XVDF 版本 8.16.35.200 详细信息
此 VDF 檔案的發行日期為 2020年1月30日 星期四 10:58 下午 GMT+1
下列簽章已新增至我們的簽章資料庫 (521 記錄 ):
- Adware/AddLyrics.bdftd
- Adware/AddLyrics.nsnmf
- Adware/Agent.pjhdk
- Adware/DealPly.mrjvw
- Adware/Dotdo.cjsys
- Adware/Dotdo.dadot
- Adware/Dotdo.dwktp
- Adware/Dotdo.ennnb
- Adware/Dotdo.fheek
- Adware/Dotdo.fyxxt
- Adware/Dotdo.ilyye
- Adware/Dotdo.iqwsf
- Adware/Dotdo.nybog
- Adware/Dotdo.oqdgx
- Adware/Dotdo.porjf
- Adware/Dotdo.qqake
- Adware/Dotdo.rkvsf
- Adware/Dotdo.uchjv
- Adware/Dotdo.vdmxp
- Adware/Dotdo.xdvpd
- Adware/Dotdo.zdfql
- Adware/Elex.mxsca
- Adware/Foxiebro.irpix
- Adware/Foxiebro.lnuzs
- Adware/Foxiebro.lrzjp
- Adware/Hengbang.nbeft
- Adware/Kraddare.lpmda
- Adware/KuPlays.iynke
- Adware/OSX.Bnodlero.muyky
- Adware/OSX.Bnodlero.tqnrh
- Adware/OSX.Bnodlero.zdexv
- Adware/OSX.Genieo.eozey
- Adware/OSX.MaxOfferDeal.fkvog
- Adware/OSX.MaxOfferDeal.kcihg
- Adware/Searcher.brbzh
- Adware/Searcher.cgnvr
- Adware/Searcher.dmrdi
- Adware/Searcher.wffqx
- Adware/Searcher.wmfed
- Adware/Searcher.zbxgy
- Adware/Ubar.hidzk
- Adware/YouDownGuru.nvgej
- Adware/YouDownGuru.shcqn
- Adware/YouDownGuru.xpsdr
- Android/Cerberus.ghjml
- Android/Congur.kpelf
- Android/Dldr.Agent.oowas
- Android/Drop.Agent.betzx
- Android/Drop.Agent.ckfzu
- Android/Drop.Agent.fiwhm
- Android/Drop.Agent.ghkqw
- Android/Drop.Agent.lwybr
- Android/Drop.Agent.rfwxc
- Android/Drop.Agent.vxowo
- Android/Drop.Agent.znwlc
- Android/SmsAgent.tztun
- Android/Triada.wzhpe
- BAT/Agent.plxzy
- BDS/Agent.bkdyu
- BDS/Bladabindi.smnls
- BDS/Rootkit.gzsbj
- EXP/CVE-2017-11882.dtrse
- EXP/W97M.Agent.adzqd
- EXP/W97M.Agent.mluqf
- EXP/W97M.Smtag.cdheq
- Java/Agent.hfltm
- JS/Dldr.Agent.ukezj
- JS/Redirector.wwdih
- Linux/BitCoinMiner.uvbgv
- Linux/BitCoinMiner.zuzdg
- Linux/Ddostf.gmumv
- Linux/Hajime.absze
- Linux/Hajime.avuvn
- Linux/Hajime.dfarx
- Linux/Hajime.eginz
- Linux/Hajime.fszho
- Linux/Hajime.hwuxp
- Linux/Hajime.jinan
- Linux/Hajime.jlguk
- Linux/Hajime.nelwe
- Linux/Hajime.nncri
- Linux/Hajime.nwhjg
- Linux/Hajime.owqal
- Linux/Hajime.oytek
- Linux/Hajime.rqsww
- Linux/Hajime.snnrj
- Linux/Hajime.tqnos
- Linux/Hajime.uumrk
- Linux/Hajime.wolug
- Linux/Hajime.xdjbx
- Linux/Hajime.xqfhl
- Linux/Hajime.yotjq
- Linux/Mirai.htohd
- Linux/Mirai.idbyc
