Esta página es un servicio gratuito de Video Soft BBS - SUBSCRIBASE en nuestras listas de correo.

Busque su tema:

VSantivirus  Internet
Proporcionado por FreeFind

Video Soft BBS
Menú Principal
Anti Trojans
Antivirus
Hoaxes
Subscripciones
Otro software
Artículos
Links
Sugerencias
Sobre el BBS
Direcciones
Galería
Chat


Antivirus
NOD32
Sophos

Dr. Web
F-Prot
VirusScan
KAV (AVP)
Norton AV

       

NOD32 - Bases de datos enero 2007

Versión 2025
31/01/07 - 22:53 -0200
Win32/Nuwar.gen, Win32/PSW.LdPinch.NCB, Win32/TrojanDownloader.Zlob

Versión 2024
31/01/07 - 16:37 -0200
HTML/Exploit.CodeBaseExec (66), HTML/Exploit.IESlice.D, HTML/Exploit.Iframe.FileDownload (3), HTML/Exploit.IframeBof, HTML/Exploit.Mht (4), HTML/Exploit.VML.A, HTML/Exploit.VML.E (2), HTML/Exploit.VML.H, HTML/IRCBot (2), IRC/Zapchast.NY, IRC/Zapchast.OL, IRC/Zapchast.PA, IRC/Zapchast.PB, IRC/Zapchast.PC, IRC/Zapchast.PD, IRC/Zapchast.PE, IRC/Zapchast.PK, IRC/Zapchast.PL, IRC/Zapchast.PP, IRC/Zapchast.Y (4), JS/Exploit.ADODB.Stream.AB (4), JS/Exploit.ADODB.Stream.AG, JS/Exploit.ADODB.Stream.AN, JS/Exploit.ADODB.Stream.AS, JS/Exploit.ADODB.Stream.AW, JS/Exploit.ADODB.Stream.AX, JS/Exploit.ADODB.Stream.BR, JS/Exploit.ADODB.Stream.E (6), JS/Exploit.ADODB.Stream.G (2), JS/Exploit.ADODB.Stream.O (2), JS/Exploit.ADODB.Stream.R, JS/Exploit.ADODB.Stream.Y (2), JS/Exploit.ADODB.Stream.Z, JS/Exploit.HelpXSite.B, JS/Exploit.HelpXSite.C (2), JS/Exploit.IEPageSpoof, JS/TrojanDownloader.Agent.BO (5), PP97M/Exploit.Agent.C, VBS/Exploit.Phel.BS, VBS/Exploit.Phel.F, VBS/Pluta.B, VBS/TrojanDownloader.Psyme.BW, VBS/TrojanDownloader.Small.AZ (40), VBS/TrojanDownloader.Small.BC, VBS/TrojanDownloader.Small.BI, VBS/TrojanDownloader.Small.CO (3), VBS/TrojanDownloader.Small.CW (2), W97M/TrojanDropper.1Table.AK, Win32/Adware.ALDDL (7), Win32/Adware.BHO.AG, Win32/Adware.BHO.AJ (3), Win32/Adware.BHO.AM (2), Win32/Adware.BHO.AO, Win32/Adware.BHO.AS, Win32/Adware.BHO.AT, Win32/Adware.BHO.AW (3), Win32/Adware.BHO.AX, Win32/Adware.BHO.AY, Win32/Adware.BHO.BB, Win32/Adware.BHO.BE, Win32/Adware.BHO.BF, Win32/Adware.BHO.BG, Win32/Adware.BHO.BH, Win32/Adware.BHO.BI, Win32/Adware.BHO.BJ, Win32/Adware.BHO.BO (2), Win32/Adware.BHO.BT, Win32/Adware.BHO.IEHelper (2), Win32/Adware.BHO.N (2), Win32/Adware.BHO.NAD, Win32/Adware.BHO.NAE (2), Win32/Adware.BHO.NAF (4), Win32/Adware.BHO.NAG, Win32/Adware.BHO.NAH, Win32/Adware.BHO.W, Win32/Adware.BraveSentry, Win32/Adware.ClickSpring.AA (3), Win32/Adware.Ezula (2), Win32/Adware.MoKeAD (23), Win32/Adware.PPRich (8), Win32/Adware.RelatedLinks (2), Win32/Adware.SafeSearch (3), Win32/Adware.SearchAssist (6), Win32/Adware.SeeCha (6), Win32/Adware.Semt (3), Win32/Adware.SmartSearch (4), Win32/Adware.Toolbar.SearchColours, Win32/Adware.Yayad (4), Win32/Agent.NGK (3), Win32/Agent.RG (3), Win32/Bagle.HO (3), Win32/DNSChanger.HK, Win32/KillWin.NAF (2), Win32/Medbot.GE (2), Win32/Medbot.GF (2), Win32/Medbot.GG (2), Win32/Medbot.GH, Win32/Medbot.GI, Win32/Medbot.GJ, Win32/PSW.LdPinch.NCX (2), Win32/Randon.AB, Win32/Runner.J (6), Win32/Small.FB, Win32/Sohanad.E, Win32/Sohanad.K, Win32/Spy.Banker (525), Win32/Spy.Banker.BYU, Win32/TrojanDownloader.Nurech.AB, Win32/TrojanDownloader.Nurech.X, Win32/TrojanDownloader.Tiny.NAA (2), Win32/TrojanDownloader.Zlob.AQT (4), Win32/TrojanDropper.Agent.ASV, Win32/TrojanDropper.Delf.NDH (2), Win32/TrojanDropper.Delf.NDI, Win32/TrojanProxy.Cimuz.CS (3), Win32/TrojanProxy.Dlena, Win32/TrojanProxy.Dlena.AU, Win32/TrojanProxy.Dlena.BV, Win32/TrojanProxy.Dlena.NAJ

Versión 2023
31/01/07 - 01:36 -0200
Actualización de mantenimiento

Versión 2022
30/01/07 - 21:20 -0200
Linux/Mare.G, Win32/PSW.LdPinch.NCX (2), VBS/TrojanDownloader.Psyme.NAS, Win32/TrojanDownloader.Zlob.AQS (4), Win32/Amiricil.A, Win32/Amiricil.B, Win32/Bagle.GQ (2), Win32/Banwarum.F, Win32/Braban.A, Win32/Brontok.A, Win32/Busan.E, Win32/Combra.T, Win32/Delf.AA, Win32/Delf.AG, Win32/Delf.AGA, Win32/Delf.AGN, Win32/Kidala.I (2), Win32/Lewor.J, Win32/Locksky.AU, Win32/Maslan.B (2), Win32/Mofeir.AD, Win32/Mofeir.I (2), Win32/Mytob.AB, Win32/Mytob.EG, Win32/Nemasana.B, Win32/Ofigel.A (2), Win32/Outa, Win32/Padobot.M, Win32/Padobot.N, Win32/Rays, Win32/RJump.A (6), Win32/RJump.C, Win32/Small.F, Win32/Small.FH (2), Win32/SpyBot.BL, Win32/Stration (34), Win32/VB.AC (6), Win32/VB.AH, Win32/VB.AHD (3), Win32/VB.AO, Win32/VB.AO (2), Win32/VB.AOO, Win32/VB.AOT, Win32/VB.AR (18), Win32/VB.ARB (2), Win32/VB.ARK, Win32/VB.ARL, Win32/VB.ARO, Win32/VB.ARP, Win32/VB.ARR, Win32/VB.ARS, Win32/VB.ARU, Win32/VB.ARW (2), Win32/VB.ARX, Win32/VB.AS, Win32/VB.ASB, Win32/VB.ASC (2), Win32/VB.ASE (2), Win32/VB.ASH (2), Win32/VB.ASJ (3), Win32/VB.ASN (2), Win32/VB.ASO (3), Win32/VB.ASQ, Win32/VB.ASR (2), Win32/VB.ASS (2), Win32/VB.AST, Win32/VB.ASU, Win32/VB.ASV (8), Win32/VB.ASW (17), Win32/VB.ASX (3), Win32/VB.ASY (4), Win32/VB.CK, Win32/VB.CM, Win32/VB.CN (4), Win32/VB.EG (2), Win32/Volag.C (3), Win32/Yever.B

