Versions XVDF 8.16.30.122 détails
Ce fichier VDF a été publié le mercredi 27 novembre 2019 8:23 PM UTC+1
Les modèles de détection suivants ont été ajoutés (805 archives):
- Adware/Bang5mai.abfxk
- Adware/Bang5mai.aiqbc
- Adware/Bang5mai.ajkop
- Adware/Bang5mai.amoum
- Adware/Bang5mai.avjae
- Adware/Bang5mai.axzcb
- Adware/Bang5mai.axzcg
- Adware/Bang5mai.ayzir
- Adware/Bang5mai.bgfdm
- Adware/Bang5mai.bikju
- Adware/Bang5mai.bikjz
- Adware/Bang5mai.bnwpy
- Adware/Bang5mai.bqdll
- Adware/Bang5mai.bzfsg
- Adware/Bang5mai.bzfsl
- Adware/Bang5mai.cgayv
- Adware/Bang5mai.ckfie
- Adware/Bang5mai.ckfin
- Adware/Bang5mai.cmyxj
- Adware/Bang5mai.csjvw
- Adware/Bang5mai.cvqqu
- Adware/Bang5mai.cxjei
- Adware/Bang5mai.cznje
- Adware/Bang5mai.cznjk
- Adware/Bang5mai.davft
- Adware/Bang5mai.deczy
- Adware/Bang5mai.dknzk
- Adware/Bang5mai.dmrec
- Adware/Bang5mai.dnefj
- Adware/Bang5mai.doytj
- Adware/Bang5mai.dryfo
- Adware/Bang5mai.dtett
- Adware/Bang5mai.dzcrd
- Adware/Bang5mai.ebcpf
- Adware/Bang5mai.eipes
- Adware/Bang5mai.elvvs
- Adware/Bang5mai.elvwb
- Adware/Bang5mai.evrph
- Adware/Bang5mai.fexre
- Adware/Bang5mai.fkirm
- Adware/Bang5mai.fkvqw
- Adware/Bang5mai.fptnr
- Adware/Bang5mai.fszjh
- Adware/Bang5mai.fuswg
- Adware/Bang5mai.fyzpg
- Adware/Bang5mai.gcxim
- Adware/Bang5mai.gldkn
- Adware/Bang5mai.gmuob
- Adware/Bang5mai.gmuof
- Adware/Bang5mai.gouul
- Adware/Bang5mai.gpbdn
- Adware/Bang5mai.gzsek
- Adware/Bang5mai.hmwyy
- Adware/Bang5mai.hopmn
- Adware/Bang5mai.hopmt
- Adware/Bang5mai.hvbra
- Adware/Bang5mai.hyhgr
- Adware/Bang5mai.hyhgu
- Adware/Bang5mai.iatbc
- Adware/Bang5mai.iatbf
- Adware/Bang5mai.ieloi
- Adware/Bang5mai.ieloo
- Adware/Bang5mai.iirjc
- Adware/Bang5mai.ilyes
- Adware/Bang5mai.imeop
- Adware/Bang5mai.inpgy
- Adware/Bang5mai.ipwwl
- Adware/Bang5mai.irpku
- Adware/Bang5mai.iwwjx
- Adware/Bang5mai.iwwkg
- Adware/Bang5mai.iwwkh
- Adware/Bang5mai.iwwkn
- Adware/Bang5mai.iynlh
- Adware/Bang5mai.jaipt
- Adware/Bang5mai.jaipw
- Adware/Bang5mai.javnc
- Adware/Bang5mai.jbqak
- Adware/Bang5mai.jcarm
- Adware/Bang5mai.jcarw
- Adware/Bang5mai.jcasa
- Adware/Bang5mai.jdnur
- Adware/Bang5mai.jlgwp
- Adware/Bang5mai.jnxyw
- Adware/Bang5mai.jukmw
- Adware/Bang5mai.kciic
- Adware/Bang5mai.kgzvl
- Adware/Bang5mai.khogy
- Adware/Bang5mai.kiixw
- Adware/Bang5mai.kjvya
