Versão xVDF 8.16.30.118 detalhes
Este arquivo VDF foi publicado em quarta-feira, 27 de novembro de 2019 de 3:59 PM GMT+1
Os padrões de detecção a seguir foram incluídos no nosso banco de dados de padrão de detecção (689 registros VDF):
- Adware/AD.DealPly.sewyl
- Adware/Agent.cpqif
- Adware/Agent.iatgl
- Adware/Agent.qcvwk
- Adware/Agent.qhfve
- Adware/Bang5mai.adzro
- Adware/Bang5mai.avizz
- Adware/Bang5mai.avsmj
- Adware/Bang5mai.avuwi
- Adware/Bang5mai.bowux
- Adware/Bang5mai.bzhcw
- Adware/Bang5mai.cgayn
- Adware/Bang5mai.cgayr
- Adware/Bang5mai.cjsgh
- Adware/Bang5mai.cllto
- Adware/Bang5mai.diult
- Adware/Bang5mai.dkacc
- Adware/Bang5mai.dknzg
- Adware/Bang5mai.dmrdv
- Adware/Bang5mai.dteto
- Adware/Bang5mai.dtrrt
- Adware/Bang5mai.ebcpc
- Adware/Bang5mai.egior
- Adware/Bang5mai.eipel
- Adware/Bang5mai.eipem
- Adware/Bang5mai.elvvq
- Adware/Bang5mai.enmvw
- Adware/Bang5mai.faqsb
- Adware/Bang5mai.fcrcj
- Adware/Bang5mai.fcrcp
- Adware/Bang5mai.fekro
- Adware/Bang5mai.fhdhd
- Adware/Bang5mai.ftmla
- Adware/Bang5mai.fvtzi
- Adware/Bang5mai.glcaj
- Adware/Bang5mai.gldkk
- Adware/Bang5mai.gtspk
- Adware/Bang5mai.gyfwa
- Adware/Bang5mai.gzgaa
- Adware/Bang5mai.hcfyr
- Adware/Bang5mai.hcfyt
- Adware/Bang5mai.hjsor
- Adware/Bang5mai.hmwye
- Adware/Bang5mai.hwibo
- Adware/Bang5mai.ibtgg
- Adware/Bang5mai.igreu
- Adware/Bang5mai.ilyer
- Adware/Bang5mai.irpko
- Adware/Bang5mai.iydbf
- Adware/Bang5mai.jlgvs
- Adware/Bang5mai.jlgvz
- Adware/Bang5mai.jlgwd
- Adware/Bang5mai.jlgwh
- Adware/Bang5mai.jnxyg
- Adware/Bang5mai.jnxyo
- Adware/Bang5mai.jwrce
- Adware/Bang5mai.jwrci
- Adware/Bang5mai.jwrcj
- Adware/Bang5mai.jwrcq
- Adware/Bang5mai.kaovk
- Adware/Bang5mai.kaqgh
- Adware/Bang5mai.kcihv
- Adware/Bang5mai.kgocx
- Adware/Bang5mai.kgzvd
- Adware/Bang5mai.kjgke
- Adware/Bang5mai.kjvxp
- Adware/Bang5mai.knmli
- Adware/Bang5mai.knmlp
- Adware/Bang5mai.kpelu
- Adware/Bang5mai.kpelz
- Adware/Bang5mai.krkcy
- Adware/Bang5mai.lawml
- Adware/Bang5mai.lcktk
- Adware/Bang5mai.lwztf
- Adware/Bang5mai.mceau
- Adware/Bang5mai.mewph
- Adware/Bang5mai.mhwyq
- Adware/Bang5mai.mlwct
- Adware/Bang5mai.mrhbx
- Adware/Bang5mai.mshic
- Adware/Bang5mai.mshie
- Adware/Bang5mai.ncskm
- Adware/Bang5mai.nezaf