Versión 2021
30/01/07 - 15:20 -0200
IRC/Tedeto.A, VBS/Younga.A, Win32/Adware.Ncast (9), Win32/Agent.NGJ (4), Win32/Agent.WJ, Win32/IRCBot.VU, Win32/Mkar (2), Win32/Mkar.H (3), Win32/Nuwar.gen, Win32/Qhost, Win32/Randon.AB (2), Win32/Spy.Banker.AWA, Win32/Spy.Banker.BIG, Win32/Spy.Banker.NTU (2), Win32/Spy.Tiny.C (3), Win32/StartPage.NGV, Win32/TrojanDownloader.Banload.NML (2), Win32/TrojanDownloader.Busky.AZ, Win32/TrojanDownloader.Busky.BE, Win32/TrojanDownloader.Zlob, Win32/Virut.5127

Versión 2020
30/01/07 - 14:34 -0200
A97M/TrojanDropper.Agent.D, ASP/Titshell.A, BAT/AddShare.B, BAT/Agent.M (2), BAT/Agent.N, BAT/DelAll.AS, BAT/DelFiles.BE, BAT/KillWin.AT, BAT/PSW.Small.A, BAT/Shutdown.AA, HTML/Fraud.AI, HTML/TrojanDownloader.Agent.AQ (2), HTML/TrojanDownloader.Agent.BM (3), HTML/TrojanDownloader.Agent.BN (3), HTML/TrojanDownloader.Agent.BO, HTML/TrojanDownloader.Agent.NAB, IRC/Flood.BI, IRC/Kelebek.AC, IRC/SdBot (2), IRC/Tedeto.A, JS/PornTool.Navigator.A, JS/TrojanDownloader.Agent.BV, JS/TrojanDownloader.Agent.BW, JS/TrojanDownloader.Agent.BX (3), JS/TrojanDownloader.Agent.BY (2), JS/TrojanDownloader.Agent.BZ, JS/TrojanDownloader.Agent.CB, JS/TrojanDownloader.Psyme.CO, JS/TrojanDownloader.Psyme.CU, JS/TrojanDownloader.Psyme.CV, JS/TrojanDownloader.Psyme.CW, JS/TrojanDownloader.Psyme.CX, JS/TrojanDownloader.Psyme.CY, JS/TrojanDownloader.Psyme.CZ, JS/TrojanDownloader.Psyme.DA, JS/TrojanDownloader.Small.DS, JS/TrojanDownloader.Small.DT, Linux/Exploit.Small.A, Linux/Exploit.Small.B, Linux/Exploit.Small.C, Linux/Hacktool.CleanLog.A, Linux/Hacktool.Shell.Scash.B, Linux/Hacktool.Shell.Scash.C, Perl/Hacktool.BBSXP.B, Perl/RemoteAdmin.Cgi-telnet.A, Perl/Small.A, Perl/Small.F, PHP/HackTool.Inject.E, PHP/NetTool.Pbot.A, PP97M/TrojanDropper.Agent.Q, Python/Brutsh.A, Python/Small.A, Python/Small.B, SymbOS/Appdisabler.R (2), SymbOS/Appdisabler.S (2), SymbOS/Appdisabler.T (2), Unix/Flooder.MailSpam.D, VBS/Casamos.A (2), VBS/Leslie.A, VBS/Melissa, VBS/StartPage.BG (2), VBS/TrojanClicker.Agent.A (2), VBS/TrojanDownloader.Agent.F, VBS/TrojanDownloader.Psyme.DU, VBS/TrojanDownloader.Psyme.DW, VBS/TrojanDownloader.Psyme.DX, VBS/TrojanDownloader.Psyme.DY, VBS/TrojanDownloader.Psyme.DZ, VBS/TrojanDownloader.Psyme.EA, VBS/TrojanDownloader.Small.CR, VBS/TrojanDownloader.Small.CS, VBS/TrojanDownloader.Small.CT, VBS/TrojanDownloader.Small.CV, VBS/TrojanDownloader.Small.CW (2), VBS/TrojanDownloader.Small.CY, VBS/TrojanDownloader.Small.CZ, VBS/TrojanDownloader.Small.DA, VBS/TrojanDownloader.Small.DC, W97M/TrojanDropper.1Table.CN, Win32/Adware.Ncast (54), Win32/Adware.Virtumonde, Win32/Agent.NAU (4), Win32/Allaple.A, Win32/Exploit.MS05-013.E (2), Win32/Exploit.MS06-006.E, Win32/Hoax.Renos.Y, Win32/IpxCtrl (2), Win32/Medbot.GD (2), Win32/PSW.Delf.LK, Win32/PSW.LdPinch.BLH (2), Win32/PSW.Legendmir.NEK (2), Win32/PSW.Maran.CJ (4), Win32/PSW.QQRob.NAQ (2), Win32/PSW.WOW.NBK (2), Win32/Ridnu.C (2), Win32/Rootkit.Agent.DI (3), Win32/Spy.Bancos.NFG, Win32/Spy.Banker.CHC (2), Win32/Spy.Banker.NTI (2), Win32/Spy.Banker.NTJ (2), Win32/Spy.BZub.NCQ (3), Win32/Spy.Delf.OR, Win32/Spy.Tiny.C (3), Win32/Spy.VB.NBU (2), Win32/TrojanDownloader.Banload.BCL, Win32/TrojanDownloader.Banload.BTM (2), Win32/TrojanDownloader.Banload.NMK (2), Win32/TrojanDownloader.Busky.BD (3), Win32/TrojanDownloader.Busky.BE (2), Win32/TrojanDownloader.Delf.ALI, Win32/TrojanDownloader.Delf.BQQ (3), Win32/TrojanDownloader.Delf.NQR (4), Win32/TrojanDownloader.Delf.NQS (2), Win32/TrojanDownloader.Delf.NQT, Win32/TrojanDownloader.IstBar.NN, Win32/TrojanDownloader.Nurech.AB, Win32/TrojanDownloader.Nurech.NAD (2), Win32/TrojanDownloader.Small.DQN, Win32/TrojanDropper.VB.OO (2), Win32/VB.AC (3), Win32/VB.NDE (2), Win32/VB.NJM (2)

Versión 2019
30/01/07 - 05:49 -0200
HTML/Amazofraud.M, HTML/Amazofraud.N, HTML/Bankfraud.PD, HTML/Bankfraud.PF, HTML/Bankfraud.PG, HTML/Bankfraud.PH (2), HTML/Bankfraud.PJ, HTML/Bankfraud.PK, HTML/Bankfraud.PN, HTML/Fraud.J, HTML/Fraud.L, HTML/Fraud.M, JS/Exploit.Orkut.A, Linux/Exploit.Small.D, Perl/Exploit.PhpBB.L, Win32/Fujacks.AD, Win32/Medbot.GC (2), Win32/Nuwar, Win32/PSW.Small.NAM (3), Win32/TrojanDownloader.Busky (2), Win32/TrojanDownloader.Dadobra.MP, Win32/TrojanDownloader.Small.NOD, Win32/TrojanDownloader.Small.NRY, Win32/TrojanDownloader.Zlob.AQR (4), Win32/VB.BH

Versión 2018
29/01/07 - 18:33 -0200
Win32/Adware.EJMX (3), Win32/Adware.Suggestor (6), Win32/Nuwar.gen