- Adware/Bang5mai.klnak
- Adware/Bang5mai.krkde
- Adware/Bang5mai.krkdi
- Adware/Bang5mai.ktkip
- Adware/Bang5mai.leozm
- Adware/Bang5mai.leozp
- Adware/Bang5mai.lloki
- Adware/Bang5mai.lnsqt
- Adware/Bang5mai.lnvay
- Adware/Bang5mai.lwztl
- Adware/Bang5mai.mblzg
- Adware/Bang5mai.mlhty
- Adware/Bang5mai.mljez
- Adware/Bang5mai.mpopn
- Adware/Bang5mai.mrssd
- Adware/Bang5mai.mrssg
- Adware/Bang5mai.nbtpj
- Adware/Bang5mai.nbtpo
- Adware/Bang5mai.nbtpt
- Adware/Bang5mai.ncskt
- Adware/Bang5mai.nhcgp
- Adware/Bang5mai.nhcgs
- Adware/Bang5mai.noptt
- Adware/Bang5mai.nphwk
- Adware/Bang5mai.nsnnd
- Adware/Bang5mai.nsnnh
- Adware/Bang5mai.ocndw
- Adware/Bang5mai.ocndy
- Adware/Bang5mai.onxlm
- Adware/Bang5mai.orcvf
- Adware/Bang5mai.otgzv
- Adware/Bang5mai.owart
- Adware/Bang5mai.pazun
- Adware/Bang5mai.pdiwr
- Adware/Bang5mai.pegqp
- Adware/Bang5mai.pegqr
- Adware/Bang5mai.pfnah
- Adware/Bang5mai.pfzyb
- Adware/Bang5mai.pprxh
- Adware/Bang5mai.pqfbm
- Adware/Bang5mai.pqfbp
- Adware/Bang5mai.psvcw
- Adware/Bang5mai.psvdc
- Adware/Bang5mai.pubtl
- Adware/Bang5mai.pubts
- Adware/Bang5mai.pzitf
- Adware/Bang5mai.qebjp
- Adware/Bang5mai.qebju
- Adware/Bang5mai.qebjx
- Adware/Bang5mai.qhfnk
- Adware/Bang5mai.qhfnn
- Adware/Bang5mai.qhfnr
- Adware/Bang5mai.qkbrr
- Adware/Bang5mai.qqkgf
- Adware/Bang5mai.qqmqc
- Adware/Bang5mai.rfwbh
- Adware/Bang5mai.rfwbk
- Adware/Bang5mai.roavp
- Adware/Bang5mai.roavu
- Adware/Bang5mai.rqsxq
- Adware/Bang5mai.rqsxu
- Adware/Bang5mai.rrfel
- Adware/Bang5mai.rssir
- Adware/Bang5mai.rtytv
- Adware/Bang5mai.rtytz
- Adware/Bang5mai.rtyub
- Adware/Bang5mai.rtyuf
- Adware/Bang5mai.rujjz
- Adware/Bang5mai.rujkd
- Adware/Bang5mai.sarmy
- Adware/Bang5mai.sbeqq
- Adware/Bang5mai.sbequ
- Adware/Bang5mai.sqhky
- Adware/Bang5mai.sqhla
- Adware/Bang5mai.syzap
- Adware/Bang5mai.tcycr
- Adware/Bang5mai.tfcje
- Adware/Bang5mai.tfetw
- Adware/Bang5mai.tfetx
- Adware/Bang5mai.thizo
- Adware/Bang5mai.tztsf
- Adware/Bang5mai.uazeu
- Adware/Bang5mai.ubzja
- Adware/Bang5mai.udtwn
- Adware/Bang5mai.uidqo
- Adware/Bang5mai.uidqq
- Adware/Bang5mai.ujews
- Adware/Bang5mai.uoddh
- Adware/Bang5mai.utcbg
- Adware/Bang5mai.uuodz
- Adware/Bang5mai.uvzvr
- Adware/Bang5mai.vjxdf
- Adware/Bang5mai.vjxdk
- Adware/Bang5mai.vmdud
- Adware/Bang5mai.vnqci
