0149.0143, latest definitions. Ad-Aware - combating Viruses, Spyware, Malware, Rogue software, Worms and Adware.

by Andy on January 29th, 2010 in Definition File Updates.

Hello MWCollect!

New definitions:
====================
Win32.Backdoor.Flitor
Win32.Backdoor.Nova
Win32.Backdoor.Sqluser
Win32.Dialer.Payer
Win32.FraudTool.SafetyKeeper
Win32.P2PWorm.Fugo
Win32.Rootkit.Banload
Win32.Rootkit.Spb
Win32.SMSFlooder.Mehm
Win32.Trojan.Opus
Win32.Trojan.Psyx
Win32.Trojan.Shuba
Win32.TrojanClicker.VBSAgent
Win32.TrojanDownloader.JSWinad
Win32.TrojanDownloader.JSZapchast
Win32.TrojanDownloader.Mamba
Win32.TrojanDropper.VBSWink
Win32.TrojanIM.AIMJack
Win32.TrojanIM.AIMMorph
Win32.TrojanIM.AIMOber
Win32.TrojanIM.AOLTray
Win32.TrojanIM.Agent
Win32.TrojanIM.Amath
Win32.TrojanIM.Amer
Win32.TrojanIM.AnalogX
Win32.TrojanIM.Aobos
Win32.TrojanIM.Assassin
Win32.TrojanIM.Break
Win32.TrojanIM.Bucop
Win32.TrojanIM.Buddy
Win32.TrojanIM.CD386
Win32.TrojanIM.Casey
Win32.TrojanIM.Chalex
Win32.TrojanIM.Click
Win32.TrojanIM.Connect
Win32.TrojanIM.Count
Win32.TrojanIM.DMbeta
Win32.TrojanIM.Delf
Win32.TrojanIM.Digga
Win32.TrojanIM.Double
Win32.TrojanIM.DreamCatch
Win32.TrojanIM.Epex
Win32.TrojanIM.ExplAOL
Win32.TrojanIM.Explore
Win32.TrojanIM.Greetz
Win32.TrojanIM.Here
Win32.TrojanIM.Hinweis
Win32.TrojanIM.IPThief
Win32.TrojanIM.Intet
Win32.TrojanIM.King
Win32.TrojanIM.Kored
Win32.TrojanIM.Lisa
Win32.TrojanIM.Mayh
Win32.TrojanIM.Meanda
Win32.TrojanIM.Moniter
Win32.TrojanIM.Movie
Win32.TrojanIM.Oscar
Win32.TrojanIM.Outlaw
Win32.TrojanIM.Owner
Win32.TrojanIM.Pamtoon
Win32.TrojanIM.Picture
Win32.TrojanIM.Pisces
Win32.TrojanIM.Plaza
Win32.TrojanIM.Promo
Win32.TrojanIM.Proscrol
Win32.TrojanIM.Puntol
Win32.TrojanIM.Punttek
Win32.TrojanIM.Rainman
Win32.TrojanIM.Rampage
Win32.TrojanIM.RoomBuster
Win32.TrojanIM.Run32
Win32.TrojanIM.Signed
Win32.TrojanIM.Signon
Win32.TrojanIM.Speed
Win32.TrojanIM.Steal
Win32.TrojanIM.Stealth
Win32.TrojanIM.Tony
Win32.TrojanIM.Tookit
Win32.TrojanIM.Toser
Win32.TrojanIM.Waol
Win32.TrojanIM.Weekly
Win32.TrojanIM.Whord
Win32.TrojanIM.Winspy
Win32.TrojanIM.Xinon
Win32.TrojanMailfinder.Massmail
Win32.TrojanPWS.Winactivator
Win32.TrojanSpy.Msn-spy

Updated definitions:
====================
ASP.Backdoor.Ace
BAT.Trojan.KillFiles
Hotbar
MSIL.TrojanSpy.Agent
WhenU.SaveNow
Win32.Adware.180Solutions
Win32.Adware.ABetterInternet
Win32.Adware.AdBar
Win32.Adware.AdMedia