Versión 2017
29/01/07 - 15:31 -0200
A97M/Exploit.MSJet, ASP/Ace.BY, BAT/DelFiles.NAA, BAT/TrojanDownloader.Ftp.NAB, BAT/TrojanDownloader.Ftp.Z, HTML/TrojanClicker.Agent.A, HTML/TrojanDownloader.Agent.AQ, JS/Exploit.CreateTxtRng, JS/Exploit.XMLCore.A (2), JS/SpaceFlash, KillFiles.O, PP97M/Exploit.NAA, PP97M/TrojanDropper.PPDrop (2), VBS/Exploit.HelpXSite, VBS/Exploit.MS06-014, VBS/Exploit.Phel.CC, VBS/Exploit.Phel.CR, VBS/Melissa.D, VBS/TrojanDownloader.Iwill.A, VBS/TrojanDownloader.Psyme.BL, VBS/TrojanDownloader.Small.AZ, W97M/TrojanDropper.1Table.BL, W97M/TrojanDropper.Agent.L, W97M/TrojanDropper.Agent.NAA, Win32/Adware.AdSina (5), Win32/Adware.EJMX (3), Win32/Adware.SurfSideKick (4), Win32/Adware.Themeadp, Win32/Adware.Thespacezone (3), Win32/Adware.Toolbar.MyTool, Win32/Adware.TopInstalls (2), Win32/Adware.Webseeking, Win32/Allaple.A, Win32/Bagle.HN (2), Win32/Exploit.MS06-005.A, Win32/HacDef.NAN, Win32/HandyKeylogger.A (5), Win32/Hoax.Renos.NAN (2), Win32/KeyLogger.EliteKeylogger.30 (4), Win32/Nuwar.gen, Win32/Pardona (2), Win32/Pardona.N (3), Win32/PSW.Agent.NAW, Win32/PSW.LdPinch, Win32/PSW.Lineage.AJP (3), Win32/Qhost.NAL, Win32/Rbot, Win32/SpamTool.Small, Win32/Spy.Banker.NRG, Win32/Spy.Banker.NTH (2), Win32/Spy.BZub.NCQ (2), Win32/TrojanClicker.Qhost.X, Win32/TrojanDownloader.Delf.BEL, Win32/TrojanDownloader.Delf.BEO (3), Win32/TrojanDownloader.Delf.BEP (2), Win32/TrojanDownloader.Nurech.AB (2), Win32/TrojanDownloader.Nurech.NAC, Win32/TrojanDownloader.Small.NRX, Win32/TrojanDownloader.Wuke (2), Win32/TrojanDownloader.Zlob (3), Win32/TrojanDownloader.Zlob.AQQ (9)

Versión 2016
29/01/07 - 09:31 -0200
ALS/Bursted, BAT/Silly.BO, BAT/Tosdes.A (2), BAT/Zapchast.NAA, HTML/Exploit.DialogArg, HTML/ICQAdd.A (2), HTML/Phishing.Yahoo.A, JS/BadJoke.RJump.A (2), JS/BadJoke.RJump.B, JS/Crasher.A, JS/Exploit.DragDrop.B, JS/Flea.C, JS/Fmtdrv.C, JS/NoMercy.A, JS/Sasvt.A, JS/TrojanDownloader.Agent.AF, JS/TrojanDownloader.Small.AZ (2), Lua/LuaDef.B, SysLock.3551.Corrupted (2), VBS/Ace.A, VBS/Agent.A (3), VBS/AntiSocial.A (2), VBS/Bleeb.A, VBS/BWG.D (5), VBS/Dungcov.A, VBS/Indra.I, VBS/Jadra.D, VBS/Jadra.E, VBS/Jooe.A, VBS/Kagra.B.Corrupted, VBS/KPVE (2), VBS/Leslie.A (2), VBS/LoveLetter (2), VBS/LoveLetter.AB, VBS/Mailtest.A, VBS/Melissa, VBS/MSOffice.Source, VBS/Neves.D, VBS/Outa.A, VBS/Park.A (3), VBS/Phyre.A, VBS/Poisai.A, VBS/Qoma.C, VBS/Small.H (2), VBS/Timfu.A, VBS/Unstable.A, VBS/Voodoo.E, VBS/Zulu.G (3), VBS/Zulu.H, VBS/Zulu.I, W97M/TrojanDropper.1Table.BO, Win32/Adware.Boran, Win32/Adware.MoKeAD (5), Win32/Agent.NCQ (2), Win32/Agent.V, Win32/Avron.B, Win32/Bifrose.ADS, Win32/Bofra.D (2), Win32/Hupigon, Win32/IRCBot.VS, Win32/IRCBot.VT, Win32/PSW.Hangame.AO (2), Win32/PSW.Hangame.NAE (8), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.RG, Win32/PSW.Lineage.WD (2), Win32/Rbot (3), Win32/Small.NCE, Win32/Sohanad.D, Win32/Spabot.NAC, Win32/SpamTool.Gadina, Win32/Spy.Banker.ALS, Win32/Spy.Banker.BIG, Win32/Spy.Banker.NSB, Win32/Spy.Banker.NTG, Win32/Spy.BZub, Win32/Spy.BZub.NCP (3), Win32/Spy.Delf.JG (4), Win32/TrojanDownloader.Banload.ACK, Win32/TrojanDownloader.Banload.BPV, Win32/TrojanDownloader.Banload.NMJ (2), Win32/TrojanDownloader.Small.DHO, Win32/TrojanDownloader.Small.DYY, Win32/TrojanDownloader.Small.EFY, Win32/TrojanDownloader.Small.NRW (2), Win32/TrojanDownloader.Zlob.AQP (4), Win32/VB.R

Versión 2015
28/01/07 - 21:59 -0200
W97M/Exploit.1Table.CQ, Win32/Agent.NCP (5), Win32/Agent.QT (4), Win32/Bagle.HM (3), Win32/PSW.Sinowal.BH, Win32/PSW.Sinowal.K, Win32/Rbot (2), Win32/RiskWare.ExitWin.B, Win32/Spy.Banker.NTF (2), Win32/TrojanDownloader.Small.EFR (3), Win32/TrojanProxy.Cimuz.NAF (3), Win32/TrojanProxy.Dlena.BO, Win32/Viking.CC (2)

Versión 2014
28/01/07 - 11:59 -0200
Win32/Medbot.GB (2), Win32/Nuwar.gen, Win32/TrojanDownloader.Zlob.AQN (4), Win32/TrojanDownloader.Zlob.AQO (4)

Versión 2013
27/01/07 - 19:57 -0200
Win32/Fuclip.H, Win32/Nuwar (3), Win32/Nuwar.AA, Win32/Nuwar.gen, Win32/Nuwar.P

Versión 2012
27/01/07 - 19:12 -0200
Win32/Nuwar.AA

Versión 2011
27/01/07 - 01:41 -0200
IRC/SdBot, JS/TrojanDownloader.Tivso, Win32/Agent.NGI, Win32/Nuwar.P, Win32/Rbot (2), Win32/RJump.A, Win32/Spy.VB.NBT (2), Win32/TrojanClicker.Agent.IR, Win32/TrojanDownloader.Agent.BEA (2)

Versión 2010
26/01/07 - 14:40 -0200
Bobo.01, Netsnak.D, Netsnak.D.gen, Onex.N1, W97M/TrojanDropper.1Table.CJ, W97M/TrojanDropper.Agent.N, Win32/Agent.NGI (3), Win32/Delf.NEJ (2), Win32/Nuwar.Z, Win32/Ozdok.A, Win32/PSW.Agent.NBJ, Win32/PSW.Delf.NEZ (2), Win32/PSW.Small.BS, Win32/PSW.VB.NAS (2), Win32/PSW.VB.NAT (2), Win32/Small.NBK (2), Win32/Spy.Agent.NAU (2), Win32/Spy.Banbra.NEG (2), Win32/Spy.Bancos.NFF (2), Win32/Spy.Banker.AXC, Win32/TrojanDownloader.Banload.AYU (2), Win32/TrojanDownloader.Banload.NMG (2), Win32/TrojanDownloader.Banload.NMH, Win32/TrojanDownloader.Banload.NMI (2), Win32/TrojanDownloader.Delf.BCC, Win32/TrojanDownloader.Small.NRU (2), Win32/TrojanDownloader.Small.NRV (2), Win32/TrojanDownloader.VB.NIU (2), Win32/TrojanDropper.Agent.API, Yosenio.E, Yosenio.E.gen

