xVDF sürüm 8.16.35.196 ayrıntıları
Bu VDF dosyası şurada yayınlanmıştır 30 Ocak 2020 Perşembe 7:14 ÖS GMT+1
Aşağıdaki imza(-lar) imza veritabanımıza eklenmiştir (814 vdf kayıtları):
- Adware/AddLyrics.oiycn
- Adware/AddLyrics.qcvri
- Adware/AddLyrics.ssaxg
- Adware/AdInstaller.oovyh
- Adware/Adposhel.okscz
- Adware/Agent.iatgs
- Adware/Agent.iqwim
- Adware/Agent.wqacx
- Adware/ANDR.Ashas.DQ
- Adware/Bang5mai.hctew
- Adware/CrossRider.gohvg
- Adware/DealPly.dtujk
- Adware/DealPly.hmmmq
- Adware/DealPly.izqcf
- Adware/DealPly.obplq
- Adware/DealPly.ojhiz
- Adware/DealPly.zcusy
- Adware/Dotdo.aiqqx
- Adware/Dotdo.aiqqy
- Adware/Dotdo.ajycm
- Adware/Dotdo.bdaba
- Adware/Dotdo.cevcw
- Adware/Dotdo.dnsdf
- Adware/Dotdo.eibxd
- Adware/Dotdo.elwnr
- Adware/Dotdo.gttjd
- Adware/Dotdo.ibudl
- Adware/Dotdo.jqfjv
- Adware/Dotdo.jxqly
- Adware/Dotdo.kjhaw
- Adware/Dotdo.kjhax
- Adware/Dotdo.lwybe
- Adware/Dotdo.mcghf
- Adware/Dotdo.mfknd
- Adware/Dotdo.mfxkh
- Adware/Dotdo.moocf
- Adware/Dotdo.muyys
- Adware/Dotdo.nsofy
- Adware/Dotdo.odaxi
- Adware/Dotdo.ohyrz
- Adware/Dotdo.onkzh
- Adware/Dotdo.ooivq
- Adware/Dotdo.othws
- Adware/Dotdo.pfnsf
- Adware/Dotdo.psvsz
- Adware/Dotdo.rcefr
- Adware/Dotdo.rqgse
- Adware/Dotdo.rrfsv
- Adware/Dotdo.sbdao
- Adware/Dotdo.sufad
- Adware/Dotdo.svsaq
- Adware/Dotdo.svugk
- Adware/Dotdo.tstyf
- Adware/Dotdo.tzrzf
- Adware/Dotdo.uuotp
- Adware/Dotdo.vqyjp
- Adware/Dotdo.wcpcb
- Adware/Dotdo.ykdra
- Adware/Dotdo.zieva
- Adware/Dotdo.zxhjz
- Adware/Dotdo.zxscv
- Adware/EoRezo.kgbff
- Adware/Foxiebro.abfwm
- Adware/Foxiebro.gblow
- Adware/NewDotNet.ergtf
- Adware/OpenSUpdater.hljpz
- Adware/OpenSUpdater.weuzv
- Adware/OSX.Bnodlero.avsnq
- Adware/OSX.Bnodlero.fqgqw
- Adware/OSX.Bnodlero.hifoe
- Adware/OSX.Bnodlero.kgbhb
- Adware/OSX.Bnodlero.prkmv
- Adware/OSX.Bnodlero.pzccu
- Adware/OSX.Bnodlero.xupen
- Adware/OSX.Bnodlero.xzckk
- Adware/OSX.SurfBuyer.wffru
- Adware/PCAccerleratePro.ydcjz
- Adware/PennyBee.guhbz
- Adware/PopAd.asmvv
- Adware/PopAd.euxbi
- Adware/Relevant.blddm
- Adware/Relevant.dfasr
- Adware/Relevant.kjglf
- Adware/Relevant.lvmsj
- Adware/Relevant.owcbi
- Adware/Relevant.pyvqi
- Adware/Relevant.rjbmx
- Adware/Relevant.rywph
- Adware/Relevant.smpyw
