Nod32 / Antivirus™

Discussion in 'Virus Software Updates (Read Only)' started by NICK ADSL UK, Dec 17, 2003.

  1. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  2. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  3. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  4. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    2012-08-20 19:24 Update 7403 (20120820)

    2012-08-20 16:52 Update 7402 (20120820)

    2012-08-20 13:51 Update 7401 (20120820)

    2012-08-20 09:51 Update 7400 (20120820)
    http://www.eset.eu/support/update-xy1
     
  5. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  6. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  7. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  8. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  9. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.7904 (January 17, 2013)

    Total: 86 (1 Android, 1 Java, 3 JS, 6 MSIL, 74 Win32, 1 Win64)

    Android/TrojanSMS.Agent.IU, Java/Exploit.CVE-2013-0422.S, JS/Agent.NIJ.Gen, JS/Exploit.Agent.NEG, JS/TrojanClicker.Agent.NDX (3), MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/Injector.AZF, MSIL/LockScreen.CR (10), MSIL/Spy.Keylogger.FH, MSIL/TrojanDownloader.Agent.GI, Win32/Adware.Boxore.A, Win32/Adware.SecurityShield.B, Win32/Agent.UIF, Win32/Agent.UJV (2), Win32/Agent.UJW, Win32/Ainslot.AB, Win32/AutoRun.Delf.E, Win32/AutoRun.IRCBot.FL, Win32/Bicololo.A, Win32/Boaxxe.G (3), Win32/Caphaw.I (2), Win32/Caphaw.M (2), Win32/Citirevo.AE, Win32/Dorkbot.B (3), Win32/Farfli.UA, Win32/Fynloski.AA (2), Win32/HackTool.Crack.E (2), Win32/Injector, Win32/Injector.ABLK, Win32/Injector.ABLL, Win32/Injector.ABLM, Win32/Injector.ABLN, Win32/Injector.ABLO, Win32/Injector.ABLP, Win32/Injector.ABLQ, Win32/Injector.ABLR, Win32/Injector.ABLT, Win32/Injector.ABLU, Win32/Injector.ABLV, Win32/Injector.ABLW, Win32/Injector.ABLX, Win32/Injector.Autoit.EK, Win32/Kelihos.E, Win32/Kryptik.ASII, Win32/Kryptik.ASJV, Win32/Kryptik.ASJW, Win32/Kryptik.ASJX, Win32/Kryptik.ASJY, Win32/Kryptik.ASJZ, Win32/Kryptik.ASKA, Win32/Kryptik.ASKB, Win32/Kryptik.ASKC, Win32/Kryptik.ASKD, Win32/Kryptik.ASKE, Win32/Kryptik.ASKF, Win32/LockScreen.YL, Win32/MBRlock.D (4), Win32/Ponmocup.AA, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QFJ (3), Win32/Qhost.Banker.NC, Win32/Remtasu.Y, Win32/Sirefef.EV (4), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.YDH, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.ZR, Win32/StartPage.OPF, Win32/StartPage.OPT (2), Win32/StartPage.OPU, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RKH, Win32/TrojanDownloader.Banload.RTW (2), Win32/TrojanDownloader.Banload.RTX, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Cbeplay.C (2), Win32/TrojanDownloader.Delf.RPB (3), Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.QAF, Win32/Wigon.PH, Win64/Simda.A

    NOD32 - v.7903 (January 17, 2013)

    Total: 118 (2 BAT, 3 Java, 1 JS, 8 MSIL, 103 Win32, 1 Win64)

    BAT/DelAll.NAI, BAT/Qhost.NRK, Java/Exploit.Agent.AV, Java/Exploit.CVE-2013-0422.R (11), Java/TrojanDownloader.Agent.NFK (3), JS/Exploit.Agent.NEF, MSIL/Agent.CP, MSIL/Agent.NXF (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.AZD, MSIL/Injector.AZE, MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Small.BB, TrojanDropper.Agent.NBG, Win32/Adware.BHO.Delf.AF (2), Win32/Adware.Boxore.A, Win32/Adware.Kraddare.GT (2), Win32/Adware.XPAntiSpyware.AF, Win32/Adware.XPAntiSpyware.AG, Win32/Agent.PKQ (4), Win32/Agent.PKS (4), Win32/Agent.PKU (2), Win32/Agent.UJK (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M, Win32/BHO.OFT (2), Win32/Bicololo.A (7), Win32/Boaxxe.A, Win32/Cridex.AA, Win32/Dorkbot.B (2), Win32/Dost.AA (3), Win32/Filecoder.Q (2), Win32/Ibashade.A, Win32/Ibashade.B (4), Win32/Inject.NGI, Win32/Injector.ABJZ, Win32/Injector.ABKZ, Win32/Injector.ABLA, Win32/Injector.ABLB, Win32/Injector.ABLC, Win32/Injector.ABLD, Win32/Injector.ABLE, Win32/Injector.ABLF, Win32/Injector.ABLG, Win32/Injector.ABLH, Win32/Injector.ABLI, Win32/Injector.ABLJ, Win32/Kelihos.E (2), Win32/Kryptik.ASJF, Win32/Kryptik.ASJG, Win32/Kryptik.ASJH, Win32/Kryptik.ASJI, Win32/Kryptik.ASJJ, Win32/Kryptik.ASJK, Win32/Kryptik.ASJL, Win32/Kryptik.ASJM, Win32/Kryptik.ASJN, Win32/Kryptik.ASJO, Win32/Kryptik.ASJP, Win32/Kryptik.ASJQ, Win32/Kryptik.ASJR, Win32/Kryptik.ASJS, Win32/Kryptik.ASJT, Win32/Kryptik.ASJU, Win32/LockScreen.AGU, Win32/LockScreen.ANX (2), Win32/LockScreen.APR (2), Win32/Medfos.IK (2), Win32/PSW.Fareit.A (2), Win32/Qhost, Win32/Qhost.Banker.NC (2), Win32/Qhost.Banker.NF (2), Win32/Remtasu.U (2), Win32/Reveton.N (2), Win32/Rootkit.Kryptik.RY, Win32/Sazoora.A, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Small.NHV (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.ORD, Win32/Spy.Bancos.OSQ (2), Win32/Spy.Banker.YJV, Win32/Spy.Banker.YZO, Win32/Spy.Delf.PFR, Win32/Spy.KeyLogger.OAD, Win32/Spy.KeyLogger.OAE (3), Win32/Spy.KeyLogger.OAF (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/Tinba.AH, Win32/TrojanClicker.VB.OAS (2), Win32/TrojanDownloader.Agent.ROS, Win32/TrojanDownloader.Banload.RJU, Win32/TrojanDownloader.Banload.RKH, Win32/TrojanDownloader.Banload.RNM, Win32/TrojanDownloader.Banload.RSS, Win32/TrojanDownloader.Banload.RTF, Win32/TrojanDownloader.Banload.RTM, Win32/TrojanDownloader.Banload.RTV, Win32/TrojanDownloader.Delf.ROY, Win32/TrojanDownloader.Delf.RPA (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (5), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.QAE (2), Win32/TrojanDropper.Exebundle.D (2), Win32/Vitidrine.A, Win32/Wigon.PH, Win64/Simda.A

    NOD32 - v.7902 (January 17, 2013)

    Total: 63 (6 MSIL, 57 Win32)

    Marker.AE, MSIL/Agent.NXE, MSIL/Bladabindi.O (2), MSIL/Injector.AZC, MSIL/Selenium.C, MSIL/TrojanClicker.Agent.NBA (3), MSIL/TrojanDownloader.Small.BB (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.NLV, Win32/Bamital.FT, Win32/Bicololo.A (4), Win32/Caphaw.I, Win32/Citirevo.AE (3), Win32/Delf.OFM, Win32/Dorkbot.B, Win32/Filecoder.V, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.ABKS, Win32/Injector.ABKT, Win32/Injector.ABKV, Win32/Injector.ABKW, Win32/Injector.ABKX, Win32/Injector.ABKY, Win32/Kelihos.E (2), Win32/Kryptik.ASIS, Win32/Kryptik.ASIT, Win32/Kryptik.ASIU, Win32/Kryptik.ASIV, Win32/Kryptik.ASIW, Win32/Kryptik.ASIX, Win32/Kryptik.ASIY, Win32/Kryptik.ASIZ, Win32/Kryptik.ASJA, Win32/Kryptik.ASJB, Win32/Kryptik.ASJC, Win32/Kryptik.ASJD, Win32/Kryptik.ASJE, Win32/LockScreen.APQ, Win32/LockScreen.APR, Win32/Phorpiex.A, Win32/Pronny.KC, Win32/PSW.Fareit.A (3), Win32/Qhost.Banker.NC, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Spatet.I, Win32/Spy.Banker.YSX, Win32/Spy.KeyLogger.OAC (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Banload.RTU, Win32/TrojanDownloader.Beebone.EI, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Small.PFD, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NHE, Win32/VBObfus.KD

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  10. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.7942 (January 28, 2013)

    Total: 67 (1 Android, 1 BAT, 9 JS, 1 LNK, 3 MSIL, 1 NSIS, 1 VBS, 50 Win32)

    Android/TrojanSMS.Agent.JC (2), BAT/TrojanDropper.Agent.NAY (2), JS/Exploit.CVE-2010-0806.NAW, JS/Exploit.CVE-2012-1889.E, JS/Exploit.Pdfka.QCL, JS/Kryptik.AFM, JS/Kryptik.AFN, JS/Kryptik.AFO, JS/Kryptik.AFP, JS/Kryptik.AFQ, JS/Kryptik.AFR, LNK/Agent.I, MSIL/Agent.NXQ, MSIL/Agent.NXR (2), MSIL/Spy.Agent.FG, NSIS/TrojanClicker.Agent.BT, VBS/AutoRun.HV (3), Win32/Adware.Cydoor, Win32/BHO.OFV (3), Win32/Bicololo.A (2), Win32/Bifrose.NLW, Win32/Cridex.AA, Win32/Delf.RAS, Win32/Filecoder.Q (2), Win32/Filecoder.W, Win32/Hoax.ArchSMS.XI, Win32/Inject.NGK, Win32/Injector.ABDF, Win32/Injector.ABYJ, Win32/Injector.ABYS, Win32/Injector.ABYT, Win32/Injector.ABYU, Win32/Injector.ABYV, Win32/Kelihos.E, Win32/KlovBot.I, Win32/Kryptik.ATDA, Win32/Kryptik.ATDC, Win32/Kryptik.ATDG, Win32/Kryptik.ATDH, Win32/Kryptik.ATDI, Win32/Kryptik.ATDJ, Win32/Kryptik.ATDK, Win32/LockScreen.APR, Win32/Phorpiex.A, Win32/PSW.Fareit.A, Win32/PSW.Tibia.NFN (3), Win32/PSW.VB.NGL, Win32/Qhost.OPL, Win32/Rootkit.Agent.NXI, Win32/Spy.Bancos.OTA, Win32/Spy.Banker.ZAZ (2), Win32/Spy.Banker.ZBA (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.BHO.NDD, Win32/TrojanDownloader.Banload.RUL (3), Win32/TrojanDownloader.Delf.RPP (2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.QAP (2), Win32/TrojanDropper.Agent.QAQ, Win32/TrojanProxy.Agent.NKY (2), Win32/VB.NTN, Win32/VB.QUS, Win32/VB.QUT (5)

    NOD32 - v.7941 (January 28, 2013)

    Total: 86 (1 Android, 1 BAT, 3 Java, 2 JS, 7 MSIL, 72 Win32)

    Android/TrojanSMS.Agent.JB (2), BAT/KillFiles.NFZ (2), Java/Exploit.CVE-2012-0507.FM (8), Java/TrojanDownloader.Agent.NFM (4), Java/TrojanDownloader.OpenStream.AM (2), JS/Agent.NIO, JS/Kryptik.AFL, MSIL/Autorun.Spy.Agent.N, MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.B, MSIL/Injector.BAM, MSIL/PSW.Agent.NHV (2), MSIL/TrojanClicker.NBV, MSIL/TrojanDropper.Agent.QN (2), Win32/Adware.SearchNet.B (3), Win32/Agent.OBA (2), Win32/Agent.PLG (2), Win32/Agent.UKS (2), Win32/Agent.UKT (2), Win32/Agent.UKU, Win32/Ainslot.AA, Win32/Ainslot.AB (2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (4), Win32/Bifrose.NIO, Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Citirevo.AE (2), Win32/CoinMiner.BA (2), Win32/Delf.OJN (2), Win32/Dorkbot.B, Win32/Expiro.NAN, Win32/Filecoder.W (2), Win32/Fynloski.AA (4), Win32/Injector.ABYH, Win32/Injector.ABYL, Win32/Injector.ABYM, Win32/Injector.ABYN, Win32/Injector.ABYO, Win32/Injector.ABYP, Win32/Injector.ABYQ, Win32/Injector.ABYR, Win32/Kryptik.ATCU, Win32/Kryptik.ATCV, Win32/Kryptik.ATCW, Win32/Kryptik.ATCX, Win32/Kryptik.ATCY, Win32/Kryptik.ATCZ, Win32/Kryptik.ATDB, Win32/Kryptik.ATDD, Win32/Kryptik.ATDE, Win32/Kryptik.ATDF, Win32/LockScreen.ANR (2), Win32/LockScreen.ANX (3), Win32/LockScreen.AOR (3), Win32/Lurk.AA, Win32/Mytob.LL, Win32/PSW.Fareit.A (3), Win32/PSW.VB.NKL, Win32/Qhost.OPL (2), Win32/RDPdoor.AY, Win32/Remtasu.F, Win32/Remtasu.S, Win32/RiskWare.HackAV.KV (2), Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Bancos.OTA, Win32/Spy.Banker.XRL, Win32/Spy.Banker.ZAX (2), Win32/Spy.Banker.ZAY (2), Win32/Spy.Bebloh.J (2), Win32/Spy.KeyLogger.OAL (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Delf.RPO (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AZ, Win32/TrojanDropper.Agent.QAO, Win32/TrojanDropper.FlyStudio.AX (3), Win32/TrojanProxy.Agent.NKX (2), Win32/Trustezeb.D, Win32/Virut.NEH, Win32/Weelsof.C

    NOD32 - v.7940 (January 28, 2013)

    Total: 102 (1 Android, 3 Java, 1 JS, 13 MSIL, 1 NSIS, 3 PHP, 80 Win32)

    Android/TrojanSMS.Agent.IK, Java/Exploit.CVE-2012-1723.IA, Java/Exploit.CVE-2013-0422.AX, Java/Exploit.CVE-2013-0422.AY, JS/TrojanDownloader.Agent.NYI, MSIL/Agent.CV, MSIL/Agent.NXP, MSIL/Autorun.Agent.CZ, MSIL/HarvBot.B, MSIL/Injector.BAK, MSIL/Injector.BAL, MSIL/Kryptik.HN, MSIL/Kryptik.HO, MSIL/Kryptik.HP, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.GE, MSIL/Spy.Agent.GF, MSIL/TrojanDropper.Agent.LO, NSIS/StartPage.AG (3), PHP/HackTool.Brute.B, PHP/PhpShell.NAM, PHP/WebShell.NAX, Win32/Adware.1ClickDownload.R (2), Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL, Win32/Ainslot.AB (4), Win32/AKH.A (2), Win32/AutoRun.IRCBot.DL, Win32/Bicololo.A (5), Win32/Bifrose.NTA (3), Win32/Ceatrg.A, Win32/Citirevo.AE (3), Win32/Cridex.AE, Win32/Delf.NJD (2), Win32/Delf.NJE (2), Win32/Delf.RBZ (3), Win32/Dorkbot.B, Win32/FlyStudio_OIQ (3), Win32/Fynloski.AA (6), Win32/Injector.ABVS, Win32/Injector.ABWA, Win32/Injector.ABWK, Win32/Injector.ABWL, Win32/Injector.ABYB, Win32/Injector.ABYC, Win32/Injector.ABYD, Win32/Injector.ABYE, Win32/Injector.ABYF, Win32/Injector.ABYG, Win32/Injector.ABYI, Win32/Injector.ABYK, Win32/Injector.Autoit.ER, Win32/Injector.Autoit.ES, Win32/Injector.Autoit.ET, Win32/Injector.Autoit.EU, Win32/Kelihos.E (2), Win32/KillWin.NAZ (3), Win32/Kryptik.ATCI, Win32/Kryptik.ATCJ, Win32/Kryptik.ATCK, Win32/Kryptik.ATCL, Win32/Kryptik.ATCM, Win32/Kryptik.ATCN, Win32/Kryptik.ATCO, Win32/Kryptik.ATCP, Win32/Kryptik.ATCQ, Win32/Kryptik.ATCR, Win32/Kryptik.ATCS, Win32/Kryptik.ATCT, Win32/LockScreen.AKT, Win32/Ponmocup.FW, Win32/Ponmocup.FX, Win32/ProxyChanger.GZ (2), Win32/PSW.Fareit.A (3), Win32/Qhost, Win32/Qhost.Banker.NC, Win32/Sirefef.EV (3), Win32/Spatet.A (4), Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Banker.ZAN, Win32/Spy.Banker.ZAT (3), Win32/Spy.Banker.ZAU (2), Win32/Spy.Banker.ZAV (2), Win32/Spy.Banker.ZAW (2), Win32/Spy.KeyLogger.OAK, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/Tinba.AH, Win32/TrojanDownloader.Agent.RPK (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NKW (2), Win32/Vnfraye.A, Win32/Wigon.PH

    NOD32 - v.7939 (January 28, 2013)

    Total: 67 (1 J2ME, 1 MSIL, 64 Win32, 1 Win64)

    J2ME/TrojanSMS.Agent.DO (6), MSIL/Injector.BAJ, Win32/Agent.OBA (6), Win32/Agent.OXI, Win32/Agent.TCD, Win32/Ainslot.AB, Win32/AutoRun.IRCBot.DL, Win32/Caphaw.I, Win32/Citirevo.AE, Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Extats.A, Win32/Fynloski.AA (2), Win32/Injector.ABXU, Win32/Injector.ABXV, Win32/Injector.ABXW, Win32/Injector.ABXX, Win32/Injector.ABXY, Win32/Injector.ABXZ, Win32/Injector.ABYA, Win32/Kryptik.ATBL, Win32/Kryptik.ATBM, Win32/Kryptik.ATBN, Win32/Kryptik.ATBO, Win32/Kryptik.ATBP, Win32/Kryptik.ATBQ, Win32/Kryptik.ATBR, Win32/Kryptik.ATBS, Win32/Kryptik.ATBT, Win32/Kryptik.ATBU, Win32/Kryptik.ATBV, Win32/Kryptik.ATBW, Win32/Kryptik.ATBX, Win32/Kryptik.ATBY, Win32/Kryptik.ATBZ, Win32/Kryptik.ATCA, Win32/Kryptik.ATCB, Win32/Kryptik.ATCC, Win32/Kryptik.ATCD, Win32/Kryptik.ATCE, Win32/Kryptik.ATCF, Win32/Kryptik.ATCG, Win32/Kryptik.ATCH, Win32/LockScreen.APR, Win32/LockScreen.AQE, Win32/Medfos.JC (2), Win32/Qhost.Banker.NC, Win32/Qhost.OOE, Win32/Rbot, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Tinba.AH, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Delf.OCC, Win32/TrojanProxy.Agent.NKV (4), Win32/TrojanProxy.Agent.NKW (3), Win64/Simda.A

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  11. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.7992 (February 10, 2013)

    Total: 50 (1 MSIL, 47 Win32, 1 Win64, 1 WinCE)

    MSIL/Agent.NYQ, Win32/Adware.SystemSecurity.AL, Win32/Agent.PLX (4), Win32/AutoRun.IRCBot.DI, Win32/Bflient.Y, Win32/Bicololo.A (6), Win32/Bifrose (2), Win32/Caphaw.I (2), Win32/Citirevo.AE (3), Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Dost.AX (6), Win32/Farfli.VD (2), Win32/Fynloski.AA, Win32/Injector.ACQE, Win32/Injector.ACQF, Win32/Injector.ACQG, Win32/Injector.ACQH, Win32/Injector.ACQI, Win32/Kelihos.E (3), Win32/Kryptik.AUBD, Win32/Kryptik.AUBE, Win32/Kryptik.AUBF, Win32/Kryptik.AUBG, Win32/Kryptik.AUBH, Win32/Kryptik.AUBI, Win32/LockScreen.AQD, Win32/MBRlock.D (3), Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NCH (2), Win32/PSW.Tibia.NHZ (2), Win32/PSW.VB.NKO, Win32/Qhost, Win32/Rbot, Win32/Rootkit.Agent.NXL, Win32/Simda.B, Win32/Spy.Agent.OCM (2), Win32/Spy.Delf.PHK (2), Win32/Spy.POSCardStealer.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ZR, Win32/StartPage.OQH, Win32/TrojanDownloader.Delf.RQH, Win32/TrojanDownloader.VB.QBR, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OJA (2), Win64/Simda.E, WinCE/Rocra.B

    NOD32 - v.7991 (February 10, 2013)

    Total: 108 (1 JPG, 2 MSIL, 104 Win32, 1 Win64)

    JPG/Exploit.CVE-2004-0200.D, MSIL/Agent.NYP, MSIL/TrojanDownloader.Small.BK (2), Win32/Adware.PCMega.G (2), Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.NKZ (2), Win32/Agent.OBA (4), Win32/Agent.PLU (4), Win32/Ainslot.AB, Win32/Bicololo.A (11), Win32/Bicololo.AR (4), Win32/Boaxxe.G (2), Win32/Bundpil.A, Win32/Bundpil.C (2), Win32/Cakl.NAG, Win32/Caphaw.I, Win32/Chinoxy.A (4), Win32/Citirevo.AE (5), Win32/Delf.OJT (3), Win32/Dialer.PornDial.CouLim.A (2), Win32/Dorkbot.B (2), Win32/Dost.AV (2), Win32/Dost.AW (3), Win32/Extats.A, Win32/FakeGina.C, Win32/Farfli.OY, Win32/Fynloski.AA, Win32/Injector.ACPQ, Win32/Injector.ACPR, Win32/Injector.ACPS, Win32/Injector.ACPT, Win32/Injector.ACPU (2), Win32/Injector.ACPV, Win32/Injector.ACPW, Win32/Injector.ACPX, Win32/Injector.ACPY, Win32/Injector.ACPZ, Win32/Injector.ACQA, Win32/Injector.ACQB, Win32/Injector.ACQC, Win32/Injector.ACQD, Win32/Kelihos.E (3), Win32/Kryptik.AUAH, Win32/Kryptik.AUAI, Win32/Kryptik.AUAJ, Win32/Kryptik.AUAK, Win32/Kryptik.AUAL, Win32/Kryptik.AUAM, Win32/Kryptik.AUAN, Win32/Kryptik.AUAO, Win32/Kryptik.AUAP, Win32/Kryptik.AUAQ, Win32/Kryptik.AUAR, Win32/Kryptik.AUAS, Win32/Kryptik.AUAT, Win32/Kryptik.AUAU, Win32/Kryptik.AUAV, Win32/Kryptik.AUAW, Win32/Kryptik.AUAX, Win32/Kryptik.AUAY, Win32/Kryptik.AUAZ, Win32/Kryptik.AUBB, Win32/Kryptik.AUBC, Win32/LockScreen.ALE, Win32/LockScreen.APQ (2), Win32/LockScreen.APR (3), Win32/LockScreen.AQE (2), Win32/MBRlock.D (3), Win32/Poison.NMG, Win32/PSW.Delf.CPR (2), Win32/PSW.Delf.OFE (2), Win32/PSW.Fareit.A, Win32/Qhost, Win32/Qhost.Banker.NC, Win32/Qhost.OWS (2), Win32/Rocra.K (2), Win32/Rootkit.BlackEnergy.AF (6), Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.P (3), Win32/Sirefef.EV (7), Win32/Spatet.A (4), Win32/Spatet.AJ (4), Win32/Spatet.I, Win32/Spy.Banker.ZCG (2), Win32/Spy.Banker.ZCH (2), Win32/Spy.Banker.ZCI (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.RVK (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Cbeplay.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDownloader.Zurgop.AZ (2), Win32/TrojanDownloader.Zurgop.BB (2), Win32/VB.QUU, Win32/Vitidrine.A, Win32/Weelsof.C (2), Win64/Simda.A

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  12. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8086 (March 6, 2013)

    Total: 56 (1 BAT, 1 Java, 1 JS, 1 Linux, 4 MSIL, 2 VBS, 46 Win32)

    BAT/TrojanDownloader.Agent.NEW (4), Java/Exploit.Agent.NJT, JS/Kryptik.AHU, Linux/Pebble.A.Gen, MSIL/Agent.NZO, MSIL/Bladabindi.O, MSIL/LockScreen.DE (2), MSIL/TrojanDropper.Agent.RR (2), VBS/AutoRun.HY, VBS/AutoRun.HZ, Win32/Adware.SystemSecurity.AL, Win32/Bflient.Y, Win32/BHO.OGA (2), Win32/Cridex.AA (2), Win32/Delf.OKE (2), Win32/Disabler.NAZ, Win32/Exploit.CVE-2012-0158.BE (2), Win32/Farfli.WG (4), Win32/Farfli.WH (4), Win32/Farfli.WI, Win32/Injector.ADRE, Win32/Injector.ADRF, Win32/Injector.ADRG, Win32/Injector.ADRH, Win32/Kryptik.AWCG, Win32/Kryptik.AWCJ, Win32/Kryptik.AWCK, Win32/Kryptik.AWCL, Win32/Kryptik.AWCM, Win32/Kryptik.AWCN, Win32/LockScreen.ALE, Win32/LockScreen.APR, Win32/Mebroot.GM, Win32/PSW.Fareit.A (3), Win32/Spatet.A, Win32/Spy.Banker.ZEF, Win32/Spy.Banker.ZEG (3), Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/StartPage.OQT (2), Win32/Theola.H, Win32/TrojanDownloader.Delf.RRH (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.POZ (2), Win32/TrojanDownloader.Small.PPA (3), Win32/TrojanDownloader.Tiny.NHS (2), Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDropper.Delf.OCM (2), Win32/Trustezeb.C, Win32/VB.PZR, Win32/VB.QVO, Win32/Vnfraye.A, Win32/Wigon.PH

    NOD32 - v.8085 (March 6, 2013)

    Total: 84 (6 BAT, 1 Java, 3 JS, 9 MSIL, 65 Win32)

    BAT/Agent.NPM, BAT/Agent.NPN, BAT/Agent.NPO, BAT/DelFiles.NBX, BAT/KillFiles.NGC, BAT/TrojanDownloader.Agent.NEW, Java/Exploit.CVE-2012-1723.JG (13), JS/Exploit.Pdfka.QDW, JS/Kryptik.AHS, JS/Kryptik.AHT, MSIL/Arcdoor.AK, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q, MSIL/Hoax.FakeHack.J, MSIL/Qhost.CH, MSIL/Spy.Agent.GS (2), MSIL/TrojanDownloader.Small.BX (2), MSIL/TrojanDropper.Agent.RQ, Win32/Agent.UNL (6), Win32/Agent.UNM (3), Win32/Agent.UNN (2), Win32/Ainslot.AB, Win32/AutoRun.VB.XW (3), Win32/Bicololo.A (7), Win32/Bicololo.AV, Win32/Bifrose.NNH, Win32/Bifrose.NTA, Win32/Boaxxe.S, Win32/Citirevo.AE (4), Win32/Delf.OKD (2), Win32/Farfli.OY, Win32/Farfli.WF (2), Win32/Fynloski.AA (2), Win32/HackTool.Delf.NAL (2), Win32/Hoax.ArchSMS.PX, Win32/Hoax.ArchSMS.ZT (2), Win32/Injector.ADQW, Win32/Injector.ADQX, Win32/Injector.ADQY, Win32/Injector.ADQZ, Win32/Injector.ADRA, Win32/Injector.ADRB, Win32/Injector.ADRD, Win32/Kelihos.F, Win32/Kryptik.AWBL, Win32/Kryptik.AWBU, Win32/Kryptik.AWBV, Win32/Kryptik.AWBX, Win32/Kryptik.AWBY, Win32/Kryptik.AWBZ, Win32/Kryptik.AWCA, Win32/Kryptik.AWCB, Win32/Kryptik.AWCC, Win32/Kryptik.AWCD, Win32/Kryptik.AWCE, Win32/Kryptik.AWCF, Win32/LockScreen.APR (2), Win32/LockScreen.AQY, Win32/Lurk.AA, Win32/PSW.Fareit.A (2), Win32/PSW.Fignotok.H, Win32/PSW.Hangame.NBG (2), Win32/Qhost (2), Win32/Ramnit.A, Win32/Remtasu.F, Win32/Reveton.N, Win32/Sazoora.A (2), Win32/Spy.Banker.YYT (2), Win32/Spy.Banker.ZEE, Win32/Spy.Banker.ZEF, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NSI, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RRG (2), Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDropper.Delf.OCL, Win32/Trustezeb.C, Win32/VB.NWC (2), Win32/VB.QVN

    NOD32 - v.8084 (March 6, 2013)

    Total: 107 (1 Java, 2 JS, 18 MSIL, 84 Win32, 2 Win64)

    Java/Exploit.CVE-2012-1723.JF (8), JS/Exploit.Pdfka.QDV, JS/Kryptik.AHR, MSIL/Agent.NZN (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (5), MSIL/Bladabindi.Q (9), MSIL/Hoax.ArchSMS.BM, MSIL/Hoax.ArchSMS.BR, MSIL/Injector.BBL, MSIL/Injector.BDT, MSIL/Injector.BDU, MSIL/Kryptik.HX, MSIL/Kryptik.HY, MSIL/LockScreen.CQ, MSIL/PSW.OnLineGames.W, MSIL/Spy.Agent.BP (4), MSIL/Spy.Agent.CT, MSIL/Spy.Banker.AK (2), MSIL/TrojanDropper.Agent.RP (2), MSIL/TrojanDropper.Binder.BH (2), Win32/Adware.Kraddare.GZ (3), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NKZ, Win32/Agent.PNO (2), Win32/Agent.PNP (3), Win32/Agent.PNQ (2), Win32/Agent.UNJ (2), Win32/Agent.UNK, Win32/Citirevo.AE (2), Win32/Cridex.AA, Win32/Delf.RDF, Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Farfli.WE (2), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.ZS, Win32/Injector.ADPH, Win32/Injector.ADQH, Win32/Injector.ADQM, Win32/Injector.ADQN, Win32/Injector.ADQQ, Win32/Injector.ADQR, Win32/Injector.ADQS, Win32/Injector.ADQT, Win32/Injector.ADQU, Win32/Injector.ADQV, Win32/IRCBot.NHV, Win32/Kryptik.AWAZ, Win32/Kryptik.AWBA, Win32/Kryptik.AWBB, Win32/Kryptik.AWBC, Win32/Kryptik.AWBD, Win32/Kryptik.AWBE, Win32/Kryptik.AWBF, Win32/Kryptik.AWBG, Win32/Kryptik.AWBH, Win32/Kryptik.AWBI, Win32/Kryptik.AWBJ, Win32/Kryptik.AWBK, Win32/Kryptik.AWBM, Win32/Kryptik.AWBN, Win32/Kryptik.AWBO, Win32/Kryptik.AWBP, Win32/Kryptik.AWBQ, Win32/Kryptik.AWBR, Win32/Kryptik.AWBS, Win32/LockScreen.APR (4), Win32/LockScreen.AQT (2), Win32/Medfos.LK, Win32/Nethief.NAR (2), Win32/Olmarik.AWO, Win32/Pronny.KO, Win32/PSW.Fareit.A (4), Win32/Remtasu.F, Win32/Remtasu.S (2), Win32/Reveton.N, Win32/Rootkit.Kryptik.TJ, Win32/Rootkit.Kryptik.TK, Win32/Ruskyper.C (2), Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Spatet.T, Win32/Spy.Banker.XTD, Win32/Spy.Banker.ZDR, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (3), Win32/SpyVoltar.A (2), Win32/StartPage.OPF, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RFX, Win32/TrojanDownloader.Banload.RXB (2), Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.VB.QCL (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.J, Win32/TrojanDownloader.Zurgop.AV (2), Win32/Urelas.I (2), Win32/VB.OGP (2), Win32/VBObfus.LP, Win32/Videspra.AL (2), Win32/Wigon.OV, Win64/PSW.Papras.G, Win64/TrojanDownloader.Delf.A

    NOD32 - v.8083 (March 6, 2013)

    Total: 82 (1 INF, 2 MSIL, 79 Win32)

    INF/Autorun.AM, MSIL/Bladabindi.Q (6), MSIL/RiskWare.HackAV.A (2), Win32/Adware.HDDRescue.AC, Win32/Adware.HDDRescue.AD (2), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.Webalta.CK (2), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/Bandok.NAM (2), Win32/Bandok.NAO, Win32/Bflient.K, Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Delf.NVC (2), Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA (4), Win32/Injector.ADQJ, Win32/Injector.ADQK, Win32/Injector.ADQL, Win32/Injector.ADQO, Win32/Injector.ADQP, Win32/Injector.Autoit.GG, Win32/Injector.Autoit.GH, Win32/Injector.Autoit.GI, Win32/Kelihos.F, Win32/Kryptik.AWAC, Win32/Kryptik.AWAD, Win32/Kryptik.AWAE, Win32/Kryptik.AWAF, Win32/Kryptik.AWAG, Win32/Kryptik.AWAH, Win32/Kryptik.AWAI, Win32/Kryptik.AWAJ, Win32/Kryptik.AWAK, Win32/Kryptik.AWAL, Win32/Kryptik.AWAM, Win32/Kryptik.AWAN, Win32/Kryptik.AWAO, Win32/Kryptik.AWAP, Win32/Kryptik.AWAQ, Win32/Kryptik.AWAR, Win32/Kryptik.AWAS, Win32/Kryptik.AWAT, Win32/Kryptik.AWAU, Win32/Kryptik.AWAV, Win32/Kryptik.AWAW, Win32/Kryptik.AWAX, Win32/Kryptik.AWAY, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.AQE (2), Win32/LockScreen.AQT, Win32/Neurevt.A, Win32/Olmarik.AYD, Win32/PSW.Fareit.A (3), Win32/PSW.VB.NIS (2), Win32/Remtasu.G, Win32/Reveton.N, Win32/Simda.P, Win32/Sirefef.EV (5), Win32/Spatet.A, Win32/Spatet.E (2), Win32/Spatet.T, Win32/Spy.Banker.XTD (5), Win32/Spy.Banker.YYT (2), Win32/Spy.Bebloh.J, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (10), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (4), Win32/SpyVoltar.A, Win32/Tofsee.AV (2), Win32/TrojanDownloader.Banload.RFX (2), Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDownloader.Zurgop.AZ (2), Win32/Wigon.DC

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  13. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8182 (April 1, 2013)

    Total: 102 (6 BAT, 3 Java, 92 Win32, 1 Win64)

    BAT/Adduser.NAM, BAT/Adduser.NAN, BAT/Disabler.NAW, BAT/Disabler.NAX, BAT/LockFiles.B, BAT/TrojanDownloader.Ftp.NQQ (90), Java/Exploit.Agent.NPU (14), Java/Exploit.Agent.NPV (10), Java/Exploit.Agent.NPW (11), Win32/Adware.SystemSecurity.AL (3), Win32/Adware.Toolbar.Webalta.CN (3), Win32/Agent.POR, Win32/Agent.UQH, Win32/Bicololo.A (10), Win32/Boaxxe.AA, Win32/Boaxxe.AB, Win32/Boaxxe.AC, Win32/Boaxxe.AD, Win32/Boaxxe.AE, Win32/Boaxxe.AF, Win32/Boaxxe.AG, Win32/Boaxxe.AH, Win32/Boaxxe.AI, Win32/Boaxxe.AJ, Win32/Boaxxe.AK, Win32/Boaxxe.AL, Win32/Boaxxe.V, Win32/Boaxxe.W, Win32/Boaxxe.X, Win32/Boaxxe.Y, Win32/Boaxxe.Z, Win32/Delf.ODP (2), Win32/Dorkbot.A, Win32/Extats.A (2), Win32/Fynloski.AA, Win32/Injector.AEQB, Win32/Injector.AEQC, Win32/Injector.AEQD, Win32/Injector.AEQE, Win32/Injector.AEQF, Win32/Injector.AEQG, Win32/Injector.AEQH, Win32/Injector.AEQI, Win32/Injector.AEQJ, Win32/Kelihos.F, Win32/Kryptik.AXUO, Win32/Kryptik.AXUP, Win32/Kryptik.AXUQ, Win32/Kryptik.AXUR, Win32/Kryptik.AXUS, Win32/Kryptik.AXUT, Win32/Kryptik.AXUU, Win32/Kryptik.AXUV, Win32/Kryptik.AXUW, Win32/Kryptik.AXUX, Win32/Kryptik.AXUY, Win32/Kryptik.AXUZ, Win32/Kryptik.AXVA, Win32/Kryptik.AXVB, Win32/LockScreen.AKU, Win32/LockScreen.APR, Win32/LockScreen.AQD, Win32/LockScreen.AQT, Win32/Phorpiex.A, Win32/Pronny.KV, Win32/PSW.Fareit.A (7), Win32/PSW.OnLineGames.QDE, Win32/PSW.OnLineGames.QOB, Win32/PSW.Tibia.NCH (2), Win32/Qhost (2), Win32/Qhost.OYA (4), Win32/Qhost.OYB (2), Win32/Remtasu.F (3), Win32/Reveton.N (5), Win32/Sirefef.EV (5), Win32/Spatet.I, Win32/Spy.Delf.PHQ, Win32/Spy.KeyLogger.OCB, Win32/Spy.Ranbyus.J, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/StartPage.ORO (2), Win32/Tinba.AH, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RSD (2), Win32/TrojanDownloader.Agent.RSU (2), Win32/TrojanDownloader.Agent.RSV, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AM, Win32/TrojanDownloader.Carberp.AV, Win32/TrojanDownloader.Delf.RTD, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AZ, Win32/VB.QWK, Win32/VB.QWL, Win32/Wigon.PH, Win64/Kryptik.BL

    NOD32 - v.8181 (April 1, 2013)

    Total: 67 (4 MSIL, 62 Win32, 1 Win64)

    MSIL/Bladabindi.O (2), MSIL/Qhost.CK, MSIL/TrojanClicker.Agent.NBJ, MSIL/TrojanDropper.Agent.SQ (4), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.UNQ, Win32/Agent.UQG, Win32/Ainslot.AB, Win32/CoinMiner.AW, Win32/CoinMiner.CA, Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Extats.A (2), Win32/Fynloski.AA (5), Win32/Injector.AEPS, Win32/Injector.AEPT (2), Win32/Injector.AEPU (2), Win32/Injector.AEPV (2), Win32/Injector.AEPW, Win32/Injector.AEPX, Win32/Injector.AEPY (2), Win32/Injector.AEPZ (2), Win32/Injector.AEQA, Win32/Kryptik.AXUD, Win32/Kryptik.AXUE, Win32/Kryptik.AXUF, Win32/Kryptik.AXUG, Win32/Kryptik.AXUH, Win32/Kryptik.AXUI, Win32/Kryptik.AXUJ, Win32/Kryptik.AXUK, Win32/Kryptik.AXUL, Win32/Kryptik.AXUM, Win32/Kryptik.AXUN, Win32/LockScreen.AGU, Win32/LockScreen.AKU (2), Win32/LockScreen.APR, Win32/LockScreen.AQT, Win32/PSW.Delf.OFR, Win32/PSW.Fareit.A (3), Win32/Qhost, Win32/Redosdru.BM, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.P (2), Win32/Sirefef.EV (3), Win32/Spatet.I, Win32/Spy.Banker.ZCS, Win32/Spy.Shiz.NAL (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OPF, Win32/Tofsee.AV, Win32/TrojanClicker.VB.OBL (2), Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.I (2), Win32/TrojanDropper.Autoit.CC, Win32/VB.QWE, Win64/Simda.A (4)


    http://go.eset.com/us/threat-center/threatsense-updates/
     
  14. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8235 (April 16, 2013)

    Total: 52 (3 BAT, 2 Java, 2 JS, 1 MSIL, 1 NSIS, 43 Win32)

    BAT/CoinMiner.AN (2), BAT/DelTree.NAE, BAT/TrojanDownloader.Agent.NAY (3), Java/Exploit.Agent.NUC (3), Java/Exploit.Agent.NUE (17), JS/Iframe.IB, JS/Kryptik.AJV, MSIL/Bladabindi.O, NSIS/Hoax.ArchSMS.M, Win32/Adware.Adparatus, Win32/Agent.OBM (3), Win32/Agent.PQA (4), Win32/Agent.URR (3), Win32/Ainslot.AB (2), Win32/AutoRun.Autoit.GD (2), Win32/AutoRun.NC (2), Win32/AutoRun.VB.BBD (2), Win32/AutoRun.VB.BBE, Win32/Bifrose.NDU, Win32/Delf.RGA, Win32/Dost.BV, Win32/Expiro.NAQ, Win32/Injector.AFIM, Win32/Injector.AFIN, Win32/Injector.AFIO, Win32/Kryptik.AYWN, Win32/Kryptik.AYWO, Win32/Kryptik.AYWP, Win32/Kryptik.AYWQ, Win32/LockScreen.APR, Win32/LockScreen.AQJ, Win32/PSW.Fareit.A (3), Win32/Spatet.A (4), Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.OCW, Win32/Spy.Bancos.OUG (2), Win32/Spy.Bebloh.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/Swami.D (2), Win32/Swimnag.C (2), Win32/Swimnag.D (2), Win32/TrojanClicker.VB.OBW, Win32/TrojanDownloader.Agent.RSD, Win32/TrojanDownloader.Autoit.NKJ (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.NQZ, Win32/VB.QXG (2), Win32/VB.QXH

    NOD32 - v.8234 (April 16, 2013)

    Total: 112 (3 Android, 6 Java, 2 JS, 9 MSIL, 6 PHP, 86 Win32)

    Android/Agent.BD (3), Android/TrojanSMS.Agent.MC (2), Android/TrojanSMS.Agent.MD (2), Java/Exploit.Agent.NSF, Java/Exploit.Agent.NUC (17), Java/Exploit.Agent.NUD, Java/Exploit.CVE-2013-1493.AN, Java/Exploit.CVE-2013-1493.AO (2), Java/Exploit.CVE-2013-1493.AP, JS/Kryptik.AJT, JS/Kryptik.AJU, MSIL/Agent.FE, MSIL/Agent.FF, MSIL/Autorun.Agent.BW, MSIL/PSW.Agent.NJA, MSIL/PSW.Agent.NJB, MSIL/Spy.Keylogger.KC (3), MSIL/TrojanClicker.Agent.NBM, MSIL/TrojanDropper.Agent.KO, MSIL/TrojanDropper.Binder.AT (3), PHP/PSW.Agent.DX (2), PHP/PSW.Agent.DY, PHP/PSW.Agent.DZ, PHP/PSW.Agent.EA, PHP/PSW.Phishack.G (2), PHP/PSW.Phishack.H (2), Win32/Adware.NaviPromo.AG, Win32/Adware.SystemSecurity.AL, Win32/Agent.OHG (3), Win32/Agent.OVE (3), Win32/Agent.PKI, Win32/Agent.POR (3), Win32/Agent.URW (3), Win32/Agent.URZ, Win32/Agent.USA (6), Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Boaxxe.AO, Win32/Boaxxe.AP, Win32/Boaxxe.AQ, Win32/Boaxxe.AR, Win32/Boaxxe.AS, Win32/Boaxxe.AT, Win32/Boaxxe.AU, Win32/Boaxxe.AV, Win32/Boaxxe.G, Win32/CoinMiner.CA, Win32/Dewnad.AB, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Farfli.JW, Win32/Injector.AFIB, Win32/Injector.AFIC, Win32/Injector.AFID, Win32/Injector.AFIE, Win32/Injector.AFIF, Win32/Injector.AFIG, Win32/Injector.AFIH, Win32/Injector.AFII, Win32/Injector.AFIJ, Win32/Injector.AFIK, Win32/Injector.AFIL, Win32/Injector.Autoit.IN, Win32/Kelihos.F, Win32/Kryptik.AYWG, Win32/Kryptik.AYWI, Win32/Kryptik.AYWJ, Win32/Kryptik.AYWK, Win32/Kryptik.AYWL, Win32/Kryptik.AYWM, Win32/LockScreen.APR, Win32/LockScreen.AQR, Win32/LockScreen.ATG, Win32/Miep.A (2), Win32/Peerfrag.DI, Win32/Phorpiex.A, Win32/PSW.Fareit.A, Win32/Remtasu.Y, Win32/Reveton.R, Win32/Rootkit.Agent.NXT (2), Win32/Sality.NAQ (2), Win32/Simda.B, Win32/Spammer.Agent.T, Win32/Spy.Bancos.OUH (2), Win32/Spy.Banker.QEO, Win32/Spy.Banker.UDU, Win32/Spy.Banker.ZIB, Win32/Spy.Banker.ZIT, Win32/Spy.Bebloh.J, Win32/Spy.Delf.PIV (2), Win32/Spy.Usteal.C (2), Win32/Spy.VB.NMW, Win32/Spy.VB.NSX (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NSQ (2), Win32/TrojanClicker.Small.NCY (2), Win32/TrojanClicker.VB.OBV, Win32/TrojanDownloader.Agent.RSD, Win32/TrojanDownloader.Banload.SAA (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RUJ, Win32/TrojanDownloader.Wauchos.I (2), Win32/TrojanDownloader.Zlob.NFA (2), Win32/TrojanDropper.Agent.QCZ, Win32/TrojanDropper.Agent.QDA, Win32/TrojanDropper.Agent.QDB (2), Win32/TrojanDropper.Autoit.CE (2), Win32/Trustezeb.C, Win32/Urlbot.NAU, Win32/VB.NQZ (3), Win32/VB.NWL (2)

    NOD32 - v.8233 (April 16, 2013)

    Total: 63 (1 BAT, 9 MSIL, 3 PHP, 50 Win32)

    BAT/TrojanDownloader.Ftp.NOK (16), MSIL/Agent.OBR (3), MSIL/Bladabindi.O (5), MSIL/Injector.BGY, MSIL/Injector.HJ, MSIL/Kryptik.JB, MSIL/PSW.Tibia.NAE (3), MSIL/Spy.Agent.GL, MSIL/TrojanDropper.Binder.BK, MSIL/TrojanDropper.Binder.BL, PHP/Agent.BO (2), PHP/Hoax.Agent.AC, PHP/PSW.Agent.BN, Win32/Agent.PPZ, Win32/AutoRun.VB.BBC, Win32/Bandok.NAM, Win32/Bifrose.NTA, Win32/Cridex.AE, Win32/Delf.RFZ (3), Win32/Dishigy.AA (2), Win32/Dost.CD (2), Win32/Farfli.OY, Win32/Fynloski.AA (4), Win32/Injector.AFHV, Win32/Injector.AFHW, Win32/Injector.AFHY, Win32/Injector.AFHZ, Win32/Injector.AFIA, Win32/IRCBot.NII, Win32/Kryptik.AYVZ, Win32/Kryptik.AYWA, Win32/Kryptik.AYWB, Win32/Kryptik.AYWC, Win32/Kryptik.AYWD, Win32/Kryptik.AYWE, Win32/Kryptik.AYWF, Win32/Kryptik.AYWH, Win32/LockScreen.APR, Win32/LockScreen.AQE (2), Win32/LockScreen.ATF, Win32/Medfos.NU (2), Win32/Poison.NAE, Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NIM, Win32/Simda.M, Win32/Sirefef.EV, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OCW, Win32/Spy.Banker.ZIS (2), Win32/Spy.Banker.ZIU (3), Win32/Spy.Bebloh.J, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/StartPage.OSC (2), Win32/TrojanDownloader.Agent.RSD (2), Win32/TrojanDownloader.Agent.RTF, Win32/TrojanDownloader.Banload.RZZ (2), Win32/TrojanDropper.Agent.QCY, Win32/TrojanDropper.Binder.NBH

    NOD32 - v.8232 (April 16, 2013)

    Total: 146 (1 HTML, 2 Java, 1 JS, 5 MSIL, 1 PHP, 135 Win32, 1 Win64)

    HTML/Phishing.Gen (2), Java/Exploit.Agent.NUA (2), Java/Exploit.Agent.NUB (2), JS/Kryptik.AJS, MSIL/Bladabindi.O (8), MSIL/CoinMiner.AH, MSIL/Injector.BGX, MSIL/LockScreen.ED (2), MSIL/Spy.Agent.CV, PHP/PSW.Phishack.F (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.OYW (2), Win32/Agent.UNQ (3), Win32/Agent.UPF, Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.A (5), Win32/Bicololo.BC, Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Bundpil.X (3), Win32/Bundpil.Y (2), Win32/Caphaw.I (4), Win32/Ceatrg.A, Win32/Ciavax.A, Win32/CoinMiner.CA, Win32/Cridex.AA, Win32/Cridex.AE (4), Win32/Delf.NXC, Win32/Delf.OAM, Win32/Delf.OGJ (2), Win32/Delf.OGV, Win32/Delf.OLM (2), Win32/Dorkbot.B (3), Win32/Filecoder.W, Win32/Fynloski.AA (5), Win32/HackTool.Crack.H (2), Win32/Injector.AFGM, Win32/Injector.AFGW, Win32/Injector.AFGX, Win32/Injector.AFGY, Win32/Injector.AFGZ, Win32/Injector.AFHA, Win32/Injector.AFHB, Win32/Injector.AFHC, Win32/Injector.AFHD, Win32/Injector.AFHE, Win32/Injector.AFHF, Win32/Injector.AFHG, Win32/Injector.AFHH, Win32/Injector.AFHI, Win32/Injector.AFHJ, Win32/Injector.AFHK, Win32/Injector.AFHL, Win32/Injector.AFHM, Win32/Injector.AFHN, Win32/Injector.AFHO, Win32/Injector.AFHP, Win32/Injector.AFHQ, Win32/Injector.AFHR, Win32/Injector.AFHS (2), Win32/Injector.AFHT, Win32/Injector.AFHU, Win32/Kelihos.F (2), Win32/Kryptik.AYUU, Win32/Kryptik.AYUV, Win32/Kryptik.AYUW, Win32/Kryptik.AYUX, Win32/Kryptik.AYUY, Win32/Kryptik.AYUZ, Win32/Kryptik.AYVA, Win32/Kryptik.AYVB.Gen, Win32/Kryptik.AYVC, Win32/Kryptik.AYVD, Win32/Kryptik.AYVE, Win32/Kryptik.AYVF, Win32/Kryptik.AYVG, Win32/Kryptik.AYVH, Win32/Kryptik.AYVI, Win32/Kryptik.AYVJ, Win32/Kryptik.AYVK, Win32/Kryptik.AYVL, Win32/Kryptik.AYVM, Win32/Kryptik.AYVN, Win32/Kryptik.AYVO, Win32/Kryptik.AYVP, Win32/Kryptik.AYVQ, Win32/Kryptik.AYVR, Win32/Kryptik.AYVS, Win32/Kryptik.AYVT, Win32/Kryptik.AYVU, Win32/Kryptik.AYVV, Win32/Kryptik.AYVW, Win32/Kryptik.AYVX, Win32/Kryptik.AYVY, Win32/LockScreen.AGU (2), Win32/LockScreen.AQD, Win32/LockScreen.ATD (2), Win32/LockScreen.ATE, Win32/LockScreen.ATF, Win32/Medfos.NU, Win32/Medfos.NV (2), Win32/Olmarik.AYY, Win32/Poison.NAE, Win32/PSW.Fareit.A (3), Win32/PSW.VB.NIS, Win32/Qhost.OKI (2), Win32/Qhost.OTR, Win32/Redyms.AA (2), Win32/Remtasu.AE, Win32/Remtasu.F, Win32/Reveton.R (2), Win32/Sirefef.EV (3), Win32/Sirefef.FU, Win32/Spatet.A (5), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.OCW, Win32/Spy.Banker.ZIR, Win32/Spy.Flux.A, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C, Win32/Spy.Usteal.L, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (3), Win32/SpyVoltar.A (3), Win32/StartPage.OSC (2), Win32/Tofsee.AV (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RTT, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.VB.OJZ, Win32/TrojanDropper.VB.OKA, Win32/VgenDOC.10 (2), Win32/Weelsof.C (2), Win64/Weelsof.B

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  15. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8284 (April 30, 2013)

    Total: 69 (9 Java, 2 MSIL, 1 PHP, 57 Win32)

    Java/Exploit.Agent.OAG (14), Java/Exploit.Agent.OAH (7), Java/Exploit.Agent.OAI, Java/Exploit.Agent.OAJ (6), Java/Exploit.Agent.OAK (4), Java/Exploit.Agent.OAL (15), Java/Exploit.Agent.OAM, Java/JSP.B (9), Java/PSW.OnLineGames.B (29), MSIL/Agent.OCC, MSIL/Spy.Agent.GL, PHP/Hoax.Agent.AI, Win32/Adware.Lollipop.E, Win32/Agent.USX (2), Win32/Autoit.IS (3), Win32/Bifrose.NDU, Win32/Bundpil.A (2), Win32/Ciavax.A, Win32/Delf.NZL, Win32/Delf.OLX (2), Win32/Dorkbot.B (2), Win32/Filecoder.NAC, Win32/Fynloski.AA (2), Win32/Injector.AFYW, Win32/Injector.AFYX, Win32/Injector.AFYY, Win32/Injector.AFYZ, Win32/Injector.AFZA, Win32/Injector.AFZB, Win32/Injector.Autoit.JP, Win32/Kryptik.AZYN, Win32/Kryptik.AZYO, Win32/Kryptik.AZYP, Win32/Kryptik.AZYQ, Win32/Kryptik.AZYR, Win32/Kryptik.AZYS, Win32/Kryptik.AZYT, Win32/Kryptik.AZYU, Win32/Kryptik.AZYV, Win32/Kryptik.AZYW, Win32/Kryptik.AZYX, Win32/Kryptik.AZYY, Win32/Kryptik.AZYZ, Win32/Kryptik.AZZA, Win32/LockScreen.APR (3), Win32/LockScreen.AQT (2), Win32/Phorpiex.A, Win32/PSW.Capwin.A (2), Win32/PSW.Legendmir.NJZ (2), Win32/Qhost.OYQ (2), Win32/Regil.Z (5), Win32/Reveton.R (2), Win32/Sality.NCW, Win32/Sirefef.EV (5), Win32/Sirefef.FU, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OUM (2), Win32/Spy.Banker.ZLG (2), Win32/Spy.Delf.PJJ (2), Win32/Spy.VB.NTC (2), Win32/Spy.Zbot.AAO (15), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.SBE, Win32/TrojanDownloader.Delf.RVJ, Win32/TrojanDownloader.Delf.RVK, Win32/TrojanDownloader.Wauchos.I, Win32/Wigon.PH

    NOD32 - v.8283 (April 30, 2013)

    Total: 95 (5 Android, 1 BAT, 2 Java, 1 JS, 1 MSIL, 1 SWF, 1 VBS, 83 Win32)

    Android/TrojanSMS.Agent.MW (2), Android/TrojanSMS.Agent.MX (2), Android/TrojanSMS.Agent.MY (2), Android/TrojanSMS.Agent.MZ (2), Android/TrojanSMS.FakeInst.AZ (2), BAT/Spy.Banker.AU, Java/Exploit.CVE-2013-2423.P, Java/PSW.OnLineGames.B (4), JS/Agent.NJP, MSIL/Autorun.IRCBot.P, SWF/Exploit.Heapspray.J, VBS/StartPage.NFG, Win32/Adware.1ClickDownload.AC, Win32/Agent.NMS, Win32/Agent.USV, Win32/Agent.USW (4), Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/Autoit.R, Win32/AutoRun.Agent.AJD, Win32/AutoRun.KS (2), Win32/Bandok.NAM, Win32/Bicololo.A (5), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.AW, Win32/Colowned.AT (2), Win32/Colowned.AU, Win32/Colowned.AV, Win32/Cridex.AA, Win32/Delf.NJP, Win32/Delf.OLW (2), Win32/Delf.RHA (2), Win32/Dorkbot.B, Win32/Farfli.AAJ (2), Win32/Farfli.YQ, Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.CB, Win32/Injector.AFYN, Win32/Injector.AFYO, Win32/Injector.AFYP, Win32/Injector.AFYQ, Win32/Injector.AFYR, Win32/Injector.AFYS, Win32/Injector.AFYT, Win32/Injector.AFYU, Win32/Injector.AFYV, Win32/Kryptik.AZYB, Win32/Kryptik.AZYC, Win32/Kryptik.AZYD, Win32/Kryptik.AZYE, Win32/Kryptik.AZYF, Win32/Kryptik.AZYG, Win32/Kryptik.AZYH, Win32/Kryptik.AZYI, Win32/Kryptik.AZYJ, Win32/Kryptik.AZYK, Win32/Kryptik.AZYL, Win32/Kryptik.AZYM, Win32/LockScreen.AQR (2), Win32/Medfos.OR, Win32/PSW.Fareit.A (3), Win32/Redosdru.CP, Win32/Redosdru.GL, Win32/Remtasu.U, Win32/Reveton.R (2), Win32/RiskWare.HackAV.LW (2), Win32/Rodpicom.C, Win32/Sirefef.EV, Win32/Spatet.I, Win32/Spy.Banker.CWL, Win32/Spy.Banker.PPG, Win32/Spy.Banker.PRH, Win32/Spy.Banker.QAC, Win32/Spy.Banker.QEO (2), Win32/Spy.Banker.USJ, Win32/Spy.Banker.VHY, Win32/Spy.Banker.ZCS, Win32/Spy.Banker.ZCZ, Win32/Spy.Banker.ZLC (2), Win32/Spy.Banker.ZLD (2), Win32/Spy.Banker.ZLE (2), Win32/Spy.Banker.ZLF (2), Win32/Spy.Delf.OZR (2), Win32/Spy.KeyLogger.OAV (2), Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Autoit.NKO, Win32/TrojanDownloader.Banload.SBD, Win32/TrojanDownloader.Wauchos.A, Win32/Trustezeb.C, Win32/VB.QXV

    NOD32 - v.8282 (April 30, 2013)

    Total: 91 (2 Android, 2 BAT, 1 JS, 14 MSIL, 3 PHP, 69 Win32)

    Android/TrojanDownloader.Agent.F, Android/TrojanSMS.Agent.MV, BAT/Autorun.EN (3), BAT/Leon1405.A, JS/Fastliked.A (4), MSIL/Agent.DT (6), MSIL/Bladabindi.O (3), MSIL/HackTool.BruteForce.J, MSIL/HackTool.Inject.E, MSIL/HackTool.Inject.F, MSIL/Packed.Confuser.A, MSIL/PSW.Agent.NJI, MSIL/SpamTool.Skype.C, MSIL/Spy.Agent.HQ, MSIL/Spy.Agent.HR, MSIL/Spy.Keylogger.KL, MSIL/TrojanDropper.Agent.TT, MSIL/TrojanDropper.Agent.TU, MSIL/TrojanDropper.Binder.AT, PHP/LockScreen.S, PHP/PSW.Agent.BN, PHP/PSW.Agent.BZ (5), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.PQM, Win32/Agent.USU, Win32/Ainslot.AB (3), Win32/AutoRun.Agent.AJC, Win32/AutoRun.Delf.OW, Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.BG, Win32/CoinMiner.CR, Win32/DelFiles.NAV (2), Win32/Fynloski.AA (3), Win32/HackTool.BruteForce.CA (2), Win32/Hoax.ArchSMS.ABI, Win32/Injector.AFYH, Win32/Injector.AFYI, Win32/Injector.AFYJ, Win32/Injector.AFYK, Win32/Injector.AFYL, Win32/Injector.AFYM, Win32/Injector.Autoit.JO, Win32/IRCBot.NIH, Win32/Kryptik.AZXN, Win32/Kryptik.AZXO, Win32/Kryptik.AZXP, Win32/Kryptik.AZXQ, Win32/Kryptik.AZXR, Win32/Kryptik.AZXS, Win32/Kryptik.AZXT, Win32/Kryptik.AZXV, Win32/Kryptik.AZXY, Win32/Kryptik.AZXZ, Win32/LockScreen.AGU, Win32/LockScreen.AKW, Win32/LockScreen.APR (4), Win32/LockScreen.AQD, Win32/Lyposit.A (2), Win32/Nebuler.BZ, Win32/Nebuler.DL, Win32/ProxyChanger.IG (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QGV (2), Win32/PSW.VB.NFA, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Spy.Agent.OEA, Win32/Spy.Banker.ZKW (2), Win32/Spy.Banker.ZKX (2), Win32/Spy.Banker.ZKY (2), Win32/Spy.Banker.ZKZ (2), Win32/Spy.Banker.ZLA (2), Win32/Spy.Banker.ZLB (2), Win32/Spy.Delf.PJI (2), Win32/Spy.KeyLogger.OAV, Win32/Spy.Zbot.ABC, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Delf.RVH, Win32/TrojanDownloader.VB.QDM (3), Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.QDQ, Win32/TrojanDropper.Gepys.AA, Win32/TrojanProxy.Hioles.AC (2), Win32/Trustezeb.C, Win32/VB.QVR, Win32/VB.QXU (2), Win32/VBObfus.NL

    NOD32 - v.8281 (April 30, 2013)

    Total: 107 (3 BAT, 8 Java, 1 JS, 6 MSIL, 89 Win32)

    BAT/Agent.NQZ (2), BAT/KillWin.NDE, BAT/Spy.Banker.AQ (5), Java/Exploit.Agent.OAE, Java/Exploit.Agent.OAF (3), Java/Exploit.CVE-2013-0422.EE (3), Java/Exploit.CVE-2013-1493.BH (3), Java/Exploit.CVE-2013-2423.L, Java/Exploit.CVE-2013-2423.M, Java/Exploit.CVE-2013-2423.N, Java/Exploit.CVE-2013-2423.O, JS/Kryptik.AKC, MSIL/Agent.OCB (2), MSIL/Bladabindi.A (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (9), MSIL/Injector.BIJ, MSIL/Spy.Agent.HP (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.UJJ, Win32/Agent.USS, Win32/Ainslot.AB (2), Win32/Bicololo.A (5), Win32/Bifrose.NMC, Win32/Bifrose.NTA (3), Win32/Delf.OAZ (2), Win32/Delf.OGJ, Win32/Delf.OGV, Win32/Extats.A, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.ABG, Win32/Hoax.ArchSMS.ABH, Win32/Injector.AFXW, Win32/Injector.AFXX, Win32/Injector.AFXY, Win32/Injector.AFXZ, Win32/Injector.AFYA, Win32/Injector.AFYB, Win32/Injector.AFYC, Win32/Injector.AFYD, Win32/Injector.AFYE, Win32/Injector.AFYF, Win32/Injector.AFYG, Win32/Injector.Autoit.JM, Win32/Injector.Autoit.JN, Win32/Kryptik.AZWL, Win32/Kryptik.AZWV, Win32/Kryptik.AZWW, Win32/Kryptik.AZWX, Win32/Kryptik.AZWY, Win32/Kryptik.AZWZ, Win32/Kryptik.AZXA, Win32/Kryptik.AZXB, Win32/Kryptik.AZXC, Win32/Kryptik.AZXD, Win32/Kryptik.AZXE, Win32/Kryptik.AZXF, Win32/Kryptik.AZXG, Win32/Kryptik.AZXH, Win32/Kryptik.AZXI, Win32/Kryptik.AZXJ, Win32/Kryptik.AZXK, Win32/Kryptik.AZXL, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE, Win32/LockScreen.AMI (2), Win32/LockScreen.AOI (2), Win32/LockScreen.APR, Win32/LockScreen.AQT, Win32/LockScreen.AUE, Win32/LockScreen.AUF (2), Win32/Medfos.OQ, Win32/Neurevt.A (2), Win32/Phorpiex.A, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NHJ, Win32/Qbot.BB, Win32/Redyms.AA, Win32/Reveton.R, Win32/Sepohie.G, Win32/Sepohie.H, Win32/Sirefef.EV (3), Win32/Spatet.A, Win32/Spatet.E (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OCW, Win32/Spy.Banker.YSX, Win32/Spy.Banker.ZII, Win32/Spy.Banker.ZKS (2), Win32/Spy.Banker.ZKT (2), Win32/Spy.Banker.ZKU (2), Win32/Spy.Banker.ZKV (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tinba.AH, Win32/Tofsee.AV, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.SBC, Win32/TrojanDownloader.Beebone.GJ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDropper.Gepys.AA (2), Win32/TrojanProxy.Agent.NLZ (4), Win32/Videspra.AO, Win32/Weelsof.C (2)

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  16. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8315 (May 9, 2013)

    Total: 60 (2 BAT, 4 Java, 2 MSIL, 1 VBS, 51 Win32)

    BAT/CoinMiner.AQ, BAT/Runner.S, Java/Agent.D (6), Java/CoinMiner.A (4), Java/Exploit.CVE-2013-2423.AI, Java/PSW.Agent.A (2), MSIL/Bladabindi.O, MSIL/Injector.BIY, VBS/CoinMiner.K (2), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PAP, Win32/Agent.PQF, Win32/Bicololo.A (4), Win32/CoinMiner.CX (2), Win32/Delf.NZL, Win32/Delf.RHH, Win32/Dokstormac.AA, Win32/Extats.A, Win32/Farfli.AAR (2), Win32/Farfli.AAS (2), Win32/Fynloski.AA, Win32/Injector.AGIQ (2), Win32/Injector.AGIS, Win32/Injector.AGIT, Win32/Injector.AGIU, Win32/Injector.AGIV, Win32/Injector.AGIW, Win32/Injector.AGIX, Win32/Injector.AGIY, Win32/Kelihos.F, Win32/Kryptik.BAOK, Win32/Kryptik.BAOL, Win32/Kryptik.BAOM, Win32/Kryptik.BAON, Win32/LockScreen.APR (2), Win32/LockScreen.AQT, Win32/Miep.A, Win32/Olmarik.AYY, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QGW (2), Win32/PSW.Small.NBS, Win32/Reveton.R, Win32/Spatet.T, Win32/Spy.Banker.ZML (2), Win32/Spy.Banker.ZMM (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.RUQ, Win32/TrojanDownloader.Agent.RUR, Win32/TrojanDownloader.Banload.SBW (2), Win32/TrojanDownloader.Banload.SBX (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.VB.PZX (2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Binder.NCJ (2), Win32/TrojanDropper.VB.OKH (2)

    NOD32 - v.8314 (May 9, 2013)

    Total: 142 (6 Android, 2 BAT, 1 HTML, 1 INF, 17 Java, 1 LNK, 10 MSIL, 1 PHP, 103 Win32)

    Android/Agent.BK, Android/Spy.NickiSpy.M (2), Android/Spy.Smsir.B (2), Android/TrojanSMS.Agent.NF, Android/TrojanSMS.Agent.NG (2), Android/TrojanSMS.Agent.NH (2), BAT/Spy.Banker.AP (3), BAT/Spy.Banker.AQ, HTML/Phishing.Gen, INF/Autorun.AP, Java/Exploit.Agent.OEK (11), Java/Exploit.Agent.OEL (3), Java/Exploit.Agent.OEM (12), Java/Exploit.Agent.OEN (8), Java/Exploit.Agent.OEO (5), Java/Exploit.Agent.OEP (3), Java/Exploit.Agent.OEQ (15), Java/Exploit.Agent.OER (6), Java/Exploit.Agent.OES (3), Java/Exploit.Agent.OET (3), Java/Exploit.Agent.OEU (13), Java/Exploit.Agent.OEV (17), Java/Exploit.Agent.OEW, Java/Exploit.CVE-2013-2423.AE, Java/Exploit.CVE-2013-2423.AF, Java/Exploit.CVE-2013-2423.AG (2), Java/Exploit.CVE-2013-2423.AH, LNK/Agent.N, MSIL/Adware.SafeSurf.AA, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/CoinMiner.AV (2), MSIL/Injector.QE, MSIL/Packed.NetShrink.A, MSIL/PSW.Agent.NJN, MSIL/Spy.Agent.HU, MSIL/Spy.Keylogger.KP, MSIL/TrojanDownloader.Tiny.M, PHP/LockScreen.P (3), Win32/Adware.AddLyrics.C, Win32/Adware.Kraddare (3), Win32/Adware.SystemSecurity.AL, Win32/Agent.PQY (2), Win32/Agent.PQZ (2), Win32/Agent.TUM, Win32/Agent.UJJ, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ADC, Win32/Bicololo.A (5), Win32/Bundpil.A (3), Win32/Caphaw.I, Win32/Ciavax.A, Win32/CoinMiner.CA, Win32/CoinMiner.CW (3), Win32/Delf.RHG (2), Win32/Dokstormac.AB (4), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.I, Win32/Extats.A, Win32/Filecoder.AM.Gen, Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Injector.ADIY (7), Win32/Injector.AETT, Win32/Injector.AGII, Win32/Injector.AGIJ, Win32/Injector.AGIK, Win32/Injector.AGIL, Win32/Injector.AGIM, Win32/Injector.AGIN, Win32/Injector.AGIO, Win32/Injector.AGIP, Win32/Injector.Autoit.KE, Win32/IRCBot.NIL (2), Win32/Kelihos.F, Win32/Kryptik.BANV, Win32/Kryptik.BANW, Win32/Kryptik.BANX, Win32/Kryptik.BANY, Win32/Kryptik.BANZ, Win32/Kryptik.BAOA, Win32/Kryptik.BAOB, Win32/Kryptik.BAOC, Win32/Kryptik.BAOD, Win32/Kryptik.BAOE, Win32/Kryptik.BAOF, Win32/Kryptik.BAOG, Win32/Kryptik.BAOH, Win32/Kryptik.BAOI, Win32/Kryptik.BAOJ, Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/LockScreen.ARJ, Win32/Nomkesh.C, Win32/Poison.NMR (2), Win32/PSW.Fareit.A (6), Win32/PSW.Stealer.NAD, Win32/PSW.VB.NFA, Win32/Qhost.OTR, Win32/Redyms.AA, Win32/Remtasu.F (2), Win32/Sirefef.EV (5), Win32/Sirefef.FU, Win32/Skintrim.JP (2), Win32/Spatet.AA, Win32/Spy.Agent.OCO, Win32/Spy.Bancos.OKQ, Win32/Spy.Bancos.OUQ (3), Win32/Spy.Banker.ZAQ, Win32/Spy.Banker.ZMI (4), Win32/Spy.Banker.ZMJ, Win32/Spy.Banker.ZMK, Win32/Spy.Bebloh.J, Win32/Spy.Delf.OZJ (2), Win32/Spy.KeyLogger.ODE, Win32/Spy.KeyLogger.ODF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/StartPage.OOT, Win32/TrojanDownloader.Banload.RMQ, Win32/TrojanDownloader.Banload.RVP, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Carberp.AV, Win32/TrojanDownloader.Delf.RVO (2), Win32/TrojanDownloader.Small.PPZ, Win32/TrojanDownloader.VB.QCR, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.C, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.AZ (2), Win32/TrojanDropper.Binder.NCI (2), Win32/TrojanDropper.Gepys.AA, Win32/TrojanProxy.Agent.NML, Win32/VB.NWP (2), Win32/VB.QXZ, Win32/Wigon.PH

    NOD32 - v.8313 (May 9, 2013)

    Total: 114 (1 Android, 3 BAT, 1 HTML, 2 Java, 1 JS, 7 MSIL, 1 PHP, 1 VBS, 97 Win32)

    Android/Spy.Zitmo.D, BAT/BadJoke.Z, BAT/KillFiles.NGQ, BAT/TrojanDownloader.Ftp.NQT (4), HTML/Agent.AI, Java/Exploit.Agent.OEI (7), Java/Exploit.Agent.OEJ (15), JS/Exploit.Pdfka.QGN, MSIL/Agent.FK, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/Injector.BIX, MSIL/Spy.Agent.HS, MSIL/Spy.Keylogger.KO (2), MSIL/TrojanDropper.Binder.BC (2), PHP/PSW.Agent.BZ (2), VBS/CoinMiner.J, Win32/Adware.1ClickDownload.AH, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AL, Win32/Agent.USR, Win32/Agent.UTI, Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/AutoRun.FakeAlert.AF, Win32/BHO.OGL (6), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Citirevo.AE (2), Win32/Delf.RHF (3), Win32/Dewnad.AP (2), Win32/Farfli.AAP (4), Win32/Filecoder.W, Win32/Filecoder.W.Gen, Win32/Fynloski.AA (4), Win32/HackTool.BruteForce.CQ (2), Win32/HackTool.BruteForce.CR, Win32/HackTool.BruteForce.CS, Win32/HackTool.GameHack.J, Win32/Injector.AGHV, Win32/Injector.AGID, Win32/Injector.AGIE, Win32/Injector.AGIF, Win32/Injector.AGIG, Win32/Injector.AGIH, Win32/Injector.Autoit.KD, Win32/Kelihos.F (2), Win32/Kryptik.BAMS, Win32/Kryptik.BANM, Win32/Kryptik.BANN, Win32/Kryptik.BANO, Win32/Kryptik.BANP, Win32/Kryptik.BANQ, Win32/Kryptik.BANR, Win32/Kryptik.BANS, Win32/Kryptik.BANT, Win32/Kryptik.BANU, Win32/LockScreen.APR (4), Win32/LockScreen.AQD, Win32/LockScreen.AQR, Win32/LockScreen.AVD, Win32/Lypserat.A, Win32/ProxyChanger.IJ (4), Win32/PSW.Fareit.A (6), Win32/PSW.Papras.CK, Win32/PSW.QQPass.NPA, Win32/PSW.QQPass.NPB (3), Win32/PSW.VB.NFA, Win32/PSW.Yahoo.VB.NAS, Win32/Qhost.Banker.NH, Win32/Qhost.Banker.NX (2), Win32/Redyms.AA, Win32/Remtasu.F, Win32/Reveton.R, Win32/Sacto.C (2), Win32/Sirefef.DA, Win32/Sirefef.EV (9), Win32/Sirefef.FW, Win32/SpamTool.Tedroo.AZ (2), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Bancos.OSZ, Win32/Spy.Banker.CWL, Win32/Spy.Banker.ZKC, Win32/Spy.Banker.ZMC, Win32/Spy.Banker.ZME (2), Win32/Spy.Banker.ZMF (2), Win32/Spy.Banker.ZMG, Win32/Spy.Banker.ZMH, Win32/Spy.Bebloh.J, Win32/Spy.Delf.PJB, Win32/Spy.POSCardStealer.D (2), Win32/Spy.POSCardStealer.N (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/Tofsee.AV, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.RUP, Win32/TrojanDownloader.Banload.RMC, Win32/TrojanDownloader.Banload.RMQ, Win32/TrojanDownloader.Banload.RXB (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zurgop.AZ (3), Win32/TrojanDropper.Delf.OCY (2), Win32/TrojanDropper.Gepys.AA, Win32/TrojanDropper.Small.NNJ (2), Win32/TrojanProxy.Hioles.AB (2), Win32/Trustezeb.E (3), Win32/Wigon.PH (2)

    NOD32 - v.8312 (May 9, 2013)

    Total: 91 (3 Java, 1 JS, 3 MSIL, 1 PHP, 83 Win32)

    Java/Exploit.Agent.OEF (3), Java/Exploit.Agent.OEG (4), Java/Exploit.Agent.OEH (2), JS/Kryptik.AKG, MSIL/Bladabindi.O (4), MSIL/Injector.BIW, MSIL/TrojanDownloader.Agent.HZ, PHP/LockScreen.Z (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AL (5), Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.NKZ, Win32/Agent.NMS, Win32/Agent.PQX (2), Win32/Agent.UPF, Win32/Ainslot.AB (7), Win32/AutoRun.IRCBot.DL, Win32/Bicololo.A (7), Win32/Boaxxe.G, Win32/Caphaw.I, Win32/Cridex.AA, Win32/Extats.A (2), Win32/Fynloski.AA (9), Win32/Hoax.ArchSMS.ZL (3), Win32/Injector.AGGO, Win32/Injector.AGHO, Win32/Injector.AGHP, Win32/Injector.AGHQ, Win32/Injector.AGHR, Win32/Injector.AGHS, Win32/Injector.AGHT, Win32/Injector.AGHU, Win32/Injector.AGHW, Win32/Injector.AGHX, Win32/Injector.AGHY, Win32/Injector.AGHZ, Win32/Injector.AGIA, Win32/Injector.AGIB, Win32/Injector.AGIC, Win32/Kelihos.F (7), Win32/Kryptik.AYYY, Win32/Kryptik.BAMP, Win32/Kryptik.BAMQ, Win32/Kryptik.BAMR, Win32/Kryptik.BAMT, Win32/Kryptik.BAMU, Win32/Kryptik.BAMV, Win32/Kryptik.BAMW, Win32/Kryptik.BAMX, Win32/Kryptik.BAMY, Win32/Kryptik.BAMZ, Win32/Kryptik.BANA, Win32/Kryptik.BANB, Win32/Kryptik.BANC, Win32/Kryptik.BAND, Win32/Kryptik.BANE, Win32/Kryptik.BANF, Win32/Kryptik.BANG, Win32/Kryptik.BANH, Win32/Kryptik.BANI, Win32/Kryptik.BANJ, Win32/Kryptik.BANK, Win32/Kryptik.BANL, Win32/LockScreen.APR (7), Win32/LockScreen.AQT, Win32/LockScreen.YL (3), Win32/Medfos.OW (3), Win32/Medfos.OX (2), Win32/Neurevt.A, Win32/PSW.Fareit.A (9), Win32/Qhost (2), Win32/Redyms.AA (2), Win32/Reveton.R, Win32/Sirefef.EV (11), Win32/Sirefef.FU (2), Win32/Spatet.AA (2), Win32/Spy.Banker.ZMD, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (7), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/Tofsee.AV (2), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AA (3), Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDropper.Gepys.AA, Win32/VBObfus.NW

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  17. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8367 (May 23, 2013)

    Total: 57 (1 Java, 1 MSIL, 1 PHP, 53 Win32, 1 Win64)

    Java/Exploit.CVE-2012-5076.AS, MSIL/Autorun.IRCBot.L, PHP/LockScreen.AS, Win32/Agent.USR, Win32/Bicololo.A (5), Win32/Caphaw.I (2), Win32/Cridex.AE, Win32/Fynloski.AA, Win32/Injector.AHBM, Win32/Injector.AHBT, Win32/Injector.AHBU, Win32/Injector.AHBV (2), Win32/Injector.AHBW, Win32/Injector.AHBX, Win32/Kelihos.F, Win32/Kryptik.BBTE, Win32/Kryptik.BBTG, Win32/Kryptik.BBTH, Win32/Kryptik.BBTI, Win32/Kryptik.BBTJ, Win32/Kryptik.BBTK, Win32/Kryptik.BBTL, Win32/Kryptik.BBTM, Win32/Kryptik.BBTN, Win32/Kryptik.BBTO, Win32/Kryptik.BBTP, Win32/Kryptik.BBTQ, Win32/Kryptik.BBTR, Win32/Kryptik.BBTS, Win32/Kryptik.BBTT, Win32/Kryptik.BBTU, Win32/LockScreen.AKU, Win32/LockScreen.APR (2), Win32/Packed.Asprotect.CJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CQ (3), Win32/Regil.V, Win32/Reveton.R (3), Win32/Simda.B, Win32/Simda.X, Win32/Sirefef.FU, Win32/Spy.Agent.OAV, Win32/Spy.Agent.OCW (2), Win32/Spy.KeyLogger.ODS (3), Win32/Spy.Logane.NAC, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ZR (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Moure.M (2), Win32/TrojanDownloader.Moure.N (2), Win32/TrojanDownloader.Wauchos.I (2), Win32/TrojanDownloader.Zurgop.AZ, Win32/Zlader.D, Win64/Patched.F

    NOD32 - v.8366 (May 23, 2013)

    Total: 107 (4 Android, 7 Java, 1 JS, 5 MSIL, 1 PHP, 1 SymbOS, 87 Win32, 1 Win64)

    Android/Agent.BM (2), Android/SMForw.G (2), Android/SMForw.H (2), Android/TrojanSMS.Agent.OG (3), Java/Exploit.Agent.OJD (29), Java/Exploit.Agent.OJE (16), Java/Exploit.CVE-2013-1493.BU, Java/Exploit.CVE-2013-2423.BH, Java/Exploit.CVE-2013-2423.BI, Java/Exploit.CVE-2013-2423.BJ, Java/Exploit.CVE-2013-2423.BK, JS/Chromex.FBook.F (3), MSIL/Bladabindi.O (4), MSIL/Injector.BJX, MSIL/Injector.BJY, MSIL/Kryptik.KB, MSIL/TrojanDownloader.Agent.IN, PHP/LockScreen.BA (2), SymbOS/KillPhone.A (2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.XPAntiSpyware.AE (2), Win32/AutoRun.VB.BBR, Win32/BadJoke.AJ, Win32/Bicololo.BH, Win32/Boaxxe.G (3), Win32/Caphaw.I, Win32/Ceckno.NAE, Win32/Cridex.AE, Win32/Delf.OGV (2), Win32/Delf.OMG (3), Win32/Extats.O (2), Win32/Farfli.ABG, Win32/Fynloski.AA, Win32/Gapz.E (2), Win32/Glupteba.AB (2), Win32/Injector.AHBC, Win32/Injector.AHBD, Win32/Injector.AHBE, Win32/Injector.AHBF, Win32/Injector.AHBG, Win32/Injector.AHBH, Win32/Injector.AHBI, Win32/Injector.AHBJ, Win32/Injector.AHBK, Win32/Injector.AHBL, Win32/Injector.AHBN, Win32/Injector.AHBO, Win32/Injector.AHBP, Win32/Injector.AHBQ, Win32/Injector.AHBR, Win32/Injector.AHBS, Win32/Kelihos.F, Win32/Kryptik.BBSL, Win32/Kryptik.BBSM, Win32/Kryptik.BBSN, Win32/Kryptik.BBSO, Win32/Kryptik.BBSQ, Win32/Kryptik.BBSR, Win32/Kryptik.BBSS, Win32/Kryptik.BBST, Win32/Kryptik.BBSU, Win32/Kryptik.BBSV, Win32/Kryptik.BBSW, Win32/Kryptik.BBSX, Win32/Kryptik.BBSY, Win32/Kryptik.BBSZ, Win32/Kryptik.BBTA, Win32/Kryptik.BBTB, Win32/Kryptik.BBTC, Win32/Kryptik.BBTD, Win32/Kryptik.BBTF, Win32/LockScreen.AIB, Win32/LockScreen.AKT, Win32/LockScreen.APR (2), Win32/LockScreen.AUC, Win32/LockScreen.AVR, Win32/Mebroot.DR, Win32/Neurevt.A, Win32/Packed.Asprotect.CK, Win32/Packed.MultiPacked.BJ, Win32/Phorpiex.A, Win32/Ponmocup.GL (2), Win32/PSW.Fareit.A (3), Win32/Redyms.AA (2), Win32/Rootkit.Kryptik.UV, Win32/Simda.M, Win32/Sirefef.FU (2), Win32/Skintrim.JR, Win32/Small.NID (2), Win32/Spatet.T (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/Stration.ACE, Win32/Theola.A, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Small.PQI, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zurgop.AV (3), Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.QEE, Win32/TrojanDropper.Delf.NUK, Win32/TrojanDropper.Delf.ODA, Win32/Wisdoor.NAR (2), Win32/Yoddos.AG (2), Win64/Patched.F

    NOD32 - v.8365 (May 23, 2013)

    Total: 136 (3 Android, 1 INF, 3 Java, 3 MSIL, 2 NSIS, 6 PHP, 118 Win32)

    Android/Gamex.D (2), Android/Spy.Zitmo.E (3), Android/TrojanSMS.Agent.NB, INF/Autorun (2), Java/Exploit.Agent.OJA (7), Java/Exploit.Agent.OJB (27), Java/Exploit.Agent.OJC (17), MSIL/Bladabindi.O, MSIL/Bladabindi.P (2), MSIL/Hoax.ArchSMS.BM, NSIS/TrojanDownloader.Agent.NNF (3), NSIS/TrojanDownloader.Agent.NNG (2), PHP/LockScreen.AS, PHP/LockScreen.AX (2), PHP/LockScreen.AY (2), PHP/LockScreen.AZ (2), PHP/PSW.Agent.BZ, PHP/PSW.Agent.FV, Win32/Adware.Kraddare.HJ, Win32/Adware.SystemSecurity.AL, Win32/Adware.Virtumonde (2), Win32/Adware.Virtumonde.NHT, Win32/Agent.PRO, Win32/Agent.USR (2), Win32/Agent.UUD, Win32/Ainslot.AB (2), Win32/Autoit.NMX, Win32/AutoRun.Agent.AJK (2), Win32/AutoRun.VB.BBP (2), Win32/AutoRun.VB.BBQ, Win32/Bamital.FV, Win32/Bicololo.A (5), Win32/Bifrose.NEL, Win32/Caphaw.I (3), Win32/Chksyn.AO, Win32/Corkow.F (2), Win32/Cridex.AE (2), Win32/Delf.NXK (2), Win32/Delf.NZL (2), Win32/Delf.OCF (2), Win32/Delf.RHG, Win32/Fynloski.AA (3), Win32/Gapz.E, Win32/Hupigon.NXV, Win32/Injector.AHAF, Win32/Injector.AHAJ, Win32/Injector.AHAK, Win32/Injector.AHAL, Win32/Injector.AHAM, Win32/Injector.AHAN, Win32/Injector.AHAP, Win32/Injector.AHAQ, Win32/Injector.AHAR, Win32/Injector.AHAS, Win32/Injector.AHAT, Win32/Injector.AHAU, Win32/Injector.AHAV, Win32/Injector.AHAW, Win32/Injector.AHAX (2), Win32/Injector.AHAY, Win32/Injector.AHAZ, Win32/Injector.AHBA, Win32/Injector.Autoit.LB, Win32/Injector.Autoit.LC, Win32/Kryptik.BBRF, Win32/Kryptik.BBRH, Win32/Kryptik.BBRI, Win32/Kryptik.BBRJ, Win32/Kryptik.BBRK, Win32/Kryptik.BBRM, Win32/Kryptik.BBRN, Win32/Kryptik.BBRO, Win32/Kryptik.BBRP, Win32/Kryptik.BBRR, Win32/Kryptik.BBRT, Win32/Kryptik.BBRU, Win32/Kryptik.BBRV, Win32/Kryptik.BBRW, Win32/Kryptik.BBRX, Win32/Kryptik.BBRY, Win32/Kryptik.BBRZ, Win32/Kryptik.BBSA, Win32/Kryptik.BBSB, Win32/Kryptik.BBSC, Win32/Kryptik.BBSD, Win32/Kryptik.BBSE, Win32/Kryptik.BBSF, Win32/Kryptik.BBSG, Win32/Kryptik.BBSH, Win32/Kryptik.BBSI, Win32/Kryptik.BBSK, Win32/LockScreen.APR (2), Win32/LockScreen.AQT (4), Win32/LockScreen.AVY, Win32/Olmarik.AYY, Win32/ProxyChanger.IU, Win32/PSW.Delf.OGH, Win32/PSW.Fareit.A (8), Win32/PSW.Papras.CK, Win32/PSW.VB.NLB (3), Win32/Ramnit.A, Win32/Simda.AD, Win32/Sirefef.FU (3), Win32/Skintrim.JQ, Win32/Spatet.A (2), Win32/Spy.Agent.OCW, Win32/Spy.Bancos.OUY (2), Win32/Spy.Banker.ZMS (2), Win32/Spy.Banker.ZOC (2), Win32/Spy.Banker.ZOD (2), Win32/Spy.Banker.ZOE (3), Win32/Spy.Bebloh.J (2), Win32/Spy.Delf.PHA, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/Tofsee.AV, Win32/TrojanClicker.Agent.NSZ (2), Win32/TrojanDownloader.Agent.QSE, Win32/TrojanDownloader.Agent.RVH, Win32/TrojanDownloader.Agent.RVI, Win32/TrojanDownloader.Agent.RVJ, Win32/TrojanDownloader.Banload.SCY (3), Win32/TrojanDownloader.Banload.SCZ, Win32/TrojanDownloader.Banload.SDA (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AZ (2), Win32/TrojanDropper.Agent.QDG, Win32/VB.QXO, Win32/Zlader.D

    NOD32 - v.8364 (May 23, 2013)

