Friday, February 21, 2014

New Definitions in build (1.167.387.0)























NameAlert Level
TrojanDownloader:Win32/Beebone.MVsevere
Exploit:Win32/CVE-2012-0158severe
VirTool:Win32/Injector.gen!EJsevere
Trojan:Win32/Palt.Asevere


Antimalware Definitions Released






http://ift.tt/1l6XDHD

Secure Hunter

No comments:

Post a Comment