- Adware/Relevant.tcmaw
- Adware/Relevant.xehwz
- Adware/Searcher.dfarx
- Adware/Searcher.lwzss
- Adware/Searcher.qhhye
- Adware/Ubar.jcaqm
- Adware/Ubar.nelvx
- Adware/Ubar.ofrgm
- Adware/Ubar.uidpj
- Adware/WDJiange.qcvri
- Adware/Webalta.zfxji
- Adware/Zzinfor.kqtzb
- Android/Clicker.prkjx
- Android/Dldr.Agent.iynla
- Android/Drop.Agent.csxvs
- Android/Drop.Agent.dnsfl
- Android/Drop.Agent.ihhmf
- Android/Drop.Agent.ipzfd
- Android/Drop.Agent.kaclo
- Android/Drop.Agent.kejqe
- Android/Drop.Agent.lwlbz
- Android/Drop.Agent.mzzqf
- Android/Drop.Agent.odbbg
- Android/Drop.Agent.selbu
- Android/Drop.Agent.tafji
- Android/Drop.Agent.uisrr
- Android/Drop.Agent.umymh
- Android/Drop.Agent.uopmj
- Android/Drop.Agent.vjybl
- Android/FakeInstall.sarmk
- Android/Spy.Agent.wahts
- BDS/Agent.gkqjs
- BDS/Agent.mgjvt
- BDS/Berbew.cxhsa
- BDS/BlackHole.lnhyq
- EXP/CVE-2017-11882.bcovd
- EXP/CVE-2017-11882.cyuxi
- EXP/CVE-2017-11882.ldxxd
- EXP/CVE-2017-11882.mlwee
- EXP/CVE-2017-11882.nsnpi
- EXP/CVE-2017-11882.oiyei
- EXP/CVE-2017-11882.rwrbg
- EXP/CVE-2017-11882.yhvld
- EXP/UAC.pjrjp
- Java/Kryptik.fxmue
- Java/Kryptik.mewul
- Java/Kryptik.rrsjw
- JS/Dldr.Agent.ereiv
- JS/Dldr.Agent.jcaqr
- JS/Dldr.Agent.kgbfo
- JS/Dldr.Agent.nqwie
- Linux/BitCoinMiner.cllsh
- Linux/ConnectBack.dcuxk
- Linux/Gafgyt.bmjzo
- Linux/Gafgyt.kejeh
- Linux/Gafgyt.qsrky
- Linux/Gafgyt.rhata
- Linux/Gafgyt.wqtbw
- Linux/Getshell.vzokd
- Linux/Mirai.binyr
- Linux/Mirai.eibyq
- Linux/Mirai.eobcw
- Linux/Mirai.gfeew
- Linux/Mirai.jbqyw
- Linux/Mirai.julhu
- Linux/Mirai.odbfv
- Linux/Mirai.pdjuq
- Linux/Mirai.rukgy
- Linux/Mirai.wqaza
- Linux/Mirai.xloyf
- Linux/Mirai.zifgn
- PUA/AD.InstallCore.twap
- PUA/AD.InstallCore.twaq
- PUA/AD.InstallCore.twar
- PUA/AD.InstallCore.twas
- PUA/AD.InstallCore.twat
- PUA/AD.InstallCore.txnf
- PUA/AD.InstallCore.utiz
- PUA/AD.InstallCore.utja
- PUA/AD.InstallCore.utmw
- PUA/AD.InstallCore.utmx
- PUA/OSX.CoinMiner.kgbfm
- PUA/OSX.CoinMiner.nphvr
- PUA/OSX.CoinMiner.rywnw
- PUA/OSX.InstallCore.egvlj
- PUA/OSX.InstallCore.ppewg
- PUA/OSX.InstallCore.wolwy
- RKIT/Agent.nvufr
- SPR/ANDR.Catwatch.ergtf
- SPR/ANDR.Cooee.egvkf
- SPR/ANDR.VirtualApp.dseno
- SPR/ANDR.WifiKill.wlsaj