    Total: 109 (3 Java, 5 MSIL, 1 VBS, 99 Win32, 1 Win64)

    Java/Exploit.Agent.OIX (6), Java/Exploit.Agent.OIY (7), Java/Exploit.Agent.OIZ (7), MSIL/Agent.FM, MSIL/Bladabindi.O, MSIL/FakeTool.AX, MSIL/Injector.BJV, MSIL/PSW.Steam.AQ (2), VBS/Agent.NGY, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.PQF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.XW (2), Win32/Bicololo.A (5), Win32/Caphaw.I (3), Win32/Cridex.AE (2), Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA (4), Win32/Injector.AGZV, Win32/Injector.AGZW (2), Win32/Injector.AGZX, Win32/Injector.AGZY, Win32/Injector.AGZZ, Win32/Injector.AHAA, Win32/Injector.AHAB, Win32/Injector.AHAC, Win32/Injector.AHAD, Win32/Injector.AHAE, Win32/Injector.AHAF, Win32/Injector.AHAG, Win32/Injector.AHAH, Win32/Injector.AHAI, Win32/Injector.Autoit.LA, Win32/Kelihos.F (2), Win32/Kryptik.BBOJ, Win32/Kryptik.BBOK, Win32/Kryptik.BBOR, Win32/Kryptik.BBPA, Win32/Kryptik.BBQG, Win32/Kryptik.BBQH, Win32/Kryptik.BBQI, Win32/Kryptik.BBQJ, Win32/Kryptik.BBQK, Win32/Kryptik.BBQL, Win32/Kryptik.BBQM, Win32/Kryptik.BBQN, Win32/Kryptik.BBQO, Win32/Kryptik.BBQP, Win32/Kryptik.BBQQ, Win32/Kryptik.BBQR, Win32/Kryptik.BBQS, Win32/Kryptik.BBQT, Win32/Kryptik.BBQU, Win32/Kryptik.BBQV, Win32/Kryptik.BBQW (2), Win32/Kryptik.BBQX, Win32/Kryptik.BBQY, Win32/Kryptik.BBQZ, Win32/Kryptik.BBRA, Win32/Kryptik.BBRB, Win32/Kryptik.BBRC, Win32/Kryptik.BBRD, Win32/LockScreen.AKU, Win32/LockScreen.APR, Win32/Medfos.PS (2), Win32/Medfos.PT, Win32/PSW.Fareit.A (6), Win32/PSW.Papras.CO, Win32/Qbot.BB, Win32/Redyms.AA, Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.R (5), Win32/Simda.AE, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.X (2), Win32/Sirefef.FU (2), Win32/SpamTool.Tedroo.AZ, Win32/Spy.Agent.OAV, Win32/Spy.Agent.OCW (2), Win32/Spy.Banker.YJE, Win32/Spy.Banker.ZEA (2), Win32/Spy.Banker.ZNO, Win32/Spy.Delf.PJS (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NRD, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RRG, Win32/TrojanDownloader.Banload.RZM (3), Win32/TrojanDownloader.Banload.SCN (3), Win32/TrojanDownloader.Moure.H (2), Win32/TrojanDownloader.Nymaim.AA, Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Gepys.AA (2), Win32/TrojanProxy.Hioles.AC, Win32/VB.NQZ, Win32/Wapprox.B, Win32/Zlader.D, Win64/Simda.A (2)

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  18. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8430 (June 9, 2013)

    Total: 34 (1 MSIL, 33 Win32)

    MSIL/CoinMiner.BB (2), Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.BV (4), Win32/Delf.OBB, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Injector.AHVE, Win32/Injector.AHVF, Win32/Injector.AHVG, Win32/Injector.AHVH, Win32/Injector.AHVI, Win32/Injector.Autoit.MK, Win32/KlovBot.I, Win32/Kryptik.BDDZ, Win32/Kryptik.BDEA, Win32/Kryptik.BDEB, Win32/Kryptik.BDEC, Win32/Kryptik.BDED, Win32/Kryptik.BDEE, Win32/Kryptik.BDEF, Win32/LockScreen.APR (2), Win32/Miep.A, Win32/Sality.NAQ, Win32/Spy.Agent.OEI, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.I (2), Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Zurgop.AV (2), Win32/VB.QYM (3), Win32/Viknok.B

    NOD32 - v.8429 (June 9, 2013)

    Total: 60 (2 MSIL, 6 PHP, 52 Win32)

    MSIL/Bladabindi.O (2), MSIL/Injector.BLC, PHP/Faketool.H, PHP/Hoax.Agent.AS, PHP/PSW.Agent.BN, PHP/PSW.Agent.GF, PHP/PSW.Agent.GG (2), PHP/PSW.Agent.GH, Win32/Adware.FakeAV.G, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Agent.NKZ, Win32/Ainslot.AB, Win32/Bundpil.AM, Win32/Ciavax.A, Win32/Cridex.AE, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Gataka.C, Win32/HackTool.BruteForce.DR (2), Win32/HackTool.BruteForce.DS, Win32/Injector.AHUX, Win32/Injector.AHUY, Win32/Injector.AHUZ, Win32/Injector.AHVA, Win32/Injector.AHVB, Win32/Injector.AHVC, Win32/Injector.AHVD, Win32/Kelihos.G, Win32/Kryptik.BDDJ, Win32/Kryptik.BDDK, Win32/Kryptik.BDDL, Win32/Kryptik.BDDM, Win32/Kryptik.BDDN, Win32/Kryptik.BDDO, Win32/Kryptik.BDDP, Win32/Kryptik.BDDQ, Win32/Kryptik.BDDR, Win32/Kryptik.BDDS, Win32/Kryptik.BDDT, Win32/Kryptik.BDDU, Win32/Kryptik.BDDV, Win32/Kryptik.BDDW, Win32/Kryptik.BDDX, Win32/Kryptik.BDDY, Win32/LockScreen.APR (2), Win32/LockScreen.AQE (2), Win32/LockScreen.AVP, Win32/LockScreen.YL (2), Win32/Ponmocup.AA, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QMY, Win32/Reveton.R, Win32/Sirefef.EV, Win32/Sirefef.FU (6), Win32/Spy.Bebloh.J, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.I (2), Win32/TrojanDownloader.Zurgop.AV (4), Win32/TrojanDropper.Gepys.AA (2)

    NOD32 - v.8428 (June 9, 2013)

    Total: 74 (1 BAT, 5 MSIL, 5 PHP, 61 Win32, 2 Win64)

    BAT/Agent.NRK, MSIL/Agent.OEF, MSIL/Bladabindi.F, MSIL/Bladabindi.O (8), MSIL/Injector.BLB, MSIL/PSW.Agent.NGB, PHP/LockScreen.BI, PHP/LockScreen.BJ, PHP/LockScreen.BK, PHP/LockScreen.BL (2), PHP/PSW.Agent.BZ, Win32/Adware.FakeAV.G (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.UIF (2), Win32/Ainslot.AB, Win32/AutoRun.VB.XW, Win32/Bicololo.BU (4), Win32/Caphaw.I, Win32/Farfli.JB, Win32/Fynloski.AA (4), Win32/Injector.AHUR, Win32/Injector.AHUS, Win32/Injector.AHUT, Win32/Injector.AHUU, Win32/Injector.AHUV, Win32/Injector.AHUW, Win32/Kelihos.G (3), Win32/Korplug.AT (4), Win32/Kryptik.BDCR, Win32/Kryptik.BDCS, Win32/Kryptik.BDCT, Win32/Kryptik.BDCU, Win32/Kryptik.BDCV, Win32/Kryptik.BDCW, Win32/Kryptik.BDCX, Win32/Kryptik.BDCY, Win32/Kryptik.BDCZ, Win32/Kryptik.BDDA, Win32/Kryptik.BDDC, Win32/Kryptik.BDDD, Win32/Kryptik.BDDE, Win32/Kryptik.BDDF, Win32/Kryptik.BDDG, Win32/Kryptik.BDDH, Win32/Kryptik.BDDI, Win32/LockScreen.AKU, Win32/LockScreen.AMI (2), Win32/LockScreen.APR, Win32/Neurevt.A, Win32/PSW.Fareit.A (4), Win32/Qhost, Win32/Qhost.OYZ, Win32/Redyms.AD, Win32/Reveton.R (2), Win32/Simda.AE, Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.FU (4), Win32/Sirefef.FX (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OSZ, Win32/TrojanDownloader.Beebone.HX, Win32/TrojanDownloader.Tiny.NIH, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV (4), Win32/TrojanDropper.Gepys.AA (5), Win32/VBObfus.PL, Win64/Kryptik.CT, Win64/Simda.A (2)

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  19. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8472 (June 20, 2013)

    Total: 113 (9 Android, 1 ASP, 1 BAT, 7 Java, 2 JS, 5 MSIL, 2 VBS, 86 Win32)

    Android/MTK.B (2), Android/SMForw.K (2), Android/Spy.Gexin.C (2), Android/TrojanDropper.Agent.D (2), Android/TrojanSMS.Agent.PS (4), Android/TrojanSMS.Agent.QA (2), Android/TrojanSMS.Agent.QB (5), Android/TrojanSMS.Boxer.CI (2), Android/UUPAY.C (2), ASP/Ace.NAU, BAT/StartPage.NFX (3), Java/Exploit.Agent.OQW (4), Java/Exploit.Agent.OQX (3), Java/Exploit.Agent.OQY (3), Java/Exploit.Agent.OQZ (2), Java/Exploit.CVE-2013-1493.DX, Java/Exploit.CVE-2013-2423.DJ, Java/Mocup.D, JS/Kryptik.ALP, JS/Kryptik.ALQ, MSIL/Bladabindi.A, MSIL/Bladabindi.AA (2), MSIL/Bladabindi.O (2), MSIL/KillAV.B (2), MSIL/Spy.Agent.FG, VBS/Agent.NDE, VBS/KillFiles.J, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AL, Win32/Agent.UKG, Win32/Agent.UVW (5), Win32/Agent.UVY (2), Win32/Bandok.NAP (2), Win32/Bicololo.A (4), Win32/Bundpil.AM, Win32/Bundpil.AS, Win32/CoinMiner.EE (2), Win32/Delf.NJS (3), Win32/Delf.RIL, Win32/Delf.RJI (2), Win32/Delf.RJJ, Win32/Fabucks.C (2), Win32/Farfli.ABW (4), Win32/Fynloski.AA (4), Win32/Gapz.E, Win32/Gpcode.NAK, Win32/Injector.AIJM, Win32/Injector.AIJN, Win32/Injector.AIJO, Win32/Injector.AIJP, Win32/Injector.AIJQ, Win32/Injector.AIJR, Win32/Iyeclore.O, Win32/Kryptik.BEAJ, Win32/Kryptik.BEAK, Win32/Kryptik.BEAL, Win32/Kryptik.BEAM, Win32/Kryptik.BEAN, Win32/Kryptik.BEAO, Win32/Kryptik.BEAP, Win32/Kryptik.BEAQ, Win32/Kryptik.BEAR, Win32/Kryptik.BEAS, Win32/LockScreen.AIV, Win32/LockScreen.APR (2), Win32/LockScreen.AVP, Win32/Moure.D (2), Win32/Poison.NNH (2), Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.NPX (2), Win32/Qhost, Win32/Qhost.OZG, Win32/Qhost.OZH (2), Win32/Redyms.AD, Win32/Remtasu.AC, Win32/Remtasu.S, Win32/Remtasu.U, Win32/Reveton.R, Win32/Simda.AE, Win32/Simda.B, Win32/Simda.X, Win32/Sirefef.FU (3), Win32/Spatet.AA, Win32/Spy.Agent.OEL (4), Win32/Spy.Autoit.T (2), Win32/Spy.Banker.ZQC, Win32/Spy.Banker.ZQT, Win32/Spy.Bebloh.J, Win32/Spy.VB.NTS, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/Touasper.C, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RVT, Win32/TrojanDownloader.Autoit.NLL (2), Win32/TrojanDownloader.Delf.RXM, Win32/TrojanDownloader.Mebload.AY, Win32/TrojanDownloader.Small.PQG (4), Win32/TrojanDownloader.Small.PQO (8), Win32/TrojanDownloader.Troxen.AH (2), Win32/TrojanDownloader.Wauchos.I, Win32/TrojanDownloader.Wauchos.K, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Zlob.NFH (2), Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDropper.Agent.QER (3), Win32/TrojanDropper.Agent.QEW (2), Win32/TrojanDropper.Binder.NCM, Win32/TrojanDropper.Delf.NYB (2)

    NOD32 - v.8471 (June 20, 2013)

    Total: 116 (11 Android, 2 BAT, 6 Java, 3 JS, 9 MSIL, 1 NSIS, 3 PHP, 1 SWF, 1 VBS, 79 Win32)

    Android/Battpatch.C (3), Android/FakeTimer.H (2), Android/Jaxamas.B (2), Android/Reyng.A (2), Android/TrojanSMS.Agent.PT (2), Android/TrojanSMS.Agent.PU (2), Android/TrojanSMS.Agent.PV (2), Android/TrojanSMS.Agent.PW (2), Android/TrojanSMS.Agent.PX (2), Android/TrojanSMS.Agent.PY (2), Android/TrojanSMS.Agent.PZ (2), BAT/StartPage.NFV, BAT/TrojanDownloader.Agent.NFE, Java/Exploit.Agent.OQQ (2), Java/Exploit.Agent.OQR (3), Java/Exploit.Agent.OQS (2), Java/Exploit.Agent.OQT (2), Java/Exploit.Agent.OQU (3), Java/Exploit.Agent.OQV (2), JS/Exploit.Agent.NEQ, JS/Iframe.IG (3), JS/Kryptik.ALO, MSIL/Adware.Genius (5), MSIL/Agent.GA (2), MSIL/Agent.OET (2), MSIL/Autorun.PSW.Agent.C (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (7), MSIL/Injector.BMF, MSIL/Kryptik.KV, MSIL/TrojanDropper.Agent.VC, NSIS/TrojanDownloader.Agent.NNI (2), PHP/Hoax.Agent.BE, PHP/LockScreen.BU, PHP/LockScreen.BV, SWF/Exploit.Agent.FB (4), VBS/TrojanDropper.Agent.NBC, Win32/Adware.Cinmus, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.PSL (2), Win32/Agent.RYR, Win32/Bicololo.A (4), Win32/Bicololo.CB, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Delf.NVC (2), Win32/Delf.OCQ, Win32/Delf.OGV, Win32/Delf.RJG (3), Win32/Delf.RJH (2), Win32/Dorkbot.B, Win32/Filecoder.NAM, Win32/Flooder.Agent.NAJ, Win32/Fynloski.AA (2), Win32/HackTool.Delf.NAP, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AIJC, Win32/Injector.AIJD, Win32/Injector.AIJE, Win32/Injector.AIJF, Win32/Injector.AIJG, Win32/Injector.AIJH, Win32/Injector.AIJI, Win32/Injector.AIJJ, Win32/Injector.AIJK, Win32/Injector.AIJL, Win32/Injector.Autoit.NK, Win32/IRCBot.NIM, Win32/IRCBot.NIT (3), Win32/Kryptik.BEAA, Win32/Kryptik.BEAB, Win32/Kryptik.BEAC, Win32/Kryptik.BEAD, Win32/Kryptik.BEAE, Win32/Kryptik.BEAF, Win32/Kryptik.BEAG, Win32/Kryptik.BEAH, Win32/Kryptik.BEAI, Win32/LockScreen.APR (3), Win32/LockScreen.AQE, Win32/LockScreen.AXO, Win32/Medfos.QX (2), Win32/Medfos.QY, Win32/Neurevt.A, Win32/PSW.Fareit.A, Win32/Qhost.OZG, Win32/Remtasu.AE, Win32/Rodpicom.C, Win32/Rootkit.Ressdt.NAT, Win32/Ruzibia.D (2), Win32/Sirefef.FU, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OEA, Win32/Spy.Banker.ZQR (2), Win32/Spy.Banker.ZQS (2), Win32/Spy.Banker.ZQT, Win32/Spy.ChiBa.A (2), Win32/Spy.Delf.PKH (2), Win32/Spy.Shiz.NCL (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.AH, Win32/TrojanDownloader.Agent.RWK (3), Win32/TrojanDownloader.Autoit.NLJ (5), Win32/TrojanDownloader.Banload.SEY (2), Win32/TrojanDownloader.Banload.SEZ (2), Win32/TrojanDownloader.Delf.RXJ (2), Win32/TrojanDownloader.Delf.RXK (2), Win32/TrojanDownloader.Delf.RXL (2), Win32/TrojanDownloader.VB.QEK (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AZ, Win32/TrojanDropper.Gepys.AA, Win32/Wigon.PH

    NOD32 - v.8470 (June 20, 2013)

    Total: 149 (1 ACAD, 4 Android, 3 BAT, 6 Java, 16 MSIL, 3 PHP, 1 VBS, 115 Win32)

    ACAD/Agent.D, Android/Exploit.Lotoor.DH, Android/Spy.Phosty.A, Android/TrojanSMS.Agent.MD, Android/TrojanSMS.Agent.PR (2), BAT/Agent.NRP (2), BAT/CoinMiner.BE (2), BAT/KillFiles.NGS, Java/Exploit.Agent.OQK (12), Java/Exploit.Agent.OQL (11), Java/Exploit.Agent.OQM (5), Java/Exploit.Agent.OQN (3), Java/Exploit.Agent.OQO (2), Java/Exploit.Agent.OQP (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/Bladabindi.P (3), MSIL/CoinMiner.BL, MSIL/HackTool.Spammer.D, MSIL/Injector.BME, MSIL/LockScreen.FL (2), MSIL/Spy.Agent.BH, MSIL/Spy.Agent.CT (2), MSIL/Spy.Agent.IK, MSIL/Spy.Agent.IO, MSIL/Spy.Keylogger.LD, MSIL/Spy.Keylogger.LF, MSIL/TrojanDownloader.Banload.U, MSIL/TrojanDropper.Agent.UW, MSIL/TrojanDropper.Agent.VB, PHP/Faketool.O, PHP/Hoax.Agent.BD, PHP/LockScreen.BT, VBS/Agent.NDE (2), Win32/Adware.HotBar (2), Win32/Adware.NaviPromo.AG, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.PQT, Win32/Agent.UVF, Win32/Agent.UVR, Win32/Ainslot.AA (2), Win32/Ainslot.AB, Win32/Autoit.NNI (2), Win32/AutoRun.VB.XW, Win32/BadJoke.AM, Win32/Barkiofork.D, Win32/Barkiofork.F (2), Win32/BHO.OGP (6), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.EG, Win32/DataStealer.L (2), Win32/Delf.OGV, Win32/Delf.OIM (2), Win32/Delf.OMK (3), Win32/Delf.RIZ, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.CP (15), Win32/Fynloski.AA, Win32/HackTool.BruteForce.DY (2), Win32/HackTool.BruteForce.DZ, Win32/HackTool.BruteForce.EA (2), Win32/Hoax.ArchSMS.ACH, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AIIA, Win32/Injector.AIIQ, Win32/Injector.AIIR, Win32/Injector.AIIS, Win32/Injector.AIIU, Win32/Injector.AIIV, Win32/Injector.AIIW, Win32/Injector.AIIX, Win32/Injector.AIIY, Win32/Injector.AIIZ, Win32/Injector.AIJA, Win32/Injector.AIJB, Win32/Injector.Autoit.NI, Win32/Injector.Autoit.NJ, Win32/Iyeclore.D, Win32/Iyeclore.H, Win32/Iyeclore.S, Win32/KillAV.NQB, Win32/Kryptik.BDZL, Win32/Kryptik.BDZM, Win32/Kryptik.BDZN, Win32/Kryptik.BDZO, Win32/Kryptik.BDZP, Win32/Kryptik.BDZQ, Win32/Kryptik.BDZR, Win32/Kryptik.BDZS, Win32/Kryptik.BDZT, Win32/Kryptik.BDZU, Win32/Kryptik.BDZV, Win32/Kryptik.BDZW, Win32/Kryptik.BDZX, Win32/Kryptik.BDZY, Win32/Kryptik.BDZZ, Win32/Liondoor, Win32/LockScreen.AIB, Win32/LockScreen.AMI (4), Win32/LockScreen.AQJ (3), Win32/LockScreen.AQR, Win32/LockScreen.AXI, Win32/Medfos.QV, Win32/Medfos.QW, Win32/Moure.C (2), Win32/Neurevt.A (2), Win32/Pronny.LZ, Win32/ProxyChanger.JM, Win32/PSW.Fareit.A, Win32/PSW.Papras.CM, Win32/PSW.Pebox.BE (2), Win32/PSW.QQPass.NPW, Win32/PSW.Tibia.NIC (4), Win32/PSW.WOW.NVO, Win32/Remtasu.F (3), Win32/Reveton.R, Win32/RiskWare.HackAV.ME (2), Win32/Sirefef.EV, Win32/Sirefef.FU (4), Win32/Spatet.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.J, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NTR (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OTE, Win32/Tofsee.AV, Win32/TrojanDownloader.Banload.SEX (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RWW, Win32/TrojanDownloader.Small.PQK, Win32/TrojanDownloader.Tracur.AF, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDownloader.Zurgop.AZ, Win32/TrojanDropper.Agent.QEU (2), Win32/TrojanDropper.Binder.NCB, Win32/TrojanDropper.Binder.NCM (4), Win32/TrojanDropper.VB.OJG, Win32/TrojanDropper.VB.OKP, Win32/Virut.NBP, Win32/Woool.A

    NOD32 - v.8469 (June 20, 2013)

    Total: 98 (1 ACAD, 1 Android, 1 BAT, 3 Linux, 3 MSIL, 88 Win32, 1 Win64)

    ACAD/Qfas.NAC, Android/TrojanSMS.Agent.KR, BAT/Fobsul.F (2), Linux/Exploit.Race.A, Linux/Slapper.D, Linux/Small.NAD, MSIL/Bladabindi.O, MSIL/Kryptik.DK, MSIL/TrojanDownloader.Agent.HZ (2), Win32/Adware.Agent.NEP, Win32/Adware.GabPath.Y, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AL, Win32/Agent.UVC, Win32/BadJoke.AL (2), Win32/Bicololo.A (5), Win32/Ciavax.B, Win32/Delf.RIQ (2), Win32/Dialer.PornDial.Agent.NAC, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Gyimface.B, Win32/Injector.AIIH, Win32/Injector.AIII, Win32/Injector.AIIK, Win32/Injector.AIIL, Win32/Injector.AIIM, Win32/Injector.AIIN, Win32/Injector.AIIO, Win32/Injector.AIIP, Win32/Injector.Autoit.NH, Win32/Kryptik.BDYO, Win32/Kryptik.BDYP, Win32/Kryptik.BDYQ, Win32/Kryptik.BDYR, Win32/Kryptik.BDYS, Win32/Kryptik.BDYT, Win32/Kryptik.BDYU, Win32/Kryptik.BDYV, Win32/Kryptik.BDYW, Win32/Kryptik.BDYX, Win32/Kryptik.BDYY, Win32/Kryptik.BDYZ, Win32/Kryptik.BDZA, Win32/Kryptik.BDZB, Win32/Kryptik.BDZC, Win32/Kryptik.BDZD, Win32/Kryptik.BDZE, Win32/Kryptik.BDZF, Win32/Kryptik.BDZG, Win32/Kryptik.BDZH, Win32/Kryptik.BDZI, Win32/Kryptik.BDZJ, Win32/Kryptik.BDZK, Win32/LockScreen.APR (3), Win32/LockScreen.AVP, Win32/LockScreen.AXN, Win32/LockScreen.YL (2), Win32/Medfos.QT, Win32/Medfos.QU, Win32/Moure.D (2), Win32/Neurevt.A, Win32/Olmarik.AYY, Win32/Pronny.LZ, Win32/PSW.Fareit.A (4), Win32/PSW.QQPass.NPP, Win32/PSW.QQPass.NPT, Win32/PSW.QQPass.NPU, Win32/PSW.QQPass.NPV (2), Win32/Remtasu.F, Win32/Reveton.R (2), Win32/Rootkit.Kryptik.VR, Win32/Rootkit.Kryptik.VS, Win32/Simda.AE, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.X (2), Win32/Sirefef.DA, Win32/Sirefef.FU (2), Win32/Small.NLB, Win32/Spy.Banker.ZQQ (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/StartPage.OTB (2), Win32/Tofsee.AV, Win32/TrojanDownloader.Banload.SEW, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.RWM (2), Win32/TrojanDownloader.Wauchos.K, Win32/TrojanDropper.Gepys.AA (3), Win32/Vitidrine.A, Win32/Wigon.PH, Win32/Woool.A, Win64/Simda.A (2)


    http://go.eset.com/us/threat-center/threatsense-updates/
     
  20. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8485 (June 24, 2013)

    Total: 120 (1 BAT, 2 IRC, 4 Java, 3 JS, 14 MSIL, 1 SWF, 2 VBS, 93 Win32)

    BAT/Agent.NAD, IRC/SdBot, IRC/SdBot.AVW, Java/Exploit.CVE-2010-0840.NAK, Java/Exploit.CVE-2010-0840.NAL, Java/Exploit.CVE-2013-1488.A (3), Java/Exploit.CVE-2013-2423.DN, JS/Exploit.Agent.NER, JS/Kryptik.ALU, JS/Kryptik.ALV, MSIL/Agent.EL (2), MSIL/Agent.GE (2), MSIL/Autorun.Agent.EE, MSIL/CoinMiner.BM, MSIL/HackTool.Agent.I, MSIL/Injector.BMP, MSIL/LockScreen.FG, MSIL/LockScreen.FM (2), MSIL/LockScreen.FN, MSIL/PSW.Agent.NKJ, MSIL/RiskWare.TweetMyBomb.A (2), MSIL/RiskWare.TweetMyPC.A, MSIL/Spy.Keylogger.LK (2), MSIL/TrojanDownloader.Small.CH, SWF/Exploit.CVE-2011-0611.T (2), VBS/Agent.NGB, VBS/Agent.NHB, Win32/Adware.Lollipop.K, Win32/Adware.SystemSecurity.AL, Win32/Adware.WinAgir, Win32/Agent.PPH, Win32/Agent.UJJ, Win32/Agent.UWG, Win32/Aksula.C (2), Win32/Bicololo.CE (2), Win32/Bifrose.NTA (2), Win32/Boberog.AZ, Win32/Bundpil.AM, Win32/Caphaw.I (2), Win32/Ceatrg.A, Win32/Ciavax.A, Win32/Cridex.AA, Win32/Cridex.AE, Win32/Dorkbot.B, Win32/Farfli.PZ, Win32/Farfli.SE, Win32/Fynloski.AA (3), Win32/Fynloski.AL, Win32/Gapz.E, Win32/Gyimface.A, Win32/Injector.AIMX, Win32/Injector.AIMY, Win32/Injector.AIMZ, Win32/Injector.AINA, Win32/Injector.AINB, Win32/Injector.AINC, Win32/Injector.AIND, Win32/Kelihos.G, Win32/KillAV.NOP, Win32/KillProc.NBU, Win32/Kryptik.BEGL, Win32/Kryptik.BEGM, Win32/Kryptik.BEGN, Win32/Kryptik.BEGO, Win32/Kryptik.BEGP, Win32/Kryptik.BEGQ, Win32/Kryptik.BEGR, Win32/Kryptik.BEGS, Win32/Kryptik.BEGT, Win32/Kryptik.BEGU, Win32/Kryptik.BEGV, Win32/Kryptik.BEGW, Win32/Kryptik.BEGX, Win32/Kryptik.BEGY, Win32/Kryptik.BEGZ, Win32/Kryptik.BEHA, Win32/LockScreen.AIV, Win32/LockScreen.APR (2), Win32/LockScreen.AUC, Win32/Moure.A (2), Win32/Nomkesh.C (4), Win32/PSW.Fareit.A (2), Win32/PSW.WOW.NVQ, Win32/Rbot, Win32/Redyms.AD, Win32/Reveton.R, Win32/Sirefef.FU (2), Win32/Small.NIH, Win32/Small.NII, Win32/Small.NIJ, Win32/Small.NIK, Win32/Small.NIL (2), Win32/Spy.Agent.NYU (4), Win32/Spy.Agent.OEM, Win32/Spy.Banker.ZCW (3), Win32/Spy.Banker.ZQZ (2), Win32/Spy.Banker.ZRA (2), Win32/Spy.Banker.ZRB (2), Win32/Spy.Delf.PKI (2), Win32/Spy.Delf.PKJ, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RWM, Win32/TrojanDownloader.Agent.RWP, Win32/TrojanDownloader.Agent.RWQ, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Small.PQQ (3), Win32/TrojanDownloader.VB.QEN, Win32/TrojanDownloader.Wauchos.I (4), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PQT, Win32/TrojanDropper.Agent.QEV, Win32/TrojanDropper.Gepys.AA, Win32/VB.QZG (2), Win32/VB.QZH, Win32/VB.QZI (2), Win32/Wowlik.A (2)

    NOD32 - v.8484 (June 24, 2013)

    Total: 131 (2 Android, 1 BAT, 13 Java, 2 JS, 15 MSIL, 2 PHP, 1 VBS, 95 Win32)

    Android/Obad.D (2), Android/TrojanSMS.Agent.OI, BAT/StartPage.NFZ, Java/Exploit.Agent.ORK, Java/Exploit.Agent.ORL, Java/Exploit.Agent.ORM (2), Java/Exploit.Agent.ORN (4), Java/Exploit.Agent.ORO (2), Java/Exploit.Agent.ORP (3), Java/Exploit.Agent.ORQ (2), Java/Exploit.Agent.ORR (2), Java/Exploit.CVE-2012-5076.AW, Java/Exploit.CVE-2013-1493.DZ, Java/Exploit.CVE-2013-1493.EA, Java/Exploit.CVE-2013-2423.DL, Java/Exploit.CVE-2013-2423.DM, JS/Fastliked.B, JS/Kryptik.ALT, MSIL/Agent.GD (9), MSIL/Agent.OEX, MSIL/Autorun.Agent.ED, MSIL/BadJoke.AH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/CoinMiner.BN, MSIL/CoinMiner.BO (2), MSIL/HackTool.Agent.H, MSIL/Hoax.FakeHack.Q, MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.FG, MSIL/Spy.Agent.HS, MSIL/TrojanDownloader.Small.CI, MSIL/TrojanDropper.Agent.VI, PHP/Hoax.Agent.BM, PHP/Hoax.Agent.BN, VBS/Agent.NHA, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PSP (3), Win32/Agent.UWF (5), Win32/Bicololo.A (4), Win32/Bifrose.NTA, Win32/Ciavax.A, Win32/CoinMiner.EJ, Win32/Cridex.AA, Win32/Delf.RJN (2), Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.ACA, Win32/Filecoder.NAM (2), Win32/Fynloski.AA (4), Win32/HackTool.Steam.D, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AIMK, Win32/Injector.AIML, Win32/Injector.AIMM, Win32/Injector.AIMN, Win32/Injector.AIMO, Win32/Injector.AIMP, Win32/Injector.AIMQ, Win32/Injector.AIMR, Win32/Injector.AIMS, Win32/Injector.AIMT, Win32/Injector.AIMU, Win32/Injector.AIMV, Win32/Injector.AIMW, Win32/Injector.Autoit.NS, Win32/Injector.Autoit.NT, Win32/Kelihos.G, Win32/Kryptik.BEFW, Win32/Kryptik.BEFX, Win32/Kryptik.BEFY, Win32/Kryptik.BEFZ, Win32/Kryptik.BEGA, Win32/Kryptik.BEGB, Win32/Kryptik.BEGC, Win32/Kryptik.BEGD, Win32/Kryptik.BEGE, Win32/Kryptik.BEGF, Win32/Kryptik.BEGG, Win32/Kryptik.BEGH, Win32/Kryptik.BEGI, Win32/Kryptik.BEGJ (2), Win32/Kryptik.BEGK, Win32/LockScreen.APR (2), Win32/LockScreen.AXS (3), Win32/LockScreen.AXT (4), Win32/LockScreen.YL, Win32/Medfos.RC (2), Win32/Medfos.RD (2), Win32/Medfos.RE (2), Win32/Moure.C (2), Win32/Nomkesh.C, Win32/ProxyChanger.EO (2), Win32/PSW.OnLineGames.QOE (2), Win32/Redyms.AD, Win32/Reveton.R (3), Win32/Sirefef.FU, Win32/Spatet.I (2), Win32/Spy.Agent.NES, Win32/Spy.Agent.OEI, Win32/Spy.Banker.ZQW (2), Win32/Spy.Banker.ZQX (2), Win32/Spy.Banker.ZQY (2), Win32/Spy.Shiz.NAB, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A (2), Win32/StartPage.OTJ (2), Win32/Tinba.AH, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.RWO (3), Win32/TrojanDownloader.Autoit.NLO (2), Win32/TrojanDownloader.Banload.SFC (2), Win32/TrojanDownloader.Delf.RXO (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.I (2), Win32/TrojanDropper.Autoit.CK (2), Win32/TrojanDropper.VB.OKQ (2), Win32/TrojanDropper.VB.OKR (2), Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC, Win32/VB.NQZ (4), Win32/VB.NXB (3), Win32/VB.QZE (3), Win32/VB.QZF (2), Win32/Wigon.PH

    NOD32 - v.8483 (June 24, 2013)

    Total: 79 (1 Android, 1 INF, 2 Java, 1 JS, 11 MSIL, 2 PHP, 60 Win32, 1 Win64)

    Android/TrojanSMS.Agent.QH (2), INF/Autorun, Java/Exploit.Agent.ORJ (2), Java/Exploit.Agent.ORK (2), JS/Kryptik.ALS, MSIL/Agent.EJ (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (11), MSIL/Bladabindi.P, MSIL/Injector.ADY, MSIL/Injector.AKI, MSIL/Injector.BMO, MSIL/Kryptik.KW, MSIL/Spy.Keylogger.LD (2), MSIL/TrojanDropper.Agent.VG (3), MSIL/TrojanDropper.Agent.VH (2), PHP/LockScreen.BZ, PHP/LockScreen.CA, Win32/Agent.UWE, Win32/Bifrose.NEL (2), Win32/Bundpil.AU, Win32/CoinMiner.EJ (4), Win32/Delf.RJM, Win32/Farfli.ABY (2), Win32/Farfli.ABZ (2), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.ED (2), Win32/HackTool.BruteForce.EE, Win32/Injector.AILZ, Win32/Injector.AIMA, Win32/Injector.AIMB, Win32/Injector.AIMC, Win32/Injector.AIMD, Win32/Injector.AIME, Win32/Injector.AIMF, Win32/Injector.AIMG, Win32/Injector.AIMH, Win32/Injector.AIMJ, Win32/Injector.Autoit.NR, Win32/Kryptik.BEFD, Win32/Kryptik.BEFJ, Win32/Kryptik.BEFK, Win32/Kryptik.BEFL, Win32/Kryptik.BEFM, Win32/Kryptik.BEFN, Win32/Kryptik.BEFO, Win32/Kryptik.BEFP, Win32/Kryptik.BEFQ, Win32/Kryptik.BEFR, Win32/Kryptik.BEFS, Win32/Kryptik.BEFT, Win32/Kryptik.BEFU, Win32/Kryptik.BEFV, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/Ponmocup.GY, Win32/Ponmocup.GY.Gen, Win32/PSW.QQPass.NPY (2), Win32/RDPdoor.AI, Win32/Simda.AB, Win32/Spatet.A, Win32/Spatet.T (4), Win32/Spy.Agent.OEA, Win32/Spy.Banker.ZQV, Win32/Spy.Ranbyus.J, Win32/Spy.Shiz.NCL (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RWN, Win32/TrojanDownloader.Banload.SFA (4), Win32/TrojanDownloader.Banload.SFB (2), Win32/TrojanDownloader.Small.PQP, Win32/TrojanDownloader.VB.QEM (3), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanProxy.Agent.NNR (4), Win32/TrojanProxy.Agent.NNS (4), Win32/VB.NTN, Win64/Simda.F

    NOD32 - v.8482 (June 24, 2013)

    Total: 61 (2 Java, 2 MSIL, 1 VBS, 56 Win32)

    Java/Exploit.Agent.ORH (4), Java/Exploit.Agent.ORI (6), MSIL/Agent.GC (2), MSIL/Bladabindi.O (3), VBS/Agent.NDO, Win32/Bflient.Y, Win32/Bicololo.A (5), Win32/Bundpil.AT, Win32/Delf.NZL, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Farfli.ABY, Win32/Injector.AILO, Win32/Injector.AILP, Win32/Injector.AILQ, Win32/Injector.AILS, Win32/Injector.AILT, Win32/Injector.AILU, Win32/Injector.AILV, Win32/Injector.AILW, Win32/Injector.AILX, Win32/Injector.AILY, Win32/Injector.Autoit.NQ, Win32/Knupiex.A, Win32/Kryptik.BEES, Win32/Kryptik.BEET, Win32/Kryptik.BEEU, Win32/Kryptik.BEEV, Win32/Kryptik.BEEW, Win32/Kryptik.BEEX, Win32/Kryptik.BEEY, Win32/Kryptik.BEEZ, Win32/Kryptik.BEFA, Win32/Kryptik.BEFB, Win32/Kryptik.BEFC, Win32/Kryptik.BEFE, Win32/Kryptik.BEFF, Win32/Kryptik.BEFG, Win32/Kryptik.BEFH, Win32/Kryptik.BEFI, Win32/LockScreen.ALE, Win32/LockScreen.APR (4), Win32/LockScreen.AUC, Win32/LockScreen.AVP (2), Win32/LockScreen.AXR (2), Win32/PSW.Fareit.A, Win32/Rodpicom.C, Win32/Sirefef.FU (2), Win32/Spatet.A, Win32/Spy.Agent.OEI, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/StartPage.OTI (2), Win32/TrojanDownloader.Agent.RWN (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.I (2), Win32/TrojanDownloader.Wauchos.K, Win32/TrojanDropper.Gepys.AA (2), Win32/VB.OHK

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  21. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8590 (July 20, 2013)

    Total: 46 (1 Android, 2 MSIL, 43 Win32)

    Android/TrojanSMS.Cova.A (2), MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.WU, Win32/Adware.SystemSecurity.AL, Win32/Agent.PUB (2), Win32/Agent.PUC, Win32/Agent.UYB, Win32/Bicololo.DF (4), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Ciavax.A, Win32/Dorkbot.B, Win32/Farfli.ADH, Win32/Farfli.ADN (2), Win32/Injector.AJVB, Win32/Injector.AJVC, Win32/Injector.AJVD, Win32/Injector.AJVE, Win32/Injector.AJVF, Win32/Injector.AJVG, Win32/Injector.Autoit.PH, Win32/Kryptik.BGGN, Win32/Kryptik.BGGO, Win32/Kryptik.BGGP, Win32/Kryptik.BGGQ, Win32/Kryptik.BGGR, Win32/Kryptik.BGGS, Win32/Kryptik.BGGT, Win32/Kryptik.BGGU, Win32/Kryptik.BGGV, Win32/LockScreen.APR, Win32/LockScreen.AVP, Win32/LockScreen.AYS, Win32/LockScreen.YL, Win32/ProxyChanger.EO, Win32/Prux.H (2), Win32/PSW.Fareit.A (3), Win32/Qhost.OTR, Win32/Sirefef.FU, Win32/Sirefef.FY, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.K (2), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.RAM (2)

    NOD32 - v.8589 (July 20, 2013)

    Total: 99 (4 BAT, 7 Java, 10 MSIL, 7 PHP, 2 VBS, 69 Win32)

    BAT/Agent.NAH (4), BAT/TrojanDownloader.Ftp.NQZ, BAT/TrojanDownloader.Ftp.NRA, BAT/TrojanDownloader.Ftp.NRB, Java/Exploit.Agent.OYX (2), Java/Exploit.Agent.OYY (3), Java/Exploit.Agent.OYZ (2), Java/Exploit.Agent.OZA (2), Java/Exploit.Agent.OZB (2), Java/Exploit.Agent.OZC (2), Java/Exploit.Agent.OZD (2), MSIL/Agent.OGE (2), MSIL/Bladabindi.O, MSIL/HackTool.BruteForce.V (2), MSIL/Injector.BPI, MSIL/Injector.BPJ, MSIL/Kryptik.LY, MSIL/Kryptik.LZ, MSIL/TrojanDownloader.Small.CK (3), MSIL/TrojanDropper.Agent.WS, MSIL/TrojanDropper.Agent.WT (2), PHP/Agent.CW (2), PHP/Agent.CX, PHP/Faketool.S, PHP/LockScreen.DO (3), PHP/PSW.Phishack.AK, PHP/PSW.VKont.N, PHP/PSW.VKont.O, VBS/CoinMiner.T, VBS/ProxyChanger.AE, Win32/Agent.PQE, Win32/Agent.PUA (2), Win32/Agent.UJJ, Win32/Ainslot.AB (3), Win32/Autoit.NNO (2), Win32/CoinMiner.CF, Win32/Conficker.AA (7), Win32/Delf.RAS, Win32/Delf.RKL (3), Win32/Dorkbot.B, Win32/FakeTool.R, Win32/Fynloski.AA (6), Win32/HackTool.BruteForce.ER, Win32/HackTool.Delf.NAS, Win32/Hoax.ArchSMS.ZL (2), Win32/Hoax.Delf.AH (2), Win32/Injector.AJUW, Win32/Injector.AJUX, Win32/Injector.AJUY, Win32/Injector.AJUZ, Win32/Injector.AJVA, Win32/Injector.Autoit.PG, Win32/KillAV.NQF, Win32/Kryptik.BGFY, Win32/Kryptik.BGFZ, Win32/Kryptik.BGGA, Win32/Kryptik.BGGB, Win32/Kryptik.BGGC, Win32/Kryptik.BGGD, Win32/Kryptik.BGGE, Win32/Kryptik.BGGF, Win32/Kryptik.BGGG, Win32/Kryptik.BGGH, Win32/Kryptik.BGGI, Win32/Kryptik.BGGJ, Win32/Kryptik.BGGK, Win32/Kryptik.BGGL, Win32/Kryptik.BGGM, Win32/LockScreen.AJU, Win32/LockScreen.AQD (2), Win32/LockScreen.YL, Win32/PSW.Fareit.A (2), Win32/Ramnit.A (2), Win32/RDPdoor.AI, Win32/Reveton.U (3), Win32/RiskWare.AceCombatCrypter.A (2), Win32/RiskWare.HackAV.IL, Win32/ServStart.CV (2), Win32/ServStart.CW (2), Win32/Sirefef.FU (4), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OEI (2), Win32/Spy.Bancos.OVR (2), Win32/Spy.Banker.ZHN, Win32/Spy.Banker.ZUR, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.RZL, Win32/TrojanDownloader.Delf.RYW (2), Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.K (2), Win32/TrojanDropper.Autoit.CP (2), Win32/Wigon.PH

    NOD32 - v.8588 (July 20, 2013)

    Total: 92 (3 Java, 8 MSIL, 1 SWF, 80 Win32)

    Java/Exploit.Agent.OYV (2), Java/Exploit.Agent.OYW (15), Java/Exploit.Agent.OYX, MSIL/Agent.OBO, MSIL/Agent.OGC (2), MSIL/Agent.OGD, MSIL/Bladabindi.O (21), MSIL/Bladabindi.Q (2), MSIL/Injector.BPH, MSIL/Spy.Keylogger.MH, MSIL/Spy.Keylogger.MI, SWF/TrojanDownloader.Agent.NDG (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.PTZ (2), Win32/Bicololo.BE (2), Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.EJ, Win32/CoinMiner.FB, Win32/CoinMiner.FC, Win32/Cridex.AA, Win32/Cridex.AF, Win32/Delf.OMW (2), Win32/Dorkbot.A (2), Win32/Dorkbot.B (4), Win32/Extats.P, Win32/Fynloski.AA (6), Win32/Injector.AJUI, Win32/Injector.AJUJ, Win32/Injector.AJUK, Win32/Injector.AJUL, Win32/Injector.AJUM, Win32/Injector.AJUN, Win32/Injector.AJUO, Win32/Injector.AJUP, Win32/Injector.AJUQ, Win32/Injector.AJUR, Win32/Injector.AJUS, Win32/Injector.AJUT, Win32/Injector.AJUU, Win32/Injector.AJUV, Win32/Kelihos.G (2), Win32/Kryptik.BGFJ, Win32/Kryptik.BGFK, Win32/Kryptik.BGFL, Win32/Kryptik.BGFM, Win32/Kryptik.BGFN, Win32/Kryptik.BGFO, Win32/Kryptik.BGFP, Win32/Kryptik.BGFQ, Win32/Kryptik.BGFR, Win32/Kryptik.BGFS, Win32/Kryptik.BGFT, Win32/Kryptik.BGFU, Win32/Kryptik.BGFV, Win32/Kryptik.BGFW, Win32/Kryptik.BGFX, Win32/LockScreen.AKW, Win32/LockScreen.APR, Win32/LockScreen.AQD (4), Win32/LockScreen.AQT (3), Win32/Medfos.SW, Win32/Neurevt.A, Win32/ProxyChanger.EO (4), Win32/PSW.Fareit.A (7), Win32/Ramnit.A (2), Win32/Remtasu.V (2), Win32/Reveton.U (2), Win32/Simda.B (2), Win32/Spatet.A, Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.K, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDropper.Gepys.AA (3), Win32/TrojanProxy.Agent.NOT (3), Win32/VB.RAL, Win32/Zlader.D

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  22. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8705 (August 19, 2013)

    Total: 63 (2 BAT, 1 Java, 1 JS, 6 MSIL, 52 Win32, 1 Win64)

    BAT/KillAll.V, BAT/Qhost.NSW, Java/Exploit.Agent.PHR (4), JS/Exploit.Agent.NEV, MSIL/Autorun.Agent.ER, MSIL/Bladabindi.O, MSIL/PSW.Agent.NMS (2), MSIL/Spy.Agent.KD, MSIL/Spy.Keylogger.NU, MSIL/Spy.Keylogger.NV, Win32/Agent.NNJ, Win32/Autoit.NOB (2), Win32/Autoit.NOC (2), Win32/AutoRun.Delf.MV, Win32/Bicololo.A (4), Win32/Bifrose.NTA (2), Win32/CoinMiner.FN, Win32/Delf.OIM, Win32/Filecoder.NAW (4), Win32/Fynloski.AA (4), Win32/Injector.ALFT, Win32/Injector.ALFU, Win32/Injector.ALFV, Win32/Injector.Autoit.QU, Win32/Kryptik.BIJK, Win32/Kryptik.BIJL, Win32/Kryptik.BIJM, Win32/Kryptik.BIJN, Win32/Kryptik.BIJO, Win32/Kryptik.BIJP, Win32/Kryptik.BIJQ, Win32/Kryptik.BIJR, Win32/Kryptik.BIJS, Win32/Kryptik.BIJT, Win32/LockScreen.AKW, Win32/LockScreen.AQD (4), Win32/Moure.C (2), Win32/Phorpiex.A (2), Win32/Poison.NCY (2), Win32/ProxyChanger.KL (6), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/Redosdru.GL, Win32/Simda.B, Win32/Sirefef.FY (2), Win32/Spatet.T, Win32/Spy.Banker.ZIX, Win32/Spy.Banker.ZYU, Win32/Spy.Banker.ZYV, Win32/Spy.Banker.ZYW, Win32/Spy.Usteal.C, Win32/Spy.Usteal.E, Win32/Spy.Zbot.AAU, Win32/Tapaoux.K (2), Win32/TrojanDownloader.Banload.SJV (2), Win32/TrojanDownloader.Delf.RZT (4), Win32/TrojanDownloader.Onkods.E, Win32/TrojanDownloader.Small.OAA, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.VB.OLC (2), Win32/Vnfraye.A, Win32/Wowlik.E, Win64/Wowlik.E

    NOD32 - v.8704 (August 19, 2013)

    Total: 103 (2 Android, 1 Java, 1 JS, 10 MSIL, 1 VBS, 88 Win32)

    Android/Badok.A (2), Android/TrojanSMS.Agent.SD (2), Java/Exploit.CVE-2013-1493.HH, JS/Kryptik.AOA, MSIL/Agent.OHZ (2), MSIL/Bladabindi.Q (2), MSIL/Injector.BSK, MSIL/Injector.BSL, MSIL/PSW.Agent.NMQ (2), MSIL/PSW.Agent.NMR (2), MSIL/Spy.Agent.KC, MSIL/Spy.Keylogger.LB, MSIL/Spy.Keylogger.NT (2), MSIL/Spy.Keylogger.NU, VBS/TrojanDownloader.Agent.NHN, Win32/Adware.OneStep.CI (2), Win32/Adware.PCMega.A, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AL (3), Win32/Autoit.NOA (2), Win32/AutoRun.NBC, Win32/Banker.D (2), Win32/Bflient.K, Win32/Boaxxe.G (2), Win32/Boberog.AZ (2), Win32/Ciavax.C (2), Win32/CoinMiner.FS, Win32/Delf.NJV (2), Win32/Dorkbot.B (3), Win32/Farfli.AK, Win32/Farfli.NP, Win32/Farfli.OY, Win32/Filecoder.BH (2), Win32/Filecoder.NAM (2), Win32/FlyStudio_OIW, Win32/FlyStudio_OIX (2), Win32/Fusing.BB (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.ALFK, Win32/Injector.ALFL, Win32/Injector.ALFM, Win32/Injector.ALFN, Win32/Injector.ALFO, Win32/Injector.ALFP, Win32/Injector.ALFQ, Win32/Injector.ALFR, Win32/Injector.ALFS, Win32/Kryptik.BIIT, Win32/Kryptik.BIIU, Win32/Kryptik.BIIV, Win32/Kryptik.BIIW, Win32/Kryptik.BIIX, Win32/Kryptik.BIIY, Win32/Kryptik.BIIZ, Win32/Kryptik.BIJA, Win32/Kryptik.BIJB, Win32/Kryptik.BIJC, Win32/Kryptik.BIJD, Win32/Kryptik.BIJF, Win32/Kryptik.BIJG, Win32/Kryptik.BIJH, Win32/Kryptik.BIJI, Win32/Kryptik.BIJJ, Win32/LockScreen.APR (2), Win32/Medfos.VA, Win32/Medfos.VB, Win32/Nemim.A (3), Win32/Nemim.C (2), Win32/Phorpiex.A (2), Win32/Ponmocup.AA (8), Win32/Ponmocup.HP, Win32/PSW.Delf.OHO, Win32/PSW.Fareit.A, Win32/Redosdru.GL, Win32/Redosdru.JQ (2), Win32/Reveton.U (4), Win32/Simda.M, Win32/Sirefef.FY (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ZTH (2), Win32/Spy.Banker.ZYU, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.QNN, Win32/TrojanDownloader.Agent.RZI (3), Win32/TrojanDownloader.Autoit.NLY (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Mebload.AW, Win32/TrojanDownloader.Mebload.AY, Win32/TrojanDownloader.Onkods.E, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.K (2), Win32/TrojanDropper.Gepys.AA (2), Win32/Turla.R

    NOD32 - v.8703 (August 19, 2013)

    Total: 84 (4 BAT, 1 HTML, 17 MSIL, 4 PHP, 57 Win32, 1 Win64)

    BAT/Adduser.NBK, BAT/Agent.NTB (2), BAT/CoinMiner.BU, BAT/Qhost.NSU (4), HTML/Phishing.PayPal.M, MSIL/Agent.OHX, MSIL/Agent.OHY, MSIL/Autorun.Agent.EQ, MSIL/Bladabindi.O, MSIL/HackTool.BruteForce.AD, MSIL/HackTool.BruteForce.AE, MSIL/HackTool.BruteForce.AF, MSIL/Hoax.FakeHack.X, MSIL/Injector.BSI, MSIL/PSW.Agent.NMO (2), MSIL/PSW.Agent.NMP (2), MSIL/PSW.Steam.AY, MSIL/Spy.Agent.JY, MSIL/Spy.Keylogger.DJ, MSIL/Spy.Keylogger.FH, MSIL/Spy.Keylogger.NS (2), MSIL/TrojanDownloader.Adload.AA (4), PHP/Faketool.AB, PHP/Faketool.AC, PHP/Faketool.AD, PHP/LockScreen.ER (2), Win32/Agent.NNI, Win32/Agent.PVP, Win32/Agent.SEL (3), Win32/AutoRun.Delf.PQ, Win32/Bicololo.A (4), Win32/Bifrose.NTA (4), Win32/Eupuds.A (2), Win32/Filecoder.BH (2), Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.ALEX, Win32/Injector.ALFA, Win32/Injector.ALFB, Win32/Injector.ALFC, Win32/Injector.ALFD, Win32/Injector.ALFE, Win32/Injector.ALFF, Win32/Injector.ALFG, Win32/Injector.ALFH, Win32/Injector.ALFI, Win32/Injector.ALFJ, Win32/Kelihos.G, Win32/Kryptik.BIIM, Win32/Kryptik.BIIN, Win32/Kryptik.BIIO, Win32/Kryptik.BIIP, Win32/Kryptik.BIIQ, Win32/Kryptik.BIIR, Win32/Kryptik.BIIS, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/Nemim.C (5), Win32/Neurevt.A (2), Win32/Olmarik.AYY, Win32/ProxyChanger.KK (2), Win32/PSW.Papras.CU, Win32/Qhost, Win32/Sirefef.FY, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OEI, Win32/Spy.Agent.OFI (2), Win32/Spy.Banker.ZHN, Win32/Spy.Banker.ZTH, Win32/Spy.Banker.ZYQ (2), Win32/Spy.Banker.ZYR, Win32/Spy.Banker.ZYS (2), Win32/Spy.Banker.ZYT (2), Win32/Spy.Delf.PLP (2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.B, Win32/Tapaoux.J (4), Win32/TrojanDownloader.Banload.RZL, Win64/Expiro.H

    NOD32 - v.8702 (August 19, 2013)

    Total: 68 (2 Android, 7 MSIL, 59 Win32)

    Android/TrojanSMS.Agent.SC (34), Android/TrojanSMS.Boxer.CV (4), MSIL/Autorun.Agent.EP (2), MSIL/Bladabindi.O (5), MSIL/Bladabindi.P (3), MSIL/Injector.BSH, MSIL/Packed.EzirizNetReactor.H, MSIL/Packed.MultiPacked.I, MSIL/Packed.MultiPacked.J, Win32/Adware.Kraddare.HU (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.NNI, Win32/AutoRun.NBC (2), Win32/Bicololo.A (7), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.FR (4), Win32/Delf.ONE, Win32/Fynloski.AA (2), Win32/Injector.ALEO, Win32/Injector.ALEP, Win32/Injector.ALEQ, Win32/Injector.ALER, Win32/Injector.ALET, Win32/Injector.ALEU, Win32/Injector.ALEV, Win32/Injector.ALEW, Win32/Injector.ALEY, Win32/Injector.ALEZ (2), Win32/Kelihos.G, Win32/Kryptik.BIHV, Win32/Kryptik.BIHW, Win32/Kryptik.BIHX, Win32/Kryptik.BIHY, Win32/Kryptik.BIHZ, Win32/Kryptik.BIIA, Win32/Kryptik.BIIB, Win32/Kryptik.BIIC, Win32/Kryptik.BIID, Win32/Kryptik.BIIE, Win32/Kryptik.BIIF, Win32/Kryptik.BIIG, Win32/Kryptik.BIIH, Win32/Kryptik.BIII, Win32/Kryptik.BIIJ, Win32/Kryptik.BIIK, Win32/Kryptik.BIIL, Win32/LockScreen.AQD (7), Win32/LockScreen.BAD, Win32/Moure.C, Win32/Neurevt.A, Win32/Packed.Obsidium.D, Win32/PSW.Fareit.A (3), Win32/Remtasu.S, Win32/Reveton.U (2), Win32/Sirefef.FY (3), Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.K, Win32/Votwup.AB

    http://go.eset.com/us/threat-center/threatsense-updates/
     
  23. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8777 (September 8, 2013)

    Total: 82 (3 Java, 1 JS, 4 MSIL, 74 Win32)

    Java/Exploit.Agent.PNQ (3), Java/Exploit.Agent.PNR (2), Java/Exploit.Agent.PNS (2), JS/Chromex.FBook.L (13), MSIL/Bladabindi.AK, MSIL/Bladabindi.O (2), MSIL/Injector.BUX, MSIL/Spy.Keylogger.OR, Win32/AdWare.FakeAV.I (2), Win32/AdWare.OneStep, Win32/AdWare.SafetyAntiSpyware.A, Win32/AdWare.SecurityProtection.A (2), Win32/AutoRun.IRCBot.FC, Win32/Bicololo.BR (4), Win32/Caphaw.I (2), Win32/Conedex.V, Win32/Delf.OGV, Win32/Delf.RLY (2), Win32/Farfli.AHB, Win32/Farfli.AHC, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Gapz.NAA, Win32/Injector.AMEU, Win32/Injector.AMIW, Win32/Injector.AMIX, Win32/Injector.AMIY, Win32/Injector.AMIZ, Win32/Injector.AMJA, Win32/Injector.AMJB, Win32/Injector.AMJC, Win32/Injector.AMJD, Win32/Injector.AMJE, Win32/Injector.Autoit.RW, Win32/Kryptik.BJXW, Win32/Kryptik.BJXX, Win32/Kryptik.BJXY, Win32/Kryptik.BJXZ, Win32/Kryptik.BJYA, Win32/Kryptik.BJYB, Win32/Kryptik.BJYC, Win32/Kryptik.BJYD, Win32/Kryptik.BJYE, Win32/Kryptik.BJYF, Win32/Kryptik.BJYG, Win32/Kryptik.BJYH, Win32/Kryptik.BJYI, Win32/Kryptik.BJYJ, Win32/Kryptik.BJYK, Win32/Kryptik.BJYL, Win32/Kryptik.BJYM, Win32/Kryptik.BJYN, Win32/Kryptik.BJYO, Win32/Kryptik.BJYP, Win32/LockScreen.AIV, Win32/LockScreen.APR (3), Win32/LockScreen.AQD (3), Win32/LockScreen.AUC, Win32/Reveton.V, Win32/Rootkit.Agent.NYE (2), Win32/Simda.B, Win32/Sirefef.FY (4), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/T5000.C (2), Win32/T5000.D (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.K (2), Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDropper.Delf.NQT, Win32/TrojanProxy.Hioles.AC (2), Win32/VB.RBP (3), Win32/Wapprox.B, Win32/Wigon.PI (2)

    NOD32 - v.8776 (September 8, 2013)

    Total: 93 (1 Android, 1 Java, 6 MSIL, 84 Win32, 1 Win64)

    Android/TrojanSMS.Boxer.CZ (2), Java/Exploit.Agent.PNQ (8), MSIL/Agent.FM, MSIL/Agent.OJO (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.AY, MSIL/Injector.BUW, MSIL/TrojanDownloader.Agent.GW, Win32/AdWare.Lollipop.Q, Win32/AdWare.SafetyAntiSpyware.A, Win32/AdWare.SecurityProtection.A, Win32/Ainslot.AB (3), Win32/Bicololo.BR (8), Win32/Bicololo.DX (4), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Delf.OAM, Win32/Filecoder.BH (3), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.ALWK, Win32/Injector.AMIL, Win32/Injector.AMIM, Win32/Injector.AMIN, Win32/Injector.AMIO, Win32/Injector.AMIP, Win32/Injector.AMIQ, Win32/Injector.AMIR, Win32/Injector.AMIS, Win32/Injector.AMIT (2), Win32/Injector.AMIU, Win32/Injector.AMIV, Win32/Kryptik.BJWX, Win32/Kryptik.BJWY, Win32/Kryptik.BJWZ, Win32/Kryptik.BJXA, Win32/Kryptik.BJXB, Win32/Kryptik.BJXC, Win32/Kryptik.BJXD, Win32/Kryptik.BJXE, Win32/Kryptik.BJXF, Win32/Kryptik.BJXG, Win32/Kryptik.BJXH, Win32/Kryptik.BJXI, Win32/Kryptik.BJXJ, Win32/Kryptik.BJXK, Win32/Kryptik.BJXL, Win32/Kryptik.BJXM, Win32/Kryptik.BJXN, Win32/Kryptik.BJXO, Win32/Kryptik.BJXP, Win32/Kryptik.BJXQ, Win32/Kryptik.BJXR, Win32/Kryptik.BJXS, Win32/Kryptik.BJXT, Win32/Kryptik.BJXU, Win32/Kryptik.BJXV, Win32/LockScreen.AGU (5), Win32/LockScreen.AIV, Win32/LockScreen.APR (2), Win32/LockScreen.AQD (2), Win32/LockScreen.AQT, Win32/LockScreen.AUC, Win32/LockScreen.AZN, Win32/MBRlock.C, Win32/Medfos.WJ, Win32/Olmarik.AYY, Win32/PSW.Fareit.A (2), Win32/Redyms.AD, Win32/Reveton.V (3), Win32/SchwarzeSonne.B (2), Win32/Simda.AE (2), Win32/Simda.B (3), Win32/Simda.D (2), Win32/Simda.X (3), Win32/Sirefef.FY (4), Win32/Spatet.T, Win32/Spy.Agent.OEI (2), Win32/Spy.Banbra.OJB (2), Win32/Spy.Banker.AABM, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.SJF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.K (3), Win32/Wapprox.B, Win32/Winemm.D, Win64/Simda.A (4)

    http://www.eset.com/us/threat-center/threatsense-updates/
     
  24. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8809 (September 16, 2013)

    Total: 53 (1 Android, 8 Java, 1 JS, 8 MSIL, 35 Win32)

    Android/TrojanSMS.Agent.TI (2), Java/Exploit.Agent.PPQ, Java/Exploit.Agent.PPR, Java/Exploit.Agent.PPS, Java/Exploit.Agent.PPT, Java/Exploit.CVE-2013-2423.GR, Java/Exploit.CVE-2013-2465.AZ, Java/Exploit.CVE-2013-2465.BA, Java/Exploit.CVE-2013-2465.BB, JS/Kryptik.AOM, MSIL/Agent.OKO, MSIL/Agent.OKP (3), MSIL/Bladabindi.O, MSIL/Injector.BVQ, MSIL/PSW.OnLineGames.BR, MSIL/Spy.Agent.MK (2), MSIL/Spy.Agent.ML (2), MSIL/Spy.Agent.MM (2), Win32/Agent.PWZ (2), Win32/AutoRun.Remtasu.E, Win32/CoinMiner.GH (2), Win32/Corkow.F, Win32/Gataka.C, Win32/Injector.AMWA, Win32/Injector.Autoit.SM, Win32/Injector.Autoit.SN, Win32/Kryptik.BKOX, Win32/Kryptik.BKOY, Win32/Kryptik.BKOZ, Win32/Kryptik.BKPA, Win32/Kryptik.BKPB, Win32/Kryptik.BKPC, Win32/Kryptik.BKPD, Win32/LockScreen.AIV, Win32/LockScreen.APR, Win32/Nethief.NAU (2), Win32/Patched.NDM (2), Win32/Ramnit.BH, Win32/Sality.NAQ, Win32/Sirefef.DA, Win32/Sirefef.FY, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Autoit.NMC (2), Win32/TrojanDownloader.Banload.SNV (2), Win32/TrojanDownloader.Banload.SNW, Win32/TrojanDownloader.Delf.SAJ, Win32/TrojanDownloader.Nymaim.AA, Win32/TrojanDownloader.Small.AAB, Win32/VB.RBU (2)

    NOD32 - v.8808 (September 16, 2013)

    Total: 128 (13 Android, 1 BAT, 4 Java, 1 JS, 22 MSIL, 3 PHP, 84 Win32)

    Android/Agent.CP, Android/DroidKungFu.BB (2), Android/TrojanSMS.Agent.SD, Android/TrojanSMS.Agent.TD (2), Android/TrojanSMS.Agent.TE, Android/TrojanSMS.Agent.TF (2), Android/TrojanSMS.Agent.TG (2), Android/TrojanSMS.Agent.TH (2), Android/TrojanSMS.Boxer.DA (2), Android/TrojanSMS.Cova.B (2), Android/TrojanSMS.FakeInst.BO (2), Android/TrojanSMS.FakeInst.BP (2), Android/TrojanSMS.SeaWeth.E (2), BAT/CoinMiner.B, Java/Exploit.Agent.PPO (2), Java/Exploit.Agent.PPP, Java/Exploit.CVE-2013-2423.GQ, Java/Exploit.CVE-2013-2465.AY, JS/Kryptik.AOF.Gen (2), MSIL/Agent.HM (2), MSIL/Agent.HN (2), MSIL/Agent.OKJ, MSIL/Agent.OKK (2), MSIL/Agent.OKL (2), MSIL/Agent.OKM (2), MSIL/Agent.OKN (2), MSIL/Autorun.IRCBot.U (2), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/PSW.Agent.NOZ, MSIL/PSW.OnLineGames.BQ, MSIL/Spy.Agent.MI (2), MSIL/Spy.Agent.MJ (2), MSIL/Spy.Keylogger.RY (2), MSIL/TrojanDownloader.Small.CY, MSIL/TrojanDownloader.Small.CZ, MSIL/TrojanDownloader.Small.DA, MSIL/TrojanDownloader.Small.DB (2), MSIL/TrojanDownloader.Tiny.W (2), MSIL/TrojanDropper.Agent.ZH, MSIL/TrojanDropper.Agent.ZI, PHP/LockScreen.AS, PHP/PSW.Phishack.AT (7), PHP/Shutdown.O, Win32/AdWare.Kraddare.IB (3), Win32/AdWare.SecurityProtection.A, Win32/Agent.PKC (2), Win32/Agent.PWX (2), Win32/Agent.PWY, Win32/Agent.VBJ (3), Win32/Agent.VBK (2), Win32/Agent.VBL (3), Win32/Bicololo.A (5), Win32/Bifrose.NTA (2), Win32/Boaxxe.G (2), Win32/Corkow.F, Win32/Corkow.R, Win32/Exploit.CVE-2010-3333.AJ (2), Win32/Exploit.CVE-2012-0158.DY, Win32/FakeIE.AB (2), Win32/Farfli.ADK, Win32/Farfli.GZ (2), Win32/Farfli.OY, Win32/Filecoder.BH (2), Win32/Injector.AIWM, Win32/Injector.AMVU, Win32/Injector.AMVV, Win32/Injector.AMVW, Win32/Injector.AMVX, Win32/Injector.AMVY, Win32/Injector.AMVZ, Win32/Injector.AMWB, Win32/Injector.AMWC, Win32/Injector.Autoit.SL, Win32/IRCBot.AEW (2), Win32/Koutodoor.HY (2), Win32/Kryptik.BKOJ, Win32/Kryptik.BKOK, Win32/Kryptik.BKOL, Win32/Kryptik.BKOM, Win32/Kryptik.BKON, Win32/Kryptik.BKOO, Win32/Kryptik.BKOP, Win32/Kryptik.BKOQ, Win32/Kryptik.BKOR, Win32/Kryptik.BKOS, Win32/Kryptik.BKOT, Win32/Kryptik.BKOU, Win32/Kryptik.BKOV, Win32/Kryptik.BKOW, Win32/LockScreen.AQD, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/Mofei.NBC (2), Win32/Ponmocup.HT, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.LdPinch.NKV (3), Win32/PSW.QQPass.NQW (2), Win32/PSW.YahooPass.NAV (2), Win32/Qhost.Banker.OH (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/Sality.NAQ (2), Win32/ShipUp.NAP (2), Win32/Sirefef.FY, Win32/Spatet.AO, Win32/Spatet.I, Win32/Spy.Agent.NYU (3), Win32/Spy.Agent.OFF, Win32/Spy.Banker.AACL (2), Win32/Spy.Bebloh.K, Win32/Spy.VB.NUF (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SNU, Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.VB.PZX, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.K, Win32/TrojanDropper.Agent.QIE (2), Win32/TrojanDropper.Delf.ODX (2), Win32/TrojanDropper.Small.NNU, Win32/TrojanDropper.Small.NNV, Win32/TrojanDropper.Small.NNW, Win32/TrojanDropper.Small.NNX

    NOD32 - v.8807 (September 16, 2013)

    Total: 58 (1 Android, 2 JS, 3 MSIL, 1 PHP, 2 VBS, 49 Win32)

    Android/TrojanDownloader.Agent.W, JS/Exploit.Pdfka.QIS, JS/Exploit.Pdfka.QIT, MSIL/Bladabindi.O (8), MSIL/Spy.Agent.JZ, MSIL/TrojanDownloader.Small.CM, PHP/LockScreen.ET, VBS/Agent.NDH, VBS/Agent.NEC, Win32/AdWare.AddLyrics.R (2), Win32/AdWare.AddLyrics.S (2), Win32/AdWare.HotBar.T (2), Win32/Agent.NNO (3), Win32/CoinMiner.CF, Win32/CoinMiner.DL, Win32/Dorkbot.B (3), Win32/Farfli.PZ (6), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.ADE, Win32/Injector.AMVN, Win32/Injector.AMVO, Win32/Injector.AMVP, Win32/Injector.AMVQ, Win32/Injector.AMVR, Win32/Injector.AMVS, Win32/Injector.AMVT, Win32/Kryptik.BKOC, Win32/Kryptik.BKOD, Win32/Kryptik.BKOE, Win32/Kryptik.BKOF, Win32/Kryptik.BKOG, Win32/Kryptik.BKOH, Win32/Kryptik.BKOI, Win32/Phorpiex.A (2), Win32/PSW.Delf.OHU, Win32/PSW.OnLineGames.QPH (2), Win32/PSW.VB.NIS (2), Win32/Remtasu.U, Win32/SchwarzeSonne.B, Win32/Spatet.T, Win32/Spy.Agent.OFT (2), Win32/Spy.Agent.OFU (2), Win32/Spy.Banbra.OIX, Win32/Spy.Banker.AACK (2), Win32/Spy.Delf.PMH (2), Win32/Spy.Savnut.A (3), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Banload.SNS, Win32/TrojanDownloader.Banload.SNT, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanProxy.Agent.NQW (3), Win32/TrojanProxy.Agent.NQX (2), Win32/VB.NQR, Win32/Virut.NBK

    NOD32 - v.8806 (September 16, 2013)

    Total: 95 (1 INF, 2 Java, 2 JS, 7 MSIL, 82 Win32, 1 Win64)

    INF/Autorun.AS (2), Java/Exploit.Agent.PPM (4), Java/Exploit.Agent.PPN (7), JS/Chromex.FBook.G, JS/Kryptik.AOL, MSIL/Agent.EX, MSIL/Agent.FM (2), MSIL/Agent.OKI (2), MSIL/Bladabindi.O (5), MSIL/CoinMiner.DL, MSIL/Kryptik.NR, MSIL/TrojanDownloader.Agent.KZ (2), Win32/AdWare.FakeAV.I (5), Win32/AdWare.XPAntiSpyware.AE (2), Win32/AHK.AD, Win32/Bicololo.A (4), Win32/Bicololo.DT (4), Win32/Caphaw.I (2), Win32/Ciavax.C, Win32/Delf.RMI, Win32/Dorkbot.B (2), Win32/Farfli.AHS (2), Win32/Filecoder.BH, Win32/Filecoder.Q (2), Win32/Fynloski.AM (4), Win32/Injector.AMLU, Win32/Injector.AMVD, Win32/Injector.AMVE, Win32/Injector.AMVF, Win32/Injector.AMVG, Win32/Injector.AMVH, Win32/Injector.AMVI, Win32/Injector.AMVJ, Win32/Injector.AMVK, Win32/Injector.AMVL, Win32/Injector.AMVM, Win32/Injector.Autoit.SK, Win32/Kryptik.BKNJ, Win32/Kryptik.BKNK, Win32/Kryptik.BKNL, Win32/Kryptik.BKNM, Win32/Kryptik.BKNN, Win32/Kryptik.BKNO, Win32/Kryptik.BKNP, Win32/Kryptik.BKNQ, Win32/Kryptik.BKNR, Win32/Kryptik.BKNS, Win32/Kryptik.BKNT, Win32/Kryptik.BKNU, Win32/Kryptik.BKNV, Win32/Kryptik.BKNW, Win32/Kryptik.BKNX, Win32/Kryptik.BKNY, Win32/Kryptik.BKNZ, Win32/Kryptik.BKOA, Win32/Kryptik.BKOB, Win32/LockScreen.APR, Win32/LockScreen.AQD (2), Win32/LockScreen.AQR, Win32/LockScreen.AQT, Win32/LockScreen.AUC, Win32/Medfos.XC (2), Win32/Medfos.XD (2), Win32/Neurevt.A (2), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QPG (2), Win32/PSW.Tibia.NIC, Win32/Remtasu.G, Win32/Reveton.V, Win32/Simda.B, Win32/Sirefef.FY (3), Win32/Spatet.A, Win32/Spy.Agent.OEI (2), Win32/Spy.Banker.AACJ, Win32/Spy.Banker.YTX, Win32/Spy.Banker.ZLK, Win32/Spy.Delf.PMG (2), Win32/Spy.Usteal.C (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanClicker.Autoit.NCX, Win32/TrojanDownloader.Banload.SBB, Win32/TrojanDownloader.Banload.SMV, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.K (2), Win32/TrojanDropper.Agent.QID (2), Win32/TrojanDropper.Gepys.AA, Win32/TrojanProxy.Agent.NQW (2),
     
  25. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8873 (October 3, 2013)

    Total: 78 (4 BAT, 1 IRC, 4 JS, 5 MSIL, 64 Win32)

    BAT/Agent.NTO (2), BAT/Agent.NTP, BAT/Agent.NTQ (2), BAT/TrojanClicker.Small.NBK (2), IRC/SdBot, JS/Felix.A, JS/Kak.A, JS/Kryptik.AOF.Gen (2), JS/Yama.A, MSIL/Agent.FM, MSIL/Bladabindi.F, MSIL/CoinMiner.DS, MSIL/CoinMiner.DT (3), MSIL/Kryptik.OG, Win32/AdWare.FakeAV.K, Win32/AdWare.SystemSecurity.AK, Win32/Agent.NNS, Win32/Agent.VGW, Win32/Agent.VGX (2), Win32/AutoRun.KS, Win32/Bflient.K, Win32/Bflient.Y (2), Win32/Bicololo.A (4), Win32/Ciavax.C, Win32/Delf.ABF (2), Win32/Delf.ROK, Win32/Delf.ROL, Win32/Dialer.NML (3), Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Farfli.AIU (2), Win32/Farfli.LE, Win32/Farfli.PZ, Win32/Fynloski.AA, Win32/Injector.ANUG, Win32/Injector.ANUH, Win32/Injector.ANUI, Win32/Injector.ANUJ, Win32/Injector.ANUK (3), Win32/Injector.ANUL (3), Win32/Injector.ANUM, Win32/Injector.ANUN, Win32/IRCBot.NIH, Win32/Kryptik.BLUA, Win32/Kryptik.BLUB, Win32/Kryptik.BLUC, Win32/Kryptik.BLUE, Win32/Kryptik.BLUF, Win32/Kryptik.BLUG, Win32/Lethic.AA (5), Win32/LockScreen.AJU, Win32/LockScreen.AQD, Win32/LockScreen.AUC (2), Win32/LockScreen.AZN, Win32/Medfos.YC, Win32/Moure.C, Win32/Napolar.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Qbot.BB, Win32/Remtasu.Z (2), Win32/ServStart.AD, Win32/Sirefef.FY, Win32/Spy.Agent.OBM, Win32/Spy.Agent.OGI (2), Win32/Spy.Banker.AACY, Win32/Spy.Banker.BIG, Win32/Spy.Savnut.C, Win32/Spy.Usteal.C (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Banload.SPJ, Win32/TrojanDownloader.Delf.ACG, Win32/TrojanDownloader.Small.AAB, Win32/TrojanDownloader.Wauchos.Q, Win32/VB.RFN

    NOD32 - v.8872 (October 3, 2013)

    Total: 75 (2 Android, 1 BAT, 1 HTML, 1 Java, 2 JS, 7 MSIL, 1 PHP, 1 VBS, 59 Win32)

    Android/Spy.Langya.C (2), Android/TrojanSMS.Erop.D, BAT/PSW.Agent.BM, HTML/Exploit.AppAX.A, Java/Exploit.Agent.PSY (13), JS/Evil98.A, JS/Unicle.A, MSIL/Agent.FM, MSIL/Agent.IA (2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/PSW.Agent.NPZ, MSIL/Spy.Agent.JH (2), MSIL/Spy.Agent.MT (2), PHP/Rst.R, VBS/RunScript.A, Win32/AdWare.FakeAV.K (2), Win32/AdWare.PCMega.N (2), Win32/Agent.PZE (2), Win32/Agent.VGV, Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Caphaw.I (3), Win32/Delf.ABM (3), Win32/Dorkbot.A (2), Win32/FakeIE.AC (2), Win32/FakeIE.AD, Win32/Injector.ANTW, Win32/Injector.ANTX, Win32/Injector.ANTY, Win32/Injector.ANTZ, Win32/Injector.ANUA, Win32/Injector.ANUB, Win32/Injector.ANUC, Win32/Injector.ANUD, Win32/Injector.ANUE, Win32/Injector.ANUF, Win32/Kelihos.G (2), Win32/Kryptik.BLTO, Win32/Kryptik.BLTP, Win32/Kryptik.BLTQ, Win32/Kryptik.BLTR, Win32/Kryptik.BLTS, Win32/Kryptik.BLTT, Win32/Kryptik.BLTU, Win32/Kryptik.BLTV, Win32/Kryptik.BLTW, Win32/Kryptik.BLTX, Win32/Kryptik.BLTY, Win32/Kryptik.BLTZ, Win32/Lethic.AA (5), Win32/LockScreen.AZN, Win32/Lyposit.B (4), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QPV (2), Win32/Remtasu.F, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.B (2), Win32/StartPage.ACE (2), Win32/StartPage.ACF, Win32/TrojanClicker.Tiny.NAJ, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Autoit.NMH (3), Win32/TrojanDownloader.Banload.SPI, Win32/TrojanDownloader.Banload.SPJ (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Carberp.AM, Win32/TrojanDownloader.Mebload.AZ, Win32/TrojanDownloader.Mebload.BA, Win32/TrojanDownloader.Wauchos.Q (3), Win32/TrojanDropper.Gepys.AA, Win32/Wowlik.C

    NOD32 - v.8871 (October 3, 2013)

    Total: 106 (1 Android, 2 BAT, 3 Java, 1 JS, 29 MSIL, 68 Win32, 2 Win64)

    Android/Agent.CV, BAT/Agent.NCP (2), BAT/TrojanDownloader.wGet.AV (2), Java/Exploit.Agent.PSV (3), Java/Exploit.Agent.PSW (6), Java/Exploit.Agent.PSX (3), JS/Kryptik.AOF.Gen, MSIL/Agent.OLI (2), MSIL/Bladabindi.F (9), MSIL/Bladabindi.O, MSIL/Flooder.Email.L, MSIL/Flooder.Email.M, MSIL/Flooder.Email.N, MSIL/PSW.Agent.NPX, MSIL/PSW.Agent.NPY, MSIL/PSW.Facebook.Q, MSIL/PSW.OnLineGames.BX (2), MSIL/PSW.OnLineGames.BY, MSIL/PSW.OnLineGames.BZ, MSIL/PSW.OnLineGames.CA, MSIL/PSW.OnLineGames.CB (2), MSIL/PSW.OnLineGames.CC, MSIL/PSW.OnLineGames.CD, MSIL/PSW.OnLineGames.CE, MSIL/PSW.OnLineGames.CF, MSIL/PSW.OnLineGames.CG, MSIL/PSW.OnLineGames.CH, MSIL/PSW.OnLineGames.CI, MSIL/PSW.OnLineGames.CJ, MSIL/PSW.OnLineGames.CK, MSIL/PSW.Steam.BI (2), MSIL/Spy.Agent.NH, MSIL/Spy.Keylogger.SU (2), MSIL/Spy.Keylogger.SV (2), MSIL/Spy.Keylogger.SW (2), MSIL/TrojanDropper.Binder.BW (2), Win32/Agent.VGQ (2), Win32/Agent.VGR (2), Win32/Agent.VGS, Win32/Agent.VGT (2), Win32/Agent.VGU (2), Win32/AutoRun.IRCBot.JD (3), Win32/Bflient.Y, Win32/Bicololo.A (4), Win32/Boaxxe.BB, Win32/Caphaw.I, Win32/Ciavax.C, Win32/Delf.ROI (2), Win32/Delf.ROJ, Win32/Disabler.NBC, Win32/Dokstormac.AC, Win32/Dorkbot.A (4), Win32/Farfli.AIT (2), Win32/Filecoder.BH (2), Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Injector.ANQS, Win32/Injector.ANTO, Win32/Injector.ANTP, Win32/Injector.ANTQ, Win32/Injector.ANTR, Win32/Injector.ANTS, Win32/Injector.ANTT, Win32/Injector.ANTU, Win32/Injector.ANTV, Win32/IRCBot.NHR, Win32/Kryptik.BLTD, Win32/Kryptik.BLTE, Win32/Kryptik.BLTF, Win32/Kryptik.BLTG, Win32/Kryptik.BLTH, Win32/Kryptik.BLTI, Win32/Kryptik.BLTJ, Win32/Kryptik.BLTK, Win32/Kryptik.BLTL, Win32/Kryptik.BLTM, Win32/Kryptik.BLTN, Win32/LockScreen.AQD, Win32/Opachki.P (2), Win32/PSW.Delf.OIG, Win32/PSW.Delf.OIH, Win32/PSW.Fareit.A, Win32/Redosdru.BM, Win32/Remtasu.U, Win32/Sality.NAQ, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AADR, Win32/Spy.Banker.AADS (3), Win32/Spy.Banker.AADT (2), Win32/Spy.Hesperbot.A, Win32/Spy.Hesperbot.B (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (2), Win32/StartPage.ACE (2), Win32/TrojanDownloader.Banload.SLK, Win32/TrojanDownloader.Banload.SPH (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Small.AAB, Win32/TrojanDownloader.Wauchos.Q (3), Win32/TrojanDownloader.Zurgop.BH, Win32/Yoddos.AO (2), Win32/Yoddos.AP (2), Win64/Spy.Hesperbot.A (3), Win64/Spy.Hesperbot.C

    NOD32 - v.8870 (October 3, 2013)

    Total: 81 (1 Android, 9 MSIL, 71 Win32)

    Android/Agent.CU, MSIL/Flooder.Email.I, MSIL/Flooder.Email.J, MSIL/Flooder.Email.K, MSIL/PSW.Agent.NPX, MSIL/PSW.FakeMSN.NAC, MSIL/PSW.OnLineGames.BU, MSIL/PSW.OnLineGames.BV (2), MSIL/PSW.OnLineGames.BW, MSIL/Spy.Agent.NG (2), Win32/AdWare.FakeAV.K (2), Win32/Agent.PTD, Win32/Bflient.Y (2), Win32/Caphaw.I (5), Win32/CoinMiner.CF (2), Win32/Dorkbot.B, Win32/Extats.A, Win32/Filecoder.NAM, Win32/Fynloski.AM, Win32/Injector.ANTC (2), Win32/Injector.ANTD, Win32/Injector.ANTE, Win32/Injector.ANTF, Win32/Injector.ANTG (2), Win32/Injector.ANTH, Win32/Injector.ANTI, Win32/Injector.ANTJ, Win32/Injector.ANTK, Win32/Injector.ANTL, Win32/Injector.ANTM, Win32/Injector.ANTN, Win32/IRCBot.NHR (3), Win32/Kelihos.G, Win32/Kryptik.BKGK, Win32/Kryptik.BKPV, Win32/Kryptik.BLSL, Win32/Kryptik.BLSM, Win32/Kryptik.BLSN, Win32/Kryptik.BLSO, Win32/Kryptik.BLSP, Win32/Kryptik.BLSQ, Win32/Kryptik.BLSR, Win32/Kryptik.BLSS, Win32/Kryptik.BLST, Win32/Kryptik.BLSU, Win32/Kryptik.BLSV, Win32/Kryptik.BLSX, Win32/Kryptik.BLSY, Win32/Kryptik.BLSZ, Win32/Kryptik.BLTA, Win32/Kryptik.BLTB, Win32/Kryptik.BLTC, Win32/LockScreen.APR (2), Win32/LockScreen.AQD (3), Win32/LockScreen.YL (2), Win32/Medfos.YB (2), Win32/Neurevt.A (3), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/ServStart.DR (2), Win32/Simda.B, Win32/Sirefef.FY (5), Win32/Spy.Agent.OGJ, Win32/Spy.Banker.YTX, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Agent.RDS (2), Win32/TrojanDownloader.Banload.SPG (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Mebload.AZ, Win32/TrojanDownloader.Small.AAB, Win32/TrojanDownloader.Wauchos.Q (6), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Gepys.AA (3), Win32/Wowlik.D

    http://www.eset.com/us/threat-center/threatsense-updates/
     
  26. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.8961 (October 24, 2013)

    Total: 64 (1 Android, 3 BAT, 2 Java, 4 MSIL, 1 RAR, 53 Win32)

    Android/Malapp.C, BAT/Agent.AL, BAT/Qhost.NTD (2), BAT/TrojanDownloader.Agent.NFS (4), Java/Adwind.A, Java/Exploit.Agent.PZH (4), MSIL/Agent.OMQ, MSIL/Agent.OMR, MSIL/CoinMiner.DJ, MSIL/TrojanDropper.Agent.ABI, RAR/Agent.J, Win32/Agent.VJP, Win32/Agent.VJQ (2), Win32/Bandok.NAH, Win32/Bicololo.CZ (9), Win32/Caphaw.I, Win32/Ciavax.C, Win32/CoinMiner.HB (2), Win32/Dorkbot.B (2), Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.APJN, Win32/Injector.APJO, Win32/Injector.APJP, Win32/Injector.APJQ, Win32/Injector.APJU, Win32/Injector.APJV, Win32/Injector.APJW, Win32/Injector.Autoit.UY, Win32/Kryptik.BNKP, Win32/Kryptik.BNKQ, Win32/Kryptik.BNKS, Win32/Kryptik.BNKT, Win32/Kryptik.BNKU, Win32/Kryptik.BNKV, Win32/Kryptik.BNKW, Win32/Kryptik.BNKX, Win32/Kryptik.BNKY, Win32/Kryptik.BNKZ, Win32/LockScreen.AJU, Win32/LockScreen.AQD, Win32/LockScreen.AVP (2), Win32/LockScreen.BCZ (2), Win32/Moure.C (2), Win32/PSW.Fareit.A, Win32/Qadars.AA (2), Win32/Qbot.BB, Win32/Remtasu.Y, Win32/Sality.NAQ, Win32/Sirefef.FY (3), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OGU, Win32/Spy.KeyLogger.OGI, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Small.AAB, Win32/TrojanDownloader.Tiny.NIH, Win32/Wapomi.K (3)

    NOD32 - v.8960 (October 24, 2013)

    Total: 120 (6 Android, 1 BAT, 4 Java, 29 MSIL, 1 VBS, 78 Win32, 1 Win64)