Win32.Adware.AdRotator
Win32.Adware.AdSubscribe
Win32.Adware.Adhelper
Win32.Adware.Admoke
Win32.Adware.Adsquash
Win32.Adware.Adzul
Win32.Adware.Agent
Win32.Adware.BHO
Win32.Adware.Boran
Win32.Adware.CasClient
Win32.Adware.Cinmus
Win32.Adware.DM
Win32.Adware.Delf
Win32.Adware.E404
Win32.Adware.EzuLa
Win32.Adware.F1Organizer
Win32.Adware.FakeInstaller
Win32.Adware.FearAds
Win32.Adware.Flystudio
Win32.Adware.Gamevance
Win32.Adware.GoWebSite
Win32.Adware.IEHlpr
Win32.Adware.IESearchbar
Win32.Adware.Kitsune
Win32.Adware.Ksg
Win32.Adware.Lop
Win32.Adware.MediaMotor
Win32.Adware.MediaTickets
Win32.Adware.MyCentria
Win32.Adware.MyWay
Win32.Adware.NavExcel
Win32.Adware.NaviPromo
Win32.Adware.OneStep
Win32.Adware.PopAd
Win32.Adware.PurityScan
Win32.Adware.Rond
Win32.Adware.Sahat
Win32.Adware.SuperJuan
Win32.Adware.TopSearch
Win32.Adware.TotalVelocity
Win32.Adware.Tsadv
Win32.Adware.VB
Win32.Adware.Virtumonde
Win32.Adware.Zhongsou
Win32.Backdoor.Agent
Win32.Backdoor.Agobot
Win32.Backdoor.AutoSpy
Win32.Backdoor.BO2k
Win32.Backdoor.BOXP
Win32.Backdoor.Bancodor
Win32.Backdoor.Bandok
Win32.Backdoor.Banito
Win32.Backdoor.BeastDoor
Win32.Backdoor.Bifrose
Win32.Backdoor.BlackHole
Win32.Backdoor.Bredavi
Win32.Backdoor.Bredolab
Win32.Backdoor.Burbul
Win32.Backdoor.Cakl
Win32.Backdoor.Ceckno
Win32.Backdoor.Cetorp
Win32.Backdoor.CiaDoor
Win32.Backdoor.DarkMoon
Win32.Backdoor.DarkNova
Win32.Backdoor.DarkSky
Win32.Backdoor.Delf
Win32.Backdoor.Dolan
Win32.Backdoor.Donbot
Win32.Backdoor.Dongdor
Win32.Backdoor.DsBot
Win32.Backdoor.Dude
Win32.Backdoor.Dwolf
Win32.Backdoor.EggDrop
Win32.Backdoor.Eljefe
Win32.Backdoor.Emogen
Win32.Backdoor.Feardoor
Win32.Backdoor.Firstinj
Win32.Backdoor.Flyagent
Win32.Backdoor.Frauder
Win32.Backdoor.GGDoor
Win32.Backdoor.Ghost
Win32.Backdoor.GirlInRed
Win32.Backdoor.Gobot
Win32.Backdoor.HacDef
Win32.Backdoor.Harebot
Win32.Backdoor.Havar
Win32.Backdoor.Haxdoor
Win32.Backdoor.Hodprot
Win32.Backdoor.Hupigon
Win32.Backdoor.Hupigon2
Win32.Backdoor.IEBooot
Win32.Backdoor.IRCBot
Win32.Backdoor.IRCContact
Win32.Backdoor.Inject
Win32.Backdoor.Irc
Win32.Backdoor.Iroffer
Win32.Backdoor.Jaan
Win32.Backdoor.Joleee
Win32.Backdoor.Kbot
Win32.Backdoor.KeyStart
Win32.Backdoor.Koutodoor
Win32.Backdoor.Krafcot
Win32.Backdoor.Kredoor
Win32.Backdoor.Lithium
Win32.Backdoor.Mechbot
Win32.Backdoor.Mesub
Win32.Backdoor.MoSucker
Win32.Backdoor.Neakse
