Dettagli della versione 8.16.35.186 XVDF
Questo file VDF è stato pubblicato il giovedì 30 gennaio 2020 7:38 AM CET
La sequenti firme dei virus sono stati aggiunti al nostro database delle firme (413 vdf):
- Adware/ConvertAd.cznja
- Adware/Dotdo.dcvom
- Adware/Dotdo.dcvot
- Adware/Dotdo.djbpb
- Adware/Dotdo.dnsde
- Adware/Dotdo.dtpzp
- Adware/Dotdo.ewfkw
- Adware/Dotdo.fcrvu
- Adware/Dotdo.ghkhi
- Adware/Dotdo.iemce
- Adware/Dotdo.nutuz
- Adware/Dotdo.obnpe
- Adware/Dotdo.pjsck
- Adware/Dotdo.pzcvq
- Adware/Dotdo.pzcvs
- Adware/Dotdo.qhgjb
- Adware/Dotdo.sijrc
- Adware/Dotdo.snbjd
- Adware/Dotdo.tmiyi
- Adware/Dotdo.tvopz
- Adware/Dotdo.xvffo
- Adware/Dotdo.xzddi
- Adware/Dotdo.zonmx
- Adware/Dotdo.zonne
- Adware/Dotdo.zrucu
- Adware/EoRezo.jktrb
- Adware/Kraddare.aymds
- Adware/Kraddare.ooica
- Adware/Kraddare.utbzv
- Adware/KuPlays.qjmcf
- Adware/OSX.MaxOfferDeal.idavw
- Adware/Relevant.arocc
- Adware/Searcher.yiily
- Adware/Ubar.oikyy
- Adware/YouDownGuru.eevgo
- Adware/YouDownGuru.ivvdp
- Adware/YouDownGuru.klmzd
- Adware/YouDownGuru.lrzjy
- Adware/YouDownGuru.oztkc
- Adware/YouDownGuru.wbndy
- Android/Cerberus.tztrl
- Android/Drop.Agent.apwla
- Android/Drop.Agent.apwlf
- Android/Drop.Agent.apwll
- Android/Drop.Agent.betzo
- Android/Drop.Agent.betzu
- Android/Drop.Agent.binrp
- Android/Drop.Agent.cdhzb
- Android/Drop.Agent.cmmtj
- Android/Drop.Agent.deoke
- Android/Drop.Agent.djbta
- Android/Drop.Agent.egjhk
- Android/Drop.Agent.erson
- Android/Drop.Agent.etlvy
- Android/Drop.Agent.etlwc
- Android/Drop.Agent.fcryy
- Android/Drop.Agent.fsncp
- Android/Drop.Agent.ftaey
- Android/Drop.Agent.gcnqi
- Android/Drop.Agent.ghkqr
- Android/Drop.Agent.grpio
- Android/Drop.Agent.hfmxd
- Android/Drop.Agent.hfmxf
- Android/Drop.Agent.hgxed
- Android/Drop.Agent.ivivq
- Android/Drop.Agent.jghoa
- Android/Drop.Agent.jghog
- Android/Drop.Agent.jrfrc
- Android/Drop.Agent.jwdjh
- Android/Drop.Agent.kuesk
- Android/Drop.Agent.lfeig
- Android/Drop.Agent.ljcdt
- Android/Drop.Agent.lvzln
- Android/Drop.Agent.mirgx
- Android/Drop.Agent.mlvkm
- Android/Drop.Agent.mlvkp
- Android/Drop.Agent.oiyzk
- Android/Drop.Agent.oiyzn
- Android/Drop.Agent.ojmbl
- Android/Drop.Agent.oksnf
- Android/Drop.Agent.oksnk
- Android/Drop.Agent.ouwip
- Android/Drop.Agent.ouwiu
- Android/Drop.Agent.oytzx
- Android/Drop.Agent.oyuad
- Android/Drop.Agent.pjuvc
- Android/Drop.Agent.pvdtr
