0149.0180, latest definitions. Ad-Aware - combating Viruses, Spyware, Malware, Rogue software, Worms and Adware.

by Andy on March 19th, 2010 in Definition File Updates.

New definitions:
====================
Win32.Backdoor.WoW
Win32.BackdoorIRC.Inter
Win32.Flooder.PortPro
Win32.Monitor.NeoSpy
Win32.Trojan.Tutto
Win32.TrojanClicker.Kiso
Win32.TrojanDownloader.GetFiles
Win32.TrojanDownloader.WMS
Win32.TrojanPWS.Googster
Win32.TrojanPWS.Keyman
Win32.TrojanSpy.Batist

Updated definitions:
====================
BAT.Trojan.KillFiles
MSIL.TrojanSpy.Agent
MyWebSearch
Win32.Adware.180Solutions
Win32.Adware.AdMedia
Win32.Adware.AdRotator
Win32.Adware.AdSubscribe
Win32.Adware.Admoke
Win32.Adware.Agent
Win32.Adware.Altnet
Win32.Adware.Aurora
Win32.Adware.BBT
Win32.Adware.BHO
Win32.Adware.BadBar
Win32.Adware.Cinmus
Win32.Adware.CometSystems
Win32.Adware.Craagle
Win32.Adware.Ejik
Win32.Adware.EzuLa
Win32.Adware.FakeInstaller
Win32.Adware.FearAds
Win32.Adware.Flystudio
Win32.Adware.Gamevance
Win32.Adware.Ksg
Win32.Adware.Look2Me
Win32.Adware.Lop
Win32.Adware.MDH
Win32.Adware.MediaMotor
Win32.Adware.MyWay
Win32.Adware.NaviPromo
Win32.Adware.Ncast
Win32.Adware.Neon
Win32.Adware.NewWeb
Win32.Adware.OneStep
Win32.Adware.PurityScan
Win32.Adware.RON
Win32.Adware.Rabio
Win32.Adware.Reklosoft
Win32.Adware.Rond
Win32.Adware.TMAagent
Win32.Adware.VB
Win32.Adware.Virtumonde
Win32.Adware.WebFavoriteSite
Win32.Adware.WinAD
Win32.Adware.Wintol
Win32.Adware.ZenoSearch
Win32.Adware.Zhongsou
Win32.Adware.Zwangi
Win32.Backdoor.Agent
Win32.Backdoor.Agobot
Win32.Backdoor.Alicia
Win32.Backdoor.Antilam
Win32.Backdoor.Armageddon
Win32.Backdoor.Bancodor
Win32.Backdoor.Bandok
Win32.Backdoor.Banito
Win32.Backdoor.BeastDoor
Win32.Backdoor.Bifrose
Win32.Backdoor.Bionet
Win32.Backdoor.BlackHole
Win32.Backdoor.BladeRunner
Win32.Backdoor.Bredavi
Win32.Backdoor.Bredolab
Win32.Backdoor.Buterat
Win32.Backdoor.Cakl
Win32.Backdoor.Ceckno
Win32.Backdoor.Cetorp
Win32.Backdoor.Chyopic
Win32.Backdoor.CiaDoor
Win32.Backdoor.Codbot
Win32.Backdoor.Cruel
Win32.Backdoor.DSNX
Win32.Backdoor.Darkshell
Win32.Backdoor.Delf
Win32.Backdoor.DonaldDick
Win32.Backdoor.Donbot
Win32.Backdoor.DragonBot
Win32.Backdoor.DsBot
Win32.Backdoor.Ducktoy
Win32.Backdoor.EggDrop
Win32.Backdoor.Firstinj
Win32.Backdoor.Flux
Win32.Backdoor.Flyagent
Win32.Backdoor.Gaduka
Win32.Backdoor.GirlInRed
Win32.Backdoor.Gobot
Win32.Backdoor.Goolbot
Win32.Backdoor.HacDef
Win32.Backdoor.Haxdoor
Win32.Backdoor.HttpBot
Win32.Backdoor.Hupigon
Win32.Backdoor.IRCBot
Win32.Backdoor.IRCContact
Win32.Backdoor.InCommander
Win32.Backdoor.Inject