- Linux/Mirai.ivkil
- Linux/Mirai.ooxdw
- Linux/Mirai.uchsx
- OSX/Dldr.Shlayer.gtsqp
- OSX/Dldr.Shlayer.mxfez
- PUA/AD.Dlhelper.hqer
- PUA/AD.Dlhelper.hqes
- PUA/AD.Dlhelper.hqet
- PUA/AD.InstallCore.txnt
- PUA/AD.InstallCore.txnu
- SPR/ANDR.Skymobi.hgyva
- TR/AD.BDSNanoCoreClient.eiapy
- TR/AD.Bladabindi.axzeg
- TR/AD.Bladabindi.uxgmd
- TR/AD.Chapak.hlym
- TR/AD.Chapak.hnky
- TR/AD.Cobalt.mnafi
- TR/AD.CryptBot.gdj
- TR/AD.Emotet.lnhyu
- TR/AD.Emotet.twnci
- TR/AD.Farfli.tdlfp
- TR/AD.GoCloudnet.ioim
- TR/AD.GoCloudnet.ohxws
- TR/AD.GoCloudnet.rujhy
- TR/AD.IStartSurf.aefpw
- TR/AD.IStartSurf.qahnu
- TR/AD.MoksSteal.ewdr
- TR/AD.MoksSteal.yrnei
- TR/AD.NetWiredRc.nynys
- TR/AD.PatchedWinSwrort.grokb
- TR/AD.PatchedWinSwrort.vdzau
- TR/AD.PatchedWinSwrort.wpzxa
- TR/AD.PredatorThief.ccji
- TR/AD.PredatorThief.hwhzv
- TR/AD.PredatorThief.lpmdf
- TR/AD.StellarStealer.puqfd
- TR/AD.Tofsee.jcjr
- TR/AD.Tofsee.ppryd
- TR/AD.Tofsee.svrfk
- TR/AD.Tofsee.tugnw
- TR/AD.Tofsee.ybjxt
- TR/AD.TrickBot.cnzan
- TR/AD.TrickBot.rfwav
- TR/Agent.bmloi
- TR/Agent.btwqd
- TR/Agent.cgpns
- TR/Agent.dparu
- TR/Agent.hpslf
- TR/Agent.icjlm
- TR/Agent.iycou
- TR/Agent.jnmuv
- TR/Agent.jwsjy
- TR/Agent.ncntg
- TR/Agent.nmeio
- TR/Agent.pwkgb
- TR/Agent.pyxlg
- TR/Agent.qeqdq
- TR/Agent.rwuko
- TR/Agent.uyvmw
- TR/Agent.yhxlv
- TR/Agent.zgxfb
- TR/Agent.zwvse
- TR/Ausiv.fszhh
- TR/Autoit.crwwm
- TR/Autoit.eibkp
- TR/Autoit.eoziw
- TR/Autoit.hpqvc
- TR/Autoit.lfcep
- TR/Autoit.ltgeq
- TR/Banload.plxzv
- TR/Banload.yqazm
- TR/Barys.rludt
- TR/Clicker.ytegg
- TR/Crypt.Agent.azclj
- TR/Crypt.Agent.azpdq
- TR/Crypt.Agent.azpdz
- TR/Crypt.Agent.bdccl
- TR/Crypt.Agent.btxqu
- TR/Crypt.Agent.bukmk
- TR/Crypt.Agent.bykvg
- TR/Crypt.Agent.bzjyl
- TR/Crypt.Agent.bzxwr
- TR/Crypt.Agent.bzxww
- TR/Crypt.Agent.caqpj
- TR/Crypt.Agent.cbdmy
- TR/Crypt.Agent.cnbqz
- TR/Crypt.Agent.cptis
- TR/Crypt.Agent.dpoqr
- TR/Crypt.Agent.dzsnd
- TR/Crypt.Agent.ebfla
- TR/Crypt.Agent.eeyam
- TR/Crypt.Agent.emwkw
- TR/Crypt.Agent.enprr
- TR/Crypt.Agent.epcbt
- TR/Crypt.Agent.epcbw
- TR/Crypt.Agent.euzqd
- TR/Crypt.Agent.exumm
- TR/Crypt.Agent.fauaj
- TR/Crypt.Agent.fbguz
- TR/Crypt.Agent.fnrfr
- TR/Crypt.Agent.fnrft
- TR/Crypt.Agent.fpwdq
- TR/Crypt.Agent.frpus
- TR/Crypt.Agent.frpux