Win32.Backdoor.Nepoe
Win32.Backdoor.Nethief
Win32.Backdoor.NewRest
Win32.Backdoor.Nuclear
Win32.Backdoor.Nucledor
Win32.Backdoor.Nucleroot
Win32.Backdoor.Optix
Win32.Backdoor.Outbreak
Win32.Backdoor.Pakes
Win32.Backdoor.Papras
Win32.Backdoor.Parasite
Win32.Backdoor.PcClient
Win32.Backdoor.Poison
Win32.Backdoor.Portless
Win32.Backdoor.Privaz
Win32.Backdoor.Prorat
Win32.Backdoor.Prosti
Win32.Backdoor.Protux
Win32.Backdoor.Psychward
Win32.Backdoor.RBot
Win32.Backdoor.RShot
Win32.Backdoor.Runagry
Win32.Backdoor.SDBot
Win32.Backdoor.Shark
Win32.Backdoor.Singu
Win32.Backdoor.Sinowal
Win32.Backdoor.Smabo
Win32.Backdoor.Small
Win32.Backdoor.Starbot
Win32.Backdoor.Studio
Win32.Backdoor.SubSeven
Win32.Backdoor.Swz
Win32.Backdoor.TDSS
Win32.Backdoor.Torr
Win32.Backdoor.Turkojan
Win32.Backdoor.UltimateDefender
Win32.Backdoor.VB
Win32.Backdoor.VanBot
Win32.Backdoor.Vbdoor
Win32.Backdoor.Visel
Win32.Backdoor.WinShell
Win32.Backdoor.WinUoj
Win32.Backdoor.WootBot
Win32.Backdoor.Wuca
Win32.Backdoor.Xhaker
Win32.Backdoor.Xyligan
Win32.Backdoor.Zdoogu
Win32.Backdoor.Zepfod
Win32.Backdoor.Zombot
Win32.Backdoor.Zzslash
Win32.Backdoor.mIRC-based
Win32.BackdoorIRC.Zapchast
Win32.Dialer.Agent
Win32.Dialer.Allotick
Win32.Dialer.AsianRaw
Win32.Dialer.Billprayer
Win32.Dialer.Egroupdial
Win32.Dialer.Icomdial
Win32.Dialer.InstantAccess
Win32.Dialer.Playgames
Win32.Dialer.Porn
Win32.Dialer.Small
Win32.Dialer.Trojan
Win32.Exploit.IMG-WMF
Win32.Exploit.Pidief
Win32.Flooder.MadMessenger
Win32.Flooder.VB
Win32.Flooder.Yahoo
Win32.FraudTool.AdvancedVirusRemover
Win32.FraudTool.AlphaAntivirus
Win32.FraudTool.AntiAdd
Win32.FraudTool.AntiMalwarePRO
Win32.FraudTool.AntiSpyware
Win32.FraudTool.AntiVirProtect
Win32.FraudTool.AntiVirusPro
Win32.FraudTool.AntivirusPCSuite
Win32.FraudTool.AntivirusPro2009
Win32.FraudTool.AntivirusSystemPro
Win32.FraudTool.AntivirusTrigger
Win32.FraudTool.Awola
Win32.FraudTool.BPSSpywareRemover
Win32.FraudTool.BlockKeeper
Win32.FraudTool.Cleaner2009
Win32.FraudTool.ErrClean
Win32.FraudTool.FastAntivirus
Win32.FraudTool.GreenAV
Win32.FraudTool.InternetAntiVirus
Win32.FraudTool.InternetAntivirusPro
Win32.FraudTool.InternetSecurity2010
Win32.FraudTool.LivePCCare
Win32.FraudTool.MSAntispyware2009
Win32.FraudTool.MSAntivirus
Win32.FraudTool.MalwareCatcher2009
Win32.FraudTool.MalwarePro
Win32.FraudTool.MalwareRemovalBot
Win32.FraudTool.PcSecureNet
Win32.FraudTool.PerformanceOptimizer