Win32.Backdoor.Insurect
Win32.Backdoor.Irc
Win32.Backdoor.Jaan
Win32.Backdoor.Joleee
Win32.Backdoor.Kaos
Win32.Backdoor.Kbot
Win32.Backdoor.Krafcot
Win32.Backdoor.Kredoor
Win32.Backdoor.MoSucker
Win32.Backdoor.Nbdd
Win32.Backdoor.Nepoe
Win32.Backdoor.NetDevil
Win32.Backdoor.Nethief
Win32.Backdoor.NewRest
Win32.Backdoor.Nota
Win32.Backdoor.Nucleroot
Win32.Backdoor.Optix
Win32.Backdoor.PPdoor
Win32.Backdoor.Pahador
Win32.Backdoor.PcClient
Win32.Backdoor.Plunix
Win32.Backdoor.Poison
Win32.Backdoor.PoisonIvy
Win32.Backdoor.PopWin
Win32.Backdoor.Prorat
Win32.Backdoor.RBot
Win32.Backdoor.Radmin
Win32.Backdoor.RemoteHack
Win32.Backdoor.ReverseAccess
Win32.Backdoor.Robobot
Win32.Backdoor.SDBot
Win32.Backdoor.Seed
Win32.Backdoor.ServU-based
Win32.Backdoor.Shark
Win32.Backdoor.Sheldor
Win32.Backdoor.Sinowal
Win32.Backdoor.Small
Win32.Backdoor.Spyboter
Win32.Backdoor.SubSeven
Win32.Backdoor.Swz
Win32.Backdoor.Torr
Win32.Backdoor.Turkojan
Win32.Backdoor.Uploader
Win32.Backdoor.VB
Win32.Backdoor.VanBot
Win32.Backdoor.Vbdoor
Win32.Backdoor.WinShell
Win32.Backdoor.WinUoj
Win32.Backdoor.WootBot
Win32.Backdoor.Wuca
Win32.Backdoor.XBot
Win32.Backdoor.Xyligan
Win32.Backdoor.Zepfod
Win32.Backdoor.Zzslash
Win32.Backdoor.mIRC-based
Win32.BackdoorIRC.Botnut
Win32.BackdoorIRC.Cloner
Win32.BackdoorIRC.Digarix
Win32.BackdoorIRC.Flood
Win32.BackdoorIRC.Kanallar
Win32.BackdoorIRC.Mimic
Win32.BackdoorIRC.Zapchast
Win32.BackdoorIRC.Zcrew
Win32.BadJoke.BadJoke
Win32.Dialer.AdultBrowser
Win32.Dialer.Agent
Win32.Dialer.CarpeDiem
Win32.Dialer.Egroupdial
Win32.Dialer.GBDialer
Win32.Dialer.InstantAccess
Win32.Dialer.Ivadial
Win32.Dialer.Minidial
Win32.Dialer.Playgames
Win32.Dialer.PluginAccess
Win32.Dialer.Sendman
Win32.Dialer.Small
Win32.Dialer.Trojan
Win32.EmailFlooder.Agent
Win32.EmailFlooder.MailBomber
Win32.Exploit.IMG-WMF
Win32.Exploit.JSPdfka
Win32.Flooder.Delf
Win32.Flooder.Loower
Win32.FraudTool.AdvancedAntivirus
Win32.FraudTool.AdwareRemover
Win32.FraudTool.AntiVirProtect
Win32.FraudTool.Antivirus2009
Win32.FraudTool.BachKhoa
Win32.FraudTool.GeneralAntivirus
Win32.FraudTool.InternetAntivirusPro
Win32.FraudTool.MalwareCatcher2009
Win32.FraudTool.SecureExpertCleaner
Win32.FraudTool.SpySheriff
Win32.FraudTool.SystemSecurity
Win32.FraudTool.VirusProtectPro
Win32.FraudTool.VirusRemover2008
Win32.FraudTool.WinFixer
Win32.FraudTool.WinSpywareProtect
Win32.FraudTool.WinXDefender
Win32.Hoax.Gsmgen
Win32.Hoax.Renos
Win32.IMFlooder.VB
Win32.IMWorm.Small
Win32.Monitor.Ardamax
Win32.Monitor.EliteKeylogger
Win32.Monitor.KGBSpy
Win32.Monitor.KeyLogger
Win32.Monitor.MonitorSniffer
