Wednesday, February 12, 2014

New Definitions in build (1.165.3918.0)



































NameAlert Level
Backdoor:Win32/Bifrose.EFsevere
Backdoor:Win32/Bifrose.HZsevere
VirTool:Win32/DelfInject.ALsevere
Backdoor:Win32/Farfli.AIsevere
Worm:Win32/Lovgate.F@mmsevere
Trojan:Win32/Valden.Fsevere
Trojan:Win32/Viknok.Asevere


Antimalware Definitions Released






http://ift.tt/1lCyPoW

Secure Hunter

No comments:

Post a Comment