- TR/Crypt.Agent.ftozk
- TR/Crypt.Agent.gboll
- TR/Crypt.Agent.gbolp
- TR/Crypt.Agent.gdcol
- TR/Crypt.Agent.gfgeu
- TR/Crypt.Agent.gpefs
- TR/Crypt.Agent.gqebr
- TR/Crypt.Agent.gskyc
- TR/Crypt.Agent.haqse
- TR/Crypt.Agent.hgbkz
- TR/Crypt.Agent.hgzlz
- TR/Crypt.Agent.hhbkm
- TR/Crypt.Agent.hihxn
- TR/Crypt.Agent.hrkvc
- TR/Crypt.Agent.hszac
- TR/Crypt.Agent.hyjzi
- TR/Crypt.Agent.ieopb
- TR/Crypt.Agent.ieopf
- TR/Crypt.Agent.ieqxt
- TR/Crypt.Agent.ijoup
- TR/Crypt.Agent.jljtb
- TR/Crypt.Agent.jpoba
- TR/Crypt.Agent.kelpm
- TR/Crypt.Agent.khcts
- TR/Crypt.Agent.kilpb
- TR/Crypt.Agent.kilpk
- TR/Crypt.Agent.kjjdb
- TR/Crypt.Agent.kjwnh
- TR/Crypt.Agent.kobyu
- TR/Crypt.Agent.kqwwo
- TR/Crypt.Agent.kqwwu
- TR/Crypt.Agent.krpnv
- TR/Crypt.Agent.ljdzi
- TR/Crypt.Agent.lkriq
- TR/Crypt.Agent.lwnaz
- TR/Crypt.Agent.mfzjr
- TR/Crypt.Agent.mjgly
- TR/Crypt.Agent.mlkul
- TR/Crypt.Agent.mlzdu
- TR/Crypt.Agent.mopvj
- TR/Crypt.Agent.muduc
- TR/Crypt.Agent.mvbfr
- TR/Crypt.Agent.nabfz
- TR/Crypt.Agent.nfbwf
- TR/Crypt.Agent.nghjv
- TR/Crypt.Agent.njmup
- TR/Crypt.Agent.npmgw
- TR/Crypt.Agent.npmha
- TR/Crypt.Agent.nsdll
- TR/Crypt.Agent.odcxe
- TR/Crypt.Agent.ofjpp
- TR/Crypt.Agent.ofwun
- TR/Crypt.Agent.oiawb
- TR/Crypt.Agent.oiawf
- TR/Crypt.Agent.orfxx
- TR/Crypt.Agent.orfyg
- TR/Crypt.Agent.otlld
- TR/Crypt.Agent.parbb
- TR/Crypt.Agent.pjulb
- TR/Crypt.Agent.ptajc
- TR/Crypt.Agent.pufvq
- TR/Crypt.Agent.qeehh
- TR/Crypt.Agent.qeehj
- TR/Crypt.Agent.qyeww
- TR/Crypt.Agent.rfyvx
- TR/Crypt.Agent.rqitv
- TR/Crypt.Agent.rqvqj
- TR/Crypt.Agent.rsutr
- TR/Crypt.Agent.rwvni
- TR/Crypt.Agent.sgfmo
- TR/Crypt.Agent.shsjn
- TR/Crypt.Agent.shsjt
- TR/Crypt.Agent.sjyxn
- TR/Crypt.Agent.smqcl
- TR/Crypt.Agent.ssdvq
- TR/Crypt.Agent.svwnl
- TR/Crypt.Agent.sybrs
- TR/Crypt.Agent.szbxi
- TR/Crypt.Agent.tbnki
- TR/Crypt.Agent.tbnko
- TR/Crypt.Agent.tfhmn
- TR/Crypt.Agent.tyhij
- TR/Crypt.Agent.udken
- TR/Crypt.Agent.ujhwb
- TR/Crypt.Agent.uuqux
- TR/Crypt.Agent.uuqvc
- TR/Crypt.Agent.vaczq
- TR/Crypt.Agent.vcwnn
- TR/Crypt.Agent.vfbxg
- TR/Crypt.Agent.wbqax
- TR/Crypt.Agent.wfjcq
- TR/Crypt.Agent.wfjct
- TR/Crypt.Agent.whqoo
- TR/Crypt.Agent.wrfmm
- TR/Crypt.Agent.xgdhb
- TR/Crypt.Agent.xjjxy
- TR/Crypt.Agent.xlqol
- TR/Crypt.Agent.xsbqb
- TR/Crypt.Agent.yczto
