Virus Database 17

Virus Database - Úvod  1  2  3  4  5  6  7  8  9  10  11  12  13  14  15  16  17

Poslední aktualizace v 06.07.2017 17:01:00

 

Win32/LockScreen.AM
Win32/LockScreen.AMI
Win32/LockScreen.AN
Win32/LockScreen.AO
Win32/LockScreen.AP
Win32/LockScreen.APR
Win32/LockScreen.AQ
Win32/LockScreen.AQE
Win32/LockScreen.AQT
Win32/LockScreen.AR
Win32/LockScreen.AS
Win32/LockScreen.ASZ
Win32/LockScreen.AT
Win32/LockScreen.ATH
Win32/LockScreen.ATK
Win32/LockScreen.AU
Win32/LockScreen.B
Win32/LockScreen.BD
Win32/LockScreen.BED
Win32/LockScreen.C
Win32/LockScreen.CZ
Win32/LockScreen.DA
Win32/LockScreen.E
Win32/LockScreen.ES
Win32/LockScreen.F
Win32/LockScreen.G
Win32/LockScreen.H
Win32/LockScreen.HW
Win32/LockScreen.I
Win32/LockScreen.JN
Win32/LockScreen.JQ
Win32/LockScreen.N
Win32/LockScreen.O
Win32/LockScreen.P
Win32/LockScreen.Q
Win32/LockScreen.QK
Win32/LockScreen.QL
Win32/LockScreen.QT
Win32/LockScreen.R
Win32/LockScreen.S
Win32/LockScreen.T
Win32/LockScreen.U
Win32/LockScreen.X
Win32/LockScreen.YL
Win32/Locky 
Win32/Lukicsel.B
Win32/Lukicsel.T
Win32/Lukicsel.W
Win32/Lukicsel.X
Win32/Lyposit.A
Win32/Lypserat.A
Win32/Lyzapo.A
Win32/Mabezat.A
Win32/MalPlurk.A
Win32/MalPlurk.B
Win32/Mamianune.A
Win32/Mangzamel.A
Win32/MBRlock.C
Win32/McRat.A
Win32/Mdmbot
Win32/Mebroot
Win32/Medbot.CD
Win32/Medel.A
Win32/Medfos
Win32/Medfos.E
Win32/Mediyes.F
Win32/Mefir.A
Win32/Mephet.B
Win32/Merond.L
Win32/Merond.O
Win32/MewsSpy.B
Win32/Miep.A
Win32/Mira.A
Win32/MoliVampire.A
Win32/MonaGray.A
Win32/Mooze
Win32/Morto.B
Win32/Moure.A
Win32/Mydoom.CN
Win32/Mydoom.Q
Win32/Mydoom.R
Win32/Mytob.D
Win32/Nanspy.NAD
Win32/Napolar
Win32/Napolar.A
Win32/Naprat.F
Win32/Nebuler.B
Win32/Nebuler.E
Win32/Neeris.B
Win32/Nemim.B
Win32/NeoPocket.A
Win32/Neshta.A
Win32/Neshta.B
Win32/Netsky.C
Win32/Neurevt.A
Win32/Neurevt.B
Win32/Nidis.U
Win32/NightClick 
Win32/Nitol
Win32/Nomkesh.B
Win32/Nomkesh.C
Win32/NoonLight.B
Win32/Nuwar.A
Win32/Nuwar.BA
Win32/Nuwar.M
Win32/Oficla.EF
Win32/Oficla.GN
Win32/Oficla.HE
Win32/Oficla.ID
Win32/Olmarik.AGF
Win32/Olmarik.AYY
Win32/Olmarik.RN
Win32/Olmarik.XG
Win32/Olmasco.R
Win32/OnionDuke.B
Win32/Otlard.A
Win32/Oxdocos.A
Win32/Pagun.F
Win32/Parite
Win32/Parite.B
Win32/Pastraw.G
Win32/Patched.BK
Win32/Pazetus.A
Win32/Peana.D
Win32/Peerfrag.EU
Win32/Peerfrag.FM
Win32/Persky.F
Win32/Pfoenic.A
Win32/Phorpiex.A
Win32/Pinit.AF
Win32/Pinit.B
Win32/Pinit.BJ
Win32/Pintu
Win32/Plorxos.A
Win32/Plugax.A
Win32/Pmabot.A
Win32/Poison
Win32/Poison.NAE
Win32/Poison.NGT
Win32/Ponfoy.A
Win32/Ponmocup.AA
Win32/Porex
Win32/Poweliks.A
Win32/PowerLoader.B
