0149.0121, latest definitions. Ad-Aware - combating Viruses, Spyware, Malware, Rogue software, Worms and Adware.

by Albin on December 23rd, 2009 in Definition File Updates.

0149.0121 is now available, new definition file for Ad-Aware.

New definitions:
====================
Win32.Backdoor.Cliback
Win32.TrojanDropper.Pseduoexedrop
Win32.Worm.Vabroran

Updated definitions:
====================
HTML.TrojanClicker.Iframe
MSIL.Backdoor.Agent
Win32.Adware.Adhelper
Win32.Adware.Admoke
Win32.Adware.Agent
Win32.Adware.BHO
Win32.Adware.Boran
Win32.Adware.Cinmus
Win32.Adware.Dropper
Win32.Adware.EzuLa
Win32.Adware.FakeInstaller
Win32.Adware.Gamevance
Win32.Adware.Lop
Win32.Adware.NaviPromo
Win32.Adware.OneStep
Win32.Adware.PurityScan
Win32.Adware.Rabio
Win32.Adware.SeeCha
Win32.Adware.SuperJuan
Win32.Adware.VirtualBouncer
Win32.Adware.Virtumonde
Win32.Adware.ZenoSearch
Win32.Backdoor.Agent
Win32.Backdoor.Agobot
Win32.Backdoor.Bandok
Win32.Backdoor.BeastDoor
Win32.Backdoor.Bifrose
Win32.Backdoor.BlackHole
Win32.Backdoor.Bot
Win32.Backdoor.Bredavi
Win32.Backdoor.Bredolab
Win32.Backdoor.Buterat
Win32.Backdoor.Cakl
Win32.Backdoor.Ceckno
Win32.Backdoor.Cetorp
Win32.Backdoor.Darkshell
Win32.Backdoor.Dealfa
Win32.Backdoor.Delf
Win32.Backdoor.Donbot
Win32.Backdoor.DsBot
Win32.Backdoor.EggDrop
Win32.Backdoor.Fasec
Win32.Backdoor.Firstinj
Win32.Backdoor.Flyagent
Win32.Backdoor.Fuetel
Win32.Backdoor.GirlInRed
Win32.Backdoor.Harebot
Win32.Backdoor.Hetmon
Win32.Backdoor.HttpBot
Win32.Backdoor.Hupigon
Win32.Backdoor.IEBooot
Win32.Backdoor.Inject
Win32.Backdoor.IRCBot
Win32.Backdoor.Ircnite
Win32.Backdoor.Joleee
Win32.Backdoor.Kbot
Win32.Backdoor.Lithium
Win32.Backdoor.mIRC-based
Win32.Backdoor.MoSucker
Win32.Backdoor.Msynky
Win32.Backdoor.Neakse
Win32.Backdoor.Nepoe
Win32.Backdoor.NetDevil
Win32.Backdoor.NewRest
Win32.Backdoor.Nuclear
Win32.Backdoor.Nytroloh
Win32.Backdoor.Optix
Win32.Backdoor.PcClient
Win32.Backdoor.Poison
Win32.Backdoor.PopWin
Win32.Backdoor.Powerspider
Win32.Backdoor.Prorat
Win32.Backdoor.Prosti
Win32.Backdoor.RBot
Win32.Backdoor.Rukap
Win32.Backdoor.SDBot
Win32.Backdoor.Shark
Win32.Backdoor.Singu
Win32.Backdoor.Sinowal
Win32.Backdoor.Small
Win32.Backdoor.Turkojan
Win32.Backdoor.UltimateDefender
Win32.Backdoor.VanBot
Win32.Backdoor.VB
Win32.Backdoor.Vipdataend
Win32.Backdoor.WootBot
Win32.Backdoor.Wuca
Win32.Backdoor.Xyligan
Win32.Backdoor.Zdoogu
Win32.BackdoorIRC.Zapchast
Win32.Dialer.Agent
Win32.Dialer.ALifeDialer
Win32.Dialer.AsianRaw
Win32.Dialer.Dialweb
Win32.Dialer.Egroupdial
Win32.Dialer.Idialer
