Wednesday, February 19, 2014

New Definitions in build (1.167.163.0)











































































































































































































































NameAlert Level
Trojan:Win32/Alureon.GGsevere
Trojan:Win32/Beaugrit.gen!AAAsevere
TrojanDownloader:Win32/Beebone.MSsevere
TrojanDropper:MSIL/Bepush.Bsevere
PWS:Win32/Bissldr.Asevere
Worm:MSIL/Bitbogar.Asevere
TrojanDownloader:Win32/Bulilit.Asevere
Trojan:Win32/CoinMinersevere
Trojan:Win32/Comsirigsevere
Trojan:Win32/Crilock.Bsevere
Exploit:Win32/CVE-2010-3333.AFsevere
Exploit:Java/CVE-2011-3544severe
Exploit:Win32/CVE-2012-0158.CJsevere
Exploit:Java/CVE-2012-0507severe
Exploit:Java/CVE-2012-1723severe
Exploit:Java/CVE-2012-4681severe
Exploit:Java/CVE-2013-0422severe
Exploit:Java/CVE-2013-0431severe
Exploit:Java/CVE-2013-1493severe
Exploit:Java/CVE-2013-2423severe
Exploit:Java/CVE-2013-2463.Asevere
Trojan:Win32/Droj.Asevere
Worm:MSIL/Dureelie.Asevere
Backdoor:Win32/Farfli.Qsevere
Backdoor:MSIL/Hanictik.Asevere
TrojanDropper:Win32/Hupigonsevere
Trojan:JS/Iframe.DIsevere
Exploit:HTML/IframeRef.DMsevere
Worm:VBS/Jenxcus!lnksevere
Backdoor:Win32/Lybsus.Asevere
Trojan:Win32/Miurefsevere
Exploit:Win32/Pdfjsc.ALFsevere
Backdoor:Win32/Plugx.Asevere
TrojanClicker:MSIL/Poclipo.Asevere
Backdoor:Win32/Poison.Esevere
Backdoor:MSIL/Pontoeb.Gsevere
Backdoor:Win32/Proratsevere
Backdoor:Win32/Prorat.AMsevere
Trojan:JS/Redirector.MXsevere
TrojanDropper:Win32/Rotbrow.Gsevere
TrojanDropper:Win64/Rotbrow.Hsevere
TrojanDropper:Win64/Rotbrow.Isevere
TrojanDropper:Win32/Rotbrow.Jsevere
TrojanDropper:Win32/Rotbrow.Ksevere
Backdoor:PHP/SimpleShell.Asevere
TrojanClicker:Win32/Small.Isevere
Trojan:MSIL/Spamyler.Asevere
PWS:MSIL/Stebilea.Asevere
Trojan:Win32/Teschsevere
Trojan:Win32/Tesch.Bsevere
Worm:Win32/Tophos.Csevere
Trojan:Win32/Trxa.Asevere
Trojan:Win32/Twirlwindsevere
Trojan:JS/Urntone.AWsevere
VirTool:Win32/VBInject.RCsevere
Adware:Win32/ContinueToSavemoderate
Adware:Win32/SaveSharemoderate


Antimalware Definitions Released






http://ift.tt/MyV3vB

Secure Hunter

No comments:

Post a Comment