Win32/Poxters.A
Win32/Pronny.AA
Win32/Pronny.AB
Win32/Pronny.AQ
Win32/Pronny.LZ
Win32/Protoride.NBH
Win32/Protux.NAF
Win32/ProxyChanger.NA
Win32/Prux.A
Win32/Prux.B
Win32/Prux.H
Win32/PSW.Agent.NCC
Win32/PSW.Agent.NDP
Win32/PSW.Agent.NGX
Win32/PSW.Agent.NKD
Win32/PSW.Agent.NKL
Win32/PSW.Agent.NLT
Win32/PSW.Agent.NNI
Win32/PSW.Agent.NPI
Win32/PSW.Agent.NSN
Win32/PSW.Agent.NSR
Win32/PSW.Agent.NTM
Win32/PSW.Agent.NUS
Win32/PSW.Agent.NVG
Win32/PSW.AutoHK.AB
Win32/PSW.Cimuz.AC
Win32/PSW.Delf.NYL
Win32/PSW.Delf.OBN
Win32/PSW.Delf.OID
Win32/PSW.Dipwit.O
Win32/PSW.Eruwbi.AA
Win32/PSW.FakeFB.A
Win32/PSW.FakeMSN.NBM
Win32/PSW.FakeSkype.A
Win32/PSW.Fareit.A
Win32/PSW.Fignotok.B
Win32/PSW.Gamania.NFA
Win32/PSW.Gamania.NFI
Win32/PSW.Kykymber.AA
Win32/PSW.LdPinch.NCB
Win32/PSW.LdPinch.NLP
Win32/PSW.Legendmir.AU
Win32/PSW.Legendmir.AX
Win32/PSW.Legendmir.NGG
Win32/PSW.Legendmir.QL
Win32/PSW.Lineage
Win32/PSW.Lineage.BQZ
Win32/PSW.Mantal.A
Win32/PSW.Maran.CZ
Win32/PSW.Mifeng.W
Win32/PSW.OnLineGames.AQLO
Win32/PSW.OnLineGames.NLE
Win32/PSW.OnLineGames.NMY
Win32/PSW.OnLineGames.NNT
Win32/PSW.OnLineGames.NNU
Win32/PSW.OnLineGames.OOW
Win32/PSW.OnLineGames.OTF
Win32/PSW.OnLineGames.OTO
Win32/PSW.OnLineGames.OTQ
Win32/PSW.OnLineGames.OUM
Win32/PSW.OnLineGames.PVY
Win32/PSW.OnLineGames.PWV
Win32/PSW.OnLineGames.QNB
Win32/PSW.OnLineGames.QNW
Win32/PSW.Papras.CH
Win32/PSW.Pebox.AA
Win32/PSW.QQPass.JF
Win32/PSW.Sinowal.NAG
Win32/PSW.Small.NAF
Win32/PSW.Steam.NBC
Win32/PSW.Tibia.NGI
Win32/PSW.Torpplar.A
Win32/PSW.VB.NEY
Win32/PSW.VB.NIS
Win32/PSW.Wortron.10.A
Win32/Psychward.G
Win32/Purplemood.A
Win32/Puvespia.A
Win32/Qadars.AB
Win32/Qakbot 
Win32/Qbot.AN
Win32/Qbot.AU
Win32/Qbot.AY
Win32/Qhost
Win32/Qhost.LFS
Win32/Qhost.NQT
Win32/Qhost.NQU
Win32/Qhost.NSN
Win32/Qhost.OLT
Win32/Qhost.PCZ
Win32/Qhost.PDQ
Win32/Qhost.PEV
Win32/Qhost.ZR
Win32/Quervar.C
Win32/Ramgex.A
Win32/Ramnit
Win32/Ramnit.A
Win32/Ramnit.BV
Win32/Ramnit.BX
Win32/Ramnit.C
Win32/Ramnit.L
Win32/Ramnit.O
Win32/Ransom.B
Win32/Ransom.C
Win32/Ransom.D
Win32/Ransom.E
Win32/Ransom.F
Win32/Ransom.G
Win32/Ransom.H
Win32/Ransom.I
Win32/Ransom.J
Win32/Ransom.K
Win32/Ransom.L
Win32/Ransom.M
Win32/Rbot
Win32/RBrute.B
Win32/RDPdoor.AA
Win32/Redcontrole.U
Win32/Redosdru.AW
Win32/Redosdru.BL
Win32/Redosdru.BS
Win32/Redosdru.CC
Win32/Redosdru.CP
Win32/Redyms.AA
Win32/Redyms.AF
Win32/Refeys.A
Win32/Remtasu
Win32/Remtasu.A
Win32/Remtasu.Y
Win32/Reveton.A
Win32/Reveton.AJ
Win32/Reveton.U
Win32/Ridnu.NAA
Win32/Riern.E
Win32/Rincux.AA
Win32/Rioselx.B
Win32/Ripinip.AA
Win32/RJump.A
Win32/Robobot
