/Zbotenc.Asevere
HackTool:Win32/DUBrute.Amoderate


Antimalware Definitions Released






http://ift.tt/1eLHbUX

Secure Hunter

Monday, February 17, 2014

Trojan-Downloader.JS.Agent.gcv

A trojan program that uses the vulnerabilities in Oracle Java and Adobe Reader/Acrobat products to download and launch other malware. It is a HTML document containing Java Script. 45082 bytes.

Securelist / Descriptions






http://ift.tt/N503bl

Secure Hunter

New Definitions in build (1.167.28.0)











NameAlert Level
Trojan:JS/Urntone.AVsevere


Antimalware Definitions Released






http://ift.tt/1fcppPl

Secure Hunter

Exploit.JS.CVE-2010-4452.t

The trojan contains a function that allows it to launch certain malicious scripts, as well as Java-applets, using the vulnerability CVE-2010-4452 to download other malware to the infected computer. It…

Securelist / Descriptions






http://ift.tt/1oK1ieZ

Secure Hunter

New Definitions in build (1.167.15.0)

No new Definitions in this release

Antimalware Definitions Released






http://ift.tt/1eJTlh0

Secure Hunter

Trojan.Java.Agent.an

A trojan program that downloads files from the Internet without the user’s knowledge and launches them. It is a JAR-archive containing a set of Java-classes (class-files). 15661 bytes.

Securelist / Descriptions






http://ift.tt/1beRje3

Secure Hunter

Updated Definitions in build (1.165.4212.0)



































































































































































NameAlert Level
Worm:Win32/Ainslot.Asevere
Backdoor:Win32/Bifrose.AEsevere
Backdoor:Win32/Bifrose.HMsevere
Backdoor:MSIL/Bladabindisevere
Backdoor:MSIL/Bladabindi.AAsevere
Backdoor:MSIL/Bladabindi.ALsevere
Backdoor:MSIL/Bladabindi.ANsevere
Backdoor:MSIL/Bladabindi.Gsevere
Trojan:Win32/Comamesevere
Trojan:Win32/Comisprocsevere
Trojan:Win32/Comreropsevere
Trojan:Win32/Dynamer!acsevere
Trojan:Win32/Dynamer!dtcsevere
Trojan:Win32/Estiwir.Asevere
Rogue:VBS/FakePAVsevere
Rogue:Win32/FakePAVsevere
Backdoor:Win32/Fynloski.Asevere
Backdoor:Win32/Kelihossevere
TrojanDownloader:Win32/Kuluoz.Dsevere
Trojan:Win32/Malagentsevere
Trojan:Win32/Meredropsevere
Trojan:Win32/Neopsevere
Worm:Win32/Rebhipsevere
Worm:Win32/Rebhip.Asevere
Trojan:Win32/Revetonsevere
Trojan:Win32/Rimodsevere
Trojan:Win32/Sisprocsevere
Trojan:Win32/Sisronsevere
Trojan:Win32/Tepoyx.Asevere
VirTool:Win32/VBInjectsevere
Trojan:Win32/Vundosevere
Backdoor:Win32/Xtrat.Asevere
PWS:Win32/Zbotsevere
Trojan:Win32/Zeeborot.Asevere
Backdoor:Win32/Zegost.ADsevere
Backdoor:Win32/Zegost.Lsevere
Trojan:Win32/Zipparch.Gsevere
BrowserModifier:Win32/Zwangihigh
HackTool:Win32/BrowserPassviewmoderate


Antimalware Definitions Released






http://ift.tt/1eICgnD

Secure Hunter

Trojan.NSIS.Miner.a

A trojan program. It is a Windows application (PE-EXE file). 244927 bytes. This malware is created using the system to create the installation packages Nullsoft Scriptable Install…

Securelist / Descriptions






http://ift.tt/1eI2hmX

Secure Hunter

New Definitions in build (1.165.4212.0)















NameAlert Level
Backdoor:Win32/Coolvidoor.Gsevere
PWS:Win32/Mmostealsevere


Antimalware Definitions Released






http://ift.tt/NYb8vP

Secure Hunter

Sunday, February 16, 2014

Trojan-Downloader.Win32.Small.bven

A trojan program that downloads files from the internet without the user’s knowledge and launches them. It is a Windows application (PE-EXE file). 7168 bytes. Written in C++. Installation When…

Securelist / Descriptions






http://ift.tt/1cfFLFE

Secure Hunter

New Definitions in build (1.165.4202.0)







































NameAlert Level
Worm:Win32/Autorun.TOsevere
VirTool:Win32/DelfInject.AEsevere
Worm:Win32/Dorpiex.Bsevere
Trojan:Win32/QQpasssevere
Worm:Win32/Secrar.Asevere
Trojan:Win32/Tibssevere
Trojan:Win32/VB.AFGsevere
HackTool:Win32/Oylecann.Amoderate


