查看: 3020|回复: 0
收起左侧

[资讯] VDF Update Notification (VDF 7.10.03.219)

[复制链接]
runyon
发表于 2010-2-6 08:30:54 | 显示全部楼层 |阅读模式
**********************************************************************

Avira Newsletter (VDF 7.10.03.219), 5 Feb 2010 17:09

**********************************************************************



We have just provided the following updates to protect AntiVir users against the latest digital threats:

VDF version: 7.10.03.219
The VDF update is automatically downloaded and installed by AntiVir. Alternatively, you can perform a manual update here: http://www.avira.com/en/support/vdf_update.html

---------------------------------------------------------------------

Indication:
If you intend to use the manual update please pay attention to install the correct VDF. If you are not sure whether version you need to install please visit the following website in order to find out more information: http://www.avira.com/en/support/vdf_update.html

----------------------------------------------------------------------

Detection was added for:

ADSPY/AdSrve.A.30
ADSPY/CleanI.352258
ADSPY/HesGame.A.6
BDS/Agent.1.206
BDS/Agent.NC.5
BDS/Bifrose.AADY.41
BDS/Bifrose.AADY.42
BDS/Bifrose.AADY.43
BDS/Bifrose.AADY.44
BDS/Bifrose.AADY.45
BDS/Bifrose.AADY.46
BDS/Bifrose.AADY.47
BDS/Bifrose.AADY.48
BDS/Bifrose.AADY.49
BDS/Bifrose.cdjz.7
BDS/Bifrose.cdjz.8
BDS/Bifrose.cdmv.23
BDS/Bifrose.cdqd.1
BDS/Bifrose.cdqd.2
BDS/Bifrose.fsi.43
BDS/Bredolab.cdm
BDS/Hupigon.AYPE.877
BDS/Hupigon.AYPE.878
BDS/Hupigon.axbr.103
BDS/Hupigon.ckij.20
BDS/Hupigon.fyvu.2
BDS/Hupigon.fyvu.3
BDS/Poison.ayxe.30
BDS/Poison.beqp.4
BDS/Vipdataend.O
DR/Agent.bcn.1041
DR/Agent.xzp
DR/Autoit.CS.3
DR/Autoit.CS.4
DR/Autoit.PL.85
DR/Bifrose.aci.530
DR/Buzus.cqzc.6
DR/Dldr.WinFixer.QX
DR/Hupigon.auzt.5
DR/Hupigon.dsx.592
DR/Hupigon.fyvu.3
DR/IRCBot.194048
DR/PCK.NSAnti.B.22
DR/PSW.Dybalom.bau.8
DR/Poison.beqp
DR/Spy.Delf.OBC.1
DR/Spy.Delf.OBC.2
DR/Spy.Delf.OBC.3
DR/Spy.Delf.OBC.4
DR/Spy.Delf.OBC.5
DR/Spy.Delf.OBC.6
DR/Spy.Delf.OBC.7
JS/FakeAntivir.a.65
Joke/Agent.C.9
Joke/BadJoke.Delf.B
Rkit/Agent.A.3792
SPR/Ardamax.AH.2
SPR/Fake.LPCC.2896
SPR/KbrdHook.A.5
SPR/KbrdHook.A.6
SPR/KeyLogger.LS.4
SPR/Kiser.FM.78
SPR/Netbox.C
SPR/PSW.PassView.BJ.68
SPR/PSW.PassView.BJ.69