Win32/Rodecap.AA
Win32/Rodpicom.A
Win32/Rongvhin
Win32/Rootkit.Agent.NTS
Win32/Rootkit.Agent.NUK
Win32/Rootkit.Agent.NUN
Win32/Rootkit.Avatar
Win32/Rootkit.BlackEnergy.AA
Win32/Rotbrow
Win32/Routmo.AJ
Win32/Rovnix.A
Win32/Rovnix.R
Win32/Rovud.B
Win32/Rozena.AE
Win32/Runner.NCA
Win32/RussoTuristo
Win32/Rustock.NIH
Win32/Rustock.NJB
Win32/Rustock.NJN
Win32/Rustock.NKU
Win32/Saburex.A
Win32/Sacto.F
Win32/Sality
Win32/Sality.NAJ
Win32/Sality.NAO
Win32/Sality.NAR
Win32/Sality.NAU
Win32/Sality.NBA
Win32/Sality.T
Win32/SandyEva.A
Win32/SandyEva.G
Win32/Sarento
Win32/Sasquor 
Win32/Sasser.A
Win32/Sathurbot.A
Win32/Saynob.2406.A
Win32/Sazoora.A
Win32/Sazoora.C 
Win32/Scano.AQ
Win32/Scano.NBC
Win32/Scieron.F
Win32/Sddrop.B
Win32/Seeav.A
Win32/Sefnit
Win32/Sefnit.CY
Win32/Sefnit.DA
Win32/Seleya.A
Win32/Sepohie.H
Win32/Serpip.A
Win32/ServStart.AD
Win32/ServStart.CH
Win32/Sfuzuan.B
Win32/Shell.E
Win32/Shicmek.AB
Win32/Shiotob
Win32/ShipUp.A
Win32/Shutdowner.NBC
Win32/Shutdowner.NBF
Win32/Simda.B
Win32/Simda.X
Win32/Sirefef
Win32/Sirefef.A
Win32/Sirefef.DT
Win32/Sirefef.EV
Win32/Skintrim.CC
Win32/Skintrim.GH
Win32/Skopvel.A
Win32/Skrat.C
Win32/Slenfbot.AD
Win32/Slugin.A
Win32/Small.AG
Win32/Small.CVQ
Win32/Small.L
Win32/Small.NCC
Win32/Small.NFK
Win32/Small.NGK
Win32/Sober.A
Win32/Sober.K
Win32/Sohanad.AS
Win32/Sohanad.NCB
Win32/Sohanad.NGJ
Win32/Spabot.NAF
Win32/Spammer.Agent.J
Win32/SpamTool.Tedroo.AZ
Win32/Spatet.A
Win32/Spatet.C
Win32/Spatet.T
Win32/Spit.8192.E
Win32/Spy.Agent.NHO
Win32/Spy.Agent.NRS
Win32/Spy.Agent.NSO
Win32/Spy.Agent.NTI
Win32/Spy.Agent.NVQ
Win32/Spy.Agent.NYU
Win32/Spy.Agent.OAB
Win32/Spy.Agent.OAT
Win32/Spy.Agent.OAU
Win32/Spy.Agent.OCV
Win32/Spy.Agent.OCW
Win32/Spy.Agent.OEA
Win32/Spy.Agent.OEH
Win32/Spy.Agent.OEI
Win32/Spy.Agent.OFW
Win32/Spy.Agent.OGZ
Win32/Spy.Agent.OIJ
Win32/Spy.Agent.OND
Win32/Spy.Agent.ORM
Win32/Spy.Agent.OWY
Win32/Spy.Ambler.BB
Win32/Spy.Bancos.NVQ
Win32/Spy.Bancos.OBQ
Win32/Spy.Bancos.OBR
Win32/Spy.Banker.BIG
Win32/Spy.Banker.QEP
Win32/Spy.Banker.SCW
Win32/Spy.Banker.UEP
Win32/Spy.Banker.VIB
Win32/Spy.Banker.VRV
Win32/Spy.Banker.WBU
Win32/Spy.Banker.WKO
Win32/Spy.Banker.WMA
Win32/Spy.Banker.WQO
Win32/Spy.Banker.WXR
Win32/Spy.Banker.YJS
Win32/Spy.Bebloh.A
Win32/Spy.Bebloh.J
Win32/Spy.Bebloh.K
Win32/Spy.BifiBank.AB
Win32/Spy.BZub.NAC
Win32/Spy.CoinBit.D
Win32/Spy.Delf.OHI
Win32/Spy.Delf.OKH
Win32/Spy.Delf.OPR
Win32/Spy.Delf.OTG
Win32/Spy.Delf.OZI
Win32/Spy.Delf.OZP
Win32/Spy.Gauss.A
Win32/Spy.Georbot.A
Win32/Spy.Georbot.G
Win32/Spy.Georbot.H
Win32/Spy.Gimmiv.A
Win32/Spy.Goldun.GU
Win32/Spy.Hesperbot.A