Versión 2009
26/01/07 - 11:54 -0200
HTML/Exploit.MS06-XMLNS, HTML/Rontokbro.gen, IRC/Reklam.B, JS/Exploit.ADODB.Stream.E (3), JS/TrojanDownloader.NAA, Perl/Santy.B, VBS/Haptime (8), VBS/Haptime.A (2), VBS/Haptime.B (2), VBS/Haptime.D, VBS/Haptime.E (3), VBS/LoveLetter.Tutorial (8), VBS/Mawanella.A, VBS/Mawanella.B, VBS/SST.A (2), VBS/TrojanDownloader.Psyme.BZ, VBS/TrojanDownloader.Small.BO (2), VBS/Tune.A, VBS/Tune.B, VBS/Tune.C, VBS/Tune.E (2), VBS/Tune.I (4), VBS/VBSWG (2), W97M/TrojanDropper.Proxy.Propo, Win32/Adware.Iefeats, Win32/Agent.NGH (2), Win32/Delf.NEI (3), Win32/Fuclip.D, Win32/Nuwar.P, Win32/Nuwar.Y, Win32/Poebot, Win32/Rbot (4), Win32/Rbot.DVT, Win32/Rbot.DVU, Win32/Small.NCK (11), Win32/Small.NCL, Win32/Sohanad.T, Win32/SpamTool.Small, Win32/Spy.Banker.CHC, Win32/TrojanDownloader.Banload.NMF (2), Win32/TrojanDownloader.Delf.NQP (2), Win32/TrojanDownloader.Zlob.AQL (4), Win32/TrojanDownloader.Zlob.AQM (3), Win32/TrojanProxy.Agent.KI, Win32/VB.ACB

Versión 2008
25/01/07 - 20:22 -0200
Win32/Fuclip.D, Win32/Fuclip.G, Win32/Nuwar, Win32/Nuwar.U, Win32/Nuwar.X (2)

Versión 2007
25/01/07 - 18:07 -0200
Win32/Bifrose.ACI, Win32/Fuclip.D, Win32/Fujacks.AC, Win32/Nuwar.P, Win32/PSW.Agent.NBX (8), Win32/PSW.Agent.NCN (4), Win32/Spy.Banker.NTE (2), Win32/Spy.BZub.NCP (3), Win32/TrojanClicker.VB.LC, Win32/TrojanClicker.VB.LP, Win32/TrojanClicker.VB.NBA, Win32/TrojanClicker.VB.OA, Win32/TrojanClicker.VB.PB, Win32/TrojanClicker.VB.PC, Win32/TrojanDownloader.Small.NRT (2), Win32/TrojanDownloader.VB.NIT

Versión 2006
25/01/07 - 14:07 -0200
Win32/Adware.CommAd, Win32/Agent.ABF (8), Win32/Agent.NCH (2), Win32/Fujacks.AC, Win32/IRCBot.VR, Win32/Nuwar.V, Win32/Nuwar.W (2), Win32/PSW.Agent.NBJ (3), Win32/PSW.Agent.NBX (2), Win32/PSW.Agent.NCC (7), Win32/PSW.Agent.NCM (2), Win32/PSW.Delf.NEY (2), Win32/PSW.LdPinch.BKR, Win32/PSW.Legendmir.NDV (2), Win32/PSW.Legendmir.NEF (2), Win32/PSW.Sinowal.BH, Win32/PSW.VB.JY (3), Win32/Rbot, Win32/Rustock.NBJ (2), Win32/Spy.Banker.NTD (2), Win32/Spy.Delf.UC (3), Win32/Spy.VB.LO, Win32/TrojanClicker.VB.FT, Win32/TrojanClicker.VB.NCE, Win32/TrojanDownloader.Agent.BDN, Win32/TrojanDownloader.Delf.BEN (2), Win32/TrojanDownloader.Delf.NQO (2), Win32/TrojanDownloader.QQHelper (2), Win32/TrojanDownloader.Small.NRS (4), Win32/TrojanDownloader.Tiny.NCA, Win32/TrojanDownloader.VB.NIS (3), Win32/TrojanDropper.Agent.NDT, Win32/VB.ALL, Win32/VB.NIZ (4)

Versión 2005
25/01/07 - 10:22 -0200
NCE.A, Win32/Adware.Virtumonde, Win32/Agent.ABF (2), Win32/Agent.NFF (2), Win32/Agent.T (5), Win32/Bifrose.NBE, Win32/Delf.NCD (2), Win32/Delf.NEH (4), Win32/Fuclip.D, Win32/Nuker.NukeMSN.NAA, Win32/PSW.Agent.IM (2), Win32/PSW.Agent.NBX (2), Win32/PSW.Agent.NCL (4), Win32/Rustock.NBI, Win32/Spy.Banbra.NEF (2), Win32/Stration (24), Win32/TrojanClicker.VB.QF, Win32/TrojanDownloader.Dadobra.MP, Win32/TrojanDownloader.Small.DQN, Win32/TrojanDownloader.Tiny.NCE, Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.VB.NIR, Win32/TrojanProxy.Cimuz.NAE, Win32/TrojanProxy.Cimuz.NAF (2), Win32/TrojanProxy.Delf.BS (2), Win32/Vanbot.AQ, Win32/VB.NJL (4), Win32/Wukill.AA

Versión 2004
24/01/07 - 18:50 -0200
HTML/TrojanDownloader.Agent.NAD, MSIL/Fantomas.A, Win32/Agent.ABL, Win32/Agent.ACU, Win32/Agent.TK (9), Win32/Banwor.NAA (2), Win32/Flooder.IM.VB.C, Win32/Flooder.IM.VB.D, Win32/Fuclip.D (2), Win32/Fuclip.F, Win32/Nuwar.P, Win32/Nuwar.U (2), Win32/PSW.Delf.QG, Win32/PSW.QQPass.NH (2), Win32/SpamTool.Small, Win32/Spy.Bancos.AAC, Win32/Stration, Win32/Stration.WL, Win32/TrojanClicker.Agent.IX (2), Win32/TrojanDownloader.Banload.AWC, Win32/TrojanDownloader.Banload.BAK, Win32/TrojanDownloader.Banload.BQK, Win32/TrojanDownloader.Banload.BTG (2), Win32/TrojanDownloader.Nurech.NAB, Win32/TrojanDownloader.Small.NQS, Win32/TrojanDownloader.Small.NRR, Win32/TrojanDownloader.VB.ASD, Win32/TrojanDownloader.Zlob (3), Win32/TrojanDownloader.Zlob.AQH, Win32/TrojanDownloader.Zlob.AQI, Win32/TrojanDownloader.Zlob.AQJ, Win32/TrojanDownloader.Zlob.AQK, Win32/TrojanDropper.Agent.NDS, Win32/TrojanDropper.Delf.NCY, Win32/TrojanProxy.Delf.CB, Win32/TrojanProxy.Dlena.BM, Win32/TrojanProxy.Lager.NAD, Win32/VB.AWB, Win32/Viking.CC (2)

Versión 2003
24/01/07 - 15:05 -0200
BlackBerry/TrojanProxy.BBProxy, INF/USBAgent (2), IRC/SdBot (3), IRC/Zapchast.AU, Win32/Agent.ABA (5), Win32/Agent.ABB, Win32/Agent.ABF (2), Win32/Agent.AKO (2), Win32/Agent.NEO, Win32/Agent.NGG, Win32/Bagle.NAL, Win32/Dialer.NCI (2), Win32/Dialer.QI, Win32/Exploit.MS05-039.NAA, Win32/Fujacks, Win32/HacDef (6), Win32/HacDef.084, Win32/HideExec.G, Win32/KeyLogger.Ardamax.NAC (5), Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBJ (2), Win32/PSW.Agent.NCC, Win32/PSW.Agent.NCF, Win32/PSW.Delf.NET, Win32/PSW.Delf.NEV, Win32/PSW.Delf.NEX (2), Win32/PSW.LdPinch.BIE, Win32/PSW.LdPinch.BKK (2), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AJP (3), Win32/PSW.Lineage.DN (2), Win32/PSW.QQShou.EP, Win32/Rbot (2), Win32/Spy.Agent.PB, Win32/Spy.Bancos.ZE, Win32/Spy.BZub, Win32/Spy.BZub.HN, Win32/Spy.WinSpy.AA, Win32/TrojanDownloader.Delf.AVK, Win32/TrojanDownloader.Small.DQN, Win32/TrojanDownloader.Tiny.NBX, Win32/TrojanProxy.Ranky, Win32/Viking.CN, Win32/Wootbot.NIN (2)

