Kamis, 04 Agustus 2011

Update Database ESET NOD32 6348 (03 Agustus2011)

Update Every 3 Days !





Berikut ini adalah update database offline ESET NOD32 tanggal 03 Agustus 2011.


Anda hanya perlu menginstall program NOD32 Offline Update. dan tidak perlu koneksi internet .











Cara penggunaan :

  • Download Database terlebih dahulu
  • Extract Folder yang berisi database dalam .rar / .zip
  • Copy Address pada Address Bar
  • Buka ESET NOD32
  • Klik Tab Setup > Advanced Setup > Update
  • Pada Bagian Update Source klik edit
  • Paste Address yang telah di copy sebelumnya, setelah selesai klik add
  • Llik Ok
  • klik Update
  • Database anda telah bertambah menjadi 6348 (20110803)
Download ESET NOD32 Update Database 6348 (03 Agustus 2011)


Kami belum dapat menyediakan link download mediafire. Untuk sementara, kami menggunakan link download dari sumber lain.

Update :
Virus signature database Advanced heuristics module
Anti-Stealth support module
Archive support module
Update module
Cleaner module
Personal firewall module
Antispam module
System status module
Self-defence support module
Antivirus and antispyware scanner module










Could Detect and Cleaning:
BAT/Qhost.Banker.T (2), BAT/Qhost.NMZ, Java/Exploit.CVE-2010-0840.AF, JS/Kryptik.BS, JS/StartPage.NAI (9), MSIL/Injector.IY, Win32/Adware.MaxSearch.AA, Win32/Adware.SafetyAntiSpyware.A (4), Win32/Adware.SecurityShield.C, Win32/Adware.XPAntiSpyware.AB, Win32/Agent.NJB, Win32/Agent.NJC (2), Win32/Agent.OOS, Win32/Agent.SFM (3), Win32/Agent.SXS (2), Win32/AutoRun.Delf.KS (3), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.PSW.VB.H, Win32/Bifrose (2), Win32/Cimag.DU, Win32/Cycbot.AD, Win32/Delf.QIK (2), Win32/Extats.E, Win32/Farfli.FN, Win32/Injector.IIH, Win32/Injector.IIN, Win32/Ivefound.AA (2), Win32/Kelihos.B (2), Win32/Kryptik.RCN, Win32/Kryptik.RCO, Win32/Kryptik.RCP, Win32/Kryptik.RCQ, Win32/Kryptik.RCR, Win32/Kryptik.RCS, Win32/Kryptik.RCT, Win32/Kryptik.RCU, Win32/Kryptik.RCV, Win32/Kryptik.RCW, Win32/LockScreen.YL, Win32/Monitor.EmployeeActMon, Win32/PSW.Legendmir.NIS (2), Win32/PSW.OnLineGames.PSK (3), Win32/Qhost, Win32/Spy.Agent.NTW, Win32/Spy.Bancos.OGP, Win32/Spy.Banker.WLA (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (2), Win32/StartPage.OFY, Win32/StartPage.OFZ, Win32/Tapaoux.E (2), Win32/Tenpeq.B, Win32/TrojanClicker.Agent.NOO, Win32/TrojanDownloader.Agent.QUZ (2), Win32/TrojanDownloader.Banload.QHP (2), Win32/TrojanDownloader.Banload.QHQ (2), Win32/TrojanDownloader.Delf.QSG (2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.VB.PHS, Win32/Videspra.AF
Dan tambahan dari database sebelumnya
JS/AdWare.Agent.A, JS/Exploit.Pdfka.PCJ, MSIL/Hoax.ArchSMS.M, MSIL/Hoax.ArchSMS.R, NSIS/Radmin.A (2), VBS/Agent.NBN, Win32/Adware.AVAN2011 (4), Win32/Adware.AVAN2011.A (2), Win32/Adware.HDDRescue.AB, Win32/Adware.Lifze.R, Win32/Adware.Lifze.U, Win32/Adware.RON.GTI, Win32/Adware.SystemSecurity.AI, Win32/Adware.VB.NAH, Win32/Agent.STT (2), Win32/Agent.SXR (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Spy.KeyLogger.H (3), Win32/AutoRun.VB.XW (2), Win32/Bifrose (3), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (3), Win32/Delf.QBH, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.MI, Win32/Hoax.ArchSMS.MJ, Win32/Hoax.VB.AY (2), Win32/Injector.IIG, Win32/Injector.III, Win32/Injector.IIJ, Win32/Injector.IIK, Win32/Injector.IIL, Win32/Injector.IIM, Win32/KillAV.NMZ (2), Win32/Kryptik.RCD, Win32/Kryptik.RCE, Win32/Kryptik.RCF, Win32/Kryptik.RCG, Win32/Kryptik.RCH, Win32/Kryptik.RCI, Win32/Kryptik.RCJ, Win32/Kryptik.RCK, Win32/Kryptik.RCL, Win32/Kryptik.RCM, Win32/LockScreen.AGD (2), Win32/LockScreen.AGM (14), Win32/LockScreen.AHW, Win32/Losfondup.D, Win32/PSW.Agent.NSU, Win32/PSW.Tibia.NEX, Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Bancos.OAT, Win32/Spy.Banker.WKT (2), Win32/Spy.Banker.WKU (4), Win32/Spy.Banker.WKV (2), Win32/Spy.Banker.WKW, Win32/Spy.Banker.WKX, Win32/Spy.Banker.WKY (2), Win32/Spy.Banker.WKZ (2), Win32/Spy.SpyEye.CA (6), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Adload.NIJ (2), Win32/TrojanDownloader.Agent.QVA (2), Win32/TrojanDownloader.Agent.QVB (5), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QSF (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.OYW, Win32/TrojanDownloader.VB.PHN, Win32/TrojanDropper.Agent.PLI, Win32/TrojanDropper.Binder.NBH, Win32/VB.OBN (2), Win32/VB.QAE (2)