Win32/Spy.Keatep.A
Win32/Spy.KeyLogger.OAS
Win32/Spy.KeyLogger.OCI
Win32/Spy.KeyLogger.OJA
Win32/Spy.KeyLogger.PDD
Win32/Spy.Lohinar
Win32/Spy.Matles.A
Win32/Spy.Pavica.AC
Win32/Spy.Pavica.AK
Win32/Spy.POSCardStealer.U
Win32/Spy.Ranbyus.B
Win32/Spy.Ranbyus.I
Win32/Spy.Ranbyus.M
Win32/Spy.Rcant.AB
Win32/Spy.Savnut.B
Win32/Spy.Shiz.NCE
Win32/Spy.Shiz.NCM
Win32/Spy.Silon.AA
Win32/Spy.SpyEye.B
Win32/Spy.Swisyn.AC
Win32/Spy.Swisyn.AD
Win32/Spy.Swisyn.AH
Win32/Spy.Swisyn.AI
Win32/Spy.Swisyn.Q
Win32/Spy.Tuscas.A
Win32/Spy.Ursnif.A
Win32/Spy.Usteal.C
Win32/Spy.Usteal.J
Win32/Spy.VB.NPD
Win32/Spy.Webmoner.NEP
Win32/Spy.Zbot.AAO
Win32/Spy.Zbot.AAU
Win32/Spy.Zbot.JF
Win32/Spy.Zbot.QT.Gen
Win32/Spy.Zbot.UN
Win32/Spy.Zbot.VI
Win32/Spy.Zbot.VJ
Win32/Spy.Zbot.VY
Win32/Spy.Zbot.YU
Win32/Spy.Zbot.YW
Win32/Spymlex.B
Win32/SpyVoltar.A
Win32/SpyVoltar.B
Win32/StartPage.NLR
Win32/StartPage.NSH
Win32/StartPage.NVB
Win32/StartPage.OOT
Win32/StartPage.ORS
Win32/Stercogs.A
Win32/StonedBoot.A
Win32/Stration
Win32/Stration.AA
Win32/Stration.EH
Win32/Stration.ET
Win32/Stration.FG
Win32/Stration.HY
Win32/Stuxnet.A
Win32/SupTab
Win32/SupTab 
Win32/Suweezy 
Win32/Syndicasec.A
Win32/T5000.A
Win32/Tagak.A
Win32/Tagak.O
Win32/Takabum 
Win32/Tauro.B
Win32/Tenavt.A
Win32/Tenga
Win32/Tenga.gen
Win32/Theola.A
Win32/Theola.F
Win32/Theola.H
Win32/Theola.I
Win32/Theola.J
Win32/Tifaut.B
Win32/Tinba.AA
Win32/Tinba.AH
Win32/Tinba.BA
Win32/Tinfes.A
Win32/Tinxy.BJ
Win32/Tivmonk.A
Win32/Tofsee.AF
Win32/Tofsee.AV
Win32/Tofsee.AX
Win32/Tophos.A
Win32/Tophos.H
Win32/ToyPet.A
Win32/TriMore.A
Win32/TrojanClicker.Agent.H
Win32/TrojanClicker.Autoit.NBU
Win32/TrojanClicker.Delf.NBK
Win32/TrojanClicker.Delf.NRZ
Win32/TrojanClicker.Nex.A
Win32/TrojanClicker.Qupdate.AA
Win32/TrojanClicker.Small.B
Win32/TrojanClicker.Small.KJ
Win32/TrojanClicker.VB.OCH
Win32/TrojanDownloader.Agent.ACF
Win32/TrojanDownloader.Agent.AFD
Win32/TrojanDownloader.Agent.AKK
Win32/TrojanDownloader.Agent.AQH
Win32/TrojanDownloader.Agent.PPD
Win32/TrojanDownloader.Agent.PPM
Win32/TrojanDownloader.Agent.PTT
Win32/TrojanDownloader.Agent.PUC
Win32/TrojanDownloader.Agent.PUD
Win32/TrojanDownloader.Agent.PWH
Win32/TrojanDownloader.Agent.PXO
Win32/TrojanDownloader.Agent.QAD
Win32/TrojanDownloader.Agent.QYZ
Win32/TrojanDownloader.Agent.RKU
Win32/TrojanDownloader.Agent.RZI
Win32/TrojanDownloader.Banload.OXP
Win32/TrojanDownloader.Banload.QDF
Win32/TrojanDownloader.Banload.QRD
Win32/TrojanDownloader.Banload.QRE
Win32/TrojanDownloader.Banload.RUG
Win32/TrojanDownloader.Barlf.A
Win32/TrojanDownloader.Beebone.IJ