- TR/AD.AgentTesla.mmi
- TR/AD.APT34.oiyca
- TR/AD.APT34.vtoyf
- TR/AD.BitcoinMiner.gcxhh
- TR/AD.BitcoinMiner.usimt
- TR/AD.Chapak.hlxu
- TR/AD.Chapak.hlxv
- TR/AD.Chapak.hlxw
- TR/AD.Chapak.hlxx
- TR/AD.Chapak.hlxy
- TR/AD.Chapak.hlyi
- TR/AD.Chapak.hlyj
- TR/AD.ClipBanker.udgxs
- TR/AD.CoinLoader.yrt
- TR/AD.CoinMiner.hqx
- TR/AD.CoinMiner.nutbj
- TR/AD.CoreBot.ckfge
- TR/AD.Coroxy.cucnc
- TR/AD.DisSteal.cmz
- TR/AD.Emotet.hpqqu
- TR/AD.Emotet.nphwk
- TR/AD.Emotet.qhhza
- TR/AD.Emotet.sdjus
- TR/AD.Emotet.vqxqg
- TR/AD.Farfli.nhcer
- TR/AD.Farfli.nynzi
- TR/AD.GoCloudnet.iohz
- TR/AD.GoCloudnet.ioia
- TR/AD.GoCloudnet.ioib
- TR/AD.GoCloudnet.lwzsf
- TR/AD.GoCloudnet.lzrah
- TR/AD.GoCloudnet.otiki
- TR/AD.GoCloudnet.rfuql
- TR/AD.Inject.inrsz
- TR/AD.Inject.xzkbb
- TR/AD.InstaBot.vzokd
- TR/AD.IStartSurf.aefpi
- TR/AD.IStartSurf.aefpj
- TR/AD.IStartSurf.aefpt
- TR/AD.MalwareCrypter.avfc
- TR/AD.MalwareCrypter.avfd
- TR/AD.MalwareCrypter.avfe
- TR/AD.MalwareCrypter.owqaz
- TR/AD.MoksSteal.enmvy
- TR/AD.MoksSteal.etlaf
- TR/AD.MoksSteal.ewdb
- TR/AD.MoksSteal.ewdc
- TR/AD.MoksSteal.ewdd
- TR/AD.MoksSteal.ewde
- TR/AD.MoksSteal.ewdf
- TR/AD.MoksSteal.gxzme
- TR/AD.MoksSteal.pmxgj
- TR/AD.MoksSteal.ziose
- TR/AD.Nymaim.mlq
- TR/AD.Orcusrot.wahsk
- TR/AD.PhotoDlder.wolua
- TR/AD.PredatorThief.ccjf
- TR/AD.PredatorThief.ccjg
- TR/AD.PredatorThief.neyzi
- TR/AD.PredatorThief.ybkhn
- TR/AD.PSLoader.byoox
- TR/AD.PSLoader.jjadk
- TR/AD.Remcos.cmywc
- TR/AD.Remcos.ehpae
- TR/AD.Stantinko.tlctu
- TR/AD.StellarStealer.bcln
- TR/AD.StellarStealer.bclo
- TR/AD.StellarStealer.bclp
- TR/AD.StellarStealer.bclq
- TR/AD.StellarStealer.bcma
- TR/AD.StellarStealer.bcmb
- TR/AD.StellarStealer.hvnmy
- TR/AD.StellarStealer.kmzby
- TR/AD.StellarStealer.ljbch
- TR/AD.StellarStealer.tyeeu
- TR/AD.StellarStealer.wdond
- TR/AD.SubtiRAT.fbdyv
- TR/AD.Swrort.jplfb
- TR/AD.Swrort.psvce
- TR/AD.Swrort.spuhz
- TR/AD.Tofsee.bzhcw
- TR/AD.Tofsee.deaol
- TR/AD.Tofsee.jcjq
- TR/AD.Tofsee.ohxwu
- TR/AD.Tofsee.pjtvx
- TR/AD.Tofsee.qjmeo
- TR/AD.Tofsee.qnfzt
- TR/AD.Tofsee.qtraq
- TR/AD.Tofsee.rdobz
- TR/AD.Tofsee.rqsxu
- TR/AD.Tofsee.wevaf
- TR/AD.Tofsee.zmipc
- TR/AD.TrickBot.byid
- TR/AD.TrickBot.cpsmz
