0149.0205, latest definitions. Ad-Aware - combating Viruses, Spyware, Malware, Rogue software, Worms and Adware.

by Andy on April 13th, 2010 in Definition File Updates.

0149.0205 is now available, new definition file for Ad-Aware.

New definitions:
====================
Win32.FraudTool.DigitalProtection

Updated definitions:
====================
BAT.Trojan.KilLAV
BAT.Trojan.KillFiles
BAT.Trojan.KillWin
BAT.Trojan.Small
BAT.TrojanDownloader.Ftp
MSIL.Trojan.DelFiles
MSIL.TrojanDropper.StubRC
MSIL.TrojanPWS.Dybalom
MyWebSearch
Win32.Adware.AdAgent
Win32.Adware.AdMedia
Win32.Adware.AdRotator
Win32.Adware.AdSubscribe
Win32.Adware.Admoke
Win32.Adware.Agent
Win32.Adware.Alibabar
Win32.Adware.Aureate2
Win32.Adware.BadBar
Win32.Adware.Beginto
Win32.Adware.CashOn
Win32.Adware.Cinmus
Win32.Adware.DM
Win32.Adware.EzuLa
Win32.Adware.FakeInstaller
Win32.Adware.FearAds
Win32.Adware.Flystudio
Win32.Adware.Gamevance
Win32.Adware.Gigasearch
Win32.Adware.Iebar
Win32.Adware.Ksg
Win32.Adware.Look2Me
Win32.Adware.MyCashBag
Win32.Adware.NewWeb
Win32.Adware.OneStep
Win32.Adware.PolyBrow
Win32.Adware.RON
Win32.Adware.Rabio
Win32.Adware.RelatedLinks
Win32.Adware.Rond
Win32.Adware.VapSup
Win32.Adware.Virtumonde
Win32.Adware.Visua
Win32.Adware.Websearch
Win32.Adware.WinAD
Win32.Adware.ZenoSearch
Win32.Adware.Zwangi
Win32.Backdoor.Agent
Win32.Backdoor.Akbot
Win32.Backdoor.Alphabot
Win32.Backdoor.Banito
Win32.Backdoor.Bifrose
Win32.Backdoor.BlackHole
Win32.Backdoor.Bredavi
Win32.Backdoor.Bredolab
Win32.Backdoor.Cakl
Win32.Backdoor.CiaDoor
Win32.Backdoor.Cliback
Win32.Backdoor.DSSdoor
Win32.Backdoor.Darkshell
Win32.Backdoor.Dealfa
Win32.Backdoor.Delf
Win32.Backdoor.Donbot
Win32.Backdoor.DsBot
Win32.Backdoor.EggDrop
Win32.Backdoor.Goolbot
Win32.Backdoor.Harebot
Win32.Backdoor.Havar
Win32.Backdoor.Hupigon
Win32.Backdoor.IEBooot
Win32.Backdoor.IRCBot
Win32.Backdoor.Infexor
Win32.Backdoor.Inject
Win32.Backdoor.Irc
Win32.Backdoor.Joleee
Win32.Backdoor.Kbot
Win32.Backdoor.Kykyshka
Win32.Backdoor.Lolbot
Win32.Backdoor.Nepoe
Win32.Backdoor.NetCrack
Win32.Backdoor.Nethief
Win32.Backdoor.NewRest
Win32.Backdoor.Pahador
Win32.Backdoor.PcClient
Win32.Backdoor.Poison
Win32.Backdoor.PoisonIvy
Win32.Backdoor.Prorat
Win32.Backdoor.Protux
Win32.Backdoor.RBot
Win32.Backdoor.RShot
Win32.Backdoor.Retig
Win32.Backdoor.SDBot
Win32.Backdoor.ServU-based
Win32.Backdoor.Shark
Win32.Backdoor.Sinowal
Win32.Backdoor.Smabo
Win32.Backdoor.Small
Win32.Backdoor.Spammy
Win32.Backdoor.Torr
Win32.Backdoor.Turkojan
Win32.Backdoor.VB
Win32.Backdoor.Way
Win32.Backdoor.Whimoo
Win32.Backdoor.WinUoj
Win32.Backdoor.Xyligan
Win32.Backdoor.Zzslash
Win32.BackdoorIRC.Zapchast
Win32.BadJoke.BadJoke
Win32.Dialer.AsianRaw
Win32.Dialer.CarpeDiem
Win32.Dialer.Egroupdial
Win32.Dialer.InstantAccess
Win32.Dialer.Playgames
Win32.Dialer.Trojan
Win32.Flooder.Yahoo
Win32.FraudTool.AdwareBot
Win32.FraudTool.AntiVirusPro
Win32.FraudTool.PC-Antispy
Win32.FraudTool.SpyNoMore
Win32.FraudTool.SpywareRemover
Win32.FraudTool.WinSpywareProtect
Win32.Hoax.Webmoner
Win32.IMFlooder.VB
Win32.IRCWorm.Small