Antimalware Definitions Released






http://ift.tt/1gStYgd

Secure Hunter

AdWare.Win32.Gamevance.hfti

Adware designed to redirect user searches to other web resources. It is a Windows application (PE-EXE file). 1135840 bytes. Written in C++. Installation The trojan is installed as an add-in for the…

Securelist / Descriptions






http://ift.tt/1nFkXsW

Secure Hunter

New Definitions in build (1.165.4196.0)























NameAlert Level
Trojan:Win32/HistBoadersevere
Worm:Win32/Neerissevere
TrojanDropper:Win32/Sirefefsevere
Trojan:Win32/Vundo.RUsevere


Antimalware Definitions Released






http://ift.tt/NVNeB8

Secure Hunter

Trojan.Win32.Jorik.Buterat.dp

A trojan program that carries out destructive actions on the user’s computer. It is a Windows application (PE-EXE file). 56832 bytes. Packed by an unknown packer. Unpacked size – around 53 kB….

Securelist / Descriptions






http://ift.tt/1bajlap

Secure Hunter

New Definitions in build (1.165.4187.0)

No new Definitions in this release

Antimalware Definitions Released






http://ift.tt/1gI6Dz0

Secure Hunter

Trojan.Win32.Agent.fajk

A trojan program that downloads files from the Internet without the user’s knowledge and launches them. It is a Windows application (PE-EXE file). 6656 bytes. Written in C++. Installation After…

Securelist / Descriptions






http://ift.tt/1oBQtLZ

Secure Hunter

New Definitions in build (1.165.4181.0)

No new Definitions in this release

Antimalware Definitions Released






http://ift.tt/1kL22zR

Secure Hunter

Saturday, February 15, 2014

Trojan.Win32.KillFiles.afz

A trojan program designed to delete components of the security software Gbuster plugin for Internet Explorer. Implemented in the form of an NT kernel mode driver. 5632 bytes. Written in C++.

Securelist / Descriptions






http://ift.tt/1cL6xT1

Secure Hunter

New Definitions in build (1.165.4174.0)

No new Definitions in this release

Antimalware Definitions Released






http://ift.tt/1oAxgdk

Secure Hunter

Trojan.Win32.Agent2.dmvt

A trojan program designed to steal the user’s authentication data. It is a Windows application (PE-EXE file). 6144 bytes. UPX packed. Unpacked size – around 12 kB. Written in C++.

Securelist / Descriptions






http://ift.tt/1cKhu7k

Secure Hunter

New Definitions in build (1.165.4165.0)

No new Definitions in this release

Antimalware Definitions Released






http://ift.tt/MXBb5b

Secure Hunter

Trojan.Win32.Jorik.Carberp.ar

A trojan that provides the attacker with remote access to the infected computer. It is a Windows application (PE-EXE file). 176640 bytes. UPX packed. Unpacked size – around 245 kB. Written in…

Securelist / Descriptions






http://ift.tt/MX7dhH

Secure Hunter

New Definitions in build (1.165.4158.0)

No new Definitions in this release

Antimalware Definitions Released






http://ift.tt/1jmkQ56

Secure Hunter

Trojan-Downloader.JS.Agent.gaf

A trojan program that uses the vulnerabilities in Oracle Java and Adobe Reader/Acrobat products to download and launch other malware. It is a HTML document containing Java Script. 88518 bytes.

Securelist / Descriptions






http://ift.tt/NOOpCm

Secure Hunter

New Definitions in build (1.165.4146.0)































NameAlert Level
TrojanDownloader:Win32/Beebone.MOsevere
Trojan:BAT/CoinMiner.Asevere
TrojanDownloader:MSIL/CoinMiner.Esevere
Backdoor:MSIL/Gosoride.Asevere
Trojan:Win32/Kovter.Csevere
Backdoor:Win32/Phdetsevere


Antimalware Definitions Released






http://ift.tt/1dvLGao

Secure Hunter

Friday, February 14, 2014

Trojan-Downloader.JS.Agent.gbj

A trojan program that uses the vulnerabilities in Oracle Java and Adobe Reader/Acrobat products to download and launch other malware. It is a HTML document containing Java Script. 88200 bytes.

Securelist / Descriptions






http://ift.tt/NNNPF9

Secure Hunter

New Definitions in build (1.165.4126.0)































































NameAlert Level
Worm:Win32/Autorun!infsevere
Backdoor:MSIL/Bladabindi.Bsevere
Exploit:JS/CVE-2014-0322severe
Exploit:SWF/CVE-2014-0322severe
Trojan:Win32/Dugenpal.Asevere
Trojan:JS/Iframe.EBsevere
Exploit:HTML/IframeRef.gensevere
Exploit:JS/Neclu.Fsevere
Exploit:HTML/Neclu.Gsevere
Exploit:JS/Neclu.Hsevere
Trojan:JS/Redirector.LFsevere
Trojan:JS/Redirector.NKsevere
TrojanDownloader:Win32/Umbald.Asevere
Trojan:MSIL/Vahodon.Asevere


Antimalware Definitions Released






http://ift.tt/MlpmGa

Secure Hunter

Trojan.Win32.Agent2.dmdi

The malicious library is a component of a trojan program designed to steal the user’s authentication data. It is a Windows dynamic-link library (PE-DLL file). 8192 bytes. Written in C++.

