Tuesday, February 18, 2014

New Definitions in build (1.167.106.0)



























































NameAlert Level
Backdoor:Win32/Beastdoorsevere
TrojanDownloader:Win32/Beebone.MRsevere
TrojanDownloader:Win32/Cekarsevere
Backdoor:Win32/Farfli.Ksevere
Worm:MSIL/Mofin.Bsevere
Worm:MSIL/Puontib.Bsevere
Trojan:Win32/Rimecud.Asevere
Backdoor:Win32/Tenpeq.Csevere
PWS:Win32/Tibia.AKsevere
Trojan:Win32/Tonmyesevere
Backdoor:Win32/Zegost.BHsevere
Backdoor:Win32/Zegost.Rsevere
Adware:Win32/AddLyricsmoderate


Antimalware Definitions Released






http://ift.tt/1bJENUi

Secure Hunter

No comments:

Post a Comment