0149.0225, latest definitions. Ad-Aware - combating Viruses, Spyware, Malware, Rogue software, Worms and Adware.

by Albin on April 29th, 2010 in Definition File Updates.

0149.0225 is now available, new definition file for Ad-Aware.

New definitions:
====================
Win32.Exploit.ATH0
Win32.Exploit.AccControl
Win32.Exploit.ActivePost
Win32.Exploit.Adonai
Win32.Exploit.Aggressor
Win32.Exploit.Ais
Win32.Exploit.AixFpd
Win32.Exploit.Alien
Win32.Exploit.Aluigi
Win32.Exploit.AntiRAR
Win32.Exploit.Asper
Win32.Exploit.Auriemma
Win32.Exploit.AutoAttack
Win32.Exploit.Avirtex
Win32.Exploit.BBSXP
Win32.Exploit.Badpack
Win32.Exploit.BatchLabs
Win32.Exploit.Beavuh
Win32.Exploit.BettyBoot
Win32.Exploit.BlackIce
Win32.Exploit.BufferOverflow
Win32.Exploit.CCProxyLogStack
Win32.Exploit.CCProxyOver
Win32.Exploit.CMailer
Win32.Exploit.CVE-2006-1359
Win32.Exploit.Chaser
Win32.Exploit.ChatCrash
Win32.Exploit.Chinansl
Win32.Exploit.Ciccio
Win32.Exploit.CiscoKill
Win32.Exploit.Cmdexer
Win32.Exploit.CopyCat
Win32.Exploit.CrobFTP
Win32.Exploit.Cyrros
Win32.Exploit.DNSCache
Win32.Exploit.Dameware
Win32.Exploit.Danet
Win32.Exploit.DbKiller
Win32.Exploit.DebPloit
Win32.Exploit.Dex
Win32.Exploit.DownIMS
Win32.Exploit.Dvbbs
Win32.Exploit.EFCommander
Win32.Exploit.FTPDamon
Win32.Exploit.Fearless
Win32.Exploit.Firehost
Win32.Exploit.Firewar
Win32.Exploit.Fpoman
Win32.Exploit.Fpreg
Win32.Exploit.FrontOver
Win32.Exploit.GetAdmin
Win32.Exploit.Getad
Win32.Exploit.Gore
Win32.Exploit.GtkFtpd
Win32.Exploit.Gwee
Win32.Exploit.Halflifer
Win32.Exploit.HangUp
Win32.Exploit.Hectic
Win32.Exploit.Hlpadd
Win32.Exploit.HomeCrash
Win32.Exploit.House
Win32.Exploit.ICQSteal
Win32.Exploit.IH_Infector
Win32.Exploit.IIS
Win32.Exploit.IISCrack
Win32.Exploit.IMG-ANI
Win32.Exploit.IceCast
Win32.Exploit.Imail
Win32.Exploit.IndexServerOverflow
Win32.Exploit.InjectDLL
Win32.Exploit.Irexp
Win32.Exploit.Jet
Win32.Exploit.Jolt
Win32.Exploit.Jortel
Win32.Exploit.Keriop
Win32.Exploit.Knox
Win32.Exploit.Kreedcrash
Win32.Exploit.Lamebrk
Win32.Exploit.Leoboard
Win32.Exploit.Locator
Win32.Exploit.LordRealm
Win32.Exploit.MS02
Win32.Exploit.MS03-043
Win32.Exploit.MS03-049
Win32.Exploit.MS04
Win32.Exploit.MS04-007
Win32.Exploit.MS04-019
Win32.Exploit.MS04-031
Win32.Exploit.MS04-034
Win32.Exploit.MS04-045
Win32.Exploit.MS04-45
Win32.Exploit.MS05-002
Win32.Exploit.MSNDel
Win32.Exploit.MSNScan
Win32.Exploit.Mailploit