SPR/PSW.PassView.BJ.70
SPR/PSW.PdfCracker.L.3
SPR/PowerSpy.bjq
SPR/Starr.A.2
SPR/Tool.PWCrack.Finder.M
SPR/UltraSurf.A.10
TR/AVKiller.Delf.B
TR/Agent.11252.1
TR/Agent.154632
TR/Agent.163250
TR/Agent.30810
TR/Agent.34254
TR/Agent.56896
TR/Agent.57344.87
TR/Agent.6144.19
TR/Agent.870287.4
TR/Agent.AG.13662
TR/Agent.AG.13663
TR/Agent.AG.13664
TR/Agent.AN.507
TR/Agent.ANOC.29
TR/Agent.AOLY
TR/Agent.Delf.Rip.3
TR/Agent.Psy.34
TR/Agent.W.3724
TR/Agent.W.3725
TR/Agent.W.3726
TR/Agent.W.3727
TR/Agent.W.3728
TR/Agent.W.3729
TR/Agent.W.3730
TR/Agent.W.3731
TR/Agent.X.1812
TR/Agent.X.1813
TR/Agent.X.1814
TR/Agent.X.1815
TR/Agent.X.1816
TR/Agent.X.1817
TR/Agent.X.1818
TR/Agent.X.1819
TR/Agent.X.1820
TR/Agent.X.1821
TR/Agent.X.1822
TR/Agent.X.1823
TR/Agent.X.1824
TR/Agent.X.1825
TR/Agent.X.1826
TR/Agent.X.1827
TR/Agent.X.1828
TR/Agent.X.1829
TR/Agent.X.1830
TR/Agent.X.1831
TR/Agent.X.1832
TR/Agent.X.1833
TR/Agent.X.1834
TR/Agent.X.1835
TR/Agent.X.1836
TR/Agent.X.1837
TR/Agent.X.1838
TR/Agent.X.1839
TR/Agent.X.1840
TR/Agent.X.1841
TR/Agent.aokv.14
TR/Agent.aokv.15
TR/Agent.balg.42
TR/Agent.dggo.1
TR/Agent.dgoe.23
TR/Agent.dgop.34
TR/Agent.dgop.35
TR/Agent.dgop.36
TR/Agent.dgop.37
TR/Agent.fgo
TR/Agent.fkm
TR/Agent2.cnkc
TR/Banker.Agent.aic.19
TR/Banker.BHO.OS
TR/Banker.Banker.arfz.9
TR/Banker.Banker.arrm
TR/Banker.Banker.arsh
TR/Banker.Banz.aau
TR/Banker.lem.81
TR/Banker.lem.85
TR/Banker.lem.88
TR/Buzus.cqej.370
TR/Buzus.dags.22
TR/Buzus.dags.23
TR/Buzus.dahy.35
TR/Buzus.dahy.36
TR/Buzus.daxe.10
TR/Buzus.daxe.11
TR/Buzus.daxe.9
TR/Buzus.dbbn.4
TR/Buzus.dbgt.2
TR/Buzus.dbnr
TR/Chifrax.A.244
TR/Click.MUY
TR/Clicker.DH.8
TR/Cossta.dzr
TR/Delf.Inject.Z.478
TR/Delf.Inject.Z.479
TR/Delf.STA.4
TR/Delf.TBO.1
TR/Dldr.Adload.nvl
TR/Dldr.Agent.cxau.3
TR/Dldr.Agent.czgo
TR/Dldr.Agent.czoh
TR/Dldr.Agent.dafb.2
TR/Dldr.Agent.daim.2
TR/Dldr.Agent.datv
TR/Dldr.Agent.daxa.1
TR/Dldr.Agent.nkta
TR/Dldr.Banload.aptw
TR/Dldr.CodecPack.kno.25
TR/Dldr.CodecPack.kno.26
TR/Dldr.CodecPack.kno.27
TR/Dldr.CodecPack.knp.23
TR/Dldr.CodecPack.knu.36
TR/Dldr.Delf.XWH.3
TR/Dldr.Delf.owg
TR/Dldr.FraudLoad.gkq.7
TR/Dldr.Genome.AGOG.69
TR/Dldr.Geral.ntd
TR/Dldr.Homa.atx
TR/Dldr.Inject.AB
TR/Dldr.JJRI.3
TR/Dldr.JJRI.4
TR/Dldr.JLLD.4
TR/Dldr.Kobcka.R.7
TR/Dldr.Mufanom.hyr