Win32.Monitor.Perflogger
Win32.Monitor.Perflogger2
Win32.Monitor.PowerSpy
Win32.Monitor.RevealerKeylogger
Win32.Monitor.SCKeyLog
Win32.Monitor.SysKL
Win32.Monitor.WinSpy
Win32.P2PWorm.Agent
Win32.P2PWorm.Backterra
Win32.P2PWorm.Bacteraloh
Win32.P2PWorm.Palevo
Win32.P2PWorm.SpyBot
Win32.P2PWorm.Tibick
Win32.P2PWorm.VB
Win32.Rootkit.Agent
Win32.Rootkit.Banker
Win32.Rootkit.Fdog
Win32.Rootkit.Harebot
Win32.Rootkit.HideProc
Win32.Rootkit.Papapa
Win32.Rootkit.Podnuha
Win32.Rootkit.TDSS
Win32.Rootkit.Tent
Win32.Rootkit.Xanfpezes
Win32.Rootkit.ZAccess
Win32.SMSFlooder.Ideknet
Win32.SMSFlooder.Vorwahl
Win32.SpamTool.Agent
Win32.SpamTool.Blen
Win32.Spoofer.DNS
Win32.Test.EicarTestFile
Win32.Toolbar.MySearch
Win32.Toolbar.Softo
Win32.Trojan.Agent
Win32.Trojan.Agent2
Win32.Trojan.Antavka
Win32.Trojan.Antavmu
Win32.Trojan.AntiAV
Win32.Trojan.Assist
Win32.Trojan.AutoIT
Win32.Trojan.BHO
Win32.Trojan.BHOLamp
Win32.Trojan.Buzus
Win32.Trojan.C4dlmedia
Win32.Trojan.Cdur
Win32.Trojan.Chifrax
Win32.Trojan.Clicker
Win32.Trojan.Comeli
Win32.Trojan.Cosmu
Win32.Trojan.Cospet
Win32.Trojan.Cossta
Win32.Trojan.Crot
Win32.Trojan.CryptoVB
Win32.Trojan.DNSchanger
Win32.Trojan.Delf
Win32.Trojan.Delfinject
Win32.Trojan.Diamin
Win32.Trojan.DieMast
Win32.Trojan.Elp
Win32.Trojan.Emis
Win32.Trojan.Exedot
Win32.Trojan.Fafafa
Win32.Trojan.FakeAV
Win32.Trojan.Favadd
Win32.Trojan.Fkag
Win32.Trojan.FlyStudio
Win32.Trojan.Fraudpack
Win32.Trojan.Fregee
Win32.Trojan.Genome
Win32.Trojan.Goriadu
Win32.Trojan.Hider
Win32.Trojan.Hrup
Win32.Trojan.Immumize
Win32.Trojan.Inject
Win32.Trojan.Jeloge
Win32.Trojan.Jkfg
Win32.Trojan.Kilka
Win32.Trojan.KillAV
Win32.Trojan.KillFiles
Win32.Trojan.Koblu
Win32.Trojan.Kolweb
Win32.Trojan.Krament
Win32.Trojan.Kreeper
Win32.Trojan.Larchik
Win32.Trojan.Lebag
Win32.Trojan.Limon
Win32.Trojan.Llac
Win32.Trojan.Logoninvader
Win32.Trojan.LowZones
Win32.Trojan.MMM
Win32.Trojan.Mahato
Win32.Trojan.Mailfinder
Win32.Trojan.Mepaow
Win32.Trojan.Microfake
Win32.Trojan.Midgare
Win32.Trojan.Migotrup
Win32.Trojan.Migr
Win32.Trojan.Monder
Win32.Trojan.Monderb
Win32.Trojan.Monderc
Win32.Trojan.Muweg
Win32.Trojan.Obfuscated
Win32.Trojan.Oner
Win32.Trojan.Pakes
Win32.Trojan.Pasmu
Win32.Trojan.Pasta
Win32.Trojan.Pincav
Win32.Trojan.Plapon
Win32.Trojan.PopUpper
Win32.Trojan.Possador
Win32.Trojan.Pozad
Win32.Trojan.Pugolbho
Win32.Trojan.Qhost
Win32.Trojan.Rabbit
Win32.Trojan.Refroso
Win32.Trojan.Regger
Win32.Trojan.Regrun
Win32.Trojan.Revop
Win32.Trojan.Riner
Win32.Trojan.Rozena
Win32.Trojan.Runner
Win32.Trojan.Ruvs
Win32.Trojan.Sadenav
Win32.Trojan.Sasfis
Win32.Trojan.Scagent
Win32.Trojan.Scar