Win32.Exploit.Mediar
Win32.Exploit.Messer
Win32.Exploit.Mice
Win32.Exploit.MrInfo
Win32.Exploit.MsSQLHack
Win32.Exploit.MyKraLor
Win32.Exploit.Myudf

Updated definitions:
====================
BAT.Trojan.Agent
BAT.Trojan.KilLAV
BAT.Trojan.Regger
BAT.TrojanDownloader.Ftp
BAT.TrojanDropper.Agent
FunWeb
MSIL.Trojan.Agent
MSIL.Trojan.DelFiles
MSIL.TrojanDropper.Agent
MSIL.TrojanDropper.StubRC
MSIL.TrojanPWS.Dybalom
MSIL.TrojanSpy.Agent
MSIL.TrojanSpy.KeyLogger
MyWebSearch
NSIS.Trojan.StartPage
NSIS.Trojan.Voter
VBS.Trojan.StartPage
Win32.Adware.Accessibility
Win32.Adware.ActiveSearch
Win32.Adware.AdMedia
Win32.Adware.AdRotator
Win32.Adware.AdSubscribe
Win32.Adware.Advancedsearchbar
Win32.Adware.Agent
Win32.Adware.BHO
Win32.Adware.BuddyLinks
Win32.Adware.Cinmus
Win32.Adware.Craagle
Win32.Adware.DWare
Win32.Adware.DuDu
Win32.Adware.EzuLa
Win32.Adware.FakeInstaller
Win32.Adware.FastFind
Win32.Adware.FearAds
Win32.Adware.Flystudio
Win32.Adware.Gamevance
Win32.Adware.Gameztar
Win32.Adware.Gator
Win32.Adware.GoHip
Win32.Adware.Ksg
Win32.Adware.MyCentria
Win32.Adware.NaviPromo
Win32.Adware.Netrover
Win32.Adware.OneStep
Win32.Adware.PolyBrow
Win32.Adware.PopAd
Win32.Adware.PopMenu
Win32.Adware.RON
Win32.Adware.Ruporn
Win32.Adware.TMAagent
Win32.Adware.Ubar
Win32.Adware.Virtumonde
Win32.Adware.WSearch
Win32.Adware.Winshow
Win32.Adware.Winww
Win32.Adware.Zwangi
Win32.Backdoor.Agent
Win32.Backdoor.AimBot
Win32.Backdoor.Antilam
Win32.Backdoor.BeastDoor
Win32.Backdoor.Bifrose
Win32.Backdoor.Bredavi
Win32.Backdoor.Bredolab
Win32.Backdoor.Buterat
Win32.Backdoor.Cakl
Win32.Backdoor.Ceckno
Win32.Backdoor.Cetorp
Win32.Backdoor.CiaDoor
Win32.Backdoor.Clampi
Win32.Backdoor.ControlTotal
Win32.Backdoor.DTR
Win32.Backdoor.Darkshell
Win32.Backdoor.Delf
Win32.Backdoor.DsBot
Win32.Backdoor.EggDrop
Win32.Backdoor.FTPCentre
Win32.Backdoor.Feral
Win32.Backdoor.Gaduka
Win32.Backdoor.Gobot
Win32.Backdoor.Harebot
Win32.Backdoor.Hodprot
Win32.Backdoor.Hupigon
Win32.Backdoor.IRCBot
Win32.Backdoor.Inject
Win32.Backdoor.Irc
Win32.Backdoor.Ircnite
Win32.Backdoor.Joleee
Win32.Backdoor.Kbot
Win32.Backdoor.Krafcot
Win32.Backdoor.Kykyshka
Win32.Backdoor.Landis
Win32.Backdoor.Latinus
Win32.Backdoor.Lolbot
Win32.Backdoor.Mazben
Win32.Backdoor.Mesub
Win32.Backdoor.Nbdd
Win32.Backdoor.Nepoe
Win32.Backdoor.NetDevil
Win32.Backdoor.Oderoor
Win32.Backdoor.Optix
Win32.Backdoor.PcClient