    Android/Agent.CZ, Android/Agent.DA, Android/Soceng.B, Android/Soceng.C (2), Android/Spy.Agent.AD, Android/Wangdou.B, BAT/Delf.NAA (2), Java/Exploit.Agent.PZF, Java/Exploit.Agent.PZG, Java/Exploit.CVE-2013-2460.U, Java/Exploit.CVE-2013-2465.CC, MSIL/Agent.IV (2), MSIL/BadJoke.AD, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.EP (2), MSIL/PSW.Agent.NJQ, MSIL/PSW.Agent.NPH, MSIL/PSW.Agent.NSX (2), MSIL/PSW.Agent.NUJ (2), MSIL/PSW.Agent.NUK, MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.NUN, MSIL/PSW.Agent.NUO (2), MSIL/PSW.Agent.NUP (2), MSIL/PSW.Agent.NUQ, MSIL/PSW.Agent.NUR, MSIL/PSW.Facebook.AK (2), MSIL/PSW.OnLineGames.GN (2), MSIL/PSW.OnLineGames.GO, MSIL/PSW.OnLineGames.GP (2), MSIL/PSW.OnLineGames.GQ, MSIL/PSW.OnLineGames.GR, MSIL/PSW.OnLineGames.GS (2), MSIL/PSW.PayPal.H, MSIL/PSW.Steam.BQ, MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.UX (2), MSIL/TrojanDownloader.Agent.MI, MSIL/TrojanDropper.Agent.ABH, VBS/Agent.NDJ, Win32/AdWare.Agent.NEQ, Win32/AdWare.FakeAV.K, Win32/AdWare.OneStep, Win32/AdWare.Toolbar.Webalta.CX, Win32/Agent.QAP, Win32/Agent.QAQ, Win32/Agent.QAR (2), Win32/Agent.VJN (3), Win32/Agent.VJO (2), Win32/AutoRun.Delf.PY (3), Win32/Bicololo.A (4), Win32/Bifrose.NDU, Win32/Bifrose.NNX, Win32/Boaxxe.G (2), Win32/Caphaw.I (3), Win32/Delf.OGC, Win32/Delf.RPZ, Win32/Dorkbot.B, Win32/Expiro.NBQ, Win32/Extats.A, Win32/Farfli.AKK, Win32/Farfli.AKL (2), Win32/Filecoder.BH (2), Win32/Filecoder.NAM (4), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.GR, Win32/HackTool.Delf.NBC, Win32/Hoax.ArchSMS.ZL (3), Win32/Hoax.VB.NAC, Win32/Injector.APJF, Win32/Injector.APJG, Win32/Injector.APJH, Win32/Injector.APJI, Win32/Injector.APJK, Win32/Injector.APJL, Win32/Injector.APJM, Win32/IRCBot.NHR, Win32/Kryptik.BNKC, Win32/Kryptik.BNKF, Win32/Kryptik.BNKG, Win32/Kryptik.BNKH, Win32/Kryptik.BNKI, Win32/Kryptik.BNKJ, Win32/Kryptik.BNKK, Win32/Kryptik.BNKL, Win32/Kryptik.BNKM, Win32/Kryptik.BNKN, Win32/Kryptik.BNKO, Win32/LockScreen.AJU, Win32/LockScreen.AQD, Win32/LockScreen.AVP.Gen, Win32/LockScreen.BCZ, Win32/PSW.Agent.NUS, Win32/PSW.Agent.NXV (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Sality.NAQ, Win32/Sality.NDK, Win32/Simda.B, Win32/Sirefef.FY, Win32/Spatet.A, Win32/Spy.Agent.OFW (2), Win32/Spy.Banker.AAGK, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanDownloader.Banload.SRA, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.QKP (2), Win32/VBObfus.QN, Win32/Wigon.PH, Win64/Kryptik.EW

    NOD32 - v.8959 (October 24, 2013)

    Total: 107 (2 Android, 1 BAT, 1 Java, 1 JS, 28 MSIL, 1 PDF, 1 VBS, 72 Win32)

    Android/Agent.DA, Android/FakeAV.E (2), BAT/Delf.NAA (2), Java/Exploit.Agent.PZE (15), JS/Exploit.Pdfka.QJK, MSIL/Agent.IU (2), MSIL/Bladabindi.F (29), MSIL/Bladabindi.O (6), MSIL/Bladabindi.Q, MSIL/Hoax.Agent.NAF, MSIL/Injector.CBO, MSIL/Injector.CBP, MSIL/Injector.CBQ, MSIL/Injector.CBR, MSIL/Kryptik.OX, MSIL/Kryptik.OY, MSIL/Kryptik.OZ, MSIL/Packed.RPX.B, MSIL/PSW.Agent.NJQ, MSIL/PSW.Agent.NUF, MSIL/PSW.Agent.NUG, MSIL/PSW.Agent.NUH, MSIL/PSW.Agent.NUI, MSIL/PSW.Facebook.AJ (2), MSIL/PSW.OnLineGames.GH, MSIL/PSW.OnLineGames.GI (2), MSIL/PSW.OnLineGames.GJ (2), MSIL/PSW.OnLineGames.GK, MSIL/PSW.OnLineGames.GL (2), MSIL/PSW.OnLineGames.GM (2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.OI (2), MSIL/TrojanDropper.Agent.KO, PDF/Exploit.Pidief.PIQ (2), VBS/TrojanDownloader.Agent.NIM, Win32/AdWare.BHO.NKZ (3), Win32/AdWare.OneStep, Win32/Agent.PDP, Win32/Agent.QAQ (3), Win32/Agent.VJL, Win32/Agent.VJM, Win32/AntiAV.NIM (2), Win32/AutoRun.Autoit.GH (4), Win32/AutoRun.Remtasu.E, Win32/Bifrose.NTA, Win32/Caphaw.I (2), Win32/Delf.ONH (2), Win32/Delf.RPY, Win32/Farfli.AKK (2), Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/HackTool.BruteForce.GR, Win32/HackTool.Delf.NBC, Win32/HackTool.SQLPass.C (2), Win32/Hoax.ArchSMS.ZL (3), Win32/Injector.APIV, Win32/Injector.APIW, Win32/Injector.APIX, Win32/Injector.APIY, Win32/Injector.APIZ, Win32/Injector.APJA, Win32/Injector.APJB, Win32/Injector.APJC, Win32/Injector.APJD, Win32/Injector.APJE, Win32/IRCBot.NHR, Win32/Kryptik.BNJQ, Win32/Kryptik.BNJR, Win32/Kryptik.BNJS, Win32/Kryptik.BNJT, Win32/Kryptik.BNJU, Win32/Kryptik.BNJV, Win32/Kryptik.BNJW, Win32/Kryptik.BNJX, Win32/Kryptik.BNJY, Win32/Kryptik.BNKA, Win32/Kryptik.BNKB, Win32/LockScreen.AJU, Win32/LockScreen.APR (2), Win32/LockScreen.BCY (3), Win32/Napolar.A, Win32/PSW.Delf.OIP (2), Win32/PSW.Fareit.A (3), Win32/Redyms.AF, Win32/Refeys.A (2), Win32/Remtasu.Y (2), Win32/RiskWare.HackAV.JA, Win32/Sirefef.FY, Win32/Skintrim.LN, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAGJ (3), Win32/Spy.KeyLogger.OHC (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NUA (2), Win32/TrojanDownloader.Banload.SQY (2), Win32/TrojanDownloader.Banload.SQZ (2), Win32/TrojanDownloader.Small.PRM (2), Win32/TrojanDownloader.Wauchos.Q (2), Win32/TrojanDropper.Agent.QKO, Win32/TrojanDropper.Delf.OEG, Win32/VB.OGL, Win32/VB.RGC, Win32/Wigon.PH

    NOD32 - v.8958 (October 24, 2013)

    Total: 110 (12 MSIL, 98 Win32)

    MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Hoax.Agent.NAF, MSIL/ProxyChanger.Z (4), MSIL/PSW.Agent.NSH, MSIL/PSW.Agent.NUB (2), MSIL/PSW.Agent.NUC (2), MSIL/PSW.Agent.NUD (2), MSIL/PSW.Agent.NUE (2), MSIL/PSW.Facebook.AI, MSIL/PSW.OnLineGames.GG, MSIL/PSW.PayPal.G, Win32/AdWare.FakeAV.K (3), Win32/AdWare.OneStep, Win32/Agent.UTV, Win32/AutoRun.Delf.PX (3), Win32/Bicololo.A (4), Win32/Bicololo.DT (4), Win32/Delf.ONH, Win32/Dorkbot.B (2), Win32/Farfli.AAE, Win32/Farfli.AKH (2), Win32/Farfli.AKI (2), Win32/Farfli.AKJ (4), Win32/Filecoder.BH (2), Win32/Filecoder.BQ, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.APIE (2), Win32/Injector.APIF, Win32/Injector.APIG, Win32/Injector.APIH (2), Win32/Injector.APII, Win32/Injector.APIJ, Win32/Injector.APIK, Win32/Injector.APIL, Win32/Injector.APIM, Win32/Injector.APIN, Win32/Injector.APIO, Win32/Injector.APIP, Win32/Injector.APIQ, Win32/Injector.APIR, Win32/Injector.APIS, Win32/Injector.APIT, Win32/Injector.APIU, Win32/Kelihos.G (2), Win32/Kryptik.BNIY, Win32/Kryptik.BNIZ, Win32/Kryptik.BNJA, Win32/Kryptik.BNJB, Win32/Kryptik.BNJC, Win32/Kryptik.BNJD, Win32/Kryptik.BNJE, Win32/Kryptik.BNJF, Win32/Kryptik.BNJG, Win32/Kryptik.BNJH, Win32/Kryptik.BNJI, Win32/Kryptik.BNJJ, Win32/Kryptik.BNJK, Win32/Kryptik.BNJL, Win32/Kryptik.BNJM, Win32/Kryptik.BNJN, Win32/Kryptik.BNJO, Win32/Kryptik.BNJP, Win32/LockScreen.APR (2), Win32/LockScreen.AQD (2), Win32/LockScreen.AUC, Win32/Neurevt.B (3), Win32/Olmarik.AZE, Win32/Qhost.OKI, Win32/RDPdoor.AZ, Win32/Refeys.A (2), Win32/Remtasu.A, Win32/ServStart.EA (2), Win32/Simda.AE, Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.FY (3), Win32/Spatet.I (2), Win32/Spy.Banker.AAAG, Win32/Spy.Banker.AAFV (3), Win32/Spy.Delf.NYS, Win32/Spy.Hesperbot.B, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/StartPage.ACJ (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NRW (2), Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Agent.AEG, Win32/TrojanDownloader.Banload.SQW (2), Win32/TrojanDownloader.Banload.SQX (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AAB, Win32/TrojanDownloader.Wauchos.Q, Win32/TrojanDownloader.Wigon.M, Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.Gepys.AA, Win32/TrojanProxy.Agent.NSX (2), Win32/TrojanProxy.Wintu.B, Win32/Waspace.G (3), Win32/Wigon.PH (2), Win32/Yoddos.AW (2), Win32/Yoddos.AX (2)

    http://www.eset.com/us/threat-center/threatsense-updates/
     
  27. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9065 (November 18, 2013)

    Total: 34 (4 Android, 1 JS, 1 PPT, 28 Win32)

    Android/DroidKungFu.BD (6), Android/Jaxamas.D (2), Android/TrojanSMS.Boxer.DP (2), Android/TrojanSMS.Erop.K (7), JS/Exploit.Pdfka.QJG, PPT/Exploit.Agent.A, Win32/Agent.QBQ (2), Win32/CoinMiner.CJ, Win32/Filecoder.BQ (2), Win32/Injector.ARIF, Win32/Injector.ARIH, Win32/Injector.ARII, Win32/Injector.ARIJ, Win32/Injector.ARIK, Win32/Kryptik.BPED, Win32/Kryptik.BPEE, Win32/Kryptik.BPEF, Win32/Kryptik.BPEG, Win32/Kryptik.BPEH, Win32/Kryptik.BPEI, Win32/Kryptik.BPEJ, Win32/LockScreen.APR, Win32/LockScreen.AQR, Win32/MBRlock.D (2), Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/Sirefef.FY (3), Win32/Spatet.AA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Small.ABS (3), Win32/Videspra.AO (2), Win32/Wigon.PH (2)

    NOD32 - v.9064 (November 18, 2013)

    Total: 88 (3 Android, 1 BAT, 8 Java, 4 MSIL, 1 PHP, 1 VBS, 70 Win32)

    Android/Mseg.C (2), Android/Spy.Agent.AF (2), Android/Spy.Vmvol.B, BAT/KillAll.X, Java/Exploit.Agent.PWG, Java/Exploit.Agent.QEK, Java/Exploit.Agent.QER, Java/Exploit.CVE-2010-4452.L, Java/Exploit.CVE-2012-5076.BD, Java/Exploit.CVE-2013-2423.HO, Java/Exploit.CVE-2013-2460.AH, Java/TrojanDropper.Agent.B, MSIL/Bladabindi.F (3), MSIL/Injector.CFJ, MSIL/Injector.CFK, MSIL/TrojanDownloader.Adload.AB (3), PHP/PSW.Agent.IX, VBS/Agent.NES, Win32/AdWare.FakeAV.K (2), Win32/AdWare.Oceanmug.B, Win32/Ainslot.AB (5), Win32/AutoRun.Autoit.EK, Win32/Bandok.NAN, Win32/Bicololo.A (2), Win32/Boychi.H, Win32/Caphaw.I, Win32/Delf.ACG, Win32/Delf.RQU (2), Win32/Dorkbot.B (3), Win32/Farfli.ABY, Win32/Farfli.AMU (2), Win32/Farfli.PZ, Win32/Filecoder.Q, Win32/Filecoder.W (4), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.PD (2), Win32/Injector.ARHM, Win32/Injector.ARHQ, Win32/Injector.ARHR, Win32/Injector.ARHS, Win32/Injector.ARHT, Win32/Injector.ARHU, Win32/Injector.ARHV, Win32/Injector.ARHW, Win32/Injector.ARHX, Win32/Injector.ARHY, Win32/Injector.ARHZ, Win32/Injector.ARIA, Win32/Injector.ARIB, Win32/Injector.ARIC, Win32/Injector.ARID, Win32/Injector.ARIE, Win32/Kryptik.BPDO, Win32/Kryptik.BPDP, Win32/Kryptik.BPDQ, Win32/Kryptik.BPDR, Win32/Kryptik.BPDT, Win32/Kryptik.BPDU, Win32/Kryptik.BPDV, Win32/Kryptik.BPDW, Win32/Kryptik.BPDX, Win32/Kryptik.BPDY, Win32/Kryptik.BPEA, Win32/Kryptik.BPEB, Win32/Kryptik.BPEC, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.AVP (2), Win32/Neurevt.B, Win32/Poison.AJQS, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Refeys.A, Win32/Spatet.A, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Delf.NOR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NLS (3), Win32/TrojanDownloader.Agent.RZV, Win32/TrojanDownloader.Banload.STA (2), Win32/TrojanDownloader.Banload.STB, Win32/TrojanDownloader.Small.AAB (2), Win32/TrojanDownloader.Wauchos.Q, Win32/Wigon.PH, Win32/Zlader.F

    NOD32 - v.9063 (November 18, 2013)

    Total: 10 (10 Win32)

    Win32/AdWare.Oceanmug.B, Win32/Bicololo.A (3), Win32/Injector.ARHM, Win32/Injector.ARHS, Win32/Injector.ARHX, Win32/Injector.ARIC, Win32/Kryptik.BPDQ, Win32/Kryptik.BPDS, Win32/Kryptik.BPDW, Win32/Kryptik.BPDZ

    NOD32 - v.9062 (November 18, 2013)

    Total: 79 (1 ACAD, 1 Android, 6 Java, 1 JS, 20 MSIL, 2 VBS, 48 Win32)
    http://www.eset.com/us/threat-center/threatsense-updates/
     
  28. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9162 (December 11, 2013)

    Total: 54 (3 Java, 2 MSIL, 49 Win32)

    Java/Exploit.Agent.QMZ (13), Java/Exploit.Agent.QNA (16), Java/Exploit.CVE-2013-2465.ED (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, Win32/AdWare.MultiPlug.L (2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (6), Win32/Caphaw.I, Win32/Delf.RQX, Win32/Farfli.AOB (2), Win32/Injector.ATGG, Win32/Injector.ATGZ, Win32/Injector.ATHA, Win32/Injector.ATHB, Win32/Injector.ATHC, Win32/Injector.ATHD, Win32/Injector.ATHE, Win32/Injector.ATHF, Win32/Injector.ATHG, Win32/Injector.ATHH, Win32/Kelihos.G, Win32/Kryptik.BQXH, Win32/Kryptik.BQXM, Win32/Kryptik.BQXX, Win32/Kryptik.BQYP, Win32/Kryptik.BQYQ, Win32/Kryptik.BQYR, Win32/Kryptik.BQYS, Win32/Kryptik.BQYT, Win32/Kryptik.BQYU, Win32/Kryptik.BQYV, Win32/Kryptik.BQYW, Win32/Leouncia.C (2), Win32/LockScreen.BDR, Win32/LockScreen.BDX, Win32/Miep.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Reveton.V (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.AAHQ, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABC, Win32/SpyVoltar.B, Win32/Tinfes.C, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.B (2), Win32/Viknok.B

    NOD32 - v.9161 (December 11, 2013)

    Total: 119 (3 Android, 3 BAT, 5 Java, 8 MSIL, 1 PHP, 1 RAR, 96 Win32, 2 Win64)

    Android/Adware.Dowgin.R, Android/Crosate.D (2), Android/DroidKungFu.BF, BAT/CoinMiner.CP (2), BAT/KillWin.NDV (2), BAT/Shutdown.NDT (3), Java/Exploit.Agent.QMV (17), Java/Exploit.Agent.QMW (6), Java/Exploit.Agent.QMX (2), Java/Exploit.Agent.QMY (2), Java/Exploit.CVE-2013-1493.IG, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HackTool.BruteForce.BA (2), MSIL/Injector.CIQ, MSIL/PSW.Agent.OBM, MSIL/PSW.Agent.OBN, MSIL/Spy.Banker.AO, MSIL/TrojanDropper.Agent.RW, PHP/Hoax.Agent.FL, RAR/Agent.O, Win32/AdWare.FakeAV.K (7), Win32/Atrax.A, Win32/Bicololo.A (6), Win32/Boaxxe.G, Win32/Caphaw.I (3), Win32/Dorkbot.B (3), Win32/Farfli.AOA (2), Win32/Filecoder.W (3), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/HackTool.BruteForce.IH (2), Win32/Injector.ATGD, Win32/Injector.ATGE, Win32/Injector.ATGF, Win32/Injector.ATGH, Win32/Injector.ATGI, Win32/Injector.ATGJ, Win32/Injector.ATGK, Win32/Injector.ATGL, Win32/Injector.ATGM, Win32/Injector.ATGN, Win32/Injector.ATGO, Win32/Injector.ATGP, Win32/Injector.ATGQ, Win32/Injector.ATGR, Win32/Injector.ATGS, Win32/Injector.ATGT, Win32/Injector.ATGU, Win32/Injector.ATGV, Win32/Injector.ATGW, Win32/Injector.ATGX, Win32/Injector.ATGY, Win32/Kryptik.BQXR, Win32/Kryptik.BQXS, Win32/Kryptik.BQXT, Win32/Kryptik.BQXU, Win32/Kryptik.BQXV, Win32/Kryptik.BQXW, Win32/Kryptik.BQXY, Win32/Kryptik.BQXZ, Win32/Kryptik.BQYA, Win32/Kryptik.BQYB, Win32/Kryptik.BQYC, Win32/Kryptik.BQYD, Win32/Kryptik.BQYE, Win32/Kryptik.BQYF, Win32/Kryptik.BQYG, Win32/Kryptik.BQYH, Win32/Kryptik.BQYI, Win32/Kryptik.BQYJ, Win32/Kryptik.BQYK, Win32/Kryptik.BQYL, Win32/Kryptik.BQYM, Win32/Kryptik.BQYN, Win32/Kryptik.BQYO, Win32/LockScreen.AUC, Win32/LockScreen.BAN (2), Win32/LockScreen.BEN, Win32/Lyposit.C, Win32/Napolar.A (5), Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CV (2), Win32/PSW.Papras.CX, Win32/Qbot.BB, Win32/Redyms.AF, Win32/Refeys.A (2), Win32/Reveton.V (3), Win32/Rozena.AA, Win32/Sfuzuan.D (4), Win32/Small.NHI, Win32/Spatet.T, Win32/Spy.Agent.OHK, Win32/Spy.Bancos.OUQ, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Carberp.AF (2), Win32/TrojanDownloader.Delf.AFO, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QHV (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Gepys.AA, Win32/TrojanProxy.Bakcorox.A, Win32/TrojanProxy.Hioles.AC, Win32/Viknok.B, Win32/Wowlik.C, Win64/PSW.Papras.AF, Win64/Spy.Zbot.F (2)

    NOD32 - v.9160 (December 11, 2013)

    Total: 98 (4 BAT, 1 HTML, 5 Java, 1 JS, 11 MSIL, 1 PHP, 2 VBS, 73 Win32)

    BAT/Agent.NCR (2), BAT/Agent.NVD, BAT/Agent.NVE (2), BAT/PSW.Agent.BP, HTML/Phishing.FedEx.B, Java/Exploit.Agent.QMT, Java/Exploit.Agent.QMU, Java/Exploit.CVE-2013-2460.AT, Java/Obfus.AG, Java/TrojanDownloader.Small.A (2), JS/ProxyChanger.U, MSIL/Agent.EI (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (3), MSIL/CoinMiner.FN, MSIL/Packed.SmartAssembly.I, MSIL/Packed.SmartAssembly.J, MSIL/Spy.Agent.BH, MSIL/Spy.Banker.BD, MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.ADM, PHP/Agent.NDF (3), VBS/Agent.NDH (4), VBS/BadJoke.AO, Win32/AdWare.FakeAV.K (2), Win32/AdWare.WindowsExpertConsole.AC, Win32/Agent.UTV, Win32/Ainslot.AA, Win32/Alinaos.B, Win32/Autoit.JH, Win32/AutoRun.Autoit.GI (2), Win32/AutoRun.Autoit.GJ (2), Win32/Boaxxe.G, Win32/Caphaw.I (2), Win32/CoinMiner.FN, Win32/Delf.ACC (4), Win32/Exploit.CVE-2013-3897.A, Win32/Farfli.OY, Win32/Filecoder.NAM, Win32/Filecoder.W (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.ATFZ, Win32/Injector.ATGA, Win32/Injector.ATGB, Win32/Injector.ATGC, Win32/Kryptik.BQWZ, Win32/Kryptik.BQXA, Win32/Kryptik.BQXB, Win32/Kryptik.BQXC, Win32/Kryptik.BQXD, Win32/Kryptik.BQXE, Win32/Kryptik.BQXF, Win32/Kryptik.BQXG, Win32/Kryptik.BQXI, Win32/Kryptik.BQXJ, Win32/Kryptik.BQXK, Win32/Kryptik.BQXL, Win32/Kryptik.BQXN, Win32/Kryptik.BQXO, Win32/Kryptik.BQXP, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/PSW.Delf.OJG, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Qadars.AB (4), Win32/Refeys.A, Win32/Remtasu.Z, Win32/Reveton.V (6), Win32/Spatet.I (2), Win32/Spy.Banbra.OJQ (2), Win32/Spy.Banbra.OJR (3), Win32/Spy.KeyLogger.OII (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NNO, Win32/TrojanDownloader.Autoit.NNQ (2), Win32/TrojanDownloader.Autoit.NNR (2), Win32/TrojanDownloader.Banload.SVE (2), Win32/TrojanDownloader.Banload.SVF, Win32/TrojanDownloader.Banload.SVG (2), Win32/TrojanDownloader.Banload.SVH, Win32/TrojanDownloader.Banload.SVI (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Carberp.AF (2), Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Autoit.ED (2), Win32/TrojanDropper.Delf.OEP, Win32/TrojanDropper.Gepys.AA, Win32/Wowlik.D (2)

    NOD32 - v.9159 (December 11, 2013)

    Total: 94 (2 ACAD, 2 Android, 2 BAT, 15 MSIL, 1 SWF, 3 VBS, 69 Win32)

    ACAD/Qfas.O (2), ACAD/TrojanDownloader.Qfas.B (2), Android/Spy.Agent.AI (2), Android/Spy.AndroRAT.E (2), BAT/Agent.NCX (2), BAT/Metra.B (2), MSIL/Agent.KQ (2), MSIL/Bladabindi.F (16), MSIL/Bladabindi.O (8), MSIL/Bladabindi.P, MSIL/Bladabindi.Q (5), MSIL/Injector.CIO, MSIL/Injector.CIP, MSIL/PSW.Agent.OBK, MSIL/PSW.Agent.OBL, MSIL/PSW.OnLineGames.AC, MSIL/PSW.OnLineGames.LO (2), MSIL/PSW.OnLineGames.LP, MSIL/Spy.Keylogger.YO (2), MSIL/Spy.Keylogger.YP (2), MSIL/TrojanDropper.Agent.OE (2), SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NDH, VBS/Agent.NFE, VBS/DNSChanger.K (2), Win32/AdWare.AntiSpyware2009, Win32/AdWare.ToroAntivirus.A, Win32/Agent.PTD, Win32/Agent.VLV, Win32/CoinMiner.CF, Win32/Cridex.AA, Win32/Delf.OMY, Win32/Dorkbot.B, Win32/Filecoder.W (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.ATFI, Win32/Injector.ATFJ, Win32/Injector.ATFK, Win32/Injector.ATFL, Win32/Injector.ATFM, Win32/Injector.ATFN, Win32/Injector.ATFO, Win32/Injector.ATFP, Win32/Injector.ATFQ, Win32/Injector.ATFR, Win32/Injector.ATFS, Win32/Injector.ATFT, Win32/Injector.ATFU, Win32/Injector.ATFV, Win32/Injector.ATFW, Win32/Injector.ATFX, Win32/Injector.ATFY, Win32/Injector.Autoit.ZO, Win32/Kryptik.BQWL, Win32/Kryptik.BQWM, Win32/Kryptik.BQWN, Win32/Kryptik.BQWO, Win32/Kryptik.BQWP, Win32/Kryptik.BQWQ, Win32/Kryptik.BQWR, Win32/Kryptik.BQWS, Win32/Kryptik.BQWT, Win32/Kryptik.BQWU, Win32/Kryptik.BQWV, Win32/Kryptik.BQWW, Win32/Kryptik.BQWX, Win32/Kryptik.BQWY, Win32/LockScreen.AVP, Win32/LockScreen.BDX, Win32/MBRlock.D, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.VB.NMG (2), Win32/RA-based.NAH (2), Win32/Remtasu.F (2), Win32/Remtasu.Z, Win32/Reveton.V, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanDownloader.Adload.NLS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDropper.Gepys.AA, Win32/Viknok.B, Win32/Woool.C (4)

    NOD32 - v.9158 (December 11, 2013)

    Total: 63 (2 MSIL, 61 Win32)

    MSIL/Bladabindi.F, MSIL/Bladabindi.O, Win32/AdWare.FakeAV.K, Win32/AutoRun.IRCBot.JD (2), Win32/Bayrob.M (2), Win32/Caphaw.I, Win32/Delf.RRQ, Win32/Dorkbot.B, Win32/Injector.ATEZ, Win32/Injector.ATFA, Win32/Injector.ATFB, Win32/Injector.ATFC, Win32/Injector.ATFD, Win32/Injector.ATFE, Win32/Injector.ATFF, Win32/Injector.ATFG, Win32/Injector.ATFH, Win32/Kryptik.BQVQ, Win32/Kryptik.BQVR, Win32/Kryptik.BQVS, Win32/Kryptik.BQVT, Win32/Kryptik.BQVU, Win32/Kryptik.BQVV, Win32/Kryptik.BQVW, Win32/Kryptik.BQVX, Win32/Kryptik.BQVY, Win32/Kryptik.BQVZ, Win32/Kryptik.BQWA, Win32/Kryptik.BQWB, Win32/Kryptik.BQWC, Win32/Kryptik.BQWD, Win32/Kryptik.BQWE, Win32/Kryptik.BQWF, Win32/Kryptik.BQWG, Win32/Kryptik.BQWH, Win32/Kryptik.BQWI, Win32/Kryptik.BQWJ, Win32/Kryptik.BQWK, Win32/LockScreen.AKW, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/Miep.A (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CV, Win32/Qhost (2), Win32/Qhost.PGL (5), Win32/Redyms.AF, Win32/Refeys.A, Win32/Simda.B (2), Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.D, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/Viknok.B

    http://www.eset.com/us/threat-center/threatsense-updates/
     
  29. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9249 (January 3, 2014)

    Total: 35 (1 Android, 1 HTML, 1 MSIL, 1 VBS, 31 Win32)

    Android/TrojanSMS.Agent.XJ (2), HTML/Phishing.Gen, MSIL/Bladabindi.AZ (2), VBS/Puzzle, Win32/Boaxxe.BE, Win32/CoinMiner.IY, Win32/Cridex.AA (2), Win32/Dorkbot.B, Win32/Expiro.NBY, Win32/Fynloski.AA, Win32/Injector.AUQY, Win32/Injector.AUQZ, Win32/Injector.AURA, Win32/Injector.AURB, Win32/Kryptik.BSIE, Win32/Kryptik.BSIF, Win32/Lethic.AA (6), Win32/LockScreen.AJU, Win32/Napolar.B (2), Win32/Neurevt.B (2), Win32/PSW.Fareit.A (4), Win32/PSW.Tibia.NIC (2), Win32/Redyms.AF (2), Win32/Remtasu.U, Win32/Seleya.A, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Wauchos.Y (3), Win32/Vnfraye.A

    NOD32 - v.9248 (January 3, 2014)

    Total: 73 (4 Android, 1 BAT, 1 JS, 15 MSIL, 51 Win32, 1 Win64)

    Android/Adware.Waps.I, Android/Spy.Agent.AM (2), Android/TrojanSMS.Agent.XH (2), Android/TrojanSMS.Agent.XI (2), BAT/PSW.Agent.BQ (2), JS/Iframe.JC, MSIL/Agent.FQ (9), MSIL/Agent.ORI, MSIL/Bladabindi.AZ (2), MSIL/Bladabindi.BA, MSIL/Bladabindi.BB, MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/Injector.CKZ, MSIL/Injector.CLA, MSIL/Injector.CLB, MSIL/Injector.CLC, MSIL/Injector.CLD, MSIL/Injector.CLE, MSIL/Packed.RPX.F, MSIL/Spy.Agent.PI, Win32/AdWare.Toolbar.Webalta.DI, Win32/Agent.PDP, Win32/AutoRun.IRCBot.JD, Win32/Caphaw.I, Win32/CoinMiner.IX (2), Win32/Expiro.NBX, Win32/Fynloski.AA, Win32/Injector.AUQN, Win32/Injector.AUQO, Win32/Injector.AUQP, Win32/Injector.AUQQ, Win32/Injector.AUQR, Win32/Injector.AUQS, Win32/Injector.AUQT, Win32/Injector.AUQU, Win32/Injector.AUQV, Win32/Injector.AUQW, Win32/Injector.AUQX, Win32/Injector.Autoit.KL, Win32/Kirly.I, Win32/Kryptik.BSHU, Win32/Kryptik.BSHV, Win32/Kryptik.BSHW, Win32/Kryptik.BSHX, Win32/Kryptik.BSHY, Win32/Kryptik.BSHZ, Win32/Kryptik.BSIA, Win32/Kryptik.BSIB, Win32/Kryptik.BSIC, Win32/Kryptik.BSID, Win32/LockScreen.AVP, Win32/Napolar.B, Win32/Neurevt.B, Win32/Remtasu.U (2), Win32/Remtasu.V, Win32/RiskWare.SanMaoMailCracker.A, Win32/ServStart.FC (2), Win32/Spatet.A, Win32/Spy.Agent.OHO (2), Win32/Spy.KeyLogger.OIQ (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanClicker.Agent.NUH (3), Win32/TrojanDownloader.Banload.SWM, Win32/TrojanDownloader.Delf.AGJ (3), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.ALA (2), Win32/Yoddos.BG (2), Win32/Zlader.G, Win64/Fusing.AA (4)

    NOD32 - v.9247 (January 3, 2014)

    Total: 86 (4 Android, 2 Java, 1 JS, 15 MSIL, 1 NSIS, 1 SWF, 62 Win32)

    Android/Adware.AirPush.J, Android/Adware.Frupi.C (2), Android/Smcc.B (2), Android/TrojanSMS.Agent.XG (2), Java/Exploit.Agent.QQQ (2), Java/Exploit.Agent.QQR (15), JS/Exploit.Pdfka.QJZ.Gen, MSIL/Agent.FP (2), MSIL/Agent.FQ (3), MSIL/Agent.ORA, MSIL/Areda.E (2), MSIL/Areda.F (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/FakeTool.CZ, MSIL/Injector.CKV, MSIL/Injector.CKW, MSIL/Injector.CKX, MSIL/Injector.CKY, MSIL/Packed.MPRESS.A, MSIL/Riskware.HackAV.K, NSIS/Injector.S, SWF/Airtube.B (3), Win32/Agent.QDJ (2), Win32/Agent.VML, Win32/Bifrose.NTA, Win32/Boaxxe.G, Win32/Caphaw.I, Win32/Delf.RSB (2), Win32/Fynloski.AA (2), Win32/Hoax.Delf.AK, Win32/Injector.AUQD, Win32/Injector.AUQE, Win32/Injector.AUQF, Win32/Injector.AUQG, Win32/Injector.AUQH, Win32/Injector.AUQI, Win32/Injector.AUQJ, Win32/Injector.AUQK, Win32/Injector.AUQL, Win32/Injector.AUQM, Win32/Injector.Autoit.ABH, Win32/Kryptik.BSHO, Win32/Kryptik.BSHP, Win32/Kryptik.BSHQ, Win32/Kryptik.BSHR, Win32/Kryptik.BSHS, Win32/Kryptik.BSHT, Win32/LockScreen.BEH, Win32/Napolar.B, Win32/Neurevt.B, Win32/PcClient (3), Win32/PcClient.NGF, Win32/Poison.NCY, Win32/Ponmocup.IH, Win32/PSW.LdPinch.BBY, Win32/PSW.LdPinch.NCB, Win32/Remtasu.AI (2), Win32/Remtasu.Z, Win32/ServStart.AD, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spatet.T (3), Win32/Spy.Agent.OAU (7), Win32/Spy.Agent.OCA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABC, Win32/SpyVoltar.B, Win32/Tofsee.AX (3), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Y (2), Win32/TrojanDropper.VB.OJG (2), Win32/TrojanDropper.VB.OKI (2), Win32/Urelas.AA, Win32/Urelas.AB (2), Win32/Urelas.X (2), Win32/Urelas.Y (2), Win32/Urelas.Z, Win32/Waspace.K (2)

    NOD32 - v.9246 (January 3, 2014)

    Total: 99 (3 Android, 2 Java, 1 JS, 14 MSIL, 79 Win32)

    Android/MTK.L (2), Android/TrojanSMS.Agent.XE (2), Android/TrojanSMS.Agent.XF (2), Java/Exploit.Agent.QQP (8), Java/Exploit.Agent.QQQ (14), JS/FBook.NBC, MSIL/Agent.GA, MSIL/Agent.ORH, MSIL/Agent.ORI, MSIL/Bladabindi.AY (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/Injector.CKQ, MSIL/Injector.CKR, MSIL/Injector.CKS, MSIL/Injector.CKT, MSIL/Injector.CKU, MSIL/Riskware.Crypter.S, MSIL/StartPage.X (5), MSIL/TrojanDropper.Agent.MK, Win32/AdWare.FakeAV.K, Win32/Ainslot.AA, Win32/Ainslot.AB (4), Win32/Anilogo.NAA (2), Win32/Autoit.JH (2), Win32/Autoit.NPH, Win32/Boaxxe.BB, Win32/CoinMiner.CF, Win32/CoinMiner.IS (2), Win32/Cridex.AA, Win32/Delf.ACZ (2), Win32/Delf.PTR, Win32/Dorkbot.B, Win32/Farfli.APD, Win32/Farfli.PZ, Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/HackTool.BruteForce.IR, Win32/Hoax.ArchSMS.AEU, Win32/Injector.AUPU, Win32/Injector.AUPV, Win32/Injector.AUPW, Win32/Injector.AUPX, Win32/Injector.AUPY, Win32/Injector.AUPZ, Win32/Injector.AUQA, Win32/Injector.AUQB, Win32/Injector.AUQC, Win32/Injector.Autoit.ABF, Win32/Injector.Autoit.ABG, Win32/Kryptik.BSHE, Win32/Kryptik.BSHF, Win32/Kryptik.BSHG, Win32/Kryptik.BSHH, Win32/Kryptik.BSHI, Win32/Kryptik.BSHJ, Win32/Kryptik.BSHK, Win32/Kryptik.BSHL, Win32/Kryptik.BSHM, Win32/Kryptik.BSHN, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Napolar.B, Win32/PSW.Fareit.A, Win32/PSW.LdPinch (2), Win32/PSW.Legendmir.NJQ, Win32/PSW.Legendmir.NKG (2), Win32/PSW.QQPass.NDF (3), Win32/PSW.VB.NCI, Win32/PSW.VB.NIS (2), Win32/Rbot, Win32/Rbot.NAG, Win32/Redyms.AF, Win32/Refeys.A, Win32/Rinbot, Win32/Rootkit.Kryptik.XV, Win32/Rozena.EA, Win32/ServStart.AD, Win32/ServStart.AM, Win32/Small.NLL (3), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Hesperbot.D, Win32/Spy.Isapass.A (3), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.Agent.NDH (3), Win32/TrojanDownloader.Agent.RZB (4), Win32/TrojanDownloader.Banload.SWL (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Small.OVG (4), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDropper.Small.NOE (2), Win32/TrojanDropper.VB.OJG (2), Win32/TrojanDropper.VB.OMW (2), Win32/VB.NZD

    NOD32 - v.9245 (January 3, 2014)

    Total: 79 (1 BAT, 2 Java, 1 JS, 8 MSIL, 1 NSIS, 66 Win32)

    BAT/ProxyChanger.M, Java/Exploit.Agent.QQN (2), Java/Exploit.Agent.QQO (2), JS/Iframe.JB, MSIL/Agent.ORG, MSIL/Bladabindi.AS (9), MSIL/Bladabindi.AX (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/Injector.CKP, MSIL/Kryptik.RA, MSIL/Packed.CodeFort.B, NSIS/TrojanDownloader.QQHelper.NAB, Win32/AdWare.FakeAV.K, Win32/Agent.QAD, Win32/Anilogo.NAA (3), Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BB, Win32/Caphaw.I (4), Win32/Delf.AAV (2), Win32/Glupteba.M (2), Win32/Injector.AUPJ (2), Win32/Injector.AUPK (2), Win32/Injector.AUPL (2), Win32/Injector.AUPM, Win32/Injector.AUPN, Win32/Injector.AUPO, Win32/Injector.AUPP, Win32/Injector.AUPQ, Win32/Injector.AUPR, Win32/Injector.AUPS, Win32/Injector.AUPT, Win32/Kryptik.BSGW, Win32/Kryptik.BSGX, Win32/Kryptik.BSGY, Win32/Kryptik.BSGZ, Win32/Kryptik.BSHA, Win32/Kryptik.BSHB, Win32/Kryptik.BSHC, Win32/Kryptik.BSHD, Win32/LockScreen.AJU (3), Win32/LockScreen.AVP, Win32/LockScreen.BEI, Win32/Neurevt.B (3), Win32/Olmarik.AWO, Win32/Olmarik.AYY, Win32/Pronny.LZ (2), Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A (2), Win32/Qhost, Win32/Qhost.Banker.OP (2), Win32/Simda.B, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGD (2), Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.QFO (2), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.BUQ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.OES (2), Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.VB.NPP (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUI, Win32/TrojanProxy.Agent.NUJ (2), Win32/Zlader.G

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  30. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9387 (February 5, 2014)

    Total: 45 (1 Android, 1 Linux, 7 MSIL, 36 Win32)

    Android/Spy.Rasteal.C, Linux/Pebble.C.Gen, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.BH, MSIL/Injector.CRB, MSIL/Injector.CRC, MSIL/PSW.Agent.OFU, Win32/Caphaw.I, Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.AXCA, Win32/Injector.AXCB, Win32/Injector.AXCC, Win32/Injector.AXCD, Win32/Injector.AXCE, Win32/Injector.AXCF, Win32/Injector.AXCG, Win32/Injector.AXCH, Win32/Kryptik.BUKW, Win32/Kryptik.BUKX, Win32/Kryptik.BUKY, Win32/Kryptik.BUKZ, Win32/Kryptik.BULA, Win32/Kryptik.BULB, Win32/Kryptik.BULC, Win32/LockScreen.BDU, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Tibia.NIC (3), Win32/Remtasu.AE, Win32/Reveton.V (3), Win32/RiskWare.HackAV.NZ, Win32/Spy.Banker.CWL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Small.ACJ, Win32/TrojanDownloader.Zurgop.AT, Win32/VB.NZN (2)

    NOD32 - v.9386 (February 5, 2014)

    Total: 89 (1 Android, 2 Java, 3 JS, 9 MSIL, 2 VBS, 72 Win32)

    Android/MisoSMS.B, Java/Agent.GG, Java/Exploit.CVE-2013-2465.FV, JS/ExtenBro.FBook.AE, JS/ProxyChanger.W, JS/TrojanClicker.Agent.NFP (4), MSIL/Agent.GB (2), MSIL/Agent.OTF (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Injector.CKR, MSIL/PSW.Agent.OFT, MSIL/TrojanClicker.Agent.NEH (2), MSIL/TrojanDropper.Agent.AFX, MSIL/TrojanDropper.Agent.LF, VBS/Agent.NDH, VBS/ProxyChanger.AI (2), Win32/AdWare.FakeAV.P (3), Win32/Agent.QEH (2), Win32/Agent.UZD, Win32/Autoit.NPS, Win32/Caphaw.I, Win32/Close2Me.AD (5), Win32/CoinMiner.HD (3), Win32/CoinMiner.KX (2), Win32/Filecoder.BH, Win32/Filecoder.NAC (2), Win32/Filecoder.NAM, Win32/Fynloski.AM, Win32/Injector.Autoit.AEJ, Win32/Injector.AWND, Win32/Injector.AXBN, Win32/Injector.AXBO, Win32/Injector.AXBP, Win32/Injector.AXBQ, Win32/Injector.AXBR, Win32/Injector.AXBS, Win32/Injector.AXBT, Win32/Injector.AXBU, Win32/Injector.AXBV, Win32/Injector.AXBW, Win32/Injector.AXBX, Win32/IRCBot.NCD, Win32/Kryptik.BUIT, Win32/Kryptik.BUKL, Win32/Kryptik.BUKM, Win32/Kryptik.BUKN, Win32/Kryptik.BUKO, Win32/Kryptik.BUKP, Win32/Kryptik.BUKQ, Win32/Kryptik.BUKR, Win32/Kryptik.BUKS, Win32/Kryptik.BUKU, Win32/Kryptik.BUKV, Win32/LockScreen.APR, Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/Neurevt.B (3), Win32/ProxyChanger.NL (2), Win32/ProxyChanger.NM, Win32/PSW.Delf.OJW (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CV, Win32/Qadars.AB, Win32/Small.NJM (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AANV (2), Win32/Spy.Banker.AANW (2), Win32/Spy.Delf.POP, Win32/Spy.VB.NVT, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Autoit.NPF (2), Win32/TrojanDownloader.Banload.TAD, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.E (3), Win32/Viknok.B, Win32/Wigon.PH

    NOD32 - v.9385 (February 5, 2014)

    Total: 90 (1 ACAD, 1 BAT, 1 JS, 14 MSIL, 1 VBS, 72 Win32)

    ACAD/Agent.I (2), BAT/ProxyChanger.L (2), JS/Chromex.FBook.O (14), MSIL/Agent.MJ (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.HW (2), MSIL/Injector.CQX, MSIL/Injector.CQY, MSIL/Injector.CQZ, MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.OFP, MSIL/PSW.Agent.OFQ, MSIL/PSW.Agent.OFR (2), MSIL/PSW.Agent.OFS, MSIL/Spy.Keylogger.ABI (2), VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/Agent.VNU, Win32/Autoit.NPP, Win32/CoinMiner.AT, Win32/CoinMiner.KW (2), Win32/Delf.OGC, Win32/Delf.OGW, Win32/Dorkbot.B (5), Win32/Exploit.CVE-2010-3333.AN, Win32/Fynloski.AM, Win32/HackTool.BruteForce.KW, Win32/HackTool.BruteForce.KX (2), Win32/Injector.Autoit.AEI, Win32/Injector.AXBE, Win32/Injector.AXBF, Win32/Injector.AXBG, Win32/Injector.AXBH, Win32/Injector.AXBI, Win32/Injector.AXBJ, Win32/Injector.AXBK, Win32/Injector.AXBL, Win32/Injector.AXBM, Win32/IRCBot.NED (2), Win32/Kelihos.G, Win32/Kryptik.BUIW, Win32/Kryptik.BUKC, Win32/Kryptik.BUKD, Win32/Kryptik.BUKE, Win32/Kryptik.BUKF, Win32/Kryptik.BUKG, Win32/Kryptik.BUKH, Win32/Kryptik.BUKI, Win32/Kryptik.BUKJ, Win32/Kryptik.BUKK, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/MBRlock.D, Win32/Neurevt.B (4), Win32/PowerLoader.A, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/PSW.VB.NIS, Win32/Reveton.V (3), Win32/Rootkit.Agent.NYU, Win32/Sirefef.FY, Win32/SpeedingUpMyPC.F, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PMW, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NUR (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AGW (4), Win32/TrojanDownloader.Delf.AGX, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X (5), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zortob.F (2), Win32/Trustezeb.E, Win32/VB.OJI (2), Win32/Viknok.B, Win32/Wigon.PH (5), Win32/Zlader.F (3)

    NOD32 - v.9384 (February 5, 2014)

    Total: 109 (1 ALS, 1 Android, 2 BAT, 4 Java, 3 JS, 19 MSIL, 1 PDF, 1 PHP, 1 SWF, 1 VBS, 75 Win32)

    ALS/Agent.AB, Android/TrojanSMS.Agent.ZA (2), BAT/PSW.Agent.BD, BAT/TrojanDropper.Agent.NAY, Java/Exploit.Agent.QUV, Java/Exploit.Agent.QUZ, Java/Exploit.CVE-2013-2460.CH, Java/Exploit.CVE-2013-2465.FU, JS/Exploit.Agent.NFN, JS/Exploit.Pdfka.QJG (2), JS/Exploit.Pdfka.QKE (2), MSIL/Agent.OSO, MSIL/Agent.OTE, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Flooder.Email.AP, MSIL/Injector.CQW, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OFH, MSIL/PSW.Agent.OFK (2), MSIL/PSW.Agent.OFL (2), MSIL/PSW.Agent.OFM (2), MSIL/PSW.Agent.OFN (2), MSIL/PSW.Agent.OFO, MSIL/PSW.OnLineGames.QI (2), MSIL/TrojanDownloader.Agent.OL (2), MSIL/TrojanDownloader.Tiny.AV, MSIL/TrojanDropper.Agent.AFV, MSIL/TrojanDropper.Agent.AFW, PDF/Exploit.CVE-2010-2883.E, PHP/LockScreen.FK (2), SWF/TrojanDownloader.Iframe.AF (2), VBS/Agent.NDH (3), Win32/AdWare.Taggy.A, Win32/AdWare.Toolbar.Webalta.ED (2), Win32/Agent.HLU, Win32/Agent.TKA (2), Win32/Agent.VNT, Win32/Appetite.C (10), Win32/Autoit.KC (2), Win32/Autoit.NPP, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.KW, Win32/Delf.RTI (2), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2009-0557.E, Win32/Exploit.CVE-2009-0557.F, Win32/Exploit.CVE-2009-3129.AT, Win32/Fynloski.AA (2), Win32/HafoCoin.AA, Win32/Injector.Autoit.AEH, Win32/Injector.AWZZ, Win32/Injector.AXAT, Win32/Injector.AXAU, Win32/Injector.AXAV, Win32/Injector.AXAW, Win32/Injector.AXAX, Win32/Injector.AXAY, Win32/Injector.AXAZ, Win32/Injector.AXBA, Win32/Injector.AXBB, Win32/Injector.AXBC, Win32/Injector.AXBD, Win32/Kryptik.BUIH, Win32/Kryptik.BUJU, Win32/Kryptik.BUJV, Win32/Kryptik.BUJW, Win32/Kryptik.BUJX, Win32/Kryptik.BUJY, Win32/Kryptik.BUJZ, Win32/Kryptik.BUKA, Win32/Kryptik.BUKB, Win32/LockScreen.AQD, Win32/LockScreen.BAN, Win32/MBRlock.D (2), Win32/Neurevt.B (2), Win32/Patched.NDZ, Win32/Poison, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Remtasu.S, Win32/Reveton.AD, Win32/Reveton.AD.gen, Win32/Rodpicom.C (2), Win32/Sirefef.FY (2), Win32/Spammer.Agent.V, Win32/Spy.Banker.AANU (2), Win32/Spy.Hesperbot.D, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (6), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NPE (2), Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Beebone.IE (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QJJ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (4), Win32/Videspra.AO (2), Win32/Wapomi.BA, Win32/Wigon.PH, Win32/Wigon.PI, Win32/Yayih.A, Win32/Zlader.F

    NOD32 - v.9383 (February 5, 2014)

    Total: 78 (1 BAT, 2 Java, 10 MSIL, 65 Win32)

    BAT/CoinMiner.DX (7), Java/Adwind.D, Java/Exploit.Agent.QUY (3), MSIL/Agent.NOD, MSIL/Agent.OPA, MSIL/Agent.ORA, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HV, MSIL/Injector.CQV, MSIL/TrojanDownloader.Small.EO, MSIL/TrojanDownloader.Tiny.AU, Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/Ainslot.AB, Win32/Alinaos.B, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NTA (2), Win32/Bundpil.BN, Win32/Caphaw.I, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Injector.AXAJ, Win32/Injector.AXAK (2), Win32/Injector.AXAL, Win32/Injector.AXAM, Win32/Injector.AXAN, Win32/Injector.AXAO, Win32/Injector.AXAP, Win32/Injector.AXAQ, Win32/Injector.AXAR, Win32/Injector.AXAS, Win32/Kelihos.G, Win32/Kryptik.BUJJ, Win32/Kryptik.BUJK, Win32/Kryptik.BUJL, Win32/Kryptik.BUJM, Win32/Kryptik.BUJN, Win32/Kryptik.BUJO, Win32/Kryptik.BUJP, Win32/Kryptik.BUJQ, Win32/Kryptik.BUJR, Win32/Kryptik.BUJS, Win32/Kryptik.BUJT, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (3), Win32/Pronny.LZ, Win32/ProxyChanger.EO (3), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/ServStart.FP (2), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OFW, Win32/Spy.Banbra.OJU, Win32/Spy.Banker.AAIP, Win32/Spy.CoinBit.K, Win32/Spy.Goldun.GU, Win32/Spy.Shiz.NCL (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SJN, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Small.NMM, Win32/Viknok.B (2), Win32/Wowlik.D, Win32/Wowlik.H, Win32/Zlader.F (2)


    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  31. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9489 (March 1, 2014)

    Total: 109 (1 Android, 1 Java, 29 MSIL, 78 Win32)

    Android/TrojanSMS.Agent.AAI (2), Java/Exploit.Agent.RAK (6), MSIL/Agent.OSO (2), MSIL/Agent.OVL (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/CoinMiner.JI, MSIL/CoinMiner.JJ, MSIL/Injector.CXK, MSIL/Injector.CXL, MSIL/Injector.CXM, MSIL/Injector.CXN, MSIL/Kryptik.SW, MSIL/PSW.Agent.NFX, MSIL/PSW.Agent.OHW (2), MSIL/PSW.Agent.OHX (2), MSIL/PSW.Agent.OHY (2), MSIL/PSW.Agent.OHZ (2), MSIL/PSW.Facebook.CK (2), MSIL/PSW.OnLineGames.RZ (3), MSIL/PSW.OnLineGames.SA (2), MSIL/PSW.OnLineGames.SB (2), MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.RA (3), MSIL/Spy.Agent.RX, MSIL/Spy.Keylogger.ADE (4), MSIL/Spy.Keylogger.ADF (2), MSIL/Spy.Keylogger.ADG (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AIO (2), Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.S (2), Win32/AdWare.Toolbar.Webalta.EN (3), Win32/Agent.OBM, Win32/Agent.VOE (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.ML (5), Win32/Delf.AEF (2), Win32/Delf.NIS, Win32/Farfli.ARQ (4), Win32/Filecoder.NBK, Win32/Fynloski.AA (9), Win32/Fynloski.AM, Win32/Ghodow.NAQ (3), Win32/Injector.AYUB, Win32/Injector.AYUC, Win32/Injector.AYUD, Win32/Injector.AYUE, Win32/Injector.AYUF, Win32/Injector.AYUG, Win32/Injector.AYUH, Win32/Injector.AYUI, Win32/Injector.AYUJ, Win32/Injector.AYUK, Win32/Injector.AYUL, Win32/Injector.AYUM, Win32/Injector.AYUN, Win32/Injector.AYUO, Win32/Injector.AYUP, Win32/Injector.AYUQ, Win32/Injector.AYUR, Win32/Injector.AYUS, Win32/Kelihos.G (2), Win32/Kryptik.BWEG, Win32/Kryptik.BWEH, Win32/Kryptik.BWEI, Win32/Kryptik.BWEJ, Win32/Kryptik.BWEK, Win32/Kryptik.BWEL, Win32/Kryptik.BWEM, Win32/Kryptik.BWEN, Win32/Kryptik.BWEO, Win32/Kryptik.BWEP, Win32/Kryptik.BWEQ, Win32/Kryptik.BWER, Win32/Kryptik.BWES, Win32/Kryptik.BWET, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/MBRlock.D (2), Win32/Nulprot (2), Win32/PSW.Fareit.A, Win32/PSW.VB.NFA, Win32/Qbot.BB, Win32/Qhost.Banker.OM, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Reveton.V (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (11), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AJZ (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Hioles.AC

    NOD32 - v.9488 (March 1, 2014)

    Total: 95 (1 Java, 7 MSIL, 87 Win32)

    Java/Exploit.Agent.RAJ (5), MSIL/Agent.OVJ (3), MSIL/Agent.OVK (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (2), MSIL/CoinMiner.IX, MSIL/TrojanDropper.Agent.KO, Win32/AdWare.FakeAV.P, Win32/Agent.PXD, Win32/Agent.QDL, Win32/Agent.VOE (2), Win32/Ainslot.AA, Win32/AutoRun.Hupigon.L, Win32/Bifrose, Win32/Bifrose.NTA (2), Win32/Boaxxe.BE, Win32/Caphaw.I (3), Win32/Ciavax.D, Win32/CoinMiner.EJ, Win32/CoinMiner.MK (2), Win32/Delf.AEF (2), Win32/Delf.NWY, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Fynloski.AM (5), Win32/Hupigon, Win32/Injector.Autoit.AHL, Win32/Injector.AYTR (2), Win32/Injector.AYTS, Win32/Injector.AYTT, Win32/Injector.AYTU (2), Win32/Injector.AYTV, Win32/Injector.AYTW, Win32/Injector.AYTX, Win32/Injector.AYTY, Win32/Injector.AYTZ, Win32/Injector.AYUA (2), Win32/Kelihos.G (3), Win32/Kryptik.BWDM, Win32/Kryptik.BWDN, Win32/Kryptik.BWDO, Win32/Kryptik.BWDP, Win32/Kryptik.BWDQ, Win32/Kryptik.BWDR, Win32/Kryptik.BWDS, Win32/Kryptik.BWDT, Win32/Kryptik.BWDU, Win32/Kryptik.BWDV, Win32/Kryptik.BWDW, Win32/Kryptik.BWDX, Win32/Kryptik.BWDY, Win32/Kryptik.BWDZ, Win32/Kryptik.BWEA, Win32/Kryptik.BWEB, Win32/Kryptik.BWEC, Win32/Kryptik.BWED, Win32/Kryptik.BWEE, Win32/Kryptik.BWEF, Win32/LockScreen.AUC (2), Win32/LockScreen.BDU, Win32/Napolar.A (3), Win32/PSW.Papras.CX (4), Win32/PSW.Papras.DA, Win32/PSW.Papras.DD, Win32/Qbot.BB, Win32/Qhost.NSH, Win32/QQWare.M, Win32/Remtasu.U (2), Win32/Remtasu.Y (2), Win32/Reveton.V (9), Win32/Simda.B, Win32/Slenfbot.AD, Win32/Spatet.A (5), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B (3), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AJY (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Mebload.AN, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zurgop.BI (4), Win32/TrojanDropper.Agent.ONR (2), Win32/TrojanDropper.VB.NLV, Win32/TrojanDropper.VB.OJG (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVK, Win32/TrojanProxy.Hioles.AC

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  32. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9579 (March 23, 2014)

    Total: 89 (3 Android, 1 BAT, 1 Java, 11 MSIL, 1 VBS, 72 Win32)

    Android/SMForw.T, Android/TrojanSMS.Agent.ABQ (2), Android/TrojanSMS.Agent.ABR (2), BAT/CoinMiner.EY, Java/Exploit.Agent.RDK (16), MSIL/Agent.NT (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.DDU, MSIL/Injector.DDV, MSIL/Injector.DDW, MSIL/Injector.DDX, MSIL/PSW.Agent.NUM (2), MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.RA, MSIL/TrojanClicker.Agent.NEV (2), VBS/Agent.NJD, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EV, Win32/Agent.QGA, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NTA, Win32/Boaxxe.BL, Win32/Caphaw.T, Win32/Ciavax.D, Win32/CoinMiner.OE, Win32/Exploit.CVE-2010-3333.S, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AJP, Win32/Injector.Autoit.AJQ, Win32/Injector.BAIS, Win32/Injector.BAIT, Win32/Injector.BAIU, Win32/Injector.BAIV, Win32/Injector.BAIW, Win32/Injector.BAIX, Win32/Injector.BAIY, Win32/Injector.BAJA, Win32/Injector.BAJB, Win32/Injector.BAJC, Win32/Injector.BAJD, Win32/Injector.BAJE, Win32/Injector.BAJF, Win32/Injector.BAJG, Win32/Injector.BAJH, Win32/Injector.BAJI, Win32/Injector.BAJJ, Win32/Kryptik.BXWT, Win32/Kryptik.BXWU, Win32/Kryptik.BXWV, Win32/Kryptik.BXWW, Win32/Kryptik.BXWX, Win32/Kryptik.BXWY, Win32/Kryptik.BXWZ, Win32/Kryptik.BXXA, Win32/Kryptik.BXXB, Win32/Kryptik.BXXC, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.BEH (2), Win32/Neeris.B (2), Win32/Neurevt.B (2), Win32/Packed.AutoIt.Z, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Redyms.AF (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NHE, Win32/TrojanProxy.Agent.NUE, Win32/Zlader.F

    NOD32 - v.9578 (March 23, 2014)

    Total: 45 (1 Java, 2 MSIL, 42 Win32)

    Java/Exploit.Agent.RDJ (10), MSIL/Bladabindi.F, MSIL/Spy.Agent.RA (2), Win32/AdWare.FakeAV.P, Win32/Agent.TDV, Win32/Caphaw.I, Win32/Caphaw.T, Win32/Ciavax.D, Win32/Dorkbot.B, Win32/Filecoder.BH, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.BAIH, Win32/Injector.BAII, Win32/Injector.BAIJ, Win32/Injector.BAIK, Win32/Injector.BAIL, Win32/Injector.BAIM, Win32/Injector.BAIN, Win32/Injector.BAIO, Win32/Injector.BAIP, Win32/Injector.BAIQ, Win32/Injector.BAIR, Win32/Kryptik.BXWJ, Win32/Kryptik.BXWK, Win32/Kryptik.BXWL, Win32/Kryptik.BXWM, Win32/Kryptik.BXWN, Win32/Kryptik.BXWO, Win32/Kryptik.BXWP, Win32/Kryptik.BXWQ, Win32/Kryptik.BXWR, Win32/Kryptik.BXWS, Win32/LockScreen.AGU, Win32/LockScreen.BFU, Win32/Neurevt.B (2), Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Reveton.V, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  33. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9714 (April 23, 2014)

    Total: 48 (5 Android, 3 Java, 1 JS, 3 MSIL, 36 Win32)

    Android/Bintal.A (2), Android/MalCrypt.G, Android/TrojanSMS.Agent.ADA (2), Android/TrojanSMS.Agent.ADB (2), Android/TrojanSMS.Agent.ADC (2), Java/Exploit.Agent.RGS, Java/Exploit.Agent.RGT, Java/Exploit.CVE-2013-2465.HC, JS/Kryptik.AQU, MSIL/Injector.DLH, MSIL/Injector.DLI, MSIL/Injector.DLJ, Win32/Bicololo.A (2), Win32/Farfli.OY, Win32/Injector.BCLW, Win32/Injector.BCLX, Win32/Injector.BCLY, Win32/Injector.BCLZ, Win32/Injector.BCMA, Win32/Injector.BCMB, Win32/Injector.BCMC, Win32/Injector.BCMD, Win32/Injector.BCME, Win32/Kryptik.CAMB, Win32/Kryptik.CAMC, Win32/Kryptik.CAMD, Win32/Kryptik.CAME, Win32/Kryptik.CAMG, Win32/Kryptik.CAMH, Win32/Kryptik.CAMI, Win32/Kryptik.CAMJ, Win32/Kryptik.CAMK, Win32/Kryptik.CAML, Win32/Kryptik.CAMM, Win32/Kryptik.CAMN, Win32/LockScreen.AJU, Win32/LockScreen.BHI (3), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Spatet.T, Win32/Spy.Agent.OJO, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/TrojanDownloader.Banload.TKW, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/Yoddos.AC

    NOD32 - v.9713 (April 23, 2014)

    Total: 7854 (4 Android, 3 BAT, 2 IRC, 1 Java, 1 JS, 15 MSIL, 1 PDF, 1 Perl, 2 PHP, 1 SWF, 2 VBS, 7784 Win32, 37 Win64)