BAT/Spy.Agent.D (2), JS/Exploit.Pdfka.PBI, JS/Exploit.Pdfka.PCI, JS/Exploit.Pdfka.PCJ, Win32/Adware.BlueFlareAntivirus.A, Win32/Adware.BlueFlareAntivirus.B (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AI, Win32/Adware.WinAntiVirus.AB, Win32/Adware.XPAntiSpyware.AB (2), Win32/Agent.NJB, Win32/Agent.SFM (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Autoit.EE (2), Win32/AutoRun.Delf.KS, Win32/AutoRun.VB.AJE (2), Win32/Bifrose.NTA (5), Win32/Bifrose.NTZ, Win32/Cimag.DU, Win32/Cycbot.AF, Win32/Delf.OCE (2), Win32/Dorkbot.A (2), Win32/Extats.E (3), Win32/Injector.IHY, Win32/Injector.IHZ, Win32/Injector.IIA, Win32/Injector.IIB, Win32/Injector.IIC, Win32/Injector.IID, Win32/Injector.IIE, Win32/Injector.IIF, Win32/Kelihos.B, Win32/Kryptik.RBL, Win32/Kryptik.RBM, Win32/Kryptik.RBN, Win32/Kryptik.RBO, Win32/Kryptik.RBP, Win32/Kryptik.RBQ, Win32/Kryptik.RBR, Win32/Kryptik.RBS, Win32/Kryptik.RBT, Win32/Kryptik.RBU, Win32/Kryptik.RBV, Win32/Kryptik.RBW, Win32/Kryptik.RBX, Win32/Kryptik.RBY, Win32/Kryptik.RBZ, Win32/Kryptik.RCA, Win32/Kryptik.RCB, Win32/Kryptik.RCC, Win32/LockScreen.AFT (2), Win32/LockScreen.AGD, Win32/LockScreen.AGU (2), Win32/NETObserve.A (2), Win32/Nite.AA (3), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.PSJ, Win32/PSW.OnLineGames.QKR, Win32/Sirefef.CN, Win32/Spy.Bancos.OGO (2), Win32/Spy.Banker.VIN, Win32/Spy.Banker.WCH (2), Win32/Spy.Banker.WKS, Win32/Spy.Delf.OWL (2), Win32/Spy.Lpxenur.AA (2), Win32/Spy.SpyEye.CA (5), Win32/Spy.Zbot.YW (3), Win32/StartPage.NYK (2), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanClicker.Autoit.NAS (2), Win32/TrojanDownloader.Autoit.QO (2), Win32/TrojanDownloader.Delf.QQT, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV (5), Win32/TrojanDownloader.FakeAlert.BKW, Win32/TrojanDownloader.Harnig.AB, Win32/TrojanDownloader.Mebload.AL (4), Win32/TrojanDownloader.Prodatect.BK, Win32/Yimfoca.AG
Semoga Bermanfaat . By 

NB: Jika ada link yang broken atau kesalahan dalam artikel ini, anda dapat mengirim e-mail ke :
super_moderator@smkplusblmybbai.co.cc

Dikutip Dari blog esetnod32server.blogspot.com , easy-license.com , eset.com
==========================================================================
 ---==[Info & Free Software]==-- Tidak pernah memungut uang sebagai imbalan ataupun retribusi kepada siapapun dan dalam bentuk apapun , untuk informasi silakan kirim email ke: super_moderator@smkplusblmybbai.co.cc
BANGKITKAN ILMU CYBER INDONESIA



©Copyright and ®Registered By
Fikry Ramadhan








BISNIS HALAL dan mudah hanya bermodalkan sebuah HandPhone dan uang 50.000 [untuk saldo awal] dapat menghasilkan uang sebesar 500.000 dalam sebulan,,,, untuk lebih jelas -->>> CLICK HERE

0 Comment:

Posting Komentar