- Adware/Bang5mai.nqwiq
- Adware/Bang5mai.nyobd
- Adware/Bang5mai.nyobi
- Adware/Bang5mai.odafh
- Adware/Bang5mai.odafl
- Adware/Bang5mai.onxla
- Adware/Bang5mai.onxld
- Adware/Bang5mai.onxli
- Adware/Bang5mai.oppnd
- Adware/Bang5mai.otgzs
- Adware/Bang5mai.pdgll
- Adware/Bang5mai.prkkw
- Adware/Bang5mai.pzisx
- Adware/Bang5mai.pzitb
- Adware/Bang5mai.qeogk
- Adware/Bang5mai.qeogp
- Adware/Bang5mai.qosdc
- Adware/Bang5mai.qosdi
- Adware/Bang5mai.qqmpw
- Adware/Bang5mai.qsqvz
- Adware/Bang5mai.rajxo
- Adware/Bang5mai.rbwza
- Adware/Bang5mai.rbwzg
- Adware/Bang5mai.rfwav
- Adware/Bang5mai.rfwbc
- Adware/Bang5mai.rrfef
- Adware/Bang5mai.rujjx
- Adware/Bang5mai.rwqzk
- Adware/Bang5mai.rwqzr
- Adware/Bang5mai.rywol
- Adware/Bang5mai.sjuvu
- Adware/Bang5mai.sqhku
- Adware/Bang5mai.sqhkw
- Adware/Bang5mai.ssymq
- Adware/Bang5mai.tdlgk
- Adware/Bang5mai.tdlgp
- Adware/Bang5mai.tkpof
- Adware/Bang5mai.toilc
- Adware/Bang5mai.tovnw
- Adware/Bang5mai.tstfp
- Adware/Bang5mai.ubziq
- Adware/Bang5mai.udgyr
- Adware/Bang5mai.ufybd
- Adware/Bang5mai.ufzmj
- Adware/Bang5mai.uodcs
- Adware/Bang5mai.uodcz
- Adware/Bang5mai.uumsd
- Adware/Bang5mai.vqktg
- Adware/Bang5mai.vqktn
- Adware/Bang5mai.vsdhb
- Adware/Bang5mai.vtqjz
- Adware/Bang5mai.wdbnw
- Adware/Bang5mai.wdood
- Adware/Bang5mai.wfhcr
- Adware/Bang5mai.whnrx
- Adware/Bang5mai.wujyb
- Adware/Bang5mai.wzhpw
- Adware/Bang5mai.xacmi
- Adware/Bang5mai.xgake
- Adware/Bang5mai.xjhha
- Adware/Bang5mai.xjudt
- Adware/Bang5mai.ybjzc
- Adware/Bang5mai.yhtxi
- Adware/Bang5mai.ykann
- Adware/Bang5mai.ymgdv
- Adware/Bang5mai.yqyrc
- Adware/Bang5mai.yrndk
- Adware/Bang5mai.ytttq
- Adware/Bang5mai.zbxij
- Adware/Bang5mai.zgxox
- Adware/Bang5mai.ziose
- Adware/Bang5mai.ziosl
- Adware/Bang5mai.zjpws
- Adware/Bang5mai.zjpwx
- Adware/Bang5mai.zkvgt
- Adware/Bang5mai.zomsu
- Adware/Bang5mai.zstnu
- Adware/Codiby.wahsr
- Adware/DealPly.dqopl
- Adware/DownWare.nhrqt
- Adware/Mobogenie.szlca
- Adware/OSX.Bnodlero.bcotg
- Adware/OSX.Bnodlero.nopwb
- Adware/OSX.Genieo.svtpe
- Adware/OSX.WeDownload.cxhrx
- Adware/PCClear.bcoru
- Adware/Searcher.aviyx
- Adware/Searcher.gkqih
- Adware/Searcher.roavf
- Adware/Yontoo.aexdo
- Android/Agent.arvxf
- Android/Agent.hanzq