    Android/Autoins.A (2), Android/TrojanDropper.Agent.K (2), Android/TrojanSMS.Agent.ACY (2), Android/TrojanSMS.Agent.ACZ (2), BAT/BadJoke.AP, BAT/Qhost.NTJ, BAT/Qhost.NTK, IRC/Dark, IRC/SdBot (2), Java/Obfus.AU, JS/Agent.NMA.Gen, MSIL/Adware.PullUpdate.C, MSIL/Agent.LL, MSIL/Agent.QF (2), MSIL/BadJoke.AQ, MSIL/BadJoke.AR, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.CR (2), MSIL/Injector.DKC, MSIL/Injector.DLF, MSIL/Injector.DLG, MSIL/Kryptik.UX, MSIL/NanoCore (2), MSIL/Packed.MultiPacked.L, MSIL/PSW.Tibia.NAA, PDF/Fraud.C, Perl/HackTool.DoSer.A, PHP/Flooder.Agent.NAD (2), PHP/WebShell.NBV, SWF/TrojanDownloader.Esaprof.A, VBS/Agent.NDH, VBS/StartPage.NFR, Win32/AdClicker.NAG, Win32/AddUser.B, Win32/AddUser.F, Win32/Aditer, Win32/AdProt.AQ (2), Win32/Adware.180Solutions (2), Win32/Adware.2Search, Win32/Adware.ActiveCollector.AA, Win32/Adware.ActiveCollector.AB, Win32/Adware.Addendum.A (2), Win32/Adware.Addendum.F, Win32/Adware.AdStart.AA, Win32/Adware.AdStart.AB, Win32/Adware.AdvancedVirusRemover.A, Win32/Adware.AdzgaloreBiz (3), Win32/Adware.Agent.NCJ, Win32/Adware.Agent.NCM, Win32/Adware.Agent.NCZ, Win32/Adware.Agent.NDC, Win32/Adware.Agent.NDK, Win32/Adware.Agent.NDL, Win32/Adware.Agent.NDV, Win32/Adware.Agent.NLG, Win32/Adware.Agent.NMR, Win32/Adware.Agent.NNC, Win32/Adware.Agent.NNJ, Win32/Adware.Alexa.AA, Win32/Adware.Alibabar.AA (2), Win32/Adware.AllSum.AA, Win32/Adware.Altnet.AC, Win32/Adware.AntimalwareDoctor.AH, Win32/Adware.Antipiracy.B, Win32/Adware.Antipiracy.C, Win32/Adware.Antipiracy.G, Win32/Adware.Antipiracy.H, Win32/Adware.Antipiracy.I, Win32/Adware.Antipiracy.J, Win32/Adware.Antipiracy.K, Win32/Adware.Antipiracy.M, Win32/Adware.Antivirus2008.AC, Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.Antivirus2011.A, Win32/Adware.AntivirusDoktor.A, Win32/Adware.AntivirusPlus.K, Win32/Adware.AntivirusPlus.L, Win32/Adware.Aureate, Win32/Adware.AVSystemCare, Win32/Adware.Bandoo.AB, Win32/Adware.BetterInternet (4), Win32/Adware.BetterInternet.AA, Win32/Adware.BHO.FAV, Win32/Adware.BHO.NHV, Win32/Adware.BHO.NIB, Win32/Adware.BHO.NIR, Win32/Adware.BHO.NKT, Win32/Adware.BonusCash.AB (4), Win32/Adware.BonusCash.AC (2), Win32/Adware.BonusCash.AD, Win32/Adware.BonusCash.AE, Win32/Adware.CashFiesta.A, Win32/Adware.CashOn.AA (2), Win32/Adware.Cinmus.AD, Win32/Adware.CloverPlus.AA, Win32/Adware.CloverPlus.AB, Win32/Adware.CloverPlus.AD, Win32/Adware.CloverPlus.AE, Win32/AdWare.CloverPlus.AF, Win32/Adware.Cnaddare.B, Win32/Adware.Comet (2), Win32/Adware.Comet.AC, Win32/Adware.CommAd (2), Win32/Adware.CommonName.AA, Win32/Adware.Coolezweb (4), Win32/Adware.Cydoor, Win32/Adware.Cydoor.AB, Win32/Adware.Cydoor.AC, Win32/Adware.Cydoor.AD, Win32/Adware.DealHelper (2), Win32/Adware.DrAntispy, Win32/Adware.DSSAgent.A, Win32/Adware.EasyPrediction.AA, Win32/Adware.EliteBar (2), Win32/Adware.EoRezo.A, Win32/Adware.EoRezo.AA, Win32/Adware.EoRezo.AB, Win32/Adware.EoRezo.AM, Win32/Adware.EoRezo.K, Win32/Adware.EoRezo_O, Win32/Adware.EoRezo.P, Win32/Adware.ErrorClean, Win32/Adware.Ezula (2), Win32/Adware.Ezula.AG, Win32/Adware.FakeAntiSpy.BB, Win32/Adware.FakeBye.AA, Win32/Adware.FakeBye.AB, Win32/Adware.FearAds.AA (2), Win32/Adware.FearAds.AB (2), Win32/Adware.FearAds.AC (2), Win32/Adware.FearAds.AD (2), Win32/Adware.FearAds.AE (2), Win32/Adware.FearAds.AF (2), Win32/Adware.FearAds.AI (2), Win32/Adware.FearAds.AK (4), Win32/Adware.FearAds.AL (2), Win32/Adware.FearAds.AM (2), Win32/Adware.GabPath.AA, Win32/Adware.GabPath.AC, Win32/Adware.GabPath.AL, Win32/Adware.GabPath.AP, Win32/Adware.GabPath.AU, Win32/Adware.GabPath.AX, Win32/Adware.GabPath.AZ, Win32/Adware.GabPath.BA, Win32/Adware.GabPath.BB, Win32/Adware.GabPath.BE, Win32/Adware.GabPath.BL, Win32/Adware.GabPath.BS, Win32/Adware.GabPath.BY, Win32/Adware.GabPath.C, Win32/Adware.GabPath.CD, Win32/Adware.GabPath.CF, Win32/Adware.GabPath.CN (3), Win32/Adware.GabPath.CU, Win32/Adware.GabPath.CW, Win32/Adware.GabPath.DB, Win32/Adware.GabPath.DC, Win32/Adware.GabPath.DG, Win32/Adware.GabPath.DI, Win32/Adware.GabPath.DJ, Win32/Adware.GabPath.DL, Win32/Adware.GabPath.DO, Win32/Adware.GabPath.DP, Win32/Adware.GabPath.DQ, Win32/Adware.GabPath.G, Win32/Adware.GabPath.I, Win32/Adware.GabPath.J, Win32/Adware.GabPath.L, Win32/Adware.GabPath.N, Win32/Adware.GabPath.T, Win32/Adware.GabPath.Z, Win32/Adware.Gator (5), Win32/Adware.Gator.G, Win32/Adware.Gator.H, Win32/Adware.Gator.J, Win32/Adware.Gator.L, Win32/Adware.Gator.Trickler.I, Win32/Adware.GoD.AA, Win32/AdWare.GOffer.A, Win32/Adware.GoogleEater.AA, Win32/Adware.GooochiBiz (6), Win32/Adware.GooochiBiz.AD, Win32/Adware.GooochiBiz.AF, Win32/Adware.GooochiBiz.AG, Win32/AdWare.GorillaPrice.B, Win32/Adware.HDDRescue.AC, Win32/Adware.HDDRescue.AD, Win32/Adware.Hengbang.AC, Win32/Adware.HotBar.E, Win32/Adware.HotBar.G, Win32/Adware.HotBar.L, Win32/Adware.HotSearchBar, Win32/Adware.HYunbao.A, Win32/Adware.iAdGame.B, Win32/Adware.iAdGame.C, Win32/Adware.IEbar.AA, Win32/Adware.IESuper, Win32/Adware.Incredifind, Win32/Adware.InfoC.AA, Win32/Adware.InternetAntivirus.AC, Win32/Adware.IrcFast.A, Win32/Adware.IWantSearch, Win32/Adware.JMCodec.AA, Win32/Adware.JuSou.A, Win32/Adware.JuSou.N, Win32/AdWare.JuSou.R, Win32/Adware.Kraddare.AI, Win32/Adware.Kraddare.AR, Win32/Adware.Kraddare.AV, Win32/Adware.Kraddare.BZ, Win32/Adware.Kraddare.C, Win32/Adware.Kraddare.CA, Win32/Adware.Kraddare.CI, Win32/Adware.Kraddare.DC, Win32/Adware.Kraddare.DE (3), Win32/Adware.Kraddare.DM, Win32/Adware.Kraddare.DU, Win32/Adware.Kraddare.EG, Win32/Adware.Kraddare.EI, Win32/Adware.Kraddare.ES (2), Win32/Adware.Kraddare.FA, Win32/Adware.Kraddare.FS, Win32/Adware.Kraddare.GA, Win32/Adware.Kraddare.GC, Win32/Adware.Kraddare.GJ, Win32/Adware.Kraddare.GN (2), Win32/Adware.Kraddare.GQ, Win32/Adware.Kraddare.GT, Win32/Adware.Kraddare.GV, Win32/Adware.Kraddare.HG, Win32/Adware.Kraddare.HH, Win32/Adware.Kraddare.HI, Win32/Adware.Kraddare.HX, Win32/Adware.Kraddare.HY, Win32/AdWare.Kraddare.IH, Win32/AdWare.Kraddare.IK, Win32/AdWare.Kraddare.JF, Win32/Adware.Kraddare.Z (2), Win32/Adware.KwSearchGuide.AB, Win32/Adware.KwSearchGuide.AE, Win32/Adware.Lifze.K, Win32/Adware.LivePlayer.AA, Win32/AdWare.Lollipop.U, Win32/AdWare.Lollipop.W.gen, Win32/Adware.LoudMo.B, Win32/Adware.LoudMo.C, Win32/Adware.MalwareAlarm, Win32/Adware.MegaSwell, Win32/Adware.MemoThis.AA, Win32/Adware.Mirar.B, Win32/Adware.Mirar.M, Win32/Adware.Mirar.O, Win32/Adware.Mirar.V, Win32/Adware.MultiPlug.B, Win32/Adware.MultiPlug.C, Win32/Adware.MultiPlug.G, Win32/Adware.MultiPlug.I, Win32/AdWare.MultiPlug.N, Win32/Adware.Mycentria.AC (2), Win32/Adware.Mycentria.AD (2), Win32/Adware.MySideSearch (2), Win32/Adware.NaviPromo, Win32/Adware.NaviPromo.AB, Win32/Adware.NaviPromo.AH, Win32/Adware.NeospaceInternetSecurity.AA, Win32/Adware.NetPal, Win32/Adware.NewWeb, Win32/Adware.NewWeb.AC, Win32/Adware.NewWeb.AJ, Win32/Adware.Nieguide.AA, Win32/Adware.Nieguide.AD, Win32/AdWare.OfferBox.B, Win32/Adware.PCDefender.AK, Win32/Adware.PCDoctorAntiVirus.A, Win32/Adware.PCSafety.A, Win32/Adware.PerfectDefender.I, Win32/Adware.PersonalShieldPro.A, Win32/Adware.PlayMP3Z.AA, Win32/Adware.PowerScan, Win32/Adware.PrivacyGuard2010.AA, Win32/Adware.PrivacyGuard2010.AV, Win32/Adware.PrivacyGuard2010.AX, Win32/Adware.PrivacyGuard2010.AZ, Win32/Adware.PrivacyGuard2010.BB, Win32/Adware.ProtectionSystem.AA, Win32/Adware.PSGuard, Win32/Adware.RegistrySmart.AA, Win32/Adware.RegistryVictor.A, Win32/Adware.RegRevive, Win32/Adware.RegRevive.A, Win32/Adware.RK.AA, Win32/Adware.RK.AE, Win32/Adware.RK.AI, Win32/Adware.RVP, Win32/Adware.SafeSurfing, Win32/Adware.SearchBar.C, Win32/Adware.SecToolbar, Win32/Adware.ShandaAdd.A, Win32/Adware.Simbar.AA, Win32/AdWare.SmartApps.A, Win32/Adware.SmartDefenderPro.AA, Win32/Adware.Softomate.AF, Win32/Adware.SpecialOffers, Win32/Adware.SpyProtector.Z, Win32/Adware.SpySheriff (7), Win32/Adware.SpywareRemover.A, Win32/Adware.SurfAccuracy, Win32/Adware.Toolbar.PowerSearch, Win32/Adware.Toolbar.Shopper, Win32/Adware.TopOptimizer.A, Win32/Adware.TVMedia, Win32/Adware.UCmore, Win32/Adware.UCmore.AB, Win32/Adware.Vapsup.A, Win32/Adware.Vapsup.AC, Win32/Adware.Vapsup.AI, Win32/Adware.Vapsup.AK (2), Win32/Adware.Vapsup.AM, Win32/Adware.Vapsup.AP, Win32/Adware.Vapsup.AZ, Win32/Adware.Vapsup.BE, Win32/Adware.Vapsup.BF, Win32/Adware.Vapsup.BG, Win32/Adware.Vapsup.D (2), Win32/Adware.VB.NAG, Win32/Adware.Virtumonde.NCO, Win32/Adware.Virtumonde.NDH, Win32/Adware.Virtumonde.NDP, Win32/Adware.Virtumonde.NDQ, Win32/Adware.Virtumonde.NDR, Win32/Adware.Virtumonde.NEH, Win32/Adware.Virtumonde.NEP, Win32/Adware.Virtumonde.NET, Win32/Adware.Virtumonde.NHS, Win32/Adware.VirusProtector.AA, Win32/Adware.Webhancer.A, Win32/Adware.Websearch.AE, Win32/Adware.WhenUSave, Win32/Adware.WinAntiVirus.AB, Win32/Adware.WindowsDefence.AA, Win32/AdWare.WindowsExpertConsole.AA, Win32/AdWare.WindowsExpertConsole.AB, Win32/AdWare.WindowsExpertConsole.AC, Win32/AdWare.WindowsExpertConsole.AF, Win32/Adware.WinFixer.AA, Win32/Adware.WinFixer.AB, Win32/Adware.WinPCDefender, Win32/Adware.WintionalityChecker.AB, Win32/Adware.WintionalityChecker.AF, Win32/Adware.WintionalityChecker.AK (2), Win32/Adware.WintionalityChecker.AL, Win32/Adware.WinWebSecurity, Win32/Adware.WinXDefender.AA, Win32/Adware.WSB.AA, Win32/Adware.WSearch (2), Win32/Adware.WSearch.AG (2), Win32/Adware.WSearch.AZ, Win32/Adware.WSearch.BG, Win32/Adware.WUpd, Win32/Adware.WUpd.AA, Win32/Adware.XPPoliceAntivirus, Win32/Adware.Xupiter.AA, Win32/Adware.Xupiter.AB, Win32/Adware.ZenoSearch, Win32/Adware.ZenoSearch.AA, Win32/Afcore, Win32/Agent.AAC, Win32/Agent.ABL, Win32/Agent.ADD, Win32/Agent.AGV, Win32/Agent.AI, Win32/Agent.AIF, Win32/Agent.AMR, Win32/Agent.AN, Win32/Agent.ARK, Win32/Agent.BCXC, Win32/Agent.BZE, Win32/Agent.CWS, Win32/Agent.EI, Win32/Agent.FD, Win32/Agent.FWC, Win32/Agent.GUM, Win32/Agent.GZG, Win32/Agent.NAB, Win32/Agent.NAK, Win32/Agent.NAL, Win32/Agent.NAS, Win32/Agent.NBE, Win32/Agent.NDP, Win32/Agent.NDR, Win32/Agent.NEF, Win32/Agent.NEU, Win32/Agent.NEY, Win32/Agent.NFT, Win32/Agent.NFY, Win32/Agent.NGF, Win32/Agent.NGK, Win32/Agent.NGN, Win32/Agent.NHB, Win32/Agent.NHP, Win32/Agent.NID, Win32/Agent.NIN, Win32/Agent.NIP, Win32/Agent.NIU, Win32/Agent.NJC, Win32/Agent.NJO, Win32/Agent.NKJ, Win32/Agent.NKN, Win32/Agent.NKU, Win32/Agent.NLD (2), Win32/Agent.NLG, Win32/Agent.NLI, Win32/Agent.NLN (2), Win32/Agent.NLX, Win32/Agent.NLY, Win32/Agent.NMA, Win32/Agent.NMN, Win32/Agent.NMS, Win32/Agent.NNM, Win32/Agent.NNQ, Win32/Agent.NNY, Win32/Agent.NOO, Win32/Agent.NOT, Win32/Agent.NPD, Win32/Agent.NQM, Win32/Agent.NQU, Win32/Agent.NSL, Win32/Agent.NSU, Win32/Agent.NTX, Win32/Agent.NUP, Win32/Agent.NWO, Win32/Agent.NWY, Win32/Agent.NXB (2), Win32/Agent.NXP, Win32/Agent.NZO, Win32/Agent.OCF, Win32/Agent.OCL, Win32/Agent.OCQ, Win32/Agent.OCY, Win32/Agent.ODG (2), Win32/Agent.OEX, Win32/Agent.OGQ, Win32/Agent.OGZ, Win32/Agent.OHR, Win32/Agent.OIA, Win32/Agent.OIF, Win32/Agent.OIH, Win32/Agent.OIO, Win32/Agent.OLD, Win32/Agent.OLG, Win32/Agent.OLJ, Win32/Agent.OLO, Win32/Agent.OMZ, Win32/Agent.ONA, Win32/Agent.ONC, Win32/Agent.ONG, Win32/Agent.ONJ, Win32/Agent.ONZ, Win32/Agent.OOO, Win32/Agent.OOT, Win32/Agent.OQJ, Win32/Agent.OQS, Win32/Agent.OSH (2), Win32/Agent.OSI, Win32/Agent.OTE, Win32/Agent.OUF, Win32/Agent.OVX, Win32/Agent.OXO, Win32/Agent.OXR, Win32/Agent.OXT, Win32/Agent.OXU (4), Win32/Agent.OYO (2), Win32/Agent.OYP, Win32/Agent.OYT, Win32/Agent.OYU, Win32/Agent.OZ, Win32/Agent.PAE, Win32/Agent.PAV, Win32/Agent.PAW, Win32/Agent.PAY, Win32/Agent.PAZ, Win32/Agent.PBD, Win32/Agent.PBN, Win32/Agent.PBO, Win32/Agent.PCB, Win32/Agent.PCH, Win32/Agent.PCJ, Win32/Agent.PDN, Win32/Agent.PDS, Win32/Agent.PEI, Win32/Agent.PFS, Win32/Agent.PFZ, Win32/Agent.PGF, Win32/Agent.PGG, Win32/Agent.PHS, Win32/Agent.PHX (3), Win32/Agent.PIO, Win32/Agent.PIX, Win32/Agent.PIZ, Win32/Agent.PJL, Win32/Agent.PKS, Win32/Agent.PLF, Win32/Agent.PLG, Win32/Agent.PMF, Win32/Agent.PMG, Win32/Agent.PMO, Win32/Agent.PMZ (3), Win32/Agent.PNE, Win32/Agent.PNJ, Win32/Agent.PNQ, Win32/Agent.PNV, Win32/Agent.POA, Win32/Agent.POD, Win32/Agent.PPL, Win32/Agent.PQO, Win32/Agent.PQT, Win32/Agent.PQU, Win32/Agent.PRP (5), Win32/Agent.PSA, Win32/Agent.PSM, Win32/Agent.PTA, Win32/Agent.PTK, Win32/Agent.PTP, Win32/Agent.PTT, Win32/Agent.PTY, Win32/Agent.PUK, Win32/Agent.PUT, Win32/Agent.PUV, Win32/Agent.PVC, Win32/Agent.PVU, Win32/Agent.PWC, Win32/Agent.PX, Win32/Agent.PXK, Win32/Agent.PYB, Win32/Agent.PZC, Win32/Agent.PZK, Win32/Agent.PZL, Win32/Agent.QAD, Win32/Agent.QAG, Win32/Agent.QAI, Win32/Agent.QAS, Win32/Agent.QBA, Win32/Agent.QBF, Win32/Agent.QBQ, Win32/Agent.QBR, Win32/Agent.QBS, Win32/Agent.QBY, Win32/Agent.QCI, Win32/Agent.QCZ, Win32/Agent.QDB, Win32/Agent.QDJ, Win32/Agent.QDP, Win32/Agent.QDQ, Win32/Agent.QDW, Win32/Agent.QEA, Win32/Agent.QFD, Win32/Agent.QFI, Win32/Agent.QFM, Win32/Agent.QFS, Win32/Agent.QGG, Win32/Agent.QGH, Win32/Agent.QIF, Win32/Agent.QIY, Win32/Agent.QNA (2), Win32/Agent.QNU, Win32/Agent.QNV, Win32/Agent.QOH, Win32/Agent.QOY, Win32/Agent.QPM, Win32/Agent.QQA, Win32/Agent.QQS, Win32/Agent.QRB, Win32/Agent.QSK (2), Win32/Agent.QUC (2), Win32/Agent.QUG, Win32/Agent.QWI, Win32/Agent.QWU, Win32/Agent.QZH, Win32/Agent.QZV, Win32/Agent.RBI, Win32/Agent.RBR, Win32/Agent.RC (2), Win32/Agent.RCR, Win32/Agent.REH, Win32/Agent.REL, Win32/Agent.RFZ, Win32/Agent.RKO, Win32/Agent.RKW, Win32/Agent.RKZ, Win32/Agent.RLQ, Win32/Agent.RNQ, Win32/Agent.RNR, Win32/Agent.RPK, Win32/Agent.RPY, Win32/Agent.RQN, Win32/Agent.RQO, Win32/Agent.RRT, Win32/Agent.RSV, Win32/Agent.RTR, Win32/Agent.RTX, Win32/Agent.RVN, Win32/Agent.RWK, Win32/Agent.RWQ, Win32/Agent.RYD, Win32/Agent.RYH, Win32/Agent.RYP, Win32/Agent.RYQ, Win32/Agent.RZF, Win32/Agent.SDI, Win32/Agent.SEI, Win32/Agent.SFI, Win32/Agent.SGD, Win32/Agent.SHP, Win32/Agent.SIO, Win32/Agent.SJI, Win32/Agent.SJW, Win32/Agent.SKS, Win32/Agent.SMB, Win32/Agent.SNN, Win32/Agent.SON, Win32/Agent.SPA, Win32/Agent.SPT, Win32/Agent.SPY, Win32/Agent.SQJ, Win32/Agent.SQN, Win32/Agent.SSQ, Win32/Agent.STU, Win32/Agent.SUY, Win32/Agent.SWI, Win32/Agent.SWK, Win32/Agent.SXC, Win32/Agent.SXQ, Win32/Agent.SXW, Win32/Agent.SYQ, Win32/Agent.SZY, Win32/Agent.TAJ, Win32/Agent.TCJ, Win32/Agent.TCL, Win32/Agent.TCM, Win32/Agent.TCZ, Win32/Agent.TDC, Win32/Agent.TEX, Win32/Agent.TFH, Win32/Agent.***, Win32/Agent.TGC, Win32/Agent.TGS (2), Win32/Agent.TGU, Win32/Agent.TGV, Win32/Agent.TID, Win32/Agent.TIL, Win32/Agent.TIW, Win32/Agent.TK, Win32/Agent.TKB, Win32/Agent.TKT, Win32/Agent.TKW, Win32/Agent.TLB, Win32/Agent.TLQ, Win32/Agent.TMG, Win32/Agent.TMQ, Win32/Agent.TNI, Win32/Agent.TOO, Win32/Agent.TPB, Win32/Agent.TPE (2), Win32/Agent.TPK, Win32/Agent.TPQ, Win32/Agent.TUF, Win32/Agent.TUN, Win32/Agent.TUW, Win32/Agent.TYN, Win32/Agent.TZG, Win32/Agent.UAA, Win32/Agent.UAH, Win32/Agent.UBP, Win32/Agent.UCP, Win32/Agent.UGN, Win32/Agent.UIM, Win32/Agent.UIY, Win32/Agent.UJO, Win32/Agent.UJP, Win32/Agent.UKR, Win32/Agent.UKT, Win32/Agent.ULB, Win32/Agent.ULD, Win32/Agent.UMJ, Win32/Agent.UMS, Win32/Agent.UOV, Win32/Agent.UPK, Win32/Agent.UPQ, Win32/Agent.UQK, Win32/Agent.UQN (2), Win32/Agent.URL, Win32/Agent.USW (2), Win32/Agent.UTK, Win32/Agent.UTS, Win32/Agent.UUI, Win32/Agent.UWX, Win32/Agent.UWZ, Win32/Agent.UXH, Win32/Agent.UXQ, Win32/Agent.UYC, Win32/Agent.UZB (2), Win32/Agent.UZD, Win32/Agent.VAR, Win32/Agent.VAW, Win32/Agent.VBO, Win32/Agent.VCX, Win32/Agent.VEG, Win32/Agent.VGK, Win32/Agent.VGP, Win32/Agent.VHG, Win32/Agent.VHV, Win32/Agent.VJA, Win32/Agent.VJG, Win32/Agent.VLC, Win32/Agent.VMC, Win32/Agent.VMH, Win32/Agent.VMO, Win32/Agent.VMQ, Win32/Agent.VMZ, Win32/Agent.VNK, Win32/Agent.VNN, Win32/Agent.VOO, Win32/Agent.VOQ, Win32/Agent.VPG, Win32/Agent.VPM, Win32/Agent.VQI, Win32/Agent.VQR (2), Win32/Agent.VQV, Win32/Agent.VRE, Win32/Agent.WQG, Win32/Agent.WQO, Win32/Agent.WQU, Win32/Agent.WRD, Win32/Agent.WRY, Win32/Agent.WSD, Win32/Agent.WSE, Win32/Agent.WSL, Win32/Agent.YE, Win32/Agent.YU (2), Win32/Ainslot.AA (2), Win32/Ainslot.AB, Win32/Albot.AA, Win32/Albot.AB, Win32/Albot.AC, Win32/Alman.NAG, Win32/AnaFTP.B, Win32/Anilogo, Win32/AntiAV.NFE, Win32/AntiAV.NFL, Win32/AntiAV.NGB, Win32/AntiAV.NGM (2), Win32/AntiAV.NGR, Win32/AntiAV.NGZ, Win32/AntiAV.NHC, Win32/AntiAV.NHI, Win32/AntiAV.NHP, Win32/Antibonus, Win32/Antilam, Win32/Apartheid.A, Win32/Asgurbot.B, Win32/Asgurbot.C, Win32/Asim.B, Win32/Asim.C, Win32/Asniffer.AA, Win32/Assasin.AA, Win32/Augudor.E, Win32/Autocrat.NAB, Win32/Autoit.AG, Win32/Autoit.AK (5), Win32/Autoit.NRD (2), Win32/AutoRun.AC, Win32/AutoRun.ADR (2), Win32/AutoRun.AEU, Win32/AutoRun.Agent.AAQ, Win32/AutoRun.Agent.AAZ, Win32/AutoRun.Agent.ABK, Win32/AutoRun.Agent.ABS, Win32/AutoRun.Agent.ABW, Win32/AutoRun.Agent.ADS, Win32/AutoRun.Agent.AFB (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGW, Win32/AutoRun.Agent.AGX, Win32/AutoRun.Agent.AGZ, Win32/AutoRun.Agent.AHT, Win32/AutoRun.Agent.AHW, Win32/AutoRun.Agent.AKE, Win32/AutoRun.Agent.AKP, Win32/AutoRun.Agent.AKS, Win32/AutoRun.Agent.DR, Win32/AutoRun.Agent.LA, Win32/AutoRun.Agent.PM, Win32/AutoRun.Agent.RU, Win32/AutoRun.Agent.UF, Win32/AutoRun.Agent.WF, Win32/AutoRun.Agent.WP, Win32/AutoRun.Agent.XD, Win32/AutoRun.Agent.XK, Win32/AutoRun.Agent.XV, Win32/AutoRun.AGF, Win32/AutoRun.AGU, Win32/AutoRun.AntiAV.B, Win32/AutoRun.Delf.CD, Win32/AutoRun.Delf.CE, Win32/AutoRun.Delf.CS, Win32/AutoRun.Delf.CV, Win32/AutoRun.Delf.FA, Win32/AutoRun.Delf.HE, Win32/AutoRun.Delf.HZ, Win32/AutoRun.Delf.IO, Win32/AutoRun.Delf.JL, Win32/AutoRun.Delf.JQ, Win32/AutoRun.Delf.JT, Win32/AutoRun.Delf.KB, Win32/AutoRun.Delf.KE, Win32/AutoRun.Delf.KS, Win32/AutoRun.Delf.KZ, Win32/AutoRun.Delf.LF, Win32/AutoRun.Delf.LI (2), Win32/AutoRun.Delf.LJ (2), Win32/AutoRun.Delf.LZ, Win32/AutoRun.Delf.MC, Win32/AutoRun.Delf.MM, Win32/AutoRun.Delf.NR, Win32/AutoRun.Delf.OJ, Win32/AutoRun.Delf.PP, Win32/AutoRun.EO, Win32/AutoRun.FakeAlert.CV, Win32/AutoRun.GQ, Win32/AutoRun.IRCBot.DA, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.EF, Win32/AutoRun.IRCBot.ES, Win32/AutoRun.IRCBot.FK, Win32/AutoRun.IRCBot.GM, Win32/AutoRun.IRCBot.HG, Win32/AutoRun.IRCBot.IG, Win32/AutoRun.IRCBot.IH, Win32/AutoRun.IY, Win32/AutoRun.MF, Win32/AutoRun.NAS, Win32/AutoRun.NBD, Win32/AutoRun.OP, Win32/AutoRun.PR, Win32/AutoRun.Qhost.AA, Win32/AutoRun.Qhost.T, Win32/AutoRun.Spy.Banker.G, Win32/AutoRun.Spy.Banker.P, Win32/AutoRun.Spy.Banker.Q, Win32/AutoRun.Spy.Delf.L, Win32/AutoRun.Spy.KeyLogger.A, Win32/AutoRun.Spy.KeyLogger.G, Win32/AutoRun.VB.ACJ, Win32/AutoRun.VB.AJN, Win32/AutoRun.VB.ALX, Win32/AutoRun.VB.AMA, Win32/AutoRun.VB.AXZ, Win32/AutoRun.VB.BDN, Win32/AutoRun.VB.BZ, Win32/AutoRun.VB.CT, Win32/AutoRun.VB.GG, Win32/AutoRun.VB.IO, Win32/AutoRun.VB.IQ, Win32/AutoRun.VB.JE, Win32/AutoRun.VB.LJ, Win32/AutoRun.VB.LR, Win32/AutoRun.VB.MC, Win32/AutoRun.VB.MH, Win32/AutoRun.VB.MV, Win32/AutoRun.VB.NT, Win32/AutoRun.VB.VH, Win32/AutoRun.VB.VO, Win32/AutoRun.VB.WO, Win32/AutoRun.VB.YC, Win32/Bagfi, Win32/Bagle (7), Win32/Bagle.UP, Win32/Bamital.FF, Win32/Bamital.FK (2), Win32/Bancodor.NAL, Win32/Bancodor.Z, Win32/Bandok.NAG, Win32/Bandok.NAH, Win32/Bandoora, Win32/Banito.S, Win32/Banker.D, Win32/Banwor.NCN, Win32/Banwor.NCO, Win32/Banwor.NCP, Win32/BaronNight.AA, Win32/Bayrob, Win32/Bayrob.E, Win32/Bayrob.F, Win32/Bayrob.I, Win32/Bayrob.J, Win32/Beastdoor (4), Win32/Beastdoor.AC, Win32/Bewymids.A, Win32/Bflient.O, Win32/BHO.ICG, Win32/BHO.NKU, Win32/BHO.NNP, Win32/BHO.NOS (3), Win32/BHO.NST, Win32/BHO.NUH, Win32/BHO.NVG, Win32/BHO.NWT, Win32/BHO.NXK, Win32/BHO.NXO, Win32/BHO.NYA, Win32/BHO.NYJ, Win32/BHO.NYM (2), Win32/BHO.OAH, Win32/BHO.OAL, Win32/BHO.OCN, Win32/BHO.ODB, Win32/BHO.OEW, Win32/BHO.OGZ, Win32/BHO.OHC, Win32/BHOLock.E, Win32/BHOLock.F, Win32/BHOLock.G, Win32/BHOLock.I, Win32/BHOLock.J (2), Win32/Bicololo.A, Win32/Bicololo.CF, Win32/Bicololo.CG, Win32/Bifrose.A, Win32/Bifrose.NIM, Win32/Bifrose.NJS (2), Win32/Billatan.B, Win32/BlackHole.NAO, Win32/BlackHole.NAU, Win32/BlackHole.NAV, Win32/BlackHole.NAY, Win32/BlackSun.B, Win32/Blade.NAA, Win32/Blueh.A (4), Win32/Blueh.B, Win32/Boaxxe.BB, Win32/Boaxxe.BL, Win32/Botgor, Win32/Bozori (2), Win32/Brontok (2), Win32/Brontok.B, Win32/Canbis.B, Win32/Caphaw.I (3), Win32/Caphaw.M, Win32/Caphaw.R, Win32/Caphaw.U (2), Win32/Caphaw.V, Win32/Cazdoor, Win32/Ceckno.NAF, Win32/Chainsaw.C, Win32/Checkweb.AA, Win32/Chifir, Win32/Chilly, Win32/Chip.D, Win32/Chip.E, Win32/Chksyn.AA (3), Win32/Chksyn.AD, Win32/Chksyn.D, Win32/Ciadoor.13, Win32/Cimag.DI (2), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/CoinMiner.CJ, Win32/CoinMiner.DN, Win32/CoinMiner.DV, Win32/CoinMiner.FK, Win32/CoinMiner.GB, Win32/CoinMiner.GN, Win32/CoinMiner.GT, Win32/CoinMiner.GZ, Win32/CoinMiner.HC, Win32/CoinMiner.HN, Win32/CoinMiner.IO, Win32/CoinMiner.IP, Win32/CoinMiner.JC, Win32/CoinMiner.JM, Win32/CoinMiner.JU, Win32/CoinMiner.JX, Win32/CoinMiner.KH, Win32/CoinMiner.KT, Win32/CoinMiner.MX, Win32/CoinMiner.OD, Win32/CoinMiner.OP, Win32/CoinMiner.OQ, Win32/Coldfuson.AA, Win32/Coldfuson.AB, Win32/Coldfuson.AC, Win32/Coldfuson.AD, Win32/Combra.C, Win32/Comfoo.A, Win32/ConfJob.A, Win32/CookieMonster.AA, Win32/Coolvidoor, Win32/Coolvidoor.AJ, Win32/Coolvidoor.AN, Win32/Coolvidoor.AQ, Win32/Corkow.A (3), Win32/Corkow.W (2), Win32/Cridex.AA, Win32/Dalixi.A, Win32/Dalixi.D, Win32/Daonol.A, Win32/Daonol.DV, Win32/Daonol.O, Win32/Daonol.T, Win32/Darby.R, Win32/Darby.S, Win32/Dardanus.A, Win32/DarkMoon, Win32/DarkMoon.BV, Win32/DarkMoon.NAB, Win32/DarkShell.C, Win32/DarkShell.D, Win32/DataStealer.A, Win32/DDoS.Agent.NAK, Win32/DDoS.Delf.NAH, Win32/DDoS.DepthCharge, Win32/Debea.AA (2), Win32/Deborm, Win32/Deborm.AQ, Win32/Dedler, Win32/Dekara.AA, Win32/Delf.AAF, Win32/Delf.AAJ, Win32/Delf.AAL, Win32/Delf.AAQ, Win32/Delf.AAR, Win32/Delf.AAS, Win32/Delf.AAZ, Win32/Delf.ABH, Win32/Delf.ABJ, Win32/Delf.ABL, Win32/Delf.ABN, Win32/Delf.ABP, Win32/Delf.ABU, Win32/Delf.ACC, Win32/Delf.ACE, Win32/Delf.ACI, Win32/Delf.ACW, Win32/Delf.ACY, Win32/Delf.ADF, Win32/Delf.ADI, Win32/Delf.ADL, Win32/Delf.ADR, Win32/Delf.ADV, Win32/Delf.AEE, Win32/Delf.AEF, Win32/Delf.AEK, Win32/Delf.AEP, Win32/Delf.AEV, Win32/Delf.AFQ, Win32/Delf.AIN, Win32/Delf.AIO, Win32/Delf.ALO, Win32/Delf.AMT, Win32/Delf.AQD, Win32/Delf.AQK, Win32/Delf.ARB, Win32/Delf.AS, Win32/Delf.ASH, Win32/Delf.AUU, Win32/Delf.BC, Win32/Delf.BO, Win32/Delf.CSN, Win32/Delf.CY, Win32/Delf.DY, Win32/Delf.FX, Win32/Delf.GW, Win32/Delf.HZ, Win32/Delf.IUU, Win32/Delf.L, Win32/Delf.LJ, Win32/Delf.NBB, Win32/Delf.NBJ, Win32/Delf.NBQ, Win32/Delf.NCO, Win32/Delf.NFE, Win32/Delf.NFZ, Win32/Delf.NGF, Win32/Delf.NGG, Win32/Delf.NGO, Win32/Delf.NGS, Win32/Delf.NGT, Win32/Delf.NGV, Win32/Delf.NGZ, Win32/Delf.NHO, Win32/Delf.NHX, Win32/Delf.NIA, Win32/Delf.NID, Win32/Delf.NIF, Win32/Delf.NIX, Win32/Delf.NJS, Win32/Delf.NJW, Win32/Delf.NLD, Win32/Delf.NLE, Win32/Delf.NMX, Win32/Delf.NNN, Win32/Delf.NNV, Win32/Delf.NOF, Win32/Delf.NPC, Win32/Delf.NPD, Win32/Delf.NPK, Win32/Delf.NPN, Win32/Delf.NPR, Win32/Delf.NPS, Win32/Delf.NQC, Win32/Delf.NQG, Win32/Delf.NQH, Win32/Delf.NQI, Win32/Delf.NQJ, Win32/Delf.NQK (2), Win32/Delf.NQM, Win32/Delf.NQN, Win32/Delf.NQP, Win32/Delf.NRF, Win32/Delf.NRG, Win32/Delf.NSM (2), Win32/Delf.NTN, Win32/Delf.NTS, Win32/Delf.NTV, Win32/Delf.NTX, Win32/Delf.NUF, Win32/Delf.NUK, Win32/Delf.NUO, Win32/Delf.NUW, Win32/Delf.NUY, Win32/Delf.NVJ, Win32/Delf.NVL, Win32/Delf.NVR, Win32/Delf.NVT, Win32/Delf.NVX, Win32/Delf.NVZ, Win32/Delf.NWB, Win32/Delf.NWL, Win32/Delf.NXF, Win32/Delf.NXJ, Win32/Delf.NXQ, Win32/Delf.NXT, Win32/Delf.NXY, Win32/Delf.NYF, Win32/Delf.NYM, Win32/Delf.NYR, Win32/Delf.NYS, Win32/Delf.NYT, Win32/Delf.NYX, Win32/Delf.NYY, Win32/Delf.NZA, Win32/Delf.NZC, Win32/Delf.NZD, Win32/Delf.NZF, Win32/Delf.NZH, Win32/Delf.NZM, Win32/Delf.NZR, Win32/Delf.NZU, Win32/Delf.NZW (2), Win32/Delf.NZX (2), Win32/Delf.NZY, Win32/Delf.NZZ, Win32/Delf.OAB, Win32/Delf.OAC, Win32/Delf.OAD, Win32/Delf.OAF, Win32/Delf.OAJ, Win32/Delf.OAM, Win32/Delf.OAO (2), Win32/Delf.OAQ, Win32/Delf.OAR, Win32/Delf.OAU, Win32/Delf.OAX, Win32/Delf.OAY, Win32/Delf.OAZ, Win32/Delf.OBA, Win32/Delf.OBC, Win32/Delf.OBE, Win32/Delf.OBH, Win32/Delf.OBJ, Win32/Delf.OBL, Win32/Delf.OBN (2), Win32/Delf.OBO (2), Win32/Delf.OBT, Win32/Delf.OBZ, Win32/Delf.OCA, Win32/Delf.OCC, Win32/Delf.OCE, Win32/Delf.OCG, Win32/Delf.OCM, Win32/Delf.OCR, Win32/Delf.OCS, Win32/Delf.OCT (3), Win32/Delf.OCV, Win32/Delf.ODA, Win32/Delf.ODB, Win32/Delf.ODC, Win32/Delf.ODD, Win32/Delf.ODF, Win32/Delf.ODG, Win32/Delf.ODK, Win32/Delf.ODL, Win32/Delf.ODN, Win32/Delf.OEB, Win32/Delf.OEF, Win32/Delf.OEG, Win32/Delf.OEH, Win32/Delf.OEL, Win32/Delf.OEP, Win32/Delf.OER, Win32/Delf.OET (2), Win32/Delf.OEU, Win32/Delf.OFE, Win32/Delf.OFG, Win32/Delf.OFH, Win32/Delf.OFJ, Win32/Delf.OFL, Win32/Delf.OFM, Win32/Delf.OFR, Win32/Delf.OFU, Win32/Delf.OFX, Win32/Delf.OGB (2), Win32/Delf.OGC, Win32/Delf.OGD, Win32/Delf.OGG, Win32/Delf.OGL, Win32/Delf.OGO, Win32/Delf.OGS, Win32/Delf.OGT, Win32/Delf.OGU (2), Win32/Delf.OGW, Win32/Delf.OHC, Win32/Delf.OHG, Win32/Delf.OHJ, Win32/Delf.OHL, Win32/Delf.OHS, Win32/Delf.OHY, Win32/Delf.OHZ, Win32/Delf.OID, Win32/Delf.OIH, Win32/Delf.OII, Win32/Delf.OIJ, Win32/Delf.OIM, Win32/Delf.OIU, Win32/Delf.OIW, Win32/Delf.OJC, Win32/Delf.OJF, Win32/Delf.OJH, Win32/Delf.OJK, Win32/Delf.OJP, Win32/Delf.OKC, Win32/Delf.OKK, Win32/Delf.OKW, Win32/Delf.OKZ (2), Win32/Delf.OLB, Win32/Delf.OLF, Win32/Delf.OLJ, Win32/Delf.OLP, Win32/Delf.OLQ, Win32/Delf.OLV, Win32/Delf.OLZ, Win32/Delf.OMA, Win32/Delf.OMD, Win32/Delf.OME, Win32/Delf.OMK, Win32/Delf.OMT, Win32/Delf.OMU, Win32/Delf.OMX, Win32/Delf.OMZ, Win32/Delf.ONA, Win32/Delf.ONC, Win32/Delf.ONH, Win32/Delf.ONM, Win32/Delf.ONO, Win32/Delf.ONQ, Win32/Delf.ONS, Win32/Delf.ONU, Win32/Delf.OQO, Win32/Delf.OQP, Win32/Delf.OQR, Win32/Delf.OQS, Win32/Delf.ORY, Win32/Delf.OTU, Win32/Delf.PAE, Win32/Delf.PAQ, Win32/Delf.PBB, Win32/Delf.PBI, Win32/Delf.PBK (2), Win32/Delf.PDJ, Win32/Delf.PET, Win32/Delf.PGD, Win32/Delf.PHD, Win32/Delf.PHF, Win32/Delf.PHV, Win32/Delf.PIK, Win32/Delf.PIZ, Win32/Delf.PJN, Win32/Delf.PKF, Win32/Delf.PKG, Win32/Delf.PNP, Win32/Delf.PON, Win32/Delf.PPC, Win32/Delf.PPU, Win32/Delf.PQI, Win32/Delf.PRA, Win32/Delf.PSD, Win32/Delf.PSF, Win32/Delf.PSG, Win32/Delf.PSH, Win32/Delf.PTK, Win32/Delf.PUS, Win32/Delf.PUU, Win32/Delf.PVF, Win32/Delf.PVX, Win32/Delf.PWR, Win32/Delf.PXI, Win32/Delf.PYS, Win32/Delf.PZZ, Win32/Delf.Q (2), Win32/Delf.QAU, Win32/Delf.QAX, Win32/Delf.QBA, Win32/Delf.QBO, Win32/Delf.QBP, Win32/Delf.QBS, Win32/Delf.QCE, Win32/Delf.QCN, Win32/Delf.QEL, Win32/Delf.QEZ, Win32/Delf.QFT, Win32/Delf.QFZ, Win32/Delf.QHJ, Win32/Delf.QHN, Win32/Delf.QHR, Win32/Delf.QHY, Win32/Delf.QID, Win32/Delf.QKD, Win32/Delf.QKK, Win32/Delf.QLY, Win32/Delf.QMI, Win32/Delf.QML, Win32/Delf.QNL, Win32/Delf.QOC, Win32/Delf.QOD, Win32/Delf.QOG, Win32/Delf.QOH, Win32/Delf.QOU, Win32/Delf.QPJ, Win32/Delf.QQC, Win32/Delf.QQF, Win32/Delf.QSC, Win32/Delf.QSN, Win32/Delf.QSQ, Win32/Delf.QSV, Win32/Delf.QTF, Win32/Delf.QTP, Win32/Delf.QUK, Win32/Delf.QUN, Win32/Delf.QVN, Win32/Delf.QVP, Win32/Delf.QWM, Win32/Delf.QWN, Win32/Delf.QWW, Win32/Delf.QXB, Win32/Delf.QXP (2), Win32/Delf.RAJ, Win32/Delf.RAN, Win32/Delf.RBE, Win32/Delf.RBR, Win32/Delf.RBT, Win32/Delf.RCN, Win32/Delf.RCV, Win32/Delf.REI, Win32/Delf.REX, Win32/Delf.RGF, Win32/Delf.RIA, Win32/Delf.RJV, Win32/Delf.RLQ, Win32/Delf.RLS, Win32/Delf.RLY, Win32/Delf.RMA, Win32/Delf.RMB, Win32/Delf.RNR, Win32/Delf.RON, Win32/Delf.RPC, Win32/Delf.RPF, Win32/Delf.RQD, Win32/Delf.RQT, Win32/Delf.RQX, Win32/Delf.RRB, Win32/Delf.RRM, Win32/Delf.RSF, Win32/Delf.RSZ, Win32/Delf.RUM, Win32/Delf.RUO, Win32/Delf.RUS, Win32/Delf.RVE, Win32/Delf.RVM, Win32/Delf.SY, Win32/Delf.UF, Win32/Delf.VE, Win32/Delf.XC, Win32/Delf.XR, Win32/Delf.YU, Win32/Delf.Z, Win32/Delf.ZG, Win32/Delf.ZM, Win32/Delf.ZX, Win32/Destrukor.21, Win32/Destrukor.AA, Win32/Dewnad.AA, Win32/Dewnad.AB, Win32/Dewnad.AK, Win32/Dewnad.AO, Win32/Dewnad.AP, Win32/Dialer.AdultBrowser, Win32/Dialer.AsianRaw, Win32/Dialer.CDDial, Win32/Dialer.Coulomb, Win32/Dialer.DialHub, Win32/Dialer.DirektDial, Win32/Dialer.Egroup, Win32/Dialer.FairDial, Win32/Dialer.GBDial, Win32/Dialer.generic, Win32/Dialer.HC, Win32/Dialer.HighSpeedDialer, Win32/Dialer.HS-Connect, Win32/Dialer.ISPDialer, Win32/Dialer.NCD, Win32/Dialer.NEW, Win32/Dialer.NJJ, Win32/Dialer.NJX (2), Win32/Dialer.NJY, Win32/Dialer.NKJ, Win32/Dialer.NKL, Win32/Dialer.NKP, Win32/Dialer.NLO, Win32/Dialer.NLR, Win32/Dialer.NLV, Win32/Dialer.NLW, Win32/Dialer.NMC, Win32/Dialer.NMJ, Win32/Dialer.PornDial.IComp, Win32/Dialer.PornDial.NAE, Win32/Dialer.ShortDial, Win32/Dialer.UNJ, Win32/Dialer.UQU, Win32/Diazom.NAD, Win32/Difupat.A, Win32/Dinkdink.C, Win32/Divux, Win32/Dmopiz.A, Win32/DNSChanger.NBJ, Win32/DNSChanger.NCM, Win32/Dokstormac.AA, Win32/Dokstormac.AB, Win32/Dokstormac.AC, Win32/Doomber, Win32/DoS.SampBot.A, Win32/DoS.Sypak, Win32/DSNX.AA, Win32/Dsocks.AA, Win32/DTR.AA, Win32/DTR.AC, Win32/Duqu.A, Win32/Easydor, Win32/Etchfro.D, Win32/Explodus.I, Win32/Exploit.Agent.CD, Win32/Exploit.CVE-2013-0074.AD (5), Win32/Exploit.DCom.NAF, Win32/Exploit.RPC.F, Win32/Exploit.Vecnoit, Win32/Exploradoor.B, Win32/Extats.A (3), Win32/Extats.C, Win32/Fabucks, Win32/Fabucks.C, Win32/Fadedoor.AA, Win32/FakeLogin.NAB, Win32/FakeMSN.S, Win32/FakeTool.AP (2), Win32/Farfli.AA, Win32/Farfli.AAT, Win32/Farfli.AAW, Win32/Farfli.ADI, Win32/Farfli.ADK, Win32/Farfli.AHN, Win32/Farfli.AHX, Win32/Farfli.AJK, Win32/Farfli.AJN, Win32/Farfli.AJT, Win32/Farfli.AKC, Win32/Farfli.AKI, Win32/Farfli.AKJ, Win32/Farfli.AKV, Win32/Farfli.AKX, Win32/Farfli.ALH, Win32/Farfli.ALM, Win32/Farfli.ALO, Win32/Farfli.ALW, Win32/Farfli.ALZ, Win32/Farfli.AMD, Win32/Farfli.AMF, Win32/Farfli.AMM (2), Win32/Farfli.AMN (2), Win32/Farfli.ANE, Win32/Farfli.ANM, Win32/Farfli.ANT, Win32/Farfli.AOH, Win32/Farfli.APF, Win32/Farfli.APM, Win32/Farfli.APS, Win32/Farfli.APY, Win32/Farfli.AQW, Win32/Farfli.ARM, Win32/Farfli.ASC, Win32/Farfli.ATB, Win32/Farfli.AUP (5), Win32/Farfli.BJ, Win32/Farfli.BW, Win32/Farfli.CA, Win32/Farfli.CH (2), Win32/Farfli.DC, Win32/Farfli.ED, Win32/Farfli.EN, Win32/Farfli.ET (2), Win32/Farfli.EU (2), Win32/Farfli.EV (2), Win32/Farfli.FB, Win32/Farfli.FN, Win32/Farfli.FQ (2), Win32/Farfli.FR (2), Win32/Farfli.FS (2), Win32/Farfli.FV (2), Win32/Farfli.FW, Win32/Farfli.GL, Win32/Farfli.GV, Win32/Farfli.HD, Win32/Farfli.HM, Win32/Farfli.HN, Win32/Farfli.IB (2), Win32/Farfli.ID, Win32/Farfli.IE, Win32/Farfli.IZ, Win32/Farfli.JJ (2), Win32/Farfli.KS, Win32/Farfli.KX, Win32/Farfli.LR, Win32/Farfli.LS, Win32/Farfli.LT, Win32/Farfli.LX (2), Win32/Farfli.LZ, Win32/Farfli.NK, Win32/Farfli.PA, Win32/Farfli.PD, Win32/Farfli.PG, Win32/Farfli.PY, Win32/Farfli.QN, Win32/Farfli.QO, Win32/Farfli.QQ, Win32/Farfli.QS, Win32/Farfli.QX, Win32/Farfli.QZ, Win32/Farfli.RA, Win32/Farfli.RC, Win32/Farfli.RF, Win32/Farfli.RG, Win32/Farfli.RH, Win32/Farfli.RK, Win32/Farfli.RO, Win32/Farfli.SM, Win32/Farfli.TD, Win32/Farfli.TL, Win32/Farfli.UC, Win32/Farfli.UH, Win32/Farfli.UU, Win32/Farfli.WH, Win32/Farfli.ZF, Win32/Fasong.I, Win32/Fereda.A (2), Win32/Fesber.C, Win32/Filecoder.AE, Win32/Filecoder.AQ, Win32/Filecoder.BQ (3), Win32/Filecoder.NAC (2), Win32/Filecoder.NAG, Win32/Filecoder.NAR, Win32/Filecoder.NBC, Win32/Filecoder.NBI (2), Win32/FireFly, Win32/Flooder.Agent.E, Win32/Flooder.Agent.NAA, Win32/Flooder.Delf.BN, Win32/Flooder.IM.Imtale, Win32/Flooder.Itaq.B, Win32/Flooder.MailSpam.Callbox.K, Win32/Flooder.Ramagedos.A, Win32/Flooder.Ramagedos.B, Win32/Flooder.Ramagedos.C, Win32/Flooder.Ramagedos.D, Win32/Flooder.Ramagedos.E, Win32/Floxif.E, Win32/Flux, Win32/Frigcase.AB, Win32/Fuclip.BG, Win32/Fujacks (3), Win32/Fusing.AC, Win32/Fusing.AE (2), Win32/Fusing.AI, Win32/Fusing.AJ, Win32/Fusing.AM, Win32/Fusing.AN, Win32/Fusing.AQ, Win32/Fusing.AU (2), Win32/Fusing.AW, Win32/Fusing.AX, Win32/Fusing.AY, Win32/Fusing.BD, Win32/Fusing.BF, Win32/Fusing.BN, Win32/Fusing.BP, Win32/Fusing.BQ, Win32/Fusing.BS, Win32/Fusing.BT, Win32/Fusing.BU, Win32/Fusing.CA, Win32/Fusing.CD, Win32/Futu.A, Win32/Fuxar.10, Win32/Fynloski.AB, Win32/Fynloski.AD (2), Win32/Fynloski.AM (3), Win32/Fynloski.AO, Win32/Gaduka, Win32/Gaobot.AA, Win32/Gapz.A, Win32/Gataka.A, Win32/Gataka.B, Win32/Gataka.C, Win32/Gedza.NAD, Win32/Geweb, Win32/GFDoor.AA, Win32/Ghopog.AC, Win32/Giku.K, Win32/Giku.L, Win32/Ginwui, Win32/Gnutler.AA, Win32/Golember.B, Win32/Golember.C, Win32/Gootkit.X, Win32/Gorm, Win32/GreyBird.NBS, Win32/GreyBird.NBT, Win32/GreyBird.NBV, Win32/GreyBird.NBX, Win32/GreyBird.P, Win32/Grobodor, Win32/Gruwt.A, Win32/GST, Win32/GWGirl.AA, Win32/HacDef, Win32/HacDef.FV, Win32/HacDef.NAT, Win32/HackTool.Agent.NAG, Win32/HackTool.Agent.NAX, Win32/HackTool.ARP0c.AA, Win32/HackTool.BruteForce.GH, Win32/HackTool.Delf.NAB, Win32/HackTool.Delf.NBP, Win32/HackTool.DoSer.J, Win32/HackTool.DxExploit.A, Win32/HackTool.Hidd.NAB, Win32/HackTool.IPCCrack.A, Win32/HackTool.ObiWan.AA, Win32/HackTool.VB.NBC, Win32/HackTool.WwwHack.A, Win32/HackTool.XScan.AA, Win32/HafoCoin.AC, Win32/Haltura.NAE, Win32/Havar.AA, Win32/Hensis, Win32/Hexzone.D, Win32/Hexzone.Y, Win32/Hider.NAD, Win32/Hikit.A (3), Win32/Hikit.B (2), Win32/Hikit.C, Win32/HLLP.Bizac.E, Win32/HLLW.VB.E, Win32/Hoax.ArchSMS.AFD, Win32/Hoax.ArchSMS.AFI, Win32/Hoax.ArchSMS.AFJ, Win32/Hoax.ArchSMS.AFK, Win32/Hoax.ArchSMS.AFL, Win32/Hoax.ArchSMS.AFN, Win32/Hoax.ArchSMS.AFO, Win32/Hoax.ArchSMS.AFR, Win32/Hoax.ArchSMS.AFU.Gen, Win32/Hoax.ArchSMS.AFV.Gen, Win32/Hoax.ArchSMS.EF, Win32/Hoax.ArchSMS.ER, Win32/Hoax.ArchSMS.IG, Win32/Hoax.ArchSMS.IJ, Win32/Hoax.ArchSMS.IM, Win32/Hoax.ArchSMS.IO, Win32/Hoax.ArchSMS.IR, Win32/Hoax.ArchSMS.IU, Win32/Hoax.ArchSMS.IV, Win32/Hoax.ArchSMS.ND, Win32/Hoax.ArchSMS.NP, Win32/Hoax.ArchSMS.RG (2), Win32/Hoax.ArchSMS.RH (2), Win32/Hoax.ArchSMS.RI (2), Win32/Hoax.ArchSMS.RJ (2), Win32/Hoax.ArchSMS.RK (2), Win32/Hoax.ArchSMS.UX, Win32/Hoax.ArchSMS.VC, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WM, Win32/Hoax.ArchSMS.ZL, Win32/Hoax.ArchSMS.ZR, Win32/Hoax.ArchSMS.ZT, Win32/Horsum.A, Win32/Horsum.B (2), Win32/Horsum.D (3), Win32/Horsum.E (3), Win32/Horsum.F (3), Win32/Hupigon (10), Win32/Hupigon.GUID, Win32/Hupigon.JLUE, Win32/Hupigon.MN, Win32/Hupigon.NCE, Win32/Hupigon.NGU, Win32/Hupigon.NNG, Win32/Hupigon.NRW, Win32/Hupigon.NSF, Win32/Hupigon.NSG, Win32/Hupigon.NSH, Win32/Hupigon.NSN, Win32/Hupigon.NSQ, Win32/Hupigon.NSY, Win32/Hupigon.NTP, Win32/Hupigon.NTS, Win32/Hupigon.NTX, Win32/Hupigon.NTY, Win32/Hupigon.NTZ, Win32/Hupigon.NUH, Win32/Hupigon.NUK, Win32/Hupigon.NUQ, Win32/Hupigon.NUX, Win32/Hupigon.NUY, Win32/Hupigon.NUZ, Win32/Hupigon.NVC, Win32/Hupigon.NVG, Win32/Hupigon.NVI, Win32/Hupigon.NVT, Win32/Hupigon.NVU, Win32/Hupigon.NVV, Win32/Hupigon.NVX, Win32/Hupigon.NVZ, Win32/Hupigon.NWC, Win32/Hupigon.NWG, Win32/Hupigon.NWI, Win32/Hupigon.NWO, Win32/Hupigon.NWS, Win32/Hupigon.NWU, Win32/Hupigon.NWY, Win32/Hupigon.NXI, Win32/Hupigon.NXJ, Win32/Hupigon.NXK, Win32/Hupigon.NYB, Win32/Hupigon.NYG, Win32/Ideach.AA, Win32/Idsohtu.A, Win32/Inject.NDX (2), Win32/Inject.NEG (2), Win32/Inject.NEN, Win32/Inject.NGA, Win32/Inject.NGE (2), Win32/Inject.NGF (2), Win32/Inject.NGL, Win32/Injector.AACI, Win32/Injector.AADQ (2), Win32/Injector.AAFG, Win32/Injector.AAGR, Win32/Injector.AAHE, Win32/Injector.AAHY, Win32/Injector.AAIV (2), Win32/Injector.AAKJ, Win32/Injector.AALF, Win32/Injector.AALX, Win32/Injector.AANA, Win32/Injector.AAOF, Win32/Injector.AAOV (2), Win32/Injector.AAPI (2), Win32/Injector.AAPL (2), Win32/Injector.AAQL (2), Win32/Injector.AASZ, Win32/Injector.AATY (2), Win32/Injector.AATZ, Win32/Injector.AAVB, Win32/Injector.AAVN, Win32/Injector.AAVS, Win32/Injector.AAWK, Win32/Injector.AAWL, Win32/Injector.AAXL, Win32/Injector.AAYD, Win32/Injector.AAZV, Win32/Injector.ABAZ, Win32/Injector.ABBI, Win32/Injector.ABBY, Win32/Injector.ABCC, Win32/Injector.ABCM, Win32/Injector.ABCP, Win32/Injector.ABEE, Win32/Injector.ABGA, Win32/Injector.ABGD, Win32/Injector.ABGX, Win32/Injector.ABGZ, Win32/Injector.ABHS, Win32/Injector.ABJB, Win32/Injector.ABKJ, Win32/Injector.ABKS, Win32/Injector.ABLD, Win32/Injector.ABLK, Win32/Injector.ABLV, Win32/Injector.ABMC, Win32/Injector.ABMG, Win32/Injector.ABMJ, Win32/Injector.ABNE, Win32/Injector.ABNQ, Win32/Injector.ABOB, Win32/Injector.ABOD, Win32/Injector.ABOK, Win32/Injector.ABOT, Win32/Injector.ABQA, Win32/Injector.ABQK, Win32/Injector.ABQN, Win32/Injector.ABRQ, Win32/Injector.ABSB, Win32/Injector.ABSG, Win32/Injector.ABSM, Win32/Injector.ABST, Win32/Injector.ABTG, Win32/Injector.ABTH, Win32/Injector.ABTQ, Win32/Injector.ABWO, Win32/Injector.ABWP, Win32/Injector.ABWS (2), Win32/Injector.ABXM, Win32/Injector.ABXR (2), Win32/Injector.ABZA, Win32/Injector.ABZY, Win32/Injector.ACBR, Win32/Injector.ACCB (2), Win32/Injector.ACCF, Win32/Injector.ACDS, Win32/Injector.ACEP (2), Win32/Injector.ACEY, Win32/Injector.ACFK (2), Win32/Injector.ACFN, Win32/Injector.ACFR (2), Win32/Injector.ACGI, Win32/Injector.ACGM, Win32/Injector.ACHE (2), Win32/Injector.ACJP, Win32/Injector.ACKB, Win32/Injector.ACKH, Win32/Injector.ACKK, Win32/Injector.ACKN, Win32/Injector.ACKZ, Win32/Injector.ACMG (2), Win32/Injector.ACNC, Win32/Injector.ACPI, Win32/Injector.ACQB, Win32/Injector.ACWB (2), Win32/Injector.ACXR (2), Win32/Injector.ACXV (2), Win32/Injector.ACYZ, Win32/Injector.ACZL, Win32/Injector.ACZO (2), Win32/Injector.ADAP, Win32/Injector.ADBA, Win32/Injector.ADBG, Win32/Injector.ADDA, Win32/Injector.ADDZ, Win32/Injector.ADEK, Win32/Injector.ADG, Win32/Injector.ADGQ, Win32/Injector.ADH, Win32/Injector.ADIH, Win32/Injector.ADIQ, Win32/Injector.ADJC, Win32/Injector.ADJW, Win32/Injector.ADJY, Win32/Injector.ADNB, Win32/Injector.ADOC, Win32/Injector.ADOW, Win32/Injector.ADPC, Win32/Injector.ADPI (2), Win32/Injector.ADQX, Win32/Injector.ADSB, Win32/Injector.ADSG (2), Win32/Injector.ADUL, Win32/Injector.ADVL, Win32/Injector.ADVM, Win32/Injector.ADVR, Win32/Injector.ADWH (2), Win32/Injector.ADWK, Win32/Injector.ADYR, Win32/Injector.ADZL, Win32/Injector.ADZM, Win32/Injector.AEA, Win32/Injector.AEAV, Win32/Injector.AEBA, Win32/Injector.AEBJ, Win32/Injector.AEBL, Win32/Injector.AEBS, Win32/Injector.AECO, Win32/Injector.AEDG, Win32/Injector.AEDL, Win32/Injector.AEDM, Win32/Injector.AEFG, Win32/Injector.AEFV (2), Win32/Injector.AEGA, Win32/Injector.AEGK, Win32/Injector.AEGT, Win32/Injector.AEHK, Win32/Injector.AEIR, Win32/Injector.AEJF, Win32/Injector.AEKP, Win32/Injector.AELK, Win32/Injector.AELZ, Win32/Injector.AEMB, Win32/Injector.AEMV, Win32/Injector.AENX, Win32/Injector.AENZ, Win32/Injector.AEPD, Win32/Injector.AEPE, Win32/Injector.AEPS, Win32/Injector.AERY, Win32/Injector.AESQ (2), Win32/Injector.AETL, Win32/Injector.AETS, Win32/Injector.AEUS, Win32/Injector.AEUV, Win32/Injector.AEVI, Win32/Injector.AFAE, Win32/Injector.AFAJ, Win32/Injector.AFAQ, Win32/Injector.AFBT (2), Win32/Injector.AFCB, Win32/Injector.AFCC, Win32/Injector.AFCI, Win32/Injector.AFDZ, Win32/Injector.AFFT (2), Win32/Injector.AFFV (2), Win32/Injector.AFJI, Win32/Injector.AFLH, Win32/Injector.AFLJ, Win32/Injector.AFMF, Win32/Injector.AFMX, Win32/Injector.AFNK, Win32/Injector.AFOH, Win32/Injector.AFPJ, Win32/Injector.AFPS, Win32/Injector.AFPT (2), Win32/Injector.AFQM, Win32/Injector.AFTN, Win32/Injector.AFTZ, Win32/Injector.AFUL, Win32/Injector.AFUX, Win32/Injector.AFVC, Win32/Injector.AFVG, Win32/Injector.AFVP, Win32/Injector.AFXG, Win32/Injector.AGAM, Win32/Injector.AGAV, Win32/Injector.AGBG, Win32/Injector.AGCC, Win32/Injector.AGCG, Win32/Injector.AGCW, Win32/Injector.AGDD, Win32/Injector.AGDF, Win32/Injector.AGDL, Win32/Injector.AGEB, Win32/Injector.AGEV, Win32/Injector.AGFW, Win32/Injector.AGHA, Win32/Injector.AGHR, Win32/Injector.AGHS, Win32/Injector.AGID, Win32/Injector.AGKX, Win32/Injector.AGLC, Win32/Injector.AGLY, Win32/Injector.AGMR, Win32/Injector.AGNL, Win32/Injector.AGNQ, Win32/Injector.AGOE, Win32/Injector.AGON, Win32/Injector.AGPR, Win32/Injector.AGQC, Win32/Injector.AGQM, Win32/Injector.AGRJ (2), Win32/Injector.AGRX, Win32/Injector.AGSL, Win32/Injector.AGSU, Win32/Injector.AGSW, Win32/Injector.AGTO, Win32/Injector.AGUT, Win32/Injector.AGVE, Win32/Injector.AGVR, Win32/Injector.AGVX, Win32/Injector.AGVY, Win32/Injector.AGXG, Win32/Injector.AGYB, Win32/Injector.AGYC, Win32/Injector.AHCN, Win32/Injector.AHDL, Win32/Injector.AHFM (2), Win32/Injector.AHFX, Win32/Injector.AHFY, Win32/Injector.AHGP, Win32/Injector.AHGU (2), Win32/Injector.AHHJ, Win32/Injector.AHHS, Win32/Injector.AHIC (2), Win32/Injector.AHJR, Win32/Injector.AHK, Win32/Injector.AHKH, Win32/Injector.AHKW, Win32/Injector.AHLB, Win32/Injector.AHLX, Win32/Injector.AHNI, Win32/Injector.AHOF, Win32/Injector.AHOV (2), Win32/Injector.AHPJ, Win32/Injector.AHPP (2), Win32/Injector.AHQM, Win32/Injector.AHRG, Win32/Injector.AHSX, Win32/Injector.AHSZ, Win32/Injector.AHTE, Win32/Injector.AHTL, Win32/Injector.AHUG, Win32/Injector.AHUM, Win32/Injector.AHVQ (2), Win32/Injector.AHVT, Win32/Injector.AHVZ, Win32/Injector.AHWC, Win32/Injector.AHWX, Win32/Injector.AHXN, Win32/Injector.AHYR, Win32/Injector.AHYV, Win32/Injector.AIAH, Win32/Injector.AIAK, Win32/Injector.AIBB, Win32/Injector.AICX, Win32/Injector.AIEE, Win32/Injector.AIEH (2), Win32/Injector.AIHY, Win32/Injector.AIIY, Win32/Injector.AIJS, Win32/Injector.AIJU, Win32/Injector.AIJZ, Win32/Injector.AIKN, Win32/Injector.AILC, Win32/Injector.AILI, Win32/Injector.AILP, Win32/Injector.AIMJ, Win32/Injector.AIML, Win32/Injector.AIMN, Win32/Injector.AING, Win32/Injector.AINO, Win32/Injector.AIQQ, Win32/Injector.AIUZ, Win32/Injector.AIVD, Win32/Injector.AIVJ, Win32/Injector.AIVV, Win32/Injector.AIZK, Win32/Injector.AJBK, Win32/Injector.AJCI, Win32/Injector.AJCQ, Win32/Injector.AJDL, Win32/Injector.AJDM, Win32/Injector.AJDR, Win32/Injector.AJDZ, Win32/Injector.AJEE, Win32/Injector.AJEI, Win32/Injector.AJES, Win32/Injector.AJFN, Win32/Injector.AJGD, Win32/Injector.AJGJ, Win32/Injector.AJGO (2), Win32/Injector.AJHM, Win32/Injector.AJIK, Win32/Injector.AJIN, Win32/Injector.AJIO, Win32/Injector.AJKP, Win32/Injector.AJKS, Win32/Injector.AJMZ, Win32/Injector.AJNN, Win32/Injector.AJOM, Win32/Injector.AJP, Win32/Injector.AJUL, Win32/Injector.AJUM, Win32/Injector.AJUQ, Win32/Injector.AJVC, Win32/Injector.AJVM, Win32/Injector.AJVY, Win32/Injector.AJVZ, Win32/Injector.AJWU, Win32/Injector.AJXI, Win32/Injector.AJXT (2), Win32/Injector.AJYE, Win32/Injector.AJYL, Win32/Injector.AJYV (2), Win32/Injector.AJYX, Win32/Injector.AKBE, Win32/Injector.AKBY (2), Win32/Injector.AKCI, Win32/Injector.AKDL, Win32/Injector.AKDT, Win32/Injector.AKDW, Win32/Injector.AKEK, Win32/Injector.AKHA (2), Win32/Injector.AKHX, Win32/Injector.AKHY, Win32/Injector.AKIJ, Win32/Injector.AKJV, Win32/Injector.AKKF, Win32/Injector.AKKH, Win32/Injector.AKKN, Win32/Injector.AKKU, Win32/Injector.AKKY, Win32/Injector.AKLP, Win32/Injector.AKLY, Win32/Injector.AKNI, Win32/Injector.AKPZ, Win32/Injector.AKQB, Win32/Injector.AKQV, Win32/Injector.AKRV, Win32/Injector.AKRW, Win32/Injector.AKSJ, Win32/Injector.AKSY, Win32/Injector.AKUR, Win32/Injector.AKUS, Win32/Injector.AKXD, Win32/Injector.AKYJ, Win32/Injector.AKZB, Win32/Injector.ALBF, Win32/Injector.ALCF, Win32/Injector.ALFF, Win32/Injector.ALFH, Win32/Injector.ALFV, Win32/Injector.ALGL, Win32/Injector.ALII, Win32/Injector.ALIL, Win32/Injector.ALKS, Win32/Injector.ALKT, Win32/Injector.ALLC, Win32/Injector.ALPH, Win32/Injector.ALPO, Win32/Injector.ALQQ, Win32/Injector.ALRD, Win32/Injector.ALSV, Win32/Injector.ALTI, Win32/Injector.ALUA, Win32/Injector.ALUV, Win32/Injector.ALVC, Win32/Injector.ALVE, Win32/Injector.ALVW, Win32/Injector.ALWC, Win32/Injector.ALWV, Win32/Injector.ALXM, Win32/Injector.ALXQ, Win32/Injector.ALXR, Win32/Injector.ALXX, Win32/Injector.ALZD, Win32/Injector.ALZS, Win32/Injector.AMAP, Win32/Injector.AMAS, Win32/Injector.AMAV, Win32/Injector.AMBU, Win32/Injector.AMDA, Win32/Injector.AMDL, Win32/Injector.AMEW, Win32/Injector.AMFB, Win32/Injector.AMFW, Win32/Injector.AMGG, Win32/Injector.AMGV, Win32/Injector.AMHB, Win32/Injector.AMHU, Win32/Injector.AMIM, Win32/Injector.AMJL, Win32/Injector.AMKI, Win32/Injector.AMLL, Win32/Injector.AMLQ, Win32/Injector.AMLS, Win32/Injector.AMOB, Win32/Injector.AMOF, Win32/Injector.AMOI, Win32/Injector.AMPD, Win32/Injector.AMPM, Win32/Injector.AMPU, Win32/Injector.AMPV, Win32/Injector.AMQW, Win32/Injector.AMR, Win32/Injector.AMRN, Win32/Injector.AMSG, Win32/Injector.AMSM, Win32/Injector.AMTK, Win32/Injector.AMTZ, Win32/Injector.AMVM, Win32/Injector.AMWQ, Win32/Injector.AMXA, Win32/Injector.AMXF, Win32/Injector.AMXY, Win32/Injector.AMZG, Win32/Injector.ANEX, Win32/Injector.ANFC, Win32/Injector.ANFH, Win32/Injector.ANGY, Win32/Injector.ANGZ, Win32/Injector.ANIH, Win32/Injector.ANIO, Win32/Injector.ANJN, Win32/Injector.ANKF (2), Win32/Injector.ANLC, Win32/Injector.ANLG (2), Win32/Injector.ANLH, Win32/Injector.ANLI, Win32/Injector.ANLS, Win32/Injector.ANMZ (2), Win32/Injector.ANNE, Win32/Injector.ANNK, Win32/Injector.ANNT, Win32/Injector.ANOF, Win32/Injector.ANOL, Win32/Injector.ANOO, Win32/Injector.ANPJ, Win32/Injector.ANPL, Win32/Injector.ANPR, Win32/Injector.ANQN, Win32/Injector.ANRK, Win32/Injector.ANRP, Win32/Injector.ANSH, Win32/Injector.ANSN, Win32/Injector.ANSZ, Win32/Injector.ANTV, Win32/Injector.ANUI, Win32/Injector.ANUR, Win32/Injector.ANVN, Win32/Injector.ANVT, Win32/Injector.ANWK, Win32/Injector.ANWQ, Win32/Injector.ANXE, Win32/Injector.ANXK, Win32/Injector.ANXU, Win32/Injector.ANYT, Win32/Injector.ANYX, Win32/Injector.ANZC, Win32/Injector.ANZS, Win32/Injector.AOAE, Win32/Injector.AOAQ (2), Win32/Injector.AOAV, Win32/Injector.AOBW, Win32/Injector.AOCE, Win32/Injector.AOCX, Win32/Injector.AODB, Win32/Injector.AODR, Win32/Injector.AOEH, Win32/Injector.AOFF, Win32/Injector.AOGS, Win32/Injector.AOHT, Win32/Injector.AOHX, Win32/Injector.AOJK, Win32/Injector.AOLQ, Win32/Injector.AOLT, Win32/Injector.AOM, Win32/Injector.AONF, Win32/Injector.AONZ, Win32/Injector.AOPE, Win32/Injector.AOPK, Win32/Injector.AOQC, Win32/Injector.AOSP, Win32/Injector.AOSR, Win32/Injector.AOTJ, Win32/Injector.AOTQ, Win32/Injector.AOTW, Win32/Injector.AOUB, Win32/Injector.AOUQ, Win32/Injector.AOVH, Win32/Injector.AOVM, Win32/Injector.AOWM, Win32/Injector.AOWO, Win32/Injector.AOWV, Win32/Injector.AOXL, Win32/Injector.AOXT, Win32/Injector.AOYE, Win32/Injector.AOZD, Win32/Injector.APAD (2), Win32/Injector.APAQ, Win32/Injector.APAY, Win32/Injector.APBB, Win32/Injector.APBD, Win32/Injector.APBP, Win32/Injector.APBT, Win32/Injector.APCT, Win32/Injector.APDU, Win32/Injector.APEF, Win32/Injector.APEU, Win32/Injector.APEY, Win32/Injector.APFE, Win32/Injector.APFH, Win32/Injector.APG, Win32/Injector.APGD, Win32/Injector.APGG, Win32/Injector.APGH, Win32/Injector.APGN, Win32/Injector.APHE, Win32/Injector.APHZ, Win32/Injector.APIU, Win32/Injector.APIX, Win32/Injector.APJF, Win32/Injector.APKG, Win32/Injector.APKV, Win32/Injector.APLI, Win32/Injector.APLV, Win32/Injector.APMO, Win32/Injector.APMS, Win32/Injector.APNG, Win32/Injector.APPZ, Win32/Injector.APQO, Win32/Injector.APQW, Win32/Injector.APRW, Win32/Injector.APSF, Win32/Injector.APSL, Win32/Injector.APTV, Win32/Injector.APUT, Win32/Injector.APUX, Win32/Injector.APVC, Win32/Injector.APVK, Win32/Injector.APVZ, Win32/Injector.APXG, Win32/Injector.APZD, Win32/Injector.AQ, Win32/Injector.AQA, Win32/Injector.AQAF, Win32/Injector.AQAI, Win32/Injector.AQAP, Win32/Injector.AQB, Win32/Injector.AQCA, Win32/Injector.AQDO, Win32/Injector.AQDP, Win32/Injector.AQDS, Win32/Injector.AQEB, Win32/Injector.AQFD, Win32/Injector.AQFQ, Win32/Injector.AQGY, Win32/Injector.AQHD, Win32/Injector.AQHQ, Win32/Injector.AQIG, Win32/Injector.AQIP, Win32/Injector.AQIS, Win32/Injector.AQKL, Win32/Injector.AQKV, Win32/Injector.AQMO, Win32/Injector.AQMS, Win32/Injector.AQNI, Win32/Injector.AQNK, Win32/Injector.AQO, Win32/Injector.AQOL, Win32/Injector.AQOM, Win32/Injector.AQOT, Win32/Injector.AQOY, Win32/Injector.AQQQ, Win32/Injector.AQRA, Win32/Injector.AQSF, Win32/Injector.AQTO, Win32/Injector.AQWG, Win32/Injector.AQWI, Win32/Injector.AQZY, Win32/Injector.ARAG, Win32/Injector.ARAU, Win32/Injector.ARBE, Win32/Injector.ARC, Win32/Injector.ARCJ, Win32/Injector.ARCL, Win32/Injector.ARCN, Win32/Injector.AREC, Win32/Injector.AREH, Win32/Injector.AREZ, Win32/Injector.ARFH, Win32/Injector.ARFM, Win32/Injector.ARFY, Win32/Injector.ARGC, Win32/Injector.ARGG, Win32/Injector.ARHW, Win32/Injector.ARIO, Win32/Injector.ARKX, Win32/Injector.ARLB, Win32/Injector.ARMF, Win32/Injector.ARMG, Win32/Injector.ARMH, Win32/Injector.ARNB, Win32/Injector.ARNK, Win32/Injector.ARNQ, Win32/Injector.AROC, Win32/Injector.AROG, Win32/Injector.AROP, Win32/Injector.AROX, Win32/Injector.ARP, Win32/Injector.ARPU, Win32/Injector.ARPV, Win32/Injector.ARPW, Win32/Injector.ARRE, Win32/Injector.ARRP, Win32/Injector.ARTF, Win32/Injector.ARTG, Win32/Injector.ARTI, Win32/Injector.ARTT, Win32/Injector.ARTV, Win32/Injector.ARUO, Win32/Injector.ARVA, Win32/Injector.ARWC, Win32/Injector.ARWJ, Win32/Injector.ARWW, Win32/Injector.ARWX, Win32/Injector.ARXH, Win32/Injector.ARXU, Win32/Injector.ARYA, Win32/Injector.ARYZ, Win32/Injector.ASAC, Win32/Injector.ASAP, Win32/Injector.ASAV, Win32/Injector.ASBD, Win32/Injector.ASBW, Win32/Injector.ASDJ, Win32/Injector.ASDM, Win32/Injector.ASEL, Win32/Injector.ASEN, Win32/Injector.ASEZ, Win32/Injector.ASFU, Win32/Injector.ASGF, Win32/Injector.ASHM, Win32/Injector.ASHN, Win32/Injector.ASJC, Win32/Injector.ASJY, Win32/Injector.ASKH, Win32/Injector.ASLE, Win32/Injector.ASLG, Win32/Injector.ASLY, Win32/Injector.ASMG, Win32/Injector.ASMH, Win32/Injector.ASMM, Win32/Injector.ASMT, Win32/Injector.ASN, Win32/Injector.ASNC, Win32/Injector.ASNK, Win32/Injector.ASNQ, Win32/Injector.ASNV, Win32/Injector.ASON, Win32/Injector.ASQL, Win32/Injector.ASRA, Win32/Injector.ASRK, Win32/Injector.ASSG, Win32/Injector.ASSP, Win32/Injector.ASTY, Win32/Injector.ASTZ, Win32/Injector.ASVD, Win32/Injector.ASVJ, Win32/Injector.ASVN, Win32/Injector.ASZL, Win32/Injector.ASZM, Win32/Injector.ATAF, Win32/Injector.ATAK, Win32/Injector.ATAM, Win32/Injector.ATAQ, Win32/Injector.ATBU, Win32/Injector.ATCB, Win32/Injector.ATCH, Win32/Injector.ATEG, Win32/Injector.ATEN, Win32/Injector.ATES, Win32/Injector.ATFI, Win32/Injector.ATFX, Win32/Injector.ATFY, Win32/Injector.ATHG, Win32/Injector.ATIE, Win32/Injector.ATIO, Win32/Injector.ATIR, Win32/Injector.ATKI, Win32/Injector.ATKN, Win32/Injector.ATKU, Win32/Injector.ATMH, Win32/Injector.ATMO, Win32/Injector.ATNR, Win32/Injector.ATOD, Win32/Injector.ATOH, Win32/Injector.ATOJ, Win32/Injector.ATQZ, Win32/Injector.ATRP, Win32/Injector.ATRZ, Win32/Injector.ATSC, Win32/Injector.ATSE, Win32/Injector.ATSI, Win32/Injector.ATSQ, Win32/Injector.ATTA, Win32/Injector.ATTH, Win32/Injector.ATTW, Win32/Injector.ATUC, Win32/Injector.ATUK, Win32/Injector.ATUO, Win32/Injector.ATVJ, Win32/Injector.ATWD, Win32/Injector.ATWQ, Win32/Injector.ATXH, Win32/Injector.ATXT, Win32/Injector.ATYA, Win32/Injector.ATZA, Win32/Injector.ATZH, Win32/Injector.ATZJ, Win32/Injector.ATZU, Win32/Injector.AUAC, Win32/Injector.AUAR, Win32/Injector.AUAS, Win32/Injector.AUAU, Win32/Injector.AUBN, Win32/Injector.AUBP, Win32/Injector.AUCH, Win32/Injector.AUCT, Win32/Injector.AUCU, Win32/Injector.AUDA, Win32/Injector.AUDD, Win32/Injector.AUEC, Win32/Injector.AUEG, Win32/Injector.AUEZ, Win32/Injector.AUFO, Win32/Injector.AUFY, Win32/Injector.AUGD, Win32/Injector.AUGM, Win32/Injector.AUGN, Win32/Injector.AUKF, Win32/Injector.AUKI, Win32/Injector.AUKK, Win32/Injector.AUKP, Win32/Injector.AULO, Win32/Injector.AUNJ, Win32/Injector.AUNS, Win32/Injector.AUOE, Win32/Injector.AUPE, Win32/Injector.AUPT, Win32/Injector.AUQH, Win32/Injector.AUQU, Win32/Injector.AUQY, Win32/Injector.AURT, Win32/Injector.AURY, Win32/Injector.AUTB, Win32/Injector.AUTM, Win32/Injector.Autoit.AKL, Win32/Injector.AUTT, Win32/Injector.AUUE, Win32/Injector.AUVG, Win32/Injector.AUVU, Win32/Injector.AUVW, Win32/Injector.AUWG, Win32/Injector.AUWR, Win32/Injector.AUWU, Win32/Injector.AUWZ, Win32/Injector.AUXG, Win32/Injector.AUYY, Win32/Injector.AUZM, Win32/Injector.AVAD, Win32/Injector.AVAP, Win32/Injector.AVB, Win32/Injector.AVBA, Win32/Injector.AVBF, Win32/Injector.AVBG, Win32/Injector.AVCF, Win32/Injector.AVCN, Win32/Injector.AVCO, Win32/Injector.AVCU, Win32/Injector.AVDG, Win32/Injector.AVDQ, Win32/Injector.AVDW, Win32/Injector.AVEH, Win32/Injector.AVEO, Win32/Injector.AVFG, Win32/Injector.AVFK, Win32/Injector.AVGA, Win32/Injector.AVGD, Win32/Injector.AVGQ, Win32/Injector.AVHF, Win32/Injector.AVHH, Win32/Injector.AVIC, Win32/Injector.AVJA, Win32/Injector.AVJC, Win32/Injector.AVJH, Win32/Injector.AVKE, Win32/Injector.AVLV, Win32/Injector.AVNX, Win32/Injector.AVOR, Win32/Injector.AVOY, Win32/Injector.AVP, Win32/Injector.AVPL, Win32/Injector.AVPO, Win32/Injector.AVPQ, Win32/Injector.AVQ, Win32/Injector.AVRB, Win32/Injector.AVRD, Win32/Injector.AVRO, Win32/Injector.AVSF, Win32/Injector.AVSG, Win32/Injector.AVSN, Win32/Injector.AVTQ, Win32/Injector.AVTX, Win32/Injector.AVVJ, Win32/Injector.AVVW, Win32/Injector.AVWH, Win32/Injector.AVWI, Win32/Injector.AVXC, Win32/Injector.AVYC, Win32/Injector.AVYE, Win32/Injector.AVYQ, Win32/Injector.AVYY, Win32/Injector.AVZD, Win32/Injector.AWAA, Win32/Injector.AWBC, Win32/Injector.AWBF, Win32/Injector.AWBH, Win32/Injector.AWCT, Win32/Injector.AWCZ, Win32/Injector.AWDH, Win32/Injector.AWEH, Win32/Injector.AWFD, Win32/Injector.AWGM, Win32/Injector.AWHF, Win32/Injector.AWHW, Win32/Injector.AWHZ, Win32/Injector.AWIG, Win32/Injector.AWIH, Win32/Injector.AWIS, Win32/Injector.AWIT, Win32/Injector.AWJZ, Win32/Injector.AWKM, Win32/Injector.AWKX, Win32/Injector.AWLF, Win32/Injector.AWLJ, Win32/Injector.AWLL, Win32/Injector.AWLX, Win32/Injector.AWMZ, Win32/Injector.AWNL, Win32/Injector.AWNQ, Win32/Injector.AWOA, Win32/Injector.AWPJ, Win32/Injector.AWPS, Win32/Injector.AWQF, Win32/Injector.AWQG, Win32/Injector.AWQX, Win32/Injector.AWRM, Win32/Injector.AWRO, Win32/Injector.AWRQ, Win32/Injector.AWSO, Win32/Injector.AWTQ, Win32/Injector.AWTU, Win32/Injector.AWUK, Win32/Injector.AWVI, Win32/Injector.AWVS, Win32/Injector.AWW, Win32/Injector.AWWO, Win32/Injector.AWY, Win32/Injector.AWYB, Win32/Injector.AWYO, Win32/Injector.AWZB, Win32/Injector.AWZN, Win32/Injector.AXAD, Win32/Injector.AXAE, Win32/Injector.AXBO, Win32/Injector.AXC, Win32/Injector.AXCG, Win32/Injector.AXCL, Win32/Injector.AXDU, Win32/Injector.AXDW, Win32/Injector.AXF, Win32/Injector.AXFP, Win32/Injector.AXFT, Win32/Injector.AXFZ, Win32/Injector.AXHA, Win32/Injector.AXHL, Win32/Injector.AXHO, Win32/Injector.AXHQ, Win32/Injector.AXHV, Win32/Injector.AXII, Win32/Injector.AXKI, Win32/Injector.AXKQ, Win32/Injector.AXKS, Win32/Injector.AXKX, Win32/Injector.AXKY, Win32/Injector.AXLH, Win32/Injector.AXLN, Win32/Injector.AXMH, Win32/Injector.AXMW, Win32/Injector.AXMY, Win32/Injector.AXNT, Win32/Injector.AXNW, Win32/Injector.AXOR, Win32/Injector.AXOS, Win32/Injector.AXOX, Win32/Injector.AXPB, Win32/Injector.AXPP, Win32/Injector.AXQI, Win32/Injector.AXQK, Win32/Injector.AXQZ, Win32/Injector.AXR, Win32/Injector.AXRZ, Win32/Injector.AXSG, Win32/Injector.AXSW, Win32/Injector.AXTA, Win32/Injector.AXU, Win32/Injector.AXUE, Win32/Injector.AXUF, Win32/Injector.AXUK, Win32/Injector.AXUU, Win32/Injector.AXVL, Win32/Injector.AXVO, Win32/Injector.AXVU, Win32/Injector.AXWJ, Win32/Injector.AXWL, Win32/Injector.AXXT, Win32/Injector.AXXX, Win32/Injector.AXYH, Win32/Injector.AXYO, Win32/Injector.AXZG, Win32/Injector.AYAA, Win32/Injector.AYBW, Win32/Injector.AYCA, Win32/Injector.AYES, Win32/Injector.AYGB, Win32/Injector.AYGM, Win32/Injector.AYHG, Win32/Injector.AYII, Win32/Injector.AYIP, Win32/Injector.AYIQ, Win32/Injector.AYJD, Win32/Injector.AYJL, Win32/Injector.AYJM, Win32/Injector.AYJP, Win32/Injector.AYJT, Win32/Injector.AYJU, Win32/Injector.AYJV, Win32/Injector.AYJX, Win32/Injector.AYKC, Win32/Injector.AYKX, Win32/Injector.AYKY, Win32/Injector.AYLG, Win32/Injector.AYLO, Win32/Injector.AYLW, Win32/Injector.AYMF, Win32/Injector.AYMU, Win32/Injector.AYMZ, Win32/Injector.AYN, Win32/Injector.AYNS, Win32/Injector.AYNU, Win32/Injector.AYOU, Win32/Injector.AYPL, Win32/Injector.AYPO, Win32/Injector.AYPR, Win32/Injector.AYPU, Win32/Injector.AYQB, Win32/Injector.AYQC, Win32/Injector.AYRL, Win32/Injector.AYSA, Win32/Injector.AYSE, Win32/Injector.AYSH, Win32/Injector.AYSO, Win32/Injector.AYSP, Win32/Injector.AYSX, Win32/Injector.AYTS, Win32/Injector.AYUK, Win32/Injector.AYUP, Win32/Injector.AYUT, Win32/Injector.AYUV, Win32/Injector.AYWQ, Win32/Injector.AYWR, Win32/Injector.AYXE, Win32/Injector.AYYO, Win32/Injector.AYYW, Win32/Injector.AYZX, Win32/Injector.AZAH, Win32/Injector.AZAJ, Win32/Injector.AZAW, Win32/Injector.AZBF, Win32/Injector.AZBK, Win32/Injector.AZCL, Win32/Injector.AZCN, Win32/Injector.AZDQ, Win32/Injector.AZDW, Win32/Injector.AZEA, Win32/Injector.AZEV, Win32/Injector.AZEX, Win32/Injector.AZFK, Win32/Injector.AZFY, Win32/Injector.AZFZ, Win32/Injector.AZGF, Win32/Injector.AZGG, Win32/Injector.AZGI, Win32/Injector.AZGV, Win32/Injector.AZHF, Win32/Injector.AZHP, Win32/Injector.AZHV, Win32/Injector.AZHW, Win32/Injector.AZHY, Win32/Injector.AZIV, Win32/Injector.AZJE, Win32/Injector.AZJJ, Win32/Injector.AZJR, Win32/Injector.AZJU, Win32/Injector.AZJW, Win32/Injector.AZKF, Win32/Injector.AZKH, Win32/Injector.AZKM, Win32/Injector.AZKO, Win32/Injector.AZKU, Win32/Injector.AZKY, Win32/Injector.AZLA, Win32/Injector.AZLE, Win32/Injector.AZLF, Win32/Injector.AZLI, Win32/Injector.AZLS, Win32/Injector.AZMD, Win32/Injector.AZME, Win32/Injector.AZMT, Win32/Injector.AZMU, Win32/Injector.AZMY, Win32/Injector.AZNA, Win32/Injector.AZNK, Win32/Injector.AZNQ, Win32/Injector.AZOE, Win32/Injector.AZOF, Win32/Injector.AZOQ, Win32/Injector.AZOY, Win32/Injector.AZPC, Win32/Injector.AZPH, Win32/Injector.AZPX, Win32/Injector.AZPY, Win32/Injector.AZQX, Win32/Injector.AZRR, Win32/Injector.AZRU, Win32/Injector.AZRW, Win32/Injector.AZRX, Win32/Injector.AZSJ, Win32/Injector.AZTO, Win32/Injector.AZTZ, Win32/Injector.AZUP, Win32/Injector.AZUR, Win32/Injector.AZVI, Win32/Injector.AZVN, Win32/Injector.AZVR, Win32/Injector.AZVU, Win32/Injector.AZWA, Win32/Injector.AZWB, Win32/Injector.AZWH, Win32/Injector.AZXN, Win32/Injector.AZXP, Win32/Injector.AZYU, Win32/Injector.AZYV, Win32/Injector.AZZC, Win32/Injector.BABA, Win32/Injector.BACS, Win32/Injector.BACY, Win32/Injector.BAEF, Win32/Injector.BAES, Win32/Injector.BAFG, Win32/Injector.BAFS, Win32/Injector.BAGU, Win32/Injector.BAHF, Win32/Injector.BAHG, Win32/Injector.BAHJ, Win32/Injector.BAHZ, Win32/Injector.BAIE, Win32/Injector.BAIR, Win32/Injector.BAJE, Win32/Injector.BAKD, Win32/Injector.BAKF, Win32/Injector.BALJ, Win32/Injector.BALP, Win32/Injector.BAMJ, Win32/Injector.BAMU, Win32/Injector.BANB, Win32/Injector.BANE, Win32/Injector.BANI, Win32/Injector.BANW, Win32/Injector.BAPE, Win32/Injector.BAPK, Win32/Injector.BAPT, Win32/Injector.BAQG, Win32/Injector.BARE, Win32/Injector.BARF, Win32/Injector.BATI, Win32/Injector.BATY, Win32/Injector.BAUD, Win32/Injector.BAVM, Win32/Injector.BAVT, Win32/Injector.BAVZ, Win32/Injector.BAWY, Win32/Injector.BAXF, Win32/Injector.BCF, Win32/Injector.BCJU, Win32/Injector.BCJX, Win32/Injector.BCLM, Win32/Injector.BCLN, Win32/Injector.BCLO, Win32/Injector.BCLP, Win32/Injector.BCLR, Win32/Injector.BCLS, Win32/Injector.BCLT, Win32/Injector.BCLU, Win32/Injector.BCLV, Win32/Injector.BCO, Win32/Injector.BDM, Win32/Injector.BEB, Win32/Injector.BEE, Win32/Injector.BEG, Win32/Injector.BEP, Win32/Injector.BEV, Win32/Injector.BFI, Win32/Injector.BGF, Win32/Injector.BGX, Win32/Injector.BKP, Win32/Injector.BKT, Win32/Injector.BMA, Win32/Injector.BRD, Win32/Injector.BS, Win32/Injector.BVW, Win32/Injector.BYJ, Win32/Injector.BYT, Win32/Injector.BZG, Win32/Injector.CBA, Win32/Injector.CCE, Win32/Injector.CCR, Win32/Injector.CFF, Win32/Injector.CJP, Win32/Injector.CJV, Win32/Injector.CKH, Win32/Injector.CKM (2), Win32/Injector.CKW (2), Win32/Injector.CKZ (2), Win32/Injector.CPD, Win32/Injector.CPF, Win32/Injector.CRP, Win32/Injector.CSS, Win32/Injector.CSV, Win32/Injector.CTU, Win32/Injector.CUB, Win32/Injector.CUE, Win32/Injector.CVF, Win32/Injector.CVU, Win32/Injector.CWC, Win32/Injector.CYR, Win32/Injector.DB, Win32/Injector.DBI, Win32/Injector.DBV, Win32/Injector.DD, Win32/Injector.DFI, Win32/Injector.DGF, Win32/Injector.DHN, Win32/Injector.DI, Win32/Injector.DJN, Win32/Injector.DJT, Win32/Injector.DLK, Win32/Injector.DNY, Win32/Injector.DPB, Win32/Injector.DPD, Win32/Injector.DRZ (2), Win32/Injector.DSE, Win32/Injector.DSK, Win32/Injector.DUC (2), Win32/Injector.DVJ, Win32/Injector.DWK, Win32/Injector.DWR, Win32/Injector.DX, Win32/Injector.DXJ (2), Win32/Injector.DZF, Win32/Injector.EAO, Win32/Injector.EBK, Win32/Injector.EBL, Win32/Injector.EDI, Win32/Injector.EDO, Win32/Injector.EF, Win32/Injector.EHU, Win32/Injector.EIB, Win32/Injector.EIL, Win32/Injector.EJM, Win32/Injector.ELB, Win32/Injector.EMW, Win32/Injector.EMX (2), Win32/Injector.EOR, Win32/Injector.EOS (2), Win32/Injector.EPC, Win32/Injector.EPW (2), Win32/Injector.ERE, Win32/Injector.ERK, Win32/Injector.ESE, Win32/Injector.ETE, Win32/Injector.EUX, Win32/Injector.EUY, Win32/Injector.EYL, Win32/Injector.EYP, Win32/Injector.EYZ (2), Win32/Injector.EZH (2), Win32/Injector.EZO (2), Win32/Injector.FAC, Win32/Injector.FBC (2), Win32/Injector.FBO, Win32/Injector.FC, Win32/Injector.FCH, Win32/Injector.FDC, Win32/Injector.FDJ, Win32/Injector.FDN, Win32/Injector.FDT, Win32/Injector.FEA, Win32/Injector.FEI, Win32/Injector.FEN, Win32/Injector.FEQ, Win32/Injector.FHN, Win32/Injector.FIK, Win32/Injector.FIT, Win32/Injector.FJG, Win32/Injector.FJM, Win32/Injector.FLV, Win32/Injector.FNI, Win32/Injector.FPW, Win32/Injector.FQM, Win32/Injector.FRD (2), Win32/Injector.FRE (2), Win32/Injector.FRR, Win32/Injector.FRW, Win32/Injector.FRX, Win32/Injector.FTV, Win32/Injector.FVA, Win32/Injector.FXH, Win32/Injector.FXZ (2), Win32/Injector.FYX (2), Win32/Injector.FZI, Win32/Injector.GAU, Win32/Injector.GAZ, Win32/Injector.GBI (2), Win32/Injector.GBY (2), Win32/Injector.GCH, Win32/Injector.GCU, Win32/Injector.GDN, Win32/Injector.GEO, Win32/Injector.GEU (2), Win32/Injector.GFA (2), Win32/Injector.GGE, Win32/Injector.GIK, Win32/Injector.GIU, Win32/Injector.GJB, Win32/Injector.GJX, Win32/Injector.GKC (2), Win32/Injector.GLE, Win32/Injector.GLQ (2), Win32/Injector.GLS, Win32/Injector.GMK, Win32/Injector.GNA, Win32/Injector.GNK, Win32/Injector.GNL (2), Win32/Injector.GNW, Win32/Injector.GNX, Win32/Injector.GNZ, Win32/Injector.GOE, Win32/Injector.GOL (2), Win32/Injector.GOM, Win32/Injector.GPR, Win32/Injector.GQZ, Win32/Injector.GRF (2), Win32/Injector.GRG, Win32/Injector.GRO (2), Win32/Injector.GSU, Win32/Injector.GTE, Win32/Injector.GUA (2), Win32/Injector.GUZ, Win32/Injector.GWI, Win32/Injector.GWV (2), Win32/Injector.GWZ, Win32/Injector.GYA, Win32/Injector.GYI, Win32/Injector.GYT, Win32/Injector.GZD, Win32/Injector.GZY, Win32/Injector.HAJ, Win32/Injector.HAP, Win32/Injector.HBJ, Win32/Injector.HBT, Win32/Injector.HBX, Win32/Injector.HCF, Win32/Injector.HCS, Win32/Injector.HDA, Win32/Injector.HEJ, Win32/Injector.HEW, Win32/Injector.HGY (2), Win32/Injector.HID, Win32/Injector.HIS, Win32/Injector.HJL, Win32/Injector.HKB, Win32/Injector.HLA, Win32/Injector.HLL, Win32/Injector.HMV, Win32/Injector.HNF, Win32/Injector.HOS, Win32/Injector.HPM, Win32/Injector.HQC, Win32/Injector.HQQ, Win32/Injector.HRA, Win32/Injector.HRB, Win32/Injector.HRW, Win32/Injector.HSR, Win32/Injector.HTF, Win32/Injector.HU (2), Win32/Injector.HUL, Win32/Injector.HVO, Win32/Injector.HWO, Win32/Injector.HWV, Win32/Injector.HWY, Win32/Injector.HX, Win32/Injector.HXY, Win32/Injector.HYF, Win32/Injector.HYG, Win32/Injector.HYQ, Win32/Injector.IBC, Win32/Injector.ICX, Win32/Injector.IGH, Win32/Injector.IGU, Win32/Injector.IIA, Win32/Injector.IIW, Win32/Injector.IJK (2), Win32/Injector.IJX, Win32/Injector.IKA, Win32/Injector.IKI, Win32/Injector.IKK, Win32/Injector.IKR (2), Win32/Injector.ILX, Win32/Injector.IOT, Win32/Injector.IRP, Win32/Injector.IRR, Win32/Injector.IS, Win32/Injector.ISD, Win32/Injector.ITO, Win32/Injector.ITP, Win32/Injector.IUG, Win32/Injector.IUI, Win32/Injector.IUO, Win32/Injector.IUP, Win32/Injector.IUR, Win32/Injector.IUU, Win32/Injector.IWG, Win32/Injector.IWN, Win32/Injector.IWZ (2), Win32/Injector.IXD, Win32/Injector.IXE, Win32/Injector.IXM, Win32/Injector.IXW, Win32/Injector.IYE, Win32/Injector.IYG, Win32/Injector.IYI, Win32/Injector.IYN, Win32/Injector.IYX, Win32/Injector.IZA (2), Win32/Injector.IZF (2), Win32/Injector.IZG (2), Win32/Injector.JAR, Win32/Injector.JEJ, Win32/Injector.JEW (2), Win32/Injector.JEX (2), Win32/Injector.JFG, Win32/Injector.JGN, Win32/Injector.JHR, Win32/Injector.JHY, Win32/Injector.JJF, Win32/Injector.JJX, Win32/Injector.JJY (2), Win32/Injector.JKG, Win32/Injector.JKS, Win32/Injector.JKX, Win32/Injector.JLG, Win32/Injector.JLL, Win32/Injector.JLR, Win32/Injector.JLU, Win32/Injector.JMB, Win32/Injector.JMH (2), Win32/Injector.JNK, Win32/Injector.JNX, Win32/Injector.JOP (2), Win32/Injector.JOV, Win32/Injector.JPC, Win32/Injector.JQL, Win32/Injector.JR, Win32/Injector.JRF, Win32/Injector.JRI, Win32/Injector.JRJ, Win32/Injector.JRW, Win32/Injector.JSA, Win32/Injector.JSQ, Win32/Injector.JSS, Win32/Injector.JSV, Win32/Injector.JSZ, Win32/Injector.JTE, Win32/Injector.JTN, Win32/Injector.JUD, Win32/Injector.JUP, Win32/Injector.JUQ, Win32/Injector.JUY, Win32/Injector.JWN, Win32/Injector.JWS, Win32/Injector.JZV (2), Win32/Injector.JZZ, Win32/Injector.KBJ, Win32/Injector.KBO, Win32/Injector.KDF, Win32/Injector.KED (2), Win32/Injector.KEO, Win32/Injector.KGN, Win32/Injector.KHR, Win32/Injector.KHT, Win32/Injector.KHV, Win32/Injector.KHZ, Win32/Injector.KK, Win32/Injector.KKD, Win32/Injector.KLH, Win32/Injector.KLK, Win32/Injector.KMG, Win32/Injector.KMR, Win32/Injector.KNB, Win32/Injector.KNI, Win32/Injector.KNN, Win32/Injector.KOK, Win32/Injector.KOT, Win32/Injector.KOZ, Win32/Injector.KQX, Win32/Injector.KRA, Win32/Injector.KUS, Win32/Injector.KXE, Win32/Injector.KYM, Win32/Injector.LAY, Win32/Injector.LCQ, Win32/Injector.LCS, Win32/Injector.LDB, Win32/Injector.LEB, Win32/Injector.LED, Win32/Injector.LEI, Win32/Injector.LFR, Win32/Injector.LGA, Win32/Injector.LGM, Win32/Injector.LGW, Win32/Injector.LHT, Win32/Injector.LHU, Win32/Injector.LIH, Win32/Injector.LIZ, Win32/Injector.LKO, Win32/Injector.LKR, Win32/Injector.LKS, Win32/Injector.LKV, Win32/Injector.LKX, Win32/Injector.LLM, Win32/Injector.LMH, Win32/Injector.LMS, Win32/Injector.LNY, Win32/Injector.LOX, Win32/Injector.LPY, Win32/Injector.LQH, Win32/Injector.LSY, Win32/Injector.LUC, Win32/Injector.LUG, Win32/Injector.LVZ, Win32/Injector.LWW, Win32/Injector.LXH, Win32/Injector.LZJ, Win32/Injector.LZK, Win32/Injector.LZR, Win32/Injector.LZU, Win32/Injector.LZV, Win32/Injector.MAX, Win32/Injector.MDH, Win32/Injector.MEF, Win32/Injector.MEQ, Win32/Injector.MET, Win32/Injector.MFB, Win32/Injector.MFG, Win32/Injector.MFO, Win32/Injector.MIB, Win32/Injector.MIR, Win32/Injector.MIU, Win32/Injector.MJA, Win32/Injector.MJE, Win32/Injector.MJM, Win32/Injector.MJV, Win32/Injector.MJX (2), Win32/Injector.MKH, Win32/Injector.MKN, Win32/Injector.MLP, Win32/Injector.MLT, Win32/Injector.MLX, Win32/Injector.MLZ, Win32/Injector.MMB, Win32/Injector.MMU, Win32/Injector.MNA, Win32/Injector.MOU, Win32/Injector.MOZ, Win32/Injector.MPE (2), Win32/Injector.MPP, Win32/Injector.MQ, Win32/Injector.MQQ, Win32/Injector.MQS, Win32/Injector.MSG, Win32/Injector.MSR, Win32/Injector.MSY, Win32/Injector.MTE, Win32/Injector.MTR, Win32/Injector.MTS, Win32/Injector.MUC, Win32/Injector.MUE, Win32/Injector.MUJ, Win32/Injector.MUL, Win32/Injector.MUO, Win32/Injector.MVH, Win32/Injector.MVU, Win32/Injector.MVV, Win32/Injector.MYQ, Win32/Injector.MZR, Win32/Injector.NAI, Win32/Injector.NAL, Win32/Injector.NBC, Win32/Injector.NBE, Win32/Injector.NCD, Win32/Injector.NCN, Win32/Injector.NCT, Win32/Injector.NDB, Win32/Injector.NDL (4), Win32/Injector.NDM, Win32/Injector.NDX, Win32/Injector.NGJ, Win32/Injector.NHR, Win32/Injector.NIZ, Win32/Injector.NJA, Win32/Injector.NJG, Win32/Injector.NJI, Win32/Injector.NJQ, Win32/Injector.NJY, Win32/Injector.NKI, Win32/Injector.NLW, Win32/Injector.NMC, Win32/Injector.NMH, Win32/Injector.NMP, Win32/Injector.NMQ, Win32/Injector.NNI, Win32/Injector.NPR, Win32/Injector.NQG, Win32/Injector.NSK, Win32/Injector.NSM, Win32/Injector.NSQ, Win32/Injector.NTO, Win32/Injector.NTR, Win32/Injector.NUG, Win32/Injector.NUI, Win32/Injector.NWI, Win32/Injector.NXH, Win32/Injector.NXI, Win32/Injector.NYD, Win32/Injector.NYR, Win32/Injector.NZV, Win32/Injector.OAN, Win32/Injector.OBJ, Win32/Injector.OCE, Win32/Injector.ODS, Win32/Injector.OEP, Win32/Injector.OGT, Win32/Injector.OHA, Win32/Injector.OJR, Win32/Injector.OP, Win32/Injector.OQI, Win32/Injector.ORM, Win32/Injector.OTD, Win32/Injector.OWB, Win32/Injector.OWG, Win32/Injector.OYW, Win32/Injector.OZQ, Win32/Injector.OZY, Win32/Injector.PCF, Win32/Injector.PDJ, Win32/Injector.PDN (2), Win32/Injector.PES, Win32/Injector.PFE, Win32/Injector.PHI, Win32/Injector.PHL, Win32/Injector.PHQ, Win32/Injector.PJI, Win32/Injector.PKR, Win32/Injector.PKU, Win32/Injector.PRZ, Win32/Injector.PTD, Win32/Injector.PVP, Win32/Injector.PXE, Win32/Injector.PYF, Win32/Injector.PYO, Win32/Injector.QAY, Win32/Injector.QED, Win32/Injector.QEE, Win32/Injector.QEO, Win32/Injector.QGJ, Win32/Injector.QGZ, Win32/Injector.QHN, Win32/Injector.QHS, Win32/Injector.QHU, Win32/Injector.QJX, Win32/Injector.QKC, Win32/Injector.QOP, Win32/Injector.QTZ, Win32/Injector.QVY, Win32/Injector.QZK, Win32/Injector.QZR, Win32/Injector.RBG, Win32/Injector.RBN, Win32/Injector.RCB, Win32/Injector.RCE, Win32/Injector.RCN, Win32/Injector.RDD, Win32/Injector.RGN, Win32/Injector.RGT, Win32/Injector.RIZ, Win32/Injector.RJL, Win32/Injector.RJN, Win32/Injector.RKM, Win32/Injector.RLM, Win32/Injector.RLO, Win32/Injector.RLZ, Win32/Injector.RMQ, Win32/Injector.RNJ, Win32/Injector.RNZ, Win32/Injector.RPB (2), Win32/Injector.RPN, Win32/Injector.RQG, Win32/Injector.RRI, Win32/Injector.RWX, Win32/Injector.RXW, Win32/Injector.RYH, Win32/Injector.RYL, Win32/Injector.RYT, Win32/Injector.SAI, Win32/Injector.SBQ, Win32/Injector.SCN, Win32/Injector.SER, Win32/Injector.SIT, Win32/Injector.SMP, Win32/Injector.SNL, Win32/Injector.SOE, Win32/Injector.SOQ, Win32/Injector.SPT, Win32/Injector.SRI, Win32/Injector.SUF, Win32/Injector.SUP, Win32/Injector.SUT, Win32/Injector.SVI, Win32/Injector.SVV, Win32/Injector.SWI, Win32/Injector.SWM, Win32/Injector.SXN, Win32/Injector.SYG, Win32/Injector.SZB, Win32/Injector.TAG, Win32/Injector.TAH, Win32/Injector.TDX, Win32/Injector.TFI, Win32/Injector.THG (2), Win32/Injector.TLM, Win32/Injector.TMA, Win32/Injector.TNH, Win32/Injector.TNR, Win32/Injector.TNV, Win32/Injector.TRC, Win32/Injector.TSC, Win32/Injector.TSN, Win32/Injector.TSZ, Win32/Injector.TTS, Win32/Injector.TTX, Win32/Injector.TVT, Win32/Injector.TWC (2), Win32/Injector.TWU (2), Win32/Injector.UAT, Win32/Injector.UBW, Win32/Injector.UBZ (2), Win32/Injector.UCO, Win32/Injector.UDG, Win32/Injector.UDJ, Win32/Injector.UDX, Win32/Injector.UER, Win32/Injector.UEV, Win32/Injector.UHB, Win32/Injector.UJC, Win32/Injector.UKE, Win32/Injector.UKK, Win32/Injector.UNR, Win32/Injector.UOL, Win32/Injector.UOO, Win32/Injector.UXD, Win32/Injector.UXF, Win32/Injector.UXY, Win32/Injector.UYE (4), Win32/Injector.UZG (2), Win32/Injector.UZS, Win32/Injector.UZU, Win32/Injector.UZV, Win32/Injector.VAY (2), Win32/Injector.VAZ, Win32/Injector.VBY, Win32/Injector.VCB, Win32/Injector.VCK, Win32/Injector.VCT, Win32/Injector.VDY, Win32/Injector.VEA, Win32/Injector.VEY, Win32/Injector.VFJ (2), Win32/Injector.VFV, Win32/Injector.VGL, Win32/Injector.VHA, Win32/Injector.VIT, Win32/Injector.VJP, Win32/Injector.VJR (2), Win32/Injector.VJS (2), Win32/Injector.VJX (2), Win32/Injector.VKC, Win32/Injector.VKL, Win32/Injector.VKX (2), Win32/Injector.VLL, Win32/Injector.VPX, Win32/Injector.VQJ, Win32/Injector.VRB, Win32/Injector.VRD, Win32/Injector.VRO (2), Win32/Injector.VSH, Win32/Injector.VSO, Win32/Injector.VTH, Win32/Injector.VTP, Win32/Injector.VTW, Win32/Injector.VUM, Win32/Injector.VUN, Win32/Injector.VUP, Win32/Injector.VVE (2), Win32/Injector.VWL, Win32/Injector.VXD (2), Win32/Injector.WAW, Win32/Injector.WBH, Win32/Injector.WFK, Win32/Injector.WFL (2), Win32/Injector.WGI, Win32/Injector.WID, Win32/Injector.WIF, Win32/Injector.WIG, Win32/Injector.WJI, Win32/Injector.WJR, Win32/Injector.WKE, Win32/Injector.WLG, Win32/Injector.WMJ, Win32/Injector.WNQ, Win32/Injector.WPK, Win32/Injector.WQL, Win32/Injector.WRK, Win32/Injector.WTG, Win32/Injector.WUV, Win32/Injector.WVN, Win32/Injector.WVZ, Win32/Injector.WW, Win32/Injector.WWL, Win32/Injector.WWO, Win32/Injector.WXF, Win32/Injector.WYA, Win32/Injector.WYD, Win32/Injector.WZB, Win32/Injector.XAL, Win32/Injector.XDH, Win32/Injector.XDO, Win32/Injector.XDY, Win32/Injector.XET (2), Win32/Injector.XEU, Win32/Injector.XFN, Win32/Injector.XFU, Win32/Injector.XGY, Win32/Injector.XJX, Win32/Injector.XMB, Win32/Injector.XMT, Win32/Injector.XNP, Win32/Injector.XOL, Win32/Injector.XOR, Win32/Injector.XQH, Win32/Injector.XQP, Win32/Injector.XTB, Win32/Injector.XTF, Win32/Injector.XTT, Win32/Injector.XUZ, Win32/Injector.XVU, Win32/Injector.XWE (2), Win32/Injector.XXM, Win32/Injector.XXP, Win32/Injector.YAB, Win32/Injector.YBQ, Win32/Injector.YBX, Win32/Injector.YCH, Win32/Injector.YDK, Win32/Injector.YIW, Win32/Injector.YKS, Win32/Injector.YLG, Win32/Injector.YMZ, Win32/Injector.YNL, Win32/Injector.YON, Win32/Injector.YPU, Win32/Injector.YSC, Win32/Injector.YSK, Win32/Injector.YSX, Win32/Injector.YTG, Win32/Injector.YTH, Win32/Injector.YTR (2), Win32/Injector.YVP, Win32/Injector.YVY, Win32/Injector.YWS, Win32/Injector.YWW, Win32/Injector.YXG, Win32/Injector.YXW, Win32/Injector.YZI, Win32/Injector.ZAC, Win32/Injector.ZAD, Win32/Injector.ZAH, Win32/Injector.ZAO, Win32/Injector.ZBX, Win32/Injector.ZDH (2), Win32/Injector.ZDV, Win32/Injector.ZEC, Win32/Injector.ZEJ, Win32/Injector.ZET, Win32/Injector.ZFH, Win32/Injector.ZFK, Win32/Injector.ZFW, Win32/Injector.ZFY, Win32/Injector.ZHC, Win32/Injector.ZHH, Win32/Injector.ZIT, Win32/Injector.ZJE, Win32/Injector.ZKP, Win32/Injector.ZLA, Win32/Injector.ZMC (2), Win32/Injector.ZMS, Win32/Injector.ZNL, Win32/Injector.ZOK, Win32/Injector.ZRA, Win32/Injector.ZRG, Win32/Injector.ZSA (2), Win32/Injector.ZUS, Win32/Injector.ZVN, Win32/Injector.ZVY, Win32/Injector.ZWP, Win32/Injector.ZYD, Win32/Injector.ZYM, Win32/Injector.ZYP, Win32/Injector.ZZA, Win32/IRCBot.ADZ, Win32/IRCBot.AMC, Win32/IRCBot.AOM, Win32/IRCBot.NBF (2), Win32/IRCBot.NBQ, Win32/IRCBot.NCC, Win32/IRCBot.NCH, Win32/IRCBot.NCJ, Win32/IRCBot.NCO, Win32/IRCBot.NCY, Win32/IRCBot.NDA, Win32/IRCBot.NDB, Win32/IRCBot.NDH, Win32/IRCBot.NDL, Win32/IRCBot.NDO, Win32/IRCBot.NEC, Win32/IRCBot.NEL, Win32/IRCBot.NEU, Win32/IRCBot.NFF, Win32/IRCBot.NFH, Win32/IRCBot.NFO, Win32/IRCBot.NGC, Win32/IRCBot.NGF, Win32/IRCBot.NGV, Win32/IRCBot.NHC, Win32/IRCBot.NHD, Win32/IRCBot.NHG, Win32/IRCBot.NHI, Win32/IRCBot.NHU, Win32/IRCBot.NHX, Win32/IRCBot.NIM, Win32/IRCBot.NIQ, Win32/IRCBot.NIS, Win32/IRCBot.NJK, Win32/IRCBot.OR, Win32/IRCBot.OT, Win32/IRCBot.OY, Win32/IRCBot.OZ, Win32/IRCBot.PB, Win32/IRCBot.PH (2), Win32/IRCBot.RE, Win32/IRCBot.RO, Win32/IRCBot.SZ, Win32/IRCBot.TQ, Win32/IRCBot.WO, Win32/IrcContact.AA, Win32/Ishbot.E, Win32/JabberBot.A, Win32/Kankan.A (2), Win32/Kankan.B, Win32/Karnej.A, Win32/Kerdbot.A, Win32/KeyLogger.ActualSpy.NAF, Win32/KeyLogger.Ardamax (3), Win32/KeyLogger.Ardamax.NAY, Win32/KeyLogger.Ardamax.NBG, Win32/KeyLogger.Ardamax.NBJ, Win32/KeyLogger.Ardamax.NBO, Win32/KeyLogger.Ardamax.NBP, Win32/KeyLogger.CKM.A, Win32/KeyLogger.EliteKeylogger.46, Win32/KeyLogger.EliteKeylogger.AB (2), Win32/KeyLogger.GhostXP.A, Win32/KeyLogger.KeyboardLogger, Win32/KeyLogger.KeyLog.A, Win32/KeyLogger.RevealerKeylogger.NAA, Win32/KeyLogger.SpyLantern.A, Win32/KeyLogger.UltimateKeylogger.AB, Win32/KeyLogger.UserLogger.A, Win32/Kheagol.D, Win32/Kheagol.J, Win32/Kheagol.K, Win32/KillAV.DQ, Win32/KillAV.NBO, Win32/KillAV.NII, Win32/KillAV.NLL, Win32/KillAV.NNO, Win32/KillAV.NOG, Win32/KillAV.NOR, Win32/KillAV.NOU, Win32/KillAV.NQG, Win32/KillDisk.NAP, Win32/KillDisk.NAV, Win32/KillFiles.NCH, Win32/KillFiles.NCW, Win32/KillFiles.NDJ (2), Win32/Koblu.A, Win32/Kolab.CVI, Win32/Kolweb.C, Win32/Korplug.BI, Win32/Korplug.P, Win32/Kovter.A, Win32/Kredoor.AL, Win32/Kryptik.AAAE (2), Win32/Kryptik.AAAV, Win32/Kryptik.AAAW, Win32/Kryptik.AAAX, Win32/Kryptik.AAAY, Win32/Kryptik.AABB, Win32/Kryptik.AAEL (2), Win32/Kryptik.AAEX, Win32/Kryptik.AAJD, Win32/Kryptik.AALJ, Win32/Kryptik.AAVM, Win32/Kryptik.AAVN, Win32/Kryptik.AAVO, Win32/Kryptik.AAVP, Win32/Kryptik.AAVQ, Win32/Kryptik.AAVR, Win32/Kryptik.AAXC, Win32/Kryptik.AAXD, Win32/Kryptik.ABAD, Win32/Kryptik.ABBG, Win32/Kryptik.ABBH, Win32/Kryptik.ABBL, Win32/Kryptik.ABMB, Win32/Kryptik.ABMW, Win32/Kryptik.ABT, Win32/Kryptik.ABUT, Win32/Kryptik.ACCF, Win32/Kryptik.ACPI (2), Win32/Kryptik.ACPZ (2), Win32/Kryptik.ACRD, Win32/Kryptik.ACSU, Win32/Kryptik.ACTL, Win32/Kryptik.ACTY, Win32/Kryptik.ACUC, Win32/Kryptik.ACVA, Win32/Kryptik.ACWG, Win32/Kryptik.ACWT, Win32/Kryptik.ACXT, Win32/Kryptik.ACZJ, Win32/Kryptik.ACZK (2), Win32/Kryptik.ADBJ, Win32/Kryptik.ADBX, Win32/Kryptik.ADDZ, Win32/Kryptik.ADEV, Win32/Kryptik.ADEZ, Win32/Kryptik.ADGF, Win32/Kryptik.ADMN, Win32/Kryptik.ADMO, Win32/Kryptik.ADMW (2), Win32/Kryptik.ADNJ, Win32/Kryptik.ADNM, Win32/Kryptik.ADOJ, Win32/Kryptik.ADRO, Win32/Kryptik.ADRP, Win32/Kryptik.ADTU, Win32/Kryptik.ADVX (2), Win32/Kryptik.ADWE, Win32/Kryptik.ADXR, Win32/Kryptik.AECK, Win32/Kryptik.AEDM, Win32/Kryptik.AEDV, Win32/Kryptik.AEFG, Win32/Kryptik.AEFJ, Win32/Kryptik.AEGF, Win32/Kryptik.AEGZ, Win32/Kryptik.AEHG, Win32/Kryptik.AELK, Win32/Kryptik.AENO, Win32/Kryptik.AEOK, Win32/Kryptik.AEPW, Win32/Kryptik.AETI, Win32/Kryptik.AEVH, Win32/Kryptik.AFFB (2), Win32/Kryptik.AFJP, Win32/Kryptik.AFMM, Win32/Kryptik.AFMV (2), Win32/Kryptik.AFNX, Win32/Kryptik.AFQL, Win32/Kryptik.AFTY, Win32/Kryptik.AFVJ, Win32/Kryptik.AFVK, Win32/Kryptik.AFVL, Win32/Kryptik.AFXG (2), Win32/Kryptik.AFYJ (2), Win32/Kryptik.AFZX, Win32/Kryptik.AGAP, Win32/Kryptik.AGCN (2), Win32/Kryptik.AGIQ, Win32/Kryptik.AGKG, Win32/Kryptik.AGLE (2), Win32/Kryptik.AGLU, Win32/Kryptik.AGOM, Win32/Kryptik.AGPO, Win32/Kryptik.AGQS, Win32/Kryptik.AGRX, Win32/Kryptik.AGTO, Win32/Kryptik.AGXD, Win32/Kryptik.AGXR, Win32/Kryptik.AGYS, Win32/Kryptik.AHAO (2), Win32/Kryptik.AHAR, Win32/Kryptik.AHDG, Win32/Kryptik.AHDK, Win32/Kryptik.AHIT, Win32/Kryptik.AHKG, Win32/Kryptik.AHLD, Win32/Kryptik.AHMP (2), Win32/Kryptik.AHMQ, Win32/Kryptik.AHOZ, Win32/Kryptik.AHRO, Win32/Kryptik.AHRQ, Win32/Kryptik.AHWD, Win32/Kryptik.AHXD, Win32/Kryptik.AIDB, Win32/Kryptik.AIDZ, Win32/Kryptik.AIFD, Win32/Kryptik.AIGO, Win32/Kryptik.AIHH (2), Win32/Kryptik.AIHQ, Win32/Kryptik.AIIU (2), Win32/Kryptik.AIJV (2), Win32/Kryptik.AIKM, Win32/Kryptik.AIKQ, Win32/Kryptik.AILL, Win32/Kryptik.AIQW (2), Win32/Kryptik.AITX, Win32/Kryptik.AJBX, Win32/Kryptik.AJKD, Win32/Kryptik.AJKJ, Win32/Kryptik.AJLL, Win32/Kryptik.AJMW, Win32/Kryptik.AJOO, Win32/Kryptik.AJPW, Win32/Kryptik.AJXT, Win32/Kryptik.AJYC, Win32/Kryptik.AJYH, Win32/Kryptik.AKAH, Win32/Kryptik.AKBR, Win32/Kryptik.AKBT, Win32/Kryptik.AKFF, Win32/Kryptik.AKFP, Win32/Kryptik.AKHG (2), Win32/Kryptik.AKIL (2), Win32/Kryptik.AKIP (2), Win32/Kryptik.AKJO, Win32/Kryptik.AKKS (2), Win32/Kryptik.AKOD (2), Win32/Kryptik.AKOV (2), Win32/Kryptik.AKRA, Win32/Kryptik.AKSW, Win32/Kryptik.AKTI (2), Win32/Kryptik.AKWB (4), Win32/Kryptik.AKWD (2), Win32/Kryptik.AKWE, Win32/Kryptik.AKWL, Win32/Kryptik.AKWT, Win32/Kryptik.ALFB, Win32/Kryptik.ALFH (2), Win32/Kryptik.ALFJ (2), Win32/Kryptik.ALFT, Win32/Kryptik.ALHT, Win32/Kryptik.ALMX, Win32/Kryptik.ALNE, Win32/Kryptik.ALOE, Win32/Kryptik.ALOQ, Win32/Kryptik.ALOY, Win32/Kryptik.ALPR, Win32/Kryptik.ALRT, Win32/Kryptik.ALRU (2), Win32/Kryptik.ALUU, Win32/Kryptik.ALVN, Win32/Kryptik.AMAN, Win32/Kryptik.AMDD, Win32/Kryptik.AMGM, Win32/Kryptik.AMGU, Win32/Kryptik.AMHY, Win32/Kryptik.AMIJ, Win32/Kryptik.AMIL, Win32/Kryptik.AMIS, Win32/Kryptik.AMJU, Win32/Kryptik.AMKB, Win32/Kryptik.AMLO, Win32/Kryptik.AMPK, Win32/Kryptik.AMQS (2), Win32/Kryptik.AMQX, Win32/Kryptik.AMRQ, Win32/Kryptik.AMSF, Win32/Kryptik.AMVK, Win32/Kryptik.AMYO, Win32/Kryptik.AMYT, Win32/Kryptik.AMYW, Win32/Kryptik.AMYY, Win32/Kryptik.AMZT, Win32/Kryptik.ANAM, Win32/Kryptik.ANAP, Win32/Kryptik.ANBQ, Win32/Kryptik.ANBU, Win32/Kryptik.ANBW, Win32/Kryptik.ANEO, Win32/Kryptik.ANGI, Win32/Kryptik.ANHG, Win32/Kryptik.ANJL, Win32/Kryptik.ANJM, Win32/Kryptik.ANJN, Win32/Kryptik.ANJP, Win32/Kryptik.ANKW, Win32/Kryptik.ANLF, Win32/Kryptik.ANLN, Win32/Kryptik.ANLY, Win32/Kryptik.ANMH, Win32/Kryptik.ANNJ, Win32/Kryptik.ANOB, Win32/Kryptik.ANOQ, Win32/Kryptik.ANOS, Win32/Kryptik.ANPR, Win32/Kryptik.ANPS, Win32/Kryptik.ANRF, Win32/Kryptik.ANRO, Win32/Kryptik.ANTI, Win32/Kryptik.ANTT, Win32/Kryptik.ANUO, Win32/Kryptik.ANUR, Win32/Kryptik.ANVN, Win32/Kryptik.ANVW, Win32/Kryptik.ANWO, Win32/Kryptik.ANWT, Win32/Kryptik.AOCD (2), Win32/Kryptik.AOMY, Win32/Kryptik.AONM, Win32/Kryptik.AONR, Win32/Kryptik.AOTL, Win32/Kryptik.AOTQ, Win32/Kryptik.AOVF, Win32/Kryptik.AOXD, Win32/Kryptik.AOYC, Win32/Kryptik.AOYQ, Win32/Kryptik.APAK, Win32/Kryptik.APAW (2), Win32/Kryptik.APBF, Win32/Kryptik.APCN, Win32/Kryptik.APCV, Win32/Kryptik.APCW, Win32/Kryptik.APEV, Win32/Kryptik.APGG, Win32/Kryptik.APGM, Win32/Kryptik.APGP, Win32/Kryptik.APHA, Win32/Kryptik.APIN, Win32/Kryptik.APJF (2), Win32/Kryptik.APLH, Win32/Kryptik.APNS (2), Win32/Kryptik.APNX, Win32/Kryptik.APOM, Win32/Kryptik.APOU, Win32/Kryptik.APPK, Win32/Kryptik.APRI, Win32/Kryptik.APSI (2), Win32/Kryptik.APUU, Win32/Kryptik.APYA, Win32/Kryptik.APYE, Win32/Kryptik.APZI, Win32/Kryptik.AQAU (2), Win32/Kryptik.AQDA (2), Win32/Kryptik.AQLH, Win32/Kryptik.AQLR, Win32/Kryptik.AQSO, Win32/Kryptik.AQSP, Win32/Kryptik.AQTK, Win32/Kryptik.AQYJ, Win32/Kryptik.AQYK, Win32/Kryptik.ARAM, Win32/Kryptik.ARAR, Win32/Kryptik.ARAW, Win32/Kryptik.ARCA, Win32/Kryptik.ARDO (2), Win32/Kryptik.AREU, Win32/Kryptik.AREV (2), Win32/Kryptik.ARGA, Win32/Kryptik.ARHM, Win32/Kryptik.ARIF, Win32/Kryptik.ARIL, Win32/Kryptik.ARJY, Win32/Kryptik.ARKI, Win32/Kryptik.ARLW, Win32/Kryptik.ARQL, Win32/Kryptik.ARUD, Win32/Kryptik.ARWO, Win32/Kryptik.ARWP, Win32/Kryptik.ARXP, Win32/Kryptik.ARZT, Win32/Kryptik.ASBI (2), Win32/Kryptik.ASBW, Win32/Kryptik.ASCK, Win32/Kryptik.ASDL, Win32/Kryptik.ASDU, Win32/Kryptik.ASEK, Win32/Kryptik.ASEN, Win32/Kryptik.ASFO, Win32/Kryptik.ASHU, Win32/Kryptik.ASIM, Win32/Kryptik.ASMA, Win32/Kryptik.ASPD, Win32/Kryptik.ASTG (2), Win32/Kryptik.ASVV (2), Win32/Kryptik.ASWB, Win32/Kryptik.ASWJ (2), Win32/Kryptik.ASWT, Win32/Kryptik.ASXA, Win32/Kryptik.ASXD (2), Win32/Kryptik.ASYD (2), Win32/Kryptik.ASZV (2), Win32/Kryptik.ATAV, Win32/Kryptik.ATBO (2), Win32/Kryptik.ATBY (2), Win32/Kryptik.ATCA (2), Win32/Kryptik.ATDA, Win32/Kryptik.ATGN, Win32/Kryptik.ATIQ, Win32/Kryptik.ATKB, Win32/Kryptik.ATLC, Win32/Kryptik.ATLL, Win32/Kryptik.ATML, Win32/Kryptik.ATNQ, Win32/Kryptik.ATNT, Win32/Kryptik.ATOD, Win32/Kryptik.ATPK, Win32/Kryptik.ATQG, Win32/Kryptik.ATQZ, Win32/Kryptik.ATRI, Win32/Kryptik.ATRL, Win32/Kryptik.ATSD, Win32/Kryptik.ATSG (2), Win32/Kryptik.ATSQ, Win32/Kryptik.ATTP, Win32/Kryptik.ATUO, Win32/Kryptik.ATUX, Win32/Kryptik.ATVQ, Win32/Kryptik.ATWD, Win32/Kryptik.ATXL, Win32/Kryptik.AUAL, Win32/Kryptik.AUAQ, Win32/Kryptik.AUBR, Win32/Kryptik.AUBV, Win32/Kryptik.AUCK, Win32/Kryptik.AUDL, Win32/Kryptik.AUEH (2), Win32/Kryptik.AUEP, Win32/Kryptik.AUGR, Win32/Kryptik.AUKQ (2), Win32/Kryptik.AUKS (2), Win32/Kryptik.AUKY, Win32/Kryptik.AUMA, Win32/Kryptik.AUNK (2), Win32/Kryptik.AUPL, Win32/Kryptik.AUQE, Win32/Kryptik.AUQH (2), Win32/Kryptik.AUSF, Win32/Kryptik.AUXE, Win32/Kryptik.AUXX (2), Win32/Kryptik.AUZT, Win32/Kryptik.AV, Win32/Kryptik.AVCS, Win32/Kryptik.AVDQ, Win32/Kryptik.AVDV, Win32/Kryptik.AVEA, Win32/Kryptik.AVFQ, Win32/Kryptik.AVHG, Win32/Kryptik.AVLP, Win32/Kryptik.AVLR, Win32/Kryptik.AVOX, Win32/Kryptik.AVPL, Win32/Kryptik.AVRX, Win32/Kryptik.AVVX (2), Win32/Kryptik.AVWL, Win32/Kryptik.AVXX, Win32/Kryptik.AVZK, Win32/Kryptik.AVZP, Win32/Kryptik.AWCQ (2), Win32/Kryptik.AWCS, Win32/Kryptik.AWDN, Win32/Kryptik.AWGF, Win32/Kryptik.AWIJ, Win32/Kryptik.AWKA, Win32/Kryptik.AWNZ (2), Win32/Kryptik.AWOK, Win32/Kryptik.AWQR, Win32/Kryptik.AWSH, Win32/Kryptik.AWTA, Win32/Kryptik.AWUW, Win32/Kryptik.AWUZ, Win32/Kryptik.AWYQ, Win32/Kryptik.AWZG, Win32/Kryptik.AXAN, Win32/Kryptik.AXAX, Win32/Kryptik.AXCP, Win32/Kryptik.AXFI, Win32/Kryptik.AXGW, Win32/Kryptik.AXLO, Win32/Kryptik.AXNE, Win32/Kryptik.AXNI, Win32/Kryptik.AXNJ, Win32/Kryptik.AXNQ, Win32/Kryptik.AXNR, Win32/Kryptik.AXRI, Win32/Kryptik.AXRN, Win32/Kryptik.AXXE, Win32/Kryptik.AXXX, Win32/Kryptik.AYBC, Win32/Kryptik.AYBR (2), Win32/Kryptik.AYCE (2), Win32/Kryptik.AYEZ (2), Win32/Kryptik.AYFF, Win32/Kryptik.AYGH (2), Win32/Kryptik.AYGS (2), Win32/Kryptik.AYGT, Win32/Kryptik.AYHP, Win32/Kryptik.AYHV (2), Win32/Kryptik.AYJJ, Win32/Kryptik.AYJY, Win32/Kryptik.AYKU, Win32/Kryptik.AYLK (2), Win32/Kryptik.AYMK, Win32/Kryptik.AYPV, Win32/Kryptik.AYRG, Win32/Kryptik.AYSI, Win32/Kryptik.AYTG, Win32/Kryptik.AYTV (2), Win32/Kryptik.AYVD, Win32/Kryptik.AYWC, Win32/Kryptik.AYWZ (2), Win32/Kryptik.AYXB, Win32/Kryptik.AYYZ (2), Win32/Kryptik.AYZE, Win32/Kryptik.AYZU, Win32/Kryptik.AZAF (2), Win32/Kryptik.AZBB, Win32/Kryptik.AZFJ, Win32/Kryptik.AZHO, Win32/Kryptik.AZKL (2), Win32/Kryptik.AZLN, Win32/Kryptik.AZLP, Win32/Kryptik.AZMI, Win32/Kryptik.AZOH (2), Win32/Kryptik.AZPB, Win32/Kryptik.AZPV, Win32/Kryptik.AZPX (2), Win32/Kryptik.AZQG (2), Win32/Kryptik.AZSI, Win32/Kryptik.AZSJ, Win32/Kryptik.AZVP, Win32/Kryptik.AZWG, Win32/Kryptik.AZWQ, Win32/Kryptik.AZWZ, Win32/Kryptik.AZYG, Win32/Kryptik.AZZD, Win32/Kryptik.BAAN, Win32/Kryptik.BAAW, Win32/Kryptik.BABH, Win32/Kryptik.BABY, Win32/Kryptik.BADK, Win32/Kryptik.BADP, Win32/Kryptik.BADQ, Win32/Kryptik.BADS, Win32/Kryptik.BAEA, Win32/Kryptik.BAFM, Win32/Kryptik.BAFV, Win32/Kryptik.BAGH, Win32/Kryptik.BAHK, Win32/Kryptik.BAHL, Win32/Kryptik.BAIK (2), Win32/Kryptik.BAIL, Win32/Kryptik.BAIW, Win32/Kryptik.BAJR, Win32/Kryptik.BAJT, Win32/Kryptik.BAKH, Win32/Kryptik.BAMW, Win32/Kryptik.BAPS, Win32/Kryptik.BASB, Win32/Kryptik.BATL, Win32/Kryptik.BAUW, Win32/Kryptik.BAWI, Win32/Kryptik.BAXM, Win32/Kryptik.BAXR, Win32/Kryptik.BAZD, Win32/Kryptik.BAZE, Win32/Kryptik.BAZY (2), Win32/Kryptik.BBAK (2), Win32/Kryptik.BBCC, Win32/Kryptik.BBF, Win32/Kryptik.BBGP, Win32/Kryptik.BBIS (2), Win32/Kryptik.BBJO, Win32/Kryptik.BBJV, Win32/Kryptik.BBKH, Win32/Kryptik.BBLJ, Win32/Kryptik.BBME (2), Win32/Kryptik.BBNJ, Win32/Kryptik.BBPT, Win32/Kryptik.BBQC (2), Win32/Kryptik.BBRW, Win32/Kryptik.BBSK, Win32/Kryptik.BBVR, Win32/Kryptik.BBYA, Win32/Kryptik.BBYQ, Win32/Kryptik.BBZD, Win32/Kryptik.BBZG, Win32/Kryptik.BBZM, Win32/Kryptik.BCAW, Win32/Kryptik.BCBR, Win32/Kryptik.BCDQ, Win32/Kryptik.BCER, Win32/Kryptik.BCFG, Win32/Kryptik.BCGI (2), Win32/Kryptik.BCHL (2), Win32/Kryptik.BCIP, Win32/Kryptik.BCIS, Win32/Kryptik.BCJF, Win32/Kryptik.BCKQ, Win32/Kryptik.BCLT, Win32/Kryptik.BCMN, Win32/Kryptik.BCMO, Win32/Kryptik.BCRK, Win32/Kryptik.BCRS, Win32/Kryptik.BCWO, Win32/Kryptik.BCZC, Win32/Kryptik.BCZN (2), Win32/Kryptik.BDA (2), Win32/Kryptik.BDAA, Win32/Kryptik.BDBD, Win32/Kryptik.BDCB, Win32/Kryptik.BDCZ, Win32/Kryptik.BDDL, Win32/Kryptik.BDEI, Win32/Kryptik.BDEM, Win32/Kryptik.BDFB (2), Win32/Kryptik.BDFE, Win32/Kryptik.BDHO, Win32/Kryptik.BDHY, Win32/Kryptik.BDIB (2), Win32/Kryptik.BDNC, Win32/Kryptik.BDQS (2), Win32/Kryptik.BDSP, Win32/Kryptik.BDUL (2), Win32/Kryptik.BDVS (2), Win32/Kryptik.BDVT, Win32/Kryptik.BDYZ, Win32/Kryptik.BDZC, Win32/Kryptik.BEAH, Win32/Kryptik.BEAI, Win32/Kryptik.BEAK, Win32/Kryptik.BEAL, Win32/Kryptik.BEAR, Win32/Kryptik.BEAS, Win32/Kryptik.BEBG, Win32/Kryptik.BEHH, Win32/Kryptik.BEHR, Win32/Kryptik.BELI, Win32/Kryptik.BEMA, Win32/Kryptik.BENC (2), Win32/Kryptik.BENP, Win32/Kryptik.BEOJ, Win32/Kryptik.BEOY, Win32/Kryptik.BEQC, Win32/Kryptik.BEQQ, Win32/Kryptik.BETC, Win32/Kryptik.BEUO, Win32/Kryptik.BEUU, Win32/Kryptik.BEUX, Win32/Kryptik.BEYQ (2), Win32/Kryptik.BEZU, Win32/Kryptik.BF (2), Win32/Kryptik.BFCK, Win32/Kryptik.BFGC, Win32/Kryptik.BFHE, Win32/Kryptik.BFIO, Win32/Kryptik.BFKC (2), Win32/Kryptik.BFKR, Win32/Kryptik.BFLG, Win32/Kryptik.BFLH, Win32/Kryptik.BFNK, Win32/Kryptik.BFOC, Win32/Kryptik.BFOP (2), Win32/Kryptik.BFPU, Win32/Kryptik.BFPY (2), Win32/Kryptik.BFUE, Win32/Kryptik.BFUG, Win32/Kryptik.BFVJ, Win32/Kryptik.BFXS, Win32/Kryptik.BFXV, Win32/Kryptik.BFZL, Win32/Kryptik.BGFD, Win32/Kryptik.BGHG, Win32/Kryptik.BGLY, Win32/Kryptik.BGME, Win32/Kryptik.BGNQ, Win32/Kryptik.BGOX, Win32/Kryptik.BGQL, Win32/Kryptik.BGSQ, Win32/Kryptik.BHAO, Win32/Kryptik.BHCJ, Win32/Kryptik.BHEE, Win32/Kryptik.BHJB, Win32/Kryptik.BHJO (2), Win32/Kryptik.BHKM (2), Win32/Kryptik.BHLG, Win32/Kryptik.BHOX (2), Win32/Kryptik.BHPF, Win32/Kryptik.BHUS, Win32/Kryptik.BHVJ, Win32/Kryptik.BHXC, Win32/Kryptik.BIAX, Win32/Kryptik.BIBN (2), Win32/Kryptik.BIDA, Win32/Kryptik.BIFR, Win32/Kryptik.BIFS, Win32/Kryptik.BIHN, Win32/Kryptik.BIIP, Win32/Kryptik.BILT (2), Win32/Kryptik.BILU, Win32/Kryptik.BIMG, Win32/Kryptik.BIML, Win32/Kryptik.BIMS, Win32/Kryptik.BINP, Win32/Kryptik.BIOA, Win32/Kryptik.BIOF, Win32/Kryptik.BIOJ (2), Win32/Kryptik.BIQY, Win32/Kryptik.BIRB, Win32/Kryptik.BISL, Win32/Kryptik.BISP, Win32/Kryptik.BISV, Win32/Kryptik.BIUV, Win32/Kryptik.BIWH, Win32/Kryptik.BIXK, Win32/Kryptik.BIZR, Win32/Kryptik.BJAG, Win32/Kryptik.BJAH, Win32/Kryptik.BJAU, Win32/Kryptik.BJBM, Win32/Kryptik.BJCA, Win32/Kryptik.BJFJ, Win32/Kryptik.BJGC, Win32/Kryptik.BJGH, Win32/Kryptik.BJGL (2), Win32/Kryptik.BJIS, Win32/Kryptik.BJIU, Win32/Kryptik.BJJF, Win32/Kryptik.BJJI, Win32/Kryptik.BJJO, Win32/Kryptik.BJLV, Win32/Kryptik.BJNX, Win32/Kryptik.BJPG, Win32/Kryptik.BJQH, Win32/Kryptik.BJUC (2), Win32/Kryptik.BJVI (2), Win32/Kryptik.BJXM (2), Win32/Kryptik.BJXO (2), Win32/Kryptik.BJXR, Win32/Kryptik.BJYH, Win32/Kryptik.BJYK, Win32/Kryptik.BJYL, Win32/Kryptik.BJYX (2), Win32/Kryptik.BKAJ, Win32/Kryptik.BKAL, Win32/Kryptik.BKBF, Win32/Kryptik.BKDD (2), Win32/Kryptik.BKEH, Win32/Kryptik.BKFC, Win32/Kryptik.BKFD, Win32/Kryptik.BKFF, Win32/Kryptik.BKHA, Win32/Kryptik.BKIB (2), Win32/Kryptik.BKIR, Win32/Kryptik.BKKS, Win32/Kryptik.BKOR, Win32/Kryptik.BKOY, Win32/Kryptik.BKPT, Win32/Kryptik.BKSA, Win32/Kryptik.BKSK, Win32/Kryptik.BKTY, Win32/Kryptik.BKUL, Win32/Kryptik.BKVI, Win32/Kryptik.BKWO, Win32/Kryptik.BKXA, Win32/Kryptik.BKYD, Win32/Kryptik.BKYT, Win32/Kryptik.BLAK, Win32/Kryptik.BLAL, Win32/Kryptik.BLAR, Win32/Kryptik.BLAY, Win32/Kryptik.BLBL, Win32/Kryptik.BLBQ, Win32/Kryptik.BLDH, Win32/Kryptik.BLEM, Win32/Kryptik.BLGH, Win32/Kryptik.BLIJ, Win32/Kryptik.BLJG, Win32/Kryptik.BLJH, Win32/Kryptik.BLKH, Win32/Kryptik.BLKY, Win32/Kryptik.BLLX, Win32/Kryptik.BLMJ, Win32/Kryptik.BLMS, Win32/Kryptik.BLNA, Win32/Kryptik.BLNK, Win32/Kryptik.BLOU, Win32/Kryptik.BLPC, Win32/Kryptik.BLQJ, Win32/Kryptik.BLSR, Win32/Kryptik.BLTV, Win32/Kryptik.BLWB, Win32/Kryptik.BLWO, Win32/Kryptik.BLXF, Win32/Kryptik.BLYB, Win32/Kryptik.BLZN (2), Win32/Kryptik.BLZW, Win32/Kryptik.BMAP, Win32/Kryptik.BMDC, Win32/Kryptik.BMDD, Win32/Kryptik.BMDJ, Win32/Kryptik.BMEZ, Win32/Kryptik.BMGI, Win32/Kryptik.BMGL, Win32/Kryptik.BMIC, Win32/Kryptik.BMKP, Win32/Kryptik.BMOQ, Win32/Kryptik.BMPG, Win32/Kryptik.BMSH, Win32/Kryptik.BMUO, Win32/Kryptik.BMUU, Win32/Kryptik.BMUV, Win32/Kryptik.BMVT, Win32/Kryptik.BMVV, Win32/Kryptik.BMVW, Win32/Kryptik.BMWC, Win32/Kryptik.BMYI, Win32/Kryptik.BMYQ, Win32/Kryptik.BMZY, Win32/Kryptik.BNAJ (2), Win32/Kryptik.BNAR, Win32/Kryptik.BNAU, Win32/Kryptik.BNBV, Win32/Kryptik.BNCJ, Win32/Kryptik.BNCT, Win32/Kryptik.BNED, Win32/Kryptik.BNEH, Win32/Kryptik.BNGT (2), Win32/Kryptik.BNGX, Win32/Kryptik.BNHU, Win32/Kryptik.BNHV, Win32/Kryptik.BNND, Win32/Kryptik.BNOY, Win32/Kryptik.BNPX, Win32/Kryptik.BNTE, Win32/Kryptik.BNTZ, Win32/Kryptik.BNUD, Win32/Kryptik.BNUX, Win32/Kryptik.BNVJ, Win32/Kryptik.BNYI, Win32/Kryptik.BNYK, Win32/Kryptik.BNYM (2), Win32/Kryptik.BNZG, Win32/Kryptik.BOAD, Win32/Kryptik.BOBV, Win32/Kryptik.BOFA (2), Win32/Kryptik.BOIS, Win32/Kryptik.BOJK, Win32/Kryptik.BOKF, Win32/Kryptik.BOKT, Win32/Kryptik.BONH, Win32/Kryptik.BONP, Win32/Kryptik.BONW, Win32/Kryptik.BOOQ, Win32/Kryptik.BOPB, Win32/Kryptik.BOUQ, Win32/Kryptik.BOWI, Win32/Kryptik.BOYM, Win32/Kryptik.BOZB, Win32/Kryptik.BPAH, Win32/Kryptik.BPAZ, Win32/Kryptik.BPBD, Win32/Kryptik.BPCN, Win32/Kryptik.BPCU, Win32/Kryptik.BPDV, Win32/Kryptik.BPDX, Win32/Kryptik.BPEY, Win32/Kryptik.BPFF, Win32/Kryptik.BPFT, Win32/Kryptik.BPFU, Win32/Kryptik.BPGN, Win32/Kryptik.BPHP, Win32/Kryptik.BPIY, Win32/Kryptik.BPKX, Win32/Kryptik.BPNN, Win32/Kryptik.BPOW, Win32/Kryptik.BPPA, Win32/Kryptik.BPPI, Win32/Kryptik.BPQO, Win32/Kryptik.BPVH, Win32/Kryptik.BPXL, Win32/Kryptik.BPZA, Win32/Kryptik.BQBV, Win32/Kryptik.BQCE, Win32/Kryptik.BQDW, Win32/Kryptik.BQFN, Win32/Kryptik.BQIO, Win32/Kryptik.BQIR, Win32/Kryptik.BQIY, Win32/Kryptik.BQJX, Win32/Kryptik.BQKM, Win32/Kryptik.BQKU, Win32/Kryptik.BQLK, Win32/Kryptik.BQLW, Win32/Kryptik.BQLY, Win32/Kryptik.BQOP, Win32/Kryptik.BQPS, Win32/Kryptik.BQRA, Win32/Kryptik.BQRF, Win32/Kryptik.BQSU, Win32/Kryptik.BQUV, Win32/Kryptik.BQVA, Win32/Kryptik.BQYE, Win32/Kryptik.BQYF, Win32/Kryptik.BQYJ, Win32/Kryptik.BQZN, Win32/Kryptik.BQZO, Win32/Kryptik.BRCH, Win32/Kryptik.BRCL, Win32/Kryptik.BRCP, Win32/Kryptik.BRCS, Win32/Kryptik.BREC, Win32/Kryptik.BRHG, Win32/Kryptik.BRHT, Win32/Kryptik.BRHW, Win32/Kryptik.BRHX, Win32/Kryptik.BRIB, Win32/Kryptik.BRIO, Win32/Kryptik.BRIU, Win32/Kryptik.BRJG, Win32/Kryptik.BRJP, Win32/Kryptik.BRJZ, Win32/Kryptik.BRKY, Win32/Kryptik.BRLO, Win32/Kryptik.BRLT, Win32/Kryptik.BRMZ, Win32/Kryptik.BRNM, Win32/Kryptik.BRTC, Win32/Kryptik.BRUA, Win32/Kryptik.BRVG, Win32/Kryptik.BRWJ, Win32/Kryptik.BRWN, Win32/Kryptik.BRYN, Win32/Kryptik.BRZF, Win32/Kryptik.BRZQ, Win32/Kryptik.BSAF, Win32/Kryptik.BSBF, Win32/Kryptik.BSBK, Win32/Kryptik.BSBW, Win32/Kryptik.BSCE, Win32/Kryptik.BSCL, Win32/Kryptik.BSCX, Win32/Kryptik.BSDQ, Win32/Kryptik.BSEJ, Win32/Kryptik.BSEK, Win32/Kryptik.BSET, Win32/Kryptik.BSEW, Win32/Kryptik.BSFB, Win32/Kryptik.BSFQ, Win32/Kryptik.BSGC, Win32/Kryptik.BSGO, Win32/Kryptik.BSGV, Win32/Kryptik.BSHG, Win32/Kryptik.BSHK, Win32/Kryptik.BSHV, Win32/Kryptik.BSIL, Win32/Kryptik.BSIN, Win32/Kryptik.BSIY, Win32/Kryptik.BSIZ, Win32/Kryptik.BSJG, Win32/Kryptik.BSJN, Win32/Kryptik.BSJQ, Win32/Kryptik.BSKB, Win32/Kryptik.BSLH, Win32/Kryptik.BSLZ, Win32/Kryptik.BSMD, Win32/Kryptik.BSMI, Win32/Kryptik.BSMQ, Win32/Kryptik.BSMY, Win32/Kryptik.BSMZ, Win32/Kryptik.BSNO, Win32/Kryptik.BSNS, Win32/Kryptik.BSOO, Win32/Kryptik.BSPA, Win32/Kryptik.BSPB, Win32/Kryptik.BSPH, Win32/Kryptik.BSPP, Win32/Kryptik.BSPY, Win32/Kryptik.BSQY, Win32/Kryptik.BSQZ, Win32/Kryptik.BSRN, Win32/Kryptik.BSRO, Win32/Kryptik.BSSG, Win32/Kryptik.BSSK, Win32/Kryptik.BSUR, Win32/Kryptik.BSUZ, Win32/Kryptik.BSWG, Win32/Kryptik.BSXE, Win32/Kryptik.BSYL, Win32/Kryptik.BSYU, Win32/Kryptik.BTAE, Win32/Kryptik.BTAX, Win32/Kryptik.BTCS, Win32/Kryptik.BTDD, Win32/Kryptik.BTDQ, Win32/Kryptik.BTDT, Win32/Kryptik.BTGF, Win32/Kryptik.BTGJ, Win32/Kryptik.BTGP, Win32/Kryptik.BTST, Win32/Kryptik.BTTL, Win32/Kryptik.BTVK, Win32/Kryptik.BTWK, Win32/Kryptik.BUBH, Win32/Kryptik.BUBM, Win32/Kryptik.BUDI, Win32/Kryptik.BUEU, Win32/Kryptik.BUEZ, Win32/Kryptik.BUGW, Win32/Kryptik.BUHA, Win32/Kryptik.BUJO, Win32/Kryptik.BULY, Win32/Kryptik.BUMX, Win32/Kryptik.BUNK, Win32/Kryptik.BUPC, Win32/Kryptik.BUPD, Win32/Kryptik.BUPM, Win32/Kryptik.BUPS, Win32/Kryptik.BURG, Win32/Kryptik.BURX, Win32/Kryptik.BUSK, Win32/Kryptik.BUUB, Win32/Kryptik.BUUR, Win32/Kryptik.BUWO, Win32/Kryptik.BVCH, Win32/Kryptik.BVCT, Win32/Kryptik.BVDH, Win32/Kryptik.BVEQ, Win32/Kryptik.BVFK, Win32/Kryptik.BVGL, Win32/Kryptik.BVIF, Win32/Kryptik.BVKD, Win32/Kryptik.BVKF, Win32/Kryptik.BVKP, Win32/Kryptik.BVLX, Win32/Kryptik.BVME, Win32/Kryptik.BVOD, Win32/Kryptik.BVOI, Win32/Kryptik.BVOP, Win32/Kryptik.BVOQ, Win32/Kryptik.BVPH, Win32/Kryptik.BVQF, Win32/Kryptik.BVQL, Win32/Kryptik.BVQP, Win32/Kryptik.BVQR, Win32/Kryptik.BVQS, Win32/Kryptik.BVRT, Win32/Kryptik.BVRV, Win32/Kryptik.BVSC, Win32/Kryptik.BVSF, Win32/Kryptik.BVTF, Win32/Kryptik.BVTH, Win32/Kryptik.BVUS, Win32/Kryptik.BVVU, Win32/Kryptik.BVWN, Win32/Kryptik.BVWX, Win32/Kryptik.BVXQ, Win32/Kryptik.BVXR, Win32/Kryptik.BVYF, Win32/Kryptik.BVZO, Win32/Kryptik.BWAR, Win32/Kryptik.BWCC, Win32/Kryptik.BWD, Win32/Kryptik.BWDY, Win32/Kryptik.BWEI, Win32/Kryptik.BWEX, Win32/Kryptik.BWEZ, Win32/Kryptik.BWFA, Win32/Kryptik.BWFB, Win32/Kryptik.BWFD, Win32/Kryptik.BWFK, Win32/Kryptik.BWHC, Win32/Kryptik.BWHX, Win32/Kryptik.BWJI, Win32/Kryptik.BWJP, Win32/Kryptik.BWMR, Win32/Kryptik.BWNH, Win32/Kryptik.BWOY, Win32/Kryptik.BWPM, Win32/Kryptik.BWXD, Win32/Kryptik.BWXR, Win32/Kryptik.BXAG, Win32/Kryptik.BXAM, Win32/Kryptik.BXBF, Win32/Kryptik.BXFQ, Win32/Kryptik.BXGG, Win32/Kryptik.BXGQ, Win32/Kryptik.BXGS, Win32/Kryptik.BXGU, Win32/Kryptik.BXIH, Win32/Kryptik.BXKI, Win32/Kryptik.BXKN, Win32/Kryptik.BXMI, Win32/Kryptik.BXNU, Win32/Kryptik.BXOV, Win32/Kryptik.BXPI, Win32/Kryptik.BXQD, Win32/Kryptik.BXQS, Win32/Kryptik.BXQT, Win32/Kryptik.BXRI, Win32/Kryptik.BXRJ, Win32/Kryptik.BXSG, Win32/Kryptik.BXUS, Win32/Kryptik.BXVF, Win32/Kryptik.BXVN, Win32/Kryptik.BXVZ, Win32/Kryptik.BXXM, Win32/Kryptik.BXXQ, Win32/Kryptik.BXXW, Win32/Kryptik.BXZI, Win32/Kryptik.BXZJ, Win32/Kryptik.BXZV, Win32/Kryptik.BYBL, Win32/Kryptik.BYCB, Win32/Kryptik.BYCP, Win32/Kryptik.BYDB, Win32/Kryptik.BYDK, Win32/Kryptik.BYDN, Win32/Kryptik.BYEM, Win32/Kryptik.BYEO, Win32/Kryptik.BYFI, Win32/Kryptik.BYGG, Win32/Kryptik.BYGJ, Win32/Kryptik.BYGL, Win32/Kryptik.BYGU, Win32/Kryptik.BYHA, Win32/Kryptik.BYIX, Win32/Kryptik.BYJR, Win32/Kryptik.BYJS, Win32/Kryptik.BYKQ, Win32/Kryptik.BYKW, Win32/Kryptik.BYLI, Win32/Kryptik.BYMN, Win32/Kryptik.BYNF, Win32/Kryptik.BYNJ, Win32/Kryptik.BYNP, Win32/Kryptik.BYNS, Win32/Kryptik.BYNX, Win32/Kryptik.BYOC, Win32/Kryptik.BYOE, Win32/Kryptik.BYPH, Win32/Kryptik.BYPM, Win32/Kryptik.BYPP, Win32/Kryptik.CAIU, Win32/Kryptik.CALI, Win32/Kryptik.CALJ, Win32/Kryptik.CALK, Win32/Kryptik.CALL, Win32/Kryptik.CALM, Win32/Kryptik.CALN, Win32/Kryptik.CALO, Win32/Kryptik.CALP, Win32/Kryptik.CALQ, Win32/Kryptik.CALR, Win32/Kryptik.CALS, Win32/Kryptik.CALT, Win32/Kryptik.CALU, Win32/Kryptik.CALV, Win32/Kryptik.CALW, Win32/Kryptik.CALX, Win32/Kryptik.CALY, Win32/Kryptik.CALZ, Win32/Kryptik.CAMA, Win32/Kryptik.CCH, Win32/Kryptik.CEP, Win32/Kryptik.COT (2), Win32/Kryptik.CT, Win32/Kryptik.CWE (2), Win32/Kryptik.DUY, Win32/Kryptik.DXI, Win32/Kryptik.DY, Win32/Kryptik.EB, Win32/Kryptik.EQY (2), Win32/Kryptik.EWN, Win32/Kryptik.EWX, Win32/Kryptik.FMW (2), Win32/Kryptik.FTR, Win32/Kryptik.FVG, Win32/Kryptik.GDJ (2), Win32/Kryptik.GXQ (2), Win32/Kryptik.HAR, Win32/Kryptik.HET (2), Win32/Kryptik.HHE (2), Win32/Kryptik.HM, Win32/Kryptik.HOB, Win32/Kryptik.IFS, Win32/Kryptik.IRZ (2), Win32/Kryptik.ITR, Win32/Kryptik.IUG, Win32/Kryptik.IUO, Win32/Kryptik.JAI, Win32/Kryptik.JIO (2), Win32/Kryptik.JJB (2), Win32/Kryptik.JJL (2), Win32/Kryptik.JVY (2), Win32/Kryptik.KFO, Win32/Kryptik.KWJ, Win32/Kryptik.KWN, Win32/Kryptik.KWP, Win32/Kryptik.LCN, Win32/Kryptik.LDE, Win32/Kryptik.MFF, Win32/Kryptik.MJO, Win32/Kryptik.MLN, Win32/Kryptik.MLU, Win32/Kryptik.MQE, Win32/Kryptik.MSD, Win32/Kryptik.MTO, Win32/Kryptik.MZG, Win32/Kryptik.MZN, Win32/Kryptik.MZO, Win32/Kryptik.NAY (2), Win32/Kryptik.NMZ (2), Win32/Kryptik.NO, Win32/Kryptik.NOG, Win32/Kryptik.NQK, Win32/Kryptik.NRK, Win32/Kryptik.NSB, Win32/Kryptik.NU, Win32/Kryptik.NUQ, Win32/Kryptik.OAD, Win32/Kryptik.OBW (2), Win32/Kryptik.ODE (2), Win32/Kryptik.OKP, Win32/Kryptik.OM, Win32/Kryptik.OTB (2), Win32/Kryptik.OUM, Win32/Kryptik.OVK, Win32/Kryptik.PGB, Win32/Kryptik.PKO, Win32/Kryptik.PLL, Win32/Kryptik.PPL, Win32/Kryptik.PTF, Win32/Kryptik.QFZ (2), Win32/Kryptik.QHG, Win32/Kryptik.QID, Win32/Kryptik.QJN, Win32/Kryptik.QKR, Win32/Kryptik.QLB, Win32/Kryptik.QMG, Win32/Kryptik.QQG, Win32/Kryptik.QSF, Win32/Kryptik.RBH, Win32/Kryptik.RBO, Win32/Kryptik.RFP, Win32/Kryptik.RHW, Win32/Kryptik.RIM, Win32/Kryptik.RJZ, Win32/Kryptik.RKU, Win32/Kryptik.RLR, Win32/Kryptik.RLW, Win32/Kryptik.RNQ, Win32/Kryptik.ROQ, Win32/Kryptik.ROX, Win32/Kryptik.RQP (2), Win32/Kryptik.RQU, Win32/Kryptik.RRO, Win32/Kryptik.RRU, Win32/Kryptik.RTR, Win32/Kryptik.RUB, Win32/Kryptik.RXG, Win32/Kryptik.RXS, Win32/Kryptik.RXU, Win32/Kryptik.RXW, Win32/Kryptik.RYK, Win32/Kryptik.SAW, Win32/Kryptik.SJK, Win32/Kryptik.SKE, Win32/Kryptik.TEO, Win32/Kryptik.THD (2), Win32/Kryptik.TKD, Win32/Kryptik.TKS, Win32/Kryptik.TMS, Win32/Kryptik.TNY, Win32/Kryptik.TTL, Win32/Kryptik.TTM, Win32/Kryptik.UBJ (2), Win32/Kryptik.UFW, Win32/Kryptik.UOY, Win32/Kryptik.URK (2), Win32/Kryptik.VCY, Win32/Kryptik.VDL, Win32/Kryptik.VEK, Win32/Kryptik.VFX, Win32/Kryptik.VHT, Win32/Kryptik.VHY, Win32/Kryptik.VID, Win32/Kryptik.VIN, Win32/Kryptik.WAF, Win32/Kryptik.WCE, Win32/Kryptik.WKK, Win32/Kryptik.WOI, Win32/Kryptik.WXW, Win32/Kryptik.XAU, Win32/Kryptik.XBK, Win32/Kryptik.XGF, Win32/Kryptik.XIM (2), Win32/Kryptik.XKA, Win32/Kryptik.XKP, Win32/Kryptik.XLD (2), Win32/Kryptik.XLK (2), Win32/Kryptik.XMY, Win32/Kryptik.XNZ (2), Win32/Kryptik.XOI, Win32/Kryptik.XOR (2), Win32/Kryptik.XSS, Win32/Kryptik.XWR, Win32/Kryptik.XWZ, Win32/Kryptik.XYO, Win32/Kryptik.XZI, Win32/Kryptik.XZR, Win32/Kryptik.YAA, Win32/Kryptik.YAY, Win32/Kryptik.YDP, Win32/Kryptik.YDV, Win32/Kryptik.YFH, Win32/Kryptik.YHY, Win32/Kryptik.YNQ, Win32/Kryptik.YPJ, Win32/Kryptik.YQL, Win32/Kryptik.YQU (2), Win32/Kryptik.YQX, Win32/Kryptik.YZG, Win32/Kryptik.ZAG, Win32/Kryptik.ZAQ, Win32/Kryptik.ZDZ, Win32/Kryptik.ZFR (2), Win32/Kryptik.ZOP, Win32/Kryptik.ZQP, Win32/Kryptik.ZZC, Win32/LanFiltrator.AA, Win32/LanFiltrator.AB, Win32/LanFiltrator.AC, Win32/LanFiltrator.AE, Win32/LazyAdmin.AA, Win32/Lecna.AA (2), Win32/Lecna.AF, Win32/Lecna.AG, Win32/Lecna.AH, Win32/Lecna.AI, Win32/Lecna.B, Win32/Lecna.C, Win32/Licia.C, Win32/LipGame (2), Win32/LiteBot, Win32/Lithium.AA, Win32/LockScreen.ADA, Win32/LockScreen.AIQ, Win32/LockScreen.AIW, Win32/LockScreen.AJQ, Win32/LockScreen.AJS, Win32/LockScreen.AJT, Win32/LockScreen.AJU (2), Win32/LockScreen.AKP, Win32/LockScreen.ALI, Win32/LockScreen.AMK, Win32/LockScreen.AMN, Win32/LockScreen.AOG, Win32/LockScreen.AOR, Win32/LockScreen.APZ, Win32/LockScreen.AV, Win32/LockScreen.AVR, Win32/LockScreen.AYS, Win32/LockScreen.AZB, Win32/LockScreen.AZN, Win32/LockScreen.BDU, Win32/LockScreen.BDX, Win32/LockScreen.GN, Win32/LockScreen.GT, Win32/LockScreen.JQ, Win32/LockScreen.LH, Win32/LockScreen.MP, Win32/LockScreen.MV, Win32/LockScreen.OG, Win32/LockScreen.PH (2), Win32/LockScreen.QG (2), Win32/LockScreen.QS, Win32/LockScreen.RE, Win32/LockScreen.RF, Win32/LockScreen.RJ, Win32/LockScreen.SC (2), Win32/LockScreen.TH, Win32/LockScreen.TU, Win32/LockScreen.UV, Win32/LockScreen.X, Win32/Locksky (2), Win32/Locksky.NAZ (2), Win32/Locksky.NBB (2), Win32/Loocris.B, Win32/Losfondup.B, Win32/Losfondup.D, Win32/Losfondup.F, Win32/Losfondup.G, Win32/Lovgate, Win32/Lovgate.NAC, Win32/Lovgate.NAD (2), Win32/LPain.AA, Win32/Lukicsel.Y, Win32/LunaStorm.D, Win32/LunaStorm.G, Win32/Lyposit.B, Win32/Lypserat.E (2), Win32/Lypserat.G, Win32/Lypserat.I, Win32/Lypserat.J, Win32/Lypserat.O, Win32/Madi.AA, Win32/MailFinder.SpaBot.AB, Win32/Malagent.A, Win32/Malagent.C (2), Win32/MalPlurk.E, Win32/Mangzamel.A (2), Win32/Maslan, Win32/Mateusxxx.A, Win32/MBRlock.D, Win32/MBRlock.K, Win32/Mebroot.BQ (2), Win32/Mebroot.BY, Win32/Mebroot.DC, Win32/Mebroot.FT, Win32/Mebroot.GB, Win32/Mebroot.GM, Win32/Medfos.WI, Win32/Mediyes.F, Win32/Mediyes.G, Win32/Mediyes.R, Win32/Mediyes.S, Win32/Mediyes.U, Win32/Mediyes.W, Win32/Meebot.NAA, Win32/Meebot.NAB, Win32/Meebot.NAC, Win32/Metarage.AA, Win32/MewsSpy.D, Win32/MewsSpy.E, Win32/Misector.B (2), Win32/Misoska, Win32/Moafy, Win32/Mole.NAA, Win32/Morto.D, Win32/Msidebar.A, Win32/MSNMaker (2), Win32/Mutbot, Win32/Mydoom.CO, Win32/Mygril.F, Win32/Mypis.AR, Win32/Mytob (2), Win32/Nabshell.AA, Win32/Nanspy.C, Win32/Nanspy.F, Win32/Naprat, Win32/Nebuler.CC (2), Win32/Nebuler.CE (2), Win32/Nebuler.CN, Win32/Neglemir.A, Win32/Neodurk.AA, Win32/Neop.AC, Win32/Neop.AD, Win32/Netbfx.AB, Win32/NetCrack.AA, Win32/NetCrack.AB, Win32/Nethief, Win32/Nethief.NAG, Win32/Nethief.NAO, Win32/Nethief.NAX, Win32/NetJoe.B, Win32/Neurevt.A, Win32/Neurevt.B (3), Win32/Nidis, Win32/Nihem.AA, Win32/NinjaSpy, Win32/NinjaSpy.AA, Win32/NinjaSpy.AB, Win32/Niovadoor, Win32/Niovadoor.NAA, Win32/Nomkesh.B, Win32/Nomkesh.C, Win32/Nomkesh.D, Win32/NoonLight, Win32/Novadoor.AA, Win32/Nuclear.NAO, Win32/Nucledor.AA, Win32/Nucleroot, Win32/Nulprot, Win32/Nuwar.BO, Win32/Nuwvult.A, Win32/Obfuscated.NDL, Win32/Obfuscated.NDV, Win32/Oblivion.AA, Win32/Odysey.A, Win32/Olmarik.AAC, Win32/Olmarik.AFP, Win32/Olmarik.AMD, Win32/Olmarik.AMJ, Win32/Olmarik.AMN, Win32/Olmarik.AMS, Win32/Olmarik.AMY, Win32/Olmarik.ANJ, Win32/Olmarik.ANM, Win32/Olmarik.ANP, Win32/Olmarik.AOC, Win32/Olmarik.AOH, Win32/Olmarik.AOJ, Win32/Olmarik.AOM, Win32/Olmarik.AOQ, Win32/Olmarik.ARZ, Win32/Olmarik.ASM, Win32/Olmarik.ATC, Win32/Olmarik.AWO, Win32/Olmarik.AYM, Win32/Olmarik.AYU, Win32/Olmarik.OH, Win32/Olmarik.TA, Win32/Olmarik.XN, Win32/Olmasco.AA, Win32/Olmasco.AD, Win32/Olmasco.D, Win32/Olmasco.K, Win32/Olmasco.M (2), Win32/Olmasco.R, Win32/Optix.NAK, Win32/Optix.NAL, Win32/Optix.Pro.13, Win32/Otlard.C, Win32/Ottodex.A, Win32/Outbreak.NAC, Win32/Outbreak.NAD, Win32/Ozdok.A, Win32/Ozdok.B, Win32/Packed.Armadillo.J, Win32/Packed.Armadillo.K, Win32/Packed.Armadillo.L, Win32/Packed.Asprotect.AB (2), Win32/Packed.Asprotect.AD, Win32/Packed.Asprotect.AY (2), Win32/Packed.Asprotect.AZ, Win32/Packed.Asprotect.BC (2), Win32/Packed.Asprotect.BD (2), Win32/Packed.Asprotect.BF, Win32/Packed.Asprotect.BG, Win32/Packed.Asprotect.BH, Win32/Packed.Asprotect.BK, Win32/Packed.Asprotect.BM (2), Win32/Packed.Asprotect.BZ (4), Win32/Packed.Asprotect.CA (2), Win32/Packed.Asprotect.CG, Win32/Packed.Asprotect.CH, Win32/Packed.Asprotect.CI (2), Win32/Packed.Asprotect.CN (2), Win32/Packed.Asprotect.D (2), Win32/Packed.Asprotect.E (2), Win32/Packed.Asprotect.F (2), Win32/Packed.Asprotect.J (2), Win32/Packed.Asprotect.M (2), Win32/Packed.Asprotect.V, Win32/Packed.Asprotect.Y, Win32/Packed.MultiPacked.AA (2), Win32/Packed.MultiPacked.AC, Win32/Packed.MultiPacked.AD, Win32/Packed.MultiPacked.AE, Win32/Packed.MultiPacked.AF, Win32/Packed.MultiPacked.AR, Win32/Packed.MultiPacked.AS, Win32/Packed.MultiPacked.AV, Win32/Packed.MultiPacked.AX, Win32/Packed.MultiPacked.BD (2), Win32/Packed.MultiPacked.BE, Win32/Packed.MultiPacked.J, Win32/Packed.MultiPacked.O (2), Win32/Packed.MultiPacked.T, Win32/Packed.MultiPacked.W, Win32/Packed.NoobyProtect.A (2), Win32/Packed.NoobyProtect.B, Win32/Packed.NoobyProtect.C, Win32/Packed.NoobyProtect.D, Win32/Packed.NoobyProtect.E, Win32/Packed.NoobyProtect.H, Win32/Packed.NoobyProtect.J, Win32/Packed.NoobyProtect.N, Win32/Packed.NoobyProtect.P, Win32/Packed.PrivateEXEProtector.J, Win32/Packed.VProtect.C, Win32/Packed.WizardPacker.B, Win32/Pahador.O, Win32/Papspat.A, Win32/Pardona (3), Win32/Pardona.R, Win32/Patched.NBA, Win32/Pawur, Win32/Pazetus (4), Win32/PcClient.IF, Win32/PcClient.NGE, Win32/PcClient.NGG (2), Win32/PcClient.NGU (2), Win32/PcClient.NHH, Win32/PcClient.NIJ, Win32/Peerfrag.JM (2), Win32/Pegan (2), Win32/Petala, Win32/PictLuv, Win32/Pinit, Win32/Pinit.AF (2), Win32/Pinit.AH, Win32/Pinit.AI, Win32/Pinit.AJ, Win32/Pinit.AK, Win32/Pinit.AO, Win32/Pinit.AU, Win32/Pinit.AV, Win32/Pinit.AX (2), Win32/Pinit.AY, Win32/Pinit.BH, Win32/Pinit.BI, Win32/Pinit.BL, Win32/Pinit.D, Win32/Pinit.J, Win32/Pinit.Y, Win32/Pinom.L, Win32/Pirpi.AA, Win32/Pirpi.AC, Win32/Plimus.21, Win32/Plutor, Win32/Pmabot.A, Win32/Poison (4), Win32/Poison.CPB, Win32/Poison.NDQ, Win32/Poison.NEX, Win32/Poison.NJH, Win32/Ponfoy.A, Win32/Ponmocup.AJ, Win32/Ponmocup.AT, Win32/Ponmocup.CH, Win32/Ponmocup.CO, Win32/Ponmocup.CS, Win32/Ponmocup.CU, Win32/Ponmocup.CX, Win32/Ponmocup.DJ, Win32/Ponmocup.EU, Win32/Ponmocup.FN, Win32/Ponmocup.FY, Win32/Ponmocup.HX, Win32/Ponmocup.IB, Win32/Porkfoot (3), Win32/PornRun, Win32/PowerSpider (2), Win32/Powur.A, Win32/Poxters.A, Win32/Poxters.C (2), Win32/Poxters.D, Win32/PPdoor.NAF, Win32/Prorat (2), Win32/Prorat.NAT, Win32/Prorat.NAW, Win32/Prosiak.AA, Win32/Prosti, Win32/Prosti.C, Win32/Prosti.NBJ, Win32/Prosti.NCF, Win32/Prosti.NDF, Win32/Prosti.NDH, Win32/Prosti.NDU, Win32/Prosti.NDV, Win32/Prosti.NDY, Win32/Prosti.NEB, Win32/Prosti.NEF, Win32/Prosti.NEG, Win32/Prosti.NEN, Win32/Prosti.NEY, Win32/Protoride, Win32/ProxBot.A, Win32/ProxyChanger.AC, Win32/ProxyChanger.BB, Win32/ProxyChanger.BF, Win32/ProxyChanger.BL, Win32/ProxyChanger.BU (2), Win32/ProxyChanger.CB, Win32/ProxyChanger.DX, Win32/ProxyChanger.EB, Win32/ProxyChanger.EN, Win32/ProxyChanger.GC, Win32/ProxyChanger.GS, Win32/ProxyChanger.HL, Win32/ProxyChanger.HO, Win32/ProxyChanger.KG, Win32/ProxyChanger.KL, Win32/ProxyChanger.MC, Win32/ProxyChanger.MP, Win32/ProxyChanger.PE, Win32/ProxyChanger.T, Win32/ProxyChanger.U, Win32/PSW.Agent.BU (2), Win32/PSW.Agent.CK, Win32/PSW.Agent.CU, Win32/PSW.Agent.FG, Win32/PSW.Agent.GP, Win32/PSW.Agent.KV (2), Win32/PSW.Agent.NAG, Win32/PSW.Agent.NAV, Win32/PSW.Agent.NAW, Win32/PSW.Agent.NGZ, Win32/PSW.Agent.NIV, Win32/PSW.Agent.NKR, Win32/PSW.Agent.NKU, Win32/PSW.Agent.NRU, Win32/PSW.Agent.NSF, Win32/PSW.Agent.NSN, Win32/PSW.Agent.NTL, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUC, Win32/PSW.Agent.NUE, Win32/PSW.Agent.NVD, Win32/PSW.Agent.NVM, Win32/PSW.Agent.NVP, Win32/PSW.Agent.NVQ, Win32/PSW.Agent.NVS, Win32/PSW.Agent.NVW, Win32/PSW.Agent.NWB, Win32/PSW.Agent.NWD, Win32/PSW.Agent.NWH, Win32/PSW.Agent.NWZ, Win32/PSW.Agent.NXA (2), Win32/PSW.Agent.NXH, Win32/PSW.Agent.NXX, Win32/PSW.Agent.NYM (2), Win32/PSW.Algus, Win32/PSW.AlLight.AA, Win32/PSW.Barrio.AA, Win32/PSW.Delf.AMJ, Win32/PSW.Delf.HL, Win32/PSW.Delf.LS, Win32/PSW.Delf.NCJ, Win32/PSW.Delf.NDG, Win32/PSW.Delf.NET, Win32/PSW.Delf.NFI, Win32/PSW.Delf.NHH, Win32/PSW.Delf.NLK, Win32/PSW.Delf.NLS, Win32/PSW.Delf.NNM, Win32/PSW.Delf.NTX, Win32/PSW.Delf.NUB, Win32/PSW.Delf.NUW, Win32/PSW.Delf.NUY, Win32/PSW.Delf.NVH, Win32/PSW.Delf.NVT, Win32/PSW.Delf.NVV, Win32/PSW.Delf.NWM, Win32/PSW.Delf.NWX, Win32/PSW.Delf.NXE, Win32/PSW.Delf.NXR, Win32/PSW.Delf.NXX, Win32/PSW.Delf.NYI, Win32/PSW.Delf.NYY, Win32/PSW.Delf.NZJ, Win32/PSW.Delf.NZS, Win32/PSW.Delf.NZW, Win32/PSW.Delf.OAW, Win32/PSW.Delf.OBC, Win32/PSW.Delf.OBH, Win32/PSW.Delf.OCB, Win32/PSW.Delf.OCI, Win32/PSW.Delf.OCO, Win32/PSW.Delf.ODE, Win32/PSW.Delf.ODN, Win32/PSW.Delf.OEI, Win32/PSW.Delf.OEU, Win32/PSW.Delf.OFA, Win32/PSW.Delf.OGD, Win32/PSW.Delf.OHN, Win32/PSW.Delf.OJB, Win32/PSW.Delf.TY, Win32/PSW.Eps.AA, Win32/PSW.FakeMSN.NDF, Win32/PSW.Fareit.A, Win32/PSW.Fignotok.M, Win32/PSW.Fignotok.N, Win32/PSW.Furitron.NAB, Win32/PSW.Gadu.NAM, Win32/PSW.Gamania (3), Win32/PSW.Gamania.NEJ, Win32/PSW.Gamania.NEV, Win32/PSW.Gamania.NFI, Win32/PSW.Gamer.A, Win32/PSW.Gametea.AA, Win32/PSW.Garena.A, Win32/PSW.Garena.C, Win32/PSW.Hangame.AO, Win32/PSW.Hangame.F, Win32/PSW.Hangame.NAK, Win32/PSW.Hangame.NBC, Win32/PSW.Hangame.NBF, Win32/PSW.Hooker.N, Win32/PSW.Jianghu.AA, Win32/PSW.LdPinch (4), Win32/PSW.LdPinch.ADX, Win32/PSW.LdPinch.BGP, Win32/PSW.LdPinch.BIE, Win32/PSW.LdPinch.BMQ, Win32/PSW.LdPinch.BOB, Win32/PSW.LdPinch.NCC, Win32/PSW.LdPinch.NEL, Win32/PSW.LdPinch.NMB, Win32/PSW.LdPinch.NMJ, Win32/PSW.LdPinch.NML, Win32/PSW.LdPinch.NMR, Win32/PSW.LdPinch.NMT, Win32/PSW.LdPinch.NNE (2), Win32/PSW.LdPinch.NNJ, Win32/PSW.LdPinch.RG, Win32/PSW.Legendmir, Win32/PSW.Legendmir.APB, Win32/PSW.Legendmir.***, Win32/PSW.Legendmir.APN, Win32/PSW.Legendmir.ARM, Win32/PSW.Legendmir.AVG, Win32/PSW.Legendmir.BCD, Win32/PSW.Legendmir.IF, Win32/PSW.Legendmir.NFF, Win32/PSW.Legendmir.NFQ, Win32/PSW.Legendmir.NFR, Win32/PSW.Legendmir.NHX, Win32/PSW.Legendmir.NIP, Win32/PSW.Legendmir.NIR, Win32/PSW.Legendmir.NIU, Win32/PSW.Legendmir.NJH, Win32/PSW.Legendmir.NJI, Win32/PSW.Legendmir.NJN, Win32/PSW.Legendmir.NJR, Win32/PSW.Legendmir.NJW, Win32/PSW.Legendmir.NKF, Win32/PSW.Lineage.AAX, Win32/PSW.Lineage.ASG, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.MA, Win32/PSW.Lineage.NCL, Win32/PSW.Lineage.NIN, Win32/PSW.Lineage.NIO, Win32/PSW.Lineage.NIU, Win32/PSW.Lineage.NIZ, Win32/PSW.Lineage.PB, Win32/PSW.Lineage.SQ (2), Win32/PSW.Lineage.SU, Win32/PSW.Lineage.UC, Win32/PSW.Lineage.VA, Win32/PSW.Lineage.XQ, Win32/PSW.Maha.A, Win32/PSW.MailRu.AC, Win32/PSW.MailRu.AH, Win32/PSW.MailRu.AI, Win32/PSW.MailRu.AK, Win32/PSW.MailRu.AN, Win32/PSW.Maran (7), Win32/PSW.Mifeng, Win32/PSW.Minirat.B, Win32/PSW.OnLineGames.BX (2), Win32/PSW.OnLineGames.FCJ, Win32/PSW.OnLineGames.FDY, Win32/PSW.OnLineGames.GJV (2), Win32/PSW.OnLineGames.NFC, Win32/PSW.OnLineGames.NML, Win32/PSW.OnLineGames.NNM, Win32/PSW.OnLineGames.NNW (2), Win32/PSW.OnLineGames.NOH, Win32/PSW.OnLineGames.NOV, Win32/PSW.OnLineGames.NRF (3), Win32/PSW.OnLineGames.NRG, Win32/PSW.OnLineGames.NRN, Win32/PSW.OnLineGames.NRS, Win32/PSW.OnLineGames.NST (2), Win32/PSW.OnLineGames.NSX, Win32/PSW.OnLineGames.NTM (3), Win32/PSW.OnLineGames.NTR (2), Win32/PSW.OnLineGames.OBE, Win32/PSW.OnLineGames.OBQ, Win32/PSW.OnLineGames.ODD, Win32/PSW.OnLineGames.OEO, Win32/PSW.OnLineGames.OGF, Win32/PSW.OnLineGames.OHQ, Win32/PSW.OnLineGames.OIO, Win32/PSW.OnLineGames.OKR, Win32/PSW.OnLineGames.OLB (2), Win32/PSW.OnLineGames.OMW, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OSK, Win32/PSW.OnLineGames.OSN, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUV, Win32/PSW.OnLineGames.OVO, Win32/PSW.OnLineGames.OVP (3), Win32/PSW.OnLineGames.OWE, Win32/PSW.OnLineGames.OXR (2), Win32/PSW.OnLineGames.OXW, Win32/PSW.OnLineGames.OYY, Win32/PSW.OnLineGames.OZN, Win32/PSW.OnLineGames.OZP, Win32/PSW.OnLineGames.PAE, Win32/PSW.OnLineGames.PAN (3), Win32/PSW.OnLineGames.PBD, Win32/PSW.OnLineGames.PBU, Win32/PSW.OnLineGames.PCW, Win32/PSW.OnLineGames.PCY, Win32/PSW.OnLineGames.PDD, Win32/PSW.OnLineGames.PDM, Win32/PSW.OnLineGames.PDV, Win32/PSW.OnLineGames.PEC, Win32/PSW.OnLineGames.PEJ, Win32/PSW.OnLineGames.PFC, Win32/PSW.OnLineGames.PFF, Win32/PSW.OnLineGames.PFG, Win32/PSW.OnLineGames.PGS, Win32/PSW.OnLineGames.PGY, Win32/PSW.OnLineGames.PHC, Win32/PSW.OnLineGames.PIA, Win32/PSW.OnLineGames.PIT, Win32/PSW.OnLineGames.PKM, Win32/PSW.OnLineGames.PKO, Win32/PSW.OnLineGames.PLP, Win32/PSW.OnLineGames.PNC, Win32/PSW.OnLineGames.PNF, Win32/PSW.OnLineGames.PNU, Win32/PSW.OnLineGames.POT, Win32/PSW.OnLineGames.PPC, Win32/PSW.OnLineGames.PPD, Win32/PSW.OnLineGames.PPK, Win32/PSW.OnLineGames.PRO, Win32/PSW.OnLineGames.PSB, Win32/PSW.OnLineGames.PTH, Win32/PSW.OnLineGames.PTU, Win32/PSW.OnLineGames.PUZ, Win32/PSW.OnLineGames.PVB, Win32/PSW.OnLineGames.PVD, Win32/PSW.OnLineGames.PVR, Win32/PSW.OnLineGames.PXM, Win32/PSW.OnLineGames.PXN, Win32/PSW.OnLineGames.PXQ, Win32/PSW.OnLineGames.PXT, Win32/PSW.OnLineGames.PYE, Win32/PSW.OnLineGames.PYT, Win32/PSW.OnLineGames.PYV, Win32/PSW.OnLineGames.PZC, Win32/PSW.OnLineGames.PZD, Win32/PSW.OnLineGames.QCC, Win32/PSW.OnLineGames.QCG, Win32/PSW.OnLineGames.QCL, Win32/PSW.OnLineGames.QDA, Win32/PSW.OnLineGames.QDT, Win32/PSW.OnLineGames.QDW, Win32/PSW.OnLineGames.QDZ, Win32/PSW.OnLineGames.QEC, Win32/PSW.OnLineGames.QFE, Win32/PSW.OnLineGames.QFM, Win32/PSW.OnLineGames.QFN, Win32/PSW.OnLineGames.QFS, Win32/PSW.OnLineGames.QHX, Win32/PSW.OnLineGames.QIL, Win32/PSW.OnLineGames.QIZ (2), Win32/PSW.OnLineGames.QKA, Win32/PSW.OnLineGames.QKF, Win32/PSW.OnLineGames.QKK, Win32/PSW.OnLineGames.QKN, Win32/PSW.OnLineGames.QKS, Win32/PSW.OnLineGames.QKT, Win32/PSW.OnLineGames.QLA, Win32/PSW.OnLineGames.QLF, Win32/PSW.OnLineGames.QLI, Win32/PSW.OnLineGames.QLN, Win32/PSW.OnLineGames.QMD, Win32/PSW.OnLineGames.QMY, Win32/PSW.OnLineGames.QNV, Win32/PSW.OnLineGames.QNY, Win32/PSW.OnLineGames.QOY, Win32/PSW.OnLineGames.QPW, Win32/PSW.OnLineGames.QQG, Win32/PSW.OnLineGames.QQY, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.Papras.CC, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CU, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DD, Win32/PSW.Papras.DE, Win32/PSW.Platan.C, Win32/PSW.QQPass.AK, Win32/PSW.QQPass.HU, Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NAC, Win32/PSW.QQPass.NAK, Win32/PSW.QQPass.NDF, Win32/PSW.QQPass.NEK, Win32/PSW.QQPass.NFE, Win32/PSW.QQPass.NHB, Win32/PSW.QQPass.NIA, Win32/PSW.QQPass.NIP, Win32/PSW.QQPass.NJK, Win32/PSW.QQPass.NKG, Win32/PSW.QQPass.NOB, Win32/PSW.QQPass.NQR, Win32/PSW.QQPass.NQW, Win32/PSW.QQPass.NUV (2), Win32/PSW.QQPass.ZU, Win32/PSW.QQRob.A, Win32/PSW.QQRob.NAQ, Win32/PSW.QQShou (2), Win32/PSW.QQShou.EH, Win32/PSW.QQShou.NCD, Win32/PSW.RedZone.AA, Win32/PSW.RedZone.AB, Win32/PSW.Sagic.15, Win32/PSW.Sinowal.D, Win32/PSW.Sinowal.K, Win32/PSW.Sycomp.A, Win32/PSW.Sycomp.AF, Win32/PSW.Sycomp.AI, Win32/PSW.Sycomp.AL, Win32/PSW.Sycomp.B, Win32/PSW.Sycomp.C, Win32/PSW.Sycomp.I, Win32/PSW.Sycomp.Y, Win32/PSW.Tiant.C, Win32/PSW.Tibia.NAK, Win32/PSW.Tibia.NAR, Win32/PSW.Tibia.NBI, Win32/PSW.Tibia.NBX, Win32/PSW.Tibia.NBZ, Win32/PSW.Tibia.NCC, Win32/PSW.Tibia.NCD, Win32/PSW.Tibia.NCQ, Win32/PSW.Tibia.NCT, Win32/PSW.Tibia.NDW, Win32/PSW.Tibia.NDY, Win32/PSW.Tibia.NEB, Win32/PSW.Tibia.NEG, Win32/PSW.Tibia.NEN, Win32/PSW.Tibia.NEQ, Win32/PSW.Tibia.NFJ, Win32/PSW.Tibia.NFN, Win32/PSW.Tibia.NFP, Win32/PSW.Tibia.NFR, Win32/PSW.Tibia.NFT, Win32/PSW.Tibia.NFU, Win32/PSW.Tibia.NFV, Win32/PSW.Tibia.NFY, Win32/PSW.Tibia.NGC, Win32/PSW.Tibia.NGD, Win32/PSW.Tibia.NHG, Win32/PSW.Tibia.NHK, Win32/PSW.Tibia.NIT, Win32/PSW.Tibia.NIY, Win32/PSW.Tibia.NJE, Win32/PSW.VB.NFT, Win32/PSW.VB.NGA, Win32/PSW.VB.NHA, Win32/PSW.VB.NHI, Win32/PSW.VB.NIF, Win32/PSW.VB.NIR, Win32/PSW.VB.NIS (2), Win32/PSW.VB.NKY, Win32/PSW.Vipgsm, Win32/PSW.Vipgsm.AS, Win32/PSW.Vipgsm.NAG, Win32/PSW.Vipgsm.NAH, Win32/PSW.Vipgsm.NAI, Win32/PSW.VKont.AD, Win32/PSW.VKont.BF, Win32/PSW.VKont.BZ, Win32/PSW.Whoran.A, Win32/PSW.WOW, Win32/PSW.WOW.CHF, Win32/PSW.WOW.CIJ, Win32/PSW.WOW.CXO, Win32/PSW.WOW.DCY, Win32/PSW.WOW.EJS, Win32/PSW.WOW.NDY, Win32/PSW.WOW.NEE, Win32/PSW.WOW.NER, Win32/PSW.WOW.NES, Win32/PSW.WOW.NFW, Win32/PSW.WOW.NGE, Win32/PSW.WOW.NHC, Win32/PSW.WOW.NHE, Win32/PSW.WOW.NHJ, Win32/PSW.WOW.NHL (2), Win32/PSW.WOW.NHT (2), Win32/PSW.WOW.NHY, Win32/PSW.WOW.NII (2), Win32/PSW.WOW.NIK, Win32/PSW.WOW.NIY, Win32/PSW.WOW.NNO, Win32/PSW.WOW.NPR, Win32/PSW.WOW.NSA, Win32/PSW.WOW.NSW, Win32/PSW.WOW.NVG, Win32/PSW.WOW.NVH, Win32/PSW.WOW.NVT, Win32/PSW.WOW.NVV, Win32/PSW.WOW.SV, Win32/PSW.WOW.UT, Win32/PSW.XShadow, Win32/PSW.YahooPass.NAO, Win32/Psyf.AA, Win32/Ptakks.AA, Win32/Publedl.A, Win32/Publedl.B, Win32/Pudorat, Win32/Pugeju.A, Win32/Qadars.AB, Win32/Qbot (3), Win32/Qbot.AA (2), Win32/Qbot.AB, Win32/Qbot.AH, Win32/Qbot.AO, Win32/Qbot.AU, Win32/Qbot.AY (2), Win32/Qbot.BB, Win32/Qbot.BG (2), Win32/Qbot.J (2), Win32/Qbot.R, Win32/Qbot.V, Win32/Qbot.Y (2), Win32/Qhost.Banker.BC, Win32/Qhost.Banker.DO, Win32/Qhost.Banker.DX, Win32/Qhost.Banker.GU, Win32/Qhost.Banker.HM, Win32/Qhost.Banker.JS (2), Win32/Qhost.Banker.OX (2), Win32/Qhost.NHF, Win32/Qhost.NIW, Win32/Qhost.NMH, Win32/Qhost.NNJ, Win32/Qhost.NPI, Win32/Qhost.NRR, Win32/Qhost.NSF, Win32/Qhost.NTD, Win32/Qhost.NUJ, Win32/Qhost.NVQ, Win32/Qhost.OAQ, Win32/Qhost.OAX, Win32/Qhost.OFS, Win32/Qhost.OGA, Win32/Qhost.OJW, Win32/Qhost.OJZ, Win32/Qhost.OKH, Win32/Qhost.OKI, Win32/Qhost.OQI, Win32/Qhost.PDP, Win32/Qwin.AA, Win32/R2D2.A, Win32/Randaev.A, Win32/Raodil, Win32/Rawdoor.NAB, Win32/Raxtip.A, Win32/RCServ, Win32/RCServ.E, Win32/RDPdoor.AA, Win32/RDPdoor.AB, Win32/RDPdoor.AD, Win32/RDPdoor.AE, Win32/RDPdoor.AF, Win32/RDPdoor.AG, Win32/RDPdoor.AH, Win32/RDPdoor.AI, Win32/RDPdoor.AK, Win32/RDPdoor.AN, Win32/RDPdoor.AO, Win32/RDPdoor.AP (2), Win32/RDPdoor.AR, Win32/RDPdoor.AU, Win32/RDPdoor.AZ, Win32/RDPdoor.BC, Win32/RDPdoor.BE, Win32/Redkod.AA, Win32/Redosdru.DX, Win32/Redosdru.EB, Win32/Redosdru.FN, Win32/Redosdru.HK (2), Win32/Redosdru.IE (2), Win32/Redosdru.IW, Win32/Redosdru.JH, Win32/Redosdru.JM (2), Win32/Redyms.AA, Win32/Redyms.AC, Win32/Redyms.AE, Win32/Redyms.AF, Win32/Refpron.ER, Win32/Refpron.EU, Win32/Refpron.FQ (2), Win32/Refpron.FY, Win32/Refpron.GI, Win32/Refpron.GO (2), Win32/Refpron.HJ, Win32/Refpron.HO, Win32/Refpron.IC, Win32/Refpron.IM, Win32/Refpron.IW, Win32/Refpron.JQ, Win32/Refpron.JU, Win32/Refpron.KF, Win32/Refpron.KS, Win32/Regil, Win32/Regil.AA, Win32/Regil.AE, Win32/Regil.O, Win32/Regil.W, Win32/Remtasu.AB (2), Win32/Remtasu.AE, Win32/Remtasu.AK, Win32/Remtasu.V, Win32/Reveton.H, Win32/Reveton.N, Win32/Reveton.R, Win32/Reveton.S, Win32/Reveton.U, Win32/Reveton.V (4), Win32/Reveton.W, Win32/Reveton.X, Win32/Riern.AC, Win32/Riggin.AA, Win32/Rimod.A, Win32/Ripinip.AA, Win32/Ripinip.AC, Win32/Ripinip.AD, Win32/RiskWare.HackAV.IL, Win32/RiskWare.HackAV.IV, Win32/RiskWare.HackAV.JA, Win32/RiskWare.HackAV.JZ, Win32/RiskWare.HackAV.MI, Win32/RiskWare.HangVote.A, Win32/RiskWare.IPKiller.A, Win32/RiskWare.LanAgent.A, Win32/RiskWare.SanMaoMailCracker.A, Win32/RiskWare.Spytector, Win32/RiskWare.Suobianuy.A, Win32/RiskWare.WinSpy.AA, Win32/Rodecap.AI, Win32/Rodecap.AJ, Win32/Rodecap.AN, Win32/Rodecap.AO, Win32/Rodecap.AP, Win32/Rodecap.AQ, Win32/Rodecap.AR, Win32/Rodecap.AS, Win32/Rodecap.AT, Win32/Rodecap.AV, Win32/Rodecap.AW, Win32/Rodecap.AX, Win32/Rodecap.AZ, Win32/Rodecap.BA, Win32/Rodecap.BB, Win32/Rootcip.J, Win32/Rootkit.Agent.ABU, Win32/Rootkit.Agent.ADB, Win32/Rootkit.Agent.BV, Win32/Rootkit.Agent.NBN, Win32/Rootkit.Agent.NEG, Win32/Rootkit.Agent.NKD, Win32/Rootkit.Agent.NLJ, Win32/Rootkit.Agent.NLR (4), Win32/Rootkit.Agent.NMD, Win32/Rootkit.Agent.NMK, Win32/Rootkit.Agent.NMW, Win32/Rootkit.Agent.NOF, Win32/Rootkit.Agent.NPK, Win32/Rootkit.Agent.NRO, Win32/Rootkit.Agent.NRU, Win32/Rootkit.Agent.NSF, Win32/Rootkit.Agent.NTW, Win32/Rootkit.Agent.NWM, Win32/Rootkit.Agent.NYV, Win32/Rootkit.Delf.C, Win32/Rootkit.Getkey.A, Win32/Rootkit.KillAV.B (2), Win32/Rootkit.Ressdt.NEY, Win32/Rootkitdrv.I, Win32/Roueshi.AA, Win32/Routmo.I, Win32/Routmo.L, Win32/Routmo.N, Win32/Rovnix.N, Win32/Rovnix.O, Win32/Rovud, Win32/Roxrat.AA, Win32/Rukap.GHM, Win32/Rukap.NAB, Win32/Rustock.NJU, Win32/RutEngl, Win32/RutEngl.A, Win32/Ruzibia.A, Win32/Sacto.B, Win32/Sacto.C, Win32/Sacto.D, Win32/Sacto.F, Win32/Sajdela.A, Win32/Sality.NAZ, Win32/Savage, Win32/Scano (2), Win32/Schedasl.B, Win32/Schedasl.D, Win32/SchwarzeSonne.AC, Win32/SchwarzeSonne.AD, Win32/SchwarzeSonne.AE, Win32/SchwarzeSonne.AF, Win32/SchwarzeSonne.AG, Win32/SchwarzeSonne.AH, Win32/SchwarzeSonne.AI, Win32/SchwarzeSonne.AJ, Win32/SchwarzeSonne.AL, Win32/SchwarzeSonne.AN, Win32/SchwarzeSonne.AO, Win32/SchwarzeSonne.AP, Win32/SchwarzeSonne.AR, Win32/SchwarzeSonne.AS, Win32/SchwarzeSonne.AT, Win32/SchwarzeSonne.AU, Win32/SchwarzeSonne.AV, Win32/SchwarzeSonne.AW, Win32/SchwarzeSonne.AX, Win32/SchwarzeSonne.AY, Win32/SchwarzeSonne.B, Win32/SchwarzeSonne.C, Win32/SchwarzeSonne.D, Win32/SchwarzeSonne.E, Win32/SchwarzeSonne.F, Win32/SchwarzeSonne.G, Win32/SchwarzeSonne.I, Win32/SchwarzeSonne.L, Win32/SchwarzeSonne.O, Win32/SchwarzeSonne.Q, Win32/SchwarzeSonne.R, Win32/SchwarzeSonne.T, Win32/SchwarzeSonne.U, Win32/SchwarzeSonne.V, Win32/SchwarzeSonne.W, Win32/SchwarzeSonne.Y, Win32/Scieron.D, Win32/Scieron.F, Win32/Scieron.J, Win32/Scieron.K, Win32/Scieron.L, Win32/Seclogon.A, Win32/Sefnit.BU, Win32/Sefnit.CQ.Gen (2), Win32/Seleya.A, Win32/Seleya.B, Win32/Seleya.C, Win32/Selfish, Win32/Selfish.H, Win32/Sepohie.E (2), Win32/Sepohie.F (3), Win32/ServStart.AL (2), Win32/ServStart.AM, Win32/ServStart.BL, Win32/Shark.NAE, Win32/Sheldor.D, Win32/Shetob.A, Win32/Shetob.B, Win32/SilverFTP.A, Win32/Simda.B, Win32/Singu.X, Win32/Sircam, Win32/Sirefef.DK, Win32/Sirefef.E, Win32/Sirefef.FM, Win32/Sirefef.FU, Win32/Sirefef.FV, Win32/Sirefef.FY, Win32/Sirefef.FZ, Win32/Sirefef.GA, Win32/Sirefef.GB, Win32/Sirung, Win32/Skartu.AD, Win32/Skintrim.CA, Win32/Skintrim.CF, Win32/Skintrim.DH (2), Win32/Skintrim.DW, Win32/Skintrim.DX, Win32/Skintrim.ED, Win32/Skintrim.GJ, Win32/Skintrim.JL (2), Win32/Skintrim.JW (2), Win32/Skintrim.KE (2), Win32/Skintrim.KR (2), Win32/Skintrim.KS (2), Win32/Skintrim.LU, Win32/Skrat.B, Win32/Skydbot.A, Win32/Skydbot.B, Win32/SkynetRef.A, Win32/Slenfbot.AK, Win32/SlhBack.C, Win32/SlhBack.G, Win32/Small.FH, Win32/Small.GS, Win32/Small.MQ, Win32/Small.NCD, Win32/Small.NDB, Win32/Small.NEB, Win32/Small.NEC, Win32/Small.NEG, Win32/Small.NFO, Win32/Small.NFQ, Win32/Small.NFR, Win32/Small.NFX, Win32/Small.NHE, Win32/Small.NHK, Win32/Small.NHM, Win32/Small.NHQ, Win32/Small.NIG, Win32/Small.NIV, Win32/Small.NJB, Win32/Small.NJR, Win32/Small.NJW, Win32/Small.NJY, Win32/Small.NLS (3), Win32/Small.OR, Win32/Snatch.NAC, Win32/Sniffer.WpePro.A, Win32/Snowdoor.AA, Win32/Snowdoor.AC, Win32/Sopiclick.A, Win32/Spabot, Win32/Spabot.NAC, Win32/Spammer.Agent.Q, Win32/Spammer.Agent.S, Win32/Spammer.Agent.W, Win32/Spammer.Agent.X, Win32/Spammer.Talwadig.A, Win32/Spammy.AA, Win32/SpamTool.Agent.NDJ, Win32/SpamTool.Agent.NDS, Win32/SpamTool.Blen, Win32/SpamTool.Blen.AC, Win32/SpamTool.Delf.D, Win32/SpamTool.Delf.NAU, Win32/SpamTool.Small, Win32/SpamTool.VB.AC, Win32/Spatet.A, Win32/Spatet.W (2), Win32/Spindest.A, Win32/Spindest.B (2), Win32/Spindest.C, Win32/Spion4.AA, Win32/Spookdoor, Win32/Spookdoor.52, Win32/Spookdoor.62, Win32/Spy.Ageer.C.gen, Win32/Spy.Agent.BYW (2), Win32/Spy.Agent.CA, Win32/Spy.Agent.CT, Win32/Spy.Agent.DA, Win32/Spy.Agent.EO, Win32/Spy.Agent.LK, Win32/Spy.Agent.NAV, Win32/Spy.Agent.NCT, Win32/Spy.Agent.NFV, Win32/Spy.Agent.NKZ (2), Win32/Spy.Agent.NNC, Win32/Spy.Agent.NQL, Win32/Spy.Agent.NQS (2), Win32/Spy.Agent.NQY, Win32/Spy.Agent.NSA, Win32/Spy.Agent.NSC, Win32/Spy.Agent.NSG, Win32/Spy.Agent.NSH, Win32/Spy.Agent.NTT (2), Win32/Spy.Agent.NTX, Win32/Spy.Agent.NUJ, Win32/Spy.Agent.NUW, Win32/Spy.Agent.NUZ, Win32/Spy.Agent.NVN, Win32/Spy.Agent.NVV, Win32/Spy.Agent.NWM, Win32/Spy.Agent.NWO, Win32/Spy.Agent.NWQ, Win32/Spy.Agent.NWX, Win32/Spy.Agent.NXA, Win32/Spy.Agent.NXI, Win32/Spy.Agent.NXL, Win32/Spy.Agent.NYE, Win32/Spy.Agent.NYF, Win32/Spy.Agent.NYH (2), Win32/Spy.Agent.NYM, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.NZD, Win32/Spy.Agent.OAM, Win32/Spy.Agent.OAZ, Win32/Spy.Agent.OBF, Win32/Spy.Agent.OBH, Win32/Spy.Agent.OCK, Win32/Spy.Agent.OEC, Win32/Spy.Agent.OED, Win32/Spy.Agent.OEN, Win32/Spy.Agent.OEO, Win32/Spy.Agent.OFE, Win32/Spy.Agent.OFI (2), Win32/Spy.Agent.OFL, Win32/Spy.Agent.OFS, Win32/Spy.Agent.OFT, Win32/Spy.Agent.OFW.Gen (2), Win32/Spy.Agent.OFX, Win32/Spy.Agent.OGC (2), Win32/Spy.Agent.OGW (2), Win32/Spy.Agent.OHB, Win32/Spy.Agent.OHM, Win32/Spy.Agent.OHW, Win32/Spy.Agent.OIB, Win32/Spy.Agent.OIH, Win32/Spy.Agent.OIN, Win32/Spy.Agent.OIR, Win32/Spy.Agent.OJD, Win32/Spy.Agent.OJN, Win32/Spy.Agent.PZ (3), Win32/Spy.Aibatook.B, Win32/Spy.Aibatook.G, Win32/Spy.BackLogger.C, Win32/Spy.Banbra.HE, Win32/Spy.Banbra.IJ, Win32/Spy.Banbra.NWQ, Win32/Spy.Banbra.NYZ, Win32/Spy.Banbra.NZX, Win32/Spy.Banbra.OJZ, Win32/Spy.Bancos.ABB, Win32/Spy.Bancos.AJX, Win32/Spy.Bancos.DN, Win32/Spy.Bancos.JL, Win32/Spy.Bancos.LR, Win32/Spy.Bancos.NCR, Win32/Spy.Bancos.NFM, Win32/Spy.Bancos.NLR (2), Win32/Spy.Bancos.NMC, Win32/Spy.Bancos.NNO, Win32/Spy.Bancos.NNX, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQQ, Win32/Spy.Bancos.NQU (2), Win32/Spy.Bancos.NQV, Win32/Spy.Bancos.NUW, Win32/Spy.Bancos.NVY, Win32/Spy.Bancos.OAC, Win32/Spy.Bancos.OBO (2), Win32/Spy.Bancos.OCF (2), Win32/Spy.Bancos.OFA (2), Win32/Spy.Bancos.OFW, Win32/Spy.Bancos.OHK, Win32/Spy.Bancos.OKR, Win32/Spy.Bancos.OLA, Win32/Spy.Bancos.OLD, Win32/Spy.Bancos.OLL, Win32/Spy.Bancos.OMH, Win32/Spy.Bancos.OMQ, Win32/Spy.Bancos.OOD, Win32/Spy.Bancos.OPQ, Win32/Spy.Bancos.OPU, Win32/Spy.Bancos.OQD, Win32/Spy.Bancos.OQH, Win32/Spy.Bancos.OQY, Win32/Spy.Bancos.ORB, Win32/Spy.Bancos.ORD, Win32/Spy.Bancos.ORE, Win32/Spy.Bancos.OSO, Win32/Spy.Bancos.OTO, Win32/Spy.Bancos.OTP, Win32/Spy.Bancos.SB, Win32/Spy.Bancos.SF, Win32/Spy.Bancos.U, Win32/Spy.Bancos.UO, Win32/Spy.Banker (2), Win32/Spy.Banker.AAA, Win32/Spy.Banker.AAAL, Win32/Spy.Banker.AAAQ, Win32/Spy.Banker.AAAZ, Win32/Spy.Banker.AABS, Win32/Spy.Banker.AACD, Win32/Spy.Banker.AACI, Win32/Spy.Banker.AADK, Win32/Spy.Banker.AADV, Win32/Spy.Banker.AAEE, Win32/Spy.Banker.AAER, Win32/Spy.Banker.AAFO, Win32/Spy.Banker.AAFV, Win32/Spy.Banker.AAGG, Win32/Spy.Banker.AAGJ, Win32/Spy.Banker.AAGO, Win32/Spy.Banker.AAGT, Win32/Spy.Banker.AAGX, Win32/Spy.Banker.AAGZ, Win32/Spy.Banker.AAHB, Win32/Spy.Banker.AAHL, Win32/Spy.Banker.AAIL, Win32/Spy.Banker.AAIM, Win32/Spy.Banker.AAKG, Win32/Spy.Banker.AAMJ, Win32/Spy.Banker.AAMW, Win32/Spy.Banker.AAMX, Win32/Spy.Banker.AAPO, Win32/Spy.Banker.AAQO, Win32/Spy.Banker.AARE, Win32/Spy.Banker.AARG, Win32/Spy.Banker.AARM, Win32/Spy.Banker.AASB, Win32/Spy.Banker.AHY, Win32/Spy.Banker.AIT, Win32/Spy.Banker.AVR, Win32/Spy.Banker.BDC, Win32/Spy.Banker.BEC, Win32/Spy.Banker.BH, Win32/Spy.Banker.BU, Win32/Spy.Banker.EI, Win32/Spy.Banker.HE, Win32/Spy.Banker.JU, Win32/Spy.Banker.JY, Win32/Spy.Banker.MT, Win32/Spy.Banker.NFX, Win32/Spy.Banker.NTB, Win32/Spy.Banker.NUA, Win32/Spy.Banker.ORW, Win32/Spy.Banker.PJC, Win32/Spy.Banker.PWC, Win32/Spy.Banker.QR, Win32/Spy.Banker.QRH, Win32/Spy.Banker.QVR, Win32/Spy.Banker.QVS, Win32/Spy.Banker.QWQ, Win32/Spy.Banker.QXY, Win32/Spy.Banker.QYO (2), Win32/Spy.Banker.RET, Win32/Spy.Banker.STG, Win32/Spy.Banker.SVC, Win32/Spy.Banker.SYK, Win32/Spy.Banker.SZL, Win32/Spy.Banker.TDK, Win32/Spy.Banker.TNO, Win32/Spy.Banker.TRM, Win32/Spy.Banker.TVK, Win32/Spy.Banker.UGN, Win32/Spy.Banker.UHQ, Win32/Spy.Banker.UID, Win32/Spy.Banker.UJC, Win32/Spy.Banker.UJX, Win32/Spy.Banker.UMA, Win32/Spy.Banker.UMP, Win32/Spy.Banker.USC, Win32/Spy.Banker.UUC, Win32/Spy.Banker.UWD, Win32/Spy.Banker.UZN, Win32/Spy.Banker.VEZ, Win32/Spy.Banker.VJA, Win32/Spy.Banker.VKU, Win32/Spy.Banker.VLY, Win32/Spy.Banker.VNP, Win32/Spy.Banker.VOO, Win32/Spy.Banker.VQT, Win32/Spy.Banker.VRI, Win32/Spy.Banker.VRU, Win32/Spy.Banker.VSM (2), Win32/Spy.Banker.VUB, Win32/Spy.Banker.VVX, Win32/Spy.Banker.VWC, Win32/Spy.Banker.WAU, Win32/Spy.Banker.WAV, Win32/Spy.Banker.WBQ, Win32/Spy.Banker.WMS, Win32/Spy.Banker.WNP, Win32/Spy.Banker.WNW, Win32/Spy.Banker.WNX (2), Win32/Spy.Banker.WOM (2), Win32/Spy.Banker.WON (2), Win32/Spy.Banker.WOO (2), Win32/Spy.Banker.WOP (2), Win32/Spy.Banker.WPH, Win32/Spy.Banker.WTI, Win32/Spy.Banker.WTJ, Win32/Spy.Banker.XAP, Win32/Spy.Banker.XBO, Win32/Spy.Banker.XEV, Win32/Spy.Banker.XEZ, Win32/Spy.Banker.XGG, Win32/Spy.Banker.XGI, Win32/Spy.Banker.XHC, Win32/Spy.Banker.XHY, Win32/Spy.Banker.XJ, Win32/Spy.Banker.XJT, Win32/Spy.Banker.XMO, Win32/Spy.Banker.XOP, Win32/Spy.Banker.XQK, Win32/Spy.Banker.XQL, Win32/Spy.Banker.XQX, Win32/Spy.Banker.XRJ, Win32/Spy.Banker.XRY, Win32/Spy.Banker.XTS, Win32/Spy.Banker.XWC, Win32/Spy.Banker.XWZ, Win32/Spy.Banker.XXM, Win32/Spy.Banker.XXS, Win32/Spy.Banker.YDX, Win32/Spy.Banker.YHL, Win32/Spy.Banker.YIH, Win32/Spy.Banker.YIR, Win32/Spy.Banker.YIY, Win32/Spy.Banker.YJB, Win32/Spy.Banker.YKP, Win32/Spy.Banker.YLX, Win32/Spy.Banker.YMJ, Win32/Spy.Banker.YMK, Win32/Spy.Banker.YNM, Win32/Spy.Banker.YOV, Win32/Spy.Banker.YSO, Win32/Spy.Banker.YTR, Win32/Spy.Banker.YUJ, Win32/Spy.Banker.YUX, Win32/Spy.Banker.YVS, Win32/Spy.Banker.ZAE, Win32/Spy.Banker.ZCH, Win32/Spy.Banker.ZDL, Win32/Spy.Banker.ZEM, Win32/Spy.Banker.ZFX, Win32/Spy.Banker.ZGA, Win32/Spy.Banker.ZIS, Win32/Spy.Banker.ZJB, Win32/Spy.Banker.ZJJ, Win32/Spy.Banker.ZJQ, Win32/Spy.Banker.ZJS, Win32/Spy.Banker.ZKB, Win32/Spy.Banker.ZKI, Win32/Spy.Banker.ZKS, Win32/Spy.Banker.ZLM, Win32/Spy.Banker.ZMF, Win32/Spy.Banker.ZNC, Win32/Spy.Banker.ZNU, Win32/Spy.Banker.ZQN, Win32/Spy.Banker.ZQZ, Win32/Spy.Banker.ZTU, Win32/Spy.Banker.ZUL, Win32/Spy.Banker.ZVD, Win32/Spy.Banker.ZVR, Win32/Spy.Banker.ZYA, Win32/Spy.Banker.ZZN, Win32/Spy.Bebloh.L (2), Win32/Spy.BifiBank.AG, Win32/Spy.BifiBank.F, Win32/Spy.BZub (4), Win32/Spy.BZub.BJ, Win32/Spy.BZub.EE, Win32/Spy.BZub.HV, Win32/Spy.BZub.NBD, Win32/Spy.BZub.NBV, Win32/Spy.BZub.NGJ, Win32/Spy.BZub.NGL, Win32/Spy.CardSpy, Win32/Spy.Chekafev.AA, Win32/Spy.Chekafev.AB, Win32/Spy.Chekafev.AC, Win32/Spy.Chekafev.AH, Win32/Spy.Cmclient.A, Win32/Spy.Cmclient.B, Win32/Spy.Delf.ATS, Win32/Spy.Delf.IG (2), Win32/Spy.Delf.JG, Win32/Spy.Delf.JQ (2), Win32/Spy.Delf.KL, Win32/Spy.Delf.KN, Win32/Spy.Delf.NDE, Win32/Spy.Delf.NEG, Win32/Spy.Delf.NEH (2), Win32/Spy.Delf.NHW, Win32/Spy.Delf.NJ, Win32/Spy.Delf.NLM, Win32/Spy.Delf.NMC, Win32/Spy.Delf.NUD, Win32/Spy.Delf.NVT, Win32/Spy.Delf.NYE, Win32/Spy.Delf.NYS, Win32/Spy.Delf.OBI, Win32/Spy.Delf.OCR, Win32/Spy.Delf.OCU, Win32/Spy.Delf.ODT, Win32/Spy.Delf.OIF, Win32/Spy.Delf.OIS, Win32/Spy.Delf.OKM, Win32/Spy.Delf.OLM, Win32/Spy.Delf.OLO, Win32/Spy.Delf.OLV, Win32/Spy.Delf.OMF, Win32/Spy.Delf.OMG (2), Win32/Spy.Delf.OMI, Win32/Spy.Delf.OMQ, Win32/Spy.Delf.ONR, Win32/Spy.Delf.ONY, Win32/Spy.Delf.OOO, Win32/Spy.Delf.OOR, Win32/Spy.Delf.OOT, Win32/Spy.Delf.OOU, Win32/Spy.Delf.OPA, Win32/Spy.Delf.OPC, Win32/Spy.Delf.OPY, Win32/Spy.Delf.ORV, Win32/Spy.Delf.OSA, Win32/Spy.Delf.OTK, Win32/Spy.Delf.OUO, Win32/Spy.Delf.OVA, Win32/Spy.Delf.OVB, Win32/Spy.Delf.OVY, Win32/Spy.Delf.OWN, Win32/Spy.Delf.OYG, Win32/Spy.Delf.OYH, Win32/Spy.Delf.OZZ, Win32/Spy.Delf.PCG, Win32/Spy.Delf.PDF, Win32/Spy.Delf.PDK, Win32/Spy.Delf.PDV, Win32/Spy.Delf.PDY, Win32/Spy.Delf.PEX, Win32/Spy.Delf.PGW, Win32/Spy.Delf.PHF, Win32/Spy.Delf.PHI, Win32/Spy.Delf.PIA, Win32/Spy.Delf.PIR, Win32/Spy.Delf.PJQ, Win32/Spy.Delf.PJT, Win32/Spy.Delf.PKE, Win32/Spy.Delf.PKV, Win32/Spy.Delf.PKW, Win32/Spy.Delf.PLS, Win32/Spy.Delf.PLW, Win32/Spy.Delf.PMK, Win32/Spy.Delf.PMQ, Win32/Spy.Delf.PMT, Win32/Spy.Delf.PND, Win32/Spy.Delf.PNU, Win32/Spy.Delf.PNW, Win32/Spy.Delf.POA, Win32/Spy.Delf.POB, Win32/Spy.Delf.POJ, Win32/Spy.Delf.POP, Win32/Spy.Delf.PPT, Win32/Spy.Delf.PPV, Win32/Spy.Delf.UY, Win32/Spy.DiabloII.H, Win32/Spy.Fireming.A, Win32/Spy.Gauss.A, Win32/Spy.Gepost, Win32/Spy.Goldun.BW (2), Win32/Spy.Goldun.HM, Win32/Spy.Goldun.NDW, Win32/Spy.Goldun.NE, Win32/Spy.Goldun.NFW, Win32/Spy.GWGhost, Win32/Spy.Hesperbot.A, Win32/Spy.Hesperbot.G, Win32/Spy.Isapass.A, Win32/Spy.KeyLogger.GU, Win32/Spy.KeyLogger.KY, Win32/Spy.KeyLogger.NBZ (2), Win32/Spy.KeyLogger.NCQ, Win32/Spy.KeyLogger.NDN, Win32/Spy.KeyLogger.NEG, Win32/Spy.KeyLogger.NER, Win32/Spy.KeyLogger.NET, Win32/Spy.KeyLogger.NEZ, Win32/Spy.KeyLogger.NG, Win32/Spy.KeyLogger.NHC, Win32/Spy.KeyLogger.NHE, Win32/Spy.KeyLogger.NIQ, Win32/Spy.KeyLogger.NIW, Win32/Spy.KeyLogger.NIZ, Win32/Spy.KeyLogger.NJP (2), Win32/Spy.KeyLogger.NMF, Win32/Spy.KeyLogger.NNJ, Win32/Spy.KeyLogger.NQC, Win32/Spy.KeyLogger.NQI, Win32/Spy.KeyLogger.NQJ, Win32/Spy.KeyLogger.NQY, Win32/Spy.KeyLogger.NQZ, Win32/Spy.KeyLogger.NRC, Win32/Spy.KeyLogger.NRG, Win32/Spy.KeyLogger.NRP, Win32/Spy.KeyLogger.NRW, Win32/Spy.KeyLogger.NSC, Win32/Spy.KeyLogger.NSJ, Win32/Spy.KeyLogger.NSL, Win32/Spy.KeyLogger.NSR, Win32/Spy.KeyLogger.NTG, Win32/Spy.KeyLogger.NTQ, Win32/Spy.KeyLogger.NWZ, Win32/Spy.KeyLogger.NXM, Win32/Spy.KeyLogger.NYA, Win32/Spy.KeyLogger.NZI, Win32/Spy.KeyLogger.NZW, Win32/Spy.KeyLogger.NZX, Win32/Spy.KeyLogger.OAN, Win32/Spy.KeyLogger.OAV (2), Win32/Spy.KeyLogger.OBM, Win32/Spy.KeyLogger.OBP, Win32/Spy.KeyLogger.OBQ, Win32/Spy.KeyLogger.OBS, Win32/Spy.KeyLogger.OCD, Win32/Spy.KeyLogger.OCM, Win32/Spy.KeyLogger.ODI, Win32/Spy.KeyLogger.ODL, Win32/Spy.KeyLogger.ODT, Win32/Spy.KeyLogger.OIN, Win32/Spy.KeyLogger.OIQ, Win32/Spy.KeyLogger.OIT, Win32/Spy.KeyLogger.OIX, Win32/Spy.KeyLogger.OKQ, Win32/Spy.Lydra (4), Win32/Spy.Lydra.NAR, Win32/Spy.Mxsender, Win32/Spy.Mxsender.AA, Win32/Spy.Nussamoc.A, Win32/Spy.PerfKey, Win32/Spy.POSCardStealer.B, Win32/Spy.POSCardStealer.V, Win32/Spy.ProAgent, Win32/Spy.ProAgent.NAE, Win32/Spy.ProKeylogger.NAB, Win32/Spy.QQSpy.C, Win32/Spy.Ranbyus.J, Win32/Spy.Setfic.G, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCL (2), Win32/Spy.Sincom.NAB, Win32/Spy.Skyper, Win32/Spy.Small.EB, Win32/Spy.Small.GC, Win32/Spy.Small.H, Win32/Spy.Small.NCB, Win32/Spy.Small.NCD, Win32/Spy.SpyDog.A, Win32/Spy.SpyEye, Win32/Spy.SpyEye.AA, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AG, Win32/Spy.SpyEye.AP, Win32/Spy.SpyEye.BI, Win32/Spy.SpyEye.BY (2), Win32/Spy.Swisyn.AA, Win32/Spy.Swisyn.AC, Win32/Spy.Swisyn.AE, Win32/Spy.Swisyn.AG, Win32/Spy.Swisyn.AH, Win32/Spy.Swisyn.AI, Win32/Spy.Swisyn.AP, Win32/Spy.Swisyn.AQ, Win32/Spy.Swisyn.AR, Win32/Spy.Swisyn.AW, Win32/Spy.Swisyn.BB, Win32/Spy.Swisyn.BC, Win32/Spy.Swisyn.BM, Win32/Spy.Swisyn.BT, Win32/Spy.Swisyn.BU, Win32/Spy.Swisyn.BV, Win32/Spy.Swisyn.CD, Win32/Spy.Swisyn.CE, Win32/Spy.Swisyn.CG, Win32/Spy.Swisyn.CH, Win32/Spy.Swisyn.CL, Win32/Spy.Swisyn.CO, Win32/Spy.Swisyn.CZ, Win32/Spy.Swisyn.DD, Win32/Spy.Swisyn.DF, Win32/Spy.Swisyn.DH, Win32/Spy.Swisyn.DI, Win32/Spy.Swisyn.DK, Win32/Spy.Swisyn.DL, Win32/Spy.Swisyn.DT, Win32/Spy.Swisyn.ED, Win32/Spy.Swisyn.EU, Win32/Spy.Swisyn.F, Win32/Spy.Swisyn.FC, Win32/Spy.Swisyn.FM, Win32/Spy.Swisyn.FR, Win32/Spy.Swisyn.FS, Win32/Spy.Swisyn.FY, Win32/Spy.Swisyn.GB, Win32/Spy.Swisyn.GE, Win32/Spy.Swisyn.GH, Win32/Spy.Swisyn.GP, Win32/Spy.Swisyn.HI, Win32/Spy.Swisyn.J, Win32/Spy.Swisyn.M, Win32/Spy.Swisyn.R, Win32/Spy.Swisyn.U, Win32/Spy.Swisyn.V, Win32/Spy.TheRat.F, Win32/Spy.Tofger, Win32/Spy.Tofger.AZ, Win32/Spy.Tofger.NAC, Win32/Spy.Turtuk.16, Win32/Spy.Usteal.D (2), Win32/Spy.VB.LO (2), Win32/Spy.VB.LZ, Win32/Spy.VB.NBG, Win32/Spy.VB.NBK, Win32/Spy.VB.NGA, Win32/Spy.VB.NGZ, Win32/Spy.VB.NHM, Win32/Spy.VB.NJA, Win32/Spy.VB.NKA, Win32/Spy.VB.NMJ, Win32/Spy.VB.NNB, Win32/Spy.VB.NNI, Win32/Spy.VB.NNL, Win32/Spy.VB.NNO, Win32/Spy.VB.NNP, Win32/Spy.VB.NOS, Win32/Spy.VB.NPB, Win32/Spy.VB.NPZ, Win32/Spy.VB.NRO, Win32/Spy.VB.NRS, Win32/Spy.VB.NSD, Win32/Spy.VB.NSE, Win32/Spy.VB.NTQ, Win32/Spy.VB.NVK, Win32/Spy.Webmoner.NCL, Win32/Spy.Webmoner.NCO, Win32/Spy.Webmoner.NCP, Win32/Spy.Webmoner.NDM, Win32/Spy.Webmoner.NDO, Win32/Spy.Webmoner.NDS, Win32/Spy.Webmoner.NEH, Win32/Spy.Webmoner.NEQ, Win32/Spy.Wesupder, Win32/Spy.Zbot, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAR, Win32/Spy.Zbot.AAS, Win32/Spy.Zbot.AAU (8), Win32/Spy.Zbot.AAV, Win32/Spy.Zbot.AAW, Win32/Spy.Zbot.ABB, Win32/Spy.Zbot.ABJ (3), Win32/Spy.Zbot.ABK, Win32/Spy.Zbot.ABN, Win32/Spy.Zbot.ABQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/SrvCmd.NAA, Win32/Stark, Win32/StartPage.AAL, Win32/StartPage.NTF, Win32/StartPage.NXF, Win32/StartPage.OBO, Win32/StartPage.OEJ, Win32/StartPage.OIO, Win32/StartPage.OJM, Win32/StartPage.OJT, Win32/StartPage.OLT, Win32/StartPage.ORL, Win32/StartPage.OSS, Win32/Stration, Win32/Stration.AAU, Win32/Stuxnet.A, Win32/Stuxnet.F, Win32/Stuxnet.G, Win32/Subot.AB, Win32/SubSari.AA, Win32/Sulunch.AA, Win32/Svoy, Win32/Svoy.NAD, Win32/Syph.C, Win32/Tabbar.AA, Win32/Taobatuo.A, Win32/TaojinStar.A, Win32/Tapaoux.H, Win32/TDS.AB, Win32/Tenpeq.A, Win32/Tenpeq.B, Win32/Tenspy.E, Win32/Theefle, Win32/Theola.A (2), Win32/Theola.H, Win32/Theola.I, Win32/Theola.K, Win32/Thunk.NAC, Win32/Tibick, Win32/Tinba.AP, Win32/Tinba.AQ, Win32/Tinxy.AU, Win32/Tinxy.AV, Win32/Tinxy.AW, Win32/Tinxy.AX, Win32/Tinxy.AY, Win32/Tiny.AL, Win32/Tiny.NAA, Win32/Tiny.NAE, Win32/Tiny.NAG, Win32/Tiny.NAX, Win32/Tobsovi.AA, Win32/Tofsee.AK, Win32/TrojanClicker.Agent.NCZ, Win32/TrojanClicker.Agent.NEM, Win32/TrojanClicker.Agent.NHL, Win32/TrojanClicker.Agent.NHO, Win32/TrojanClicker.Agent.NJE, Win32/TrojanClicker.Agent.NJP, Win32/TrojanClicker.Agent.NJU, Win32/TrojanClicker.Agent.NKL, Win32/TrojanClicker.Agent.NKQ, Win32/TrojanClicker.Agent.NLY, Win32/TrojanClicker.Agent.NND, Win32/TrojanClicker.Agent.NOI, Win32/TrojanClicker.Agent.NPP, Win32/TrojanClicker.Agent.NQG, Win32/TrojanClicker.Agent.NQH, Win32/TrojanClicker.Agent.NQJ, Win32/TrojanClicker.Agent.NQP, Win32/TrojanClicker.Agent.NQS, Win32/TrojanClicker.Agent.NRN, Win32/TrojanClicker.Agent.NRT, Win32/TrojanClicker.Agent.NSE, Win32/TrojanClicker.Agent.NST, Win32/TrojanClicker.Agent.NTJ, Win32/TrojanClicker.Agent.NTN, Win32/TrojanClicker.Agent.NUR, Win32/TrojanClicker.Collicky.A, Win32/TrojanClicker.Collicky.B, Win32/TrojanClicker.Collicky.C, Win32/TrojanClicker.Delf.NID, Win32/TrojanClicker.Delf.NJG, Win32/TrojanClicker.Delf.NKF, Win32/TrojanClicker.Delf.NMI, Win32/TrojanClicker.Delf.NMR, Win32/TrojanClicker.Delf.NNE, Win32/TrojanClicker.Delf.NOP, Win32/TrojanClicker.Delf.NPC, Win32/TrojanClicker.Delf.NRX, Win32/TrojanClicker.Densmail, Win32/TrojanClicker.Qupdate.AA, Win32/TrojanClicker.Small.GP, Win32/TrojanClicker.VB.NES, Win32/TrojanClicker.VB.NYQ, Win32/TrojanDownloader.Adload.NGT, Win32/TrojanDownloader.Adload.NHT, Win32/TrojanDownloader.Adload.NID, Win32/TrojanDownloader.Adload.NJJ, Win32/TrojanDownloader.Adload.NJO, Win32/TrojanDownloader.Adload.NJU, Win32/TrojanDownloader.Adload.NKK, Win32/TrojanDownloader.Adload.NKM, Win32/TrojanDownloader.Adload.NKN, Win32/TrojanDownloader.Adload.NKX, Win32/TrojanDownloader.Adload.NLG, Win32/TrojanDownloader.Agent.AAH, Win32/TrojanDownloader.Agent.AAM, Win32/TrojanDownloader.Agent.ABK, Win32/TrojanDownloader.Agent.ACH, Win32/TrojanDownloader.Agent.ACK, Win32/TrojanDownloader.Agent.ACV, Win32/TrojanDownloader.Agent.ADF, Win32/TrojanDownloader.Agent.ADU, Win32/TrojanDownloader.Agent.AEC, Win32/TrojanDownloader.Agent.AEM, Win32/TrojanDownloader.Agent.AEQ, Win32/TrojanDownloader.Agent.AER, Win32/TrojanDownloader.Agent.AFD, Win32/TrojanDownloader.Agent.AFI, Win32/TrojanDownloader.Agent.AFLS, Win32/TrojanDownloader.Agent.AFO, Win32/TrojanDownloader.Agent.AFY, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AHF, Win32/TrojanDownloader.Agent.AJA, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AKY, Win32/TrojanDownloader.Agent.ALB, Win32/TrojanDownloader.Agent.AMI, Win32/TrojanDownloader.Agent.ANN, Win32/TrojanDownloader.Agent.ANW, Win32/TrojanDownloader.Agent.AOX, Win32/TrojanDownloader.Agent.AXS, Win32/TrojanDownloader.Agent.AYO, Win32/TrojanDownloader.Agent.BGH, Win32/TrojanDownloader.Agent.BLS, Win32/TrojanDownloader.Agent.BNN, Win32/TrojanDownloader.Agent.DEU, Win32/TrojanDownloader.Agent.GFN, Win32/TrojanDownloader.Agent.KZ, Win32/TrojanDownloader.Agent.NKY (2), Win32/TrojanDownloader.Agent.NTA, Win32/TrojanDownloader.Agent.NTS, Win32/TrojanDownloader.Agent.NUS, Win32/TrojanDownloader.Agent.NVH, Win32/TrojanDownloader.Agent.OAD, Win32/TrojanDownloader.Agent.OIO (2), Win32/TrojanDownloader.Agent.OIY, Win32/TrojanDownloader.Agent.OJO, Win32/TrojanDownloader.Agent.OOH, Win32/TrojanDownloader.Agent.OPV, Win32/TrojanDownloader.Agent.OQJ (2), Win32/TrojanDownloader.Agent.ORH (4), Win32/TrojanDownloader.Agent.OUW, Win32/TrojanDownloader.Agent.OUX, Win32/TrojanDownloader.Agent.OVH, Win32/TrojanDownloader.Agent.OVS, Win32/TrojanDownloader.Agent.PBL, Win32/TrojanDownloader.Agent.PIO, Win32/TrojanDownloader.Agent.PJP, Win32/TrojanDownloader.Agent.PKF, Win32/TrojanDownloader.Agent.PLR, Win32/TrojanDownloader.Agent.PME (2), Win32/TrojanDownloader.Agent.POB, Win32/TrojanDownloader.Agent.PSB, Win32/TrojanDownloader.Agent.PTF (2), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.PTZ (7), Win32/TrojanDownloader.Agent.PUL, Win32/TrojanDownloader.Agent.PVY, Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.PXP, Win32/TrojanDownloader.Agent.PXR, Win32/TrojanDownloader.Agent.PYB, Win32/TrojanDownloader.Agent.PYT, Win32/TrojanDownloader.Agent.PYZ, Win32/TrojanDownloader.Agent.PZN, Win32/TrojanDownloader.Agent.QAE, Win32/TrojanDownloader.Agent.QAK, Win32/TrojanDownloader.Agent.QDC, Win32/TrojanDownloader.Agent.QEL, Win32/TrojanDownloader.Agent.QFH, Win32/TrojanDownloader.Agent.QGW, Win32/TrojanDownloader.Agent.QGZ, Win32/TrojanDownloader.Agent.QHW, Win32/TrojanDownloader.Agent.QKZ, Win32/TrojanDownloader.Agent.QLP, Win32/TrojanDownloader.Agent.QMP, Win32/TrojanDownloader.Agent.QNY, Win32/TrojanDownloader.Agent.QOA, Win32/TrojanDownloader.Agent.QOP, Win32/TrojanDownloader.Agent.QPS, Win32/TrojanDownloader.Agent.QQD, Win32/TrojanDownloader.Agent.QQX, Win32/TrojanDownloader.Agent.QSD, Win32/TrojanDownloader.Agent.QSR, Win32/TrojanDownloader.Agent.QSS, Win32/TrojanDownloader.Agent.QST, Win32/TrojanDownloader.Agent.QTI, Win32/TrojanDownloader.Agent.QUJ, Win32/TrojanDownloader.Agent.QUO, Win32/TrojanDownloader.Agent.QUQ, Win32/TrojanDownloader.Agent.QUY, Win32/TrojanDownloader.Agent.QVO, Win32/TrojanDownloader.Agent.QVP, Win32/TrojanDownloader.Agent.QVQ, Win32/TrojanDownloader.Agent.QVS (2), Win32/TrojanDownloader.Agent.QVT, Win32/TrojanDownloader.Agent.QWA, Win32/TrojanDownloader.Agent.QWE, Win32/TrojanDownloader.Agent.QXK, Win32/TrojanDownloader.Agent.QXS, Win32/TrojanDownloader.Agent.QYU, Win32/TrojanDownloader.Agent.QYX, Win32/TrojanDownloader.Agent.QZH, Win32/TrojanDownloader.Agent.QZN, Win32/TrojanDownloader.Agent.QZZ, Win32/TrojanDownloader.Agent.RAW, Win32/TrojanDownloader.Agent.RBQ, Win32/TrojanDownloader.Agent.RBU, Win32/TrojanDownloader.Agent.RCB, Win32/TrojanDownloader.Agent.RCI, Win32/TrojanDownloader.Agent.RCM, Win32/TrojanDownloader.Agent.RCU, Win32/TrojanDownloader.Agent.REK, Win32/TrojanDownloader.Agent.RFB, Win32/TrojanDownloader.Agent.RFF, Win32/TrojanDownloader.Agent.RGW, Win32/TrojanDownloader.Agent.RGZ, Win32/TrojanDownloader.Agent.RIJ, Win32/TrojanDownloader.Agent.RIO, Win32/TrojanDownloader.Agent.RIW, Win32/TrojanDownloader.Agent.RJZ, Win32/TrojanDownloader.Agent.RKD, Win32/TrojanDownloader.Agent.RLU, Win32/TrojanDownloader.Agent.RLX, Win32/TrojanDownloader.Agent.RMP, Win32/TrojanDownloader.Agent.RNH, Win32/TrojanDownloader.Agent.RNV, Win32/TrojanDownloader.Agent.ROE, Win32/TrojanDownloader.Agent.RPM (2), Win32/TrojanDownloader.Agent.RPP, Win32/TrojanDownloader.Agent.RPY, Win32/TrojanDownloader.Agent.RRF, Win32/TrojanDownloader.Agent.RRL, Win32/TrojanDownloader.Agent.RRW (2), Win32/TrojanDownloader.Agent.RSQ, Win32/TrojanDownloader.Agent.RTS, Win32/TrojanDownloader.Agent.RUM, Win32/TrojanDownloader.Agent.RUR, Win32/TrojanDownloader.Agent.RUY, Win32/TrojanDownloader.Agent.RVK, Win32/TrojanDownloader.Agent.RVP, Win32/TrojanDownloader.Agent.RWV, Win32/TrojanDownloader.Agent.RXO, Win32/TrojanDownloader.Agent.RXQ, Win32/TrojanDownloader.Agent.RXY, Win32/TrojanDownloader.Agent.RYE, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.RZQ, Win32/TrojanDownloader.Agent.RZV, Win32/TrojanDownloader.Agent.SAG, Win32/TrojanDownloader.Agent.SAP, Win32/TrojanDownloader.Agent.SBC, Win32/TrojanDownloader.Agent.SBE, Win32/TrojanDownloader.Agent.SBN, Win32/TrojanDownloader.Agent.SBO, Win32/TrojanDownloader.Agent.TL, Win32/TrojanDownloader.Agent.XV, Win32/TrojanDownloader.Alphabet, Win32/TrojanDownloader.Alphabet.P, Win32/TrojanDownloader.Asune.F, Win32/TrojanDownloader.Bagle, Win32/TrojanDownloader.Banload.AMR, Win32/TrojanDownloader.Banload.BFB, Win32/TrojanDownloader.Banload.OBH, Win32/TrojanDownloader.Banload.OFW, Win32/TrojanDownloader.Banload.OHY, Win32/TrojanDownloader.Banload.OWT, Win32/TrojanDownloader.Banload.OYY, Win32/TrojanDownloader.Banload.OZV, Win32/TrojanDownloader.Banload.PAP, Win32/TrojanDownloader.Banload.PAV, Win32/TrojanDownloader.Banload.PON, Win32/TrojanDownloader.Banload.PPF, Win32/TrojanDownloader.Banload.PRK, Win32/TrojanDownloader.Banload.PVQ, Win32/TrojanDownloader.Banload.PWE, Win32/TrojanDownloader.Banload.PWZ, Win32/TrojanDownloader.Banload.PZV, Win32/TrojanDownloader.Banload.QCO, Win32/TrojanDownloader.Banload.QDM (2), Win32/TrojanDownloader.Banload.QIG, Win32/TrojanDownloader.Banload.QIY, Win32/TrojanDownloader.Banload.QIZ, Win32/TrojanDownloader.Banload.QJB (2), Win32/TrojanDownloader.Banload.QJN, Win32/TrojanDownloader.Banload.QJY, Win32/TrojanDownloader.Banload.QLI, Win32/TrojanDownloader.Banload.QLQ, Win32/TrojanDownloader.Banload.QLY, Win32/TrojanDownloader.Banload.QMH, Win32/TrojanDownloader.Banload.QMS, Win32/TrojanDownloader.Banload.QMZ, Win32/TrojanDownloader.Banload.QOD (2), Win32/TrojanDownloader.Banload.QPM, Win32/TrojanDownloader.Banload.QRQ, Win32/TrojanDownloader.Banload.QUT, Win32/TrojanDownloader.Banload.QWD, Win32/TrojanDownloader.Banload.QXM, Win32/TrojanDownloader.Banload.RAF, Win32/TrojanDownloader.Banload.RDT, Win32/TrojanDownloader.Banload.REI, Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RIB, Win32/TrojanDownloader.Banload.RIQ, Win32/TrojanDownloader.Banload.RJL, Win32/TrojanDownloader.Banload.RJO (2), Win32/TrojanDownloader.Banload.RKS, Win32/TrojanDownloader.Banload.RKW, Win32/TrojanDownloader.Banload.ROJ, Win32/TrojanDownloader.Banload.RPS, Win32/TrojanDownloader.Banload.RQH, Win32/TrojanDownloader.Banload.RRA, Win32/TrojanDownloader.Banload.RVK, Win32/TrojanDownloader.Banload.RYS, Win32/TrojanDownloader.Banload.RYU, Win32/TrojanDownloader.Banload.RZV, Win32/TrojanDownloader.Banload.SBG, Win32/TrojanDownloader.Banload.SBH, Win32/TrojanDownloader.Banload.SDT, Win32/TrojanDownloader.Banload.SGO, Win32/TrojanDownloader.Banload.SHB, Win32/TrojanDownloader.Banload.SHF, Win32/TrojanDownloader.Banload.SIJ, Win32/TrojanDownloader.Banload.SLD, Win32/TrojanDownloader.Banload.SML, Win32/TrojanDownloader.Banload.SNZ, Win32/TrojanDownloader.Banload.SRJ, Win32/TrojanDownloader.Banload.SUL, Win32/TrojanDownloader.Banload.SUQ, Win32/TrojanDownloader.Banload.SYZ, Win32/TrojanDownloader.Banload.SZE, Win32/TrojanDownloader.Banload.TFS, Win32/TrojanDownloader.Banload.TKV (6), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BV, Win32/TrojanDownloader.Bredolab.BW, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Camec.I (2), Win32/TrojanDownloader.Camec.M (2), Win32/TrojanDownloader.Camec.N (2), Win32/TrojanDownloader.Camec.O (2), Win32/TrojanDownloader.Camec.P (2), Win32/TrojanDownloader.Camec.Q (2), Win32/TrojanDownloader.Camec.R (2), Win32/TrojanDownloader.Camec.S (2), Win32/TrojanDownloader.Camec.U (2), Win32/TrojanDownloader.Camec.V (4), Win32/TrojanDownloader.Carberp.AU, Win32/TrojanDownloader.Carberp.AV, Win32/TrojanDownloader.Centim (2), Win32/TrojanDownloader.ConHook.AA, Win32/TrojanDownloader.Dadobra.EA, Win32/TrojanDownloader.Dadobra.IL, Win32/TrojanDownloader.Delf.AASN, Win32/TrojanDownloader.Delf.ABG, Win32/TrojanDownloader.Delf.ABTZ (2), Win32/TrojanDownloader.Delf.AHC, Win32/TrojanDownloader.Delf.AHF, Win32/TrojanDownloader.Delf.AI, Win32/TrojanDownloader.Delf.AJX, Win32/TrojanDownloader.Delf.ATZ, Win32/TrojanDownloader.Delf.CA, Win32/TrojanDownloader.Delf.DSX, Win32/TrojanDownloader.Delf.GO, Win32/TrojanDownloader.Delf.HED, Win32/TrojanDownloader.Delf.KS, Win32/TrojanDownloader.Delf.NHO, Win32/TrojanDownloader.Delf.NQR, Win32/TrojanDownloader.Delf.NTL, Win32/TrojanDownloader.Delf.NUM (2), Win32/TrojanDownloader.Delf.NWP, Win32/TrojanDownloader.Delf.OCX, Win32/TrojanDownloader.Delf.ODO, Win32/TrojanDownloader.Delf.OGD, Win32/TrojanDownloader.Delf.OMS, Win32/TrojanDownloader.Delf.OPG (2), Win32/TrojanDownloader.Delf.OPJ, Win32/TrojanDownloader.Delf.ORO, Win32/TrojanDownloader.Delf.OTE, Win32/TrojanDownloader.Delf.OTL, Win32/TrojanDownloader.Delf.OVC, Win32/TrojanDownloader.Delf.OWG (2), Win32/TrojanDownloader.Delf.OYJ, Win32/TrojanDownloader.Delf.OYP, Win32/TrojanDownloader.Delf.OYS, Win32/TrojanDownloader.Delf.PAJ, Win32/TrojanDownloader.Delf.PBQ, Win32/TrojanDownloader.Delf.PGV, Win32/TrojanDownloader.Delf.PHI, Win32/TrojanDownloader.Delf.PKZ, Win32/TrojanDownloader.Delf.PLB, Win32/TrojanDownloader.Delf.PLX, Win32/TrojanDownloader.Delf.PMC, Win32/TrojanDownloader.Delf.PNC, Win32/TrojanDownloader.Delf.PNG, Win32/TrojanDownloader.Delf.PNI, Win32/TrojanDownloader.Delf.PNN, Win32/TrojanDownloader.Delf.PNZ, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.POL, Win32/TrojanDownloader.Delf.POV, Win32/TrojanDownloader.Delf.POZ, Win32/TrojanDownloader.Delf.PPC, Win32/TrojanDownloader.Delf.PPR, Win32/TrojanDownloader.Delf.PSL, Win32/TrojanDownloader.Delf.PSW, Win32/TrojanDownloader.Delf.PTE, Win32/TrojanDownloader.Delf.PTX, Win32/TrojanDownloader.Delf.PUK, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.PWS, Win32/TrojanDownloader.Delf.PXC, Win32/TrojanDownloader.Delf.PXH (3), Win32/TrojanDownloader.Delf.PXT, Win32/TrojanDownloader.Delf.PXZ, Win32/TrojanDownloader.Delf.PYN, Win32/TrojanDownloader.Delf.PYP, Win32/TrojanDownloader.Delf.PYS, Win32/TrojanDownloader.Delf.PYZ, Win32/TrojanDownloader.Delf.PZR, Win32/TrojanDownloader.Delf.QBE, Win32/TrojanDownloader.Delf.QCL, Win32/TrojanDownloader.Delf.QCY, Win32/TrojanDownloader.Delf.QDA, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.QDY, Win32/TrojanDownloader.Delf.QEY, Win32/TrojanDownloader.Delf.QHL, Win32/TrojanDownloader.Delf.QJS, Win32/TrojanDownloader.Delf.QKT (2), Win32/TrojanDownloader.Delf.QLD, Win32/TrojanDownloader.Delf.QMO, Win32/TrojanDownloader.Delf.QNO, Win32/TrojanDownloader.Delf.QNR, Win32/TrojanDownloader.Delf.QOM, Win32/TrojanDownloader.Delf.QOP, Win32/TrojanDownloader.Delf.QQI, Win32/TrojanDownloader.Delf.QRH, Win32/TrojanDownloader.Delf.QRN, Win32/TrojanDownloader.Delf.QSA, Win32/TrojanDownloader.Delf.QTS, Win32/TrojanDownloader.Delf.QTU (2), Win32/TrojanDownloader.Delf.QUB, Win32/TrojanDownloader.Delf.QVM, Win32/TrojanDownloader.Delf.QVP, Win32/TrojanDownloader.Delf.QWG, Win32/TrojanDownloader.Delf.QWP, Win32/TrojanDownloader.Delf.QXQ, Win32/TrojanDownloader.Delf.QYD, Win32/TrojanDownloader.Delf.QYK, Win32/TrojanDownloader.Delf.QZL, Win32/TrojanDownloader.Delf.RBB, Win32/TrojanDownloader.Delf.RBQ, Win32/TrojanDownloader.Delf.RCA, Win32/TrojanDownloader.Delf.RDD, Win32/TrojanDownloader.Delf.RDQ, Win32/TrojanDownloader.Delf.REX, Win32/TrojanDownloader.Delf.RFX, Win32/TrojanDownloader.Delf.RGG, Win32/TrojanDownloader.Delf.RGJ, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Delf.RJM, Win32/TrojanDownloader.Delf.RJT, Win32/TrojanDownloader.Delf.RJY, Win32/TrojanDownloader.Delf.RKT, Win32/TrojanDownloader.Delf.RMQ, Win32/TrojanDownloader.Delf.RMZ, Win32/TrojanDownloader.Delf.RPE, Win32/TrojanDownloader.Delf.RQA, Win32/TrojanDownloader.Delf.RQE, Win32/TrojanDownloader.Delf.RQP, Win32/TrojanDownloader.Delf.RQT, Win32/TrojanDownloader.Delf.RRG, Win32/TrojanDownloader.Delf.RRP, Win32/TrojanDownloader.Delf.RRS, Win32/TrojanDownloader.Delf.RTF, Win32/TrojanDownloader.Delf.RTV, Win32/TrojanDownloader.Delf.RVP, Win32/TrojanDownloader.Delf.RVU, Win32/TrojanDownloader.Delf.RXB, Win32/TrojanDownloader.Delf.RYX, Win32/TrojanDownloader.Delf.RZC, Win32/TrojanDownloader.Delf.RZZ, Win32/TrojanDownloader.Delf.SBT, Win32/TrojanDownloader.Delf.SCD, Win32/TrojanDownloader.Delf.SCE, Win32/TrojanDownloader.Delf.SDD (2), Win32/TrojanDownloader.Delf.SDE (2), Win32/TrojanDownloader.Delf.YM, Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.ASU, Win32/TrojanDownloader.FakeAlert.ATJ, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BID, Win32/TrojanDownloader.FakeAlert.BIZ, Win32/TrojanDownloader.FakeAlert.BLO, Win32/TrojanDownloader.FakeAlert.BNP, Win32/TrojanDownloader.FakeAlert.BNU, Win32/TrojanDownloader.FakeAlert.BNZ, Win32/TrojanDownloader.FakeAlert.BOB, Win32/TrojanDownloader.FakeAlert.HF, Win32/TrojanDownloader.FakeAlert.IY (2), Win32/TrojanDownloader.FakeAlert.NH, Win32/TrojanDownloader.FakeAlert.PY, Win32/TrojanDownloader.FakeAlert.PZ, Win32/TrojanDownloader.FakeAlert.QC, Win32/TrojanDownloader.FakeAlert.QV, Win32/TrojanDownloader.FakeAlert.TF, Win32/TrojanDownloader.FakeAlert.TV, Win32/TrojanDownloader.FakeAlert.UY, Win32/TrojanDownloader.FakeAlert.UZ, Win32/TrojanDownloader.FakeAlert.YS, Win32/TrojanDownloader.Femad.C, Win32/TrojanDownloader.Firu (2), Win32/TrojanDownloader.FlyStudio.BB, Win32/TrojanDownloader.Fosniw.AA, Win32/TrojanDownloader.Fosniw.AB, Win32/TrojanDownloader.Fosniw.AI, Win32/TrojanDownloader.Fosniw.AJ, Win32/TrojanDownloader.Fosniw.AK (2), Win32/TrojanDownloader.Fosniw.AM, Win32/TrojanDownloader.Fosniw.AN, Win32/TrojanDownloader.Fosniw.AO, Win32/TrojanDownloader.Fosniw.AP, Win32/TrojanDownloader.Fosniw.AQ, Win32/TrojanDownloader.Harnig.NAN, Win32/TrojanDownloader.Hotworld, Win32/TrojanDownloader.Iowa.NAB, Win32/TrojanDownloader.IstBar (2), Win32/TrojanDownloader.IstBar.NBR, Win32/TrojanDownloader.Lader.H, Win32/TrojanDownloader.Mediket, Win32/TrojanDownloader.NAG, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Neup.A, Win32/TrojanDownloader.Nurech.BE, Win32/TrojanDownloader.Nurech.H, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Persetco.C, Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Prodatect.BJ, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Qoologic, Win32/TrojanDownloader.QQHelper.ANP, Win32/TrojanDownloader.QQHelper.NDW, Win32/TrojanDownloader.QQHelper.NEZ, Win32/TrojanDownloader.Realtens, Win32/TrojanDownloader.Retacino.B, Win32/TrojanDownloader.Seimon.A, Win32/TrojanDownloader.Seimon.D, Win32/TrojanDownloader.Sinique.A, Win32/TrojanDownloader.Sisron.A, Win32/TrojanDownloader.Slime.I, Win32/TrojanDownloader.Small.AAP, Win32/TrojanDownloader.Small.ABK, Win32/TrojanDownloader.Small.ABX, Win32/TrojanDownloader.Small.ACI, Win32/TrojanDownloader.Small.ACV, Win32/TrojanDownloader.Small.ADP (2), Win32/TrojanDownloader.Small.AKF, Win32/TrojanDownloader.Small.AKJ, Win32/TrojanDownloader.Small.APM, Win32/TrojanDownloader.Small.AUI, Win32/TrojanDownloader.Small.AZH, Win32/TrojanDownloader.Small.BAB, Win32/TrojanDownloader.Small.CC, Win32/TrojanDownloader.Small.CHO, Win32/TrojanDownloader.Small.CUG, Win32/TrojanDownloader.Small.CUL, Win32/TrojanDownloader.Small.CWB, Win32/TrojanDownloader.Small.DCJ, Win32/TrojanDownloader.Small.EBJ, Win32/TrojanDownloader.Small.EHB, Win32/TrojanDownloader.Small.EQN, Win32/TrojanDownloader.Small.IAW, Win32/TrojanDownloader.Small.J, Win32/TrojanDownloader.Small.NIH, Win32/TrojanDownloader.Small.NSW, Win32/TrojanDownloader.Small.OPF, Win32/TrojanDownloader.Small.OPG, Win32/TrojanDownloader.Small.OTD, Win32/TrojanDownloader.Small.OUL, Win32/TrojanDownloader.Small.OUP, Win32/TrojanDownloader.Small.OUR, Win32/TrojanDownloader.Small.OUX, Win32/TrojanDownloader.Small.OVB, Win32/TrojanDownloader.Small.OYK, Win32/TrojanDownloader.Small.OYP, Win32/TrojanDownloader.Small.OZA, Win32/TrojanDownloader.Small.OZS, Win32/TrojanDownloader.Small.OZZ, Win32/TrojanDownloader.Small.PAF, Win32/TrojanDownloader.Small.PBB, Win32/TrojanDownloader.Small.PGD, Win32/TrojanDownloader.Small.PGH, Win32/TrojanDownloader.Small.PIU, Win32/TrojanDownloader.Small.PKW, Win32/TrojanDownloader.Small.PLB, Win32/TrojanDownloader.Small.PLQ, Win32/TrojanDownloader.Small.PMU, Win32/TrojanDownloader.Small.PNO, Win32/TrojanDownloader.Small.PNV, Win32/TrojanDownloader.Small.PNW, Win32/TrojanDownloader.Small.POP, Win32/TrojanDownloader.Small.PPD, Win32/TrojanDownloader.Small.PPY, Win32/TrojanDownloader.Small.PQH, Win32/TrojanDownloader.Small.PRT, Win32/TrojanDownloader.Small.PRX, Win32/TrojanDownloader.Small.PRY, Win32/TrojanDownloader.Small.ZL, Win32/TrojanDownloader.SpyAgent, Win32/TrojanDownloader.SpyAgent.NAB, Win32/TrojanDownloader.Stisone.A (2), Win32/TrojanDownloader.Stisone.C (2), Win32/TrojanDownloader.Stisone.D (2), Win32/TrojanDownloader.Stisone.E (2), Win32/TrojanDownloader.Swizzor (2), Win32/TrojanDownloader.Swizzor.NCG, Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NCO, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDownloader.Swizzor.NCS (2), Win32/TrojanDownloader.Swizzor.NCZ, Win32/TrojanDownloader.Swizzor.NDQ, Win32/TrojanDownloader.Swizzor.NFN (2), Win32/TrojanDownloader.Swizzor.NFS, Win32/TrojanDownloader.Swizzor.NGB (2), Win32/TrojanDownloader.Swizzor.NGI, Win32/TrojanDownloader.Tiny.CC, Win32/TrojanDownloader.Tiny.NBO, Win32/TrojanDownloader.Tiny.NBP, Win32/TrojanDownloader.Tiny.NBV, Win32/TrojanDownloader.Tiny.NBX, Win32/TrojanDownloader.Tiny.NCB, Win32/TrojanDownloader.Tiny.NHF, Win32/TrojanDownloader.Tiny.NIW, Win32/TrojanDownloader.Tiny.NJK, Win32/TrojanDownloader.Tiny.T, Win32/TrojanDownloader.Tracur.L, Win32/TrojanDownloader.Troxen.AC, Win32/TrojanDownloader.Tunahlp.A, Win32/TrojanDownloader.Ufraie.C (2), Win32/TrojanDownloader.Ufraie.H, Win32/TrojanDownloader.Unruy.CO (2), Win32/TrojanDownloader.Unruy.CV (2), Win32/TrojanDownloader.Unruy.CW (2), Win32/TrojanDownloader.VB.ASX, Win32/TrojanDownloader.VB.BTM, Win32/TrojanDownloader.VB.HF, Win32/TrojanDownloader.VB.HHS, Win32/TrojanDownloader.VB.NPK, Win32/TrojanDownloader.VB.NQL, Win32/TrojanDownloader.VB.NXX, Win32/TrojanDownloader.VB.NXY, Win32/TrojanDownloader.VB.ODM, Win32/TrojanDownloader.VB.OJE, Win32/TrojanDownloader.VB.OXW, Win32/TrojanDownloader.VB.PLQ, Win32/TrojanDownloader.VB.PLR, Win32/TrojanDownloader.VB.PPM, Win32/TrojanDownloader.VB.PVT, Win32/TrojanDownloader.VB.QBT, Win32/TrojanDownloader.VB.QIM, Win32/TrojanDownloader.VB.XO, Win32/TrojanDownloader.Wauchos.I (4), Win32/TrojanDownloader.Wauchos.K, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Whizelown.G, Win32/TrojanDownloader.Whizelown.K, Win32/TrojanDownloader.Wigon.M, Win32/TrojanDownloader.Wintrim.NAJ, Win32/TrojanDownloader.Zlob.ACG, Win32/TrojanDownloader.Zlob.ACH, Win32/TrojanDownloader.Zlob.ACM, Win32/TrojanDownloader.Zlob.AIH, Win32/TrojanDownloader.Zlob.AIX, Win32/TrojanDownloader.Zlob.AIZ, Win32/TrojanDownloader.Zlob.BTY, Win32/TrojanDownloader.Zlob.CQR, Win32/TrojanDownloader.Zlob.DAK, Win32/TrojanDownloader.Zlob.G, Win32/TrojanDownloader.Zlob.GP, Win32/TrojanDownloader.Zlob.NAE, Win32/TrojanDownloader.Zlob.NCA, Win32/TrojanDownloader.Zlob.NCF, Win32/TrojanDownloader.Zlob.NCS, Win32/TrojanDownloader.Zlob.NCZ, Win32/TrojanDownloader.Zlob.NDR, Win32/TrojanDownloader.Zlob.NDW, Win32/TrojanDownloader.Zlob.NEU, Win32/TrojanDownloader.Zlob.NFD, Win32/TrojanDownloader.Zlob.PX, Win32/TrojanDownloader.Zlob.RR, Win32/TrojanDownloader.Zlob.RT, Win32/TrojanDownloader.Zlob.SJ, Win32/TrojanDownloader.Zlob.SP, Win32/TrojanDownloader.Zlob.TF, Win32/TrojanDownloader.Zlob.XK, Win32/TrojanDownloader.Zlob.XT, Win32/TrojanDownloader.Zlob.YG, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.BB, Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Agent.NQD, Win32/TrojanDropper.Agent.NYN, Win32/TrojanDropper.Agent.OEA, Win32/TrojanDropper.Agent.OJP, Win32/TrojanDropper.Agent.ONI (2), Win32/TrojanDropper.Agent.ONM, Win32/TrojanDropper.Agent.ONO, Win32/TrojanDropper.Agent.ONY, Win32/TrojanDropper.Agent.OOI, Win32/TrojanDropper.Agent.OPE, Win32/TrojanDropper.Agent.OQE (2), Win32/TrojanDropper.Agent.OUQ, Win32/TrojanDropper.Agent.OVW, Win32/TrojanDropper.Agent.OVY, Win32/TrojanDropper.Agent.OWS, Win32/TrojanDropper.Agent.OWT, Win32/TrojanDropper.Agent.OXJ, Win32/TrojanDropper.Agent.OXZ, Win32/TrojanDropper.Agent.OZU, Win32/TrojanDropper.Agent.PBO, Win32/TrojanDropper.Agent.PCP, Win32/TrojanDropper.Agent.PCT, Win32/TrojanDropper.Agent.PCZ, Win32/TrojanDropper.Agent.PEJ, Win32/TrojanDropper.Agent.PFE, Win32/TrojanDropper.Agent.PGB, Win32/TrojanDropper.Agent.PGE, Win32/TrojanDropper.Agent.PHE, Win32/TrojanDropper.Agent.PIV, Win32/TrojanDropper.Agent.PKP (2), Win32/TrojanDropper.Agent.PKQ (2), Win32/TrojanDropper.Agent.PKS (2), Win32/TrojanDropper.Agent.PKV (2), Win32/TrojanDropper.Agent.PKW (2), Win32/TrojanDropper.Agent.PKX (2), Win32/TrojanDropper.Agent.PKY, Win32/TrojanDropper.Agent.PKZ, Win32/TrojanDropper.Agent.PLE, Win32/TrojanDropper.Agent.PNS, Win32/TrojanDropper.Agent.PNY, Win32/TrojanDropper.Agent.PQF, Win32/TrojanDropper.Agent.PQN, Win32/TrojanDropper.Agent.PQU, Win32/TrojanDropper.Agent.PSI, Win32/TrojanDropper.Agent.PSV, Win32/TrojanDropper.Agent.PSX (2), Win32/TrojanDropper.Agent.PUV (2), Win32/TrojanDropper.Agent.PVC, Win32/TrojanDropper.Agent.PVX (2), Win32/TrojanDropper.Agent.PWH, Win32/TrojanDropper.Agent.PWJ, Win32/TrojanDropper.Agent.PXC, Win32/TrojanDropper.Agent.PXP, Win32/TrojanDropper.Agent.PXQ, Win32/TrojanDropper.Agent.QAG, Win32/TrojanDropper.Agent.QDT, Win32/TrojanDropper.Agent.QDW, Win32/TrojanDropper.Agent.QDY, Win32/TrojanDropper.Agent.QGS, Win32/TrojanDropper.Agent.QIU, Win32/TrojanDropper.Agent.QJY, Win32/TrojanDropper.Agent.QKO, Win32/TrojanDropper.Agent.QMO, Win32/TrojanDropper.Agent.WZR, Win32/TrojanDropper.Binder.NAT, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Binder.NCA, Win32/TrojanDropper.Binder.NCE, Win32/TrojanDropper.Binder.NCN, Win32/TrojanDropper.Binder.NCP, Win32/TrojanDropper.Delf.NIN, Win32/TrojanDropper.Delf.NSK, Win32/TrojanDropper.Delf.NTM, Win32/TrojanDropper.Delf.NVQ, Win32/TrojanDropper.Delf.OAE, Win32/TrojanDropper.Delf.OCQ, Win32/TrojanDropper.Delf.ODL, Win32/TrojanDropper.Delf.VX, Win32/TrojanDropper.FlyStudio.AI, Win32/TrojanDropper.Parsi.Z, Win32/TrojanDropper.Small.NLN, Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.Small.NNR, Win32/TrojanDropper.Small.ZG, Win32/TrojanDropper.Surldoe.B, Win32/TrojanDropper.Surldoe.D, Win32/TrojanDropper.VB.NEO, Win32/TrojanDropper.VB.NMP, Win32/TrojanDropper.VB.ODM, Win32/TrojanDropper.VB.ODP, Win32/TrojanDropper.Vbelial.D, Win32/TrojanDropper.Vbelial.E, Win32/TrojanNotifier.Delf.B, Win32/TrojanNotifier.Feares.C, Win32/TrojanProxy.Agent.AD, Win32/TrojanProxy.Agent.CR, Win32/TrojanProxy.Agent.FP, Win32/TrojanProxy.Agent.IJ, Win32/TrojanProxy.Agent.MM, Win32/TrojanProxy.Agent.NDS (2), Win32/TrojanProxy.Agent.NEL, Win32/TrojanProxy.Agent.NFP, Win32/TrojanProxy.Agent.NGL, Win32/TrojanProxy.Agent.NGW, Win32/TrojanProxy.Agent.NHG, Win32/TrojanProxy.Agent.NHM, Win32/TrojanProxy.Agent.NHX, Win32/TrojanProxy.Agent.NHY, Win32/TrojanProxy.Agent.NIB, Win32/TrojanProxy.Agent.NIF, Win32/TrojanProxy.Agent.NLO, Win32/TrojanProxy.Agent.NLX, Win32/TrojanProxy.Agent.NSM, Win32/TrojanProxy.Agent.NSU, Win32/TrojanProxy.Agent.NTA, Win32/TrojanProxy.Caprobad, Win32/TrojanProxy.Cimuz, Win32/TrojanProxy.Cimuz.CS, Win32/TrojanProxy.Cimuz.NAF, Win32/TrojanProxy.Delf.BZ, Win32/TrojanProxy.Delf.M, Win32/TrojanProxy.Delf.NBA, Win32/TrojanProxy.Delf.NBD, Win32/TrojanProxy.Delf.NBI, Win32/TrojanProxy.Delf.NBK (2), Win32/TrojanProxy.Delf.NBN, Win32/TrojanProxy.Delf.NBQ, Win32/TrojanProxy.Delf.NBT, Win32/TrojanProxy.Dlena.NAV, Win32/TrojanProxy.FlatSurfer.B, Win32/TrojanProxy.Inspir.NAA, Win32/TrojanProxy.Mitglieder, Win32/TrojanProxy.Ranky (3), Win32/TrojanProxy.Small.BC, Win32/TrojanProxy.Small.CR, Win32/TrojanProxy.Small.NDW, Win32/TrojanProxy.Small.R, Win32/TrojanProxy.Thunker.C, Win32/TrojanProxy.Tramal.C, Win32/TrojanProxy.Webber.NAE, Win32/TrojanProxy.Wintu (3), Win32/TrojanProxy.Wintu.B, Win32/Trustezeb.F, Win32/Tsipe, Win32/Tufil, Win32/Tupisk.B, Win32/Turkojan.NAC, Win32/Turkojan.NAE, Win32/Turkojan.NAH, Win32/Turkojan.NAM (2), Win32/Turla.AD, Win32/Turla.F, Win32/Turla.P, Win32/Turla.T, Win32/Turla.U, Win32/Turla.V (2), Win32/Tweramod.A, Win32/UltimateRAT.21, Win32/Unihorn.A, Win32/USBStealer.A, Win32/Vatos.24, Win32/VB.AAM, Win32/VB.AGD, Win32/VB.AIJ, Win32/VB.AJ, Win32/VB.BCO, Win32/VB.EA, Win32/VB.JN, Win32/VB.LU, Win32/VB.NBW, Win32/VB.NJY, Win32/VB.NKC, Win32/VB.NKE, Win32/VB.NKF, Win32/VB.NKM, Win32/VB.NLG, Win32/VB.NLR, Win32/VB.NLS, Win32/VB.NLZ, Win32/VB.NMB, Win32/VB.NMZ, Win32/VB.NNB, Win32/VB.NND, Win32/VB.NNE, Win32/VB.NNJ, Win32/VB.NOE, Win32/VB.NOJ, Win32/VB.NPE, Win32/VB.NQL, Win32/VB.NQO, Win32/VB.NQQ, Win32/VB.NSA, Win32/VB.NSH, Win32/VB.NTC, Win32/VB.NTU, Win32/VB.NUU, Win32/VB.NVM, Win32/VB.NWQ, Win32/VB.NXN, Win32/VB.NXR, Win32/VB.NYJ, Win32/VB.NZI, Win32/VB.NZP, Win32/VB.OAI, Win32/VB.OBC, Win32/VB.OBO, Win32/VB.OBR, Win32/VB.OBX, Win32/VB.OCA (2), Win32/VB.ODY, Win32/VB.OEK, Win32/VB.OEL, Win32/VB.OFJ, Win32/VB.OFN, Win32/VB.OHY, Win32/VB.OKC, Win32/VB.OQV, Win32/VB.OSN, Win32/VB.OTB, Win32/VB.OTE, Win32/VB.OUG, Win32/VB.PCV, Win32/VB.PFC, Win32/VB.PFS, Win32/VB.PGF, Win32/VB.PIQ, Win32/VB.PKY, Win32/VB.PLW, Win32/VB.PMM (2), Win32/VB.PMQ, Win32/VB.PMY, Win32/VB.PNL (2), Win32/VB.POM (2), Win32/VB.POV (2), Win32/VB.PPB, Win32/VB.PPP, Win32/VB.PPT, Win32/VB.PSD, Win32/VB.PSF, Win32/VB.PUI, Win32/VB.PVL (3), Win32/VB.PYV, Win32/VB.QBG, Win32/VB.QCH (2), Win32/VB.QEB, Win32/VB.QEG, Win32/VB.QEH, Win32/VB.QES, Win32/VB.QGR, Win32/VB.QGY, Win32/VB.QHN, Win32/VB.QLO, Win32/VB.QMY, Win32/VB.QNB, Win32/VB.QOC, Win32/VB.QOX, Win32/VB.QPO, Win32/VB.QRG, Win32/VB.QUM, Win32/VB.QUR, Win32/VB.QVW, Win32/VB.QWE, Win32/VB.QZI, Win32/VB.RHO, Win32/VB.RHP, Win32/VB.RHZ, Win32/VB.RIV, Win32/VB.RMK, Win32/VB.ZD, Win32/VBbot.E, Win32/VBbot.V, Win32/VBObfus.CT, Win32/VBObfus.FF, Win32/VBObfus.GJ, Win32/VBObfus.GO, Win32/VBObfus.GS, Win32/VBObfus.HC, Win32/VBObfus.HD, Win32/VBObfus.HU, Win32/VBObfus.IA, Win32/VBObfus.ID, Win32/VBObfus.LJ, Win32/VBObfus.LS, Win32/VBObfus.LU, Win32/VBObfus.MT, Win32/VBObfus.PQ, Win32/VBObfus.W, Win32/Vcaredrix.A, Win32/Vcaredrix.C (2), Win32/Vecebot.A (2), Win32/Vecebot.C (2), Win32/Vecebot.F, Win32/Vercuser.A, Win32/Veslorn.AA, Win32/Viking (2), Win32/VirTool.Delf.D, Win32/VirtualAve.B, Win32/Virut, Win32/Vnfraye.A, Win32/Votwup.A, Win32/Votwup.AA, Win32/Votwup.AB, Win32/Votwup.E, Win32/Votwup.K, Win32/Votwup.V, Win32/Votwup.W, Win32/Votwup.Y, Win32/Votwup.Z, Win32/Wansrog.AA, Win32/Wansrog.AB, Win32/Wansrog.D, Win32/Wansrog.H, Win32/Wansrog.N, Win32/Wansrog.X, Win32/Wapprox.A, Win32/WbeCheck.F, Win32/Weedbotz.AA, Win32/Weelsof.A, Win32/Weelsof.B, Win32/Weelsof.C, Win32/Weiameia.AA (2), Win32/Wemosis.A, Win32/Werapal.A, Win32/Wigon (3), Win32/Wigon.DA, Win32/Wigon.ET, Win32/Wigon.GX, Win32/Wimpixo.AG, Win32/Wimpixo.AH, Win32/Wimpixo.AJ, Win32/Wimpixo.AK, Win32/Wimpixo.AL (3), Win32/Wimpixo.AM, Win32/Wimpixo.AU (3), Win32/Wimpixo.AV, Win32/WinShell.AA, Win32/WinShell.AB, Win32/WinterLove.NAC, Win32/WinterLove.NAE, Win32/Wisp.B, Win32/Wisp.F, Win32/Witkinat.A, Win32/Witkinat.AB, Win32/Witkinat.P, Win32/Witkinat.Q, Win32/Wowlik.A, Win32/Wowlik.C, Win32/Wowlook, Win32/Wozer, Win32/Wukill.AB, Win32/Wykcores.A, Win32/Xdoor.AB (2), Win32/Xdoor.AC, Win32/Xdoor.AD, Win32/XHX.AA, Win32/XLog, Win32/Xorer (4), Win32/Y3KRat.AB, Win32/Y3KRat.AC, Win32/Yebot.AC, Win32/Yogolex.A, Win32/Yungs.A, Win32/Yurist (2), Win32/Zegost.D, Win32/Zeus.B, Win32/Zimuse.A, Win32/Zins, Win32/Zuten.AA, Win32/Zuten.AB, Win32/Zuten.AD, Win64/Adware.MultiPlug.A, Win64/Agent.BN, Win64/Agent.BP, Win64/Fusing.AA, Win64/Gapz.A, Win64/Gapz.C, Win64/Gapz.G, Win64/Mediyes.B, Win64/Mediyes.C, Win64/Mediyes.G, Win64/Mediyes.K, Win64/Olmasco.AB, Win64/Olmasco.AD, Win64/PSW.Papras.AF, Win64/PSW.Papras.AI, Win64/Rootkit.Agent.NYV, Win64/Rootkitdrv.G, Win64/Rovnix.G, Win64/Schedasl.A, Win64/Sirefef.AZ, Win64/Sirefef.BA, Win64/Sirefef.BB, Win64/Sirefef.BC, Win64/Spy.Hesperbot.A (2), Win64/Spy.Hesperbot.B, Win64/Spy.Hesperbot.H, Win64/Spy.Tuscas.A, Win64/Spy.Zbot.D, Win64/Spy.Zbot.E, Win64/Spy.Zbot.F, Win64/Spy.Zbot.H, Win64/TrojanDownloader.Agent.A, Win64/TrojanDownloader.Agent.C, Win64/TrojanDownloader.Necurs.I (2), Win64/Weelsof.A, Win64/Weelsof.B, Win64/Wowlik.D