Win32.FraudTool.PersonalAntivirus
Win32.FraudTool.PersonalSecurity
Win32.FraudTool.PrivacyCenter
Win32.FraudTool.ProAntispyware2009
Win32.FraudTool.REAnti
Win32.FraudTool.SecureExpertCleaner
Win32.FraudTool.SecureWarrior
Win32.FraudTool.SecurityTool
Win32.FraudTool.SpywareGuard2008
Win32.FraudTool.SpywareStop
Win32.FraudTool.SystemSecurity
Win32.FraudTool.TrustSoldier
Win32.FraudTool.VirusShield
Win32.FraudTool.WinAntiVirusPro
Win32.FraudTool.WinBlueSoft
Win32.FraudTool.WinFixer
Win32.FraudTool.WinSpywareProtect
Win32.FraudTool.WiniGuard
Win32.FraudTool.XLGSecurityCenter
Win32.FraudTool.XPAntivirus
Win32.FraudTool.XPPoliceAntivirus
Win32.Hoax.Agent
Win32.Hoax.Getpin
Win32.Hoax.Gsmgen
Win32.Hoax.Likesurf
Win32.Hoax.Renos
Win32.IMFlooder.VB
Win32.IRCWorm.Small
Win32.Monitor.Ardamax
Win32.Monitor.MiniKeyLog
Win32.Monitor.Perflogger
Win32.Monitor.Perflogger2
Win32.Monitor.SCKeyLog
Win32.Monitor.WinSpy
Win32.P2PWorm.Agent
Win32.P2PWorm.Bacteraloh
Win32.P2PWorm.Deecee
Win32.P2PWorm.Delf
Win32.P2PWorm.Insta
Win32.P2PWorm.Kapucen
Win32.P2PWorm.Malas
Win32.P2PWorm.Nugg
Win32.P2PWorm.Palevo
Win32.P2PWorm.SpyBot
Win32.Rootkit.Agent
Win32.Rootkit.Agono
Win32.Rootkit.Banker
Win32.Rootkit.Deam
Win32.Rootkit.Harebot
Win32.Rootkit.Mag
Win32.Rootkit.Pakes
Win32.Rootkit.Podnuha
Win32.Rootkit.Protector
Win32.Rootkit.SMA
Win32.Rootkit.Small
Win32.Rootkit.TDSS
Win32.Rootkit.Tiny
Win32.SMSFlooder.Attacker
Win32.SMSFlooder.BombTheHandy
Win32.SMSFlooder.Bomber
Win32.SMSFlooder.Ideknet
Win32.SMSFlooder.VB
Win32.SpamTool.Blen
Win32.Trojan.Agent
Win32.Trojan.Agent2
Win32.Trojan.AgentB
Win32.Trojan.Anomaly
Win32.Trojan.Antavka
Win32.Trojan.Antavmu
Win32.Trojan.AntiAV
Win32.Trojan.AutoIT
Win32.Trojan.Autorun
Win32.Trojan.BAT
Win32.Trojan.BHO
Win32.Trojan.BHOLamp
Win32.Trojan.Bepiv
Win32.Trojan.Buzus
Win32.Trojan.C4dlmedia
Win32.Trojan.CDOpen
Win32.Trojan.Cafelom
Win32.Trojan.Cariez
Win32.Trojan.Cdur
Win32.Trojan.Chifrax
Win32.Trojan.Chinaad
Win32.Trojan.Cosmu
Win32.Trojan.Cospet
Win32.Trojan.Cossta
Win32.Trojan.DNSchanger
Win32.Trojan.Delf
Win32.Trojan.Delfinject
Win32.Trojan.DieMast
Win32.Trojan.Dllframe
Win32.Trojan.Dnfse
Win32.Trojan.Dnssmokva
Win32.Trojan.Elp
Win32.Trojan.Exedot
Win32.Trojan.FakeAV
Win32.Trojan.FakeAlert
Win32.Trojan.Fakems
Win32.Trojan.Fkag
Win32.Trojan.FlyStudio
Win32.Trojan.Fraudpack
Win32.Trojan.Fregee
Win32.Trojan.Genome
Win32.Trojan.HideProc
