Friday, February 21, 2014

New Definitions in build (1.167.348.0)































































































NameAlert Level
TrojanDownloader:Win32/Cutwail.Psevere
TrojanDropper:Win32/Cutwail.Vsevere
TrojanDropper:Win32/Cutwail.Wsevere
Exploit:JS/CVE-2010-0806.gen!Csevere
Virus:Win32/Expiro.gen!Zsevere
Rogue:Win32/FakeSecSensevere
Backdoor:Win32/Farfli.Isevere
TrojanDownloader:Win32/Fidjito.Asevere
TrojanSpy:Win32/Gamker.A!dllsevere
TrojanSpy:Win32/Ifnapod.Asevere
TrojanDownloader:Win32/Monkif.Asevere
Trojan:Win32/Nedsym.Gsevere
TrojanSpy:Win32/Nivdort.gen!Asevere
VirTool:Win32/Obfuscator.IGsevere
VirTool:Win32/Obfuscator.XIsevere
TrojanDownloader:Win32/Recslurp.Asevere
TrojanDownloader:Win32/Renos.JMsevere
Trojan:Win32/Tibs.IHsevere
PWS:BAT/Yanskc.Asevere
Worm:Win32/Yeltminky.Asevere
PWS:Win32/Zbot.Osevere
Backdoor:Win32/Zegostsevere


Antimalware Definitions Released






http://ift.tt/1h4zwWm

Secure Hunter

No comments:

Post a Comment