Win32.Dialer.InstantAccess
Win32.Dialer.Intexdial
Win32.Dialer.Small
Win32.Dialer.Star
Win32.Dialer.Trojan
Win32.FraudTool.AntiAid
Win32.FraudTool.AntispywarePro2009
Win32.FraudTool.AntivirusPlus
Win32.FraudTool.AntivirusPro2009
Win32.FraudTool.AntivirusXPPro
Win32.FraudTool.Awola
Win32.FraudTool.FastAntivirus
Win32.FraudTool.InternetAntiVirus
Win32.FraudTool.MalwareCrush
Win32.FraudTool.MSAntispyware2009
Win32.FraudTool.SpywareProtect2009
Win32.FraudTool.SystemSecurity
Win32.FraudTool.WinSpywareProtect
Win32.FraudTool.VirusRemover2009
Win32.FraudTool.VolcanoSecuritySuite
Win32.FraudTool.XPAntivirus
Win32.FraudTool.XPPoliceAntivirus
Win32.Hoax.Renos
Win32.Monitor.Ardamax
Win32.Monitor.KeyLogger
Win32.Monitor.Perflogger
Win32.Monitor.Perflogger2
Win32.Monitor.PowerSpy
Win32.Monitor.SCKeyLog
Win32.Monitor.WinSpy
Win32.P2PWorm.Agent
Win32.P2PWorm.Bacteraloh
Win32.P2PWorm.Deecee
Win32.P2PWorm.Nugg
Win32.P2PWorm.Palevo
Win32.P2PWorm.SpyBot
Win32.Rootkit.Agent
Win32.Rootkit.Bezopi
Win32.Rootkit.Deam
Win32.Rootkit.Mag
Win32.Rootkit.Pakes
Win32.Rootkit.Podnuha
Win32.Rootkit.Small
Win32.Rootkit.TDSS
Win32.Rootkit.Tiny
Win32.Trojan.AdClicker
Win32.Trojan.Agent
Win32.Trojan.Agent2
Win32.Trojan.Antavka
Win32.Trojan.Antavmu
Win32.Trojan.AntiAV
Win32.Trojan.Assist
Win32.Trojan.Atraps
Win32.Trojan.AutoIT
Win32.Trojan.Bepiv
Win32.Trojan.BHO
Win32.Trojan.BHOLamp
Win32.Trojan.BkClient
Win32.Trojan.Boaxxe
Win32.Trojan.Buzus
Win32.Trojan.C4dlmedia
Win32.Trojan.Cafelom
Win32.Trojan.Cdur
Win32.Trojan.Chifrax
Win32.Trojan.Clicker
Win32.Trojan.ConnectionService
Win32.Trojan.Conycspa
Win32.Trojan.Cosmu
Win32.Trojan.Cossta
Win32.Trojan.Crypt
Win32.Trojan.Delf
Win32.Trojan.Delfinject
Win32.Trojan.Diamin
Win32.Trojan.DieMast
Win32.Trojan.DNSchanger
Win32.Trojan.Dnssmokva
Win32.Trojan.Downloader
Win32.Trojan.Elp
Win32.Trojan.Exploder
Win32.Trojan.FakeAlert
Win32.Trojan.Favadd
Win32.Trojan.FlyStudio
Win32.Trojan.Fraudpack
Win32.Trojan.FWBypass
Win32.Trojan.Genome
Win32.Trojan.Hider
Win32.Trojan.Hijacker
Win32.Trojan.Hiloti
Win32.Trojan.Hrup
Win32.Trojan.Inject
Win32.Trojan.Jakuz
Win32.Trojan.Jevafus
Win32.Trojan.Jexec
Win32.Trojan.Juan
Win32.Trojan.Jumin
Win32.Trojan.KillAV
Win32.Trojan.Kilva
Win32.Trojan.Kobcka
Win32.Trojan.Koblu
Win32.Trojan.Kolweb
Win32.Trojan.Krament
Win32.Trojan.Kreeper
Win32.Trojan.Kyper
Win32.Trojan.Larchik
Win32.Trojan.Larwa
Win32.Trojan.Llac
Win32.Trojan.Loader
Win32.Trojan.LowZones
Win32.Trojan.Mailfinder
Win32.Trojan.Mepaow
Win32.Trojan.Meredrop
Win32.Trojan.Midgare
Win32.Trojan.Migotrup
Win32.Trojan.Monder