Win32.Trojan.Hrup
Win32.Trojan.Inject
Win32.Trojan.Jexec
Win32.Trojan.KillAV
Win32.Trojan.KillFiles
Win32.Trojan.KillWin
Win32.Trojan.Kilva
Win32.Trojan.Koblu
Win32.Trojan.Krament
Win32.Trojan.Kreeper
Win32.Trojan.Larchik
Win32.Trojan.Larwa
Win32.Trojan.Linkre
Win32.Trojan.Llac
Win32.Trojan.MMM
Win32.Trojan.Mepaow
Win32.Trojan.Microfake
Win32.Trojan.Midgare
Win32.Trojan.Migotrup
Win32.Trojan.Monder
Win32.Trojan.Monderb
Win32.Trojan.Monderd
Win32.Trojan.Multis
Win32.Trojan.Nish
Win32.Trojan.Obfuscated
Win32.Trojan.Pakes
Win32.Trojan.Pasta
Win32.Trojan.Pincav
Win32.Trojan.Plapon
Win32.Trojan.Possador
Win32.Trojan.Qhost
Win32.Trojan.Rabbit
Win32.Trojan.Radi
Win32.Trojan.Refroso
Win32.Trojan.Regrun
Win32.Trojan.Runner
Win32.Trojan.Sasfis
Win32.Trojan.Scar
Win32.Trojan.Secondthought
Win32.Trojan.Semki
Win32.Trojan.Sharer
Win32.Trojan.Shutdowner
Win32.Trojan.Siscos
Win32.Trojan.Slefdel
Win32.Trojan.Small
Win32.Trojan.Smardf
Win32.Trojan.Spy
Win32.Trojan.StartPage
Win32.Trojan.Stopav
Win32.Trojan.Stuh
Win32.Trojan.Swisyn
Win32.Trojan.Swizzor
Win32.Trojan.Tdss
Win32.Trojan.Upd
Win32.Trojan.VB
Win32.Trojan.Vaklik
Win32.Trojan.Vapsup
Win32.Trojan.Vbkrypt
Win32.Trojan.Vbok
Win32.Trojan.Vilsel
Win32.Trojan.Zlob
Win32.Trojan.Zmunik
Win32.Trojan.Zybr
Win32.TrojanClicker.Adclicer
Win32.TrojanClicker.Agent
Win32.TrojanClicker.AutoIT
Win32.TrojanClicker.BHO
Win32.TrojanClicker.Costrat
Win32.TrojanClicker.Delf
Win32.TrojanClicker.Flyst
Win32.TrojanClicker.JSAgent
Win32.TrojanClicker.JSIframe
Win32.TrojanClicker.Small
Win32.TrojanClicker.VB
Win32.TrojanClicker.VBiframe
Win32.TrojanClicker.Vesloruki
Win32.TrojanDDoS.Agent
Win32.TrojanDDoS.Small
Win32.TrojanDDoS.VB
Win32.TrojanDownloader.Adik
Win32.TrojanDownloader.Adload
Win32.TrojanDownloader.Agent
Win32.TrojanDownloader.Apher
Win32.TrojanDownloader.Aqtemp
Win32.TrojanDownloader.Autoit
Win32.TrojanDownloader.BATFtp
Win32.TrojanDownloader.BHO
Win32.TrojanDownloader.Bagle
Win32.TrojanDownloader.Banload
Win32.TrojanDownloader.Bhosta
Win32.TrojanDownloader.Boltolog
Win32.TrojanDownloader.BoraBora
Win32.TrojanDownloader.Busky
Win32.TrojanDownloader.Calac
Win32.TrojanDownloader.Calper
Win32.TrojanDownloader.CcKrizCry
Win32.TrojanDownloader.ChinaHuan
Win32.TrojanDownloader.Chirik
Win32.TrojanDownloader.Clan
Win32.TrojanDownloader.Clopack
Win32.TrojanDownloader.Cn911
Win32.TrojanDownloader.Cntr
Win32.TrojanDownloader.CodecPack