- Adware/Bang5mai.vqktu
- Adware/Bang5mai.vqxri
- Adware/Bang5mai.vsdhm
- Adware/Bang5mai.vtqkc
- Adware/Bang5mai.vtqkf
- Adware/Bang5mai.vxobd
- Adware/Bang5mai.wdooh
- Adware/Bang5mai.wdook
- Adware/Bang5mai.wdoon
- Adware/Bang5mai.wdoou
- Adware/Bang5mai.wguen
- Adware/Bang5mai.whnsb
- Adware/Bang5mai.whnsg
- Adware/Bang5mai.whnsp
- Adware/Bang5mai.wksxk
- Adware/Bang5mai.wmshf
- Adware/Bang5mai.wolxg
- Adware/Bang5mai.wpzxv
- Adware/Bang5mai.wqsmj
- Adware/Bang5mai.wwqid
- Adware/Bang5mai.wzhqc
- Adware/Bang5mai.xdjdp
- Adware/Bang5mai.xdwfy
- Adware/Bang5mai.xosah
- Adware/Bang5mai.xtzah
- Adware/Bang5mai.xtzao
- Adware/Bang5mai.xtzar
- Adware/Bang5mai.xupda
- Adware/Bang5mai.xurpg
- Adware/Bang5mai.xxwtb
- Adware/Bang5mai.xxwth
- Adware/Bang5mai.xxwtk
- Adware/Bang5mai.ybkiz
- Adware/Bang5mai.yknpr
- Adware/Bang5mai.ymgea
- Adware/Bang5mai.yrndm
- Adware/Bang5mai.yttts
- Adware/Bang5mai.yvkvl
- Adware/Bang5mai.ywmao
- Adware/Bang5mai.ywmap
- Adware/Bang5mai.yyeoh
- Adware/Bang5mai.zbqpj
- Adware/Bang5mai.zesac
- Adware/Bang5mai.zfkmt
- Adware/Bang5mai.zgxpd
- Adware/Bang5mai.ziosx
- Adware/Bang5mai.zvmhp
- Adware/Bang5mai.zxeiw
- Adware/Bang5mai.zzkzm
- Adware/Bang5mai.zzkzt
- Adware/DealPly.ftbvl
- Adware/DealPly.pibvb
- Adware/DownWare.kgbff
- Adware/OpenSUpdater.wlsbc
- Adware/OSX.Bnodlero.rbxab
- Adware/OSX.Bnodlero.vqxrb
- Adware/Redcap.hljrd
- Android/Agent.qzpal
- Android/Asacub.dtpfe
- Android/Drop.Agent.fzahb
- Android/Drop.Agent.lhvfd
- Android/Drop.Agent.wtxfo
- Android/Hiddad.avsyk
- Android/Hiddad.bgftv
- Android/Hiddad.owcph
- Android/HiddenApp.upcxi
- Android/Locker.pyvqi
- Android/Necro.tfrtz
- Android/PJApps.pabeg
- Android/SmsAgent.gcxkd
- Android/SmsAgent.nbrgu
- Android/SmsAgent.qhucv
- Android/Triada.fyzqa
- Android/Triada.yrndv
- BAT/Rabased.lfdkx
- BDS/Androm.whlfv
- BDS/Graybird.NB
- BDS/Redcap.pzirr
- BDS/Sixer.psxmr
- DR/AutoIt.xhapw
- EXP/CVE-2017-11882.kgzxk
- EXP/CVE-2017-11882.tqnqn
- EXP/CVE-2017-11882.uwtjo
- EXP/CVE-2017-11882.wfftn
- EXP/Java.Agent.nclqh
- EXP/Java.Agent.yhtwh
- JS/Kryptik.qqxig
- Linux/Agent.qsqvd
- Linux/BitCoinMiner.hctaw
- Linux/BitCoinMiner.hfyqz
- Linux/BitCoinMiner.ieloh
- Linux/BitCoinMiner.jfghj
- Linux/BitCoinMiner.kgzup
- Linux/BitCoinMiner.muyjb
- Linux/BitCoinMiner.wzurf
- Linux/BitCoinMiner.yntgl