- Android/Drop.Agent.pxwov
- Android/Drop.Agent.pxwpc
- Android/Drop.Agent.qnucu
- Android/Drop.Agent.qwlop
- Android/Drop.Agent.rsszo
- Android/Drop.Agent.rxqzt
- Android/Drop.Agent.smojc
- Android/Drop.Agent.smoje
- Android/Drop.Agent.smqxd
- Android/Drop.Agent.symvv
- Android/Drop.Agent.symvx
- Android/Drop.Agent.tblrk
- Android/Drop.Agent.tmjei
- Android/Drop.Agent.tmjej
- Android/Drop.Agent.tmjem
- Android/Drop.Agent.ullio
- Android/Drop.Agent.ullit
- Android/Drop.Agent.uxjqn
- Android/Drop.Agent.vbglw
- Android/Drop.Agent.xadno
- Android/Drop.Agent.yijji
- Android/Drop.Agent.ypcab
- Android/Drop.Agent.ypcak
- Android/Drop.Agent.ypcam
- Android/Drop.Agent.yqznd
- Android/Drop.Agent.yroah
- Android/Drop.Agent.yzfqa
- Android/Drop.Agent.zbyeo
- Android/Drop.Agent.zbyeq
- Android/Fusob.rwsil
- Android/Fusob.wxqlr
- Android/Hiddad.airtp
- Android/Hiddad.bujib
- Android/Hiddad.qydiq
- Android/Hiddad.vigow
- Android/Jisut.wahth
- Android/Koler.gcmve
- Android/Koler.xacls
- Android/Locker.uvbgw
- Android/Locker.ydcnj
- Android/Locker.zuzes
- Android/Simplocker.fsmec
- Android/Simplocker.oiycd
- Android/Small.dbwhf
- Android/Small.jggmc
- Android/Small.lfdkv
- Android/Small.qhuas
- Android/Small.ruyvq
- Android/Small.rxqcm
- Android/Small.xmawj
- Android/Small.yzerf
- Android/Spy.Loki.rxdai
- Android/Svpeng.ruyvq
- Android/Svpeng.tbkts
- BDS/BlackHole.aroax
- BDS/Pigeon.bwojd
- EXP/CVE-2017-11882.ncsle
- EXP/CVE-2017-11882.qebio
- EXP/CVE-2017-11882.xveqn
- EXP/W97M.Agent.rguwe
- Joke/Headache.pubrg
- JS/Dldr.Agent.pdivk
- JS/Dldr.Agent.woltx
- Linux/Gafgyt.mrtij
- Linux/Gafgyt.ojfaa
- Linux/Mirai.atckn
- Linux/Mirai.bixij
- Linux/Mirai.bwpnk
- Linux/Mirai.gcnvu
- Linux/Mirai.hgmze
- Linux/Mirai.hgzxn
- Linux/Mirai.hzbsv
- Linux/Mirai.kjwww
- Linux/Mirai.ktlkb
- Linux/Mirai.kylnb
- Linux/Mirai.nctkx
- Linux/Mirai.nemwo
- Linux/Mirai.rjcsr
- Linux/Mirai.rkwac
- Linux/Mirai.tffql
- Linux/Mirai.wdprm
- Linux/Mirai.wnzsy
- Linux/Mirai.wzxey
- Linux/Mirai.yhjhb
- Linux/Mirai.yvzyf
- Linux/Mirai.yzfuz
- Linux/Mirai.zcfru
- Linux/Mirai.zopgb
- OSX/Dldr.Shlayer.fbebx
- OSX/Dldr.Shlayer.fextv
- OSX/Dldr.Shlayer.qahnd
- PUA/AD.InstallCore.tvvn
- PUA/AD.InstallCore.tvvo
- PUA/AD.InstallCore.tvvp
- PUA/OSX.CoinMiner.dseoc
- PUA/OSX.CoinMiner.jrevr
- PUA/OSX.CoinMiner.qkbrc
- PUA/OSX.CoinMiner.tfchm
- PUA/OSX.CoinMiner.wahte
- RKit/Agent.dcjlo
- RKit/Agent.olesq