Win32.TrojanDownloader.Dadobra
Win32.TrojanDownloader.Delf
Win32.TrojanDownloader.Diehard
Win32.TrojanDownloader.Dlfbfkg
Win32.TrojanDownloader.Dluca
Win32.TrojanDownloader.Doldow
Win32.TrojanDownloader.Esplor
Win32.TrojanDownloader.Exchanger
Win32.TrojanDownloader.Fiegi
Win32.TrojanDownloader.Firu
Win32.TrojanDownloader.FlyStudio
Win32.TrojanDownloader.Fraudload
Win32.TrojanDownloader.Genome
Win32.TrojanDownloader.Geral
Win32.TrojanDownloader.Gogogovb
Win32.TrojanDownloader.Harnig
Win32.TrojanDownloader.Hegeny
Win32.TrojanDownloader.Helminthos
Win32.TrojanDownloader.Hmir
Win32.TrojanDownloader.Homa
Win32.TrojanDownloader.Ilovlan
Win32.TrojanDownloader.Imgdrop
Win32.TrojanDownloader.Injecter
Win32.TrojanDownloader.JSAgent
Win32.TrojanDownloader.JSIframe
Win32.TrojanDownloader.JSPsyme
Win32.TrojanDownloader.JSShadraem
Win32.TrojanDownloader.JSSmall
Win32.TrojanDownloader.JSTwetti
Win32.TrojanDownloader.Kido
Win32.TrojanDownloader.Knock
Win32.TrojanDownloader.Lemmy
Win32.TrojanDownloader.Lipler
Win32.TrojanDownloader.Losabel
Win32.TrojanDownloader.Mazahaka
Win32.TrojanDownloader.Mufanom
Win32.TrojanDownloader.Murlo
Win32.TrojanDownloader.Mutant
Win32.TrojanDownloader.NSIS
Win32.TrojanDownloader.NSISAgent
Win32.TrojanDownloader.NSISFraudload
Win32.TrojanDownloader.Netmen
Win32.TrojanDownloader.Obfuscated
Win32.TrojanDownloader.Ogran
Win32.TrojanDownloader.Onestage
Win32.TrojanDownloader.Ovosh
Win32.TrojanDownloader.Pendix
Win32.TrojanDownloader.PepperPaper
Win32.TrojanDownloader.Peregar
Win32.TrojanDownloader.Pher
Win32.TrojanDownloader.Piker
Win32.TrojanDownloader.Poni
Win32.TrojanDownloader.QQHelper
Win32.TrojanDownloader.Quyl
Win32.TrojanDownloader.RtkDL
Win32.TrojanDownloader.Selvice
Win32.TrojanDownloader.Small
Win32.TrojanDownloader.Suurch
Win32.TrojanDownloader.Swizzor
Win32.TrojanDownloader.Tibs
Win32.TrojanDownloader.Tiny
Win32.TrojanDownloader.Trad
Win32.TrojanDownloader.Turk
Win32.TrojanDownloader.VB
Win32.TrojanDownloader.VBSPsyme
Win32.TrojanDownloader.VBSSmall
Win32.TrojanDownloader.Vidlo
Win32.TrojanDownloader.Voila
Win32.TrojanDownloader.WMAGetCodec
Win32.TrojanDownloader.WebDown
Win32.TrojanDownloader.Wren
Win32.TrojanDownloader.Zlob
Win32.TrojanDropper.Adeca
Win32.TrojanDropper.Agent
Win32.TrojanDropper.Bibi
Win32.TrojanDropper.Binder
Win32.TrojanDropper.Blocker
Win32.TrojanDropper.Boaxxe
Win32.TrojanDropper.Champ