- Android/Agent.hvbul
- Android/Agent.sbeso
- Android/Agent.sjwjf
- Android/Agent.tldaf
- Android/Agent.updag
- Android/Agent.yhtzt
- Android/Agent.zzzol
- Android/Congur.mnafq
- Android/Gongfu.cxhrx
- Android/Hiddad.akyhv
- Android/Hiddad.bvorf
- Android/Hiddad.erukf
- Android/Hiddad.gmvaz
- Android/Hiddad.gpbor
- Android/Hiddad.khoxt
- Android/Hiddad.kylhc
- Android/Hiddad.owqpj
- Android/Hiddad.ywmnc
- Android/Mirai.axzay
- Android/SmsAgent.lbwsm
- Android/SmsAgent.pazvy
- Android/SmsAgent.wksxx
- Android/SmsAgent.wksyg
- Android/Spy.Agent.agdti
- Android/Spy.Agent.knmkv
- Android/Spy.Agent.leozj
- Android/Spy.Agent.leqjo
- Android/Spy.Agent.lyfiz
- Android/Spy.Agent.qhfnn
- Android/Syringe.yhvix
- Android/Triada.othai
- BDS/Agent.jxpwe
- BDS/Androm.dtpfe
- BDS/Bladabindi.ielno
- BDS/Bladabindi.iyczp
- BDS/Bladabindi.lbwpq
- BDS/PcClient.tfcgv
- BDS/Remcos.grbmv
- BDS/VB.Agent.kvrxt
- EXP/CVE-2017-11882.arvtb
- EXP/CVE-2017-11882.cgazi
- EXP/CVE-2017-11882.cnzbj
- EXP/CVE-2017-11882.dwlku
- EXP/CVE-2017-11882.gworz
- EXP/CVE-2017-11882.jwcre
- EXP/CVE-2017-11882.ouvnd
- EXP/CVE-2017-11882.pazvw
- EXP/CVE-2017-11882.rajxt
- EXP/CVE-2017-11882.sjwff
- EXP/CVE-2017-11882.uqvjm
- EXP/CVE-2017-11882.ykapx
- EXP/CVE-2017-11882.zxtxn
- EXP/MSOffice.amdgw
- JS/Dldr.Agent.bikjd
- JS/Dldr.Nemucod.psxmv
- JS/Kryptik.sjwde
- Linux/Agent.gpbcy
- Linux/BitCoinMiner.ipwwl
- Linux/BitCoinMiner.otgzs
- Linux/Hajime.deanb
- Linux/Hydra.pubrg
- Linux/Mirai.aiqzw
- Linux/Mirai.dnhok
- Linux/Mirai.fxlfe
- Linux/Mirai.uunrd
- Linux/Mirai.vigdj
- Linux/Mirai.xmzmy
- OSX/Dldr.Shlayer.egiqm
- OSX/Empr.hgwjd
- OSX/Tinyv.uvbfu
- PUA/AD.InstallCore.oydm
- PUA/AD.InstallCore.oydn
- PUA/AD.InstallCore.oydo
- PUA/AD.InstallCore.tdie
- PUA/OSX.Genieo.ekggh
- RKIT/Agent.dvygm
- SPR/ANDR.Autoins.nlpkz
- SPR/ANDR.Autoins.tfrwe
- SPR/ANDR.Resharer.tovnw
- SPR/ANDR.SMSreg.icuuf
- SPR/ANDR.TiFamily.wzhoc
- SPR/ANDR.Utilcode.sewwj
- SPR/ANDR.VirtualApp.zfjat
- TR/AD.Bladabindi.bimvh
- TR/AD.Chapak.dmvj
- TR/AD.CoinMiner.hln
- TR/AD.Coroxy.EG
- TR/AD.Crysis.dvwue
- TR/AD.DownloadAssistant.cxjel
- TR/AD.DownloadAssistant.gvzet
- TR/AD.DownloadAssistant.wcojq
- TR/AD.Emotet.dzjf
- TR/AD.Emotet.dzjg
- TR/AD.Emotet.dzjh
- TR/AD.Emotet.xdjcp