    NOD32 - v.9712 (April 23, 2014)

    Total: 75 (1 Android, 2 HTML, 1 Java, 10 MSIL, 60 Win32, 1 Win64)

    Android/MisoSMS.B (6), HTML/Phishing.BancoBAI.A, HTML/Phishing.BFA.A, Java/Exploit.Agent.RGR (2), MSIL/Agent.PAZ, MSIL/Agent.QE (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/HackTool.BruteForce.CQ, MSIL/HackTool.Crypter.CR, MSIL/HackTool.Flooder.D, MSIL/PSW.Agent.OLJ, MSIL/Spy.Keylogger.AHI, MSIL/TrojanDropper.Agent.ANC (2), Win32/AdWare.Virtumonde.NEH (4), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Caphaw.U, Win32/Filecoder.CB (2), Win32/FlyStudio_OJM (2), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.OI, Win32/HackTool.BruteForce.OJ, Win32/HackTool.BruteForce.OK (2), Win32/Hoax.ArchSMS.AGF (4), Win32/Injector.BCLH, Win32/Injector.BCLI (2), Win32/Injector.BCLJ, Win32/Injector.BCLK, Win32/Injector.BCLL, Win32/Kryptik.CAKW, Win32/Kryptik.CAKX, Win32/Kryptik.CAKY, Win32/Kryptik.CAKZ, Win32/Kryptik.CALA, Win32/Kryptik.CALB, Win32/Kryptik.CALC, Win32/Kryptik.CALD, Win32/Kryptik.CALE, Win32/Kryptik.CALF, Win32/Kryptik.CALG, Win32/Kryptik.CALH, Win32/LockScreen.AQE, Win32/LockScreen.AYO, Win32/MBRlock.D, Win32/ProxyChanger.PJ (7), Win32/Qbot.BG (2), Win32/Redyms.AF, Win32/Reveton.V (2), Win32/Rovnix.F (4), Win32/Rovnix.O, Win32/Skintrim.MH, Win32/Spatet.T, Win32/Spy.Bancos.OPR, Win32/Spy.KeyLogger.NXE (3), Win32/Spy.KeyLogger.OCI (2), Win32/Spy.KeyLogger.OLJ (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANT (2), Win32/TrojanDownloader.Autoit.NRK (2), Win32/TrojanDownloader.FlyStudio.BA (3), Win32/TrojanDownloader.FlyStudio.BB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NKK (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH, Win64/Patched.H

    NOD32 - v.9711 (April 23, 2014)

    Total: 119 (4 Android, 2 BAT, 1 Java, 22 MSIL, 1 OSX, 1 PHP, 88 Win32)

    Android/Cynos.A (2), Android/Spy.Agent.AH, Android/Spy.Agent.BZ (2), Android/Spy.Banker.S (3), BAT/CoinMiner.EX (2), BAT/PSW.Agent.BX (2), Java/Exploit.CVE-2013-2465.HB (3), MSIL/Agent.NT, MSIL/Agent.PAX (2), MSIL/Agent.PAY, MSIL/Agent.QC, MSIL/Agent.QD (2), MSIL/Autorun.Spy.Agent.AU (7), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/CoinMiner.G, MSIL/Hoax.Agent.NAR, MSIL/Injector.DLD, MSIL/Injector.DLE, MSIL/NanoCore.A, MSIL/PSW.Agent.OLI (2), MSIL/Rowmuny.C (3), MSIL/Spy.Agent.RA, MSIL/Spy.Agent.UF (2), MSIL/Spy.Keylogger.AHG (2), MSIL/Spy.Keylogger.AHH (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.ANC (2), OSX/Adware.VSearch.A (5), PHP/Hoax.Agent.GB, Win32/AdWare.Toolbar.Webalta.FU, Win32/Agent.VPV, Win32/Ainslot.AA (2), Win32/BadJoke.BN, Win32/Boaxxe.BL (2), Win32/Caphaw.U (3), Win32/Delf.RZP (2), Win32/Dorkbot.B (3), Win32/Etchfro.D, Win32/Exploit.CVE-2012-0158.GH, Win32/Flyagent.NGI, Win32/Flyagent.NGJ (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/HackTool.Crypter.BM, Win32/Hoax.ArchSMS.AGF (5), Win32/Injector.BCJM, Win32/Injector.BCKU, Win32/Injector.BCKV, Win32/Injector.BCKW, Win32/Injector.BCKX, Win32/Injector.BCKY, Win32/Injector.BCKZ, Win32/Injector.BCLA, Win32/Injector.BCLB, Win32/Injector.BCLC, Win32/Injector.BCLD (2), Win32/Injector.BCLE, Win32/Injector.BCLF, Win32/Injector.BCLG, Win32/Kryptik.CAKH, Win32/Kryptik.CAKI, Win32/Kryptik.CAKJ, Win32/Kryptik.CAKK, Win32/Kryptik.CAKL, Win32/Kryptik.CAKM, Win32/Kryptik.CAKN, Win32/Kryptik.CAKO, Win32/Kryptik.CAKP, Win32/Kryptik.CAKQ, Win32/Kryptik.CAKR, Win32/Kryptik.CAKS, Win32/Kryptik.CAKT, Win32/Kryptik.CAKU, Win32/Kryptik.CAKV, Win32/LockScreen.AJU (2), Win32/LockScreen.YL, Win32/Lurk.AA, Win32/MBRlock.D, Win32/MediaMine.A, Win32/Neeris.B, Win32/Neurevt.B (2), Win32/Pronny.LZ, Win32/ProxyChanger.PH (2), Win32/ProxyChanger.PI (2), Win32/PSW.Agent.NUS, Win32/PSW.Papras.CX (4), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (3), Win32/Qbot.BG (3), Win32/Remtasu.F (2), Win32/Remtasu.V, Win32/Reveton.V, Win32/Rodpicom.C, Win32/Rootkit.Agent.NZE, Win32/Rovnix.F, Win32/Rovnix.O, Win32/SandyEva.G, Win32/SpamTool.Delf.NBD, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Tinba.AX, Win32/TrojanClicker.Delf.NSV, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Banload.TKS, Win32/TrojanDownloader.Banload.TKT (2), Win32/TrojanDownloader.Banload.TKU (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.SDC, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanProxy.Agent.NUE, Win32/VB.PDM (2), Win32/Waspace.R (2)

    NOD32 - v.9710 (April 23, 2014)

    Total: 62 (7 MSIL, 55 Win32)

    MSIL/Agent.NT, MSIL/Bladabindi.F, MSIL/CoinMiner.LV, MSIL/Injector.DKY, MSIL/Injector.DKZ, MSIL/Injector.DLA, MSIL/Injector.DLB, Win32/Agent.QDL, Win32/Agent.TDV, Win32/AutoRun.Remtasu.E, Win32/Caphaw.U (2), Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Injector.BCKD (2), Win32/Injector.BCKE (2), Win32/Injector.BCKF (2), Win32/Injector.BCKG, Win32/Injector.BCKH, Win32/Injector.BCKI, Win32/Injector.BCKJ, Win32/Injector.BCKK, Win32/Injector.BCKL, Win32/Injector.BCKM, Win32/Injector.BCKN, Win32/Injector.BCKO, Win32/Injector.BCKP, Win32/Injector.BCKQ, Win32/Injector.BCKR, Win32/Injector.BCKS, Win32/Injector.BCKT, Win32/Kryptik.CAKA, Win32/Kryptik.CAKB, Win32/Kryptik.CAKC, Win32/Kryptik.CAKD, Win32/Kryptik.CAKE, Win32/Kryptik.CAKF, Win32/Kryptik.CAKG, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BDR, Win32/MBRlock.D, Win32/Neurevt.B, Win32/ProxyChanger.PE, Win32/PSW.Fareit.A (2), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Simda.B, Win32/Spatet.AA (2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NUE (3), Win32/TrojanProxy.Agent.NWM

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  34. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9845 (May 24, 2014)

    Total: 54 (4 MSIL, 50 Win32)

    MSIL/Adware.Agent.AD (2), MSIL/Agent.NT, MSIL/Injector.DTU, MSIL/Spy.Agent.VI, Win32/AdWare.iBryte.AE, Win32/Ciavax.E, Win32/Filecoder.CO (2), Win32/Injector.BEKJ, Win32/Injector.BEKK, Win32/Injector.BEKL, Win32/Injector.BEKM, Win32/Injector.BEKN, Win32/Injector.BEKO, Win32/Injector.BEKP, Win32/Injector.BEKQ, Win32/Injector.BEKR, Win32/Injector.BEKS, Win32/Injector.BEKT, Win32/Injector.BEKU, Win32/Injector.BEKV, Win32/Injector.BEKW, Win32/Kryptik.CCRM, Win32/Kryptik.CCRN, Win32/Kryptik.CCRO, Win32/Kryptik.CCRP, Win32/Kryptik.CCRQ, Win32/Kryptik.CCRR, Win32/Kryptik.CCRS, Win32/Kryptik.CCRT, Win32/Kryptik.CCRU, Win32/Kryptik.CCRV, Win32/Kryptik.CCRW, Win32/Kryptik.CCRX, Win32/LockScreen.AJU, Win32/Neurevt.B (4), Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/Sepohie.I, Win32/Spy.KeyLogger.OMI (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/Toksteal.D (2), Win32/TrojanDownloader.Adload.NMZ (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOW (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Zortob.B, Win32/Viknok.K, Win32/Wigon.OV

    NOD32 - v.9844 (May 24, 2014)

    Total: 56 (1 BAT, 7 MSIL, 1 VBS, 47 Win32)

    BAT/Disabler.NAS (3), MSIL/Bladabindi.BH (13), MSIL/Bladabindi.O (5), MSIL/HackTool.BruteForce.DI, MSIL/Kryptik.WY, MSIL/Kryptik.WZ, MSIL/Kryptik.XA, MSIL/TrojanDownloader.Agent.OR, VBS/TrojanDownloader.Small.L (2), Win32/Bicololo.FN (4), Win32/Ciavax.E (2), Win32/Filecoder.CO, Win32/FlyBoer.A (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.BEKG, Win32/Injector.BEKH, Win32/Injector.BEKI, Win32/Kovter.A, Win32/Kryptik.CCRH, Win32/Kryptik.CCRI, Win32/Kryptik.CCRJ, Win32/Kryptik.CCRK, Win32/Kryptik.CCRL, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Papras.CP (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NBV, Win32/Reveton.AI, Win32/Reveton.AJ (2), Win32/Reveton.V, Win32/Rozena.EA (3), Win32/SchwarzeSonne.AW, Win32/Spatet.A (9), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NTT (4), Win32/Spy.Agent.NVN, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAWF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Agent.RNE (3), Win32/TrojanDownloader.Banload.SRP, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Prodatect.AA (3), Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.QPX (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NXM, Win32/VB.PTR, Win32/VB.RMU

    NOD32 - v.9843 (May 24, 2014)

    Total: 70 (1 Java, 7 MSIL, 61 Win32, 1 Win64)

    Java/Exploit.Agent.RJF (10), MSIL/Agent.OSO, MSIL/Arcdoor.AO, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.D (3), MSIL/Bladabindi.O, MSIL/TrojanDropper.Agent.APR, MSIL/TrojanDropper.Agent.APS, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/AutoRun.VB.RR, Win32/Dorkbot.B (4), Win32/Filecoder.CO, Win32/Fynloski.AA (5), Win32/Fynloski.AM (3), Win32/Hupigon.NYH, Win32/Injector.BEJX, Win32/Injector.BEJY, Win32/Injector.BEJZ, Win32/Injector.BEKA, Win32/Injector.BEKB, Win32/Injector.BEKC, Win32/Injector.BEKD, Win32/Injector.BEKE, Win32/Injector.BEKF, Win32/Kryptik.CCQX, Win32/Kryptik.CCQY, Win32/Kryptik.CCQZ, Win32/Kryptik.CCRA, Win32/Kryptik.CCRB, Win32/Kryptik.CCRC, Win32/Kryptik.CCRD, Win32/Kryptik.CCRE, Win32/Kryptik.CCRF, Win32/Kryptik.CCRG, Win32/LockScreen.AQE (2), Win32/Lypserat.A, Win32/Lypserat.H, Win32/Neurevt.B (2), Win32/Poison, Win32/Poison.AJQS, Win32/Poison.NAE (6), Win32/Pronny.LZ, Win32/PSW.Fareit.E (4), Win32/PSW.Fignotok.H, Win32/PSW.Papras.CP (4), Win32/PSW.Papras.CX (3), Win32/PSW.Tibia.NIC, Win32/Redosdru.AA, Win32/Sednit.F, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.AR, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Bredolab.BZ (6), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Autoit.FO, Win32/TrojanProxy.Agent.NWN, Win32/Videspra.AN, Win32/Wowlik.D, Win32/Wowlik.H, Win64/Wowlik.F

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  35. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.9982 (June 22, 2014)

    Total: 45 (1 BAT, 3 MSIL, 41 Win32)

    BAT/CoinMiner.DX (8), MSIL/Agent.PHX, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, Win32/AdWare.LoadMoney.MF, Win32/Agent.QKS (2), Win32/Bicololo.A (2), Win32/Bicololo.FX (14), Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/CoinMiner.OU, Win32/Emotet.AA, Win32/Filecoder.CO, Win32/Injector.BGIY, Win32/Injector.BGIZ (2), Win32/Injector.BGJA, Win32/Injector.BGJB, Win32/Injector.BGJC, Win32/Injector.BGJD, Win32/Injector.BGJE, Win32/Kryptik.CEYZ, Win32/Kryptik.CEZA, Win32/Kryptik.CEZB, Win32/Kryptik.CEZC, Win32/Kryptik.CEZD, Win32/Kryptik.CEZE, Win32/Kryptik.CEZF, Win32/Kryptik.CEZG, Win32/Kryptik.CEZH, Win32/Kryptik.CEZI, Win32/Kryptik.CEZJ, Win32/Kryptik.CEZK, Win32/Pronny.MM, Win32/PSW.Mantal.C, Win32/PSW.Papras.DC (3), Win32/Remtasu.F, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TTB (2), Win32/TrojanDownloader.Wauchos.A, Win32/Videspra.AN, Win32/Viknok.L

    NOD32 - v.9981 (June 22, 2014)

    Total: 46 (1 Java, 7 MSIL, 38 Win32)

    Java/Exploit.Agent.RKW (11), MSIL/Bladabindi.BH (10), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (3), MSIL/Injector.EBK, MSIL/Injector.EBL, MSIL/PSW.Agent.NUM, MSIL/TrojanDownloader.Small.JE (2), Win32/AdWare.LoadMoney.GI, Win32/Caphaw.U, Win32/Emotet.AA (2), Win32/Injector.BGII, Win32/Injector.BGIT, Win32/Injector.BGIV, Win32/Injector.BGIW, Win32/Injector.BGIX, Win32/Kryptik.CEYP, Win32/Kryptik.CEYQ, Win32/Kryptik.CEYR, Win32/Kryptik.CEYS, Win32/Kryptik.CEYT, Win32/Kryptik.CEYU, Win32/Kryptik.CEYV, Win32/Kryptik.CEYW, Win32/Kryptik.CEYX, Win32/Kryptik.CEYY, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DC, Win32/Remtasu.S (2), Win32/Reveton.AJ, Win32/ServStart.AD (2), Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE

    NOD32 - v.9980 (June 22, 2014)

    Total: 94 (4 Android, 1 BAT, 5 MSIL, 1 OSX, 83 Win32)

