2011年3月28日星期一

Definition file update for Ad-Aware.


149.647 is now available, new definition file for Ad-Aware 8.2.

150.332 is now available, new definition file for Ad-Aware 9.x, 8.3.

New definitions:
====================
Win32.Backdoor.Mailer


Updated definitions:
====================
BAT.Trojan.Agent
BAT.Trojan.KilLAV
BAT.Trojan.Regger
BAT.Trojan.Startpage
BAT.TrojanPWS.Labt
MSIL.Backdoor.Agent
MSIL.Backdoor.IRCBot
MSIL.Backdoor.Vkont
MSIL.Trojan.Agent
MSIL.Trojan.DelFiles
MSIL.Trojan.Inject
MSIL.TrojanDownloader.Agent
MSIL.TrojanDownloader.Vkont
MSIL.TrojanDropper.Agent
MSIL.TrojanDropper.Late
MSIL.TrojanDropper.Mudrop
MSIL.TrojanDropper.StubRC
MSIL.TrojanPWS.Agent
MSIL.TrojanPWS.Dybalom
MSIL.TrojanPWS.VKont
MSIL.TrojanSpy.Agent
MSIL.TrojanSpy.KeyLogger
MSIL.TrojanSpy.Zbot
MSIL.Worm.Autorun
NSIS.Trojan.Voter
VBS.TrojanClicker.Agent
VBS.Worm.Autorun
Win32.Adware.AdWeb
Win32.Adware.Adnur
Win32.Adware.AdultIt
Win32.Adware.Adzul
Win32.Adware.Agent
Win32.Adware.Altnet
Win32.Adware.BHO
Win32.Adware.Bispy
Win32.Adware.EzuLa
Win32.Adware.FLVTube
Win32.Adware.FakeInstaller
Win32.Adware.Gaba
Win32.Adware.Gamevance
Win32.Adware.MyCashBag
Win32.Adware.OneStep
Win32.Adware.RON
Win32.Adware.SuperJuan
Win32.Adware.Ubar
Win32.Backdoor.Agent
Win32.Backdoor.AimBot
Win32.Backdoor.Asper
Win32.Backdoor.Bancodor
Win32.Backdoor.Banito
Win32.Backdoor.Bifrose
Win32.Backdoor.BlackHole
Win32.Backdoor.Bredavi
Win32.Backdoor.Bredolab
Win32.Backdoor.Cetorp
Win32.Backdoor.Curioso
Win32.Backdoor.DSNX
Win32.Backdoor.Delf
Win32.Backdoor.Donbot
Win32.Backdoor.Dusta
Win32.Backdoor.Firstinj
Win32.Backdoor.Floder
Win32.Backdoor.GGDoor
Win32.Backdoor.Gbot
Win32.Backdoor.Goolbot
Win32.Backdoor.HttpBot
Win32.Backdoor.Hupigon
Win32.Backdoor.IRCBot
Win32.Backdoor.Inject
Win32.Backdoor.Ircnite
Win32.Backdoor.Iroffer
Win32.Backdoor.Jaan
Win32.Backdoor.Kbot
Win32.Backdoor.Koutodoor
Win32.Backdoor.Krafcot
Win32.Backdoor.Lolbot
Win32.Backdoor.MimimiBot
Win32.Backdoor.Moses
Win32.Backdoor.NBSpy
Win32.Backdoor.Nbdd
Win32.Backdoor.Oserdi
Win32.Backdoor.Papras
Win32.Backdoor.Poison
Win32.Backdoor.PoisonIvy
Win32.Backdoor.Prorat
Win32.Backdoor.Prosti
Win32.Backdoor.Protector
Win32.Backdoor.RBot
Win32.Backdoor.RShot
Win32.Backdoor.Ripinip
Win32.Backdoor.SDBot
Win32.Backdoor.Samitvb
Win32.Backdoor.Shiz
Win32.Backdoor.Sinowal
Win32.Backdoor.Small
Win32.Backdoor.Spammy
Win32.Backdoor.SubSeven