Win32/TrojanDownloader.Blocrypt.C
Win32/TrojanDownloader.Bredolab.AA
Win32/TrojanDownloader.Bredolab.AN
Win32/TrojanDownloader.Bredolab.CB
Win32/TrojanDownloader.BrutPOS.A
Win32/TrojanDownloader.Carberp.AH
Win32/TrojanDownloader.Carberp.B
Win32/TrojanDownloader.ConHook.NAM
Win32/TrojanDownloader.ConHook.NAN
Win32/TrojanDownloader.Delf.AGR
Win32/TrojanDownloader.Delf.OKO
Win32/TrojanDownloader.Delf.PBC
Win32/TrojanDownloader.Delf.PBD
Win32/TrojanDownloader.Delf.PJB
Win32/TrojanDownloader.Delf.QFS
Win32/TrojanDownloader.Delf.QPN
Win32/TrojanDownloader.Delf.RTD
Win32/TrojanDownloader.Delf.RWT
Win32/TrojanDownloader.Delf.RZJ
Win32/TrojanDownloader.Delf.SAU
Win32/TrojanDownloader.Delf.ZEB
Win32/TrojanDownloader.Drstwex.A
Win32/TrojanDownloader.Elenoocka.A
Win32/TrojanDownloader.FakeAlert.AQI
Win32/TrojanDownloader.FakeAlert.BBT
Win32/TrojanDownloader.FakeAlert.BGV
Win32/TrojanDownloader.Femad.K
Win32/TrojanDownloader.Hancitor.A
Win32/TrojanDownloader.Chymine.A
Win32/TrojanDownloader.Knigsfot.AA
Win32/TrojanDownloader.Mebload.AA
Win32/TrojanDownloader.Mebload.BA
Win32/TrojanDownloader.Moure.I
Win32/TrojanDownloader.Murlo.NN
Win32/TrojanDownloader.Necurs.A
Win32/TrojanDownloader.Necurs.B
Win32/TrojanDownloader.Nymaim.AB
Win32/TrojanDownloader.Nymaim.AY
Win32/TrojanDownloader.Onkods.A
Win32/TrojanDownloader.Perkesh.A
Win32/TrojanDownloader.Perkesh.D
Win32/TrojanDownloader.Phabeload.E
Win32/TrojanDownloader.Prodatect.BK
Win32/TrojanDownloader.Rochap.A
Win32/TrojanDownloader.Rochap.I
Win32/TrojanDownloader.Siromost.A
Win32/TrojanDownloader.Small.AAB
Win32/TrojanDownloader.Small.AAD
Win32/TrojanDownloader.Small.AAP
Win32/TrojanDownloader.Small.ABM
Win32/TrojanDownloader.Small.ACM
Win32/TrojanDownloader.Small.ACX
Win32/TrojanDownloader.Small.ADP
Win32/TrojanDownloader.Small.AJM
Win32/TrojanDownloader.Small.BMH
Win32/TrojanDownloader.Small.CBA
Win32/TrojanDownloader.Small.IZN
Win32/TrojanDownloader.Small.JQR
Win32/TrojanDownloader.Small.NFF
Win32/TrojanDownloader.Small.ONR
Win32/TrojanDownloader.Small.OVG
Win32/TrojanDownloader.Small.PKB
Win32/TrojanDownloader.Small.POU
Win32/TrojanDownloader.Small.POW
Win32/TrojanDownloader.Small.PRB
Win32/TrojanDownloader.Small.PRF
Win32/TrojanDownloader.Small.PRI
Win32/TrojanDownloader.Small.PRL
Win32/TrojanDownloader.Small.PTC
Win32/TrojanDownloader.Stantinko.A
Win32/TrojanDownloader.Stantinko.B
Win32/TrojanDownloader.Swizzor.A
Win32/TrojanDownloader.Swizzor.AG
Win32/TrojanDownloader.Tiny.NER
Win32/TrojanDownloader.Tiny.NIH
Win32/TrojanDownloader.Tiny.NKK
Win32/TrojanDownloader.Tiny.NLK
Win32/TrojanDownloader.Tiny.NMI