- TR/Crypt.Agent.ykfvh
- TR/Crypt.Agent.ykfvk
- TR/Crypt.Agent.ymiub
- TR/Crypt.Agent.ynjjv
- TR/Crypt.Agent.yqdww
- TR/Crypt.Agent.ytgue
- TR/Crypt.Agent.yybdj
- TR/Crypt.Agent.zfmhu
- TR/Crypt.Agent.zfnkf
- TR/Crypt.Agent.zmljx
- TR/Crypt.Agent.zoqdm
- TR/Crypt.ZPACK.abibh
- TR/Crypt.ZPACK.joznc
- TR/Crypt.ZPACK.vyqpk
- TR/Crypt.ZPACK.xurbh
- TR/Crypt.ZPACK.ybmsq
- TR/Dldr.Adload.bvoha
- TR/Dldr.Adload.wcbkd
- TR/Dldr.Adload.wmfhj
- TR/Dldr.Agent.nhqei
- TR/Dldr.Agent.sasfe
- TR/Dldr.Agent.xbqiu
- TR/Dldr.Autoit.bqdkt
- TR/Dldr.PShell.vnqbd
- TR/Dldr.Script.eqtso
- TR/Dldr.Small.psxni
- TR/Dldr.Upatre.ooibr
- TR/Drop.Agent.dqmmq
- TR/Drop.Agent.kjwjo
- TR/Drop.Agent.ncsxr
- TR/Drop.Agent.qzquz
- TR/Drop.Agent.rumin
- TR/Drop.Agent.rwsvh
- TR/Drop.Agent.xdwum
- TR/Drop.Agent.ygdhc
- TR/Drop.Autoit.vjznp
- TR/Drop.Dapato.dcuxy
- TR/Drop.Dinwod.wcoir
- TR/Dropper.MSIL.tbytt
- TR/Encoder.zuzcl
- TR/Injector.amprk
- TR/Injector.bizst
- TR/Injector.bqeiu
- TR/Injector.cgbsh
- TR/Injector.cximo
- TR/Injector.epadw
- TR/Injector.fejbn
- TR/Injector.fgppm
- TR/Injector.fhejp
- TR/Injector.fkjnj
- TR/Injector.gpcaf
- TR/Injector.gttns
- TR/Injector.gttnt
- TR/Injector.hetcn
- TR/Injector.hsxfn
- TR/Injector.itqqn
- TR/Injector.ivkbc
- TR/Injector.kejqa
- TR/Injector.kgcdo
- TR/Injector.ljcbm
- TR/Injector.mnbdy
- TR/Injector.mubry
- TR/Injector.npxbs
- TR/Injector.ntooy
- TR/Injector.psyjy
- TR/Injector.rxdxf
- TR/Injector.tfdfa
- TR/Injector.tffps
- TR/Injector.tlqrf
- TR/Injector.usjsd
- TR/Injector.vfnds
- TR/Injector.wlswt
- TR/Injector.wokfs
- TR/Injector.xiiyc
- TR/Injector.zmjlh
- TR/Injector.zocfi
- TR/KillWin.tqnoe
- TR/Kryptik.abuqp
- TR/Kryptik.ameqh
- TR/Kryptik.aspww
- TR/Kryptik.bqewn
- TR/Kryptik.bxdcd
- TR/Kryptik.divza
- TR/Kryptik.dnsyr
- TR/Kryptik.dtgfl
- TR/Kryptik.ecref
- TR/Kryptik.exgef
- TR/Kryptik.ezyth
- TR/Kryptik.fcmbv
- TR/Kryptik.fejmz
- TR/Kryptik.fgruq
- TR/Kryptik.fkkih
- TR/Kryptik.fpuzc
- TR/Kryptik.froib
- TR/Kryptik.fvvna
- TR/Kryptik.fxnxi
- TR/Kryptik.gcyxa
- TR/Kryptik.gztqk
- TR/Kryptik.hjuaz
- TR/Kryptik.hrjgc
- TR/Kryptik.hrjgh
- TR/Kryptik.ilmqa
- TR/Kryptik.jlfwv
- TR/Kryptik.kartw
- TR/Kryptik.krlnp
- TR/Kryptik.laepu
- TR/Kryptik.lcmhu
- TR/Kryptik.mcgza
- TR/Kryptik.mlkon