- TR/AD.GoCloudnet.fzbb
- TR/AD.Inject.dteuz
- TR/AD.Inject.gedyf
- TR/AD.Inject.mwfzr
- TR/AD.Inject.vezhp
- TR/AD.IStartSurf.accxg
- TR/AD.LokiBot.jwcnv
- TR/AD.MalwareCrypter.sbcef
- TR/AD.MalwareCrypter.vauwr
- TR/AD.MoksSteal.gpbck
- TR/AD.MoksSteal.tqnpy
- TR/AD.MortyStealer.pyvof
- TR/AD.NSISInject.ifaaj
- TR/AD.QBot.mpi
- TR/AD.ShellcodeCrypter.cqjoz
- TR/AD.ShellcodeCrypter.hljpp
- TR/AD.Swrort.cnzar
- TR/AD.Swrort.dcuxy
- TR/AD.Tewgol.ergth
- TR/AD.Tewgol.iynkk
- TR/AD.Tewgol.knzgy
- TR/AD.Tewgol.nphvq
- TR/AD.TrickBot.axpb
- TR/AD.TrickBot.azbn
- TR/AD.TrickBot.azbo
- TR/AD.TrickBot.azbp
- TR/AD.TrickBot.azbq
- TR/AD.TrickBot.azbr
- TR/AD.TrickBot.azcb
- TR/AD.TrickBot.azcc
- TR/AD.TrickBot.azcd
- TR/AD.TrickBot.azce
- TR/AD.TrickBot.azcf
- TR/AD.TrickBot.azgb
- TR/AD.TrickBot.azgc
- TR/AD.TrickBot.azgd
- TR/AD.TrickBot.azge
- TR/AD.TrickBot.azgf
- TR/AD.TrickBot.azgp
- TR/AD.TrickBot.ospxd
- TR/AD.TrickBot.sejzi
- TR/AD.TrickBot.snnrj
- TR/AD.TrickBot.yyrqj
- TR/AD.TrickBot.zlvln
- TR/AD.VbCryptor.gyfvd
- TR/AD.VbCryptor.ohxxj
- TR/AD.VbCryptor.svreo
- TR/AD.Vools.bfsq
- TR/AD.Vools.bfsr
- TR/Agent.abhzg
- TR/Agent.amffi
- TR/Agent.bletk
- TR/Agent.diwmc
- TR/Agent.grdiw
- TR/Agent.ivxce
- TR/Agent.kwgta
- TR/Agent.rrhgo
- TR/Agent.snpou
- TR/Agent.szatt
- TR/Agent.tnxes
- TR/Agent.tygea
- TR/Agent.vabrv
- TR/Agent.wcqff
- TR/Agent.wjojn
- TR/Agent.wwfel
- TR/Agent.yeelr
- TR/ATRAPS.ayztv
- TR/Ausiv.icukp
- TR/Ausiv.keirb
- TR/Ausiv.slaiv
- TR/Ausiv.uooqa
- TR/Ausiv.uvbfx
- TR/Ausiv.xorzi
- TR/Autoit.mceek
- TR/Autoit.mfjwb
- TR/Autoit.owche
- TR/Autoit.puqkb
- TR/Autoit.rhamj
- TR/Autoit.sbcjw
- TR/Autoit.srnyu
- TR/Autoit.vyoky
- TR/Autoit.yotnx
- TR/Autoit.zuzge
- TR/Autorun.wzhoc
- TR/BAS.Samca.rdocj
- TR/BProtector.bbydz
- TR/Bulta.fexqd
- TR/Clicker.bmjom
- TR/CoinMiner.haoir
- TR/CoinMiner.jtybe
- TR/CoinMiner.mjeea
- TR/CoinMiner.pnegj
- TR/CoinMiner.towbk
- TR/CoinMiner.zesnv
- TR/Cridex.owcbg
- TR/Crypt.Agent.bcrho
- TR/Crypt.Agent.bkuwi
- TR/Crypt.Agent.brtkd
- TR/Crypt.Agent.byreq
- TR/Crypt.Agent.cgdop
- TR/Crypt.Agent.czqhk
- TR/Crypt.Agent.defnm
- TR/Crypt.Agent.emwft
- TR/Crypt.Agent.fpvwt
- TR/Crypt.Agent.gahwi
- TR/Crypt.Agent.hyjug
- TR/Crypt.Agent.iavso