Versión 2002
24/01/07 - 09:04 -0200
BAT/Lizar.A (3), VBS/Alien.E, W97M/TrojanDropper.1Table.CR (2), W97M/TrojanDropper.Agent.Q, Win32/Adware.BHO.IEHelper, Win32/Delf.ZP (3), Win32/Flooder.IM.VB.B, Win32/Fuclip.A, Win32/Fuclip.D, Win32/Fuclip.E (2), Win32/HiddenAdmin.15 (2), Win32/IRCBot.UG, Win32/Medbot.GA (2), Win32/MiniCommander.1_3.Server (2), Win32/Prorat.19 (2), Win32/PSW.Agent.NAW (2), Win32/PSW.Delf.NET, Win32/PSW.Lineage.AJP (3), Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NCL, Win32/PSW.VB.JV, Win32/PSW.WOW.NBJ, Win32/Rootkit.Agent.NAX, Win32/Spy.Banker.NTC (2), Win32/Spy.BZub, Win32/Spy.BZub.NCO, Win32/Stration.QQ, Win32/TrojanDownloader.Agent.NIW, Win32/TrojanDownloader.Nurech.G, Win32/TrojanDownloader.QQHelper, Win32/TrojanDownloader.QQHelper.RB, Win32/TrojanDownloader.Zlob.AQE (4), Win32/TrojanDownloader.Zlob.AQF (3), Win32/TrojanDownloader.Zlob.AQG (3), Win32/TrojanDropper.Delf.NDG, Win32/VB.NJK (2)

Versión 2001
24/01/07 - 02:19 -0200
IRC/Small.NAB, IRC/Sohanad.A, IRC/VB.AF, Win32/Adware.AdAgent.G, Win32/Adware.AutoSearch, Win32/Adware.Roogoo (4), Win32/Adware.Samoware, Win32/Adware.SmartShopper (4), Win32/Agent.ADD, Win32/Flooder.IM.VB.A, Win32/Flooder.RoomDestr.A, Win32/Flooder.VB.DS, Win32/Licat (2), Win32/Mytob.VR, Win32/Nakrotik.A (2), Win32/Opanki, Win32/Pardona.L (3), Win32/Pardona.M, Win32/Spy.BZub (2), Win32/Spy.BZub.NCN, Win32/TrojanDownloader.Delf.BEM (3), Win32/TrojanDownloader.Nurech.G, Win32/TrojanDownloader.Zlob.AQD (6), Win32/TrojanDropper.Delf.ZN, Win32/TrojanProxy.Agent.KG, Win32/VB.NJJ (2)

Versión 2000
23/01/07 - 14:02 -0200
Amheco.A (2), BAT/Copybat.AE, BAT/Copybat.AH (2), BAT/FormatC.AB, BAT/Lofer.A (2), BAT/Lofer.B (3), BAT/Shan.A, BAT/Xebob (3), Fert.A (2), Generic, HTML/TrojanDownloader.Agent.NAB, PIF/Lys.A, Small.3262, Tupac.4518, VBS/Leslie.A, W97M/TrojanDropper.1Table.CR, Win32/Adware.AdMedia (4), Win32/Adware.Alexa (8), Win32/Adware.Maxifiles (2), Win32/Adware.TopRebates, Win32/Adware.Websearch (3), Win32/Agent.AAE, Win32/Agent.AAF (2), Win32/Agent.AAH (2), Win32/Agent.AAK (2), Win32/Agent.ABE, Win32/Agent.ABF (6), Win32/Agent.ABN, Win32/Agent.NAT (2), Win32/Agent.NBY, Win32/Agent.NGF (3), Win32/Agent.RC, Win32/Bagle.AG, Win32/Bagle.NAJ, Win32/Bagle.NAK, Win32/Delf.NCC (3), Win32/Delf.Q, Win32/Dialer.Agent.B, Win32/Fuclip.D, Win32/Licat (3), Win32/Locksky.NAG, Win32/Mytob.VP, Win32/Mytob.VQ, Win32/Nuwar.T, Win32/PassView, Win32/PSW.Agent.NBN, Win32/PSW.Agent.NBX (2), Win32/PSW.Agent.NCC (2), Win32/PSW.Delf.NEV (5), Win32/PSW.HermanAgent.NAA (3), Win32/PSW.LdPinch.NCB, Win32/PSW.Legendmir.AVG (2), Win32/PSW.Legendmir.NEJ (2), Win32/PSW.Small.NAK, Win32/PSW.Small.NAL, Win32/Rbot, Win32/Shuck, Win32/Small.NBG, Win32/Spy.Agent.PV, Win32/Spy.Bancos.NFD (5), Win32/Spy.Bancos.NFE (2), Win32/Spy.Banker.CHC, Win32/Spy.VB.NB (2), Win32/Spy.VB.NBK, Win32/SpyBot (2), Win32/Stration (5), Win32/Stration.QQ (8), Win32/Stration.WR, Win32/Stration.WV (5), Win32/Stration.WW (4), Win32/Stration.WX (3), Win32/Stration.WY (2), Win32/Stration.WZ (3), Win32/TrojanClicker.Small.KJ, Win32/TrojanDownloader.Agent.NIU, Win32/TrojanDownloader.Agent.NIV (6), Win32/TrojanDownloader.Banload.NME (2), Win32/TrojanDownloader.Delf.NQJ (2), Win32/TrojanDownloader.Delf.NQN (3), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.VB.NIQ (2), Win32/TrojanDropper.Agent.NCW, Win32/TrojanProxy.Lager.NAD, Win32/TrojanProxy.Posta, Win32/VB.EC, Win32/VB.NJH, Win32/VB.NJI

Versión 1999
23/01/07 - 06:01 -0200
Win32/Rbot, Win32/Stration.QQ (2), Win32/Stration.WS (2), Win32/Stration.WT (6), Win32/Stration.WU (5), Win32/TrojanDownloader.Zlob.AQB (4), Win32/TrojanDownloader.Zlob.AQC (3), Win32/TrojanProxy.Lager.NAD

Versión 1998
22/01/07 - 19:15 -0200
Win32/Adware.Altnet (2), Win32/Adware.Hengbang (8), Win32/Adware.Roogoo, Win32/Adware.Toolbar.Baidu, Win32/Adware.Webhancer.382, Win32/Adware.Yayad (4), Win32/Antibonus.A (3), Win32/Delf.BF, Win32/Fuclip.D, Win32/Hupigon (2), Win32/Hupigon.NBN (2), Win32/TrojanDownloader.VB.NIP (2), Win32/TrojanDownloader.Zlob.AQA (3), Win95/Nathan.3412, Win95/Vlades.29696, WinHLP/Pluma (2)

Versión 1997
22/01/07 - 14:30 -0200
Win32/Adware.NaviPromo (4), Win32/Fuclip.D (2), Win32/Hupigon.NBM (2), Win32/Nuwar.T (2), Win32/Small.NBB (3), Win32/Spy.Bancos.NFD (2), Win32/VB.CA (4), Win32/VB.CB, Win32/VB.CI (2), Win32/Wenna.D (2), Win95/Mad.2736.F.damaged