Win32.TrojanDropper.Clons
Win32.TrojanDropper.Danseed
Win32.TrojanDropper.Delf
Win32.TrojanDropper.Dorn
Win32.TrojanDropper.Drob
Win32.TrojanDropper.Droco
Win32.TrojanDropper.Drooptroop
Win32.TrojanDropper.Drostuh
Win32.TrojanDropper.FJoiner
Win32.TrojanDropper.Flystud
Win32.TrojanDropper.Foreah
Win32.TrojanDropper.Fraudrop
Win32.TrojanDropper.G-spot
Win32.TrojanDropper.Grizl
Win32.TrojanDropper.Halk
Win32.TrojanDropper.Hdrop
Win32.TrojanDropper.Hexzone
Win32.TrojanDropper.Instaler
Win32.TrojanDropper.Jascript
Win32.TrojanDropper.Joiner
Win32.TrojanDropper.Juntador
Win32.TrojanDropper.KGen
Win32.TrojanDropper.Kamboda
Win32.TrojanDropper.KillAV
Win32.TrojanDropper.MSIL
Win32.TrojanDropper.MSWord1Table
Win32.TrojanDropper.MSWordAgent
Win32.TrojanDropper.Microjoin
Win32.TrojanDropper.MuDrop
Win32.TrojanDropper.MultiBinder
Win32.TrojanDropper.MultiJoiner
Win32.TrojanDropper.NSIS
Win32.TrojanDropper.Nail
Win32.TrojanDropper.Pakes
Win32.TrojanDropper.Parc
Win32.TrojanDropper.Parsi
Win32.TrojanDropper.Pendr
Win32.TrojanDropper.Pincher
Win32.TrojanDropper.QQpluq
Win32.TrojanDropper.Renum
Win32.TrojanDropper.Rooter
Win32.TrojanDropper.SMSer
Win32.TrojanDropper.Small
Win32.TrojanDropper.Smiscer
Win32.TrojanDropper.Smorph
Win32.TrojanDropper.Soops
Win32.TrojanDropper.Sramler
Win32.TrojanDropper.Stabs
Win32.TrojanDropper.Steps
Win32.TrojanDropper.Svb
Win32.TrojanDropper.TDSS
Win32.TrojanDropper.VB
Win32.TrojanDropper.VBSInor
Win32.TrojanDropper.Wlord
Win32.TrojanPWS.Agent
Win32.TrojanPWS.Bjlog
Win32.TrojanPWS.Chisburg
Win32.TrojanPWS.Delf2
Win32.TrojanPWS.Dybalom
Win32.TrojanPWS.Firefox
Win32.TrojanPWS.Firethief
Win32.TrojanPWS.Flystudio
Win32.TrojanPWS.Hukle
Win32.TrojanPWS.IMMultiPass
Win32.TrojanPWS.Kates
Win32.TrojanPWS.Kykymber
Win32.TrojanPWS.LdPinch
Win32.TrojanPWS.Lmir
Win32.TrojanPWS.Magania
Win32.TrojanPWS.Maran
Win32.TrojanPWS.Mfirst
Win32.TrojanPWS.Moiuo
Win32.TrojanPWS.MultiFirst
Win32.TrojanPWS.Nilage
Win32.TrojanPWS.OnlineGames
Win32.TrojanPWS.Papras
Win32.TrojanPWS.PdPinch
Win32.TrojanPWS.QQPass
Win32.TrojanPWS.QQRob
Win32.TrojanPWS.QQShou
Win32.TrojanPWS.QQeye
Win32.TrojanPWS.Qbot
Win32.TrojanPWS.Qqfish
Win32.TrojanPWS.Qqten
Win32.TrojanPWS.Sinowal
Win32.TrojanPWS.Small
Win32.TrojanPWS.Steam
Win32.TrojanPWS.Taworm
Win32.TrojanPWS.Tibia
Win32.TrojanPWS.Toksteal
Win32.TrojanPWS.VB
Win32.TrojanPWS.Vkont
Win32.TrojanPWS.WOW
Win32.TrojanPWS.WebMoner