    Android/SMForw.CD (2), Android/TrojanSMS.Agent.AJI (2), Android/TrojanSMS.Agent.AJJ (2), Android/TrojanSMS.FakeInst.EW (2), BAT/LockFiles.C, MSIL/Bladabindi.BH (9), MSIL/Bladabindi.F (13), MSIL/Bladabindi.O (3), MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.LA, OSX/Adware.Genieo.A (19), Win32/Agent.QFL, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IC (2), Win32/AutoRun.IRCBot.IV, Win32/Bicololo.A (2), Win32/Boaxxe.BQ, Win32/Caphaw.U (2), Win32/Ciavax.G, Win32/Delf.PMJ, Win32/Dorkbot.B (2), Win32/Filecoder.CO (2), Win32/Injector.BGHS, Win32/Injector.BGID, Win32/Injector.BGII, Win32/Injector.BGIJ, Win32/Injector.BGIK, Win32/Injector.BGIL, Win32/Injector.BGIM, Win32/Injector.BGIN, Win32/Injector.BGIO, Win32/Injector.BGIP, Win32/Injector.BGIQ, Win32/Injector.BGIR, Win32/Injector.BGIS, Win32/Injector.BGIT, Win32/Injector.BGIU, Win32/Kelihos.G, Win32/Kovter.A (2), Win32/Kryptik.CEYG, Win32/Kryptik.CEYH, Win32/Kryptik.CEYI, Win32/Kryptik.CEYJ, Win32/Kryptik.CEYK, Win32/Kryptik.CEYL, Win32/Kryptik.CEYM, Win32/Kryptik.CEYN, Win32/Kryptik.CEYO, Win32/Lethic.AA (10), Win32/Lethic.AE, Win32/LockScreen.AUC, Win32/LockScreen.TJ, Win32/LockScreen.YL, Win32/Neurevt.B (3), Win32/Peerfrag.DD, Win32/PSW.Fignotok.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.A (4), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/Stration (3), Win32/Stration.ACJ, Win32/Tofsee.AX (4), Win32/TrojanClicker.Agent.NVG (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Agent.AQC (2), Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.Small.NOP (2), Win32/TrojanDropper.VB.OJG (3), Win32/TrojanProxy.Agent.NSQ, Win32/TrojanProxy.Agent.NTB (2), Win32/TrojanProxy.Agent.NWN (4), Win32/TrojanProxy.Agent.NWW, Win32/VB.OJH

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  36. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.10143 (July 23, 2014)

    Total: 87 (7 Android, 1 IRC, 1 Java, 1 JS, 8 MSIL, 1 RAR, 1 SWF, 67 Win32)

    Android/Agent.EY (2), Android/Agent.EZ (2), Android/FakeApp.N (2), Android/Spy.SmsSpy.AA (2), Android/TrojanDownloader.Agent.AZ, Android/TrojanSMS.Agent.ALV (2), Android/TrojanSMS.Erop.V (2), IRC/SdBot, Java/Agent.N (2), JS/Kryptik.ART, MSIL/Agent.PLE, MSIL/Agent.PLH, MSIL/Bladabindi.F, MSIL/Injector.EMR, MSIL/Injector.EMS, MSIL/Kryptik.ACQ, MSIL/Packed.SmartAssembly.AI, MSIL/TrojanDropper.Agent.AVA, RAR/Agent.AM, SWF/Exploit.CVE-2014-0515.L, Win32/AdWare.FileTour.J, Win32/AdWare.LoadMoney.OJ (2), Win32/AdWare.LoadMoney.OK (2), Win32/Agent.QME (2), Win32/Agent.QMF, Win32/Agent.WDK (4), Win32/Agent.WDL, Win32/AutoRun.IRCBot.JD, Win32/Boaxxe.BR, Win32/Delf.SCF, Win32/Fynloski.AA, Win32/Injector.BIMM, Win32/Injector.BIMQ, Win32/Injector.BIMR, Win32/Injector.BIMS, Win32/Injector.BIMT, Win32/Injector.BIMU, Win32/Injector.BIMV, Win32/Injector.BIMW, Win32/Injector.BIMX, Win32/Injector.BIMY, Win32/Injector.BIMZ, Win32/Kelihos.G, Win32/Kryptik.CHIL, Win32/Kryptik.CHIM, Win32/Kryptik.CHIN, Win32/Kryptik.CHIO, Win32/Kryptik.CHIP, Win32/Kryptik.CHIQ, Win32/Kryptik.CHIR, Win32/Kryptik.CHIS, Win32/Kryptik.CHIT, Win32/Kryptik.CHIU, Win32/Kryptik.CHIV, Win32/Kryptik.CHIW, Win32/LockScreen.AJU, Win32/Pronny.LZ, Win32/Pronny.MN, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DH, Win32/PSW.QQPass.OGM (3), Win32/Reveton.AJ (5), Win32/Spindest.F, Win32/Spy.Banker.ABAS (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABX (3), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARD (2), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Banload.TYA (2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BH, Win32/VB.ROL, Win32/VB.ROM (2), Win32/Virut.NBP, Win32/Wigon.KQ, Win32/Wigon.OV (2), Win32/Wigon.PH

    NOD32 - v.10142 (July 23, 2014)

    Total: 105 (6 Android, 26 MSIL, 1 OSX, 1 PHP, 71 Win32)

    Android/Agent.S (2), Android/Samsapo.C (2), Android/Simplocker.H (4), Android/Spy.Agent.EB (2), Android/Spy.AndroRAT.L (3), Android/TrojanSMS.Agent.ALU (2), MSIL/Agent.NT, MSIL/Agent.PLF, MSIL/Agent.PLG (2), MSIL/Agent.SQ, MSIL/Arcdoor.AO, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (2), MSIL/FakeTool.MW (2), MSIL/HackTool.Crypter.B, MSIL/HackTool.FakeBot.I, MSIL/HackTool.FakeBot.J, MSIL/Hoax.FakeHack.GY, MSIL/Hoax.FakeHack.GZ, MSIL/Injector.EMM, MSIL/Injector.EMN, MSIL/Injector.EMO, MSIL/Injector.EMP, MSIL/Injector.EMQ, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.OQQ, MSIL/PSW.Steam.DA, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AMY, MSIL/Spy.Keylogger.AMZ, MSIL/TrojanDownloader.Small.KB (2), OSX/Adware.Genieo.A, PHP/PSW.Agent.JX, Win32/AdWare.LoadMoney.OI, Win32/Agent.WDJ (2), Win32/Autoit.NSK (2), Win32/AutoRun.Agent.ALY, Win32/AutoRun.VB.BFZ (2), Win32/AutoRun.VB.BGA (3), Win32/Battdil.B, Win32/Bicololo.GR, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.AZG (4), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.BIMG, Win32/Injector.BIMH, Win32/Injector.BIMI, Win32/Injector.BIMJ, Win32/Injector.BIMK, Win32/Injector.BIML, Win32/Injector.BIMN, Win32/Injector.BIMO, Win32/Injector.BIMP, Win32/Kelihos.G, Win32/KillProc.NCN, Win32/Kryptik.CHHX, Win32/Kryptik.CHHY, Win32/Kryptik.CHHZ, Win32/Kryptik.CHIA, Win32/Kryptik.CHIB, Win32/Kryptik.CHIC, Win32/Kryptik.CHID, Win32/Kryptik.CHIE, Win32/Kryptik.CHIF, Win32/Kryptik.CHIG, Win32/Kryptik.CHIH, Win32/Kryptik.CHII, Win32/Kryptik.CHIJ, Win32/PSW.Agent.NYZ, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DJ (2), Win32/PSW.QQPass.OGJ (2), Win32/PSW.QQPass.OGK (2), Win32/PSW.QQPass.OGL (2), Win32/PSW.Steam.NBJ (2), Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.AE, Win32/Remtasu.F (2), Win32/SchwarzeSonne.K (2), Win32/Spatet.I, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TXT (2), Win32/TrojanDownloader.Banload.TXX (2), Win32/TrojanDownloader.Banload.TXY (2), Win32/TrojanDownloader.Delf.ANT, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QQY, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NXU (2), Win32/VB.NIS, Win32/VB.OKT

    NOD32 - v.10141 (July 23, 2014)

    Total: 115 (3 Android, 1 BAT, 1 JS, 20 MSIL, 1 PHP, 1 SymbOS, 88 Win32)

    Android/Crosate.R (2), Android/FakeApp.M (2), Android/TrojanSMS.Agent.ALT (2), BAT/PSW.Agent.BD (2), JS/Exploit.Pdfka.QMC, MSIL/Agent.PLE (2), MSIL/Bladabindi.BH (3), MSIL/FakeTool.MU (2), MSIL/FakeTool.MV (2), MSIL/HackTool.Crypter.ET, MSIL/HackTool.Crypter.EU (2), MSIL/Injector.EMH, MSIL/Injector.EMI, MSIL/Injector.EMJ, MSIL/Injector.EMK, MSIL/Injector.EML, MSIL/PSW.Agent.NUM (3), MSIL/PSW.OnLineGames.XY (2), MSIL/Spy.Keylogger.AMX, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NGT, MSIL/TrojanClicker.Agent.NGU, MSIL/TrojanDownloader.Small.KA, MSIL/TrojanDownloader.Tiny.EQ (3), MSIL/TrojanDownloader.Tiny.ER (2), PHP/Agent.EA, SymbOS/TrojanSMS.Agent.AA (5), Win32/AdWare.AddLyrics.AY, Win32/AdWare.GorillaPrice.F (3), Win32/AdWare.LoadMoney.OG (2), Win32/AdWare.LoadMoney.OH (2), Win32/Agent.QMD (4), Win32/AutoRun.IRCBot.JL, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.AFT, Win32/Delf.OAM (2), Win32/Delf.SCE (2), Win32/Exploit.CVE-2010-3333.BT, Win32/Exploit.CVE-2012-0158.GY, Win32/Farfli.AZF, Win32/Fovidix.A, Win32/Fovidix.B, Win32/Fynloski.AA, Win32/Hoax.Delf.BB, Win32/Injector.BILY, Win32/Injector.BILZ, Win32/Injector.BIMA, Win32/Injector.BIMB, Win32/Injector.BIMC, Win32/Injector.BIMD, Win32/Injector.BIME, Win32/Injector.BIMF, Win32/Kelihos.G, Win32/KillAV.NQL, Win32/KillAV.NRG (2), Win32/Kovter.A, Win32/Kryptik.CHHH, Win32/Kryptik.CHHI, Win32/Kryptik.CHHJ, Win32/Kryptik.CHHK, Win32/Kryptik.CHHL, Win32/Kryptik.CHHM, Win32/Kryptik.CHHN, Win32/Kryptik.CHHO, Win32/Kryptik.CHHP, Win32/Kryptik.CHHQ, Win32/Kryptik.CHHR, Win32/Kryptik.CHHS, Win32/Kryptik.CHHT, Win32/Kryptik.CHHU, Win32/Kryptik.CHHV, Win32/Kryptik.CHHW, Win32/Packed.Sign0fMisery.C, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ (2), Win32/PSW.QQPass.OGG (2), Win32/PSW.QQPass.OGH (2), Win32/PSW.QQPass.OGI (2), Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Redyms.AG, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Rozena.IT, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Small.NKD (2), Win32/Spatet.T (2), Win32/Spy.Banbra.OKQ (2), Win32/Spy.Banker.ABAJ, Win32/Spy.Banker.ABAQ (2), Win32/Spy.Banker.ABAR (2), Win32/Spy.Delf.PTA (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tifaut.C (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Autoit.NSV, Win32/TrojanDownloader.Banload.TXU (2), Win32/TrojanDownloader.Banload.TXV (2), Win32/TrojanDownloader.Banload.TXW, Win32/TrojanDownloader.Banload.TXX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Binder.NBH

    NOD32 - v.10140 (July 23, 2014)

    Total: 51 (2 BAT, 1 JS, 10 MSIL, 1 VBA, 37 Win32)

    BAT/Agent.NXA (2), BAT/TrojanDownloader.Ftp.NRN (3), JS/Chromex.FBook.T (4), MSIL/Agent.NT, MSIL/Agent.PLC, MSIL/Agent.PLD, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (2), MSIL/Injector.EME, MSIL/Injector.EMF, MSIL/Injector.EMG, MSIL/TrojanDownloader.Banload.AF (2), MSIL/TrojanDownloader.Small.DL, VBA/TrojanDownloader.Agent.AB, Win32/Agent.QMD (2), Win32/Delf.OEH, Win32/Delf.SCD (2), Win32/Farfli.AZD (2), Win32/Farfli.AZE (2), Win32/Fynloski.AA (2), Win32/Injector.BILS, Win32/Injector.BILT, Win32/Injector.BILU, Win32/Injector.BILV, Win32/Injector.BILW, Win32/Injector.BILX, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CHHC, Win32/Kryptik.CHHD, Win32/Kryptik.CHHE, Win32/Kryptik.CHHF, Win32/Kryptik.CHHG, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/SchwarzeSonne.B (2), Win32/ServStart.F (4), Win32/Spatet.A, Win32/Spy.Banker.AAXC, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB (3), Win32/TrojanDownloader.Banload.TXT (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QQX (2),

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  37. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.10293 (August 21, 2014)

    Total: 62 (1 HTML, 2 Java, 1 JS, 9 MSIL, 1 OSX, 48 Win32)

    HTML/Refresh.BC, Java/Adwind.T (4), Java/Exploit.Agent.RRS, JS/ExtenBro.FBook.CB, MSIL/Agent.IF (2), MSIL/Agent.IG (2), MSIL/Agent.POC (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (2), MSIL/Injector.EWX, MSIL/Injector.EWY, MSIL/PSW.Agent.NUM, MSIL/TrojanDropper.Agent.AYR (2), OSX/Adware.VSearch.A (3), Win32/AdWare.FileTour.AF, Win32/AdWare.LoadMoney.RS, Win32/Agent.QMF, Win32/Agent.WFF (3), Win32/Ciavax.G, Win32/Corkow.AI, Win32/Injector.BKJK, Win32/Injector.BKJM, Win32/Injector.BKJN, Win32/Injector.BKJO, Win32/Injector.BKJP, Win32/Injector.BKJQ, Win32/Injector.BKJR, Win32/Injector.BKJS, Win32/Injector.BKJT, Win32/Injector.BKJU, Win32/Injector.BKJV, Win32/Kelihos.G, Win32/Kryptik.CJID, Win32/Kryptik.CJIE, Win32/Kryptik.CJIF, Win32/Kryptik.CJII, Win32/Kryptik.CJIJ, Win32/Kryptik.CJIK, Win32/Kryptik.CJIL, Win32/Kryptik.CJIM, Win32/Kryptik.CJIN, Win32/Kryptik.CJIO, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OJY (3), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.V, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AT (3), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.UDW (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Delf.OGG

    NOD32 - v.10292 (August 21, 2014)

    Total: 72 (1 BAT, 1 HTML, 2 JS, 14 MSIL, 1 VBS, 53 Win32)

    BAT/Starter.NBU (2), HTML/Refresh.BC, JS/Adware.Agent.F, JS/Agent.NNL, MSIL/Agent.POB (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.QJ (2), MSIL/FakeTool.QK (2), MSIL/FakeTool.QL (2), MSIL/Kryptik.AFL, MSIL/NanoCore.B, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.YJ (2), MSIL/TrojanDownloader.Adload.AK (6), MSIL/TrojanDropper.Agent.AKF, MSIL/TrojanDropper.Agent.ALO (2), MSIL/TrojanDropper.Agent.AYQ, VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.RH, Win32/AdWare.LoadMoney.RR, Win32/AdWare.MultiPlug.BX (2), Win32/Agent.QME, Win32/Agent.QMF, Win32/Autoit.LE, Win32/AutoRun.IRCBot.JD, Win32/Bitterbug.A (5), Win32/Ciavax.G, Win32/Delf.ODP, Win32/Delf.OOI, Win32/Dorkbot.B, Win32/Filecoder.CM (2), Win32/Filecoder.DF.Gen, Win32/Fynloski.AA, Win32/Injector.BKJI, Win32/Injector.BKJJ, Win32/Injector.BKJL, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJHW, Win32/Kryptik.CJHX, Win32/Kryptik.CJHY, Win32/Kryptik.CJHZ, Win32/Kryptik.CJIA, Win32/Kryptik.CJIB, Win32/Kryptik.CJIC, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Tibia.NKN, Win32/Remtasu.F (3), Win32/Reveton.AJ, Win32/SchwarzeSonne.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NKH, Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AH, Win32/TrojanDownloader.Zortob.H (2), Win32/Wigon.OV (2), Win32/Zlader.F

    NOD32 - v.10291 (August 21, 2014)

    Total: 99 (1 Android, 1 BAT, 2 Java, 20 MSIL, 1 PHP, 2 Python, 1 VBS, 71 Win32)

    Android/SMForw.DK (2), BAT/Filecoder.B (2), Java/Adwind.P, Java/Adwind.T (4), MSIL/Agent.TP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/FakeTool.QF (2), MSIL/FakeTool.QH, MSIL/FakeTool.QI (2), MSIL/Hoax.FakeHack.IX, MSIL/Injector.EWV, MSIL/Injector.EWW, MSIL/Kryptik.AFK, MSIL/PSW.Agent.ORU (2), MSIL/PSW.Agent.ORV (2), MSIL/PSW.Facebook.DQ, MSIL/PSW.OnLineGames.YQ, MSIL/PSW.Steam.DM, MSIL/Spy.Keylogger.ANW (2), MSIL/Spy.Keylogger.ANX, MSIL/Stimilik.C (2), MSIL/TrojanDownloader.Small.KY, MSIL/TrojanDropper.Agent.AYP.Gen, PHP/IRCBot.NAT (2), Python/Small.F, Python/TrojanDownloader.Agent.D (2), VBS/TrojanDownloader.Small.NBV, Win32/AdWare.LoadMoney.RQ (2), Win32/Agent.WFE, Win32/AutoRun.VB.BHA (2), Win32/Filecoder.BM, Win32/Filecoder.CO, Win32/Filecoder.CQ (2), Win32/Filecoder.NAM, Win32/Injector.BKIX, Win32/Injector.BKIY, Win32/Injector.BKIZ, Win32/Injector.BKJA, Win32/Injector.BKJB, Win32/Injector.BKJC, Win32/Injector.BKJD, Win32/Injector.BKJE, Win32/Injector.BKJF, Win32/Injector.BKJG, Win32/Injector.BKJH, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJHK, Win32/Kryptik.CJHL, Win32/Kryptik.CJHM, Win32/Kryptik.CJHN, Win32/Kryptik.CJHO, Win32/Kryptik.CJHP, Win32/Kryptik.CJHQ, Win32/Kryptik.CJHR, Win32/Kryptik.CJHS, Win32/Kryptik.CJHT, Win32/Kryptik.CJHU, Win32/Kryptik.CJHV, Win32/Lethic.AA (2), Win32/LockScreen.AJU, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OJT (3), Win32/PSW.QQPass.OJU (2), Win32/PSW.QQPass.OJV (2), Win32/PSW.QQPass.OJW (2), Win32/PSW.QQPass.OJX (2), Win32/Qadars.AB, Win32/Ramnit.A, Win32/Regil.AJ (2), Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AS, Win32/Rootkit.Kryptik.ZH, Win32/Simda.B (2), Win32/Spammer.Agent.AC, Win32/Spy.Banker.AANP (3), Win32/Spy.Banker.ABDD (2), Win32/Spy.VB.NYB (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ASH (3), Win32/TrojanDownloader.Banload.UDU, Win32/TrojanDownloader.Banload.UDV, Win32/TrojanDownloader.Delf.AQH (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.H, Win32/Wigon.OV

    NOD32 - v.10290 (August 21, 2014)

    Total: 96 (4 Android, 2 BAT, 3 Java, 14 MSIL, 1 PDF, 2 PHP, 70 Win32)

    Android/SMForw.DJ (2), Android/Spy.Banker.AN (2), Android/TrojanSMS.Agent.ANU (2), Android/TrojanSMS.Agent.ANV (2), BAT/Agent.NXF, BAT/Filecoder.B (5), Java/Exploit.Agent.RRQ, Java/Exploit.Agent.RRR, Java/Exploit.CVE-2013-2460.EU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (10), MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.EWU, MSIL/Kryptik.AFJ, MSIL/Starter.Q, MSIL/TrojanDownloader.Agent.XZ, MSIL/TrojanDownloader.Agent.YK, MSIL/TrojanDownloader.Small.KX, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AYO (2), MSIL/TrojanDropper.Agent.ZB (2), PDF/Exploit.CVE-2013-2729.G, PHP/Alter.A, PHP/IRCBot.NAT, Win32/AdWare.FileTour.AE (2), Win32/AdWare.iBryte.BB (2), Win32/AdWare.LoadMoney.RP (2), Win32/Agent.WES, Win32/Agent.WFE, Win32/Ainslot.AA, Win32/Alinaos.E, Win32/Autoit.NSV (2), Win32/AutoRun.Agent.AME (2), Win32/Boaxxe.BR, Win32/CoinMiner.TR, Win32/Dorkbot.B, Win32/Filecoder.AL.Gen (4), Win32/Filecoder.BM, Win32/Filecoder.CS, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.AUQ, Win32/Injector.BKIM, Win32/Injector.BKIN, Win32/Injector.BKIO, Win32/Injector.BKIP, Win32/Injector.BKIQ, Win32/Injector.BKIR, Win32/Injector.BKIS, Win32/Injector.BKIT, Win32/Injector.BKIU, Win32/Injector.BKIV, Win32/Injector.BKIW, Win32/KillAV.NQL, Win32/Kryptik.CJHG, Win32/Kryptik.CJHH, Win32/Kryptik.CJHI, Win32/Kryptik.CJHJ, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Regil.AJ (2), Win32/Remtasu.U, Win32/RiskWare.HackAV.OV, Win32/RiskWare.HackAV.OW, Win32/Rovnix.P, Win32/SchwarzeSonne.B, Win32/ServStart.BX (2), Win32/Sfuzuan.G, Win32/Spatet.T (2), Win32/Spy.Banker.AANP (2), Win32/Spy.Banker.ABAJ, Win32/Spy.Banker.ABDB (2), Win32/Spy.Banker.ABDC, Win32/Spy.Banker.ZMP, Win32/Spy.KeyLogger.OOW (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ACD, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ASF, Win32/TrojanDownloader.Banload.UDQ, Win32/TrojanDownloader.Banload.UDS (2), Win32/TrojanDownloader.Banload.UDT (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.GI (2), Win32/TrojanDropper.Binder.NBH (2), Win32/Trustezeb.H, Win32/VB.OLB

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  38. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.10445 (September 20, 2014)

    Total: 158 (1 Android, 30 MSIL, 1 PDF, 1 SWF, 125 Win32)

    Android/Spy.Agent.FP (2), MSIL/Agent.NT, MSIL/Agent.PRS (2), MSIL/Agent.QX (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BS (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Injector.FKA, MSIL/Injector.FKB, MSIL/Injector.FKC, MSIL/Injector.FKD, MSIL/Injector.FKE, MSIL/Injector.FKF, MSIL/Injector.FKG, MSIL/Injector.FKH, MSIL/Injector.FKI, MSIL/Injector.FKJ, MSIL/Injector.FKK, MSIL/Injector.FKL, MSIL/Injector.FKM, MSIL/Injector.FKN, MSIL/Injector.FKO, MSIL/Kryptik.AIK, MSIL/NanoCore.B (2), MSIL/TrojanDownloader.Agent.AAP, MSIL/TrojanDownloader.Agent.AAQ, MSIL/TrojanDropper.Agent.ASE, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Agent.BCC, MSIL/TrojanDropper.Agent.JK (2), PDF/Exploit.CVE-2013-2729.I (3), SWF/TrojanDownloader.Esaprof.A, Win32/AdWare.FileTour.BY (2), Win32/AdWare.LoadMoney.UZ (2), Win32/AdWare.LoadMoney.VA (2), Win32/Agent.OYW, Win32/Agent.QOJ, Win32/Agent.VPS, Win32/Agent.VZJ, Win32/Agent.WGJ, Win32/Agent.WIF (3), Win32/Ainslot.AA, Win32/Bandok.NAN, Win32/Bedep.A, Win32/Bicololo.A (5), Win32/Bicololo.FX (2), Win32/Boaxxe.BQ, Win32/Boaxxe.BT, Win32/Ciavax.G, Win32/CoinMiner.UN (5), Win32/CoinMiner.UO (6), Win32/Delf.AAV, Win32/Delf.NZL, Win32/Delf.SET (2), Win32/Delf.SEU (3), Win32/Dorkbot.B, Win32/Farfli.BCT (2), Win32/Filecoder.DG, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/HackTool.Crypter.CO, Win32/Hikit.E, Win32/Injector.Autoit.AXX, Win32/Injector.BMEH, Win32/Injector.BMEI, Win32/Injector.BMEJ, Win32/Injector.BMEK, Win32/Injector.BMEL, Win32/Injector.BMEM, Win32/Injector.BMEN, Win32/Injector.BMEO, Win32/Injector.BMEP, Win32/Injector.BMEQ, Win32/Injector.BMER, Win32/Injector.BMES, Win32/Injector.BMET, Win32/Injector.BMEU, Win32/Injector.BMEV, Win32/Injector.BMEW, Win32/Injector.BMEX, Win32/Injector.BMEY, Win32/Injector.BMEZ, Win32/KillAV.NRJ (2), Win32/Kovter.A, Win32/Kryptik.CLQZ, Win32/Kryptik.CLRA, Win32/Kryptik.CLRB, Win32/Kryptik.CLRC, Win32/Kryptik.CLRD, Win32/Kryptik.CLRE, Win32/Kryptik.CLRF, Win32/Kryptik.CLRG, Win32/Kryptik.CLRH, Win32/Kryptik.CLRI, Win32/Kryptik.CLRJ, Win32/Kryptik.CLRK, Win32/Kryptik.CLRL, Win32/Kryptik.CLRM, Win32/Kryptik.CLRN, Win32/Kryptik.CLRO, Win32/Kryptik.CLRP, Win32/Kryptik.CLRQ, Win32/Kryptik.CLRR, Win32/Kryptik.CLRS, Win32/Kryptik.CLRT, Win32/Kryptik.CLRU, Win32/Kryptik.CLRV, Win32/Kryptik.CLRW, Win32/Kryptik.CLRX, Win32/Kryptik.CLRY, Win32/Kryptik.CLRZ, Win32/Kryptik.CLSA, Win32/Meciv.C (2), Win32/Neurevt.B, Win32/Neurevt.G (3), Win32/Ponmocup.AA, Win32/Pronny.LZ (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.VB.NNI (2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.F, Win32/Reveton.AJ (2), Win32/RiskWare.Crypter.BI, Win32/Rodpicom.C, Win32/Rovnix.N, Win32/Rovnix.W (2), Win32/Sednit.L (2), Win32/Sfuzuan.H (2), Win32/Shutdowner.NBX (2), Win32/Simda.B, Win32/Spatet.I (3), Win32/Spatet.T (2), Win32/Spy.Agent.OKU, Win32/Spy.Agent.OLY (3), Win32/Spy.Autoit.AO (2), Win32/Spy.Banker.ABGK (2), Win32/Spy.Banker.ABGL (4), Win32/Spy.Delf.PTH, Win32/Spy.Delf.PUB (2), Win32/Spy.VB.NYM, Win32/Spy.VB.NYN (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Tagak.K (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Hancitor.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.H, Win32/Trustezeb.J (3), Win32/Votwup.AB
    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  39. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.10593 (October 20, 2014)

    Total: 83 (1 Android, 1 JS, 14 Linux, 5 MSIL, 1 NSIS, 3 OSX, 1 SymbOS9, 1 VBS, 55 Win32, 1 Win64)

    Android/TrojanDropper.Agent.AL (2), JS/TrojanDownloader.Agent.NZJ, Linux/Agent.AJ (3), Linux/Agent.F (4), Linux/Darlloz.A (2), Linux/Exploit.CVE-2009-2698.A, Linux/Exploit.Small.AG, Linux/Exploit.Small.AH, Linux/Exploit.Small.AI (2), Linux/Getshell.J, Linux/Getshell.J.Gen, Linux/HackTool.ProcHide.A (2), Linux/Hydra.B (7), Linux/Qenerek.A, Linux/Roopre.A (2), Linux/Rst.D, MSIL/Agent.VD (2), MSIL/Bladabindi.F, MSIL/ExtenBro.T (5), MSIL/Injector.FXM, MSIL/Spy.Agent.ZT, NSIS/CoinMiner.D (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (6), OSX/Netweird.A, SymbOS9/Megoro.C, VBS/TrojanDownloader.Agent.NLL, Win32/AdWare.MultiPlug.CW (2), Win32/Agent.WCQ, Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2014-4114.A (2), Win32/Exploit.CVE-2014-4114.J (4), Win32/Farfli.AXG, Win32/Farfli.DZ, Win32/Flooder.Agent.NAV (2), Win32/Glupteba.M, Win32/Injector.BNWV, Win32/Injector.BNWW, Win32/Injector.BNWX, Win32/Injector.BNWY, Win32/Injector.BNWZ, Win32/Injector.BNXA (2), Win32/Injector.BNXB, Win32/Injector.BNXC, Win32/Injector.BNXD, Win32/Injector.BNXE, Win32/Injector.BNXF, Win32/Kryptik.CNXS, Win32/Kryptik.CNXT, Win32/Kryptik.CNXU, Win32/Kryptik.CNXV, Win32/Kryptik.CNXW, Win32/Kryptik.CNXX, Win32/Kryptik.CNXY, Win32/Kryptik.CNXZ, Win32/Kryptik.CNYA, Win32/Kryptik.CNYB, Win32/Kryptik.CNYC, Win32/Kryptik.CNYD, Win32/Leouncia.D (3), Win32/Leouncia.E (2), Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Delf.OMG (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (2), Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Delf.PTI (2), Win32/Spy.KeyLogger.ODN, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AWD (2), Win32/TrojanDownloader.Blocrypt.F, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zortob.H, Win64/Flooder.Agent.AA (3)

    NOD32 - v.10592 (October 20, 2014)

    Total: 95 (1 Android, 2 JS, 3 Linux, 7 MSIL, 2 OSX, 79 Win32, 1 Win64)

    Android/Agent.GS (2), JS/Iframe.KQ, JS/Spy.Banker.AE, Linux/Darlloz.C (3), Linux/Hydra.B (8), Linux/Tsunami.NAL, MSIL/Agent.IR (3), MSIL/Agent.PSQ, MSIL/Injector.FXJ, MSIL/Injector.FXK, MSIL/Injector.FXL, MSIL/PSW.Steam.ES (2), MSIL/Steamazo.A (2), OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (2), Win32/AdWare.LoadMoney.YG, Win32/Agent.QRW (2), Win32/Agent.WNF (2), Win32/AutoRun.Agent.WG (2), Win32/Bandok.NAN (2), Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Exploit.CVE-2012-0158.IH, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.BY, Win32/Filecoder.NCM, Win32/Fynloski.AM, Win32/Hyndeks.AA, Win32/Injector.BNWL, Win32/Injector.BNWM, Win32/Injector.BNWN, Win32/Injector.BNWO, Win32/Injector.BNWP, Win32/Injector.BNWQ, Win32/Injector.BNWR, Win32/Injector.BNWS, Win32/Injector.BNWT, Win32/Kryptik.CNWU, Win32/Kryptik.CNWV, Win32/Kryptik.CNWW, Win32/Kryptik.CNWX, Win32/Kryptik.CNWY, Win32/Kryptik.CNWZ, Win32/Kryptik.CNXA, Win32/Kryptik.CNXB, Win32/Kryptik.CNXC, Win32/Kryptik.CNXD, Win32/Kryptik.CNXE, Win32/Kryptik.CNXF, Win32/Kryptik.CNXG, Win32/Kryptik.CNXH, Win32/Kryptik.CNXI, Win32/Kryptik.CNXJ, Win32/Kryptik.CNXK, Win32/Kryptik.CNXL, Win32/Kryptik.CNXM, Win32/Kryptik.CNXN, Win32/Kryptik.CNXO, Win32/Kryptik.CNXP, Win32/Kryptik.CNXQ, Win32/Kryptik.CNXR, Win32/LockScreen.AJU (2), Win32/Neurevt.F, Win32/PSW.Fareit.F, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR, Win32/Qadars.AB (2), Win32/Qadars.AC, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OLP, Win32/Spy.KeyLogger.ORL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UNQ (2), Win32/TrojanDownloader.Banload.UNR (2), Win32/TrojanDownloader.Banload.UNS, Win32/TrojanDownloader.Banload.UNT (2), Win32/TrojanDownloader.Blocrypt.F, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QUX (2), Win64/Agent.CN

    NOD32 - v.10591 (October 20, 2014)

    Total: 114 (1 Android, 2 BAT, 1 HTML, 2 Java, 26 MSIL, 2 NSIS, 2 SWF, 1 VBS, 75 Win32, 2 Win64)

    Android/Agent.GR (2), BAT/KillFiles.NIA (2), BAT/TrojanDownloader.wGet.DC (2), HTML/Phishing.Gen, Java/Exploit.Agent.RWO, Java/Exploit.Agent.RWP, MSIL/Agent.PVI, MSIL/Agent.PVJ (2), MSIL/Agent.UF (2), MSIL/Agent.VC (6), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/FakeTool.XE (2), MSIL/HackTool.Crypter.CV, MSIL/Injector.FXE, MSIL/Injector.FXF, MSIL/Injector.FXG, MSIL/Injector.FXH, MSIL/Injector.FXI, MSIL/Kryptik.AKI, MSIL/Packed.Agile.A, MSIL/PSW.Agent.OUP (2), MSIL/PSW.OnLineGames.ABA, MSIL/PSW.OnLineGames.ABB, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.ACC, MSIL/TrojanDownloader.Small.OE (2), MSIL/TrojanDropper.Agent.BDZ, MSIL/TrojanDropper.Agent.BEA (2), MSIL/TrojanDropper.Agent.BEB, NSIS/TrojanDownloader.Agent.NQN (2), NSIS/TrojanDownloader.Agent.NQO (2), SWF/TrojanDownloader.Esaprof.A (8), SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NKB, Win32/AdWare.FileTour.EM, Win32/AdWare.FileTour.EN, Win32/AdWare.FileTour.EO, Win32/AdWare.LoadMoney.YF (2), Win32/Agent.VPS (3), Win32/Agent.WMQ, Win32/Agent.WNC, Win32/Autoit.IV, Win32/AutoRun.VB.BJC, Win32/Boaxxe.BR, Win32/Chir.C (2), Win32/Dridex.C, Win32/Exploit.CVE-2012-0158.IB, Win32/Exploit.CVE-2012-0158.IC, Win32/Exploit.CVE-2012-0158.ID, Win32/Exploit.CVE-2012-0158.IE, Win32/Exploit.CVE-2012-0158.IF, Win32/Exploit.CVE-2012-0158.IG, Win32/Farfli.BFC, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Gpcode.NAM, Win32/HackTool.Sniffer.C, Win32/Injector.BNWF, Win32/Injector.BNWG, Win32/Injector.BNWH, Win32/Injector.BNWI, Win32/Injector.BNWJ, Win32/Injector.BNWK, Win32/Kryptik.CNWF, Win32/Kryptik.CNWG, Win32/Kryptik.CNWH, Win32/Kryptik.CNWI, Win32/Kryptik.CNWJ, Win32/Kryptik.CNWK, Win32/Kryptik.CNWL, Win32/Kryptik.CNWM, Win32/Kryptik.CNWN, Win32/Kryptik.CNWO, Win32/Kryptik.CNWP, Win32/Kryptik.CNWQ, Win32/Kryptik.CNWR, Win32/Kryptik.CNWS, Win32/Kryptik.CNWT, Win32/Lurk.AA, Win32/Paskod.L (6), Win32/Plugax.A, Win32/Poison.NQE (2), Win32/QQWare.BU (2), Win32/Reveton.AJ (3), Win32/Rootkitdrv.V, Win32/Rovnix.J, Win32/Sohanad.NGW, Win32/Sohanad.NGX, Win32/Sohanad.NGY, Win32/Specx.H, Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/Tenga.J, Win32/Tinba.BA (2), Win32/TrojanDownloader.Agent.AWC (3), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.UNP, Win32/TrojanDownloader.Delf.ATA, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.QUW, Win32/TrojanDropper.Binder.NBH, Win64/Kryptik.GM, Win64/TrojanDownloader.Mebload.H

    NOD32 - v.10590 (October 20, 2014)

    Total: 80 (6 Android, 1 BAT, 3 JS, 13 MSIL, 2 VBS, 54 Win32, 1 Win64)

    Android/Exploit.Lotoor.EO, Android/FakeAV.M (2), Android/Simplocker.AG (2), Android/Simplocker.AH (2), Android/Spy.SmsSpy.AU (2), Android/TrojanDownloader.FakeInst.L (2), BAT/Filecoder.B (3), JS/Exploit.Pdfka.QLD, JS/Spy.Banker.AJ, JS/TrojanDownloader.Agent.NZC, MSIL/Agent.PVH (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (2), MSIL/Injector.FXB, MSIL/Injector.FXC, MSIL/Injector.FXD, MSIL/Kryptik.AKG, MSIL/Kryptik.AKH, MSIL/PSW.Agent.OUO, MSIL/PSW.OnLineGames.AAZ (2), MSIL/PSW.Steam.DP, MSIL/Stimilik.Z (2), VBS/Agent.NDH, VBS/TrojanDropper.Agent.NBY (2), Win32/AdWare.FileTour.EL, Win32/AdWare.MultiPlug.CV, Win32/Agent.QRV, Win32/Agent.VPS, Win32/Alinaos.E, Win32/Boaxxe.BQ, Win32/Dokstormac.AA, Win32/Farfli.BFC, Win32/Filecoder.BM, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/FlyStudio_OLS (3), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AGF, Win32/Hyndeks.AA, Win32/Injector.Autoit.AZY, Win32/Injector.Autoit.AZZ, Win32/Injector.BNWB, Win32/Injector.BNWC, Win32/Injector.BNWD, Win32/Injector.BNWE, Win32/Kryptik.CNVW, Win32/Kryptik.CNVX, Win32/Kryptik.CNVY, Win32/Kryptik.CNVZ, Win32/Kryptik.CNWA, Win32/Kryptik.CNWB, Win32/Kryptik.CNWC, Win32/Kryptik.CNWD, Win32/Kryptik.CNWE, Win32/LockScreen.AQE, Win32/Plugax.A (2), Win32/PSW.Papras.DN, Win32/Qadars.AB, Win32/QQWare.BT (2), Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Banhguo.A (2), Win32/Spy.Banker.ABEI, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AWA (2), Win32/TrojanDownloader.Banload.UKU, Win32/TrojanDownloader.Banload.UNO (2), Win32/TrojanDownloader.Banload.UNP, Win32/TrojanDownloader.Delf.ATA (3), Win32/TrojanDownloader.Necurs.B, Win32/Trustezeb.J (2), Win64/Rozena.C

    NOD32 - v.10589 (October 20, 2014)

    Total: 49 (4 Android, 1 BAT, 8 MSIL, 1 NSIS, 35 Win32)

    Android/SMForw.FC (2), Android/Spy.Agent.GF (2), Android/TrojanDownloader.Agent.BH (2), Android/TrojanSMS.Agent.ARW (2), BAT/Filecoder.B, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.FWY, MSIL/Injector.FWZ, MSIL/Injector.FXA, MSIL/Kryptik.AKF, MSIL/NanoCore.B, MSIL/TrojanDropper.Agent.BBO, NSIS/Injector.AH, Win32/AdWare.FileTour.EK, Win32/Filecoder.Q (5), Win32/Fynloski.AA (7), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.AZN (3), Win32/Injector.BNVR, Win32/Injector.BNVS, Win32/Injector.BNVT, Win32/Injector.BNVU, Win32/Injector.BNVV, Win32/Injector.BNVW, Win32/Injector.BNVX, Win32/Injector.BNVY, Win32/Injector.BNVZ, Win32/Injector.BNWA, Win32/Kovter.A, Win32/Kryptik.CNVP, Win32/Kryptik.CNVQ, Win32/Kryptik.CNVR, Win32/Kryptik.CNVS, Win32/Kryptik.CNVT, Win32/Kryptik.CNVU, Win32/Kryptik.CNVV, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.AK (3), Win32/Trustezeb.J

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  40. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.10751 (November 19, 2014)

    Total: 55 (1 HTML, 1 JS, 9 MSIL, 1 VBA, 43 Win32)

    HTML/Ransom.AJ, JS/Bondat.A, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GJY, MSIL/Injector.GJZ, MSIL/Injector.GKA, MSIL/Injector.GKB, MSIL/Injector.GKC, MSIL/Injector.GKD, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDropper.Agent.BFY (2), VBA/TrojanDownloader.Agent.BZ, Win32/Adware.FileTour.GX (2), Win32/Adware.LoadMoney.ABD (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS (2), Win32/AutoRun.Remtasu.H, Win32/Emotet.AB, Win32/Filecoder.CO, Win32/Filecoder.NCQ (4), Win32/Fynloski.AM, Win32/Injector.BPSE, Win32/Injector.BPSH, Win32/Injector.BPSI, Win32/Injector.BPSJ (3), Win32/Injector.BPSK, Win32/Injector.BPSL, Win32/Injector.BPSM, Win32/Injector.BPSN, Win32/Kryptik.CQSS, Win32/Kryptik.CQST, Win32/Kryptik.CQSU, Win32/Kryptik.CQSV, Win32/Kryptik.CQSW, Win32/Kryptik.CQSX, Win32/Kryptik.CQSY, Win32/Kryptik.CQSZ, Win32/Kryptik.CQTA, Win32/Kryptik.CQTB, Win32/LockScreen.AJU, Win32/ProxyChanger.EO, Win32/PSW.Papras.CK, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/RiskWare.Crypter.BT, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spy.KeyLogger.OSE (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AXD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F

    NOD32 - v.10750 (November 19, 2014)

    Total: 81 (3 Android, 1 BAT, 2 Java, 3 JS, 12 MSIL, 1 NSIS, 3 OSX, 2 SWF, 54 Win32)

    Android/Agent.HL, Android/Agent.HO (2), Android/Spy.Banker.BD, BAT/Agent.NDH (2), Java/Exploit.Agent.RYL (2), Java/Exploit.Agent.RYM (3), JS/Exploit.Agent.NHZ, JS/ExtenBro.FBook.FA, JS/ExtenBro.FBook.FB, MSIL/Agent.VY (2), MSIL/Bladabindi.F (3), MSIL/Hoax.FakeHack.NS, MSIL/Injector.GJW, MSIL/Injector.GJX, MSIL/Kryptik.AOO, MSIL/Kryptik.AOP, MSIL/Packed.SmartAssembly.AK (2), MSIL/Spy.Agent.QN, MSIL/Surveyer.AX, MSIL/Surveyer.AY, MSIL/TrojanDownloader.Agent.AEB (2), NSIS/TrojanDownloader.Chindo.J, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (9), OSX/Adware.VSearch.A (11), SWF/Exploit.CVE-2014-0515.Q, SWF/TrojanDownloader.Esaprof.A, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.ABC, Win32/Agent.WOX, Win32/Agent.WPA, Win32/Delf.AAV, Win32/Delf.SJT (7), Win32/Emotet.AB, Win32/Exploit.CVE-2014-6332.B, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Gpcode.NAM, Win32/Gpcode.NAO (2), Win32/Injector.BPSC, Win32/Injector.BPSD, Win32/Injector.BPSF, Win32/Injector.BPSG, Win32/Kryptik.CQSE, Win32/Kryptik.CQSF, Win32/Kryptik.CQSG, Win32/Kryptik.CQSH, Win32/Kryptik.CQSI, Win32/Kryptik.CQSJ, Win32/Kryptik.CQSK, Win32/Kryptik.CQSL, Win32/Kryptik.CQSM, Win32/Kryptik.CQSN, Win32/Kryptik.CQSO, Win32/Kryptik.CQSP, Win32/Kryptik.CQSQ, Win32/Kryptik.CQSR, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.OQS (2), Win32/PSW.QQPass.OQT (3), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.OND (2), Win32/Spy.KeyLogger.OSD (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BA, Win32/TrojanClicker.VB.OGC, Win32/TrojanDownloader.Autoit.NVV (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AM, Win32/TrojanProxy.Agent.NWN

    NOD32 - v.10749 (November 19, 2014)

    Total: 91 (4 Android, 1 Java, 3 JS, 1 Linux, 16 MSIL, 2 OSX, 1 Python, 3 SWF, 1 VBS, 55 Win32, 4 Win64)

    Android/Chathook.A (2), Android/DroidKungFu.AD, Android/DroidKungFu.U, Android/Spy.Agent.HA (2), Java/JRat.E (6), JS/Bondat.A, JS/Proslikefan.E, JS/TrojanDownloader.Agent.NZP, Linux/Agent.F, MSIL/Agent.VX (2), MSIL/Bladabindi.BH, MSIL/FakeTool.ZM (2), MSIL/HackTool.Crypter.GF, MSIL/Hoax.FakeHack.NQ, MSIL/Hoax.FakeHack.NR, MSIL/Injector.GJV, MSIL/KillProc.AG (2), MSIL/PSW.Agent.OVY, MSIL/PSW.Steam.FP (2), MSIL/Spy.Keylogger.ASD, MSIL/Stimilik.BB, MSIL/Surveyer.AW, MSIL/TrojanDownloader.Tiny.GQ, MSIL/TrojanDownloader.Tiny.GR, MSIL/TrojanDropper.Agent.BFX (2), OSX/Adware.Spigot.A, OSX/Adware.VSearch.A (2), Python/Exploit.CVE-2014-6352.A, SWF/Exploit.ExKit.E, SWF/Exploit.ExKit.G, SWF/Exploit.ExKit.H (3), VBS/Agent.NDH, Win32/Adware.FileTour.GW (2), Win32/Adware.LoadMoney.ABB (2), Win32/Adware.Pirrit.L (9), Win32/Agent.VPS, Win32/Agent.WOX, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Farfli.BAP, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.BPRS, Win32/Injector.BPRT, Win32/Injector.BPRU, Win32/Injector.BPRV, Win32/Injector.BPRW, Win32/Injector.BPRX, Win32/Injector.BPRY, Win32/Injector.BPRZ, Win32/Injector.BPSA, Win32/Injector.BPSB, Win32/Kryptik.CQRR, Win32/Kryptik.CQRS, Win32/Kryptik.CQRT, Win32/Kryptik.CQRU, Win32/Kryptik.CQRV, Win32/Kryptik.CQRW, Win32/Kryptik.CQRX, Win32/Kryptik.CQRY, Win32/Kryptik.CQRZ, Win32/Kryptik.CQSA, Win32/Kryptik.CQSB, Win32/Kryptik.CQSC, Win32/Kryptik.CQSD, Win32/LockScreen.AJU, Win32/Ponmocup.KA, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OQN (2), Win32/PSW.QQPass.OQO (3), Win32/PSW.QQPass.OQP (2), Win32/PSW.QQPass.OQQ (2), Win32/PSW.QQPass.OQR (2), Win32/Qhost.PJW, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Rozena.IT (3), Win32/Spy.KeyLogger.OSC, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2), Win64/Agent.CO, Win64/Kryptik.HB, Win64/Kryptik.HC, Win64/TrojanDownloader.Mebload.H

    NOD32 - v.10748 (November 19, 2014)

    Total: 115 (8 Android, 3 BAT, 2 JS, 3 Linux, 23 MSIL, 1 Perl, 1 VBS, 74 Win32)

    Android/Agent.FO, Android/Agent.HN (2), Android/MisoSMS.D (2), Android/Spy.Agent.CB (2), Android/Spy.Agent.GZ (2), Android/TrojanDropper.Agent.AC, Android/TrojanSMS.Agent.ALU, Android/TrojanSMS.Agent.ASL (2), BAT/Disabler.NBB, BAT/Small.NAR (2), BAT/Spy.Agent.V (4), JS/ExtenBro.FBook.EZ (2), JS/Proslikefan.E (2), Linux/Agent.AS (2), Linux/Agent.F (2), Linux/Flooder.B, MSIL/Adware.Agent, MSIL/Agent.PXK, MSIL/Agent.PXL, MSIL/Agent.VW (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/FakeTool.ZL, MSIL/Flooder.Agent.AT, MSIL/HackTool.Crypter.GE, MSIL/Injector.GJR, MSIL/Injector.GJS, MSIL/Injector.GJT, MSIL/Injector.GJU, MSIL/Kryptik.AON, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OVX (2), MSIL/PSW.OnLineGames.ACA, MSIL/Spy.Agent.AAK, MSIL/Spy.Keylogger.ASC (2), MSIL/Starter.AD (2), MSIL/TrojanDropper.Agent.BDN, MSIL/TrojanDropper.Agent.PN, MSIL/Troop.A, Perl/Shellbot.NAK, TrojanDownloader.Agent.NDB (3), VBS/Agent.NDH, Win32/Adware.Boxore.C (3), Win32/Agent.VPS, Win32/Agent.WOG, Win32/Dipeok.A, Win32/Emotet.AA (2), Win32/Emotet.AB (2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/HackTool.Crypter.CZ, Win32/HackTool.Crypter.DA, Win32/Injector.Autoit.BCI, Win32/Injector.BPRJ, Win32/Injector.BPRK, Win32/Injector.BPRL, Win32/Injector.BPRM, Win32/Injector.BPRN, Win32/Injector.BPRO, Win32/Injector.BPRP, Win32/Injector.BPRQ, Win32/Injector.BPRR, Win32/IRCBot.ARR (2), Win32/Kovter.A, Win32/Kryptik.CQRK, Win32/Kryptik.CQRL, Win32/Kryptik.CQRM, Win32/Kryptik.CQRN, Win32/Kryptik.CQRO, Win32/Kryptik.CQRP, Win32/Kryptik.CQRQ, Win32/LockScreen.AJU, Win32/LockScreen.BKF (4), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.H (2), Win32/PSW.QQPass.OQF (3), Win32/PSW.QQPass.OQG (3), Win32/PSW.QQPass.OQH (2), Win32/PSW.QQPass.OQI (3), Win32/PSW.QQPass.OQJ (3), Win32/PSW.QQPass.OQK (2), Win32/PSW.QQPass.OQL (2), Win32/PSW.QQPass.OQM (3), Win32/Qhost, Win32/Regil.AO (2), Win32/RiskWare.Crypter.BS (2), Win32/RiskWare.HackAV.PM, Win32/RiskWare.HackAV.PN, Win32/RiskWare.HackAV.PO, Win32/RiskWare.VBCrypt.EF (2), Win32/Rootkit.Kryptik.ZK, Win32/Rovnix.N (7), Win32/Rozena.DY (2), Win32/ServStart.AD (3), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABNH, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.YW, Win32/Tenga.K, Win32/TrojanDownloader.Agent.AXM, Win32/TrojanDownloader.Autoit.NVU (2), Win32/TrojanDownloader.Delf.SFD (2), Win32/TrojanDownloader.Delf.SFE, Win32/TrojanDownloader.Delf.SFF, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE (2), Win32/TrojanDropper.VB.OPU (2), Win32/TrojanProxy.Agent.NYP (2), Win32/VB.OMD

    NOD32 - v.10747 (November 19, 2014)

    Total: 83 (6 Android, 1 DOC, 1 HTML, 20 MSIL, 1 VBA, 54 Win32)

    Android/Adrd.I (2), Android/Spy.Agent.CB, Android/TrojanDownloader.FakeInst.Y (2), Android/TrojanSMS.Agent.ATJ (2), Android/TrojanSMS.Agent.ATK (2), Android/TrojanSMS.Agent.ATL (2), DOC/Phishing.Agent.O, HTML/TrojanDownloader.Agent.NCR, MSIL/Autorun.Spy.Agent.AU (3), MSIL/BadJoke.BD, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.GJM, MSIL/Injector.GJN, MSIL/Injector.GJO, MSIL/Injector.GJP, MSIL/Injector.GJQ, MSIL/NanoCore.B, MSIL/PSW.Agent.OVW, MSIL/PSW.Steam.FO (2), MSIL/Spy.Agent.AAJ (2), MSIL/Spy.Keylogger.ASB (2), MSIL/Stimilik.AZ (2), MSIL/Stimilik.BA, MSIL/Stimilik.O, MSIL/TrojanClicker.Agent.NIH (2), MSIL/TrojanDownloader.Tiny.FU, MSIL/TrojanDownloader.Tiny.GP (2), VBA/TrojanDownloader.Agent.DL, Win32/Adware.FileTour.GV, Win32/Adware.LoadMoney.ABA (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BGT (2), Win32/Filecoder.CQ, Win32/Injector.BPRA, Win32/Injector.BPRB, Win32/Injector.BPRC, Win32/Injector.BPRD, Win32/Injector.BPRE, Win32/Injector.BPRF, Win32/Injector.BPRG, Win32/Injector.BPRH, Win32/Injector.BPRI, Win32/Kryptik.CQRE, Win32/Kryptik.CQRF, Win32/Kryptik.CQRG, Win32/Kryptik.CQRH, Win32/Kryptik.CQRI, Win32/Kryptik.CQRJ, Win32/Neurevt.B, Win32/Poweliks.B, Win32/ProxyChanger.RU, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Reveton.AJ (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AABH, Win32/Spy.Banker.AANQ, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABCU (2), Win32/Spy.Banker.ABLT, Win32/Spy.Banker.ABNG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tapaoux.N (2), Win32/TrojanDownloader.Banload.TKY, Win32/TrojanDownloader.Banload.TZM, Win32/TrojanDownloader.Banload.USR, Win32/TrojanDownloader.Banload.UTD (2), Win32/TrojanDownloader.Banload.UTI, Win32/TrojanDownloader.Banload.UTJ, Win32/TrojanDownloader.Banload.UTK, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OPU

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  41. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.10900 (December 18, 2014)

    Total: 56 (1 JS, 2 MSIL, 53 Win32)

    JS/Chromex.FBook.AR (2), MSIL/Injector.GVZ, MSIL/Stimilik.BH, Win32/Adware.Agent.NNX (2), Win32/Adware.FileTour.JR, Win32/Adware.ICLoader.BB, Win32/Agent.QUP, Win32/Agent.QUR (2), Win32/Agent.VQJ, Win32/Agent.WRT (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Ertfor.C, Win32/Filecoder.NBZ (3), Win32/Haxdoor.NAV (2), Win32/Haxdoor.NAW, Win32/Injector.BRPG, Win32/Injector.BRPH, Win32/Injector.BRPI, Win32/Injector.BRPJ, Win32/Injector.BRPK, Win32/Injector.BRPL, Win32/Injector.BRPM, Win32/Injector.BRPN, Win32/Injector.BRPO, Win32/Injector.BRPP, Win32/Injector.BRPQ, Win32/Kryptik.CTKP, Win32/Kryptik.CTKQ, Win32/Kryptik.CTKR, Win32/Kryptik.CTKS, Win32/Kryptik.CTKT, Win32/Kryptik.CTKU, Win32/Kryptik.CTKV, Win32/Kryptik.CTKW, Win32/Kryptik.CTKX, Win32/Kryptik.CTKY, Win32/Kryptik.CTKZ, Win32/Kryptik.CTLA, Win32/PSW.Hangame.NBK (3), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Regil.AQ, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Autoit.NWO (2), Win32/TrojanDownloader.Autoit.NWP (2), Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDropper.Small.ABM, Win32/TrojanDropper.VB.OQB.Gen

    NOD32 - v.10899 (December 18, 2014)

    Total: 108 (4 Android, 4 MSIL, 3 VBS, 97 Win32)

    Android/Agent.AO (2), Android/Spy.GoldDream.M (2), Android/TrojanSMS.Agent.AVD (2), Android/TrojanSMS.Agent.AVE (2), MSIL/Bladabindi.BC (2), MSIL/Injector.GVY, MSIL/NanoCore.B (2), MSIL/Spy.Agent.JG, VBS/Agent.NDH (2), VBS/Kryptik.DG, VBS/TrojanDownloader.Agent.NLY, Win32/Adware.FileTour.JQ (2), Win32/Adware.LoadMoney.RM, Win32/Agent.QTJ, Win32/Agent.VPS, Win32/Agent.VQJ, Win32/Agent.WPP, Win32/Agent.WRM (5), Win32/Agent.WRN, Win32/Agent.WRO, Win32/Agent.WRP, Win32/Agent.WRQ, Win32/Agent.WRR (2), Win32/Agent.WRS, Win32/Autoit.KE, Win32/Avogu.A (3), Win32/Banger.C, Win32/Battdil.I, Win32/Delf.AKF, Win32/Delf.SKX, Win32/Delf.SKY, Win32/Delf.SKZ, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.CO, Win32/Extats.C, Win32/FakeGina.E (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Injector.BROU, Win32/Injector.BROW, Win32/Injector.BROX, Win32/Injector.BROY, Win32/Injector.BROZ, Win32/Injector.BRPA, Win32/Injector.BRPB, Win32/Injector.BRPC, Win32/Injector.BRPD, Win32/Injector.BRPE, Win32/Injector.BRPF, Win32/Korplug.CV, Win32/Korplug.EA, Win32/Kryptik.CTJL, Win32/Kryptik.CTJT, Win32/Kryptik.CTJU, Win32/Kryptik.CTJV, Win32/Kryptik.CTJW, Win32/Kryptik.CTJX, Win32/Kryptik.CTJY, Win32/Kryptik.CTJZ, Win32/Kryptik.CTKA, Win32/Kryptik.CTKB, Win32/Kryptik.CTKC, Win32/Kryptik.CTKD, Win32/Kryptik.CTKE, Win32/Kryptik.CTKF, Win32/Kryptik.CTKG, Win32/Kryptik.CTKH, Win32/Kryptik.CTKI, Win32/Kryptik.CTKJ, Win32/Kryptik.CTKK, Win32/Kryptik.CTKL, Win32/Kryptik.CTKM, Win32/Kryptik.CTKN, Win32/Kryptik.CTKO, Win32/Poweliks.B, Win32/PSW.Agent.NZL (4), Win32/PSW.Agent.NZM (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QUD, Win32/PSW.Papras.DT, Win32/Rbot.AKA, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.Banker.AAUU (2), Win32/Spy.Banker.ABPI (2), Win32/Spy.Delf.PWY (2), Win32/Spy.Goldun.NGI (2), Win32/Spy.Shiz.NBX, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NWN, Win32/TrojanDownloader.Agent.SEF, Win32/TrojanDownloader.Banload.UXE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWR (2), Win32/TrojanDropper.Small.NPA (2), Win32/TrojanDropper.Small.NPE (2), Win32/TrojanProxy.Agent.NYR (2), Win32/Trustezeb.K, Win32/VB.ODI (2), Win32/Visel.NAG (2)

    NOD32 - v.10898 (December 18, 2014)

    Total: 87 (6 Android, 3 Java, 3 JS, 1 Linux, 7 MSIL, 1 PHP, 1 VBA, 2 VBS, 61 Win32, 2 Win64)

    Android/Spy.Agent.BJ, Android/TrojanSMS.Agent.AUY (2), Android/TrojanSMS.Agent.AUZ (2), Android/TrojanSMS.Agent.AVA (2), Android/TrojanSMS.Agent.AVB (2), Android/TrojanSMS.Agent.AVC (3), Java/Exploit.Agent.RZI, Java/Exploit.CVE-2013-2465.MH, Java/Exploit.CVE-2013-2465.MI, JS/Bondat.A, JS/Kryptik.ATF, JS/TrojanDownloader.Nemucod.AA, Linux/Agent.L, MSIL/Agent.PZM, MSIL/Injector.GVV, MSIL/Injector.GVW, MSIL/Injector.GVX, MSIL/Kryptik.ASD, MSIL/NanoCore.B, MSIL/Spy.Agent.ABB (2), PHP/PSW.Agent.KG (2), VBA/TrojanDropper.Agent.H, VBS/Agent.NDH (3), VBS/Agent.NKS, Win32/Adware.FileTour.JP, Win32/Adware.ICLoader.BA (2), Win32/Agent.QUP (4), Win32/Agent.QUQ, Win32/Agent.VPS, Win32/Agent.WRH (2), Win32/Agent.WRI, Win32/Agent.WRJ (2), Win32/Agent.WRK (3), Win32/Agent.WRL (2), Win32/Boaxxe.BR, Win32/Boaxxe.CK (2), Win32/Exploit.CVE-2012-0158.AR, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BROQ, Win32/Injector.BROR, Win32/Injector.BROS, Win32/Injector.BROT, Win32/Kryptik.CTJH, Win32/Kryptik.CTJI, Win32/Kryptik.CTJJ, Win32/Kryptik.CTJK, Win32/Kryptik.CTJL, Win32/Kryptik.CTJM, Win32/Kryptik.CTJN, Win32/Kryptik.CTJO, Win32/Kryptik.CTJP, Win32/Kryptik.CTJQ, Win32/Kryptik.CTJR, Win32/Kryptik.CTJS, Win32/LockScreen.AQE (2), Win32/MewsSpy.N, Win32/PcClient.NJF, Win32/Phase.B, Win32/Phase.C (2), Win32/PSW.Origin.A (3), Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NIC, Win32/Reveton.AL, Win32/RJump.I, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Banker.ABCU, Win32/Spy.Sekur.B (3), Win32/Tinba.BA (2), Win32/TrojanClicker.VB.OGF (2), Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Banload.UXD, Win32/TrojanDownloader.Delf.AXM (2), Win32/TrojanDownloader.Delf.AXN (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/Turla.AX, Win32/VB.OMJ, Win64/Kryptik.IC, Win64/TrojanDownloader.Mebload.H

    NOD32 - v.10897 (December 18, 2014)

    Total: 84 (1 Android, 2 BAT, 1 JS, 4 Linux, 17 MSIL, 1 PHP, 1 SWF, 1 VBA, 56 Win32)

    Android/TrojanSMS.YZHC.M (2), BAT/RA-based.BC (4), BAT/Shutdown.NEQ (5), JS/Exploit.Agent.NIF, Linux/Agent.BD, Linux/Agent.P, Linux/Powbot.C, Linux/Small.N, MSIL/Agent.JE (2), MSIL/Agent.PZL (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (3), MSIL/HackTool.Agent.ET (6), MSIL/HackTool.Spammer.AJ, MSIL/Injector.GVS, MSIL/Injector.GVT, MSIL/Injector.GVU, MSIL/Riskware.Crypter.CT, MSIL/Stimilik.CV (2), MSIL/Stimilik.CW, MSIL/TrojanDownloader.Agent.AGE, MSIL/TrojanDownloader.Small.QF (2), MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.HQ, MSIL/TrojanDropper.Agent.BIL, PHP/Faketool.BM, SWF/Exploit.CVE-2014-1776.F (4), VBA/TrojanDownloader.Agent.EV, Win32/Adware.FileTour.JP (2), Win32/Adware.ICLoader.AZ (2), Win32/Agent.UQF, Win32/Agent.VPS, Win32/Autoit.JE, Win32/AutoRun.Remtasu.E, Win32/Delf.AKE, Win32/Delf.NKY (2), Win32/Delf.OGV, Win32/Dridex.F, Win32/Exploit.CVE-2013-0074.CN, Win32/Farfli.BIG (2), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.Autoit.BAO, Win32/Injector.BROH, Win32/Injector.BROI, Win32/Injector.BROJ, Win32/Injector.BROK, Win32/Injector.BROL, Win32/Injector.BROM, Win32/Injector.BRON, Win32/Injector.BROO, Win32/Injector.BROP, Win32/Kovter.A, Win32/Kryptik.CTIU, Win32/Kryptik.CTIV, Win32/Kryptik.CTIW, Win32/Kryptik.CTIX, Win32/Kryptik.CTIY, Win32/Kryptik.CTIZ, Win32/Kryptik.CTJA, Win32/Kryptik.CTJB, Win32/Kryptik.CTJC, Win32/Kryptik.CTJD, Win32/Kryptik.CTJE, Win32/Kryptik.CTJF, Win32/Kryptik.CTJG, Win32/Lurk.AA, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Steam.NCI (2), Win32/RA-based.AB, Win32/Reveton.AL (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.AW (2), Win32/TrojanDownloader.Agent.AZN, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QPX (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO

    NOD32 - v.10896 (December 18, 2014)

    Total: 73 (1 JS, 12 MSIL, 1 NSIS, 59 Win32)

    JS/TrojanDownloader.Nemucod.AA (2), MSIL/Agent.PZK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/HackTool.Agent.ES, MSIL/Injector.GVG, MSIL/Injector.GVQ, MSIL/Injector.GVR, MSIL/Kryptik.ASC, MSIL/Stimilik.AH, MSIL/Stimilik.BH, MSIL/TrojanDownloader.Agent.AFL, MSIL/TrojanDownloader.Small.PK (2), NSIS/TrojanDropper.Agent.BZ (2), Win32/Adware.ICLoader.AY (2), Win32/Adware.LoadMoney.AEO (2), Win32/Boaxxe.BR, Win32/Farfli.BIB, Win32/Filecoder.W (2), Win32/Fynloski.AA, Win32/HackTool.BruteForce.SG (2), Win32/HackTool.BruteForce.SH, Win32/Injector.Autoit.BDX (5), Win32/Injector.BRNB, Win32/Injector.BRNW, Win32/Injector.BRNX, Win32/Injector.BRNY, Win32/Injector.BRNZ, Win32/Injector.BROA, Win32/Injector.BROB, Win32/Injector.BROC, Win32/Injector.BROD, Win32/Injector.BROE, Win32/Injector.BROF, Win32/Injector.BROG, Win32/Kryptik.CTIH, Win32/Kryptik.CTII, Win32/Kryptik.CTIJ, Win32/Kryptik.CTIK, Win32/Kryptik.CTIL, Win32/Kryptik.CTIM, Win32/Kryptik.CTIN, Win32/Kryptik.CTIO, Win32/Kryptik.CTIP, Win32/Kryptik.CTIQ, Win32/Kryptik.CTIR, Win32/Kryptik.CTIS, Win32/Kryptik.CTIT, Win32/Lethic.AF, Win32/MewsSpy.F, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL (3), Win32/Rovnix.N, Win32/Rovnix.X, Win32/Simda.D, Win32/Spatet.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QPY, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.AS (3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.VB.OPU (2), Win32/Trustezeb.K, Win32/Videspra.AN

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  42. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.11034 (January 18, 2015)

    Total: 53 (11 MSIL, 2 VBS, 40 Win32)

    MSIL/Agent.WR (2), MSIL/Bladabindi.BC, MSIL/Injector.HGS, MSIL/Injector.HGT, MSIL/Injector.HGU, MSIL/Spy.Agent.ABG (3), MSIL/Stimilik.U, MSIL/TrojanClicker.Agent.NDW, MSIL/TrojanClicker.Agent.NJI (2), MSIL/TrojanDownloader.Tiny.IP, MSIL/TrojanDropper.Agent.KO, VBS/Agent.NDE, VBS/Agent.NDH (2), Win32/Adware.FileTour.ML, Win32/Adware.FileTour.MM (3), Win32/Agent.VPS, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BR, Win32/Delf.OGJ (2), Win32/Dorkbot.B, Win32/Glupteba.AF, Win32/Injector.BTAU (2), Win32/Injector.BTAV, Win32/Injector.BTAW, Win32/Injector.BTAX, Win32/Injector.BTAY, Win32/Injector.BTAZ, Win32/Injector.BTBA, Win32/Injector.BTBB, Win32/IRCBot.ARU (2), Win32/Kelihos.G, Win32/Kryptik.CVOH, Win32/Kryptik.CVOI, Win32/Kryptik.CVOJ, Win32/Kryptik.CVOK, Win32/Kryptik.CVOL, Win32/Kryptik.CVOM, Win32/Kryptik.CVON, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Packed.Themida.ABV, Win32/Redyms.AJ, Win32/Reveton.AL, Win32/Rovnix.D (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.VB.NZI (2), Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OIC

    NOD32 - v.11033 (January 18, 2015)

    Total: 37 (13 MSIL, 24 Win32)

    MSIL/Agent.OKT, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Injector.HGP, MSIL/Injector.HGQ, MSIL/Injector.HGR, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.SZ, MSIL/Stimilik.AH, MSIL/TrojanClicker.Agent.NJH, MSIL/TrojanDownloader.Agent.AIN (2), MSIL/TrojanDownloader.Tiny.IO (2), MSIL/TrojanDropper.Agent.BKJ, Win32/Adware.AdService.C, Win32/Adware.FileTour.MI (2), Win32/Adware.FileTour.MK, Win32/Adware.ICLoader.DO (2), Win32/Agent.WNI, Win32/Dorkbot.B, Win32/Filecoder.DA, Win32/Injector.Autoit.BFP, Win32/Injector.BTAQ, Win32/Injector.BTAR, Win32/Injector.BTAS, Win32/Injector.BTAT, Win32/IRCBot.ARU (2), Win32/Kryptik.CVOC, Win32/Kryptik.CVOD, Win32/Kryptik.CVOE, Win32/Kryptik.CVOF, Win32/Kryptik.CVOG, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.FlyStudio.AY, Win32/TrojanDownloader.Stantinko.R (2), Win32/TrojanDownloader.Tiny.NLI

    NOD32 - v.11032 (January 18, 2015)

    Total: 63 (13 MSIL, 50 Win32)

    MSIL/Adware.iBryte.U, MSIL/Bladabindi.BC, MSIL/Injector.HGL, MSIL/Injector.HGM, MSIL/Injector.HGN, MSIL/Injector.HGO, MSIL/Kryptik.AVV, MSIL/Kryptik.AVW, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.BH, MSIL/Stimilik.CA, MSIL/Stimilik.U, MSIL/TrojanDropper.Agent.BKI (2), Win32/Adware.FileTour.MI (2), Win32/Adware.FileTour.MJ, Win32/Agent.WNI, Win32/Agent.WQO, Win32/AutoRun.Remtasu.E (2), Win32/Bedep.C, Win32/Boaxxe.BQ (2), Win32/Boaxxe.BR, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BTAE, Win32/Injector.BTAF, Win32/Injector.BTAG, Win32/Injector.BTAH, Win32/Injector.BTAI, Win32/Injector.BTAJ, Win32/Injector.BTAK, Win32/Injector.BTAL, Win32/Injector.BTAM, Win32/Injector.BTAN, Win32/Injector.BTAO, Win32/Injector.BTAP, Win32/Kelihos.G, Win32/Kryptik.CVNO, Win32/Kryptik.CVNP, Win32/Kryptik.CVNQ, Win32/Kryptik.CVNR, Win32/Kryptik.CVNS, Win32/Kryptik.CVNT, Win32/Kryptik.CVNU, Win32/Kryptik.CVNV, Win32/Kryptik.CVNW, Win32/Kryptik.CVNX, Win32/Kryptik.CVNY, Win32/Kryptik.CVNZ, Win32/Kryptik.CVOA, Win32/Kryptik.CVOB, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AL (2), Win32/Rovnix.D, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.ACB (4), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NUE

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  43. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.11192 (February 17, 2015)
    Total: 54 (5 MSIL, 1 NSIS, 2 OSX, 46 Win32)

    MSIL/Autorun.Spy.Agent.AU (2), MSIL/BHO.S, MSIL/Injector.HYO, MSIL/NanoCore.B, MSIL/Spy.Agent.JG (4), NSIS/Injector.CB, OSX/Adware.InstallCore.B (2), OSX/Exploit.Smid.E, Win32/Agent.QMH, Win32/Agent.VZJ, Win32/Agent.WVI (3), Win32/Delf.OGV, Win32/Exploit.CVE-2012-0158.MD, Win32/Exploit.CVE-2013-0074.EY, Win32/Exploit.CVE-2013-3660.L, Win32/Glupteba.M (2), Win32/Injector.BUTM, Win32/Injector.BUTN, Win32/Injector.BUTO, Win32/Injector.BUTP, Win32/Kryptik.CYWI, Win32/Kryptik.CYWJ, Win32/Kryptik.CYWK, Win32/Kryptik.CYWL, Win32/Kryptik.CYWM, Win32/Kryptik.CYWN, Win32/Kryptik.CYWO, Win32/Kryptik.CYWP, Win32/Kryptik.CYWQ, Win32/Kryptik.CYWR, Win32/Kryptik.CYWS, Win32/Kryptik.CYWT, Win32/Kryptik.CYWV, Win32/PSW.Fareit.A (6), Win32/PSW.Papras.DT (2), Win32/PSW.VB.NIS (2), Win32/Qbot.BH, Win32/RA-based.AB, Win32/Reveton.AL, Win32/Rovnix.H, Win32/Simda.B, Win32/Spatet.I (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYC, Win32/Trustezeb.J
    NOD32 - v.11191 (February 17, 2015)
    Total: 118 (1 Android, 1 HTML, 1 Java, 1 JS, 9 MSIL, 5 OSX, 4 SWF, 2 VBA, 1 VBS, 92 Win32, 1 Win64)

    Android/Clicker.D (2), HTML/Phishing.Gen, Java/Exploit.Agent.SAE, JS/TrojanClicker.Agent.NGC (2), MSIL/Autorun.Spy.Agent.AU (11), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.EF, MSIL/Injector.HYM, MSIL/Injector.HYN, MSIL/TrojanDownloader.Agent.ALH (2), MSIL/TrojanDownloader.Agent.ALI, OSX/Adware.Bundlore.C, OSX/Adware.Genieo.U (2), OSX/Adware.SearchProtect.C (2), OSX/Adware.Yontoo.H (5), OSX/Adware.Yontoo.J (2), SWF/Exploit.CVE-2014-8439.I (4), SWF/Exploit.CVE-2014-8439.J (3), SWF/Exploit.CVE-2015-0313.E (4), SWF/Exploit.CVE-2015-0313.F (4), VBA/TrojanDownloader.Agent.IK, VBA/TrojanDropper.Agent.T, VBS/TrojanDownloader.Agent.NMG, Win32/Adware.FileTour.OI, Win32/Adware.ICLoader.HE, Win32/Adware.ICLoader.HF (2), Win32/Adware.IeDefender.NIR (2), Win32/Adware.LoadMoney.RM, Win32/Agent.QWN (4), Win32/Agent.WVH (4), Win32/Battdil.I, Win32/Bedep.C (2), Win32/Bicololo.A (4), Win32/Boaxxe.BR (2), Win32/Dridex.H, Win32/Farfli.UF, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.BUSU, Win32/Injector.BUSV, Win32/Injector.BUSW, Win32/Injector.BUSX, Win32/Injector.BUSY, Win32/Injector.BUSZ, Win32/Injector.BUTA, Win32/Injector.BUTB, Win32/Injector.BUTC, Win32/Injector.BUTD, Win32/Injector.BUTE, Win32/Injector.BUTF, Win32/Injector.BUTG, Win32/Injector.BUTH, Win32/Injector.BUTI, Win32/Injector.BUTJ, Win32/Injector.BUTK, Win32/Injector.BUTL, Win32/Kovter.B, Win32/Kryptik.CYVP, Win32/Kryptik.CYVQ, Win32/Kryptik.CYVR, Win32/Kryptik.CYVS, Win32/Kryptik.CYVT, Win32/Kryptik.CYVU, Win32/Kryptik.CYVV, Win32/Kryptik.CYVW, Win32/Kryptik.CYVX, Win32/Kryptik.CYVY, Win32/Kryptik.CYVZ, Win32/Kryptik.CYWA, Win32/Kryptik.CYWB, Win32/Kryptik.CYWC, Win32/Kryptik.CYWD, Win32/Kryptik.CYWE, Win32/Kryptik.CYWF, Win32/Kryptik.CYWG, Win32/Kryptik.CYWH, Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/Rbot, Win32/Remtasu.Y (2), Win32/Reveton.AL (3), Win32/Rootkit.Agent.OAA, Win32/Ruskyper.AI (2), Win32/Seed.AB (2), Win32/ServStart.AD, Win32/Spatet.T (2), Win32/Spy.Banker.ABOH, Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanClicker.FlyStudio.AG (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QYK, Win32/TrojanDropper.Agent.QYL, Win32/TrojanDropper.Agent.QYM, Win32/TrojanProxy.Agent.NWO, Win32/Trustezeb.K, Win64/Dridex.C
    NOD32 - v.11190 (February 17, 2015)
    Total: 122 (2 Android, 2 BAT, 2 JS, 6 Linux, 24 MSIL, 2 NSIS, 1 OSX, 1 PHP, 3 VBA, 79 Win32)

    Android/AppleService.E, Android/FakeAV.O (2), BAT/Agent.OAE (2), BAT/KillAV.NEF (2), JS/Exploit.Pdfka.PAX, JS/Runner.NAG (2), Linux/Exploit.Small.AG, Linux/Exploit.Small.AI, Linux/Exploit.Small.AL, Linux/Flooder.Slice.D (2), Linux/Flooder.Stream.C (2), Linux/Tsunami.NCF (2), MSIL/Agent.QDD, MSIL/Agent.XU, MSIL/Autorun.Spy.Agent.AU (2), MSIL/BadJoke.BJ, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BQ, MSIL/Bladabindi.F (5), MSIL/Bladabindi.N, MSIL/FakeTool.ADJ, MSIL/Injector.HYK, MSIL/Injector.HYL, MSIL/Kryptik.BCV, MSIL/LockScreen.MY, MSIL/NanoCore.B, MSIL/PSW.Facebook.ER (2), MSIL/PSW.OnLineGames.AFB, MSIL/PSW.Steam.IR, MSIL/PSW.Steam.JA (2), MSIL/PSW.Steam.JB, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AUJ, MSIL/TrojanDownloader.Small.IO, MSIL/TrojanDropper.Agent.BDM, NSIS/TrojanDownloader.Adload.AL, NSIS/TrojanDownloader.Grinidou.B, OSX/Adware.SearchProtect.B, PHP/PSW.VKont.W (3), TrojanDownloader.Agent.NEJ (2), TrojanDownloader.Agent.NEK, VBA/TrojanDownloader.Agent.IH, VBA/TrojanDownloader.Agent.II, VBA/TrojanDownloader.Agent.IJ, Win32/Adware.BHO.NLK (2), Win32/Adware.Delf (2), Win32/Adware.Delf.NAD, Win32/Adware.ICLoader.HC, Win32/Adware.ICLoader.HD, Win32/Adware.Illyx (2), Win32/Adware.Illyx.A, Win32/Adware.Kraddare (3), Win32/Adware.LoadMoney.AGD (2), Win32/Adware.VirusCure (2), Win32/Agent.QXR, Win32/Agent.WUI, Win32/Autoit.LW (2), Win32/Battdil.I, Win32/CoinMiner.ID (4), Win32/CoinMiner.WV, Win32/Delf.NVC, Win32/Delf.SOA (5), Win32/Dridex.J (2), Win32/Exploit.CVE-2013-0074.EX, Win32/Farfli.BKU, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fleercivet.AA, Win32/Flooder.SMSFlood.J (2), Win32/Fynloski.AA, Win32/Hupigon (4), Win32/Injector.Autoit.BHB, Win32/Injector.BUSO, Win32/Injector.BUSP, Win32/Injector.BUSQ, Win32/Injector.BUSR, Win32/Injector.BUSS, Win32/Injector.BUST, Win32/Kelihos.G, Win32/KeyLogger.Ardamax.NBP, Win32/Korplug.EY (4), Win32/Kryptik.CYUY, Win32/Kryptik.CYVA, Win32/Kryptik.CYVB, Win32/Kryptik.CYVC, Win32/Kryptik.CYVD, Win32/Kryptik.CYVE, Win32/Kryptik.CYVF, Win32/Kryptik.CYVG, Win32/Kryptik.CYVH, Win32/Kryptik.CYVI, Win32/Kryptik.CYVJ, Win32/Kryptik.CYVK, Win32/Kryptik.CYVL, Win32/Kryptik.CYVM, Win32/Kryptik.CYVN, Win32/Kryptik.CYVO, Win32/LockScreen.AVP, Win32/Plugax.A (5), Win32/PSW.Autoit.AV (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS, Win32/Qhost.PKP, Win32/RA-based.NBV (2), Win32/Rbot, Win32/Remtasu.Y (2), Win32/RiskWare.HackAV.QC (6), Win32/Shell.F (2), Win32/Spatet.C, Win32/Spy.VB.NZQ (3), Win32/Spy.Zbot.ACB (5), Win32/StartPage.AKO (3), Win32/TrojanDownloader.Agent.BCI (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QRH, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Binder.NDP
    NOD32 - v.11189 (February 17, 2015)
    Total: 104 (4 Android, 1 JS, 4 Linux, 21 MSIL, 1 NSIS, 1 OSX, 1 VBS, 67 Win32, 4 Win64)

    Android/Agent.JO (2), Android/AppleService.E, Android/DRing.C (2), Android/Spy.Fiforeg.A (3), JS/Spy.Banker.AY, Linux/DDoS.Agent.AN, Linux/Hacktool.Cleanlog.D, Linux/Hydra.B (3), Linux/Hydra.N (4), MSIL/Agent.XT (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/FakeTool.ADH (2), MSIL/FakeTool.ADI (2), MSIL/Flooder.Agent.AV, MSIL/HackTool.DoSer.AV (2), MSIL/Injector.HYG, MSIL/Injector.HYH, MSIL/Injector.HYI, MSIL/Injector.HYJ, MSIL/Kryptik.BCU, MSIL/PSW.Agent.PAF, MSIL/PSW.Steam.JA (3), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AUI (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.BNU, MSIL/TrojanDropper.Agent.BNV (2), NSIS/TrojanDownloader.Adload.AL, OSX/Adware.SearchProtect.A, TrojanDownloader.Agent.NEI (2), VBS/Runner.NDC (2), Win32/Adware.FileTour.OH, Win32/Adware.ICLoader.HB (2), Win32/Agent.QKJ, Win32/Agent.WQO, Win32/Agent.WUI, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Flooder.VB.NAU (2), Win32/Flooder.VB.NAV, Win32/Fynloski.AA (13), Win32/Fynloski.AM (9), Win32/HackTool.BruteForce.SR (2), Win32/HackTool.Delf.NCQ, Win32/Injector.BUSE, Win32/Injector.BUSF, Win32/Injector.BUSG, Win32/Injector.BUSH (2), Win32/Injector.BUSI, Win32/Injector.BUSJ, Win32/Injector.BUSK, Win32/Injector.BUSL, Win32/Injector.BUSM, Win32/Injector.BUSN (2), Win32/Kelihos.G (2), Win32/Korplug.BX (2), Win32/Kryptik.CYUG, Win32/Kryptik.CYUH, Win32/Kryptik.CYUI, Win32/Kryptik.CYUJ, Win32/Kryptik.CYUK, Win32/Kryptik.CYUL, Win32/Kryptik.CYUM, Win32/Kryptik.CYUN, Win32/Kryptik.CYUO, Win32/Kryptik.CYUP, Win32/Kryptik.CYUQ, Win32/Kryptik.CYUR, Win32/Kryptik.CYUS, Win32/Kryptik.CYUT, Win32/Kryptik.CYUU, Win32/Kryptik.CYUV, Win32/Kryptik.CYUW, Win32/Kryptik.CYUX, Win32/Neurevt.B, Win32/Parite.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qhost.PKQ (2), Win32/Redyms.AL, Win32/Remtasu.Z, Win32/Reveton.AL (2), Win32/Simda.B (2), Win32/Spatet.I (4), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABOH, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO (3), Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win64/Bedep.C, Win64/Kryptik.LI, Win64/Kryptik.LJ, Win64/TrojanDownloader.Mebload.H
    NOD32 - v.11188 (February 17, 2015)
    Total: 71 (1 Android, 1 BAT, 17 MSIL, 1 VBS, 51 Win32)

    Android/TrojanDownloader.FakeInst.BU (2), BAT/LockFiles.C, MSIL/Adware.Popdeals.C, MSIL/Autorun.Spy.Agent.AU (3), MSIL/BHO.R, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/ExtenBro.AR (2), MSIL/Injector.HYE, MSIL/Injector.HYF, MSIL/Kryptik.BCT, MSIL/Packed.DeepSea.J, MSIL/PSW.Agent.NEX (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PAE (2), MSIL/Stimilik.AG (2), MSIL/Surveyer.BM, MSIL/TrojanDownloader.Tiny.JL (3), MSIL/TrojanDropper.Agent.BNT, VBS/Agent.NDH, Win32/Adware.AdService.AG (2), Win32/Adware.AdService.AH (2), Win32/Adware.ConvertAd.AG (2), Win32/Adware.ICLoader.HA (2), Win32/Adware.LoadMoney.AGC (2), Win32/Adware.MultiPlug.EY, Win32/Adware.SpeedingUpMyPC.Y (2), Win32/Agent.VZJ, Win32/Agent.WUI (2), Win32/Agent.WVG (3), Win32/Alinaos.F (2), Win32/Bifrose.NTA, Win32/Filecoder.DV (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Gyimface.B, Win32/Injector.BURZ, Win32/Injector.BUSA, Win32/Injector.BUSB, Win32/Injector.BUSC, Win32/Injector.BUSD, Win32/Kryptik.CYTX, Win32/Kryptik.CYTY, Win32/Kryptik.CYTZ, Win32/Kryptik.CYUA, Win32/Kryptik.CYUB, Win32/Kryptik.CYUC, Win32/Kryptik.CYUD, Win32/Kryptik.CYUE, Win32/Kryptik.CYUF, Win32/Pfoenic.A, Win32/Phase.E, Win32/PSW.Fareit.A (8), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/Remtasu.Z (2), Win32/Reveton.AL, Win32/RiskWare.VBCrypt.FA, Win32/Salgorea.O (4), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOI, Win32/Spy.Autoit.BA (2), Win32/Spy.KeyLogger.OUF (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Tinba.BB (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.Agent.QYJ (2)

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  44. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.11330 (March 16, 2015)
    Total: 66 (8 MSIL, 4 Python, 53 Win32, 1 Win64)

    MSIL/Adware.FakeAV.B (2), MSIL/Bladabindi.F (4), MSIL/Injector.IOX, MSIL/Injector.IOY, MSIL/Kryptik.BKT, MSIL/Kryptik.BKU, MSIL/PSW.Agent.PDC (3), MSIL/Stimilik.FR, Python/Agent.I, Python/PSW.Stealer.B, Python/Spy.KeyLogger.I, Python/TrojanDownloader.Agent.I, Win32/Adware.FileTour.TD, Win32/Adware.LoadMoney.AIZ, Win32/Agent.WVO, Win32/Boaxxe.CV, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BWIO, Win32/Injector.BWIP, Win32/Injector.BWIQ (2), Win32/Injector.BWIR, Win32/Injector.BWIS, Win32/Kryptik.DBZE, Win32/Kryptik.DBZF, Win32/Kryptik.DBZG, Win32/Kryptik.DBZH, Win32/Kryptik.DBZI, Win32/Kryptik.DBZJ, Win32/Kryptik.DBZK, Win32/Kryptik.DBZL, Win32/Kryptik.DBZM, Win32/Kryptik.DBZN, Win32/Kryptik.DBZO, Win32/Kryptik.DBZP, Win32/Kryptik.DBZQ, Win32/Kryptik.DBZR, Win32/Kryptik.DBZS, Win32/Kryptik.DBZT, Win32/Kryptik.DBZU, Win32/PSW.Agent.OAA (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Remtasu.F, Win32/Reveton.AL, Win32/Rootkit.Agent.NZQ (4), Win32/Rootkit.Kryptik.ZR, Win32/Rozena.KS (3), Win32/Spy.Banker.ABCU, Win32/Spy.Delf.PZP (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BDE (5), Win32/TrojanDownloader.Banload.VIR, Win32/TrojanDownloader.Banload.VIS, Win32/TrojanDownloader.Delf.BDA, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/VNC.AD (3), Win32/Wigon.OV, Win64/Dianti.E
    NOD32 - v.11329 (March 16, 2015)
    Total: 116 (2 JS, 28 MSIL, 2 SWF, 1 VBA, 81 Win32, 2 Win64)