Versión 1996
22/01/07 - 13:45 -0200
BAT/TrojanDownloader.Ftp.NAA, HTML/Exploit.Mht, HTML/Infostealer.Yohokie, HTML/TrojanDownloader.Agent.I, IRC/Generic.A, JS/TrojanDownloader.Agent.TU, Perl/Exploit.Generic.BW, Perl/Exploit.Generic.D, Perl/Tatrix.A, PHP/Brako.A, PP97M/TrojanDropper.PPDrop (2), SymbOS/Arifat.A, SymbOS/Cabir.AG (3), SymbOS/CommWarrior.F, SymbOS/CommWarrior.G, SymbOS/CommWarrior.H, SymbOS/CommWarrior.J, SymbOS/Doombot.D, SymbOS/Feakks.A (2), SymbOS/Mabir.B, SymbOS/MultiDropper.CA, SymbOS/MultiDropper.CD (2), SymbOS/MultiDropper.CE, SymbOS/Romride.A, SymbOS/Romsilly, SymbOS/Skuller.AC, SymbOS/Skuller.AD, SymbOS/Skulls.CM, SymbOS/Unlock.A, VBS/Exploit.Lectroz.A, VBS/Intest.A, VBS/TrojanDownloader.Agent.WU, VBS/TrojanDownloader.Mesins, W97M/TrojanDropper.1Table.CI, Win32/Adware.180Solutions (4), Win32/Adware.2Search, Win32/Adware.AccessMedia (2), Win32/Adware.Adlogix, Win32/Adware.BestOffer (2), Win32/Adware.BetterInternet (4), Win32/Adware.HotBar (2), Win32/Adware.NaviPromo (5), Win32/Adware.NewWeb (7), Win32/Autoit.E, Win32/Delf.NAE (2), Win32/Fuclip.D (2), Win32/Hupigon, Win32/Katomik, Win32/Medbot.DC, Win32/Medbot.FR (2), Win32/Medbot.FY (2), Win32/Medbot.FZ (2), Win32/Mytob.VN (2), Win32/Mytob.VO (2), Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.AJP (5), Win32/PSW.Lineage.DN (6), Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NBL, Win32/PSW.QQRob.NAQ (2), Win32/PSW.QQShou, Win32/Sality.N (3), Win32/Sality.NAE.gen, Win32/Sality.Q, Win32/Salvme.A, Win32/Small.N (4), Win32/Smile.A, Win32/Spy.Banbra.IJ, Win32/Spy.Banker.AWA (2), Win32/Spy.Banker.CHC, Win32/Spy.Banker.NTB (3), Win32/Spy.BZub, Win32/Spy.BZub.NCM, Win32/Spy.Delf.RN (2), Win32/Spy.PerfKey.R (2), Win32/Spy.VB.LO, Win32/Stration.WR (3), Win32/TrojanClicker.Small.NBE, Win32/TrojanDownloader.Agent.NIS (2), Win32/TrojanDownloader.Agent.NIT, Win32/TrojanDownloader.Banload.NMB (2), Win32/TrojanDownloader.Banload.NMC (2), Win32/TrojanDownloader.Banload.NMD (2), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.Delf.BEE, Win32/TrojanDownloader.Delf.BEL (3), Win32/TrojanDownloader.Delf.NQL (2), Win32/TrojanDownloader.Delf.NQM (2), Win32/TrojanDownloader.Delf.RN (2), Win32/TrojanDownloader.VB.NIE (2), Win32/TrojanDownloader.Zlob.APY (3), Win32/TrojanDownloader.Zlob.APZ (4), Win32/TrojanDropper.Agent.NDR, Win32/TrojanDropper.Delf.NDF, Win32/TrojanProxy.Agent.LX (2), Win32/VB.AI (3), Win32/VB.AZ, Win32/VB.BF (3), Win32/VB.BR, Win32/VB.BW (2)

Versión 1995
21/01/07 - 16:10 -0200
Win32/Fuclip.C (5), Win32/Mocalo.DZ (4), Win32/Nuwar.S, Win32/PSW.Small.NAJ (2), Win32/TrojanDownloader.Small.NRQ, Win32/TrojanDownloader.Zlob.APW (3), Win32/TrojanDownloader.Zlob.APX (4), Win32/TrojanProxy.Lager.NAD (2)

Versión 1994
21/01/07 - 09:24 -0200
Win32/Fukustog, Win32/Fukustog.A (4), Win32/SpamTool.Small, Win32/TrojanDownloader.Delf.BAS (2), Win32/TrojanDownloader.Zlob.APV (3), Win32/TrojanProxy.Lager.NAD

Versión 1993
20/01/07 - 20:08 -0200
Win32/Fuclip.B, Win32/Nuwar.R (2), Win32/Sality.NAM, Win32/TrojanDownloader.Zlob.APS (3), Win32/TrojanDownloader.Zlob.APT (4), Win32/TrojanDownloader.Zlob.APU (3)

Versión 1992
20/01/07 - 08:37 -0200
Win32/Fuclip (3), Win32/Fuclip.A (4), Win32/Fuclip.B (4)

Versión 1991
19/01/07 - 18:36 -0200
A97M/TrojanDropper.Agent, BAT/Bomgen (3), IRC/SdBot (4), IRC/SdBot.DWT, JS/TrojanDownloader.Small.DN, SymbOS/CommWarrior.A, SymbOS/CommWarrior.F (4), SymbOS/CommWarrior.H (2), SymbOS/CommWarrior.J, SymbOS/CommWarrior.L (2), SymbOS/CommWarrior.O, SymbOS/Mabir.B, SymbOS/Splashstall, Win32/AddShare.J, Win32/AddUser.I (3), Win32/AddUser.N (4), Win32/AddUser.O, Win32/Aditer (2), Win32/Adware.AllSum (7), Win32/Adware.Boran, Win32/Adware.LinkOptimizer (10), Win32/Adware.Lop (5), Win32/Adware.Mirar (2), Win32/Adware.PurityScan (6), Win32/Adware.Toolbar.Baidu (2), Win32/Agent.AAC, Win32/Agent.ABF (5), Win32/Agent.FD (3), Win32/Agent.MK, Win32/Agent.NEO (4), Win32/Agent.NGE, Win32/Dion.C, Win32/Dion.C.gener1, Win32/Etap, Win32/Evol.B.Gener1, Win32/HLLC.Delfer.G, Win32/HLLW.Proget, Win32/IRCBot, Win32/Krepper.C (2), Win32/Kriz.3742.dropper, Win32/Legacy.A1.gener1, Win32/Mogul.7189.gener1, Win32/Niko.5178, Win32/Overlor.A, Win32/Plut.A (5), Win32/PSW.Agent.NBJ, Win32/PSW.Agent.NCJ (4), Win32/PSW.Agent.NCK, Win32/PSW.Delf.NET (2), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.NEP (2), Win32/PSW.Lineage.NFI (2), Win32/PSW.Maran.NAA (4), Win32/PSW.WOW.JE, Win32/Rbot (9), Win32/Repar (3), Win32/RJump.A, Win32/Rootkit.Agent.NAW (2), Win32/Sohanad.NAG, Win32/Spy.Banbra.NED (2), Win32/Spy.BZub.HK, Win32/Spy.BZub.NCI, Win32/Spy.BZub.NCJ (2), Win32/Spy.BZub.NCK (2), Win32/Spy.BZub.NCL, Win32/Spy.Delf.JQ (2), Win32/Spy.VBStat.J, Win32/Stration, Win32/Stration.WL (2), Win32/Surubat, Win32/Surubat.A, Win32/Tiny.NAA, Win32/TrojanDownloader.Agent.BQ (2), Win32/TrojanDownloader.Agent.NIN (2), Win32/TrojanDownloader.Banload.BIW (2), Win32/TrojanDownloader.Banload.BKY (2), Win32/TrojanDownloader.Banload.NMA (2), Win32/TrojanDownloader.Delf.AVK (2), Win32/TrojanDownloader.Small.CYF, Win32/TrojanDownloader.Small.NRP (2), Win32/TrojanDownloader.Tiny.NBQ, Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.Zlob.APQ (4), Win32/TrojanDownloader.Zlob.APR (3), Win32/TrojanDropper.Delf.NDE, Win32/TrojanProxy.Agent.NBQ (6), Win32/TrojanProxy.Agent.NBR (4), Win32/TrojanProxy.Ranky, Win32/TrojanProxy.Xorpix, Win32/Wenna.C (2), Win32/Winfig, Win95/Mad.2736.F

Versión 1990
19/01/07 - 06:50 -0200
A97M/TrojanDropper.Agent.DP, IRC/Bnc.D, IRC/Flood.CP, IRC/Rab.A, PP97M/TrojanDropper.PPDrop, Win32/Adware.2Search (2), Win32/Adware.DM, Win32/Adware.Mirar (4), Win32/Adware.Toolbar.YokBar, Win32/Adware.WhenU.SaveNow (16), Win32/Agent.NAS, Win32/Agent.ZQ, Win32/Fujacks.AB, Win32/Medbot.FX (2), Win32/Nuwar.Q (4), Win32/PSW.Agent.NBX, Win32/PSW.Agent.NCC (2), Win32/PSW.LdPinch.NCB, Win32/PSW.Legendmir.NEF, Win32/PSW.Lineage.DN, Win32/RJump.A, Win32/TrojanDownloader.QQHelper.KX, Win32/TrojanDownloader.Small.AWA (2), Win32/TrojanDownloader.Tiny.NBX (2), Win32/TrojanProxy.Lager.NAD, Win32/Wenna, Win32/Wenna.A (2), Win32/Wenna.B (2), X97M/Exploit.Hlinic.A (2), X97M/Exploit.Hlinic.B (2), X97M/Exploit.MS04-033.Excel.A