- RKit/Agent.yhtxi
- SPR/ANDR.SMSreg.yhvve
- SPR/ANDR.VirtualApp.zuzcx
- TR/AD.AgentTesla.hcfyg
- TR/AD.AgentTesla.mlx
- TR/AD.Bladabindi.vmdwz
- TR/AD.Chapak.hltx
- TR/AD.Chapak.hlty
- TR/AD.CryptBot.gdh
- TR/AD.DanaBot.wqqyz
- TR/AD.Emotet.cjsfy
- TR/AD.Emotet.dknyz
- TR/AD.Emotet.usiox
- TR/AD.GoCloudnet.imux
- TR/AD.GoCloudnet.imuy
- TR/AD.JackpotRansom.slaiv
- TR/AD.MoksSteal.ewco
- TR/AD.PredatorThief.cpsnf
- TR/AD.PredatorThief.dhgih
- TR/AD.PredatorThief.iirhw
- TR/AD.PredatorThief.xhapj
- TR/AD.RevengeRAT.kgzto
- TR/AD.Swrort.qcvso
- TR/AD.Tofsee.jawm
- TR/AD.Tofsee.jawn
- TR/AD.Tofsee.jawo
- TR/AD.TrickBot.iwwji
- TR/AD.Ursnif.elvtv
- TR/AD.UrsnifDropper.liurx
- TR/AD.VidarStealer.corl
- TR/AD.Vools.bzdb
- TR/AD.Yarwi.vezgd
- TR/Adkor.jtvyw
- TR/Agent.lwajo
- TR/Agent.tmkdx
- TR/Autoit.guhjf
- TR/Blamon.nsanz
- TR/Bluteal.pjtvf
- TR/Clicker.aiqbn
- TR/Clicker.rguxx
- TR/Clicker.ylaub
- TR/Crypt.Agent.ahtvd
- TR/Crypt.Agent.anrns
- TR/Crypt.Agent.btkvd
- TR/Crypt.Agent.bzjyg
- TR/Crypt.Agent.cpfzh
- TR/Crypt.Agent.cxmcm
- TR/Crypt.Agent.dnjme
- TR/Crypt.Agent.dnucr
- TR/Crypt.Agent.fbguv
- TR/Crypt.Agent.fhggc
- TR/Crypt.Agent.fnrfk
- TR/Crypt.Agent.fpwdl
- TR/Crypt.Agent.fvixs
- TR/Crypt.Agent.fviya
- TR/Crypt.Agent.gjaqc
- TR/Crypt.Agent.gukca
- TR/Crypt.Agent.hjviz
- TR/Crypt.Agent.hlzmw
- TR/Crypt.Agent.hptno
- TR/Crypt.Agent.iavvx
- TR/Crypt.Agent.igtye
- TR/Crypt.Agent.kelpd
- TR/Crypt.Agent.lffac
- TR/Crypt.Agent.lnkvy
- TR/Crypt.Agent.lscjw
- TR/Crypt.Agent.nfbvz
- TR/Crypt.Agent.nmslp
- TR/Crypt.Agent.nosvf
- TR/Crypt.Agent.nqzbo
- TR/Crypt.Agent.nuvpc
- TR/Crypt.Agent.ofwtr
- TR/Crypt.Agent.oweps
- TR/Crypt.Agent.pjukr
- TR/Crypt.Agent.putdv
- TR/Crypt.Agent.qkpiw
- TR/Crypt.Agent.qlccf
- TR/Crypt.Agent.qstug
- TR/Crypt.Agent.qttvx
- TR/Crypt.Agent.rcgkg
- TR/Crypt.Agent.riqxz
- TR/Crypt.Agent.rqvpy
- TR/Crypt.Agent.rsutp
- TR/Crypt.Agent.ujhvv
- TR/Crypt.Agent.vkaly
- TR/Crypt.Agent.vmtlv
- TR/Crypt.Agent.vqadn
- TR/Crypt.Agent.wfjbx
- TR/Crypt.Agent.wsmet
- TR/Crypt.Agent.wuzug
- TR/Crypt.Agent.xhdqj
- TR/Crypt.Agent.xnbca
- TR/Crypt.Agent.yilhl
- TR/Crypt.Agent.zxwpw
- TR/Dico.gijrz
- TR/Dldr.Adload.canoy
- TR/Dldr.Adload.ssbbo
- TR/Dldr.Agent.aaaang
- TR/Dldr.Agent.prljg
- TR/Dldr.Agent.snonl
- TR/Dldr.Agent.svgbx
- TR/Dldr.Agent.vbitx
- TR/Dldr.Autoit.ppeul
- TR/Dldr.Slipafext.mysgo
- TR/Dldr.Slipafext.vzbiu
- TR/Dldr.Waski.dfarq