Win32.Backdoor.Poison
Win32.Backdoor.Prorat
Win32.Backdoor.Prosti
Win32.Backdoor.RBot
Win32.Backdoor.RShot
Win32.Backdoor.RedHors
Win32.Backdoor.Runagry
Win32.Backdoor.SDBot
Win32.Backdoor.Samitvb
Win32.Backdoor.Shark
Win32.Backdoor.Singu
Win32.Backdoor.Sinowal
Win32.Backdoor.Smabo
Win32.Backdoor.Small
Win32.Backdoor.Sycall
Win32.Backdoor.TDSS
Win32.Backdoor.Torr
Win32.Backdoor.Turkojan
Win32.Backdoor.VB
Win32.Backdoor.VanBot
Win32.Backdoor.Vatos
Win32.Backdoor.Webdor
Win32.Backdoor.Whimoo
Win32.Backdoor.WinUoj
Win32.Backdoor.Xyligan
Win32.Backdoor.Yobdam
Win32.Backdoor.Zepfod
Win32.Backdoor.Zzslash
Win32.BadJoke.BadJoke
Win32.Dialer.Agent
Win32.Dialer.Connetti
Win32.Dialer.Coulomb
Win32.Dialer.Delf
Win32.Dialer.InstantAccess
Win32.Dialer.Sexdialer
Win32.Dialer.Trojan
Win32.Exploit.Agent
Win32.Exploit.CAN
Win32.Exploit.DCom
Win32.Exploit.IMG-WMF
Win32.Exploit.Kaver
Win32.Exploit.Kerio
Win32.Exploit.MS04-028
Win32.Exploit.PDF-Uri
Win32.Exploit.PHPbb
Win32.Exploit.PainKiller
Win32.Exploit.Pircher
Win32.Exploit.Popcorn
Win32.Exploit.Push
Win32.Exploit.Qaaz
Win32.Exploit.RATCracker
Win32.Exploit.RPC
Win32.Exploit.RPCLsa
Win32.Exploit.RPVS
Win32.Exploit.RSeries
Win32.Exploit.Rally
Win32.Exploit.RealServer
Win32.Exploit.Reccaz
Win32.Exploit.Refree
Win32.Exploit.Regexp
Win32.Exploit.Remoexec
Win32.Exploit.RpcLocator
Win32.Exploit.SQLInject
Win32.Exploit.SQLXpLog
Win32.Exploit.SQLexp
Win32.Exploit.SQLhuc
Win32.Exploit.SSL
Win32.Exploit.Sansanbajiu
Win32.Exploit.Sapi
Win32.Exploit.Sassdor
Win32.Exploit.Savant
Win32.Exploit.SendMail
Win32.Exploit.ServU
Win32.Exploit.Shatter
Win32.Exploit.ShellCode
Win32.Exploit.Shinex
Win32.Exploit.Shoucast
Win32.Exploit.Snakeover
Win32.Exploit.Snaki
Win32.Exploit.Sofbom
Win32.Exploit.Sploiter
Win32.Exploit.Spoolsploit
Win32.Exploit.Squlock
Win32.Exploit.Sumus
Win32.Flooder.Itaq
Win32.Flooder.Shashou
Win32.Flooder.Yahoo
Win32.FraudTool.AntiVirusPro
Win32.FraudTool.OSBodyguard
Win32.FraudTool.PrivacyWatcher
Win32.FraudTool.RegistryBot
Win32.FraudTool.SecuritySoldier
Win32.FraudTool.SecurityTool
Win32.FraudTool.SpyFalcon
Win32.FraudTool.WinSpywareProtect
Win32.FraudTool.XPAntivirus
Win32.Hoax.Renos
Win32.Hoax.SpyCar
Win32.IMFlooder.Imtale
Win32.IRCWorm.Small
Win32.Monitor.AdvancedKeyLogger
Win32.Monitor.AllInOne
Win32.Monitor.Ardamax
Win32.Monitor.EliteKeylogger
Win32.Monitor.FamilyKeylogger
Win32.Monitor.KeyLoggerLite
Win32.Monitor.Msndetect