Win32.Monitor.007SpySoft
Win32.Monitor.ActiveKeyLogger
Win32.Monitor.ActualSpy
Win32.Monitor.Ardamax
Win32.Monitor.KeyLogger
Win32.Monitor.MessengerLog
Win32.Monitor.MonitorSniffer
Win32.Monitor.Msndetect
Win32.Monitor.PCSpy
Win32.Monitor.Perflogger
Win32.Monitor.Perflogger2
Win32.Monitor.PowerSpy
Win32.Monitor.SCKeyLog
Win32.Monitor.SpyAgent
Win32.P2PWorm.Agent
Win32.P2PWorm.Bacteraloh
Win32.P2PWorm.Palevo
Win32.P2PWorm.SpyBot
Win32.Rootkit.Agent
Win32.Rootkit.Banker
Win32.Rootkit.Fdog
Win32.Rootkit.Papapa
Win32.Rootkit.Small
Win32.Rootkit.TDSS
Win32.Trojan.Agent
Win32.Trojan.Agent2
Win32.Trojan.Antavmu
Win32.Trojan.AntiAV
Win32.Trojan.AutoIT
Win32.Trojan.BHO
Win32.Trojan.BHOLamp
Win32.Trojan.Buzus
Win32.Trojan.Cdur
Win32.Trojan.Chifrax
Win32.Trojan.Cosmu
Win32.Trojan.Cosne
Win32.Trojan.Cospet
Win32.Trojan.Cossta
Win32.Trojan.CryptoVB
Win32.Trojan.DNSchanger
Win32.Trojan.Danilko
Win32.Trojan.Delf
Win32.Trojan.DieMast
Win32.Trojan.Emis
Win32.Trojan.Exedot
Win32.Trojan.FakeAV
Win32.Trojan.FlyStudio
Win32.Trojan.Fraudpack
Win32.Trojan.Fregee
Win32.Trojan.Genome
Win32.Trojan.Goriadu
Win32.Trojan.Hrup
Win32.Trojan.Inject
Win32.Trojan.Jexec
Win32.Trojan.KillAV
Win32.Trojan.KillDisk
Win32.Trojan.KillFiles
Win32.Trojan.Koblu
Win32.Trojan.Krament
Win32.Trojan.Kreeper
Win32.Trojan.Llac
Win32.Trojan.MMM
Win32.Trojan.Mahato
Win32.Trojan.Mailfinder
Win32.Trojan.Mejax
Win32.Trojan.Mepaow
Win32.Trojan.Midgare
Win32.Trojan.Monder
Win32.Trojan.Monderb
Win32.Trojan.Monderc
Win32.Trojan.Monderd
Win32.Trojan.Nosok
Win32.Trojan.Obfuscated
Win32.Trojan.Ormimro
Win32.Trojan.Pakes
Win32.Trojan.Pasmu
Win32.Trojan.Pasta
Win32.Trojan.Pincav
Win32.Trojan.PopUpper
Win32.Trojan.Qhost
Win32.Trojan.Rabbit
Win32.Trojan.Refroso
Win32.Trojan.Riner
Win32.Trojan.Rozena
Win32.Trojan.Runner
Win32.Trojan.Sadenav
Win32.Trojan.Sasfis
Win32.Trojan.Scar
Win32.Trojan.Shutdowner
Win32.Trojan.Slefdel
Win32.Trojan.Small
Win32.Trojan.Smardf
Win32.Trojan.Spy
Win32.Trojan.StartPage
Win32.Trojan.Starter
Win32.Trojan.Stuh
Win32.Trojan.SubSys
Win32.Trojan.Swisyn
Win32.Trojan.Swizzor
Win32.Trojan.Tdss
Win32.Trojan.VB
Win32.Trojan.Vaklik
Win32.Trojan.Vapsup
Win32.Trojan.Vbkrypt
Win32.Trojan.Veslorn
Win32.Trojan.Vilsel
Win32.Trojan.Vkhost
Win32.Trojan.Zmunik
Win32.TrojanClicker.Agent
Win32.TrojanClicker.Costrat
Win32.TrojanClicker.VB
Win32.TrojanClicker.VBiframe
Win32.TrojanClicker.Vesloruki
Win32.TrojanDDoS.Agent
Win32.TrojanDownloader.Adload
Win32.TrojanDownloader.Agent
Win32.TrojanDownloader.BHO
Win32.TrojanDownloader.Bagle
Win32.TrojanDownloader.Banload
Win32.TrojanDownloader.Bhosta
Win32.TrojanDownloader.Boltolog
Win32.TrojanDownloader.Calper
Win32.TrojanDownloader.CodecPack
Win32.TrojanDownloader.Dadobra
Win32.TrojanDownloader.Delf
Win32.TrojanDownloader.Esplor
Win32.TrojanDownloader.FlyStudio
Win32.TrojanDownloader.Fraudload
Win32.TrojanDownloader.Genome
Win32.TrojanDownloader.Geral
Win32.TrojanDownloader.Homa
Win32.TrojanDownloader.Injecter
Win32.TrojanDownloader.Isof
Win32.TrojanDownloader.Lipler
Win32.TrojanDownloader.Mufanom