Win32.Trojan.Shuba
Win32.Trojan.Shutdowner
Win32.Trojan.Siscos
Win32.Trojan.Slefdel
Win32.Trojan.Small
Win32.Trojan.Smardf
Win32.Trojan.Spy
Win32.Trojan.StartPage
Win32.Trojan.Starter
Win32.Trojan.Stuh
Win32.Trojan.SubSys
Win32.Trojan.Swisyn
Win32.Trojan.Swizzor
Win32.Trojan.Tdss
Win32.Trojan.VB
Win32.Trojan.Vaklik
Win32.Trojan.Vapsup
Win32.Trojan.Vbimay
Win32.Trojan.Vbkrypt
Win32.Trojan.Vilsel
Win32.Trojan.Vkhost
Win32.Trojan.Vpuzus
Win32.Trojan.Xih
Win32.Trojan.Zlob
Win32.Trojan.Zmunik
Win32.Trojan.Zybr
Win32.TrojanClicker.Agent
Win32.TrojanClicker.AutoIT
Win32.TrojanClicker.BHO
Win32.TrojanClicker.Cycler
Win32.TrojanClicker.Delf
Win32.TrojanClicker.Delfovo
Win32.TrojanClicker.Refpron
Win32.TrojanClicker.VB
Win32.TrojanClicker.VBiframe
Win32.TrojanClicker.Vesloruki
Win32.TrojanDDoS.Agent
Win32.TrojanDDoS.Kozog
Win32.TrojanDDoS.Small
Win32.TrojanDDoS.VB
Win32.TrojanDownloader.Adik
Win32.TrojanDownloader.Adload
Win32.TrojanDownloader.Agent
Win32.TrojanDownloader.Alphabet
Win32.TrojanDownloader.Apher
Win32.TrojanDownloader.Aqtemp
Win32.TrojanDownloader.Axload
Win32.TrojanDownloader.BHO
Win32.TrojanDownloader.Bagle
Win32.TrojanDownloader.Banload
Win32.TrojanDownloader.BaoFa
Win32.TrojanDownloader.Bensorty
Win32.TrojanDownloader.Busky
Win32.TrojanDownloader.CWS
Win32.TrojanDownloader.Calac
Win32.TrojanDownloader.CodecPack
Win32.TrojanDownloader.Cryptic
Win32.TrojanDownloader.Dadobra
Win32.TrojanDownloader.Delf
Win32.TrojanDownloader.Devsog
Win32.TrojanDownloader.Diazom
Win32.TrojanDownloader.Diehard
Win32.TrojanDownloader.DlLooee
Win32.TrojanDownloader.Doldow
Win32.TrojanDownloader.Donn
Win32.TrojanDownloader.Esplor
Win32.TrojanDownloader.Femad
Win32.TrojanDownloader.Firu
Win32.TrojanDownloader.FlyStudio
Win32.TrojanDownloader.Fraudload
Win32.TrojanDownloader.Genome
Win32.TrojanDownloader.Geral
Win32.TrojanDownloader.Halinker
Win32.TrojanDownloader.Harnig
Win32.TrojanDownloader.Hmir
Win32.TrojanDownloader.Homa
Win32.TrojanDownloader.INService
Win32.TrojanDownloader.ISTBar
Win32.TrojanDownloader.Injecter
Win32.TrojanDownloader.Lipler
Win32.TrojanDownloader.Mafia
Win32.TrojanDownloader.Mufanom
Win32.TrojanDownloader.Murlo
Win32.TrojanDownloader.Mutant
Win32.TrojanDownloader.Myxa
Win32.TrojanDownloader.Netmen
Win32.TrojanDownloader.Obfuscated
Win32.TrojanDownloader.Ogran
Win32.TrojanDownloader.Pendix
Win32.TrojanDownloader.Peregar
Win32.TrojanDownloader.Pher
Win32.TrojanDownloader.QQHelper
Win32.TrojanDownloader.Refroso
Win32.TrojanDownloader.Reqlook
Win32.TrojanDownloader.Roucdera
Win32.TrojanDownloader.Selvice
Win32.TrojanDownloader.Small