- TR/Kryptik.muzte
- TR/Kryptik.nfami
- TR/Kryptik.nhdqy
- TR/Kryptik.norem
- TR/Kryptik.ofvfy
- TR/Kryptik.olthe
- TR/Kryptik.orell
- TR/Kryptik.otixf
- TR/Kryptik.owrpo
- TR/Kryptik.peiim
- TR/Kryptik.pjsss
- TR/Kryptik.pucvz
- TR/Kryptik.pucwf
- TR/Kryptik.qjnjl
- TR/Kryptik.qknvy
- TR/Kryptik.ssplb
- TR/Kryptik.thkrr
- TR/Kryptik.tkqyo
- TR/Kryptik.udiiv
- TR/Kryptik.udvhk
- TR/Kryptik.ujtsi
- TR/Kryptik.uupnp
- TR/Kryptik.uwusg
- TR/Kryptik.uwusu
- TR/Kryptik.vhuow
- TR/Kryptik.vhupa
- TR/Kryptik.vignn
- TR/Kryptik.vjysa
- TR/Kryptik.wwetk
- TR/Kryptik.wwetl
- TR/Kryptik.xhbzw
- TR/Kryptik.xjitq
- TR/Kryptik.xlpio
- TR/Kryptik.yddyu
- TR/Kryptik.ykeif
- TR/Kryptik.zctmc
- TR/Kryptik.ziedf
- TR/Kryptik.zifot
- TR/Kryptik.zxigz
- TR/PSW.Agent.mayxn
- TR/PSW.Discord.sjwde
- TR/PSW.Stealer.rlhbe
- TR/Ransom.fekqs
- TR/Redcap.cpqmk
- TR/Redcap.pjrrs
- TR/Redcap.qqabf
- TR/Redcap.xloal
- TR/Redcap.zxuel
- TR/Rozena.tbkwf
- TR/Siggen.vzole
- TR/Small.edpwi
- TR/Small.fdxlv
- TR/Small.qzoyc
- TR/Small.rkuzv
- TR/Small.tzrhp
- TR/Spy.Agent.jwrex
- TR/Spy.Banker.mshsd
- TR/Spy.Keylogger.fxkcp
- TR/Starter.bgfef
- TR/Starter.btjzy
- TR/Starter.kcihv
- TR/Starter.lpmdn
- TR/Starter.mzltf
- TR/Starter.puqfk
- TR/Starter.weuzn
- TR/Swrort.ljbdo
- TR/Swrort.oppmi
- TR/Swrort.wtjrj
- TR/Swrort.xxlfq
- TR/Tasker.hyhff
- TR/TrickBot.gnkbx
- TR/TrickBot.ojlhd
- TR/TrickBot.rwrco
- TR/TrickBot.sjwij
- TR/VBCrypt.dkabh
- TR/Vobfus.rdqmj
- VBA/Dldr.Agent.avtdz
- VBA/Dldr.Agent.cbbgw
- VBA/Dldr.Agent.felfp
- VBA/Dldr.Agent.kwfrk
- VBA/Dldr.Agent.lntjm
- VBA/Dldr.Agent.ofhjn
- VBA/Dldr.Agent.phzzl
- VBA/Dldr.Agent.wokex
- VBA/Dldr.Agent.yhurd
- VBA/Dldr.Agent.ykogy
- VBA/Dldr.Agent.zootc
- VBS/Dldr.Agent.cvqqc
- VBS/Dldr.Agent.hidzv
- VBS/Dldr.Agent.itcqf
- VBS/Dldr.Agent.olern
- VBS/Dldr.Agent.wdonf
- VBS/Dldr.Agent.wlsbh
- VBS/Drop.Agent.iirkd
- VBS/Drop.Agent.lvmsj
- W97M/Alien.tdlfg
- W97M/Dldr.Sload.ftmjo
- W97M/Dldr.Sload.wuwto
- W97M/Hancitor.decxn
- Worm/Agent.cgnxi
- Worm/Agent.gldlp
- Worm/Agent.hifor
- Worm/Agent.iscna
- Worm/Agent.jccfe
- Worm/Agent.mysic
- Worm/Agent.pndtn
- Worm/Agent.qzpau
- Worm/Agent.taemg
- Worm/Agent.wzhpr
- Worm/Agent.xurqx
- Worm/Agent.yecsd
- Worm/Agent.ziouo
- Worm/Agent.zstpa
- Worm/Genun.tygyy
- Worm/Soltern.dcjkp