Win32.Backdoor.TDSS
Win32.Backdoor.Turkojan
Win32.Backdoor.Ulrbot
Win32.Backdoor.VB
Win32.Backdoor.VanBot
Win32.Backdoor.Whimoo
Win32.Backdoor.Xhaker
Win32.Backdoor.Xyligan
Win32.Backdoor.Yobdam
Win32.Backdoor.Yoddos
Win32.Backdoor.Zepfod
Win32.Backdoor.Zzslash
Win32.Backdoor.mIRC-based
Win32.Dialer.Agent
Win32.Flooder.Agent
Win32.Flooder.Delf
Win32.FraudTool.AdwareRemover
Win32.FraudTool.AntiMalwarePRO
Win32.FraudTool.RegistryBot
Win32.Hoax.ArchSMS
Win32.Hoax.Getpin
Win32.IMWorm.Sohanad
Win32.IMWorm.Vb
Win32.IMWorm.Yahos
Win32.IRCWorm.Small
Win32.Monitor.Agent
Win32.Monitor.Ardamax
Win32.Monitor.EliteKeylogger
Win32.Monitor.Hooker
Win32.Monitor.KGBSpy
Win32.Monitor.NeoSpy
Win32.Monitor.Perflogger
Win32.Monitor.PowerLogger
Win32.Monitor.SpectorPro
Win32.Monitor.XPCSpy
Win32.P2PWorm.Bacteraloh
Win32.P2PWorm.Benjamin
Win32.P2PWorm.Kapucen
Win32.P2PWorm.Palevo
Win32.P2PWorm.Polip
Win32.Rootkit.Agent
Win32.Rootkit.Bubnix
Win32.Rootkit.TDSS
Win32.Rootkit.Xanfpezes
Win32.Trojan.Agent
Win32.Trojan.Agent2
Win32.Trojan.Antavka
Win32.Trojan.Antavmu
Win32.Trojan.AntiAV
Win32.Trojan.AutoIT
Win32.Trojan.BHO
Win32.Trojan.Banepot
Win32.Trojan.Buzus
Win32.Trojan.Chifrax
Win32.Trojan.Chydo
Win32.Trojan.Cosmu
Win32.Trojan.Cosne
Win32.Trojan.Cospet
Win32.Trojan.Cossta
Win32.Trojan.Delf
Win32.Trojan.Delfinject
Win32.Trojan.Dialer
Win32.Trojan.Diple
Win32.Trojan.Disabler
Win32.Trojan.Exedot
Win32.Trojan.FakeAV
Win32.Trojan.Fakelogin
Win32.Trojan.Fakems
Win32.Trojan.Feedel
Win32.Trojan.FlyStudio
Win32.Trojan.FraudST
Win32.Trojan.Fraudpack
Win32.Trojan.Gabba
Win32.Trojan.Genome
Win32.Trojan.Gibi
Win32.Trojan.Hrup
Win32.Trojan.Inject
Win32.Trojan.Jeloge
Win32.Trojan.Jkfg
Win32.Trojan.Jorik
Win32.Trojan.KillAV
Win32.Trojan.Larwa
Win32.Trojan.Lebag
Win32.Trojan.Lexip
Win32.Trojan.Llac
Win32.Trojan.Mahato
Win32.Trojan.Menti
Win32.Trojan.Microfake
Win32.Trojan.Midgare
Win32.Trojan.Miser
Win32.Trojan.Monder
Win32.Trojan.Monderd
Win32.Trojan.Nosok
Win32.Trojan.Oficla
Win32.Trojan.Pakes
Win32.Trojan.Pasmu
Win32.Trojan.Pasta
Win32.Trojan.Phak
Win32.Trojan.Phires
Win32.Trojan.Pincav
Win32.Trojan.Pirminay
Win32.Trojan.Powp
Win32.Trojan.Qhost
Win32.Trojan.Redosdru
Win32.Trojan.Refroso
Win32.Trojan.Regrun
Win32.Trojan.Sasfis
Win32.Trojan.Scar
Win32.Trojan.Searches
Win32.Trojan.Sefnit
Win32.Trojan.Servstar
Win32.Trojan.Shutdowner
Win32.Trojan.Siscos
Win32.Trojan.Skillis