- TR/Drop.Agent.qknah
- TR/Drop.Agent.xxlpy
- TR/Drop.Agent.znwbs
- TR/Drop.Autoit.kvrxn
- TR/Dropper.davvp
- TR/Dropper.VB.tkqmu
- TR/Filecoder.bimtw
- TR/Filecoder.dvwve
- TR/Filecoder.tyefh
- TR/Foreign.ceuhw
- TR/Genasom.fexqd
- TR/HacDef.tbkts
- TR/Injector.bdnlf
- TR/Injector.cjgcg
- TR/Injector.dqncq
- TR/Injector.eulbb
- TR/Injector.fmcev
- TR/Injector.ghxof
- TR/Injector.ibujq
- TR/Injector.iqxbx
- TR/Injector.ivwej
- TR/Injector.jxdqu
- TR/Injector.ladwd
- TR/Injector.mobkp
- TR/Injector.olfqm
- TR/Injector.olfqn
- TR/Injector.othvj
- TR/Injector.pzjpf
- TR/Injector.qhvak
- TR/Injector.qngxp
- TR/Injector.rxgjx
- TR/Injector.sjxcc
- TR/Injector.sropb
- TR/Injector.ubnax
- TR/Injector.xbeqh
- TR/Injector.xosyu
- TR/Injector.ypbsu
- TR/Injector.yshoz
- TR/Injector.zsukp
- TR/Khalesi.ifaaj
- TR/Kryptik.btizo
- TR/Kryptik.dyqzp
- TR/Kryptik.edrex
- TR/Kryptik.efjvn
- TR/Kryptik.epooz
- TR/Kryptik.fxnwr
- TR/Kryptik.hhadj
- TR/Kryptik.iwxow
- TR/Kryptik.jcdrg
- TR/Kryptik.koaxl
- TR/Kryptik.lqnsk
- TR/Kryptik.lwlkg
- TR/Kryptik.lxbbt
- TR/Kryptik.mzndm
- TR/Kryptik.ojfvb
- TR/Kryptik.opqze
- TR/Kryptik.pdkjt
- TR/Kryptik.pzkcs
- TR/Kryptik.qmbah
- TR/Kryptik.sello
- TR/Kryptik.vabki
- TR/Kryptik.wsroo
- TR/Kryptik.xbfcp
- TR/Kryptik.xuaql
- TR/Kryptik.yygeg
- TR/LockScreen.aastg
- TR/Meterpreter.nvgea
- TR/Neurevt.byoos
- TR/Predator.bowtz
- TR/Predator.vndym
- TR/Predator.xbpow
- TR/Predator.xzcho
- TR/PSW.Agent.pjtxj
- TR/Redcap.apiyu
- TR/Redcap.bxbvr
- TR/Redcap.dtfbp
- TR/Redcap.gkqsc
- TR/Redcap.ivvoq
- TR/Redcap.jtxvz
- TR/Redcap.lvyts
- TR/Redcap.nutic
- TR/Redcap.onkpc
- TR/Redcap.qkmtn
- TR/Redcap.qoslr
- TR/Redcap.qtrjr
- TR/Redcap.qtrjv
- TR/Redcap.ssbhq
- TR/Redcap.uytyn
- TR/Redcap.wjmxt
- TR/Rescoms.mshfv
- TR/Spy.Agent.vqkvu
- TR/Spy.Crime.liuru
- TR/Spy.Hatkeys.vmqvn
- TR/Starter.otvhh
- TR/StartPage.gohvg
- TR/TrickBot.fyzrk
- TR/TrickBot.jbqcj
- TR/TrickBot.rxdfm
- TR/TrickBot.usiqr
- TR/VBKrypt.iirhl
- TR/Xarfich.tfruh
- VBA/Dldr.Agent.fqhgw
- VBA/Dldr.Agent.livjg
- VBA/Dldr.Agent.ouwdw
- VBA/Dldr.Agent.qosvl
- VBA/PowerShell.grbmv
- VBS/Dldr.Agent.pjgxo
- VBS/Drop.Agent.qlzoj
- VBS/Kryptik.kxkjx
- VBS/Kryptik.nelvx
- VBS/PShell.vwipp
- W97M/Dldr.Agent.gzsda
- W97M/Dldr.Powdow.ldxuy
- W97M/Dldr.Powdow.lvyms
- W97M/Dldr.Sload.ceuhv
- W97M/Dldr.Sload.qybuo
- Worm/Bundpil.oovye
- Worm/Genun.hopts
- Worm/Genun.rfwkl