- TR/AD.TrickBot.dbwhs
- TR/AD.TrickBot.gedxa
- TR/AD.TrickBot.gfdcf
- TR/AD.TrickBot.hpdns
- TR/AD.TrickBot.kwezh
- TR/AD.TrickBot.uqvgb
- TR/AD.TrickBot.zxeid
- TR/AD.VBCryptor.afem
- TR/AD.VBCryptor.afen
- TR/AD.VBCryptor.hrjcx
- TR/AD.VidarStealer.corm
- TR/AD.VidarStealer.corn
- TR/Agent.2892055
- TR/Agent.510464.13
- TR/Agent.510464.19
- TR/Agent.527360.23
- TR/Agent.527360.26
- TR/Agent.ahgfk
- TR/Agent.ajmto
- TR/Agent.ajmtu
- TR/Agent.amfiq
- TR/Agent.apkjv
- TR/Agent.aqkut
- TR/Agent.bwqht
- TR/Agent.csysq
- TR/Agent.dntno
- TR/Agent.eirdh
- TR/Agent.emvrf
- TR/Agent.eriqk
- TR/Agent.fsayj
- TR/Agent.fvvyd
- TR/Agent.fyyzi
- TR/Agent.gbnmw
- TR/Agent.gdbql
- TR/Agent.gizrr
- TR/Agent.gpczg
- TR/Agent.hlyva
- TR/Agent.hwkeb
- TR/Agent.icwhg
- TR/Agent.jicaq
- TR/Agent.jzxlp
- TR/Agent.kadrr
- TR/Agent.kobeq
- TR/Agent.ktmfd
- TR/Agent.liwps
- TR/Agent.lsuuv
- TR/Agent.mllar
- TR/Agent.njzct
- TR/Agent.odcgp
- TR/Agent.ookbw
- TR/Agent.pdigm
- TR/Agent.phbda
- TR/Agent.piind
- TR/Agent.qlbdx
- TR/Agent.qmbmu
- TR/Agent.qmhqq
- TR/Agent.qqbpj
- TR/Agent.rayps
- TR/Agent.slcdf
- TR/Agent.smpkm
- TR/Agent.tqphs
- TR/Agent.tuvop
- TR/Agent.tuvos
- TR/Agent.tzvsw
- TR/Agent.ujgrz
- TR/Agent.ukgzj
- TR/Agent.vebfa
- TR/Agent.vmfpp
- TR/Agent.vqmsp
- TR/Agent.vzqgc
- TR/Agent.wcqgx
- TR/Agent.wnnqt
- TR/Agent.xelij
- TR/Agent.xuayc
- TR/Agent.ywnwv
- TR/Agent.ywnww
- TR/Agent.yyadc
- TR/Agent.zzmuv
- TR/Autoit.abtcd
- TR/Autoit.cdhkn
- TR/Autoit.dkocp
- TR/Autoit.dqzdz
- TR/Autoit.errqh
- TR/Autoit.igtur
- TR/Autoit.ijmac
- TR/Autoit.kdvpx
- TR/Autoit.qkbwy
- TR/Autoit.roynv
- TR/Autoit.sbckv
- TR/Autoit.wcopp
- TR/Autoit.wtjwo
- TR/Autoit.ybkpv
- TR/Autoit.ygczm
- TR/Autoit.ytelu
- TR/Autoit.zookl
- TR/Bancteian.bksjp
- TR/Bancteian.igtnk
- TR/Banker.Banker.srzw
- TR/Banker.Banker.ssly
- TR/Banker.Banker.stlo
- TR/Clicker.bkdzg
- TR/Clicker.glcaj
- TR/CoinLoader.inrrb
- TR/CoinMiner.ijzju
- TR/Corteli.rbpfo
- TR/Crypt.Agent.aycen
- TR/Crypt.Agent.bcayb
- TR/Crypt.Agent.bdill
- TR/Crypt.Agent.bpnoy
- TR/Crypt.Agent.btnco
- TR/Crypt.Agent.bukmi
- TR/Crypt.Agent.bzioo
- TR/Crypt.Agent.cdkaw
- TR/Crypt.Agent.cgnti
- TR/Crypt.Agent.cpvlc
- TR/Crypt.Agent.cszru
- TR/Crypt.Agent.dcmrh