TR/Dldr.Mutant.foa.78
TR/Dldr.Mutant.foa.79
TR/Drop.Agen.byuo.7
TR/Drop.Agent.51712
TR/Drop.Agent.56448
TR/Drop.Agent.agq.5
TR/Drop.Agent.bkwh.9
TR/Drop.Agent.blkf.1
TR/Drop.Agent.blmi.9
TR/Drop.Agent.blmp.3
TR/Drop.Agent.blph
TR/Drop.Agent.blph.1
TR/Drop.Agent.dpr
TR/Drop.Agent.fgi
TR/Drop.Agent.jam
TR/Drop.Agent.oyf
TR/Drop.Crypt.C.95
TR/Drop.Decay.enx
TR/Drop.Delf.Crypt.C.25
TR/Drop.Delf.Crypt.C.26
TR/Drop.Delf.Crypt.C.27
TR/Drop.Delf.Crypt.C.29
TR/Drop.Eagle.AA
TR/Drop.MSIL.Agent.ajv.210
TR/Drop.Obfuscat.HG
TR/Drop.PurityScan.AC.63
TR/Drop.Senso.1
TR/Drop.VB.ajfh.1
TR/Drop.VB.ajfn.1
TR/Drop.VB.ajfv.1
TR/Drop.VB.ajhx
TR/Drop.VB.ajis.1
TR/Expl.THAUS.A.8
TR/Expl.WMF-PFV.J.43
TR/FakeAV.303360
TR/FakeAV.acs.23
TR/FakeAV.acs.24
TR/FakeAV.acs.25
TR/Fakealert.EK
TR/FraudPack.aknj.7
TR/FraudPack.akqv.20
TR/FraudPack.akqv.21
TR/FraudPack.akqv.22
TR/FraudPack.akqv.23
TR/FraudPack.aktn.11
TR/FraudPack.aktn.12
TR/FraudPack.aktn.13
TR/FraudPack.aktn.14
TR/FraudPack.akua
TR/Fregee.L.5
TR/Fregee.O.12
TR/Fregee.o.52
TR/Genome.ZCK.17
TR/Inject.WN.10
TR/Inject.WN.11
TR/Inject.WN.12
TR/Inject.WN.13
TR/Inject.WW
TR/Koblu.cat
TR/Koblu.cba.2
TR/LockScreen.LQ
TR/PCK.Black.A.1826
TR/PCK.Black.A.1828
TR/PCK.CPEX-based.HT.3
TR/PCK.CPEX-based.HT.4
TR/PCK.CPEX-based.HT.5
TR/PCK.CPEX-based.HT.6
TR/PCK.CPEX-based.HT.7
TR/PCK.CPEX-based.HT.8
TR/PCK.Katusha.E.421
TR/PCK.Katusha.E.422
TR/PCK.PolyCrypt.D.148
TR/PCK.Tdss.AA.4402
TR/PCK.Tdss.AA.4403
TR/PCK.Tdss.AA.4404
TR/PCK.Tdss.AA.4405
TR/PCK.Tdss.AA.4406
TR/PCK.Tdss.AA.4407
TR/PCK.Tdss.AA.4408
TR/PCK.Tdss.AA.4409
TR/PCK.Tdss.AA.4410
TR/PCK.Tdss.AA.4411
TR/PCK.Tdss.AA.4412
TR/PCK.Tdss.Z.2047
TR/PCK.Tdss.Z.2048
TR/PCK.Tdss.Z.2049
TR/PCK.Tdss.Z.2050
TR/PSW.Agent.mzh.4
TR/PSW.Dybalom.biv.4
TR/PSW.Gamepass.b.4
TR/PSW.Gampass.956
TR/PSW.Kates.BO.18
TR/PSW.OnlineGames.KDDP.1
TR/PSW.OnlineGames.vzws.1
TR/PSW.OnlineGames.waqb
TR/PSW.OnlineGames.waqb.1
TR/PSW.OnlineGames.warf
TR/PSW.Stealer.653949
TR/PSW.Wow.woo
TR/PSW.YahooPass.GE.7
TR/Pakes.NXE.1
TR/Pakes.NXE.2
TR/Pakes.NXE.3
TR/Pakes.NXE.4
TR/Pakes.NXE.5
TR/Pakes.NXE.6
TR/Patched.AA.45
TR/Patched.EM.149
TR/Patched.FI.427
TR/Patched.HG.91
TR/Patched.IC.15
TR/Patched.IC.16
TR/PePatch.HP.12
TR/Pincav.Pox.56
TR/Proxy.Agent.KJ.3
TR/Qhost.lhr.67