Win32/TrojanDownloader.Tiny.NMK
Win32/TrojanDownloader.Tiny.NMN
Win32/TrojanDownloader.Tiny.NMO
Win32/TrojanDownloader.Tracur.AL
Win32/TrojanDownloader.Tracur.AM
Win32/TrojanDownloader.Tracur.D
Win32/TrojanDownloader.Ufraie.B
Win32/TrojanDownloader.Unruy.AA
Win32/TrojanDownloader.Unruy.AB
Win32/TrojanDownloader.Unruy.BP
Win32/TrojanDownloader.Unruy.CE
Win32/TrojanDownloader.VB.OFS
Win32/TrojanDownloader.VB.QLO
Win32/TrojanDownloader.Vespula.AY
Win32/TrojanDownloader.Waledac.A
Win32/TrojanDownloader.Waski.A
Win32/TrojanDownloader.Wauchos.A
Win32/TrojanDownloader.Wauchos.AF
Win32/TrojanDownloader.Wauchos.B
Win32/TrojanDownloader.Wauchos.C
Win32/TrojanDownloader.Wauchos.I
Win32/TrojanDownloader.Wauchos.L
Win32/TrojanDownloader.Wauchos.X
Win32/TrojanDownloader.Wigon.BL
Win32/TrojanDownloader.Wigon.BS
Win32/TrojanDownloader.Zlob.CZX
Win32/TrojanDownloader.Zlob.CZY
Win32/TrojanDownloader.Zortob.A
Win32/TrojanDownloader.Zortob.B
Win32/TrojanDownloader.Zurgop.AB
Win32/TrojanDownloader.Zurgop.AZ
Win32/TrojanDownloader.Zurgop.BI
Win32/TrojanDropper.Agent.DGO
Win32/TrojanDropper.Agent.NGH
Win32/TrojanDropper.Agent.OIJ
Win32/TrojanDropper.Agent.OIK
Win32/TrojanDropper.Agent.OJS
Win32/TrojanDropper.Agent.PEC
Win32/TrojanDropper.Agent.PEY
Win32/TrojanDropper.Agent.PQT
Win32/TrojanDropper.Agent.QBJ
Win32/TrojanDropper.Delf.NPX
Win32/TrojanDropper.Delf.NVI
Win32/TrojanDropper.Gepys.AA
Win32/TrojanDropper.VB.NOG
Win32/TrojanDropper.VB.NPT
Win32/TrojanDropper.VB.NWG
Win32/TrojanDropper.VB.NYC
Win32/TrojanProxy.Agent.NFT
Win32/TrojanProxy.Agent.NJZ
Win32/TrojanProxy.Agent.NWT
Win32/TrojanProxy.Delf.NBC
Win32/TrojanProxy.Hioles.AA
Win32/TrojanProxy.Small.NP
Win32/Trontoz.C
Win32/Trustezeb.A
Win32/Trustezeb.C
Win32/Trustezeb.H
Win32/Tupym
Win32/Turla.M
Win32/Turla.N
Win32/Turla.Q
Win32/Turla.R
Win32/Turulum.A
Win32/Tuwuky.A
Win32/Tvido.B
Win32/Tvido.C
Win32/Unruy.AD
Win32/Upatre
Win32/Varpes
Win32/Varpes 
Win32/VB.DG
Win32/VB.NIY
Win32/VB.NRO
Win32/VB.NSM
Win32/VB.NSP
Win32/VB.NTK
Win32/VB.NTO
Win32/VB.NUU
Win32/VB.NXB
Win32/VB.OFC
Win32/VB.OIV
Win32/VB.OLP
Win32/VB.OOB
Win32/VB.OPE
Win32/VB.OSV
Win32/VB.OWR
Win32/VB.PJM
Win32/VB.PKO
Win32/VB.PNT
Win32/VB.QHS
Win32/VBbot.V
Win32/Vbolabot.A
Win32/Vecebot.C
Win32/Vedrio.A
Win32/Veilev.E
Win32/Vercuser.B
Win32/Videspra.AA
Win32/Videspra.AO
Win32/Viking.AR
Win32/Viknok.B
Win32/Virut.AV
Win32/Virut.E
Win32/Virut.NBK
Win32/Virut.NBM
Win32/Virut.NBP
Win32/Virut.NBV
Win32/Virut.NBW
Win32/Visal.A
Win32/Vitidrine.A
Win32/Vnfraye.A
Win32/Votwup.U
Win32/Waledac.E
Win32/Waledac.JT
Win32/Wapomi.E
Win32/Wapomi.K