- TR/Crypt.Agent.defsz
- TR/Crypt.Agent.dfdrm
- TR/Crypt.Agent.dfdrt
- TR/Crypt.Agent.dkczo
- TR/Crypt.Agent.dpbsf
- TR/Crypt.Agent.dthmw
- TR/Crypt.Agent.dwmyh
- TR/Crypt.Agent.eglmd
- TR/Crypt.Agent.ejqpr
- TR/Crypt.Agent.epcbk
- TR/Crypt.Agent.erwwd
- TR/Crypt.Agent.fbtpm
- TR/Crypt.Agent.fctzd
- TR/Crypt.Agent.feaej
- TR/Crypt.Agent.ffanz
- TR/Crypt.Agent.ffaoc
- TR/Crypt.Agent.fnrfm
- TR/Crypt.Agent.fpylt
- TR/Crypt.Agent.fqjgx
- TR/Crypt.Agent.ftcbr
- TR/Crypt.Agent.fuvpu
- TR/Crypt.Agent.fviyf
- TR/Crypt.Agent.gbolh
- TR/Crypt.Agent.gbolj
- TR/Crypt.Agent.gimqd
- TR/Crypt.Agent.gimqf
- TR/Crypt.Agent.gmxdq
- TR/Crypt.Agent.gnmtp
- TR/Crypt.Agent.gyceq
- TR/Crypt.Agent.gzuwu
- TR/Crypt.Agent.hihxm
- TR/Crypt.Agent.hwkxs
- TR/Crypt.Agent.irshr
- TR/Crypt.Agent.ivmic
- TR/Crypt.Agent.jkwmn
- TR/Crypt.Agent.jquiy
- TR/Crypt.Agent.khctm
- TR/Crypt.Agent.kiloz
- TR/Crypt.Agent.kjjcx
- TR/Crypt.Agent.kowrb
- TR/Crypt.Agent.lcnro
- TR/Crypt.Agent.lhxku
- TR/Crypt.Agent.lrcav
- TR/Crypt.Agent.lsckb
- TR/Crypt.Agent.luvez
- TR/Crypt.Agent.lytth
- TR/Crypt.Agent.mithe
- TR/Crypt.Agent.mxhzh
- TR/Crypt.Agent.nagxd
- TR/Crypt.Agent.nbhah
- TR/Crypt.Agent.nbhao
- TR/Crypt.Agent.ofwuc
- TR/Crypt.Agent.oluoy
- TR/Crypt.Agent.ooais
- TR/Crypt.Agent.otkkb
- TR/Crypt.Agent.oywag
- TR/Crypt.Agent.paefa
- TR/Crypt.Agent.potgg
- TR/Crypt.Agent.pyynh
- TR/Crypt.Agent.qddzw
- TR/Crypt.Agent.qkejs
- TR/Crypt.Agent.qnjbn
- TR/Crypt.Agent.qqcpj
- TR/Crypt.Agent.qwneu
- TR/Crypt.Agent.qxaoo
- TR/Crypt.Agent.ramxj
- TR/Crypt.Agent.rdqyv
- TR/Crypt.Agent.rfxwa
- TR/Crypt.Agent.rjerb
- TR/Crypt.Agent.rubht
- TR/Crypt.Agent.ryzow
- TR/Crypt.Agent.sbhfh
- TR/Crypt.Agent.sqkfl
- TR/Crypt.Agent.teulk
- TR/Crypt.Agent.tlsla
- TR/Crypt.Agent.udugj
- TR/Crypt.Agent.ugbjs
- TR/Crypt.Agent.ulnng
- TR/Crypt.Agent.upfvo
- TR/Crypt.Agent.uqldy
- TR/Crypt.Agent.uuquv
- TR/Crypt.Agent.uxiym
- TR/Crypt.Agent.vnsvz
- TR/Crypt.Agent.vnswb
- TR/Crypt.Agent.vxqui
- TR/Crypt.Agent.wdrls
- TR/Crypt.Agent.wfjcj
- TR/Crypt.Agent.wmuvz
- TR/Crypt.Agent.wzyyx
- TR/Crypt.Agent.ymitv
- TR/Crypt.Agent.yojrh
- TR/Crypt.Agent.yowfp
- TR/Crypt.Agent.zdhrn
- TR/Crypt.Agent.zeuni
- TR/Crypt.Agent.zfmhp
- TR/Crypt.Agent.zfnkb