TR/Ransom.Hexzone.ijk
TR/Refroso.A.1
TR/Refroso.A.2
TR/Refroso.CXC.16
TR/Refroso.ahtx.1
TR/Refroso.ambb
TR/Refroso.amcj
TR/Renaz.165888.64
TR/Renaz.949135
TR/Sasfis.AAAZ.18
TR/Sasfis.adcn
TR/Sasfis.zzu.92
TR/Sasfis.zzu.93
TR/Scar.bhbh.1
TR/Siscos.LC.1
TR/Spy.1007212
TR/Spy.104111
TR/Spy.1060864.2
TR/Spy.106540
TR/Spy.114688.135
TR/Spy.117760.11
TR/Spy.119296.18
TR/Spy.119296.19
TR/Spy.119296.20
TR/Spy.119296.23
TR/Spy.119296.24
TR/Spy.119300.1
TR/Spy.124928.12
TR/Spy.127604
TR/Spy.127608
TR/Spy.1355264.3
TR/Spy.155136.6
TR/Spy.160011.3
TR/Spy.1651200.1
TR/Spy.17920.40
TR/Spy.20480.739
TR/Spy.2211840
TR/Spy.22544
TR/Spy.237568.95
TR/Spy.258048.36
TR/Spy.272896.3
TR/Spy.27560
TR/Spy.291328.6
TR/Spy.291840.7
TR/Spy.293888.16
TR/Spy.294400.23
TR/Spy.295424.14
TR/Spy.296960.17
TR/Spy.299008.83
TR/Spy.300544.8
TR/Spy.303104.118
TR/Spy.303104.119
TR/Spy.307200.129
TR/Spy.311296.156
TR/Spy.311296.157
TR/Spy.311808.11
TR/Spy.319488.153
TR/Spy.319488.154
TR/Spy.323584.245
TR/Spy.323584.246
TR/Spy.323584.247
TR/Spy.32768.942
TR/Spy.327680.180
TR/Spy.328704.17
TR/Spy.329216.16
TR/Spy.329728.8
TR/Spy.331776.114
TR/Spy.331776.115
TR/Spy.336384.22
TR/Spy.336896.18
TR/Spy.339968.140
TR/Spy.339968.141
TR/Spy.344064.131
TR/Spy.344576.15
TR/Spy.346112.24
TR/Spy.347648.18
TR/Spy.348160.169
TR/Spy.354816.22
TR/Spy.358912.18
TR/Spy.360448.191
TR/Spy.360448.192
TR/Spy.364544.198
TR/Spy.365568.10
TR/Spy.368640.187
TR/Spy.368640.188
TR/Spy.372736.227
TR/Spy.372736.228
TR/Spy.372736.229
TR/Spy.374784.14
TR/Spy.374784.15
TR/Spy.376832.173
TR/Spy.37888.274
TR/Spy.37888.275
TR/Spy.37888.276
TR/Spy.37888.277
TR/Spy.37888.278
TR/Spy.37888.279
TR/Spy.37888.280
TR/Spy.37888.281
TR/Spy.37888.282
TR/Spy.37888.283
TR/Spy.37888.284
TR/Spy.37888.285
TR/Spy.37888.286
TR/Spy.37888.287
TR/Spy.405504.214
TR/Spy.40960.331
TR/Spy.409600.192
TR/Spy.409600.193
TR/Spy.417792.226
TR/Spy.425984.219
TR/Spy.434176.176
TR/Spy.442368.142
TR/Spy.45056.346
TR/Spy.45056.347
TR/Spy.45056.348
TR/Spy.473512
TR/Spy.47616.27
TR/Spy.48640.59
TR/Spy.48640.60
TR/Spy.48640.61
TR/Spy.49152.380
TR/Spy.52001
TR/Spy.52736.91
TR/Spy.53248.260
TR/Spy.540779
TR/Spy.548864.20
TR/Spy.557056.24
TR/Spy.57344.235
TR/Spy.57344.236
TR/Spy.589824.71
TR/Spy.66048.40
TR/Spy.69632.217
TR/Spy.69632.218
TR/Spy.74240.18