Versión 1989
19/01/07 - 01:05 -0200
A97M/Exploit.MS06-027, HTML/IFrame.C, HTML/TrojanDownloader.Agent.BP (6), IRC/SdBot (2), PP97M/TrojanDropper.Agent, VBS/KillFiles.B, Win32/AdInstaller (15), Win32/Adware.BHO.BA, Win32/Adware.BHO.NAC, Win32/Adware.DuDu (2), Win32/Adware.Optmedia (2), Win32/Adware.PurityScan (2), Win32/Adware.Toolbar.Baidu, Win32/Adware.Toolbar.YokBar (3), Win32/Adware.TrafficSol (4), Win32/Adware.Virtumonde (3), Win32/Adware.Virtumonde.O, Win32/Adware.ZenoSearch (2), Win32/Agent.AIF (2), Win32/Agent.NGD (7), Win32/Basket.A (2), Win32/BHO.NAE, Win32/Bube, Win32/Delf.AH, Win32/Delf.AI (5), Win32/Delf.AWO (2), Win32/Delf.NEG, Win32/Dialer, Win32/Fujacks.AA, Win32/Fujacks.Y, Win32/Fujacks.Z, Win32/PSW.Agent.NCC, Win32/PSW.LdPinch.AUQ, Win32/PSW.Legendmir.BCD (2), Win32/PSW.Legendmir.NDG (4), Win32/PSW.QQPass.HF (3), Win32/PSW.QQPass.NAR (3), Win32/Rootkit.Agent.L, Win32/Rootkit.Agent.NAV, Win32/Spy.Bancos.NFC (3), Win32/Spy.Banker.AWA, Win32/Spy.Banker.CHC, Win32/Spy.VB.NBR, Win32/Spy.VB.NBS (2), Win32/Stration (10), Win32/Stration.WC (3), Win32/Stration.WL (4), Win32/Stration.WP (3), Win32/Stration.WQ (3), Win32/Toolbar.HSN (8), Win32/TrojanDownloader.Agent.BAC (2), Win32/TrojanDownloader.Agent.NIR, Win32/TrojanDownloader.Banload.AKG (2), Win32/TrojanDownloader.Banload.BJU, Win32/TrojanDownloader.Banload.NLZ (2), Win32/TrojanDownloader.Dadobra.NCM (2), Win32/TrojanDownloader.Delf.ASB (2), Win32/TrojanDownloader.Small.EEX, Win32/TrojanDownloader.Tiny.NCA, Win32/TrojanDownloader.VB.NIO (2), Win32/TrojanDownloader.Zlob.APO (4), Win32/TrojanDownloader.Zlob.APP (3), Win32/TrojanDropper.Delf.NDD (2), Win32/TrojanProxy.Agent.JI, Win32/VB.NJG (2), Win32/Zapchast.NAY, Win32/Zapchast.NAZ

Versión 1988
18/01/07 - 07:32 -0200
BAT/Backq.A, HTML/TrojanDownloader.Agent.BP (2), VBS/TrojanDownloader.Agent.B, Win32/DNSChanger.HK (2), Win32/Nuwar.P (2), Win32/PSW.Legendmir.NDG (3), Win32/PSW.QQShou, Win32/Small.FB, Win32/Small.NBJ, Win32/Stration.WL, Win32/Stration.WM, Win32/Stration.WN (6), Win32/Stration.WO (3), Win32/TrojanDownloader.Delf.NQK, Win32/TrojanDownloader.Zlob.APN (4)

Versión 1987
18/01/07 - 05:16 -0200
Win32/Stration.WL (2), Win32/Stration.WM (2)

Versión 1986
18/01/07 - 01:46 -0200
Win/Obor.A, Win32/Adware.Virtumonde.FT (2), Win32/Agent.NGC, Win32/Aspade.1915, Win32/Aspade.2109, Win32/Fujacks.X, Win32/IRCBot.UG, Win32/Medbot.FW (2), Win32/Pazetus.J, Win32/PcClient, Win32/PcClient.WI (2), Win32/PPdoor.T, Win32/PSW.Agent.NBX (2), Win32/PSW.Lineage.AEL, Win32/PSW.Small.NAF, Win32/PSW.WOW.NBI (2), Win32/Spy.VB.QG (2), Win32/Stration, Win32/TrojanClicker.Small.NBE (2), Win32/TrojanDownloader.Banload.YO (2), Win32/TrojanDownloader.ConHook.NAB, Win32/TrojanDownloader.Zlob.APL (3), Win32/TrojanDownloader.Zlob.APM (9), Win32/VB.NJF, Win32/Viking.CN (2)

Versión 1985
17/01/07 - 14:00 -0200
ASP/Ace.P, BAT/Copybat.AP, BAT/DeltreeY.W, BAT/Downfall.A, BAT/FormatAll.M, BAT/Kizbot.A (2), BAT/Kizbot.B (2), BAT/Kizbot.C (2), HTML/Bayfraud.B, HTML/Exploit.IframeBof, HTML/Exploit.Mht.H, HTML/Exploit.Opera.A (2), HTML/Exploit.UploadT.A (2), HTML/PSW.YahooStealer.B, IRC/SdBot (2), JS/Exploit.CVE-2006-1359 (3), JS/Exploit.IFrame.ABM (3), JS/Exploit.OnLoad.A (5), JS/Exploit.OnLoad.C, JS/TrojanDownloader.Inor.F, JS/TrojanDownloader.Linker.O, JS/Wonka.A (2), REG/TCPParams.D, VBS/Birhip.A, VBS/Daya.A (2), VBS/Exploit.Phel.BE, VBS/Gavgent.A, VBS/Gedza.A, VBS/Gedza.B, VBS/LoveLetter.A, VBS/MaddHack.A, VBS/Modifier.A, VBS/Skowor.A, VBS/TrojanDownloader.Cacher.B, VBS/TrojanDownloader.Psyme.BH, VBS/TrojanDownloader.Small.CW, W97M/TrojanDropper.1Table.BQ (3), W97M/TrojanDropper.1Table.CM, Win32/Adware.SurfAccuracy, Win32/Agent.ABF (10), Win32/Agent.NBQ (3), Win32/Agent.NCO (2), Win32/Agent.NGB (2), Win32/BadJoke.Agent.E, Win32/Hupigon, Win32/PSW.Agent.NBN, Win32/PSW.Agent.NCC (2), Win32/PSW.VB.JZ (3), Win32/Rbot (2), Win32/Spy.Bancos.NFB, Win32/Spy.Banker.AWA, Win32/Spy.Banker.CEU (3), Win32/Spy.Banker.NTA (2), Win32/TrojanDownloader.Banload.BJU, Win32/TrojanDownloader.Banload.NLY (2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.NQJ, Win32/TrojanDownloader.Small.NRN (2), Win32/TrojanDownloader.Small.NRO, Win32/TrojanDownloader.Tiny.NBU, Win32/TrojanDownloader.Tiny.NCD, Win32/TrojanDownloader.VB.NIN (2), Win32/VB.NGJ (2), Win32/VB.NGK (2), Win32/VB.NGL (2), Win32/VB.NJE (4)