Win32.TrojanDownloader.SpyAgent
Win32.TrojanDownloader.Suurch
Win32.TrojanDownloader.Swizzor
Win32.TrojanDownloader.Tibs
Win32.TrojanDownloader.VB
Win32.TrojanDownloader.WMAGetCodec
Win32.TrojanDownloader.Wintrim
Win32.TrojanDownloader.Wzhyk
Win32.TrojanDownloader.Zlob
Win32.TrojanDropper.Agent
Win32.TrojanDropper.Amokjoiner
Win32.TrojanDropper.BHO
Win32.TrojanDropper.BindFile
Win32.TrojanDropper.Binder
Win32.TrojanDropper.Blocker
Win32.TrojanDropper.Bototer
Win32.TrojanDropper.Clons
Win32.TrojanDropper.Danseed
Win32.TrojanDropper.Decay
Win32.TrojanDropper.Delf
Win32.TrojanDropper.Drooptroop
Win32.TrojanDropper.EESbinder
Win32.TrojanDropper.Emiswod
Win32.TrojanDropper.ExeBinder
Win32.TrojanDropper.FC
Win32.TrojanDropper.Flystud
Win32.TrojanDropper.Fraudrop
Win32.TrojanDropper.Frijoiner
Win32.TrojanDropper.Halop
Win32.TrojanDropper.Hdrop
Win32.TrojanDropper.Jascript
Win32.TrojanDropper.Joiner
Win32.TrojanDropper.Juntador
Win32.TrojanDropper.KGen
Win32.TrojanDropper.KillAV
Win32.TrojanDropper.Loring
Win32.TrojanDropper.MSIL
Win32.TrojanDropper.Microjoin
Win32.TrojanDropper.MuDrop
Win32.TrojanDropper.MultiBinder
Win32.TrojanDropper.Nail
Win32.TrojanDropper.Pakes
Win32.TrojanDropper.ParaDrop
Win32.TrojanDropper.Parsi
Win32.TrojanDropper.Pincher
Win32.TrojanDropper.Renum
Win32.TrojanDropper.Rooter
Win32.TrojanDropper.SennaOneMaker
Win32.TrojanDropper.Small
Win32.TrojanDropper.Smiscer
Win32.TrojanDropper.Sramler
Win32.TrojanDropper.Stabs
Win32.TrojanDropper.Startpage
Win32.TrojanDropper.TDSS
Win32.TrojanDropper.Typic
Win32.TrojanDropper.VB
Win32.TrojanDropper.Wlord
Win32.TrojanDropper.Wolfst
Win32.TrojanIM.Geef
Win32.TrojanIM.Oscar
Win32.TrojanMailfinder.Gadina
Win32.TrojanMailfinder.KingMailer
Win32.TrojanMailfinder.Small
Win32.TrojanPWS.AccountHunter
Win32.TrojanPWS.Agent
Win32.TrojanPWS.Bjlog
Win32.TrojanPWS.Coced
Win32.TrojanPWS.Delf2
Win32.TrojanPWS.Dybalom
Win32.TrojanPWS.Eruwbi
Win32.TrojanPWS.Flystudio
Win32.TrojanPWS.Frethoq
Win32.TrojanPWS.Gadu
Win32.TrojanPWS.IMMultiPass
Win32.TrojanPWS.Kates
Win32.TrojanPWS.LdPinch
Win32.TrojanPWS.Lmir
Win32.TrojanPWS.Magania
Win32.TrojanPWS.Maran
Win32.TrojanPWS.Misos
Win32.TrojanPWS.Nilage
Win32.TrojanPWS.OnlineGames
Win32.TrojanPWS.Papras
Win32.TrojanPWS.QQPass
Win32.TrojanPWS.QQRob
Win32.TrojanPWS.Qbot
Win32.TrojanPWS.Qqfish
Win32.TrojanPWS.Riodrv
Win32.TrojanPWS.Sinowal
Win32.TrojanPWS.Small
Win32.TrojanPWS.Taworm
Win32.TrojanPWS.Tibia
Win32.TrojanPWS.VB
Win32.TrojanPWS.Vipgsm
Win32.TrojanPWS.Vkont
Win32.TrojanPWS.WOW
Win32.TrojanPWS.WebMoner
Win32.TrojanPWS.Xiajian
Win32.TrojanProxy.Agent
Win32.TrojanProxy.Delf