- Linux/ChinaZ.grbmy
- Linux/Flooder.brbym
- Linux/Gafgyt.xbedu
- Linux/Mirai.fnpih
- Linux/Mirai.fxlfi
- Linux/Mirai.ijznn
- Linux/Mirai.ilyzb
- Linux/Mirai.pbatw
- Linux/Mirai.purig
- Linux/Mirai.sdkrt
- Linux/Mirai.szmbq
- OSX/Dldr.Shlayer.inrub
- OSX/Dldr.Shlayer.nlplx
- OSX/Tinyv.xorzi
- PUA/AD.InstallCore.oyia
- PUA/AD.InstallCore.oyib
- PUA/AD.InstallCore.oyic
- PUA/AD.InstallCore.tdir
- PUA/AD.InstallCore.tdis
- PUA/AD.InstallCore.tdmo
- PUA/AD.Linkury.jgkh
- PUA/ANDR.CoinMiner.nhpgj
- PUA/ANDR.CoinMiner.pwihx
- PUA/OSX.CoinMiner.bcmgm
- PUA/OSX.CoinMiner.gpofi
- PUA/OSX.CoinMiner.slaiz
- PUA/OSX.CoinMiner.tyefn
- PUA/OSX.CoinMiner.uwtjo
- SPR/ANDR.Wapron.bmjrn
- TR/AD.AdLoad.lef
- TR/AD.Bladabindi.gtsrj
- TR/AD.Chapak.dmzg
- TR/AD.Chapak.dmzh
- TR/AD.Crysis.ivhvc
- TR/AD.DownloadAssistant.ekggt
- TR/AD.DownloadAssistant.oytep
- TR/AD.Dridex.dggdk
- TR/AD.Emotet.usiok
- TR/AD.Glupteba.bcpq
- TR/AD.Glupteba.bcqa
- TR/AD.GoCloudnet.fzbe
- TR/AD.Golroted.axb
- TR/AD.HawkEyeKeylogger.vjxdf
- TR/AD.Inject.axzcy
- TR/AD.MalwareCrypter.nphxa
- TR/AD.MoksSteal.lydyr
- TR/AD.MortyStealer.fwh
- TR/AD.Nanocore.naebh
- TR/AD.Nanocore.zgvcz
- TR/AD.PredatorThief.bfsz
- TR/AD.PredatorThief.bfta
- TR/AD.ShellcodeCrypter.ujryh
- TR/AD.SmallAHKDownloader.toijn
- TR/AD.Tewgol.biwgw
- TR/AD.Tewgol.ivhvk
- TR/AD.Tewgol.nclqj
- TR/AD.Tewgol.nvxk
- TR/AD.Tewgol.vdzay
- TR/AD.Tewgol.vmqvr
- TR/AD.Tewgol.yhtwh
- TR/AD.Tewgol.zxehf
- TR/AD.TrickBot.ownpf
- TR/Agent.122880.230
- TR/Agent.126464.30
- TR/Agent.30208.144
- TR/Agent.30208.J
- TR/Agent.30208.S
- TR/Agent.30208.T
- TR/Agent.aowiz
- TR/Agent.apzr
- TR/Agent.armg
- TR/Agent.asdez
- TR/Agent.bfial
- TR/Agent.brdty
- TR/Agent.cacla
- TR/Agent.eqvkt
- TR/Agent.fbfww
- TR/Agent.fgrwn
- TR/Agent.fxojy
- TR/Agent.gppya
- TR/Agent.hgyci
- TR/Agent.hgyco
- TR/Agent.icjjw
- TR/Agent.ivkhx
- TR/Agent.jkvqq
- TR/Agent.kpgis
- TR/Agent.mqwxk
- TR/Agent.pibld
- TR/Agent.pmlzy
- TR/Agent.rfycv
- TR/Agent.rljfv
- TR/Agent.wolbx
- TR/Agent.wonvi
- TR/Agent.xcwz
- TR/Agent.zmm
- TR/Agent.zodhb
- TR/Ausiv.jwcoc
- TR/Autoit.gnkdr
- TR/Autoit.ktkmo
- TR/Autoit.spulp
- TR/Autoit.zstqo
- TR/AutoRun.oytec
- TR/Autoruner.tfcgv
- TR/Clicker.mxoyo
- TR/Clicker.qmsti
- TR/Clicker.uobug
- TR/CoinMiner.rwsyw
- TR/CoinMiner.xdvjh
- TR/Crypren.ivjfp