    JS/TrojanDownloader.Agent.OAR, JS/TrojanDownloader.Agent.OAS, MSIL/Agent.JV (3), MSIL/Agent.QFN, MSIL/Agent.QFO, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/ExtenBro.BE (2), MSIL/ExtenBro.BF (2), MSIL/ExtenBro.BG, MSIL/ExtenBro.BH, MSIL/FakeTool.AEN, MSIL/Injector.IOW, MSIL/Kryptik.BKQ, MSIL/Kryptik.BKR, MSIL/Kryptik.BKS, MSIL/PSW.Steam.JZ (2), MSIL/Riskware.Crypter.EL (2), MSIL/Stimilik.FR, MSIL/TrojanClicker.Agent.NJX, MSIL/TrojanDownloader.Agent.AOQ, MSIL/TrojanDownloader.Agent.AOR, MSIL/TrojanDownloader.Agent.AOS, MSIL/TrojanDownloader.Agent.AOT, MSIL/TrojanDownloader.Agent.AOU, MSIL/TrojanDownloader.Banload.CT, MSIL/TrojanDropper.Agent.BPT, MSIL/TrojanDropper.Agent.BPU (2), SWF/Exploit.CVE-2014-8439.M, SWF/Exploit.ExKit.AH (50), VBA/TrojanDownloader.Agent.KB (2), Win32/Adware.ConvertAd.CZ, Win32/Adware.FileTour.TC (2), Win32/Adware.ICLoader.KM, Win32/Adware.LoadMoney.RM, Win32/Agent.PEL, Win32/Agent.QZB (2), Win32/Agent.WFF, Win32/Agent.WVW (2), Win32/Agent.WWM, Win32/Agent.WXE (4), Win32/Boaxxe.CV (2), Win32/Delf.ANK, Win32/Delf.ANL (2), Win32/Delf.SPK, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.OB (3), Win32/Exploit.CVE-2012-0158.OC, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DV (4), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.SW (3), Win32/HackTool.VB.NBV, Win32/Injector.Autoit.BIU, Win32/Injector.BWII, Win32/Injector.BWIJ, Win32/Injector.BWIK, Win32/Injector.BWIL, Win32/Injector.BWIM, Win32/Injector.BWIN, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DBYM, Win32/Kryptik.DBYN, Win32/Kryptik.DBYO, Win32/Kryptik.DBYP, Win32/Kryptik.DBYQ, Win32/Kryptik.DBYR, Win32/Kryptik.DBYS, Win32/Kryptik.DBYT, Win32/Kryptik.DBYU, Win32/Kryptik.DBYV, Win32/Kryptik.DBYW, Win32/Kryptik.DBYX, Win32/Kryptik.DBYY, Win32/Kryptik.DBYZ, Win32/Kryptik.DBZA, Win32/Kryptik.DBZB, Win32/Kryptik.DBZC, Win32/Kryptik.DBZD, Win32/Lecna.AF (2), Win32/Neurevt.B, Win32/Poison.NCY (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PKX, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Simda.B, Win32/Small.NNU, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.BB (4), Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Banload.VIQ (2), Win32/TrojanDownloader.Banload.VIR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL (6), Win32/TrojanDownloader.Tiny.NLQ (2), Win32/TrojanDownloader.VB.QRV (2), Win32/TrojanDownloader.Wauchos.AK, Win64/Kryptik.MG, Win64/TrojanDownloader.Mebload.H
    NOD32 - v.11328 (March 16, 2015)
    Total: 141 (3 Android, 1 BAT, 2 Java, 4 Linux, 32 MSIL, 1 PDF, 2 SWF, 3 VBA, 1 VBS, 91 Win32, 1 Win64)

    Android/Spy.Fiforeg.A (9), Android/TrojanSMS.Agent.BCK (3), Android/TrojanSMS.Agent.BCL (3), BAT/PSW.Agent.CE (3), Java/Adwind.BA (9), Java/Obfus.DE, Linux/Agent.AL, Linux/Flooder.Agent.AV (2), Linux/Flooder.Agent.AX (3), Linux/Xorddos.G (2), MSIL/Agent.YL (2), MSIL/Arcdoor.AW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/ExtenBro.BD, MSIL/FakeTool.AEL, MSIL/FakeTool.AEM, MSIL/Hoax.Agent.NBJ, MSIL/Injector.IOT, MSIL/Injector.IOU, MSIL/Injector.IOV, MSIL/Kryptik.BKM, MSIL/Kryptik.BKN, MSIL/Kryptik.BKO, MSIL/Kryptik.BKP, MSIL/NanoCore.B (2), MSIL/PSW.OnLineGames.AFW, MSIL/Riskware.Crypter.EK (2), MSIL/Spy.Agent.ADF, MSIL/Spy.Agent.ADM, MSIL/Spy.Agent.UJ, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.FR, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Agent.AOP (2), MSIL/TrojanDownloader.Small.UE, MSIL/TrojanDownloader.Tiny.KM, PDF/Phishing.Agent.T, SWF/Exploit.CVE-2014-0322.G (2), SWF/Exploit.ExKit.AH (6), VBA/TrojanDownloader.Agent.JZ, VBA/TrojanDownloader.Agent.KA, VBA/TrojanDownloader.Agent.KB (4), VBS/CoinMiner.CK (2), Win32/Adware.ConvertAd.CV, Win32/Adware.ConvertAd.CW (2), Win32/Adware.ConvertAd.CX (2), Win32/Adware.ConvertAd.CY (4), Win32/Adware.ConvertAd.CZ (2), Win32/Adware.ConvertAd.DA (2), Win32/Adware.FileTour.SX (5), Win32/Adware.FileTour.SZ (3), Win32/Adware.FileTour.TA, Win32/Adware.FileTour.TB (2), Win32/Adware.ICLoader.KL, Win32/Adware.Toolbar.BHO, Win32/Agent.WMN (2), Win32/Agent.WNI, Win32/Agent.WXB, Win32/Agent.WXC (2), Win32/Battdil.O, Win32/Brrowho.C, Win32/Delf.SPJ, Win32/Dorkbot.B (2), Win32/Dridex.K (2), Win32/Emotet.AD (2), Win32/Farfli.UF, Win32/Filecoder.EM, Win32/HackTool.BruteForce.SV (2), Win32/HackTool.DoSer.AD (2), Win32/HackTool.GameHack.AP, Win32/Injector.BWHW, Win32/Injector.BWHX, Win32/Injector.BWHY, Win32/Injector.BWHZ, Win32/Injector.BWIA, Win32/Injector.BWIB, Win32/Injector.BWIC, Win32/Injector.BWID, Win32/Injector.BWIE, Win32/Injector.BWIF, Win32/Injector.BWIG, Win32/Injector.BWIH, Win32/IRCBot.ASD, Win32/Kryptik.DBXS, Win32/Kryptik.DBXT, Win32/Kryptik.DBXU, Win32/Kryptik.DBXV, Win32/Kryptik.DBXW, Win32/Kryptik.DBXX, Win32/Kryptik.DBXY, Win32/Kryptik.DBXZ, Win32/Kryptik.DBYA, Win32/Kryptik.DBYB, Win32/Kryptik.DBYC, Win32/Kryptik.DBYD, Win32/Kryptik.DBYE, Win32/Kryptik.DBYF, Win32/Kryptik.DBYG, Win32/Kryptik.DBYH, Win32/Kryptik.DBYI, Win32/Kryptik.DBYJ, Win32/Kryptik.DBYK, Win32/Kryptik.DBYL, Win32/Poison.NRB, Win32/Ponmocup.AA, Win32/Ponmocup.KL, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qhost.PKW, Win32/Radonskra.AA, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Addrop.E, Win32/TrojanDropper.Agent.QZL, Win32/TrojanDropper.Autoit.IX, Win32/VB.RVC (3), Win32/VBObfus.RH, Win32/Virut.NHP, Win32/Virut.NHQ, Win32/Wigon.OV, Win64/Adware.MultiPlug.G (2)
    NOD32 - v.11327 (March 16, 2015)
    Total: 146 (6 Android, 1 BAT, 1 Java, 30 MSIL, 3 SWF, 3 VBA, 2 VBS, 98 Win32, 2 Win64)

    Android/Locker.AW (2), Android/Mordsaf.A (3), Android/Spy.Agent.JZ (2), Android/TrojanSMS.Agent.BCH (2), Android/TrojanSMS.Agent.BCI (2), Android/TrojanSMS.Agent.BCJ (2), BAT/CoinMiner.JO (2), Java/TrojanDownloader.Agent.NJL, MSIL/Agent.WH, MSIL/Autorun.Spy.Agent.AU (8), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (2), MSIL/Injector.IOO, MSIL/Injector.IOP, MSIL/Injector.IOQ, MSIL/Injector.IOR, MSIL/Injector.IOS, MSIL/Kryptik.BKF, MSIL/Kryptik.BKG, MSIL/Kryptik.BKH, MSIL/Kryptik.BKI, MSIL/Kryptik.BKJ, MSIL/Kryptik.BKK, MSIL/Kryptik.BKL, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PDA (2), MSIL/PSW.Agent.PDB (2), MSIL/Riskware.Crypter.EI, MSIL/Riskware.Crypter.EJ, MSIL/Spy.Agent.ACH, MSIL/Spy.Keylogger.AVI (2), MSIL/Spy.RapidStealer.C (2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CS (2), MSIL/TrojanDownloader.Tiny.GC (2), MSIL/TrojanDownloader.Tiny.GL (2), MSIL/TrojanDropper.Agent.BPR (2), MSIL/TrojanDropper.Agent.BPS, SWF/Exploit.CVE-2015-0311.A, SWF/Exploit.CVE-2015-0311.I (88), SWF/Exploit.ExKit.AH (2), TrojanDownloader.Agent.NEW (2), VBA/TrojanDownloader.Agent.JY, VBA/TrojanDownloader.Agent.JZ, VBA/TrojanDownloader.Agent.KA, VBS/CoinMiner.CP (2), VBS/Tirabot.D (2), Win32/Adware.AdService.BF (2), Win32/Adware.AdService.BG (2), Win32/Adware.BrowSecX.M, Win32/Adware.ConvertAd.CT, Win32/Adware.ConvertAd.CU (2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.SX, Win32/Adware.FileTour.SY (2), Win32/Adware.Flinject.A (5), Win32/Adware.ICLoader.KK (2), Win32/Adware.LoadMoney.AIY (2), Win32/Adware.PopAd.AF (2), Win32/Agent.PNG, Win32/Agent.VZJ, Win32/Agent.WVO (2), Win32/AutoRun.VB.BLC (2), Win32/Bandok.NAN, Win32/Bedep.C, Win32/Bicololo.A (3), Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD (2), Win32/Exploit.CVE-2012-0158.OA, Win32/Farfli.BLU (2), Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AA (5), Win32/Fynloski.AM (5), Win32/Glupteba.M (2), Win32/Horsum.P (2), Win32/Injector.BWHN, Win32/Injector.BWHO, Win32/Injector.BWHP, Win32/Injector.BWHQ, Win32/Injector.BWHR, Win32/Injector.BWHS, Win32/Injector.BWHT, Win32/Injector.BWHU, Win32/Injector.BWHV, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.DBWJ, Win32/Kryptik.DBWP, Win32/Kryptik.DBWQ, Win32/Kryptik.DBWR, Win32/Kryptik.DBWS, Win32/Kryptik.DBWT, Win32/Kryptik.DBWU, Win32/Kryptik.DBWV, Win32/Kryptik.DBWW, Win32/Kryptik.DBWX, Win32/Kryptik.DBWY, Win32/Kryptik.DBWZ, Win32/Kryptik.DBXA, Win32/Kryptik.DBXB, Win32/Kryptik.DBXC, Win32/Kryptik.DBXD, Win32/Kryptik.DBXE, Win32/Kryptik.DBXF, Win32/Kryptik.DBXG, Win32/Kryptik.DBXH, Win32/Kryptik.DBXI, Win32/Kryptik.DBXJ, Win32/Kryptik.DBXK, Win32/Kryptik.DBXL, Win32/Kryptik.DBXM, Win32/Kryptik.DBXN, Win32/Kryptik.DBXO, Win32/Kryptik.DBXP, Win32/Kryptik.DBXQ, Win32/Kryptik.DBXR, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/Qadars.AB, Win32/Rovnix.AB, Win32/ServStart.H, Win32/Sohanad.U, Win32/Spatet.T, Win32/Spy.Banker.ABZP, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDB (2), Win32/TrojanDownloader.Banload.VIP (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BDA (3), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.VB.QRU, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win64/Dridex.C, Win64/Kryptik.MF
    NOD32 - v.11326 (March 16, 2015)
    Total: 56 (7 Android, 1 BAT, 2 MSIL, 1 W97M, 45 Win32)

    Android/Locker.AU (2), Android/Locker.AV (2), Android/Smbot.C (2), Android/Spy.Banker.BX (2), Android/TrojanSMS.Agent.BCF (2), Android/TrojanSMS.Agent.BCG (2), Android/TrojanSMS.FakeInst.GG (2), BAT/Starter.NCE, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Kryptik.BKE, W97M/Melissa.I, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SV (2), Win32/Adware.FileTour.SW (2), Win32/Adware.FileTour.SX (3), Win32/Adware.ICLoader.KJ, Win32/Adware.LoadMoney.AIX (2), Win32/Agent.WVO, Win32/Emotet.AD, Win32/Filecoder.CO (7), Win32/Fynloski.AA (4), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BIT, Win32/Injector.BWHG, Win32/Injector.BWHH, Win32/Injector.BWHI, Win32/Injector.BWHJ, Win32/Injector.BWHK, Win32/Injector.BWHL, Win32/Injector.BWHM, Win32/Kryptik.DBWH, Win32/Kryptik.DBWI, Win32/Kryptik.DBWK, Win32/Kryptik.DBWL, Win32/Kryptik.DBWM, Win32/Kryptik.DBWN, Win32/Kryptik.DBWO, Win32/MewsSpy.AD, Win32/Neurevt.B (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL (2), Win32/Rovnix.AB, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.OOT (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (6), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VIO (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT
    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  45. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.11473 (April 14, 2015)
    Total: 126 (2 Android, 1 BAT, 2 JS, 5 Linux, 24 MSIL, 1 OSX, 1 PDF, 1 Python, 1 VBA, 2 VBS, 84 Win32, 2 Win64)

    Android/Spy.Fiforeg.A (6), Android/TrojanSMS.Agent.BDX, BAT/Agent.OAM (2), JS/Chromex.Agent.S, JS/Kilim.GH, Linux/Agent.AZ, Linux/Agent.BZ, Linux/Flooder.Agent.BF (2), Linux/Tsunami.NCZ (4), Linux/Tsunami.NDB (2), MSIL/Agent.NT (2), MSIL/Agent.QHO (2), MSIL/Agent.QHP, MSIL/Agent.QHQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.D (2), MSIL/Bladabindi.EM, MSIL/Bladabindi.F (4), MSIL/FakeTool.AFK (2), MSIL/Hoax.FakeHack.RK, MSIL/Injector.JDH, MSIL/Injector.JDI, MSIL/LockScreen.NK (2), MSIL/PSW.Agent.PEN (2), MSIL/PSW.OnLineGames.AGV, MSIL/PSW.Steam.JL, MSIL/Spy.Agent.AEI, MSIL/TrojanDownloader.Agent.ARK, MSIL/TrojanDownloader.Agent.ARL, MSIL/TrojanDownloader.Agent.ARM, MSIL/TrojanDownloader.Agent.VA, OSX/Adware.Genieo.A (3), PDF/Phishing.Agent.W, Python/Liberpy.A (3), VBA/TrojanDownloader.Agent.NU, VBS/Agent.NDH, VBS/Qhost.NAR (2), Win32/Adware.FileTour.ZU, Win32/Adware.ICLoader.IC (2), Win32/Adware.LoadMoney.AOO (2), Win32/Adware.MultiPlug.IO, Win32/Adware.MultiPlug.IP, Win32/Adware.MultiPlug.IQ, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.XBO (4), Win32/Battdil.P, Win32/Delf.AAV, Win32/Delf.AFX, Win32/Delf.SRP, Win32/Dianti.D, Win32/Dridex.N, Win32/Emotet.AD, Win32/Enchanim.B, Win32/Exploit.Agent.NAU, Win32/Filecoder.CR, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/HackTool.Agent.NCA, Win32/Injector.Autoit.BKE, Win32/Injector.BYID, Win32/Injector.BYIE, Win32/Injector.BYIF, Win32/Injector.BYIG, Win32/Injector.BYIH, Win32/Injector.BYII, Win32/Injector.BYIJ, Win32/Injector.BYIK, Win32/Injector.BYIL, Win32/Kasidet.AA, Win32/Kryptik.DFDP, Win32/Kryptik.DFDQ, Win32/Kryptik.DFDR, Win32/Kryptik.DFDS, Win32/Kryptik.DFDT, Win32/Kryptik.DFDU, Win32/Kryptik.DFDV, Win32/Kryptik.DFDW, Win32/Kryptik.DFDX, Win32/Kryptik.DFDY, Win32/Kryptik.DFDZ, Win32/Kryptik.DFEA, Win32/Kryptik.DFEB, Win32/Kryptik.DFEC, Win32/Kryptik.DFED, Win32/Kryptik.DFEE, Win32/Kryptik.DFEF, Win32/Kryptik.DFEG, Win32/Kryptik.DFEH, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/RA-based.AB (6), Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Rozena.NB, Win32/Small.NNZ (2), Win32/Spatet.I, Win32/Spy.Agent.OPT, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BD (2), Win32/Tinba.BE (4), Win32/Tinba.BG, Win32/TrojanDownloader.Adload.NOT (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.BEV (4), Win32/TrojanDownloader.Delf.QVU, Win32/TrojanDownloader.Delf.SHA, Win32/TrojanDownloader.IstBar.NBV (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QTA, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYZ, Win64/Dridex.D, Win64/Kryptik.NW
    NOD32 - v.11472 (April 14, 2015)
    Total: 126 (1 Android, 4 JS, 4 Linux, 24 MSIL, 3 VBA, 2 VBS, 86 Win32, 2 Win64)

    Android/HiddenApp.E (2), JS/Kilim.GF, JS/Kilim.GG, JS/Kryptik.AUU, JS/Spy.Banker.BF, Linux/Agent.AX (2), Linux/Agent.AY, Linux/Flooder.Agent.BE (2), Linux/Hydra.V, MSIL/Agent.ZC (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.F, MSIL/Injector.JDE, MSIL/Injector.JDF, MSIL/Injector.JDG, MSIL/Kryptik.BRM, MSIL/Kryptik.BRN, MSIL/Kryptik.BRO, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PEJ (2), MSIL/PSW.Agent.PEK (2), MSIL/PSW.Agent.PEL, MSIL/PSW.Agent.PEM, MSIL/PSW.OnLineGames.AGU, MSIL/PSW.Steam.KY (4), MSIL/Riskware.Crypter.ES, MSIL/Stimilik.H, MSIL/TrojanDownloader.Small.UY, MSIL/TrojanDropper.Agent.AQJ (6), MSIL/TrojanDropper.Agent.BRK (2), MSIL/TrojanDropper.Agent.BRL, MSIL/TrojanDropper.Agent.BRM, VBA/TrojanDownloader.Agent.NR, VBA/TrojanDownloader.Agent.NS, VBA/TrojanDownloader.Agent.NT, VBS/Agent.Y, VBS/TrojanDownloader.Agent.NMP, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.FileTour.ZS, Win32/Adware.FileTour.ZT (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOL, Win32/Adware.LoadMoney.AOM (2), Win32/Adware.LoadMoney.AON, Win32/Adware.MultiPlug.IM, Win32/Adware.MultiPlug.IN, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XBN (2), Win32/Autoit.KE, Win32/Delf.AOK (2), Win32/Delf.SRN (2), Win32/Delf.SRO (2), Win32/Dorkbot.I, Win32/Dridex.M, Win32/Emotet.AD, Win32/Enchanim.B, Win32/Exploit.CVE-2013-3660.N (3), Win32/Farfli.BBB, Win32/Farfli.PZ, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.NDK, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.BYHT, Win32/Injector.BYHU, Win32/Injector.BYHV (2), Win32/Injector.BYHW, Win32/Injector.BYHX, Win32/Injector.BYHY, Win32/Injector.BYHZ, Win32/Injector.BYIA, Win32/Injector.BYIB, Win32/Injector.BYIC, Win32/Kryptik.CKQZ, Win32/Kryptik.DFCY, Win32/Kryptik.DFCZ, Win32/Kryptik.DFDA, Win32/Kryptik.DFDB, Win32/Kryptik.DFDC, Win32/Kryptik.DFDD, Win32/Kryptik.DFDE, Win32/Kryptik.DFDF, Win32/Kryptik.DFDG, Win32/Kryptik.DFDH, Win32/Kryptik.DFDI, Win32/Kryptik.DFDJ, Win32/Kryptik.DFDK, Win32/Kryptik.DFDL, Win32/Kryptik.DFDM, Win32/Kryptik.DFDN, Win32/Kryptik.DFDO, Win32/Napolar.F, Win32/Packed.AutoIt.AK, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/RiskWare.Crypter.CR, Win32/Rozena.NA, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banbra.OLG, Win32/Spy.Banker.ACBR (2), Win32/Spy.Banker.ZEA, Win32/Spy.Shiz.NCP (2), Win32/Tinba.AX, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VMU, Win32/TrojanDownloader.Banload.VMV (2), Win32/TrojanDownloader.Banload.VMW (2), Win32/TrojanDownloader.Banload.VMX (2), Win32/TrojanDownloader.Delf.BEH (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.JI, Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.K (2), Win64/Bedep.C, Win64/Kryptik.NV
    NOD32 - v.11471 (April 14, 2015)
    Total: 84 (2 Android, 1 JS, 8 MSIL, 73 Win32)

    Android/Agent.BC (2), Android/Pesabti.C (2), JS/Agent.NOX (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AH, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (4), MSIL/TrojanDownloader.Agent.ARJ, MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BDN, Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.IK, Win32/Adware.MultiPlug.IL, Win32/Agent.PZH (2), Win32/Agent.RAS, Win32/Agent.WNI, Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Cafeini.11.Server (2), Win32/Delf.AAV, Win32/Delf.SRM (2), Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Filecoder.DV, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Fynloski.AM (6), Win32/Fynloski.AS (2), Win32/Glupteba.M (2), Win32/Hupigon (2), Win32/Injector.Autoit.BKC, Win32/Injector.Autoit.BKD, Win32/Injector.BYHJ, Win32/Injector.BYHK, Win32/Injector.BYHL, Win32/Injector.BYHM, Win32/Injector.BYHN, Win32/Injector.BYHO, Win32/Injector.BYHP, Win32/Injector.BYHQ, Win32/Injector.BYHR, Win32/Injector.BYHS, Win32/IRCBot.NHR (3), Win32/Kelihos.G (2), Win32/Kryptik.DFCI, Win32/Kryptik.DFCJ, Win32/Kryptik.DFCK, Win32/Kryptik.DFCL, Win32/Kryptik.DFCM, Win32/Kryptik.DFCN, Win32/Kryptik.DFCO, Win32/Kryptik.DFCP, Win32/Kryptik.DFCQ, Win32/Kryptik.DFCR, Win32/Kryptik.DFCS, Win32/Kryptik.DFCT, Win32/Kryptik.DFCU, Win32/Kryptik.DFCV, Win32/Kryptik.DFCW, Win32/Kryptik.DFCX, Win32/Neurevt.B (3), Win32/Neurevt.G, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Rbot.NAG, Win32/RDPdoor.BD (2), Win32/Redyms.AM, Win32/Remtasu.Y (2), Win32/Spatet.I (2), Win32/Spy.Bancos.ADO, Win32/Spy.Delf.QAE, Win32/Spy.Zbot.AAQ (3), Win32/Tagak.P, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VMT, Win32/TrojanDownloader.Nymaim.AL, Win32/Trustezeb.K, Win32/Videspra.AO

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  46. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.11559 (April 30, 2015)
    Total: 89 (15 MSIL, 2 VBA, 70 Win32, 2 Win64)

    MSIL/Agent.QIR, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.JKL, MSIL/Injector.JKM, MSIL/Injector.JKN, MSIL/Kryptik.BWB, MSIL/NanoCore.E, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.APN, MSIL/TrojanDropper.Agent.BSP, VBA/TrojanDownloader.Agent.PW, VBA/TrojanDropper.Agent.BE, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AEA, Win32/Adware.LoadMoney.ARD, Win32/Agent.WNI, Win32/Alinaos.B, Win32/AutoRun.VB.BLO, Win32/Bamital.GI, Win32/Bamital.GJ, Win32/Battdil.Q (2), Win32/Bedep.C, Win32/Delf.AOV, Win32/Delf.SSY, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.RU, Win32/Exploit.CVE-2012-0158.RV, Win32/ExtenBro.AX, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BZNS, Win32/Injector.BZNT, Win32/Injector.BZNU, Win32/Injector.BZNV, Win32/Injector.BZNW, Win32/Injector.BZNX, Win32/Injector.BZNY, Win32/Kovter.B, Win32/Kryptik.DGXI, Win32/Kryptik.DGXJ, Win32/Kryptik.DGXK, Win32/Kryptik.DGXL, Win32/Kryptik.DGXM, Win32/Kryptik.DGXN, Win32/Kryptik.DGXO, Win32/Kryptik.DGXP, Win32/Kryptik.DGXQ, Win32/Kryptik.DGXR, Win32/Kryptik.DGXS, Win32/Kryptik.DGXT, Win32/Kryptik.DGXU, Win32/Kryptik.DGXV, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (3), Win32/PSW.VB.NIS (2), Win32/Redyms.AN, Win32/Remtasu.Y, Win32/Reveton.AM, Win32/Spy.Agent.OQE.gen, Win32/Spy.Banker.ACDD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/StartPage.ALI (3), Win32/StartPage.OVC, Win32/Tinba.BJ, Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.SFL (2), Win32/TrojanDownloader.Banload.VPM, Win32/TrojanDownloader.Banload.VPN (2), Win32/TrojanDownloader.Delf.BGF (3), Win32/TrojanDownloader.Delf.SHL (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RBC (2), Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanDropper.Delf.OJM, Win32/Virut.NIF, Win64/Bedep.C, Win64/Kryptik.PH
    NOD32 - v.11558 (April 30, 2015)
    Total: 99 (1 Java, 6 Linux, 17 MSIL, 2 SWF, 72 Win32, 1 Win64)

    Java/TrojanDropper.Agent.AU (8), Linux/DDoS.Agent.AM, Linux/Flooder.Smurf.B (2), Linux/Hydra.X, Linux/Spoofer.Small.L, Linux/Tsunami.NDH (2), Linux/Tsunami.NDI, MSIL/Agent.QIQ, MSIL/Agent.ZH (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Filecoder.T (2), MSIL/HackTool.BruteForce.FA, MSIL/Hoax.FakeHack.RU, MSIL/Hoax.FakeHack.RV, MSIL/Injector.JKI, MSIL/Injector.JKJ, MSIL/Injector.JKK, MSIL/Kryptik.BVZ, MSIL/Kryptik.BWA, MSIL/PSW.Agent.OXG (2), MSIL/TrojanDownloader.Agent.ASF (2), MSIL/TrojanDropper.Binder.EY, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.C, Win32/Adware.FakeAV.V (5), Win32/Adware.ICLoader.IC, Win32/Agent.XDC (2), Win32/Agent.XDD (2), Win32/Delf.SSQ (2), Win32/Delf.SSR (2), Win32/Delf.SSS, Win32/Delf.SST, Win32/Delf.SSU (2), Win32/Delf.SSV (4), Win32/Delf.SSW, Win32/Delf.SSX (2), Win32/Farfli.BOR (4), Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.DI (3), Win32/Filecoder.NDA, Win32/Glupteba.M, Win32/Injector.BZNH, Win32/Injector.BZNI, Win32/Injector.BZNJ, Win32/Injector.BZNK, Win32/Injector.BZNL, Win32/Injector.BZNM, Win32/Injector.BZNN, Win32/Injector.BZNO, Win32/Injector.BZNP, Win32/Injector.BZNQ, Win32/Injector.BZNR, Win32/KillProc.NCX, Win32/Kovter.B (2), Win32/Kryptik.DGWQ, Win32/Kryptik.DGWR, Win32/Kryptik.DGWS, Win32/Kryptik.DGWT, Win32/Kryptik.DGWU, Win32/Kryptik.DGWV, Win32/Kryptik.DGWW, Win32/Kryptik.DGWX, Win32/Kryptik.DGWY, Win32/Kryptik.DGWZ, Win32/Kryptik.DGXB, Win32/Kryptik.DGXC, Win32/Kryptik.DGXD, Win32/Kryptik.DGXE, Win32/Kryptik.DGXF, Win32/Kryptik.DGXG, Win32/Kryptik.DGXH, Win32/Neshta.D, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.VB.NNT (2), Win32/Ramnit.AY, Win32/Rozena.NE, Win32/Spatet.AW (2), Win32/Spatet.I, Win32/Spy.Agent.OQE, Win32/Spy.Pachat.AB, Win32/Spy.VB.NSS, Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.SFK, Win32/TrojanDownloader.Banload.HMQ, Win32/TrojanDownloader.Banload.VPL, Win32/TrojanDownloader.Delf.SHK (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanProxy.Agent.NXM, Win64/Kryptik.PG
    NOD32 - v.11557 (April 30, 2015)
    Total: 134 (2 Android, 1 DOC, 3 Java, 2 JS, 25 MSIL, 2 SWF, 1 VBA, 2 VBS, 94 Win32, 2 Win64)

    Android/Ogel.F (2), Android/TrojanSMS.Agent.BBH, DOC/Phishing.Agent.AC, Java/Exploit.Agent.SAR (2), Java/Exploit.Agent.SAS (2), Java/Exploit.Agent.SAT (2), JS/Kilim.HC, JS/Kilim.HF, MSIL/Agent.QIQ (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.J, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.RQ, MSIL/Hoax.FakeHack.RR, MSIL/Hoax.FakeHack.RS, MSIL/Hoax.FakeHack.RT, MSIL/Injector.JKC, MSIL/Injector.JKD, MSIL/Injector.JKE, MSIL/Injector.JKF, MSIL/Injector.JKG, MSIL/Injector.JKH, MSIL/Kryptik.BVV, MSIL/Kryptik.BVW, MSIL/Kryptik.BVX, MSIL/Kryptik.BVY, MSIL/Packed.DeepSea.K, MSIL/Spy.Agent.AES (2), MSIL/TrojanDropper.Agent.BSN (2), MSIL/TrojanDropper.Agent.BSO, SWF/Exploit.CVE-2015-0311.I (2), SWF/TrojanDownloader.Agent.NDM (2), VBA/TrojanDownloader.Agent.PV, VBS/Agent.NIB, VBS/Kryptik.EG, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADZ, Win32/Adware.Hicosmea.B, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI, Win32/Adware.MultiPlug.JQ, Win32/Adware.MultiPlug.JR, Win32/Adware.MultiPlug.JS, Win32/Agent.QKJ, Win32/Agent.WNI (2), Win32/Agent.XDB (2), Win32/Battdil.J, Win32/Battdil.Q, Win32/DelFiles.NBG, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.RM, Win32/Exploit.CVE-2012-0158.RN, Win32/Exploit.CVE-2012-0158.RO, Win32/Exploit.CVE-2012-0158.RP, Win32/Exploit.CVE-2012-0158.RQ, Win32/Exploit.CVE-2012-0158.RR, Win32/Exploit.CVE-2012-0158.RS, Win32/Exploit.CVE-2012-0158.RT, Win32/Exploit.CVE-2013-3660.N, Win32/Filecoder.DI (2), Win32/Filecoder.NDS (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Huradikal.AB (2), Win32/Injector.BZMU, Win32/Injector.BZMV, Win32/Injector.BZMW, Win32/Injector.BZMX, Win32/Injector.BZMY, Win32/Injector.BZMZ, Win32/Injector.BZNA, Win32/Injector.BZNB, Win32/Injector.BZNC, Win32/Injector.BZND, Win32/Injector.BZNE, Win32/Injector.BZNF, Win32/Injector.BZNG, Win32/Kasidet.AC, Win32/Korplug.FK (2), Win32/Kovter.B, Win32/Kryptik.DGVS, Win32/Kryptik.DGVT, Win32/Kryptik.DGVU, Win32/Kryptik.DGVV, Win32/Kryptik.DGVW, Win32/Kryptik.DGVX, Win32/Kryptik.DGVY, Win32/Kryptik.DGVZ, Win32/Kryptik.DGWA, Win32/Kryptik.DGWB, Win32/Kryptik.DGWC, Win32/Kryptik.DGWD, Win32/Kryptik.DGWF, Win32/Kryptik.DGWG, Win32/Kryptik.DGWH, Win32/Kryptik.DGWI, Win32/Kryptik.DGWJ, Win32/Kryptik.DGWK, Win32/Kryptik.DGWL, Win32/Kryptik.DGWM, Win32/Kryptik.DGWN, Win32/Kryptik.DGWO, Win32/Kryptik.DGWP, Win32/PSW.Delf.OOB (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/PSW.Yahoo.VB.NAY (2), Win32/Sopinar.A, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OQC (2), Win32/Spy.Agent.OQD (2), Win32/Spy.Bizzana.A (2), Win32/Spy.Delf.QAH (2), Win32/Spy.KeyLogger.OWL (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BGL (2), Win32/TrojanDownloader.Banload.VPJ (2), Win32/TrojanDownloader.Banload.VPK, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.FlyStudio.AF, Win32/Trustezeb.K, Win64/Adware.Hicosmea.B (2), Win64/Dridex.D
    NOD32 - v.11556 (April 30, 2015)
    Total: 77 (20 MSIL, 55 Win32, 2 Win64)

    Micro.A (2), MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.JJV, MSIL/Injector.JJW, MSIL/Injector.JJX, MSIL/Injector.JJY, MSIL/Injector.JJZ, MSIL/Injector.JKA, MSIL/Injector.JKB, MSIL/Kryptik.BVT, MSIL/Kryptik.BVU, MSIL/Surveyer.CA, MSIL/TrojanDropper.Agent.BSM (3), MSIL/TrojanDropper.Small.AQ, Win32/Adware.ConvertAd.KS (2), Win32/Adware.ConvertAd.KT (2), Win32/Adware.ConvertAd.KU (2), Win32/Adware.ConvertAd.KV (2), Win32/Adware.ConvertAd.KW (2), Win32/Adware.ConvertAd.KX (2), Win32/Adware.FileTour.ADV, Win32/Agent.QFR, Win32/Agent.RBS (2), Win32/AutoRun.Delf.LV (2), Win32/AutoRun.NC, Win32/Delf.NZL, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.BZMO, Win32/Injector.BZMP, Win32/Injector.BZMQ, Win32/Injector.BZMR, Win32/Injector.BZMS, Win32/Injector.BZMT, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kryptik.DGVJ, Win32/Kryptik.DGVK, Win32/Kryptik.DGVL, Win32/Kryptik.DGVM, Win32/Kryptik.DGVN, Win32/Kryptik.DGVO, Win32/Kryptik.DGVP, Win32/Kryptik.DGVQ, Win32/Kryptik.DGVR, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Slenfbot.AD, Win32/Spy.Agent.OOZ, Win32/Spy.Banker.ABCU (3), Win32/Spy.Banker.ACCK, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tagak.Q, Win32/Tinba.BE, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.BGD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win64/Bedep.C, Win64/Kryptik.PF

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  47. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.11719 (June 1, 2015)
    Total: 87 (1 BAT, 11 MSIL, 1 PDF, 1 SWF, 70 Win32, 3 Win64)

    BAT/Agent.OAW (2), MSIL/Adware.Pirrit.B, MSIL/Agent.PTH, MSIL/Agent.QKI (4), MSIL/Agent.QKJ, MSIL/Agent.ZK (2), MSIL/Agent.ZW (3), MSIL/Injector.JYW, MSIL/Injector.JYX, MSIL/Injector.JYY, MSIL/TrojanDownloader.Agent.AUU, MSIL/TrojanDownloader.Tiny.LN (2), PDF/Fraud.AG, SWF/Exploit.ExKit.AQ, Win32/Adware.ConvertAd.RG, Win32/Adware.FileTour.AKB, Win32/Adware.MultiPlug.LT, Win32/Agent.WVQ, Win32/Agent.XFT, Win32/Autoit.NVQ (3), Win32/Bedep.D (2), Win32/DDoS.Agent.NBK, Win32/Delf.SVD, Win32/Dridex.Q, Win32/Emotet.AL, Win32/Exploit.CVE-2012-0158.UL, Win32/Farfli.BPV, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BNB, Win32/Injector.CBXG, Win32/Injector.CBXH, Win32/Injector.CBXI, Win32/Injector.CBXJ, Win32/Injector.CBXK, Win32/Injector.CBXL, Win32/Injector.CBXM, Win32/Injector.CBXN, Win32/Injector.CBXO, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKGN, Win32/Kryptik.DKGO, Win32/Kryptik.DKGP, Win32/Kryptik.DKGQ, Win32/Kryptik.DKGR, Win32/Kryptik.DKGS, Win32/Kryptik.DKGT, Win32/Kryptik.DKGU, Win32/Kryptik.DKGV, Win32/Kryptik.DKGW, Win32/Kryptik.DKGX, Win32/Kryptik.DKGY, Win32/Kryptik.DKGZ, Win32/Kryptik.DKHA, Win32/Kryptik.DKHB, Win32/Kryptik.DKHC, Win32/Kryptik.DKHD, Win32/Kryptik.DKHE, Win32/Kryptik.DKHF, Win32/Kryptik.DKHG, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/Qbot.BG, Win32/Redyms.AN, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Banker.ACEW, Win32/Spy.KeyLogger.OXK, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD, Win32/TrojanDownloader.Banload.VUK, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BHP, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.ORA, Win64/Bedep.D (2), Win64/Kryptik.RW, Win64/Kryptik.RX
    NOD32 - v.11718 (June 1, 2015)
    Total: 99 (2 Android, 1 BAT, 14 MSIL, 2 SWF, 3 VBS, 74 Win32, 3 Win64)

    Android/Agent.LE (2), Android/LockScreen.Jisut.L (2), BAT/Agent.OAV (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AG, MSIL/Bladabindi.BH, MSIL/Bladabindi.BM, MSIL/Bladabindi.DW, MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/Kryptik.CEY, MSIL/Kryptik.CEZ, MSIL/Kryptik.CFA, MSIL/Kryptik.CFB, MSIL/Kryptik.CFC, MSIL/TrojanClicker.Agent.NKU, MSIL/TrojanDownloader.Agent.AUT, SWF/Exploit.Agent.HO, SWF/TrojanDownloader.Hedaut.A, VBS/Agent.NDH, VBS/Agent.NDW (2), VBS/Agent.NIA, Win32/Adware.FileTour.AKA, Win32/Adware.ICLoader.IC (2), Win32/Adware.LoadMoney.AVJ, Win32/Adware.Similagro.P (2), Win32/Agent.NSB (2), Win32/Agent.RDR (2), Win32/Agent.RDS (2), Win32/Agent.WVG, Win32/Autoit.IV (3), Win32/Bedep.D, Win32/Bicololo.A (6), Win32/Boaxxe.BR, Win32/COMpfun.C, Win32/Delf.AQA (2), Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Farfli.BPU, Win32/Filecoder.CO, Win32/Filecoder.Q (2), Win32/Fynloski.AM (4), Win32/Glupteba.M (2), Win32/Injector.CBWX, Win32/Injector.CBWY, Win32/Injector.CBWZ, Win32/Injector.CBXA, Win32/Injector.CBXB, Win32/Injector.CBXC, Win32/Injector.CBXD, Win32/Injector.CBXE, Win32/Injector.CBXF, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKFL, Win32/Kryptik.DKFX, Win32/Kryptik.DKFY, Win32/Kryptik.DKFZ, Win32/Kryptik.DKGA, Win32/Kryptik.DKGC, Win32/Kryptik.DKGD, Win32/Kryptik.DKGE, Win32/Kryptik.DKGF, Win32/Kryptik.DKGG, Win32/Kryptik.DKGH, Win32/Kryptik.DKGI, Win32/Kryptik.DKGJ, Win32/Kryptik.DKGK, Win32/Kryptik.DKGL, Win32/Kryptik.DKGM, Win32/LockScreen.AVP, Win32/LockScreen.BMF (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/RiskWare.VBCrypt.FU, Win32/Rovnix.Z, Win32/Spy.Agent.OMI, Win32/Spy.KeyLogger.OXJ, Win32/Spy.Ranbyus.M, Win32/Spy.VB.OAJ, Win32/Spy.VB.OAO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BD, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.RBT, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2), Win32/Trustezeb.K, Win32/Urlbot.NAY (2), Win32/VB.ONX, Win64/Bedep.D (2), Win64/Kryptik.RU, Win64/Kryptik.RV
    NOD32 - v.11717 (June 1, 2015)
    Total: 101 (1 Android, 1 JS, 11 MSIL, 2 PDF, 3 SWF, 2 VBA, 2 VBS, 75 Win32, 4 Win64)

    Android/Simplocker.AW (2), JS/Exploit.Agent.NJN, MSIL/Agent.ZR (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.JYU, MSIL/Injector.JYV, MSIL/Kryptik.CEV, MSIL/Kryptik.CEW, MSIL/Kryptik.CEX, MSIL/NanoCore.E, MSIL/Spy.Keylogger.AXH (2), MSIL/TrojanDownloader.Agent.AUS (2), PDF/Fraud.AF, PDF/TrojanDownloader.Agent.AY, SWF/Exploit.CVE-2015-0311.AB, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AR, VBA/TrojanDownloader.Agent.SV, VBA/TrojanDownloader.Agent.SZ, VBS/Adware.Agent.A (4), VBS/TrojanDownloader.Small.NCL, Win32/Adware.FileTour.AJZ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVI (2), Win32/Adware.MultiPlug.LS, Win32/Agent.WNI (2), Win32/Agent.WPO, Win32/Bedep.D (2), Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.CBWJ, Win32/Injector.CBWK, Win32/Injector.CBWL, Win32/Injector.CBWM, Win32/Injector.CBWN, Win32/Injector.CBWO, Win32/Injector.CBWP, Win32/Injector.CBWQ, Win32/Injector.CBWR, Win32/Injector.CBWS, Win32/Injector.CBWT, Win32/Injector.CBWU, Win32/Injector.CBWV, Win32/Injector.CBWW, Win32/Kovter.B (2), Win32/Kovter.C, Win32/Kryptik.DKFB, Win32/Kryptik.DKFC, Win32/Kryptik.DKFD, Win32/Kryptik.DKFE, Win32/Kryptik.DKFF, Win32/Kryptik.DKFG, Win32/Kryptik.DKFH, Win32/Kryptik.DKFI, Win32/Kryptik.DKFJ, Win32/Kryptik.DKFK, Win32/Kryptik.DKFM, Win32/Kryptik.DKFN, Win32/Kryptik.DKFO, Win32/Kryptik.DKFP, Win32/Kryptik.DKFQ, Win32/Kryptik.DKFR, Win32/Kryptik.DKFS, Win32/Kryptik.DKFT, Win32/Kryptik.DKFU, Win32/Kryptik.DKFV, Win32/Kryptik.DKFW, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/RA-based.AB (2), Win32/Redyms.AN (2), Win32/Rozena.NZ, Win32/Spatet.I (4), Win32/Spy.Banker.ABYU, Win32/Spy.Bizzana.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VUJ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.RR, Win64/Kryptik.RS, Win64/Kryptik.RT
    NOD32 - v.11716 (June 1, 2015)
    Total: 122 (5 Android, 3 JS, 1 Linux, 15 MSIL, 2 PDF, 7 VBA, 85 Win32, 4 Win64)

    Android/Locker.CJ (2), Android/Spy.Agent.LR (2), Android/Spy.Luckycat.G (2), Android/Spy.NickiSpy.R, Android/TrojanSMS.Agent.BGA (2), JS/Kryptik.AVT, JS/Kryptik.AVU, JS/Kryptik.AVV, Linux/Flooder.Agent.BL (2), MSIL/Adware.Popdeals.D, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.JYS, MSIL/Injector.JYT, MSIL/Kryptik.CET, MSIL/Kryptik.CEU, MSIL/NanoCore.E (2), MSIL/Spy.Agent.AFJ (2), MSIL/Spy.Keylogger.AXG (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.WA, MSIL/TrojanDownloader.Tiny.GL, PDF/Fraud.AD, PDF/Fraud.AE, VBA/TrojanDownloader.Agent.SV, VBA/TrojanDownloader.Agent.SW, VBA/TrojanDownloader.Agent.SX, VBA/TrojanDownloader.Agent.SY, VBA/TrojanDropper.Agent.BP, VBA/TrojanDropper.Agent.BQ, VBA/TrojanDropper.Agent.BR, Win32/Adware.ConvertAd.MD, Win32/Adware.ConvertAd.RF (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AJY, Win32/Adware.LoadMoney.AVH (2), Win32/Adware.Toolbar.Webalta.HA, Win32/Agent.RDO (2), Win32/Agent.RDP (2), Win32/Agent.RDQ, Win32/Bayrob.Y, Win32/CoinMiner.XU (2), Win32/Dridex.M, Win32/Dridex.P (2), Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.AMWL, Win32/Injector.AMYN, Win32/Injector.APDX, Win32/Injector.AUPP, Win32/Injector.AXAW, Win32/Injector.BABN, Win32/Injector.BBVI, Win32/Injector.CBVW, Win32/Injector.CBVX, Win32/Injector.CBVY, Win32/Injector.CBVZ, Win32/Injector.CBWA, Win32/Injector.CBWB, Win32/Injector.CBWC, Win32/Injector.CBWD, Win32/Injector.CBWE, Win32/Injector.CBWF, Win32/Injector.CBWG, Win32/Injector.CBWH, Win32/Injector.CBWI, Win32/Kasidet.AA (2), Win32/Kovter.C (2), Win32/Kryptik.CZVW, Win32/Kryptik.CZZG, Win32/Kryptik.DAPB, Win32/Kryptik.DDQD, Win32/Kryptik.DKEP, Win32/Kryptik.DKEQ, Win32/Kryptik.DKER, Win32/Kryptik.DKES, Win32/Kryptik.DKET, Win32/Kryptik.DKEU, Win32/Kryptik.DKEV, Win32/Kryptik.DKEX, Win32/Kryptik.DKEY, Win32/Kryptik.DKEZ, Win32/Kryptik.DKFA, Win32/Kryptik.DQZ, Win32/Neurevt.B, Win32/Ponmocup.KS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/RA-based.NCH (2), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/RiskWare.NscAuth.A (5), Win32/Rovnix.AG, Win32/Small.NLN (2), Win32/Sopinar.A, Win32/Spatet.T (2), Win32/Spatet.Y, Win32/Spy.KeyLogger.OXI (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.AVF, Win32/TrojanDownloader.Banload.VUG (2), Win32/TrojanDownloader.Banload.VUH (4), Win32/TrojanDownloader.Banload.VUI, Win32/TrojanDownloader.Delf.BHN (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDropper.Agent.QYX, Win32/TrojanProxy.Agent.NYH, Win32/VB.RYA, Win64/Dridex.E, Win64/Kryptik.RO, Win64/Kryptik.RP, Win64/Kryptik.RQ
    NOD32 - v.11715 (June 1, 2015)
    Total: 119 (2 Android, 12 MSIL, 105 Win32)

    Android/Spy.Agent.LQ (2), Android/TrojanSMS.Agent.BFZ (2), MSIL/Agent.QKG, MSIL/Agent.QKH (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Injector.JYP, MSIL/Injector.JYQ, MSIL/Injector.JYR, MSIL/Kryptik.CES, MSIL/NanoCore.E, Win32/Adware.ConvertAd.RE (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AJW, Win32/Adware.FileTour.AJX, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVG (3), Win32/Adware.MultiPlug.LR, Win32/Agent.WNI, Win32/Agent.WVG, Win32/AutoRun.Delf.E, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Dridex.P, Win32/Emotet.AD (2), Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BGB, Win32/Filecoder.CO (4), Win32/Filecoder.DA, Win32/Filecoder.EQ, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CBVA, Win32/Injector.CBVB, Win32/Injector.CBVC, Win32/Injector.CBVD, Win32/Injector.CBVE, Win32/Injector.CBVF, Win32/Injector.CBVG, Win32/Injector.CBVH, Win32/Injector.CBVI, Win32/Injector.CBVJ, Win32/Injector.CBVK, Win32/Injector.CBVL, Win32/Injector.CBVM, Win32/Injector.CBVN, Win32/Injector.CBVO, Win32/Injector.CBVP, Win32/Injector.CBVQ, Win32/Injector.CBVR, Win32/Injector.CBVS, Win32/Injector.CBVT (3), Win32/Injector.CBVU, Win32/Injector.CBVV, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kovter.C (3), Win32/Kryptik.DKDQ, Win32/Kryptik.DKDR, Win32/Kryptik.DKDS, Win32/Kryptik.DKDT, Win32/Kryptik.DKDU, Win32/Kryptik.DKDV, Win32/Kryptik.DKDW, Win32/Kryptik.DKDX, Win32/Kryptik.DKDY, Win32/Kryptik.DKDZ, Win32/Kryptik.DKEA, Win32/Kryptik.DKEB, Win32/Kryptik.DKEC, Win32/Kryptik.DKED, Win32/Kryptik.DKEE, Win32/Kryptik.DKEF, Win32/Kryptik.DKEG, Win32/Kryptik.DKEH, Win32/Kryptik.DKEI, Win32/Kryptik.DKEJ, Win32/Kryptik.DKEK, Win32/Kryptik.DKEL, Win32/Kryptik.DKEM, Win32/Kryptik.DKEN, Win32/Kryptik.DKEO, Win32/LockScreen.AVP, Win32/Neurevt.I (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.QQPass.OXI, Win32/Remtasu.G, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Rozena.CP (4), Win32/Spatet.I, Win32/Spy.Agent.OOZ, Win32/Spy.VB.OAN (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (5), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BI, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (3), Win32/TrojanProxy.Delf.NBZ (2), Win32/Trustezeb.K, Win32/XRat.AC

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  48. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.11868 (June 30, 2015)
    Total: 134 (6 Android, 1 BAT, 1 iOS, 1 Java, 4 JS, 4 Linux, 12 MSIL, 1 NSIS, 1 OSX, 1 PHP, 4 SWF, 1 VBA, 1 VBS, 93 Win32, 3 Win64)

    Android/Iop.A (3), Android/Spy.Agent.LF, Android/Spy.Agent.ME (2), Android/Spy.Fiforeg.D (2), Android/TrojanSMS.Agent.AWJ, Android/TrojanSMS.Agent.BHG (2), BAT/Runner.BG (2), iOS/ClickFraud.A (2), Java/TrojanDropper.Agent.AW, JS/Kilim.JN (2), JS/Kilim.JO, JS/Kilim.JP, JS/Kilim.JQ, Linux/Tsunami.NEN (2), Linux/Tsunami.NEO (2), Linux/Tsunami.NEP (2), Linux/Tsunami.NEQ (2), MSIL/Agent.AAL, MSIL/Agent.QMP (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.KLE, MSIL/Kryptik.CPX, MSIL/Kryptik.CPY, MSIL/Kryptik.CPZ, MSIL/Kryptik.CQA, MSIL/Riskware.GameHack.D, MSIL/TrojanDropper.Agent.BVG, NSIS/TrojanDownloader.Agent.NSU, OSX/Adware.Bundlore.D (2), PHP/C99Shell.NBA, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AX, SWF/Exploit.ExKit.AZ (2), SWF/TrojanClicker.Agent.NAD (2), VBA/TrojanDownloader.Agent.WC, VBS/Agent.NDH, Win32/Adware.Bandoo.AH, Win32/Adware.ICLoader.LP, Win32/Adware.PopAd.AG, Win32/Agent.WNI, Win32/Agent.XHQ (3), Win32/Ainslot.AA (2), Win32/Alinaos.B, Win32/AutoRun.VB.BMA, Win32/Battdil.AA, Win32/Delf.AQC (2), Win32/Delf.ARV, Win32/Delf.SWO (2), Win32/Delf.SWP (3), Win32/Dokstormac.AA, Win32/Exploit.Agent.NBU (2), Win32/ExtenBro.AX, Win32/Farfli.BQX (2), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Injector.CDYE, Win32/Injector.CDYJ, Win32/Injector.CDYK, Win32/Injector.CDYL, Win32/Injector.CDYM, Win32/Injector.CDYN, Win32/Injector.CDYO, Win32/Injector.CDYP, Win32/Injector.CDYQ, Win32/Injector.CDYR (2), Win32/Injector.CDYS, Win32/Injector.CDYT, Win32/Injector.CDYU, Win32/Kasidet.AC (2), Win32/KillAV.NSE, Win32/Kovter.C, Win32/Kryptik.DOCB, Win32/Kryptik.DOCC, Win32/Kryptik.DOCD, Win32/Kryptik.DOCE, Win32/Kryptik.DOCF, Win32/Kryptik.DOCG, Win32/Kryptik.DOCH, Win32/Kryptik.DOCI, Win32/Kryptik.DOCJ, Win32/Kryptik.DOCK, Win32/Kryptik.DOCL, Win32/Kryptik.DOCM, Win32/Kryptik.DOCN, Win32/Kryptik.DOCO, Win32/Kryptik.DOCP, Win32/Kryptik.DOCQ, Win32/Kryptik.DOCR, Win32/Kryptik.DOCS, Win32/Kryptik.DOCT, Win32/Kryptik.DOCU, Win32/Kryptik.DOCV, Win32/Kryptik.DOCW, Win32/Kryptik.DOCX, Win32/LockScreen.BMJ (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Regil.BE (6), Win32/Remtasu.Y, Win32/Saynob.2406.A, Win32/Shan.1842.A, Win32/Shutdowner.NCM, Win32/Small.NOK, Win32/Small.NOL, Win32/Spy.Bancos.AEJ, Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAZ (2), Win32/Spy.Zbot.ACB, Win32/StartPage.OVF (2), Win32/Tagak.Q (8), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BLR, Win32/TrojanDownloader.AutoHK.AH, Win32/TrojanDownloader.Banload.VZO, Win32/TrojanDownloader.Delf.SJD (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/VB.OOC, Win32/VB.RYR, Win32/VB.RYS, Win32/VB.RYT, Win32/VB.RYU, Win64/Bedep.D (2), Win64/Kryptik.WZ, Win64/Kryptik.XA
    NOD32 - v.11867 (June 30, 2015)
    Total: 118 (6 Android, 1 BAT, 1 JS, 6 Linux, 12 MSIL, 1 PHP, 2 SWF, 1 VBA, 1 VBS, 86 Win32, 1 Win64)

    Android/Locker.CS (2), Android/Locker.CT (2), Android/Spy.Agent.MC, Android/Spy.Fiforeg.D, Android/TrojanDownloader.Agent.CY (2), Android/TrojanSMS.Agent.BHF (2), BAT/Filecoder.AS, JS/TrojanDownloader.Nemucod, Linux/Flooder.Agent.BT (2), Linux/Gafgyt.AF (6), Linux/Tsunami.NEJ (2), Linux/Tsunami.NEK (5), Linux/Tsunami.NEL (6), Linux/Tsunami.NEM (2), MSIL/Agent.QMO (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/HackTool.Agent.GD, MSIL/Injector.KKZ, MSIL/Injector.KLA, MSIL/Injector.KLB, MSIL/Injector.KLC, MSIL/Injector.KLD, MSIL/Kryptik.CPW, PHP/Redirector.U (2), SWF/Exploit.Agent.ID (3), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.WB (2), VBS/TrojanDownloader.Small.NCN, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AOR, Win32/Adware.FileTour.AOS, Win32/Adware.NaviPromo.AG, Win32/Agent.QTP, Win32/Bedep.D, Win32/Boberog.AZ, Win32/Dridex.P (2), Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Hupigon.NPK, Win32/Injector.Autoit.BOV, Win32/Injector.CDXZ, Win32/Injector.CDYA, Win32/Injector.CDYB, Win32/Injector.CDYC, Win32/Injector.CDYD, Win32/Injector.CDYF, Win32/Injector.CDYG, Win32/Injector.CDYH, Win32/Korplug.GE (3), Win32/Kovter.C (4), Win32/Kovter.D (2), Win32/Kryptik.DOBF, Win32/Kryptik.DOBH, Win32/Kryptik.DOBI, Win32/Kryptik.DOBJ, Win32/Kryptik.DOBK, Win32/Kryptik.DOBL, Win32/Kryptik.DOBM, Win32/Kryptik.DOBN, Win32/Kryptik.DOBO, Win32/Kryptik.DOBP, Win32/Kryptik.DOBQ, Win32/Kryptik.DOBR, Win32/Kryptik.DOBS, Win32/Kryptik.DOBT, Win32/Kryptik.DOBU, Win32/Kryptik.DOBV, Win32/Kryptik.DOBW, Win32/Kryptik.DOBX, Win32/Kryptik.DOBY, Win32/Kryptik.DOBZ, Win32/Kryptik.DOCA, Win32/LockScreen.AVP, Win32/Neurevt.I, Win32/Pitou.J, Win32/Pitou.J.gen, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PLO (3), Win32/Redyms.AO, Win32/Regin.H, Win32/Sopinar.B (2), Win32/Spy.Agent.ORM, Win32/Spy.Agent.ORP (2), Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OYN, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/StartPage.ALT, Win32/Tagak.O, Win32/Tinba.BE (5), Win32/TrojanClicker.VB.OGZ, Win32/TrojanClicker.VB.OHA, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VZK (2), Win32/TrojanDownloader.Banload.VZL (2), Win32/TrojanDownloader.Banload.VZM, Win32/TrojanDownloader.Banload.VZN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.AGT, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K, Win32/Wemosis.H, Win64/Regin.B
    NOD32 - v.11866 (June 30, 2015)
    Total: 91 (4 Android, 1 DOC, 1 HTML, 1 JS, 1 LNK, 4 MSIL, 8 SWF, 1 VBA, 67 Win32, 3 Win64)

    Android/Agent.LK (2), Android/TrojanDropper.Shedun.F, Android/TrojanSMS.Agent.BHD (2), Android/TrojanSMS.Agent.BHE (2), DOC/TrojanDownloader.Agent.D, HTML/YPhishing.D, JS/Kryptik.AVE, LNK/Agent.BS, MSIL/Bladabindi.BH, MSIL/Bladabindi.CC, MSIL/FakeTool.AGS (2), MSIL/Kryptik.CPV, SWF/Exploit.Agent.ID, SWF/Exploit.CVE-2014-0556.D, SWF/Exploit.CVE-2015-0336.J, SWF/Exploit.CVE-2015-3105.A, SWF/Exploit.CVE-2015-3105.B, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.WA, Win32/Adware.MultiPlug.MV, Win32/Agent.RGV, Win32/Agent.WNI, Win32/Bandok.NAN, Win32/Battdil.AA, Win32/Boaxxe.CS, Win32/Bundpil.CY, Win32/Bundpil.CZ.gen, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.Agent.NBU (2), Win32/Farfli.BQW (3), Win32/Filecoder.CO (3), Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Injector.Autoit.BOU, Win32/Injector.CDXO, Win32/Injector.CDXP, Win32/Injector.CDXQ, Win32/Injector.CDXS, Win32/Injector.CDXT, Win32/Injector.CDXU, Win32/Injector.CDXV, Win32/Injector.CDXW, Win32/Injector.CDXX, Win32/Kovter.D, Win32/Kryptik.DOAM, Win32/Kryptik.DOAN, Win32/Kryptik.DOAO, Win32/Kryptik.DOAP, Win32/Kryptik.DOAQ, Win32/Kryptik.DOAR, Win32/Kryptik.DOAS, Win32/Kryptik.DOAT, Win32/Kryptik.DOAV, Win32/Kryptik.DOAW, Win32/Kryptik.DOAX, Win32/Kryptik.DOAZ, Win32/Kryptik.DOBA, Win32/Kryptik.DOBB, Win32/Kryptik.DOBC, Win32/Kryptik.DOBD, Win32/Kryptik.DOBE, Win32/LockScreen.AVP (2), Win32/Pirpi.AE (2), Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EF, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Sopinar.A, Win32/Spatet.A, Win32/Spy.Agent.OOI, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Banload.VZI (2), Win32/TrojanDownloader.Banload.VZJ, Win32/TrojanDownloader.Delf.RDH, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K, Win32/Trustezeb.N (2), Win64/Adware.MultiPlug.I, Win64/Bedep.D, Win64/Kryptik.WY
    NOD32 - v.11865 (June 30, 2015)
    Total: 76 (2 Android, 16 MSIL, 56 Win32, 2 Win64)

    Android/SMForw.IV (2), Android/Spy.Agent.MD (2), MSIL/Agent.AAD (4), MSIL/Agent.ABB (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (3), MSIL/Injector.KKY, MSIL/Kryptik.CPT, MSIL/Kryptik.CPU, MSIL/NanoCore.E (2), MSIL/PSW.OnLineGames.AJE (2), MSIL/Spy.Agent.AGC, MSIL/Spy.Agent.PM, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Small.XB, MSIL/TrojanDownloader.Tiny.LU (2), Win32/Adware.FileTour.AOQ (2), Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Agent.RGU, Win32/Battdil.AA, Win32/Boaxxe.BR, Win32/CoinMiner.YD (2), Win32/Delf.OGV, Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.Q (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (5), Win32/Glupteba.M (4), Win32/Injector.CDXF, Win32/Injector.CDXG, Win32/Injector.CDXH, Win32/Injector.CDXI, Win32/Injector.CDXJ, Win32/Injector.CDXK, Win32/Injector.CDXL, Win32/Injector.CDXM, Win32/Injector.CDXN, Win32/Kasidet.AC, Win32/Kryptik.DOAE, Win32/Kryptik.DOAF, Win32/Kryptik.DOAG, Win32/Kryptik.DOAH, Win32/Kryptik.DOAI, Win32/Kryptik.DOAJ, Win32/Kryptik.DOAK, Win32/Kryptik.DOAL, Win32/Neurevt.B, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/Remtasu.Z (2), Win32/ServStart.O, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Delf.PMW, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VDO (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NYZ, Win32/TrojanProxy.Delf.NBZ (2), Win64/Bedep.D, Win64/Kryptik.WX

    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  49. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.12027 (July 31, 2015)
    Total: 45 (1 JS, 9 MSIL, 1 VBS, 34 Win32)

    JS/Spy.Banker.BT, MSIL/Agent.ACH (2), MSIL/Bladabindi.F (2), MSIL/Injector.LDY, MSIL/Kryptik.DCF, MSIL/Spy.Keylogger.AZJ, MSIL/Spy.Keylogger.AZK, MSIL/Stimilik.HV, MSIL/TrojanClicker.Agent.NLK (2), MSIL/TrojanDownloader.Small.YO, VBS/Agent.NLX, Win32/Adware.LoadMoney.AWD (2), Win32/Autoit.KE, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.SIP, Win32/Injector.Autoit.BQY, Win32/Injector.CFZT, Win32/Injector.CFZU, Win32/Kelihos.H, Win32/Kryptik.DSAB, Win32/Kryptik.DSAC, Win32/Kryptik.DSAD, Win32/Kryptik.DSAE, Win32/Kryptik.DSAF, Win32/Kryptik.DSAG, Win32/Kryptik.DSAH, Win32/Kryptik.DSAI, Win32/Kryptik.DSAJ, Win32/Kryptik.DSAK, Win32/Kryptik.DSAL, Win32/Kryptik.DSAM, Win32/Kryptik.DSAN, Win32/Ponmocup.AA, Win32/PSW.Papras.DT (2), Win32/Remtasu.F, Win32/Spy.Banker.ACJM, Win32/Spy.KeyLogger.OZS, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Banload.WEJ (3), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.RYD (2)
    NOD32 - v.12026 (July 31, 2015)
    Total: 90 (5 Android, 1 HTML, 1 JS, 1 Linux, 1 LNK, 4 MSIL, 6 SWF, 3 VBS, 67 Win32, 1 Win64)

    Android/Spy.Fiforeg.D, Android/Triada.B (2), Android/TrojanSMS.Agent.BCZ, Android/TrojanSMS.Agent.BIK (2), Android/TrojanSMS.Agent.BIL (2), HTML/Phishing.DHL.E, JS/TrojanDownloader.Nemucod.AA (52), Linux/Flooder.Agent.CH, LNK/Agent.BV, MSIL/Bladabindi.BC, MSIL/Injector.LDX, MSIL/Kryptik.DCE, MSIL/Spy.Agent.AGW (3), SWF/Agent.I, SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.BB (34), SWF/Exploit.ExKit.BC, VBS/Agent.NIU, VBS/Agent.NLW (2), VBS/TrojanDownloader.Agent.NNZ (8), Win32/Adware.FileTour.AUI, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RJA, Win32/Agent.WNI, Win32/Autoit.LB, Win32/Battdil.AK, Win32/Bedep.E (3), Win32/Boaxxe.BQ, Win32/CoinMiner.YH (2), Win32/Delf.ASK, Win32/Delf.OAM, Win32/Filecoder.CO, Win32/Filecoder.DI (3), Win32/Filecoder.ED, Win32/Glupteba.O, Win32/Injector.CFZG, Win32/Injector.CFZJ, Win32/Injector.CFZK, Win32/Injector.CFZL, Win32/Injector.CFZM, Win32/Injector.CFZN, Win32/Injector.CFZO, Win32/Injector.CFZP, Win32/Injector.CFZQ, Win32/Injector.CFZR, Win32/Injector.CFZS, Win32/Kovter.D (2), Win32/Kryptik.DRZI, Win32/Kryptik.DRZJ, Win32/Kryptik.DRZK, Win32/Kryptik.DRZL, Win32/Kryptik.DRZM, Win32/Kryptik.DRZN, Win32/Kryptik.DRZP, Win32/Kryptik.DRZQ, Win32/Kryptik.DRZR, Win32/Kryptik.DRZS, Win32/Kryptik.DRZT, Win32/Kryptik.DRZU, Win32/Kryptik.DRZV, Win32/Kryptik.DRZW, Win32/Kryptik.DRZX, Win32/Kryptik.DRZY, Win32/Kryptik.DRZZ, Win32/Kryptik.DSAA, Win32/PcClient, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Remtasu.Y (2), Win32/Ropest.AA, Win32/Ropest.AB, Win32/Sality.NEX, Win32/Sality.NEY, Win32/Sality.NEZ, Win32/Spy.Banker.ACJU, Win32/Spy.Banker.ACJV (2), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.X (2), Win32/VB.RYD, Win32/VB.RZP, Win64/Sednit.F (2)
    NOD32 - v.12025 (July 31, 2015)
    Total: 91 (5 Android, 2 JS, 5 Linux, 8 MSIL, 10 OSX, 60 Win32, 1 Win64)

    Android/Agent.BK, Android/Locker.DT (2), Android/Spy.Agent.HI, Android/TrojanDownloader.Agent.CU, Android/TrojanSMS.Agent.BIJ (2), JS/Exploit.Agent.NKH, JS/Spy.Banker.BR (5), Linux/Agent.BT (2), Linux/Gafgyt.AY (9), Linux/TrojanDownloader.Cinarek.A (2), Linux/TrojanDownloader.Cinarek.A.Gen, Linux/Tsunami.NFH (3), MSIL/Agent.ACG, MSIL/Bladabindi.BC (6), MSIL/Injector.LDW, MSIL/IRCBot.CY, MSIL/Kryptik.DCC, MSIL/Kryptik.DCD, MSIL/Spy.Agent.AGV (2), MSIL/TrojanDownloader.Tiny.LZ, OSX/Adware.Bundlore.F (2), OSX/Adware.Bundlore.G (2), OSX/Adware.Bundlore.H (2), OSX/Adware.InstallCore.E (2), OSX/Adware.MacInst.A (2), OSX/Adware.Yontoo.L, OSX/Adware.Yontoo.N (2), OSX/Morcut.I, OSX/OpinionSpy.M (2), OSX/Tsunami.D (2), Win32/Adware.FileTour.AUG, Win32/Adware.FileTour.AUH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Boychi.N (2), Win32/Farfli.BGG, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Injector.CFYW, Win32/Injector.CFYX, Win32/Injector.CFYY, Win32/Injector.CFYZ, Win32/Injector.CFZA, Win32/Injector.CFZB, Win32/Injector.CFZC, Win32/Injector.CFZD, Win32/Injector.CFZE, Win32/Injector.CFZF, Win32/Injector.CFZH, Win32/Kelihos.H, Win32/KeyLogger.Spia.A (3), Win32/Kovter.C, Win32/Kryptik.DRYP, Win32/Kryptik.DRYR, Win32/Kryptik.DRYS, Win32/Kryptik.DRYT, Win32/Kryptik.DRYU, Win32/Kryptik.DRYW, Win32/Kryptik.DRYX, Win32/Kryptik.DRYY, Win32/Kryptik.DRYZ, Win32/Kryptik.DRZA, Win32/Kryptik.DRZB, Win32/Kryptik.DRZC, Win32/Kryptik.DRZD, Win32/Kryptik.DRZE, Win32/Kryptik.DRZF, Win32/Kryptik.DRZG, Win32/Kryptik.DRZH, Win32/Lurk.AF, Win32/Ponmocup.LE, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EE, Win32/Remtasu.Z, Win32/Ropest.AB, Win32/Sopinar.B, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.X (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/VB.OOI (4), Win32/VB.RZA, Win64/Dridex.E
    NOD32 - v.12024 (July 31, 2015)
    Total: 69 (4 Android, 1 HTML, 1 Linux, 9 MSIL, 1 PDF, 1 Python, 1 VBA, 2 VBS, 47 Win32, 2 Win64)

    Android/Agent.LX (2), Android/Clicker.L, Android/Cynos.G (2), Android/Spy.Agent.MX (2), HTML/Phishing.Agent.P (2), Linux/Gafgyt.AX (5), MSIL/Bladabindi.BC (4), MSIL/FakeTool.AHM (2), MSIL/Injector.LDC, MSIL/Injector.LDV, MSIL/PSW.Agent.PJO (2), MSIL/PSW.OnLineGames.AKF (2), MSIL/Stimilik.HO, MSIL/TrojanDownloader.Small.YM, MSIL/TrojanDownloader.Small.YN, PDF/Phishing.Agent.AT, Python/Exploit.Agent.F, VBA/TrojanDownloader.Agent.YW (2), VBS/Agent.NIT, VBS/TrojanDropper.Agent.NCY, Win32/Adware.FileTour.AUD, Win32/Adware.FileTour.AUE, Win32/Adware.FileTour.AUF, Win32/Adware.LoadMoney.AWD, Win32/Agent.QMH, Win32/Agent.RIX, Win32/Battdil.AJ (2), Win32/Boaxxe.BR, Win32/Delf.SYB, Win32/Dridex.M, Win32/Dridex.P, Win32/Filecoder.DG (2), Win32/Filecoder.EQ, Win32/Glupteba.O, Win32/Injector.CFYS, Win32/Injector.CFYT, Win32/Injector.CFYU, Win32/Injector.CFYV, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DRYC, Win32/Kryptik.DRYD, Win32/Kryptik.DRYE, Win32/Kryptik.DRYF, Win32/Kryptik.DRYG, Win32/Kryptik.DRYH, Win32/Kryptik.DRYI, Win32/Kryptik.DRYK, Win32/Kryptik.DRYL, Win32/Kryptik.DRYM, Win32/Kryptik.DRYN, Win32/Kryptik.DRYO, Win32/Kryptik.DRYQ, Win32/PSW.Delf.OOU (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB, Win32/RiskWare.HackAV.RC, Win32/RiskWare.HackAV.RD, Win32/RiskWare.HackAV.RE, Win32/Spy.Delf.QDE, Win32/Spy.VB.OBJ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.WEI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Dridex.E, Win64/Kryptik.ZQ
    NOD32 - v.12023 (July 31, 2015)
    Total: 62 (1 Android, 15 MSIL, 1 VBA, 45 Win32)

    Android/Battpatch.H (2), MSIL/Agent.ABP (2), MSIL/Agent.QOJ (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.FI, MSIL/Injector.LDO, MSIL/Injector.LDP, MSIL/Injector.LDQ, MSIL/Injector.LDR, MSIL/Injector.LDS, MSIL/Injector.LDT, MSIL/Injector.LDU, MSIL/PSW.Agent.NGB, MSIL/PSW.Agent.OMJ, MSIL/TrojanDropper.Agent.BWB, VBA/TrojanDownloader.Agent.YV, Win32/Adware.FileTour.AUC, Win32/Boaxxe.BR, Win32/Delf.SYA, Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/Injector.Autoit.BQX, Win32/Injector.CFYJ, Win32/Injector.CFYK, Win32/Injector.CFYL, Win32/Injector.CFYM, Win32/Injector.CFYN, Win32/Injector.CFYO, Win32/Injector.CFYP, Win32/Injector.CFYQ, Win32/Injector.CFYR, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DRXT, Win32/Kryptik.DRXU, Win32/Kryptik.DRXV, Win32/Kryptik.DRXW, Win32/Kryptik.DRXX, Win32/Kryptik.DRXY, Win32/Kryptik.DRXZ, Win32/Kryptik.DRYA, Win32/Kryptik.DRYB, Win32/Napolar.A, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH
    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     
  50. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    NOD32 - v.12199 (September 3, 2015)
    Total: 77 (4 JS, 16 MSIL, 55 Win32, 2 Win64)

    JS/Kilim.OF, JS/Kilim.OG, JS/Kilim.OH, JS/TrojanDownloader.Nemucod.AX, MSIL/Agent.AAD, MSIL/Agent.ABP (2), MSIL/Agent.HD, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.TZ, MSIL/Injector.LSQ, MSIL/Kryptik.DNV, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.AHO, MSIL/Spy.Keylogger.LD (4), MSIL/Stimilik.FN, MSIL/Stimilik.II (2), MSIL/TrojanDownloader.Small.AAI (3), MSIL/TrojanDropper.Agent.BVB, Win32/Adware.FileTour.AZZ, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/AutoRun.Remtasu.H (2), Win32/AutoRun.VB.XW (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.ATC (2), Win32/Delf.OGJ, Win32/Filecoder.CO (3), Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Fynloski.AA (5), Win32/Fynloski.AS, Win32/Hupigon, Win32/Injector.CIBT, Win32/Injector.CIBU, Win32/Injector.CIBV, Win32/Injector.CIBW, Win32/Injector.CIBX, Win32/Injector.CIBY, Win32/Kryptik.DVQJ, Win32/Kryptik.DVQK, Win32/Kryptik.DVQL, Win32/Kryptik.DVQM, Win32/Kryptik.DVQN, Win32/Kryptik.DVQO, Win32/Kryptik.DVQP, Win32/Kryptik.DVQQ, Win32/Kryptik.DVQR, Win32/Kryptik.DVQS, Win32/Kryptik.DVQT, Win32/Kryptik.DVQU, Win32/Olmarik.HI, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (4), Win32/PSW.Fignotok.H, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Rozena.ED (3), Win32/Sopinar.C (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.VB.NZV, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.VB.KWB, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Dridex.G (4), Win64/Rootkit.Agent.K
    NOD32 - v.12198 (September 3, 2015)
    Total: 113 (1 Android, 1 HTML, 1 iOS, 4 JS, 13 MSIL, 2 SWF, 1 VBS, 88 Win32, 2 Win64)

    Android/TrojanSMS.Agent.BJW (2), HTML/Refresh.CQ, iOS/Spy.KeyRaider.C (3), JS/DNSChanger.C, JS/Kilim.OD, JS/Kilim.OE (2), JS/TrojanDownloader.Nemucod.AX (2), MSIL/Agent.ABP (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/KillProc.AL, MSIL/PSW.Agent.OMJ, MSIL/Stimilik.FR, MSIL/Stimilik.HY, MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAE (3), MSIL/TrojanDownloader.Small.AAI (3), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BB (13), VBS/TrojanDownloader.Agent.NRE, Win32/Adware.CouponMarvel.Q (2), Win32/Adware.CouponMarvel.Q.gen, Win32/Adware.FileTour.AZY, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLE, Win32/Agent.WNI, Win32/Battdil.AJ, Win32/Bedep.E (2), Win32/Dorkbot.B, Win32/Farfli.AYK, Win32/Farfli.BTU, Win32/Farfli.PZ, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.NDE (5), Win32/Fleercivet.AA (2), Win32/Fleercivet.AB, Win32/Fynloski.AA (8), Win32/Fynloski.AM (4), Win32/Injector.BDWJ, Win32/Injector.CIAS, Win32/Injector.CIBN, Win32/Injector.CIBO, Win32/Injector.CIBP, Win32/Injector.CIBQ, Win32/Injector.CIBR, Win32/Injector.CIBS, Win32/Kasidet.AD, Win32/Kryptik.DVPL, Win32/Kryptik.DVPM, Win32/Kryptik.DVPN, Win32/Kryptik.DVPO, Win32/Kryptik.DVPP, Win32/Kryptik.DVPQ, Win32/Kryptik.DVPR, Win32/Kryptik.DVPS, Win32/Kryptik.DVPT, Win32/Kryptik.DVPU, Win32/Kryptik.DVPV, Win32/Kryptik.DVPW, Win32/Kryptik.DVPX, Win32/Kryptik.DVPY, Win32/Kryptik.DVPZ, Win32/Kryptik.DVQA, Win32/Kryptik.DVQB, Win32/Kryptik.DVQC, Win32/Kryptik.DVQD, Win32/Kryptik.DVQE, Win32/Kryptik.DVQF, Win32/Kryptik.DVQG, Win32/Kryptik.DVQH, Win32/Kryptik.DVQI, Win32/Napolar.A, Win32/Neurevt.I, Win32/Packed.Komodia.A, Win32/Ponmocup.LX, Win32/Ponmocup.LY, Win32/Ponmocup.LZ, Win32/Ponmocup.MA, Win32/Ponmocup.MB, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (5), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (3), Win32/Qadars.AH, Win32/Remtasu.Y (2), Win32/RiskWare.Komodia.J, Win32/RiskWare.VBCrypt.AV, Win32/Rovnix.Z, Win32/Rozena.ED (2), Win32/Sopinar.C (2), Win32/Spatet.I, Win32/Spy.Agent.OOI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV (4), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win64/Adware.CouponMarvel.K, Win64/Fleercivet.AB
    NOD32 - v.12197 (September 3, 2015)
    Total: 130 (2 Android, 2 iOS, 1 JS, 2 Linux, 19 MSIL, 9 SWF, 91 Win32, 4 Win64)

    Android/Clicker.U (2), Android/Lockerpin.A (2), iOS/Spy.KeyRaider.A (2), iOS/Spy.KeyRaider.B (2), JS/TrojanDownloader.Nemucod.AX (4), Linux/Dnsamp.N (6), Linux/Radix.A (2), MSIL/Agent.QRJ (2), MSIL/Agent.QRL, MSIL/Autorun.PSW.Agent.O (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Hoax.FakeHack.TY, MSIL/Injector.LSN, MSIL/Injector.LSO, MSIL/Injector.LSP, MSIL/Kryptik.DNR, MSIL/Kryptik.DNT, MSIL/LockScreen.OL (2), MSIL/PSW.Agent.PFT (5), MSIL/PSW.OnLineGames.ALR, MSIL/Shaosmine.A, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG, MSIL/Starter.AM, MSIL/Stimilik.II, SWF/Exploit.Agent.HL, SWF/Exploit.Agent.IG (3), SWF/Exploit.Agent.IZ, SWF/Exploit.ExKit.AL (6), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AZ (3), SWF/Exploit.ExKit.BB (58), SWF/Exploit.ExKit.BC (4), SWF/Exploit.ExKit.BD, Win32/Adware.FileTour.AZX, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.PZH, Win32/Agent.WVQ, Win32/Agent.XLB, Win32/Agent.XLI (2), Win32/AutoRun.VB.BJD, Win32/Battdil.AR (3), Win32/Bedep.E, Win32/Bundpil.DH (2), Win32/Delf.NVC, Win32/Dorkbot.B (4), Win32/Farfli.BTQ (2), Win32/Farfli.BTU, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.NEX, Win32/Filecoder.Q (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BTI (3), Win32/Injector.Autoit.BTJ (3), Win32/Injector.CIBA, Win32/Injector.CIBB, Win32/Injector.CIBC, Win32/Injector.CIBD, Win32/Injector.CIBE, Win32/Injector.CIBF, Win32/Injector.CIBG, Win32/Injector.CIBH, Win32/Injector.CIBI, Win32/Injector.CIBJ, Win32/Injector.CIBK, Win32/Injector.CIBL, Win32/Injector.CIBM, Win32/Kasidet.AC (2), Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DVOS, Win32/Kryptik.DVOT, Win32/Kryptik.DVOU, Win32/Kryptik.DVOV, Win32/Kryptik.DVOW, Win32/Kryptik.DVOX, Win32/Kryptik.DVOY, Win32/Kryptik.DVOZ, Win32/Kryptik.DVPA, Win32/Kryptik.DVPB, Win32/Kryptik.DVPC, Win32/Kryptik.DVPD, Win32/Kryptik.DVPE, Win32/Kryptik.DVPF, Win32/Kryptik.DVPG, Win32/Kryptik.DVPH, Win32/Kryptik.DVPI, Win32/Kryptik.DVPJ, Win32/Kryptik.DVPK, Win32/Lethic.AA, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.J (3), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/Redcontrole.T, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/RiskWare.Komodia.D, Win32/RiskWare.Komodia.I, Win32/Sopinar.C (2), Win32/SpamTool.Agent.NGC (2), Win32/Spy.Banker.ACMK, Win32/Spy.Banker.ACMN (2), Win32/Spy.Banker.ACMO (2), Win32/Spy.Banker.ACMP (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BSC (2), Win32/TrojanDownloader.Banload.WBA, Win32/TrojanDownloader.Banload.WKI (2), Win32/TrojanDownloader.Banload.WKJ (2), Win32/TrojanDownloader.Blocrypt.V, Win32/TrojanDownloader.Delf.BKP (3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.ACU, Win64/Riskware.Komodia.D, Win64/TrojanDownloader.Blocrypt.G (2), Win64/TrojanDownloader.Mebload.J
    NOD32 - v.12196 (September 3, 2015)
    Total: 125 (6 Android, 3 BAT, 1 JS, 20 MSIL, 1 NSIS, 2 SWF, 3 VBA, 8 VBS, 81 Win32)

    Android/TrojanDownloader.Agent.CE, Android/TrojanDownloader.Agent.CU, Android/TrojanSMS.Agent.BJS (2), Android/TrojanSMS.Agent.BJT (2), Android/TrojanSMS.Agent.BJU (2), Android/TrojanSMS.Agent.BJV (2), BAT/Adduser.NCV (2), BAT/RA-based.CB (3), BAT/RA-based.CC (5), JS/Chromex.Spy.F (4), MSIL/Agent.ACU, MSIL/Agent.QRI (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Kryptik.DNQ, MSIL/PSW.Agent.PKV (2), MSIL/PSW.OnLineGames.ALP, MSIL/PSW.OnLineGames.ALQ (2), MSIL/PSW.PayPal.AS, MSIL/PSW.Steam.IZ (2), MSIL/Spy.Agent.AHQ, MSIL/Spy.Agent.AHR, MSIL/Spy.Agent.JG, MSIL/Stimilik.HV, MSIL/Stimilik.HY, MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAB (2), MSIL/TrojanDownloader.Agent.BAC, MSIL/TrojanDownloader.Agent.BAD (2), NSIS/TrojanDownloader.Adload.BC, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.ABS, VBA/TrojanDownloader.Agent.ABT, VBA/TrojanDownloader.Agent.ABU, VBS/Agent.NIA, VBS/Runner.NDK, VBS/TrojanDownloader.Agent.NQZ, VBS/TrojanDownloader.Agent.NRA, VBS/TrojanDownloader.Agent.NRB, VBS/TrojanDownloader.Agent.NRC, VBS/TrojanDownloader.Agent.NRD, VBS/TrojanDropper.Agent.NAU, Win32/Adware.Agent.NOJ, Win32/Adware.FileTour.AZW, Win32/Adware.LoadMoney.AWD, Win32/Agent.RJG, Win32/Agent.WNI, Win32/Agent.XLH (2), Win32/Battdil.AL, Win32/Battdil.AM, Win32/Bedep.E (2), Win32/Delf.ATA, Win32/Dorkbot.B (2), Win32/Dorkbot.I, Win32/Farfli.BTQ, Win32/Farfli.BTU (2), Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Fynloski.AM, Win32/HackTool.GameHack.BG, Win32/Injector.CIAL, Win32/Injector.CIAM, Win32/Injector.CIAN, Win32/Injector.CIAO, Win32/Injector.CIAP, Win32/Injector.CIAQ, Win32/Injector.CIAR, Win32/Injector.CIAS, Win32/Injector.CIAT, Win32/Injector.CIAU, Win32/Injector.CIAV, Win32/Injector.CIAW, Win32/Injector.CIAX, Win32/Injector.CIAY, Win32/Injector.CIAZ, Win32/Kovter.D, Win32/Kryptik.DVOB, Win32/Kryptik.DVOC, Win32/Kryptik.DVOD, Win32/Kryptik.DVOE, Win32/Kryptik.DVOF, Win32/Kryptik.DVOG, Win32/Kryptik.DVOH, Win32/Kryptik.DVOI, Win32/Kryptik.DVOJ, Win32/Kryptik.DVOK, Win32/Kryptik.DVOL, Win32/Kryptik.DVOM, Win32/Kryptik.DVON, Win32/Kryptik.DVOO, Win32/Kryptik.DVOP, Win32/Kryptik.DVOQ, Win32/Kryptik.DVOR, Win32/Lethic.AA, Win32/Neurevt.I, Win32/Prosti.NFD (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (3), Win32/RA-based.NCQ (2), Win32/RA-based.NCR (2), Win32/RiskWare.Crypter.DC (2), Win32/Sopinar.C, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACMM (3), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Banload.VUP, Win32/TrojanDownloader.Delf.BKO (3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QVB (2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OEF (3), Win32/TrojanDropper.Delf.OKH, Win32/VB.SAI (2)
    NOD32 - v.12195 (September 3, 2015)
    Total: 77 (2 Android, 1 JS, 16 MSIL, 56 Win32, 2 Win64)

    Android/TrojanSMS.Agent.BJQ (2), Android/TrojanSMS.Agent.BJR (2), JS/Chromex.Spy.F (3), MSIL/Agent.AAD (2), MSIL/Agent.ABP, MSIL/Agent.KH, MSIL/Bladabindi.BC (2), MSIL/HackTool.BruteForce.FM, MSIL/Injector.LSM, MSIL/Kryptik.DND, MSIL/Kryptik.DNL, MSIL/Kryptik.DNM, MSIL/Kryptik.DNN, MSIL/Kryptik.DNO, MSIL/Kryptik.DNP, MSIL/StartPage.BG (2), MSIL/Stimilik.GJ (2), MSIL/TrojanDownloader.Agent.BAA, MSIL/TrojanDropper.Agent.AFY, Win32/Adware.FileTour.AZV, Win32/Adware.ICLoader.LQ, Win32/Agent.WVW, Win32/Bedep.E, Win32/Dorkbot.B (2), Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.EM (2), Win32/Injector.CHZB, Win32/Injector.CIAD, Win32/Injector.CIAE, Win32/Injector.CIAF, Win32/Injector.CIAG, Win32/Injector.CIAH, Win32/Injector.CIAI, Win32/Injector.CIAJ, Win32/Injector.CIAK, Win32/Kasidet.AC (2), Win32/Kryptik.DVNM, Win32/Kryptik.DVNN, Win32/Kryptik.DVNO, Win32/Kryptik.DVNP, Win32/Kryptik.DVNQ, Win32/Kryptik.DVNR, Win32/Kryptik.DVNS, Win32/Kryptik.DVNT, Win32/Kryptik.DVNU, Win32/Kryptik.DVNV, Win32/Kryptik.DVNW, Win32/Kryptik.DVNX, Win32/Kryptik.DVNY, Win32/Kryptik.DVNZ, Win32/Kryptik.DVOA, Win32/Lethic.AF (13), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AH (3), Win32/RA-based.NCP, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OOT (4), Win32/Spy.Agent.ORR, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BM (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK (5), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKH, Win32/TrojanProxy.Agent.NYH, Win64/Autoit.AD, Win64/Dianti.J (2)
    http://www.eset.com/us/threat-center/threatsense-updates/page/1/
     

MajorGeeks.Com Menu

Downloads All In One Tweaks \ Android \ Anti-Malware \ Anti-Virus \ Appearance \ Backup \ Browsers \ CD\DVD\Blu-Ray \ Covert Ops \ Drive Utilities \ Drivers \ Graphics \ Internet Tools \ Multimedia \ Networking \ Office Tools \ PC Games \ System Tools \ Mac/Apple/Ipad Downloads

Other News: Top Downloads \ News (Tech) \ Off Base (Other Websites News) \ Way Off Base (Offbeat Stories and Pics)

Social: Facebook \ YouTube \ Twitter \ Tumblr \ Pintrest \ RSS Feeds