- TR/Crypt.Agent.znyso
- TR/Crypt.Agent.zxhav
- TR/Crypt.XPACK.aqkwa
- TR/Crypt.XPACK.ynthp
- TR/Crypt.ZPACK.bcaps
- TR/Crypt.ZPACK.cgodt
- TR/Crypt.ZPACK.cxknr
- TR/Crypt.ZPACK.dhiqi
- TR/Crypt.ZPACK.gizux
- TR/Crypt.ZPACK.hjvbm
- TR/Crypt.ZPACK.itexa
- TR/Crypt.ZPACK.lztoh
- TR/Crypt.ZPACK.nhepv
- TR/Crypt.ZPACK.tzwag
- TR/Crypt.ZPACK.xnaqt
- TR/Diztakun.hjsnc
- TR/Dldr.Adload.biwjh
- TR/Dldr.Adload.elgot
- TR/Dldr.Adload.hmwzk
- TR/Dldr.Adload.hockv
- TR/Dldr.Adload.inrsz
- TR/Dldr.Adload.kmzeq
- TR/Dldr.Adload.kpgzc
- TR/Dldr.Adload.lbjqc
- TR/Dldr.Adload.pigui
- TR/Dldr.Adload.plyaz
- TR/Dldr.Adload.qwxrw
- TR/Dldr.Adload.rdocu
- TR/Dldr.Adload.sijfd
- TR/Dldr.Adload.tqqbt
- TR/Dldr.Adload.tugos
- TR/Dldr.Adload.ulkms
- TR/Dldr.Adload.upczq
- TR/Dldr.Adload.vfmjw
- TR/Dldr.Adload.vvvqh
- TR/Dldr.Adload.vzbnb
- TR/Dldr.Adload.wpzyw
- TR/Dldr.Adload.xbpra
- TR/Dldr.Adload.yogpk
- TR/Dldr.Adload.zfkmt
- TR/Dldr.Agent.axzwe
- TR/Dldr.Agent.bdgpx
- TR/Dldr.Agent.bizua
- TR/Dldr.Agent.fkjot
- TR/Dldr.Agent.jinxm
- TR/Dldr.Agent.jzjhp
- TR/Dldr.Agent.lnixg
- TR/Dldr.Agent.nbfct
- TR/Dldr.Agent.ugxxb
- TR/Dldr.Agent.vdzyg
- TR/Dldr.Agent.xdvrv
- TR/Dldr.Banload.hvbsr
- TR/Dldr.Banload.SNK
- TR/Dldr.Delf.biysh
- TR/Dldr.Slipafext.exrsr
- TR/Dldr.Stantinko.avgpj
- TR/Dldr.Stantinko.dtrpy
- TR/Dldr.Waski.twnbe
- TR/Drop.Agent.cpszz
- TR/Drop.Agent.onxxj
- TR/Drop.Agent.oytnb
- TR/Drop.Agent.yepzz
- TR/Drop.Autoit.sogzr
- TR/Drop.Dapato.gedwg
- TR/Drop.Dapato.jaiol
- TR/Drop.Daws.ktkgz
- TR/Dropper.MSIL.arowy
- TR/Dropper.MSIL.wrdyq
- TR/Dropper.MSIL.ylbpw
- TR/Dropper.VB.ghkmy
- TR/Egguard.zcrtc
- TR/Fake.PAV.1401
- TR/Fakealert.31731
- TR/Fsysna.hvnmz
- TR/HackTool.dnrio
- TR/HackTool.icuks
- TR/Hesv.aexev
- TR/Injector.ascdl
- TR/Injector.ayzzy
- TR/Injector.bdnll
- TR/Injector.bqeio
- TR/Injector.csxve
- TR/Injector.eibrr
- TR/Injector.ejord
- TR/Injector.fkjnf
- TR/Injector.fvuva
- TR/Injector.gytwk
- TR/Injector.hmxsx
- TR/Injector.hriuj
- TR/Injector.icihd
- TR/Injector.idbrs
- TR/Injector.kijrw
- TR/Injector.kjuid
- TR/Injector.mhxqi
- TR/Injector.mmvsu
- TR/Injector.mnbdv
- TR/Injector.npiuo
- TR/Injector.nqxhr
- TR/Injector.pneri
- TR/Injector.ppsui
- TR/Injector.pveai
- TR/Injector.qechm