Win32.TrojanDownloader.Mutant
Win32.TrojanDownloader.Myxa
Win32.TrojanDownloader.Obfuscated
Win32.TrojanDownloader.Piker
Win32.TrojanDownloader.Radonl
Win32.TrojanDownloader.Selvice
Win32.TrojanDownloader.Small
Win32.TrojanDownloader.Trad
Win32.TrojanDownloader.VB
Win32.TrojanDownloader.WinShow
Win32.TrojanDownloader.Winad
Win32.TrojanDownloader.Zlob
Win32.TrojanDropper.Agent
Win32.TrojanDropper.Binder
Win32.TrojanDropper.Bototer
Win32.TrojanDropper.Clons
Win32.TrojanDropper.Cryptrun
Win32.TrojanDropper.Decay
Win32.TrojanDropper.Delf
Win32.TrojanDropper.Drooptroop
Win32.TrojanDropper.FJoiner
Win32.TrojanDropper.Flystud
Win32.TrojanDropper.Halk
Win32.TrojanDropper.Hdrop
Win32.TrojanDropper.HeliosBinder
Win32.TrojanDropper.Joiner
Win32.TrojanDropper.Kamboda
Win32.TrojanDropper.Koobface
Win32.TrojanDropper.MSIL
Win32.TrojanDropper.Microjoin
Win32.TrojanDropper.MuDrop
Win32.TrojanDropper.Peace
Win32.TrojanDropper.Pincher
Win32.TrojanDropper.Rooter
Win32.TrojanDropper.SMSer
Win32.TrojanDropper.Small
Win32.TrojanDropper.Smiscer
Win32.TrojanDropper.Stabs
Win32.TrojanDropper.Steps
Win32.TrojanDropper.VB
Win32.TrojanDropper.Wlord
Win32.TrojanDropper.Zaslanetzh
Win32.TrojanDropper.Zbot
Win32.TrojanMailfinder.Gadina
Win32.TrojanPWS.Agent
Win32.TrojanPWS.Bjlog
Win32.TrojanPWS.Delf2
Win32.TrojanPWS.Dybalom
Win32.TrojanPWS.Eyon
Win32.TrojanPWS.Firefox
Win32.TrojanPWS.Frethoq
Win32.TrojanPWS.Kates
Win32.TrojanPWS.Kykymber
Win32.TrojanPWS.LdPinch
Win32.TrojanPWS.Lmir
Win32.TrojanPWS.Magania
Win32.TrojanPWS.Maran
Win32.TrojanPWS.Nilage
Win32.TrojanPWS.OnlineGames
Win32.TrojanPWS.PdPinch
Win32.TrojanPWS.QQPass
Win32.TrojanPWS.QQRob
Win32.TrojanPWS.Qqfish
Win32.TrojanPWS.SocNet
Win32.TrojanPWS.Stealer
Win32.TrojanPWS.Telsender
Win32.TrojanPWS.Tibia
Win32.TrojanPWS.VB
Win32.TrojanPWS.Vkont
Win32.TrojanPWS.WOW
Win32.TrojanPWS.Yahoo
Win32.TrojanProxy.Agent
Win32.TrojanRansom.Agent
Win32.TrojanRansom.Blocker
Win32.TrojanRansom.Chameleon
Win32.TrojanRansom.Digitala
Win32.TrojanRansom.FakeSmser
Win32.TrojanRansom.Hexzone
Win32.TrojanRansom.PogBlock
Win32.TrojanRansom.PornoBlocker
Win32.TrojanRansom.SMSer
Win32.TrojanRansom.XBlocker
Win32.TrojanSpy.Agent
Win32.TrojanSpy.Ayolog
Win32.TrojanSpy.Banbra
Win32.TrojanSpy.Bancos
Win32.TrojanSpy.Banker
Win32.TrojanSpy.Banz
Win32.TrojanSpy.Dibik
Win32.TrojanSpy.Goldun
Win32.TrojanSpy.Insain
Win32.TrojanSpy.Keylogger
Win32.TrojanSpy.Lydra
Win32.TrojanSpy.SpyEyes
Win32.TrojanSpy.VB
Win32.TrojanSpy.Zbot
Win32.Worm.Agent
Win32.Worm.Allaple
Win32.Worm.AutoIt
Win32.Worm.Bagle
Win32.Worm.Bybz
Win32.Worm.Carrier
Win32.Worm.Delf
Win32.Worm.Downloader
Win32.Worm.FlyStudio
Win32.Worm.Iksmas
Win32.Worm.Klez
Win32.Worm.Kolab
Win32.Worm.Kolabc
Win32.Worm.Koobface
Win32.Worm.Mabezat
Win32.Worm.Mydoom
Win32.Worm.Mytob
Win32.Worm.Padobot
Win32.Worm.Polip
Win32.Worm.Runouce
Win32.Worm.VB
Win32.Worm.Vbna
Win32.Worm.Viking
Win32.Worm.Wangy
Win32.Worm.Wenper
Win32.Worm.Zafi
Win32.Worm.Zhelatin

MD5 checksum for core.aawdef is 6b44426a8a7ed526d4b793c95b3fa5e9

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now