- TR/Crypt.Agent.ifcry
- TR/Crypt.Agent.jfiue
- TR/Crypt.Agent.kcljx
- TR/Crypt.Agent.kvvbb
- TR/Crypt.Agent.lffyb
- TR/Crypt.Agent.mrwty
- TR/Crypt.Agent.njmor
- TR/Crypt.Agent.njmos
- TR/Crypt.Agent.npmcb
- TR/Crypt.Agent.nspsc
- TR/Crypt.Agent.ocppw
- TR/Crypt.Agent.ofumt
- TR/Crypt.Agent.owekv
- TR/Crypt.Agent.pjjsv
- TR/Crypt.Agent.pmakp
- TR/Crypt.Agent.pqhul
- TR/Crypt.Agent.psnks
- TR/Crypt.Agent.pueor
- TR/Crypt.Agent.qhwtp
- TR/Crypt.Agent.rdqsb
- TR/Crypt.Agent.rwvje
- TR/Crypt.Agent.smsnd
- TR/Crypt.Agent.ssdqe
- TR/Crypt.Agent.ssdqn
- TR/Crypt.Agent.ssqqd
- TR/Crypt.Agent.tyhbj
- TR/Crypt.Agent.ucccp
- TR/Crypt.Agent.udjze
- TR/Crypt.Agent.ugbfg
- TR/Crypt.Agent.ukhvy
- TR/Crypt.Agent.umxrr
- TR/Crypt.Agent.usypg
- TR/Crypt.Agent.vacta
- TR/Crypt.Agent.vnsse
- TR/Crypt.Agent.wmhuc
- TR/Crypt.Agent.wmurj
- TR/Crypt.Agent.wzkny
- TR/Crypt.Agent.xuubv
- TR/Crypt.Agent.ykdgy
- TR/Crypt.Agent.yqdru
- TR/Crypt.Agent.yyunu
- TR/Crypt.Agent.zfmav
- TR/Crypt.Agent.zxgwt
- TR/Crypt.Agent.zxgwy
- TR/Crypt.ZPACK.dedhp
- TR/Crypt.ZPACK.fxmij
- TR/Diple.tferu
- TR/Disabler.nclqh
- TR/Dldr.Adload.qkmmh
- TR/Dldr.Agent.cxjyy
- TR/Dldr.Agent.pgaug
- TR/Dldr.Agent.zfjyk
- TR/Dldr.AutoHK.lyquv
- TR/Dldr.Banload.frmzy
- TR/Dldr.Chindo.wjmlg
- TR/Dldr.Tiny.jrevu
- TR/Dldr.VB.phzie
- TR/Dldr.VB.ttggq
- TR/Drop.Agent.hfmgy
- TR/Drop.Agent.rcdyk
- TR/Drop.Agent.ufymg
- TR/Drop.Agent.zsucv
- TR/Drop.Dapato.yqnxf
- TR/Drop.MsiDrop.thiwm
- TR/Drop.PShell.feidk
- TR/Dropper.VB.jbqxh
- TR/Ekstak.lyfik
- TR/Ekstak.nhcex
- TR/Ekstak.zerze
- TR/Farfli.bdftm
- TR/Farfli.cxwem
- TR/Flot.byhwx
- TR/Flota.E.14
- TR/Flota.E.15
- TR/Flota.E.16
- TR/HackTool.bdmlx
- TR/HackTool.decxn
- TR/HackTool.dqlzu
- TR/HackTool.dvwue
- TR/HackTool.lyqvf
- TR/HackTool.owqaj
- TR/HackTool.rxfmb
- TR/HackTool.sbcdu
- TR/HackTool.uxivm
- TR/HackTool.wolvb
- TR/HackTool.ybkid
- TR/Inject.xgajw
- TR/Injector.debhz
- TR/Injector.dnfef
- TR/Injector.ebdeh
- TR/Injector.hprkw
- TR/Injector.ikzxj
- TR/Injector.ivitr
- TR/Injector.kejon
- TR/Injector.mlxbb
- TR/Injector.npwzo
- TR/Injector.pjhwi
- TR/Injector.qfphl
- TR/Injector.qycrq
- TR/Injector.rfvms
- TR/Injector.ssoso
- TR/Injector.udsje
- TR/Injector.umyhj