- TR/Crypt.Agent.aeclu
- TR/Crypt.Agent.bpnls
- TR/Crypt.Agent.cnbmx
- TR/Crypt.Agent.dkqoh
- TR/Crypt.Agent.dtsbu
- TR/Crypt.Agent.dxezm
- TR/Crypt.Agent.ecskx
- TR/Crypt.Agent.eexvm
- TR/Crypt.Agent.fektp
- TR/Crypt.Agent.fxmsz
- TR/Crypt.Agent.gdaab
- TR/Crypt.Agent.hihac
- TR/Crypt.Agent.hlmgb
- TR/Crypt.Agent.hwxke
- TR/Crypt.Agent.ifcrz
- TR/Crypt.Agent.ihjaw
- TR/Crypt.Agent.ipzmv
- TR/Crypt.Agent.iqbbe
- TR/Crypt.Agent.jtyxl
- TR/Crypt.Agent.junfi
- TR/Crypt.Agent.khrbi
- TR/Crypt.Agent.kqwpw
- TR/Crypt.Agent.lcnmn
- TR/Crypt.Agent.lhxey
- TR/Crypt.Agent.mezim
- TR/Crypt.Agent.nbtqp
- TR/Crypt.Agent.ossmb
- TR/Crypt.Agent.owelb
- TR/Crypt.Agent.pibzm
- TR/Crypt.Agent.pmmqz
- TR/Crypt.Agent.pusyq
- TR/Crypt.Agent.rkxui
- TR/Crypt.Agent.rxigt
- TR/Crypt.Agent.smpwl
- TR/Crypt.Agent.sznud
- TR/Crypt.Agent.udtyy
- TR/Crypt.Agent.vebqj
- TR/Crypt.Agent.vvkca
- TR/Crypt.Agent.wbpwa
- TR/Crypt.Agent.wolyt
- TR/Crypt.Agent.wtyyr
- TR/Crypt.Agent.ybndm
- TR/Crypt.Agent.ykqbb
- TR/Crypt.Agent.zigyr
- TR/Crypt.Agent.znynj
- TR/Crypt.Agent.zuchx
- TR/Crypt.ZPACK.iqakh
- TR/Crypt.ZPACK.qoukb
- TR/Crypt.ZPACK.wssos
- TR/Dldr.Agent.gttok
- TR/Dldr.Agent.hamfw
- TR/Dldr.Agent.hoqhr
- TR/Dldr.Agent.rqtqw
- TR/Dldr.Agent.ubnbc
- TR/Dldr.Agent.zjqva
- TR/Dldr.Banload.xslyu
- TR/Dldr.Script.apilz
- TR/Dldr.Script.bcosf
- TR/Dldr.Script.biwie
- TR/Dldr.Script.evrpi
- TR/Dldr.Script.fgouf
- TR/Dldr.Script.hljqh
- TR/Dldr.Script.jwrdg
- TR/Dldr.Script.lwxiy
- TR/Dldr.Script.mcebi
- TR/Dldr.Script.mluql
- TR/Dldr.Script.tzrhe
- TR/Dorv.xiiae
- TR/Drop.Addrop.umvbw
- TR/Drop.Agent.bcmre
- TR/Drop.Agent.lnild
- TR/Drop.Agent.qmabr
- TR/Dropper.VB.zbygx
- TR/Dropper.ybkxp
- TR/Encoder.uuoco
- TR/EquationDrug.odadw
- TR/Fynloski.luscv
- TR/Gendal.33539
- TR/Gendal.5982349
- TR/HackTool.fmbdw
- TR/HackTool.psvbr
- TR/HackTool.whlgd
- TR/HackTool.xgnly
- TR/HackTool.yrndd
- TR/HackTool.zvmgr
- TR/Hijacker.ienxf
- TR/Horse.OXN
- TR/Inject.frzcs
- TR/Injector.cuqfx
- TR/Injector.gvzyc
- TR/Injector.hieui
- TR/Injector.jwdif
- TR/Injector.mirln
- TR/Injector.owond
- TR/Injector.paced
- TR/Injector.slbep
- TR/Injector.uchow
- TR/Injector.vbisd
- TR/Injector.vmela
- TR/Injector.wjnjj
- TR/Injector.yddih
- TR/IRCBot.icuki
- TR/Iyeclore.cxhrx
- TR/Iyeclore.eginn
- TR/Iyeclore.ipwuu