Win32/Wecykler
Win32/Weelsof.B
Win32/Weelsof.C
Win32/Weleglot.H
Win32/Wemosis.H
Win32/Werle.C
Win32/Wigon.CG
Win32/Wigon.KQ
Win32/Wigon.KU
Win32/Wigon.LC
Win32/Wigon.NI
Win32/Wigon.OV
Win32/Wigon.PH
Win32/Wimpixo.AW
Win32/Winemm.A
Win32/Wisdoor.NAR
Win32/Witkinat.A
Win32/Witkinat.B
Win32/Wkysol.A
Win32/Wolcape.A
Win32/Womble.A
Win32/Wowlik.A
Win32/Wowlik.B
Win32/Xadupi 
Win32/Xorer.BU
Win32/XRat.P
Win32/Yaha.N
Win32/Yebid.A
Win32/Yebot.AB
Win32/Yebot.AC
Win32/Yektel.A
Win32/Yimfoca.AA
Win32/Yoddos.AL
Win32/Yoddos.AR
Win32/Yoddos.BS
Win32/Yoddos.CA
Win32/Yurist
Win32/Zaka.L
Win32/Zaka.N
Win32/Zalup.AA
Win32/Zalup.AT
Win32/Zayan.A
Win32/Zeeborot
Win32/Zehbilas.A
Win32/Zimuse.A
Win32/Zimuse.B
Win32/Zimuse.C
Win32/Zimuse.E
Win32/Zlader.D
Win32/Zlader.F
Win32/Zlader.L
Win32/Zonebac.AA
Win64 / Dianti.A
Win64/Expiro.A
Win64/Expiro.B
Win64/Olmarik.AX
Win64/Rozena.A
Win64/Simda.E
Win64/Sirefef.AP
Win64/Sleperbot.A
Win64/Vabushky.A
Win64/Yebot.AB
WordPress More Fields <= 2.1 Plugin - CSRF Vulnerability 
Worm: VBS / ! Autorun.R inf
Worm: VBS / Autorun.BS
Worm: Win32/Autorun.CH
Worm: Win32/Boinberg
Worm:ALisp/Kenilfe.F
Worm:JS/Beutanni.A
Worm:MSIL/Autorun.AD
Worm:MSIL/Crilock.A
Worm:VBS/Asept.B!bit 
Worm:VBS/Autorun.BS
Worm:VBS/Jenxcus
Worm:VBS/Jenxcus.A
Worm:VBS/Jenxcus.BC
Worm:VBS/Jenxcus.CB
Worm:VBS/Tibni.A
Worm:W32/Morto.A
Worm:Win32/Ainslot.A
Worm:Win32/Autorun.JQ!inf
Worm:Win32/Autorun.PL
Worm:Win32/Brontok.AS@mm
Worm:Win32/Brontok.S@mm
Worm:Win32/Codbot
Worm:Win32/Conficker.B
Worm:Win32/Conficker.B!inf
Worm:Win32/Conficker.C
Worm:Win32/Cosmu.C
Worm:Win32/Dorkbot!ac 
Worm:Win32/Dorkbot!lnk
Worm:Win32/Dorkbot.A
Worm:Win32/Dorkbot.AK
Worm:Win32/Dorkbot.BA!bit 
Worm:Win32/Dorkbot.I
Worm:Win32/Emudbot.A
Worm:Win32/Fadok.A 
Worm:Win32/Gamarue.AU
Worm:Win32/Gamarue.F
Worm:Win32/Gamarue.gen!lnk
Worm:Win32/Gamarue.O
Worm:Win32/Gamarue.P
Worm:Win32/Ganelp
Worm:Win32/Hilgild!gen.A
Worm:Win32/Chir.D@mm
Worm:Win32/Chupik.A
Worm:Win32/Imafly.B
Worm:Win32/Jenxcus.D
Worm:Win32/Kasidet.B
Worm:Win32/Kyga.A
Worm:Win32/Mothyfil.B
Worm:Win32/NeksMiner.A
Worm:Win32/Nuqel.ZZ
Worm:Win32/Puccmine.A
Worm:Win32/Ramnit.A
Worm:Win32/Rebhip.A
Worm:Win32/Rebhip.gen!A
Worm:Win32/Rebhip.Y
Worm:Win32/Rebhip.Z
Worm:Win32/Rethed.B
Worm:Win32/Shard.A
Worm:Win32/SillyShareCopy.E!inf
Worm:Win32/Skypii.A
Worm:Win32/Slenfbot.ALJ
Worm:Win32/Tophos.A
Worm:Win32/VBDrivecop.A
Worm:Win32/Vitchit.A
Worm:Win32/Vobfus
Worm:Win32/Vobfus.AAV
Worm:Win32/Vobfus.AAW
Worm:Win32/Vobfus.ABA
Worm:Win32/Vobfus.NI
Worm:Win32/Vobfus.SM
Worm:Win32/Vobfus.SN
Worm:Win32/Vobfus.SO