Win32.Monitor.NetMon
Win32.Monitor.Perflogger
Win32.Monitor.PowerSpy
Win32.Monitor.RevealerKeylogger
Win32.Monitor.SpyAgent
Win32.Monitor.Watching
Win32.P2PWorm.Agent
Win32.P2PWorm.Bacteraloh
Win32.P2PWorm.Deecee
Win32.P2PWorm.Malas
Win32.P2PWorm.Palevo
Win32.Rootkit.Agent
Win32.Rootkit.Hodprot
Win32.Rootkit.KilLAV
Win32.Rootkit.Koobface
Win32.Rootkit.TDSS
Win32.Rootkit.Tent
Win32.Rootkit.Zybr
Win32.SMSFlooder.Ideknet
Win32.Trojan.Agent
Win32.Trojan.Agent2
Win32.Trojan.Antavka
Win32.Trojan.Antavmu
Win32.Trojan.AutoIT
Win32.Trojan.BAT
Win32.Trojan.BHO
Win32.Trojan.Buzus
Win32.Trojan.C4dlmedia
Win32.Trojan.Cdur
Win32.Trojan.Chifrax
Win32.Trojan.Chydo
Win32.Trojan.ConnectionService
Win32.Trojan.Cosmu
Win32.Trojan.Cospet
Win32.Trojan.Cossta
Win32.Trojan.CryptoVB
Win32.Trojan.DCFlood
Win32.Trojan.DNSchanger
Win32.Trojan.Delf
Win32.Trojan.Delfinject
Win32.Trojan.Diamin
Win32.Trojan.DieMast
Win32.Trojan.FakeAV
Win32.Trojan.Fakems
Win32.Trojan.Feedel
Win32.Trojan.Filecoder
Win32.Trojan.Fkag
Win32.Trojan.FlyStudio
Win32.Trojan.Fraudpack
Win32.Trojan.Genome
Win32.Trojan.Gipneox
Win32.Trojan.Hider
Win32.Trojan.Hrup
Win32.Trojan.Inject
Win32.Trojan.Keythief
Win32.Trojan.KillAV
Win32.Trojan.Kilva
Win32.Trojan.Koblu
Win32.Trojan.Kreeper
Win32.Trojan.Larchik
Win32.Trojan.Larwa
Win32.Trojan.Llac
Win32.Trojan.MMM
Win32.Trojan.Mahato
Win32.Trojan.Mailfinder
Win32.Trojan.Manpro
Win32.Trojan.Mepaow
Win32.Trojan.Midgare
Win32.Trojan.Miser
Win32.Trojan.Monder
Win32.Trojan.Monderb
Win32.Trojan.NeoKit
Win32.Trojan.Obfuscated
Win32.Trojan.Pakes
Win32.Trojan.Pasta
Win32.Trojan.Pincav
Win32.Trojan.Plapon
Win32.Trojan.PopUpper
Win32.Trojan.Qhost
Win32.Trojan.Refroso
Win32.Trojan.Regrun
Win32.Trojan.Rozena
Win32.Trojan.Sasfis
Win32.Trojan.Scar
Win32.Trojan.Sharal
Win32.Trojan.Shuba
Win32.Trojan.Shutdowner
Win32.Trojan.Small
Win32.Trojan.Smardf
Win32.Trojan.Spooner
Win32.Trojan.Spy
Win32.Trojan.StartPage
Win32.Trojan.Stuh
Win32.Trojan.SubSys
Win32.Trojan.Swisyn
Win32.Trojan.Swizzor
Win32.Trojan.Tdss
Win32.Trojan.Trup
Win32.Trojan.Upd
Win32.Trojan.VB
Win32.Trojan.Vaklik
Win32.Trojan.Vapsup
Win32.Trojan.Vbkrypt
Win32.Trojan.Veslorn
Win32.Trojan.Vilsel
Win32.Trojan.Vkhost
Win32.Trojan.Xih
Win32.Trojan.Zmunik
Win32.TrojanClicker.Agent
Win32.TrojanClicker.AutoIT
Win32.TrojanClicker.Cycler
Win32.TrojanClicker.Delf
Win32.TrojanClicker.Densmail
Win32.TrojanClicker.Libie