Win32.TrojanProxy.DiskMaster
Win32.TrojanProxy.Glukelira
Win32.TrojanProxy.Horst
Win32.TrojanProxy.Mitglieder
Win32.TrojanProxy.Puma
Win32.TrojanProxy.Ranky
Win32.TrojanProxy.Saturn
Win32.TrojanProxy.Slaper
Win32.TrojanProxy.Small
Win32.TrojanProxy.Tproxys
Win32.TrojanRansom.Agent
Win32.TrojanRansom.BlueScreen
Win32.TrojanRansom.DigiPog
Win32.TrojanRansom.Digitala
Win32.TrojanRansom.Hexzone
Win32.TrojanRansom.Krotten
Win32.TrojanRansom.PogBlock
Win32.TrojanRansom.PornoBlocker
Win32.TrojanSpy.Agent
Win32.TrojanSpy.Amber
Win32.TrojanSpy.BZub
Win32.TrojanSpy.Banbra
Win32.TrojanSpy.Bancos
Win32.TrojanSpy.Banker
Win32.TrojanSpy.Banker2
Win32.TrojanSpy.Banpaes
Win32.TrojanSpy.Banz
Win32.TrojanSpy.Bjcg
Win32.TrojanSpy.Burda
Win32.TrojanSpy.DarkOmen
Win32.TrojanSpy.Delf
Win32.TrojanSpy.Dibik
Win32.TrojanSpy.Flux
Win32.TrojanSpy.Goldun
Win32.TrojanSpy.IESpy
Win32.TrojanSpy.IKSlog
Win32.TrojanSpy.Insain
Win32.TrojanSpy.Keylogger
Win32.TrojanSpy.Luzia
Win32.TrojanSpy.Lydra
Win32.TrojanSpy.Montp
Win32.TrojanSpy.PCAgent
Win32.TrojanSpy.PSpy
Win32.TrojanSpy.Pophot
Win32.TrojanSpy.Proagent
Win32.TrojanSpy.Qqtail
Win32.TrojanSpy.Qukart
Win32.TrojanSpy.SearSe
Win32.TrojanSpy.Shiz
Win32.TrojanSpy.Sisie
Win32.TrojanSpy.Small
Win32.TrojanSpy.SpyEyes
Win32.TrojanSpy.TianYan
Win32.TrojanSpy.VB
Win32.TrojanSpy.Webmoner
Win32.TrojanSpy.Zbot
Win32.Worm.Agent
Win32.Worm.Allaple
Win32.Worm.Anilogo
Win32.Worm.Anker
Win32.Worm.Aspxor
Win32.Worm.AutoIt
Win32.Worm.Autorun
Win32.Worm.Bagle
Win32.Worm.Basun
Win32.Worm.Bobic
Win32.Worm.Brontok
Win32.Worm.Bybz
Win32.Worm.Carrier
Win32.Worm.Delf
Win32.Worm.Downloader
Win32.Worm.Fujack
Win32.Worm.Gibon
Win32.Worm.Guap
Win32.Worm.Hteibook
Win32.Worm.Huhk
Win32.Worm.Iksmas
Win32.Worm.Kido
Win32.Worm.Kolab
Win32.Worm.Kolabc
Win32.Worm.Koobface
Win32.Worm.Lentin
Win32.Worm.Logoninvader
Win32.Worm.LoveLetter
Win32.Worm.Luder
Win32.Worm.Mabezat
Win32.Worm.Mimail
Win32.Worm.Mixor
Win32.Worm.Mydoom
Win32.Worm.Mytob
Win32.Worm.Netsky
Win32.Worm.Nimda
Win32.Worm.Otwycal
Win32.Worm.Padobot
Win32.Worm.Petik
Win32.Worm.Pinit
Win32.Worm.Plemood
Win32.Worm.Poca
Win32.Worm.Polip
Win32.Worm.Randon
Win32.Worm.Rokut
Win32.Worm.Runfer
Win32.Worm.Runouce
Win32.Worm.Sasser
Win32.Worm.Sholta
Win32.Worm.Shorm
Win32.Worm.Sobig
Win32.Worm.Socks
Win32.Worm.Sohanad
Win32.Worm.Tanatos
Win32.Worm.Theals
Win32.Worm.Trafaret
Win32.Worm.VB
Win32.Worm.VBKrypt
Win32.Worm.Vbna
Win32.Worm.Viking
Win32.Worm.Warezov
Win32.Worm.Zhelatin
Zango

MD5 checksum for core.aawdef is 0a74a1d369b7542ebde52dfcc6489f81

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now