Win32.Trojan.Monderb
Win32.Trojan.Monderc
Win32.Trojan.Monderd
Win32.Trojan.Mondere
Win32.Trojan.Morphine
Win32.Trojan.Mydns
Win32.Trojan.Obfuscated
Win32.Trojan.Pakes
Win32.Trojan.Pasta
Win32.Trojan.Patched
Win32.Trojan.Pincav
Win32.Trojan.Plapon
Win32.Trojan.Possador
Win32.Trojan.Pugolbho
Win32.Trojan.PWS
Win32.Trojan.Qhost
Win32.Trojan.Rabbit
Win32.Trojan.Radi
Win32.Trojan.Redol
Win32.Trojan.Refroso
Win32.Trojan.Regger
Win32.Trojan.Regrun
Win32.Trojan.Renaz
Win32.Trojan.Rlsloupa
Win32.Trojan.Runner
Win32.Trojan.Sadenav
Win32.Trojan.Sasfis
Win32.Trojan.Scar
Win32.Trojan.ShipUp
Win32.Trojan.Shutdowner
Win32.Trojan.Simpostor
Win32.Trojan.Skintrim
Win32.Trojan.Slefdel
Win32.Trojan.Small
Win32.Trojan.Smalltroj
Win32.Trojan.Spy
Win32.Trojan.StartPage
Win32.Trojan.Stuh
Win32.Trojan.SubSys
Win32.Trojan.Swisyn
Win32.Trojan.Swizzor
Win32.Trojan.Tdss
Win32.Trojan.Thous
Win32.Trojan.Trash
Win32.Trojan.Unpacked
Win32.Trojan.Vaklik
Win32.Trojan.Vapsup
Win32.Trojan.VB
Win32.Trojan.Vbimay
Win32.Trojan.Vbkrypt
Win32.Trojan.Vidal
Win32.Trojan.Vilsel
Win32.Trojan.Virtl
Win32.Trojan.Vpuzus
Win32.Trojan.Xih
Win32.Trojan.Zlob
Win32.Trojan.Zybr
Win32.TrojanClicker.Adclicer
Win32.TrojanClicker.Agent
Win32.TrojanClicker.Casu
Win32.TrojanClicker.Costrat
Win32.TrojanClicker.Cycler
Win32.TrojanClicker.Delf
Win32.TrojanClicker.Small
Win32.TrojanClicker.VB
Win32.TrojanClicker.VBiframe
Win32.TrojanClicker.Vesloruki
Win32.TrojanDDoS.Agent
Win32.TrojanDownloader.Adik
Win32.TrojanDownloader.Adload
Win32.TrojanDownloader.Agent
Win32.TrojanDownloader.Alphabet
Win32.TrojanDownloader.Apher
Win32.TrojanDownloader.Aphex
Win32.TrojanDownloader.Bagle
Win32.TrojanDownloader.Banload
Win32.TrojanDownloader.BHO
Win32.TrojanDownloader.Boltolog
Win32.TrojanDownloader.Busky
Win32.TrojanDownloader.Calac
Win32.TrojanDownloader.Calper
Win32.TrojanDownloader.CcKrizCry
Win32.TrojanDownloader.Centim
Win32.TrojanDownloader.ChinaHuan
Win32.TrojanDownloader.CodecPack
Win32.TrojanDownloader.ConHook
Win32.TrojanDownloader.Dadobra
Win32.TrojanDownloader.Delf
Win32.TrojanDownloader.Diehard
Win32.TrojanDownloader.Dlfbfkg
Win32.TrojanDownloader.Dlkroha
Win32.TrojanDownloader.DLKrus
Win32.TrojanDownloader.Dluca
Win32.TrojanDownloader.Donn
Win32.TrojanDownloader.Esplor
Win32.TrojanDownloader.Firu
Win32.TrojanDownloader.Fload
Win32.TrojanDownloader.FlyStudio
Win32.TrojanDownloader.Fraudload
Win32.TrojanDownloader.Genome
Win32.TrojanDownloader.Geral
Win32.TrojanDownloader.Gogogovb
Win32.TrojanDownloader.Harnig
Win32.TrojanDownloader.Hmir
Win32.TrojanDownloader.Homa