- TR/Injector.selbw
- TR/Injector.uuoyo
- TR/Injector.vkapz
- TR/Injector.vmemm
- TR/Injector.vplnq
- TR/Injector.wqtmm
- TR/Injector.xeipn
- TR/Injector.xeipu
- TR/Injector.xsmtt
- TR/Injector.ymhas
- TR/Injector.yrnxw
- TR/Injector.yshpg
- TR/Injector.znwpg
- TR/Injector.zxhng
- TR/Khalesi.svton
- TR/KillFiles.oezhu
- TR/Kryptik.abuqo
- TR/Kryptik.bmlcv
- TR/Kryptik.bujlc
- TR/Kryptik.capbh
- TR/Kryptik.cdirs
- TR/Kryptik.cxjgq
- TR/Kryptik.dawrf
- TR/Kryptik.dcwic
- TR/Kryptik.dhhuh
- TR/Kryptik.dzedp
- TR/Kryptik.ecrdz
- TR/Kryptik.ekhru
- TR/Kryptik.elxff
- TR/Kryptik.erfxy
- TR/Kryptik.fpxli
- TR/Kryptik.ftntp
- TR/Kryptik.fxnwx
- TR/Kryptik.fxnxc
- TR/Kryptik.gagpp
- TR/Kryptik.gizmc
- TR/Kryptik.gnlka
- TR/Kryptik.hegws
- TR/Kryptik.hpezq
- TR/Kryptik.hzccs
- TR/Kryptik.ipzsk
- TR/Kryptik.iyotq
- TR/Kryptik.jawwe
- TR/Kryptik.jgidc
- TR/Kryptik.jjbmh
- TR/Kryptik.jweby
- TR/Kryptik.khbcj
- TR/Kryptik.kmnud
- TR/Kryptik.lnjjs
- TR/Kryptik.lxbcg
- TR/Kryptik.lzsrh
- TR/Kryptik.mxtpb
- TR/Kryptik.nafio
- TR/Kryptik.ncnfh
- TR/Kryptik.nfamf
- TR/Kryptik.nfmqp
- TR/Kryptik.ngfzt
- TR/Kryptik.nhdqv
- TR/Kryptik.nndwa
- TR/Kryptik.olfni
- TR/Kryptik.qaitj
- TR/Kryptik.qotmh
- TR/Kryptik.rdprq
- TR/Kryptik.rfvzw
- TR/Kryptik.rjqds
- TR/Kryptik.shqzh
- TR/Kryptik.soimh
- TR/Kryptik.tczpd
- TR/Kryptik.tczpj
- TR/Kryptik.tkqyl
- TR/Kryptik.tqoyz
- TR/Kryptik.tuuwu
- TR/Kryptik.ubnsp
- TR/Kryptik.uqwtl
- TR/Kryptik.vawkc
- TR/Kryptik.vnfmr
- TR/Kryptik.wqtxp
- TR/Kryptik.xotkl
- TR/Kryptik.xuqjw
- TR/Kryptik.yracf
- TR/Kryptik.yzggy
- TR/Kryptik.zifos
- TR/Kryptik.zxigq
- TR/Lyrics.rxflt
- TR/Meterpreter.sxyui
- TR/NukeSped.C
- TR/NukeSped.D
- TR/NukeSped.E
- TR/Predator.kxxnn
- TR/PSW.Agent.dzpwb
- TR/PSW.Agent.eqttm
- TR/PSW.Agent.imrnj
- TR/PSW.Agent.twncz
- TR/PSW.Agent.wpzxd
- TR/PSW.Agent.wtjso
- TR/PSW.Agent.ydcmh
- TR/PSW.Agent.yhigj
- TR/PSW.Coins.yhiet
- TR/PSW.Growtopia.jqrop
- TR/PSW.Siggen.rdqmk
- TR/PSW.Stealer.iwwji
- TR/PSW.Stealer.mrucv
- TR/PSW.Stealer.uzzyc
- TR/Pterodo.eiapw
- TR/QQTen.zxgss
- TR/Ransom.taekn
- TR/Ransom.zrtjs
- TR/Redcap.ajlaz
- TR/Redcap.fjiuw
- TR/Redcap.gnkhp
- TR/Redcap.gxzve
- TR/Redcap.ifajz
- TR/Redcap.jxqed
- TR/Redcap.oowik