- TR/Iyeclore.kgzto
- TR/Iyeclore.kjvwg
- TR/Iyeclore.mfjqc
- TR/Iyeclore.muyif
- TR/Iyeclore.naeac
- TR/Iyeclore.nutat
- TR/Iyeclore.wuwtd
- TR/Iyeclore.wwdih
- TR/Iyeclore.ytrht
- TR/Jaiko.pabey
- TR/Jord.bviz
- TR/Jord.xojn
- TR/Keylogger.gpbcc
- TR/Keylogger.hgyuq
- TR/Kryptik.ahfgu
- TR/Kryptik.asoeu
- TR/Kryptik.eajij
- TR/Kryptik.ecqzb
- TR/Kryptik.ekhoo
- TR/Kryptik.fxlkg
- TR/Kryptik.giziy
- TR/Kryptik.ncmzs
- TR/Kryptik.njlan
- TR/Kryptik.nsovk
- TR/Kryptik.pdhsr
- TR/Kryptik.rdevn
- TR/Kryptik.wqshl
- TR/Kryptik.xqgpe
- TR/Kryptik.ykbsg
- TR/Kryptik.zetke
- TR/Meterpreter.rdobc
- TR/Offend.2.2975
- TR/Offend.2.3114
- TR/Offend.2.4046
- TR/Offend.2.5360
- TR/Offend.2.7208
- TR/Offend.2.8356
- TR/Offend.2.9026
- TR/Offend.2.9362
- TR/Offend.7329723
- TR/Phpw.ujeuv
- TR/PSW.Agent.oovzz
- TR/PSW.Coins.pfmzf
- TR/PSW.CoinStealer.paodd
- TR/PSW.Discord.xqfgu
- TR/PSW.Wsgame.dcuxk
- TR/Ransom.MBRlock.lyfhd
- TR/Redcap.bxbui
- TR/Redcap.eaijm
- TR/Redcap.eaijr
- TR/Redcap.gcncl
- TR/Redcap.gkqph
- TR/Redcap.ipxer
- TR/Redcap.mpoxa
- TR/Redcap.onxsj
- TR/Redcap.othii
- TR/Redcap.qhuih
- TR/Redcap.vsdph
- TR/Redcap.vvhrf
- TR/Redcap.vvhri
- TR/Redcap.xsmfj
- TR/Redcap.ywmkb
- TR/Rozena.amdiq
- TR/Rozena.bbyft
- TR/Rozena.dacvt
- TR/Rozena.dcjlh
- TR/Rozena.eakng
- TR/Rozena.frmyy
- TR/Rozena.gczso
- TR/Rozena.knzid
- TR/Rozena.pjrkn
- TR/Rozena.pqfbd
- TR/Rozena.qwkuh
- TR/Rozena.tixla
- TR/Rozena.tyegs
- TR/Rozena.vjxeq
- TR/Siggen.pzisp
- TR/Spy.Autoit.dtrpn
- TR/Spy.ClipBanker.inpfr
- TR/Spy.ClipBanker.vdzau
- TR/Spy.GameHack.bgfdc
- TR/Spy.KeyLogger.cmyvl
- TR/Spy.KeyLogger.gldjz
- TR/Spy.KeyLogger.kpeml
- TR/Spy.Keylogger.qydgr
- TR/Spy.KeyLogger.ygcwd
- TR/Tofsee.gedwg
- TR/Tonmye.faqrr
- TR/TrickBot.gyfxx
- TR/TrickBot.suedi
- VBA/Dldr.Agent.bqdzd
- VBA/Dldr.Agent.dmrqp
- VBA/Dldr.Agent.hvcfw
- VBA/Dldr.Agent.ilyor
- VBA/Dldr.Agent.jyirw
- VBA/Dldr.Agent.kpeyz
- VBA/Dldr.Agent.krknl
- VBA/Dldr.Agent.xejvi
- VBS/DDE.jkrfz
- VBS/Dldr.Agent.ybkia
- VBS/Drop.Agent.biwhn
- VBS/Drop.Agent.iqwau
- VBS/Drop.Agent.plyaf
- VBS/Drop.Agent.ydcld
- W97M/Agent.lde
- W97M/Dldr.Sload.wwdim
- Worm/Agent.bczju
- Worm/Agent.gromj
- Worm/Agent.hpqrl
- Worm/Genun.hesol
- Worm/Mira.dneew
- Worm/Mira.iycyt
- Worm/Mira.kaouc
- Worm/Mira.lqzfq
- Worm/Mira.oovyh
- Worm/Mira.thixd