- TR/Injector.xmbrh
- TR/Injector.xmbro
- TR/Injector.xqgfj
- TR/Injector.xvfkt
- TR/Injector.zkvyq
- TR/Injector.zxure
- TR/Kryptik.asoen
- TR/Kryptik.bypwx
- TR/Kryptik.cxxli
- TR/Kryptik.cxxll
- TR/Kryptik.ehqhc
- TR/Kryptik.epomw
- TR/Kryptik.etmgg
- TR/Kryptik.gilbt
- TR/Kryptik.hhaaw
- TR/Kryptik.hvosz
- TR/Kryptik.jqfwr
- TR/Kryptik.khayo
- TR/Kryptik.klohn
- TR/Kryptik.lvzva
- TR/Kryptik.mupew
- TR/Kryptik.pjijq
- TR/Kryptik.pqgoe
- TR/Kryptik.sjwiu
- TR/Kryptik.ucapm
- TR/Kryptik.umyyc
- TR/Kryptik.vabhl
- TR/Kryptik.wmtlz
- TR/Kryptik.woacy
- TR/Kryptik.zooap
- TR/Makoob.rjonu
- TR/Popuper.dacuf
- TR/Predator.fbqvp
- TR/PSW.Agent.zoodu
- TR/Ransom.tfruw
- TR/Redcap.bdgad
- TR/Redcap.bzhim
- TR/Redcap.emtwg
- TR/Redcap.gnkga
- TR/Redcap.mazdb
- TR/Redcap.nclyk
- TR/Redcap.pjhdh
- TR/Redcap.qsrcn
- TR/Redcap.rakfv
- TR/Redcap.skjou
- TR/Redcap.ssbfm
- TR/Redcap.tldbm
- TR/Redcap.vkmxc
- TR/Redcap.vvhra
- TR/Redcap.whlqv
- TR/Rozena.ebcof
- TR/Rozena.ergvg
- TR/Rozena.gcmwe
- TR/Rozena.hpdnu
- TR/Rozena.mgjvt
- TR/Rozena.mlura
- TR/Rozena.nopum
- TR/Rozena.wojjv
- TR/Rozena.znvrc
- TR/Rozena.zvmgx
- TR/Spy.Agent.tyehx
- TR/Spy.Autoit.ttggw
- TR/Spy.Banker.owcfe
- TR/Spy.Banker.svtrp
- TR/Spy.Danabot.eipea
- TR/Staser.aiqar
- TR/Staser.njygp
- TR/SunnyDigits.dbwhf
- TR/Swrort.mhwxw
- TR/TrickBot.iydbc
- TR/VB.Agent.ehpad
- TR/VB.Agent.otgzg
- TR/VB.Agent.qybvk
- TR/Zerber.gijrz
- VBA/Dldr.Agent.bzgds
- VBA/Dldr.Agent.cznwi
- VBA/Dldr.Agent.fptwz
- VBA/Dldr.Agent.leqwl
- VBA/Dldr.Agent.pnedj
- VBA/Dldr.Agent.rxdps
- VBA/Dldr.Agent.tiyay
- VBA/Dldr.Agent.tyesr
- VBA/Dldr.Agent.yxypc
- VBS/Dldr.Agent.bzfqs
- VBS/Dldr.Agent.gaffm
- VBS/Dldr.Agent.qzoyo
- VBS/Drop.Agent.dacvt
- VBS/Drop.Agent.dbwij
- VBS/Drop.Agent.doytw
- VBS/Drop.Agent.fnojs
- VBS/Drop.Agent.suecs
- W2000M/Agent.396861009
- W2000M/Agent.396861010
- W2000M/Agent.396861011
- W2000M/Agent.396861014
- W2000M/Agent.396861016
- W2000M/Agent.396861017
- W2000M/Agent.396861018
- W2000M/Agent.396861022
- W2000M/Agent.396861027
- W2000M/Agent.396861028
- W2000M/Agent.396861032
- W2000M/Agent.396861033
- W2000M/Agent.396861035
- W2000M/Agent.396861036
- W2000M/Agent.396861044
- W2000M/Agent.396861047
- W2000M/Agent.396861048