Win32.Trojan.Small
Win32.Trojan.Smardf
Win32.Trojan.Staget
Win32.Trojan.Starfield
Win32.Trojan.StartPage
Win32.Trojan.Starter
Win32.Trojan.Swisyn
Win32.Trojan.Tdss
Win32.Trojan.VB
Win32.Trojan.Vaklik
Win32.Trojan.Vapsup
Win32.Trojan.Vbkrypt
Win32.Trojan.Vilsel
Win32.Trojan.Vkhost
Win32.Trojan.Vrdapi
Win32.Trojan.Webprefix
Win32.Trojan.Yoddos
Win32.Trojan.Zapchast
Win32.Trojan.Zmunik
Win32.TrojanClicker.Adclicer
Win32.TrojanClicker.Agent
Win32.TrojanClicker.AutoIT
Win32.TrojanClicker.Casu
Win32.TrojanClicker.Cycler
Win32.TrojanClicker.VB
Win32.TrojanDDoS.Agent
Win32.TrojanDownloader.Adload
Win32.TrojanDownloader.Agent
Win32.TrojanDownloader.Banload
Win32.TrojanDownloader.BaoFa
Win32.TrojanDownloader.Bhosta
Win32.TrojanDownloader.Braz
Win32.TrojanDownloader.Calac
Win32.TrojanDownloader.CcKrizCry
Win32.TrojanDownloader.Cntr
Win32.TrojanDownloader.CodecPack
Win32.TrojanDownloader.Dadobra
Win32.TrojanDownloader.Delf
Win32.TrojanDownloader.Esplor
Win32.TrojanDownloader.FlyStudio
Win32.TrojanDownloader.Fosniw
Win32.TrojanDownloader.Fraudload
Win32.TrojanDownloader.Gamup
Win32.TrojanDownloader.Genome
Win32.TrojanDownloader.Geral
Win32.TrojanDownloader.Goo
Win32.TrojanDownloader.Hlink
Win32.TrojanDownloader.Hmir
Win32.TrojanDownloader.Homa
Win32.TrojanDownloader.Icehart
Win32.TrojanDownloader.Imgdrop
Win32.TrojanDownloader.Kach
Win32.TrojanDownloader.Keenval
Win32.TrojanDownloader.Kido
Win32.TrojanDownloader.Lipler
Win32.TrojanDownloader.Mufanom
Win32.TrojanDownloader.Murlo
Win32.TrojanDownloader.Myxa
Win32.TrojanDownloader.NSIS
Win32.TrojanDownloader.Pher
Win32.TrojanDownloader.QQHelper
Win32.TrojanDownloader.Qhost
Win32.TrojanDownloader.Refroso
Win32.TrojanDownloader.Small
Win32.TrojanDownloader.Suurch
Win32.TrojanDownloader.VB
Win32.TrojanDownloader.Wzhyk
Win32.TrojanDownloader.Zaccess
Win32.TrojanDownloader.Zlob
Win32.TrojanDropper.Agent
Win32.TrojanDropper.Appis
Win32.TrojanDropper.Binder
Win32.TrojanDropper.Cadro
Win32.TrojanDropper.Clons
Win32.TrojanDropper.Decay
Win32.TrojanDropper.Delf
Win32.TrojanDropper.Drooptroop
Win32.TrojanDropper.FJoiner
Win32.TrojanDropper.Flystud
Win32.TrojanDropper.Frijoiner
Win32.TrojanDropper.Halk
Win32.TrojanDropper.HeliosBinder
Win32.TrojanDropper.Interlac
Win32.TrojanDropper.Javdrop
Win32.TrojanDropper.Joiner
Win32.TrojanDropper.Loring
Win32.TrojanDropper.Meno
Win32.TrojanDropper.Microjoin