- TR/Redcap.qycdt
- TR/Redcap.qydpw
- TR/Redcap.wqsvh
- TR/Redcap.xiiki
- TR/Redcap.xsmia
- TR/Redcap.zcezs
- TR/RegRun.asbdz
- TR/Remcos.hfyqb
- TR/Rogue.1080591
- TR/Rogue.1085118
- TR/Rogue.1090627
- TR/Rogue.1235164
- TR/Rogue.1237309
- TR/Rogue.1953792.1
- TR/Rogue.2031104
- TR/Rogue.2031104.1
- TR/Rogue.9332581
- TR/Rogue.9384219
- TR/Rogue.9492510
- TR/Rogue.9632051
- TR/Rogue.9673069
- TR/Rozena.cxhuf
- TR/Rozena.ebcol
- TR/Rozena.epnhg
- TR/Rozena.hieaw
- TR/Rozena.hiflv
- TR/Rozena.hvnnw
- TR/Rozena.idaxr
- TR/Rozena.iqwbh
- TR/Rozena.itcqv
- TR/Rozena.iznqq
- TR/Rozena.oikzq
- TR/Rozena.qkbry
- TR/Rozena.ypavt
- TR/Rozena.yuemf
- TR/Rozena.zobct
- TR/Scar.wahsk
- TR/Scrami.nhcdt
- TR/SelfDel.ahdyg
- TR/Small.ksxdp
- TR/Spambot.oftsb
- TR/Spy.Agent.smnnr
- TR/Spy.Banker.ccmvs
- TR/Spy.Banker.ecpzn
- TR/Spy.Banker.fcrre
- TR/Spy.Banker.gafsg
- TR/Spy.Banker.kejhh
- TR/Spy.Banker.lnihb
- TR/Spy.Banker.mrumr
- TR/Spy.Banker.npjtz
- TR/Spy.Banker.pvdfo
- TR/Spy.Banker.qngmt
- TR/Spy.Danabot.hesfo
- TR/Spy.Evrial.eltil
- TR/Spy.KeyLogger.floca
- TR/Spy.Quasar.qlzlj
- TR/SpyBot.zdeuf
- TR/Starter.dwjyc
- TR/Starter.jukll
- TR/Starter.lawlc
- TR/Starter.vezgk
- TR/StartPage.bnwpl
- TR/TrickBot.wfftd
- TR/Updane.edcst
- TR/Updane.lbwpd
- TR/VBCrypt.yhvji
- TR/Zusy.67750.10
- TR/Zusy.67750.11
- TR/Zusy.67750.12
- TR/Zusy.67750.13
- TR/Zusy.67750.63
- TR/Zusy.67750.64
- TR/Zusy.67750.9
- VBA/Dldr.Agent.bmkhl
- VBA/Dldr.Agent.dedpv
- VBA/Dldr.Agent.ebdbt
- VBA/Dldr.Agent.fvgmf
- VBA/Dldr.Agent.gtvul
- VBA/Dldr.Agent.heswc
- VBA/Dldr.Agent.htnzk
- VBA/Dldr.Agent.nkkny
- VBA/Dldr.Agent.ntoku
- VBA/Dldr.Agent.roblv
- VBA/Dldr.Agent.towjf
- VBA/Dldr.Agent.uodus
- VBA/Dldr.Agent.uodux
- VBA/Dldr.Agent.wktnd
- VBS/Dldr.Agent.rdqmk
- VBS/Dldr.Agent.uuocv
- VBS/KillProc.xbpoq
- W97M/Abnormal.biysh
- W97M/Agent.mqc
- W97M/Dldr.Agent.owqcb
- W97M/Dldr.Agent.tzttu
- W97M/Dldr.Sload.uooqa
- W97M/Dldr.Sload.wibti
- W97M/Drop.Agent.kabqs
- W97M/Stratos.fszhi
- W97M/Vermin.bdmlu
- Worm/Agent.cbarn
- Worm/Agent.gufur
- Worm/Autorun.asmvt
- Worm/Autorun.xdwey
- Worm/Fesber.fhdgg
- Worm/Genun.egvst
- Worm/Genun.jfgqo
- Worm/Genun.oqcwm
- Worm/Mira.qoscv
- Worm/Palevo.qqkfb
- X97M/Notifier.wzhoc