Win32.TrojanDownloader.Injecter
Win32.TrojanDownloader.INService
Win32.TrojanDownloader.ISTBar
Win32.TrojanDownloader.Kido
Win32.TrojanDownloader.Lipler
Win32.TrojanDownloader.LoadAdv
Win32.TrojanDownloader.LookMe
Win32.TrojanDownloader.Losabel
Win32.TrojanDownloader.Mazahaka
Win32.TrojanDownloader.Mufanom
Win32.TrojanDownloader.Murlo
Win32.TrojanDownloader.Mutant
Win32.TrojanDownloader.Myxa
Win32.TrojanDownloader.Netmen
Win32.TrojanDownloader.Nonaco
Win32.TrojanDownloader.Obfuscated
Win32.TrojanDownloader.Onestage
Win32.TrojanDownloader.Pendix
Win32.TrojanDownloader.Peregar
Win32.TrojanDownloader.Pher
Win32.TrojanDownloader.Pif
Win32.TrojanDownloader.Piker
Win32.TrojanDownloader.Poni
Win32.TrojanDownloader.QQHelper
Win32.TrojanDownloader.Reqlook
Win32.TrojanDownloader.RtkDL
Win32.TrojanDownloader.Selvice
Win32.TrojanDownloader.Servill
Win32.TrojanDownloader.Small
Win32.TrojanDownloader.Suurch
Win32.TrojanDownloader.Swf
Win32.TrojanDownloader.Swizzor
Win32.TrojanDownloader.Tibs
Win32.TrojanDownloader.Tiny
Win32.TrojanDownloader.Trad
Win32.TrojanDownloader.Wadolin
Win32.TrojanDownloader.VB
Win32.TrojanDownloader.WebDown
Win32.TrojanDownloader.Wintrim
Win32.TrojanDownloader.WMAGetCodec
Win32.TrojanDownloader.Wzhyk
Win32.TrojanDownloader.Zlob
Win32.TrojanDropper.Agent
Win32.TrojanDropper.BHO
Win32.TrojanDropper.Binder
Win32.TrojanDropper.Clons
Win32.TrojanDropper.Danseed
Win32.TrojanDropper.Daoh
Win32.TrojanDropper.Decay
Win32.TrojanDropper.Delf
Win32.TrojanDropper.Drob
Win32.TrojanDropper.Drostuh
Win32.TrojanDropper.Flystud
Win32.TrojanDropper.Fraudrop
Win32.TrojanDropper.Frijoiner
Win32.TrojanDropper.Gamedrop
Win32.TrojanDropper.Grizl
Win32.TrojanDropper.Hdrop
Win32.TrojanDropper.Hexzone
Win32.TrojanDropper.Joiner
Win32.TrojanDropper.Juntador
Win32.TrojanDropper.Kamboda
Win32.TrojanDropper.KillAV
Win32.TrojanDropper.MemoryInjector
Win32.TrojanDropper.Microjoin
Win32.TrojanDropper.MSIL
Win32.TrojanDropper.MSWordAgent
Win32.TrojanDropper.MuDrop
Win32.TrojanDropper.Nail
Win32.TrojanDropper.NSIS
Win32.TrojanDropper.Pakes
Win32.TrojanDropper.Parc
Win32.TrojanDropper.PcClient
Win32.TrojanDropper.Peace
Win32.TrojanDropper.Pmax
Win32.TrojanDropper.Sality
Win32.TrojanDropper.Small
Win32.TrojanDropper.Smiscer
Win32.TrojanDropper.Soops
Win32.TrojanDropper.Sramler
Win32.TrojanDropper.Stabs
Win32.TrojanDropper.Tiny
Win32.TrojanDropper.Typic
Win32.TrojanDropper.VB
Win32.TrojanDropper.Wlord
Win32.TrojanDropper.Yabinder
Win32.TrojanProxy.Agent
Win32.TrojanProxy.Bobax
Win32.TrojanProxy.Delf
Win32.TrojanProxy.Dlena
