Thursday, February 13, 2014

New Definitions in build (1.165.3983.0)















































NameAlert Level
Backdoor:Win32/Caphaw.AFsevere
TrojanSpy:MSIL/Fitin.Asevere
Exploit:Win32/Pdfjsc.ALBsevere
PWS:HTML/Phish.FIsevere
MonitoringTool:MSIL/Predatorsevere
Trojan:MSIL/Ransom.Lsevere
Trojan:JS/Redirector.NIsevere
Trojan:Win32/Refeys.Bsevere
TrojanDropper:AutoIt/Runner.DFsevere
Trojan:JS/Trumy.Asevere


Antimalware Definitions Released






http://ift.tt/1jAwmgk

Secure Hunter

No comments:

Post a Comment