Win32.TrojanDropper.MuDrop
Win32.TrojanDropper.NSIS
Win32.TrojanDropper.Pincher
Win32.TrojanDropper.Purityscan
Win32.TrojanDropper.Renum
Win32.TrojanDropper.Small
Win32.TrojanDropper.Startpage
Win32.TrojanDropper.TDSS
Win32.TrojanDropper.Typic
Win32.TrojanDropper.VB
Win32.TrojanDropper.Vidro
Win32.TrojanDropper.Yabinder
Win32.TrojanMailfinder.Delf
Win32.TrojanPWS.Agent
Win32.TrojanPWS.AutoVK
Win32.TrojanPWS.Bjlog
Win32.TrojanPWS.Chisburg
Win32.TrojanPWS.Delf
Win32.TrojanPWS.Dybalom
Win32.TrojanPWS.Emelent
Win32.TrojanPWS.Firethief
Win32.TrojanPWS.Kykymber
Win32.TrojanPWS.Lmir
Win32.TrojanPWS.Magania
Win32.TrojanPWS.MailRu
Win32.TrojanPWS.Mfirst
Win32.TrojanPWS.Nilage
Win32.TrojanPWS.OnlineGames
Win32.TrojanPWS.Papras
Win32.TrojanPWS.QQPass
Win32.TrojanPWS.QQSender
Win32.TrojanPWS.Qbot
Win32.TrojanPWS.Qqfish
Win32.TrojanPWS.Rebnip
Win32.TrojanPWS.Ruftar
Win32.TrojanPWS.Taworm
Win32.TrojanPWS.Tibia
Win32.TrojanPWS.VB
Win32.TrojanPWS.Vkont
Win32.TrojanPWS.WOW
Win32.TrojanProxy.Daemonize
Win32.TrojanProxy.Glukelira
Win32.TrojanRansom.Agent
Win32.TrojanRansom.Gimemo
Win32.TrojanRansom.Hexzone
Win32.TrojanRansom.HmBlocker
Win32.TrojanRansom.PornoBlocker
Win32.TrojanSpy.Agent
Win32.TrojanSpy.BZub
Win32.TrojanSpy.Banbra
Win32.TrojanSpy.Bancos
Win32.TrojanSpy.Banker
Win32.TrojanSpy.Banker2
Win32.TrojanSpy.Banz
Win32.TrojanSpy.Delf
Win32.TrojanSpy.Flux
Win32.TrojanSpy.Flystudio
Win32.TrojanSpy.Keylogger
Win32.TrojanSpy.MultiBanker
Win32.TrojanSpy.SpyEyes
Win32.TrojanSpy.VB
Win32.TrojanSpy.Webmoner
Win32.TrojanSpy.Zbot
Win32.TrojanSpy.carberp
Win32.Worm.Agent
Win32.Worm.Ainfbot
Win32.Worm.Allaple
Win32.Worm.Aspxor
Win32.Worm.AutoIt
Win32.Worm.AutoTsifiri
Win32.Worm.Autorun
Win32.Worm.Bybz
Win32.Worm.Carrier
Win32.Worm.Chiviper
Win32.Worm.Ckbface
Win32.Worm.Fearso
Win32.Worm.Fesber
Win32.Worm.FlyStudio
Win32.Worm.Fujack
Win32.Worm.Heck
Win32.Worm.Hteibook
Win32.Worm.Joleee
Win32.Worm.Kido
Win32.Worm.Kolab
Win32.Worm.Koobface
Win32.Worm.Mabezat
Win32.Worm.Mydoom
Win32.Worm.Mytob
Win32.Worm.Padobot
Win32.Worm.Pepex
Win32.Worm.RJump
Win32.Worm.Rokut
Win32.Worm.Sohanad
Win32.Worm.Stuxnet
Win32.Worm.Trafaret
Win32.Worm.VB
Win32.Worm.Vbna
Win32.Worm.Viking
Win32.Worm.Warezov
Win32.Worm.Yahos
Win32.Worm.Zeroll


MD5 checksum for Ad-Aware core.aawdef is 77b97c771af73151fc9a2705599bd5f2

fix errors on computer fix all pc errors fix pc error for free

没有评论:

发表评论