Win32.TrojanProxy.Glukelira
Win32.TrojanProxy.Horst
Win32.TrojanProxy.Mitglieder
Win32.TrojanProxy.Pixoliz
Win32.TrojanProxy.Ranky
Win32.TrojanProxy.Small
Win32.TrojanProxy.VB
Win32.TrojanPWS.Agent
Win32.TrojanPWS.Delf2
Win32.TrojanPWS.Dybalom
Win32.TrojanPWS.Firefox
Win32.TrojanPWS.Flystudio
Win32.TrojanPWS.Fraudload
Win32.TrojanPWS.Kates
Win32.TrojanPWS.Kykymber
Win32.TrojanPWS.LdPinch
Win32.TrojanPWS.Lmir
Win32.TrojanPWS.Magania
Win32.TrojanPWS.MultiFirst
Win32.TrojanPWS.Netpass
Win32.TrojanPWS.Nilage
Win32.TrojanPWS.OnlineGames
Win32.TrojanPWS.Qqfish
Win32.TrojanPWS.QQPass
Win32.TrojanPWS.QQRob
Win32.TrojanPWS.QQShou
Win32.TrojanPWS.Riodrv
Win32.TrojanPWS.Steam
Win32.TrojanPWS.Taworm
Win32.TrojanPWS.Tibia
Win32.TrojanPWS.VB
Win32.TrojanPWS.Vkont
Win32.TrojanPWS.WOW
Win32.TrojanPWS.YahooPass
Win32.TrojanRansom.Hexzone
Win32.TrojanRansom.SMSer
Win32.TrojanSpy.Agent
Win32.TrojanSpy.Ayolog
Win32.TrojanSpy.Banbra
Win32.TrojanSpy.Bancos
Win32.TrojanSpy.Banker
Win32.TrojanSpy.Banker2
Win32.TrojanSpy.Banz
Win32.TrojanSpy.Blaxblax
Win32.TrojanSpy.BZub
Win32.TrojanSpy.Delf
Win32.TrojanSpy.Espy
Win32.TrojanSpy.Filka
Win32.TrojanSpy.Goldun
Win32.TrojanSpy.Janet
Win32.TrojanSpy.Keylogger
Win32.TrojanSpy.Montp
Win32.TrojanSpy.MultiBanker
Win32.TrojanSpy.Mxsender
Win32.TrojanSpy.Pophot
Win32.TrojanSpy.Proagent
Win32.TrojanSpy.VB
Win32.TrojanSpy.VBChuchelo
Win32.TrojanSpy.Xspyout
Win32.TrojanSpy.Zbot
Win32.Worm.Abuse
Win32.Worm.Agent
Win32.Worm.Ainfbot
Win32.Worm.Allaple
Win32.Worm.Anilogo
Win32.Worm.Antinny
Win32.Worm.AutoIt
Win32.Worm.Autorun
Win32.Worm.Bagle
Win32.Worm.Basun
Win32.Worm.Bezopi
Win32.Worm.Brontok
Win32.Worm.Bugus
Win32.Worm.CodBot
Win32.Worm.Delf
Win32.Worm.Detnat
Win32.Worm.Downloader
Win32.Worm.Fasong
Win32.Worm.Flooder
Win32.Worm.FlyStudio
Win32.Worm.Fujack
Win32.Worm.Hipak
Win32.Worm.Huhk
Win32.Worm.Iksmas
Win32.Worm.Kido
Win32.Worm.Kolab
Win32.Worm.Kolabc
Win32.Worm.Koobface
Win32.Worm.LovGate
Win32.Worm.Luder
Win32.Worm.Mabezat
Win32.Worm.Mixor
Win32.Worm.Mydoom
Win32.Worm.Mytob
Win32.Worm.Netsky
Win32.Worm.Nuj
Win32.Worm.Otwycal
Win32.Worm.Perlovga
Win32.Worm.Pinit
Win32.Worm.Polip
Win32.Worm.Rbot
Win32.Worm.Rokut
Win32.Worm.Runfer
Win32.Worm.Runouce
Win32.Worm.RussoTuristo
Win32.Worm.SDBot
Win32.Worm.Sober
Win32.Worm.Socks
Win32.Worm.Sohanad
Win32.Worm.Spybot
Win32.Worm.Wangy
Win32.Worm.Warezov
Win32.Worm.VB
Win32.Worm.VBKrypt
Win32.Worm.Vbna
Win32.Worm.Viking
Win32.Worm.Zhelatin

MD5 checksum is 8e34243e0889a444cec0077b0f1f7c85 for core.aawdef

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now