Win32.TrojanClicker.Refpron
Win32.TrojanClicker.VB
Win32.TrojanClicker.VBiframe
Win32.TrojanClicker.Vesloruki
Win32.TrojanDDoS.Agent
Win32.TrojanDownloader.Adload
Win32.TrojanDownloader.Agent
Win32.TrojanDownloader.Apher
Win32.TrojanDownloader.Autoit
Win32.TrojanDownloader.BAT
Win32.TrojanDownloader.Bagle
Win32.TrojanDownloader.Banload
Win32.TrojanDownloader.BaoFa
Win32.TrojanDownloader.Calac
Win32.TrojanDownloader.Clicker
Win32.TrojanDownloader.CodecPack
Win32.TrojanDownloader.Delf
Win32.TrojanDownloader.FlyStudio
Win32.TrojanDownloader.Fraudload
Win32.TrojanDownloader.Genome
Win32.TrojanDownloader.Geral
Win32.TrojanDownloader.Hilldoor
Win32.TrojanDownloader.Homa
Win32.TrojanDownloader.Imgdrop
Win32.TrojanDownloader.Lipler
Win32.TrojanDownloader.Mufanom
Win32.TrojanDownloader.Murlo
Win32.TrojanDownloader.Mutant
Win32.TrojanDownloader.NSIS
Win32.TrojanDownloader.Ogran
Win32.TrojanDownloader.Pher
Win32.TrojanDownloader.Piker
Win32.TrojanDownloader.Refroso
Win32.TrojanDownloader.Selvice
Win32.TrojanDownloader.Shoter
Win32.TrojanDownloader.Small
Win32.TrojanDownloader.SpyAgent
Win32.TrojanDownloader.Tobor
Win32.TrojanDownloader.Trad
Win32.TrojanDownloader.Turk
Win32.TrojanDownloader.VB
Win32.TrojanDownloader.Zlob
Win32.TrojanDropper.Agent
Win32.TrojanDropper.Binder
Win32.TrojanDropper.Champ
Win32.TrojanDropper.Clons
Win32.TrojanDropper.Decay
Win32.TrojanDropper.Delf
Win32.TrojanDropper.Dorn
Win32.TrojanDropper.Drooptroop
Win32.TrojanDropper.Dropirin
Win32.TrojanDropper.Flystud
Win32.TrojanDropper.Frijoiner
Win32.TrojanDropper.Grizl
Win32.TrojanDropper.Hdrop
Win32.TrojanDropper.HeliosBinder
Win32.TrojanDropper.Interlac
Win32.TrojanDropper.Joiner
Win32.TrojanDropper.KGen
Win32.TrojanDropper.Kwotc
Win32.TrojanDropper.MSIL
Win32.TrojanDropper.Mazik
Win32.TrojanDropper.Microjoin
Win32.TrojanDropper.MuDrop
Win32.TrojanDropper.MultiJoiner
Win32.TrojanDropper.Nail
Win32.TrojanDropper.ParaDrop
Win32.TrojanDropper.Pincher
Win32.TrojanDropper.QQpluq
Win32.TrojanDropper.QuickBatch
Win32.TrojanDropper.Rooter
Win32.TrojanDropper.SMSer
Win32.TrojanDropper.Scheduler
Win32.TrojanDropper.Shiz
Win32.TrojanDropper.Small
Win32.TrojanDropper.Smiscer
Win32.TrojanDropper.Stabs
Win32.TrojanDropper.Startpage
Win32.TrojanDropper.TDSS
Win32.TrojanDropper.Typic
Win32.TrojanDropper.VB
Win32.TrojanDropper.Vedio
Win32.TrojanDropper.Vidro
Win32.TrojanDropper.Wlord
Win32.TrojanDropper.Zaslanetzh