Win32.TrojanPWS.YahooPass
Win32.TrojanProxy.Agent
Win32.TrojanProxy.Cimuz
Win32.TrojanProxy.Delf
Win32.TrojanProxy.Glukelira
Win32.TrojanProxy.Pixoliz
Win32.TrojanProxy.Puma
Win32.TrojanProxy.Saturn
Win32.TrojanProxy.Small
Win32.TrojanProxy.Wopla
Win32.TrojanRansom.Agent
Win32.TrojanRansom.BlueScreen
Win32.TrojanRansom.Digitala
Win32.TrojanRansom.Hexzone
Win32.TrojanSpy.Agent
Win32.TrojanSpy.Amber
Win32.TrojanSpy.BHO
Win32.TrojanSpy.BZub
Win32.TrojanSpy.Banbra
Win32.TrojanSpy.Bancos
Win32.TrojanSpy.Banker
Win32.TrojanSpy.Banker2
Win32.TrojanSpy.Banz
Win32.TrojanSpy.Dearis
Win32.TrojanSpy.Delf
Win32.TrojanSpy.Dibik
Win32.TrojanSpy.Filka
Win32.TrojanSpy.Flux
Win32.TrojanSpy.Goldun
Win32.TrojanSpy.Graball
Win32.TrojanSpy.Hascha
Win32.TrojanSpy.IESpy
Win32.TrojanSpy.Insain
Win32.TrojanSpy.Keylogger
Win32.TrojanSpy.Lydra
Win32.TrojanSpy.Montp
Win32.TrojanSpy.MultiBanker
Win32.TrojanSpy.Pophot
Win32.TrojanSpy.Punk
Win32.TrojanSpy.Qukart
Win32.TrojanSpy.Shiz
Win32.TrojanSpy.Small
Win32.TrojanSpy.Snanet
Win32.TrojanSpy.VB
Win32.TrojanSpy.VBChuchelo
Win32.TrojanSpy.Zbot
Win32.Worm.Abuse
Win32.Worm.Agent
Win32.Worm.Allaple
Win32.Worm.AllocUp
Win32.Worm.Anilogo
Win32.Worm.Anker
Win32.Worm.AutoIt
Win32.Worm.AutoTDSS
Win32.Worm.Autodoor
Win32.Worm.Bagif
Win32.Worm.Bagle
Win32.Worm.Basun
Win32.Worm.Bezopi
Win32.Worm.Bobic
Win32.Worm.Brontok
Win32.Worm.Burn
Win32.Worm.Bybz
Win32.Worm.Carrier
Win32.Worm.Collo
Win32.Worm.Delf
Win32.Worm.Downloader
Win32.Worm.Dpservx
Win32.Worm.Emold
Win32.Worm.Flooder
Win32.Worm.FlyStudio
Win32.Worm.Francette
Win32.Worm.Fujack
Win32.Worm.Gibon
Win32.Worm.Guap
Win32.Worm.Hipak
Win32.Worm.Huhk
Win32.Worm.Iksmas
Win32.Worm.Kido
Win32.Worm.Klez
Win32.Worm.Kolab
Win32.Worm.Kolabc
Win32.Worm.Koobface
Win32.Worm.Licat
Win32.Worm.Mabezat
Win32.Worm.Magistr
Win32.Worm.Mixor
Win32.Worm.Mydoom
Win32.Worm.Mytob
Win32.Worm.Netsky
Win32.Worm.Nimda
Win32.Worm.Otwycal
Win32.Worm.Passma
Win32.Worm.Pinit
Win32.Worm.Podik
Win32.Worm.Polip
Win32.Worm.Rokut
Win32.Worm.Runfer
Win32.Worm.Runouce
Win32.Worm.Small
Win32.Worm.Socks
Win32.Worm.Sohanad
Win32.Worm.Stefan
Win32.Worm.Trafaret
Win32.Worm.VB
Win32.Worm.VBKrypt
Win32.Worm.Vbna
Win32.Worm.Viking
Win32.Worm.Wangy
Win32.Worm.Warezov
Win32.Worm.WhiteIce
Win32.Worm.Zhelatin

MD5 checksum for core.aawdef is a66fc6a87f4da8f9574d39ab0bdb9c91

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now