Worm:Win32/Vobfus.SP
Worm:Win32/Vobfus.SS
Worm:Win32/Vobfus.SW
Worm:Win32/Vobfus.SY
Worm:Win32/Vobfus.TC
Worm:Win32/Vobfus.TE
Worm:Win32/Vobfus.WO
Worm:Win32/Vobfus.WQ
Worm:Win32/Vobfus.WT
Worm:Win32/Vobfus.WW
Worm:Win32/Vobfus.WX
Worm:Win32/Vobfus.WZ
Worm:Win32/Vobfus.XB
Worm:Win32/Vobfus.XC
Worm:Win32/Vobfus.XD
Worm:Win32/Vobfus.XE
Worm:Win32/Vobfus.XF
Worm:Win32/Vobfus.XK
Worm:Win32/Xtrat.C
Worm:Win32/Xtrat.D
Worm:Win32/Yeltminky.A
Worm:Win32/Zombaque.A
WORM_KASIDET.NM
WORM_KASIDET.SC
X97M.Goldendrop
XM.Joray
Yontoo.C
ZeroAccess!288A3AFDA0EB
ZeroAccess.dd!4654BB96F6AF
ZeroAccess.ei!FB888DD40FC2
ZeroAccess.ex!079EB5A552D4
ZeroAccess.fc!679FC36F6E41
ZeroAccess.fc!DF5620CD0BDD
ZeroAccess.fn!E1E6A1D62C73
ZeroAccess.gc!0BADA8BBF986
ZeroAccess.ge!AA18CDC45F2B
ZeroAccess.gs!5776586364EF
ZeroAccess.gs!7FEE3F419135
ZeroAccess.gs!87CD8B33652E
ZeroAccess.gs!95660B4B251F
ZeroAccess.gy!CB1AFD1AF875
ZeroAccess.hf!a!0DDD56AC0BC7
ZeroAccess.HJ!96D309873797
ZeroAccess.hp!C6A38FB92678
ZeroAccess.HR!1EF89A24B17F
ZeroAccess.HR!3E476EF5DE67
ZeroAccess.HR!49294A2325AC
ZeroAccess.IB!72F89EE0CE33
ZeroAccess.y!61C85656E4A5
ZeroAccess-FAQQ!535CC11FB43D!535CC11FB43D
ZeroAccess-FARL!11C023657B76!11C023657B76
ZeroAccess-FARL!151AB4B3952A!151AB4B3952A
ZeroAccess-FARL!46E3141B518E!46E3141B518E
ZeroAccess-FARL!5619B3CD024D!5619B3CD024D
ZeroAccess-FARL!96E272703B67!96E272703B67
ZeroAccess-FARL!E6162D4573D2!E6162D4573D2
ZeroAccess-FARL!FDA716A39763!FDA716A39763
ZeroAccess-FARV!ED2D9A68D9DC!ED2D9A68D9DC
ZeroAccess-FAZE!13E2CC36D5C8!13E2CC36D5C8
ZeroAccess-FAZE!54D494472D1E!54D494472D1E
ZeroAccess-FAZE!99BA74C241A6!99BA74C241A6
ZeroAccess-FAZE!A2211AF130BA!A2211AF130BA
ZeroAccess-FAZE!CD22562C339F!CD22562C339F
ZeroAccess-FBCU!6533D9B824FA!6533D9B824FA
ZeroAccess-FBDA!4F6470ECAEA6!4F6470ECAEA6
ZeroAccess-FBE!4907050028C3!4907050028C3
ZeroAccess-FBE!AEBA617D955D!AEBA617D955D
ZeroAccess-FBE!E28B7800030D!E28B7800030D
ZeroAccess-FBGD!1FA8BA9CC195!1FA8BA9CC195
ZeroAccess-FBGD!2383DD3A7B47!2383DD3A7B47
ZeroAccess-FBGD!4D41493C8A42!4D41493C8A42
ZeroAccess-FBGD!4DBC1FAA41DF!4DBC1FAA41DF
ZeroAccess-FBGD!53FEA84A0090!53FEA84A0090
ZeroAccess-FBGD!62591A9864D9!62591A9864D9
ZeroAccess-FBGD!75CCD4EAF405!75CCD4EAF405
ZeroAccess-FBGD!A8B6D6CBA0A4!A8B6D6CBA0A4
ZeroAccess-FBGD!CC1BCA59846D!CC1BCA59846D
ZeroAccess-FBGD!FBF816A7D224!FBF816A7D224
ZeroAccess-FBJ!64932E143FC5!64932E143FC5
ZeroAccess-FBR!73AFFA1B161B!73AFFA1B161B
ZeroAccess-FCBF!B86845320197!B86845320197
ZeroAccess-FEP!3F35AA99EECF!3F35AA99EECF
ZeroAccess-FMT!6AD1AF6ECCBB!6AD1AF6ECCBB
ZeroAccess-FMT!6D30B6665F1F!6D30B6665F1F