Securelist / Descriptions






http://ift.tt/1eYdiqi

Secure Hunter

Trojan.Win32.KillAV.gcg

A trojan program that carries out destructive actions on the user’s computer. It is a Windows dynamic-link library (PE-DLL file). 9728 bytes. Written in C++.

Securelist / Descriptions






http://ift.tt/1cGnUo7

Secure Hunter

Trojan.Win32.Scar.dgje

A trojan program. It is a Windows application (PE-EXE file). 742912 bytes. Packed by an unknown packer. Unpacked size – around 788 kB. Written in Delphi. Installation When launching, the…

Securelist / Descriptions






http://ift.tt/1cGnUnT

Secure Hunter

Trojan-Downloader.JS.Agent.gdn

A trojan program that opens various websites in the browser without the user’s knowledge. It is a HTML-page containing JavaScript. Depending on the version, it may be between 1 and 400 kB.

Securelist / Descriptions






http://ift.tt/NMEihv

Secure Hunter

New Definitions in build (1.165.4099.0)















NameAlert Level
Worm:Win32/Wecykler.Asevere
TrojanDropper:Win32/Zegost.Bsevere


Antimalware Definitions Released






http://ift.tt/1dQACQA

Secure Hunter

New Definitions in build (1.165.4093.0)















NameAlert Level
Trojan:Win32/Kecix.Asevere
TrojanSpy:Win32/VB.EIsevere


Antimalware Definitions Released






http://ift.tt/1eW2IQP

Secure Hunter

New Definitions in build (1.165.4071.0)



























NameAlert Level
TrojanDownloader:Win32/Bacokyt.Asevere
TrojanDownloader:Win32/Moudoor.Asevere
Trojan:Win32/Padadton.Bsevere
Trojan:HTML/Redirector.DZsevere
Backdoor:Win32/Tranikpik.Asevere


Antimalware Definitions Released






http://ift.tt/NJ4Ikm

Secure Hunter

Thursday, February 13, 2014

New Definitions in build (1.165.4030.0)















NameAlert Level
TrojanDownloader:Win32/Beebone.MLsevere
Trojan:Win32/Miuref.gen!Asevere


Antimalware Definitions Released






http://ift.tt/1cBhAy6

Secure Hunter

New Definitions in build (1.165.4022.0)











NameAlert Level
Worm:VBS/Jenxcus.CBsevere


Antimalware Definitions Released






http://ift.tt/1kFyCmK

Secure Hunter

New Definitions in build (1.165.4006.0)























NameAlert Level
Trojan:Win32/Didejob.Asevere
Trojan:Win32/Didejob.Bsevere
Trojan:Win32/Lecpetex.Asevere
Trojan:Win32/Miuref.Asevere


Antimalware Definitions Released






http://ift.tt/1iSg3ZD

Secure Hunter

New Definitions in build (1.165.3983.0)















































NameAlert Level
Backdoor:Win32/Caphaw.AFsevere
TrojanSpy:MSIL/Fitin.Asevere
Exploit:Win32/Pdfjsc.ALBsevere
PWS:HTML/Phish.FIsevere
MonitoringTool:MSIL/Predatorsevere
Trojan:MSIL/Ransom.Lsevere
Trojan:JS/Redirector.NIsevere
Trojan:Win32/Refeys.Bsevere
TrojanDropper:AutoIt/Runner.DFsevere
Trojan:JS/Trumy.Asevere


Antimalware Definitions Released






http://ift.tt/1jAwmgk

Secure Hunter

Wednesday, February 12, 2014

New Definitions in build (1.165.3960.0)























NameAlert Level
VirTool:Win32/CeeInject.gen!KKsevere
Backdoor:Win32/Htbot.Bsevere
PWS:Win32/Kegotip.Csevere
Backdoor:Win32/Kocegsevere


Antimalware Definitions Released






http://ift.tt/1etCE9t

Secure Hunter

New Definitions in build (1.165.3935.0)















NameAlert Level
TrojanDownloader:Win32/Cavitatesevere
Worm:Win32/VB.JNsevere


Antimalware Definitions Released






http://ift.tt/1jyt79e

Secure Hunter

New Definitions in build (1.165.3918.0)



































NameAlert Level
Backdoor:Win32/Bifrose.EFsevere
Backdoor:Win32/Bifrose.HZsevere
VirTool:Win32/DelfInject.ALsevere
Backdoor:Win32/Farfli.AIsevere
Worm:Win32/Lovgate.F@mmsevere
Trojan:Win32/Valden.Fsevere
Trojan:Win32/Viknok.Asevere


Antimalware Definitions Released






http://ift.tt/1lCyPoW

Secure Hunter