- W2000M/Agent.396861052
- W2000M/Agent.396861055
- W2000M/Agent.396861056
- W2000M/Agent.396861057
- W2000M/Agent.396861061
- W2000M/Agent.396861065
- W2000M/Agent.396871066
- W2000M/Agent.396871071
- W2000M/Agent.396871073
- W2000M/Agent.396871083
- W2000M/Agent.396871084
- W2000M/Agent.396871102
- W2000M/Agent.396871105
- W97M/Agent.396861008
- W97M/Agent.396861012
- W97M/Agent.396861019
- W97M/Agent.396861020
- W97M/Agent.396861021
- W97M/Agent.396861025
- W97M/Agent.396861030
- W97M/Agent.396861034
- W97M/Agent.396861037
- W97M/Agent.396861038
- W97M/Agent.396861039
- W97M/Agent.396861040
- W97M/Agent.396861041
- W97M/Agent.396861045
- W97M/Agent.396861050
- W97M/Agent.396861051
- W97M/Agent.396861058
- W97M/Agent.396861063
- W97M/Agent.396871067
- W97M/Agent.396871069
- W97M/Agent.396871070
- W97M/Agent.396871074
- W97M/Agent.396871075
- W97M/Agent.396871076
- W97M/Agent.396871077
- W97M/Agent.396871079
- W97M/Agent.396871080
- W97M/Agent.396871086
- W97M/Agent.396871088
- W97M/Agent.396871089
- W97M/Agent.396871091
- W97M/Agent.396871092
- W97M/Agent.396871093
- W97M/Agent.396871094
- W97M/Agent.396871095
- W97M/Agent.396871096
- W97M/Agent.396871097
- W97M/Agent.396871098
- W97M/Agent.396871099
- W97M/Agent.396871100
- W97M/Agent.396871103
- W97M/Agent.396871104
- W97M/Assilem.oppmi
- W97M/Drop.Agent.fyzoq
- W97M/Drop.SDrop.fyzox
- W97M/Marker.cxhsa
- W97M/Stratos.wsjly
- W97M/Thus.citcr
- W97M/Thus.hifoe
- W97M/Thus.jjaiu
- W97M/Thus.kjvzm
- W97M/Thus.lnstd
- W97M/Thus.mlwdr
- W97M/Thus.rdode
- W97M/Thus.tfcjp
- W97M/Whiteice.bfsbw
- Worm/Agent.aiqda
- Worm/Agent.bimux
- Worm/Agent.blddq
- Worm/Agent.bzvat
- Worm/Agent.ebcpr
- Worm/Agent.imepr
- Worm/Agent.mayyd
- Worm/Agent.pqfdm
- Worm/Agent.pqfdu
- Worm/Agent.uidsf
- Worm/Agent.uwtkk
- Worm/Agent.vhszt
- Worm/Agent.whnsg
- Worm/Agent.wuwvq
- Worm/Agent.yhvlg
- Worm/Mira.nqwii
- Worm/Mira.owqaj
- Worm/Mira.vbhym
- X97M/Agent.396861024
- X97M/Agent.396861026
- X97M/Agent.396861042
- X97M/Agent.396861046
- X97M/Agent.396861054
- X97M/Agent.396861059
- X97M/Agent.396861062
- X97M/Agent.396871068
- X97M/Agent.396871072
- X97M/Agent.396871078
- X97M/Agent.396871082
- X97M/Agent.396871087
- X97M/Agent.396871090
- X97M/Agent.396871101