Win32.TrojanDropper.taob
Win32.TrojanMailfinder.Mailbot
Win32.TrojanPWS.Agent
Win32.TrojanPWS.Batist
Win32.TrojanPWS.Bjlog
Win32.TrojanPWS.Chisburg
Win32.TrojanPWS.Delf
Win32.TrojanPWS.Delf2
Win32.TrojanPWS.Dybalom
Win32.TrojanPWS.Eruwbi
Win32.TrojanPWS.Flystudio
Win32.TrojanPWS.Ftpasso
Win32.TrojanPWS.Kates
Win32.TrojanPWS.Kykymber
Win32.TrojanPWS.LdPinch
Win32.TrojanPWS.Lmir
Win32.TrojanPWS.Magania
Win32.TrojanPWS.Nilage
Win32.TrojanPWS.OnlineGames
Win32.TrojanPWS.PdPinch
Win32.TrojanPWS.Prostor
Win32.TrojanPWS.QQPass
Win32.TrojanPWS.Qqfish
Win32.TrojanPWS.Small
Win32.TrojanPWS.Steam
Win32.TrojanPWS.Tibia
Win32.TrojanPWS.VB
Win32.TrojanPWS.WOW
Win32.TrojanProxy.Agent
Win32.TrojanProxy.Horst
Win32.TrojanProxy.Niku
Win32.TrojanProxy.Uzbet
Win32.TrojanRansom.Agent
Win32.TrojanRansom.DigiPog
Win32.TrojanRansom.Digitala
Win32.TrojanRansom.PinkBlocker
Win32.TrojanRansom.PogBlock
Win32.TrojanRansom.PornoBlocker
Win32.TrojanRansom.SMSer
Win32.TrojanSpy.Agent
Win32.TrojanSpy.BZub
Win32.TrojanSpy.Banbra
Win32.TrojanSpy.Bancos
Win32.TrojanSpy.Banker
Win32.TrojanSpy.Banker2
Win32.TrojanSpy.Banz
Win32.TrojanSpy.Burda
Win32.TrojanSpy.Delf
Win32.TrojanSpy.Dibik
Win32.TrojanSpy.DoubleWM
Win32.TrojanSpy.Espy
Win32.TrojanSpy.Fibbit
Win32.TrojanSpy.Flux
Win32.TrojanSpy.HookInput
Win32.TrojanSpy.Insain
Win32.TrojanSpy.Iparmor
Win32.TrojanSpy.Jbomi
Win32.TrojanSpy.Keylogger
Win32.TrojanSpy.Keynet
Win32.TrojanSpy.Lydra
Win32.TrojanSpy.Montp
Win32.TrojanSpy.Msgate
Win32.TrojanSpy.Pophot
Win32.TrojanSpy.Sels
Win32.TrojanSpy.Spenir
Win32.TrojanSpy.VB
Win32.TrojanSpy.Wemon
Win32.TrojanSpy.Zbot
Win32.Worm.Agent
Win32.Worm.Ainfbot
Win32.Worm.Allaple
Win32.Worm.AutoIt
Win32.Worm.Autorun
Win32.Worm.Bagle
Win32.Worm.Basun
Win32.Worm.Bezopi
Win32.Worm.Bridex
Win32.Worm.Bybz
Win32.Worm.Carrier
Win32.Worm.Dowin
Win32.Worm.Flooder
Win32.Worm.FlyStudio
Win32.Worm.Fujack
Win32.Worm.Huhk
Win32.Worm.Kolab
Win32.Worm.Koobface
Win32.Worm.Mabezat
Win32.Worm.Magef
Win32.Worm.Maslan
Win32.Worm.Mirsa
Win32.Worm.Mydoom
Win32.Worm.Nekav
Win32.Worm.Polip
Win32.Worm.Ridnu
Win32.Worm.Runfer
Win32.Worm.Runouce
Win32.Worm.Sahay
Win32.Worm.Sohanad
Win32.Worm.Soltern
Win32.Worm.VB
Win32.Worm.VBKrypt
Win32.Worm.Vbna
Win32.Worm.Viking
Win32.Worm.Wangy
Win32.Worm.Zhelatin

MD5 checksum for core.aawdef is a9b1f51b06dc72329cabe3b8bd43eeb8

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now