TR/Spy.74752.20
TR/Spy.75776.14
TR/Spy.78852
TR/Spy.79872.34
TR/Spy.799744.51
TR/Spy.86910
TR/Spy.87040.24
TR/Spy.87552.63
TR/Spy.896000.5
TR/Spy.917504.10
TR/Spy.917978
TR/Spy.92672.42
TR/Spy.93184.15
TR/Spy.93696.31
TR/Spy.94208.138
TR/Spy.Agent.bctq.1
TR/Spy.Agent.dey.3
TR/Spy.Agent.fgb
TR/Spy.Ardamax.T.163
TR/Spy.Banker.1115136
TR/Spy.Banker.1513472.2
TR/Spy.Banker.1839104
TR/Spy.Banker.386048.5
TR/Spy.Banker.4422144
TR/Spy.Banker.DS.2246656
TR/Spy.Banker.DS.54272
TR/Spy.Banker.GN.165561
TR/Spy.Banker.GN.660480
TR/Spy.Delf.OBC.16
TR/Spy.Delf.OBC.17
TR/Spy.Delf.OBC.18
TR/Spy.Delf.OBC.19
TR/Spy.Delf.OBC.20
TR/Spy.Delf.OBC.21
TR/Spy.Mail.B
TR/Spy.Mail.B.1
TR/Spy.Mail.B.2
TR/Spy.SCKeyLog.AP.7
TR/Spy.ZBot.aeck
TR/Spy.ZBot.aeck.1
TR/Spy.ZBot.aecl
TR/Spy.ZBot.aecl.1
TR/Spy.ZBot.aecl.2
TR/Spy.ZBot.aecv.2
TR/StartPage.KW.4
TR/StartPage.imx
TR/StartPage.inb
TR/Startpag.cby.119
TR/Swisyn.vhr.3
TR/Swisyn.vnv
TR/Swizzor.B.36
TR/TDss.avdi.8
TR/VB.aaog.1
TR/VB.aasn
TR/VB.aatp
TR/VB.aatq
TR/VB.omr.673
TR/Virtl.21341.6
TR/Virtl.21341.7
TR/Virtl.21341.8
TR/Virtl.Antiav.BP.31
TR/Virtl.Antiav.BP.32
TR/Virtl.Antiav.BP.33
TR/Vundo.gry.393
TR/Vundo.gry.394
TR/Vundo.gsh.226
TR/Vundo.gsh.227
Worm/Autorun.PZ.6
Worm/Autorun.bckc
Worm/Autorun.bckw
Worm/Autorun.edq.41
Worm/Autorun.fuw.1
Worm/Cekar.K.122
Worm/Flood.Lukot.A.1
Worm/Flood.Zeropopup.B
Worm/Koobface.AON
Worm/Koobface.aor.2
Worm/Koobface.csr.40
Worm/Koobface.ege
Worm/Palevo.AR
Worm/Palevo.U.2
Worm/Polip.A.334
Worm/VB.DH.30
Worm/VB.IT.4
Worm/VB.arz.63
Worm/VBNA.kng.95
Worm/VBNA.kng.96
Worm/VBNA.kng.97
Worm/VBNA.kno.62
Worm/VBNA.kno.63
Worm/VBNA.kno.64
Worm/VBNA.kno.65
Worm/VBNA.kno.66
Worm/VBNA.koi.79
Worm/VBNA.koi.80




Sincerely,
Your Avira team

---------------------------------------------
Avira GmbH
Lindauer Str. 21, D-88069 Tettnang, Germany
Phone: +49 (0) 7542-500 0
Fax: +49 (0) 7542-525 10
Internet: http://www.avira.com

CEO: Tjark Auerbach
Headquarter: Tettnang
Commercial register: AG Ulm HRB 630992
---------------------------------------------

-----------------------------------------------------------------------
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-6-28 08:41 , Processed in 0.127369 second(s), 16 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表