Versión 1984
17/01/07 - 08:45 -0200
A97M/Exploit.MSJet (3), BAT/Kizbot.A, BAT/Kizbot.B, BAT/Kizbot.C, IRC/Nwwf.src, JS/DisEbay.A (2), JS/Exploit.CVE-2006-1359, JS/Exploit.HeapSpray.A, JS/Seeker.I, JS/TrojanDownloader.Tivso.Y, JS/Wonka.A, PHP/Nucledor.B, TrojanDropper.Kukudro.P, Unix/TrojanDownloader.SH.A, W97M/Exploit.CAN-2003-0347, W97M/Exploit.WordHlink.A, Win32/Dialer.CDDial, Win32/Exploit.MS06-005, Win32/Exploit.WMF.MetaSpoilt.A, Win32/Exploit.WMF.MetaSpoilt.B, Win32/Fujacks.W, Win32/IRCBot.VQ, Win32/PSW.Delf.UB (2), Win32/PSW.Lineage.AJP (4), Win32/PSW.Lineage.DN (2), Win32/Spy.Bancos.ZE, Win32/Spy.Banker.AWW, Win32/Spy.Banker.NSY (2), Win32/Spy.Banker.NSZ (2), Win32/TrojanDownloader.Agent.AWF, Win32/TrojanDownloader.Banload.BJU, Win32/TrojanDownloader.Banload.BRS (2), Win32/TrojanDownloader.Banload.NLX (2), Win32/TrojanDownloader.Zlob.APJ (4), Win32/TrojanDownloader.Zlob.APK (3), Win32/TrojanProxy.Agent.NBQ, Win32/TrojanProxy.Agent.NBR

Versión 1983
16/01/07 - 23:59 -0200
BAT/KillAV.NAI, HLL/Tupac.4518, HLL/Tupas.F, HLL/Tupas.G, HLLO/Harakiri.D, HLLP/Nover.7664, HTML/Iframe136, JS/Exploit.ADODB.Stream.NAA, JS/Grosa.A, Linux/Mais.A.gener1, Linux/Ovets.gener1, Linux/Rike.1627, Linux/Rike.1627.gener1, REG/Antireg.A, VBS/Exploit.Phel, VBS/Penel.A, VBS/Petik.B, VBS/Plomba.A, VBS/Puzzle, VBS/Readme.A, VBS/Small.E (2), W97M/TrojanDropper.1Table.BS (2), W97M/TrojanDropper.1Table.CF, Win32/Adware.180Solutions (3), Win32/Adware.91Cast (13), Win32/Adware.AdHelper (2), Win32/Adware.Lop (3), Win32/Adware.SearchPage (2), Win32/Adware.WSearch (6), Win32/Agent.AEC (10), Win32/Agent.AEX, Win32/Agent.NCN (3), Win32/Delf.AUU, Win32/Dialer.QI, Win32/DNSChanger.HK (2), Win32/Fujacks.V, Win32/HackTool.Binder.I, Win32/HideProc.H, Win32/Hoax.RolCardGen.M (2), Win32/Kosman.A (2), Win32/Lecna.W, Win32/PSW.Agent.NAV, Win32/PSW.Delf.NEW (3), Win32/PSW.LdPinch.BJT, Win32/PSW.Lineage.NFH (2), Win32/PSW.QQShou.EH, Win32/PSW.QQShou.NAU, Win32/Rbot, Win32/Small.FB (2), Win32/Spy.Banker.NSX (2), Win32/Spy.BZub.GR, Win32/Spy.Goldun.NAT (2), Win32/Spy.KeyLogger.NAY, Win32/Spy.VB.NBR (5), Win32/Spy.Webmoner.AN, Win32/Spy.Webmoner.NAF, Win32/StartPage.AMD (6), Win32/Stration, Win32/TrojanClicker.BHO.H (4), Win32/TrojanClicker.BHO.NAG (4), Win32/TrojanClicker.VB.NCD (2), Win32/TrojanDownloader.Banload.BSZ (2), Win32/TrojanDownloader.Banload.NLW (2), Win32/TrojanDownloader.ConHook.NAB, Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.AAS (2), Win32/TrojanDownloader.Delf.BDS (2), Win32/TrojanDownloader.QQHelper (4), Win32/TrojanDownloader.Small.ECW (2), Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.VB.NIL, Win32/TrojanDownloader.Vidlo.AD, Win32/TrojanDownloader.Zlob (12), Win32/TrojanDownloader.Zlob.AMF, Win32/TrojanDownloader.Zlob.API (2), Win32/TrojanDropper.Agent.BBD, Win32/TrojanDropper.Delf.NDC (2), Win32/TrojanDropper.ErPack, Win32/TrojanProxy.Agent.LU (10), Win32/TrojanProxy.Agent.NBQ (7), Win32/TrojanProxy.Agent.NBR (2), Win32/Vasor.17400 (2), Win32/Vasor.B (2), Win32/VB.DI (2), Win32/VB.EM, Win32/VB.NJD, Win32/VB.YH, Win32/Viking.NBK, Win32/Zosu (3)

Versión 1982
16/01/07 - 08:43 -0200
BAT/Prockill.NAA, HTML/Iframe136 (6), HTML/TrojanDownloader.AYJ (2), HTML/TrojanDownloader.AYS (6), JS/Exploit.BO.3368, JS/Exploit.BO.3962, JS/Exploit.URLSpoof.B, JS/Wonka.E, JS/Wonka.F, JS/Wonka.G, JS/Wonka.H, JS/Wonka.J, VBS/Eliles, VBS/LoveLetter.NAA, VBS/Small.1147, VBS/TrojanDownloader.Psyme.NAP, VBS/TrojanDownloader.Psyme.NAQ, VBS/TrojanDownloader.Psyme.NAR, Win32/Adware.Apropos, Win32/Adware.SurfSideKick (7), Win32/Agent.ABF (2), Win32/Agent.NAN (3), Win32/Agent.NFT, Win32/Diamin, Win32/Fujacks (2), Win32/Fujacks.U (2), Win32/HacDef, Win32/Nanspy.M (2), Win32/PSW.LdPinch.BKF (3), Win32/PSW.LdPinch.BKG, Win32/PSW.Lineage.AEL, Win32/PSW.QQRob, Win32/PSW.Sinowal.D, Win32/Qhost (2), Win32/Rbot (2), Win32/RJump.A, Win32/Rustock.NBH, Win32/Spy.Bancos.ZE, Win32/Spy.Banker.ANV, Win32/Spy.Banker.BUU (2), Win32/Spy.Banker.NSU (2), Win32/Spy.Banker.NSV (2), Win32/Spy.Banker.NSW (2), Win32/Spy.Delf.TA (2), Win32/Spy.VB.LO, Win32/Stration.WC (14), Win32/Stration.WG (2), Win32/Stration.WH (2), Win32/Stration.WI (2), Win32/Stration.WJ (5), Win32/Stration.WK (3), Win32/TrojanDownloader.Banload.BG (2), Win32/TrojanDownloader.Small.CXN, Win32/TrojanDownloader.Small.DXG (2), Win32/TrojanDownloader.VB.ASD (2), Win32/TrojanDownloader.VB.NIL, Win32/TrojanDownloader.VB.NIM (2), Win32/TrojanDownloader.Zlob (6), Win32/TrojanDownloader.Zlob.APH (3), Win32/VB.NGI (2), Win32/VB.NJC (11)

Versión 1981
16/01/07 - 01:27 -0200
A97M/Exploit.MSJet, A97M/TrojanDropper.Agent, BAT/Badmin4, BAT/Sdbot, BAT/ServU, HTML/Exploit.IECrash, IRC/SdBot (2), JS/AdClick.EH, JS/Exploit.BO.4177, JS/Exploit.CrossSite, JS/Exploit.CVE-2006-3730 (2), JS/Exploit.CVE-2006-4777, JS/Exploit.HelpXSite (3), JS/Exploit.HelpXSite.H, JS/Exploit.MS06-014, JS/TrojanDownloader.CY, JS/TrojanDownloader.Stream.A (3), MSH/GVG.D, OSX/Exploit.Launchd, Perl/TrojanDownloader.Agent.A, PP97M/Exploit.MS06-012 (2), PP97M/TrojanDropper.Agent.B, PP97M/TrojanDropper.PPDrop (8), PP97M/TrojanDropper.PPDrop.E, SymbOS/Mobler (2), TrojanDropper.Agent.I, Unix/Small.A, VBS/Czybik.B, VBS/Psyme, VBS/TrojanDownloader.Psyme.CF, W97M/Exploit.1Table (2), W97M/TrojanDropper.1Table.B, W97M/TrojanDropper.1Table.BQ, W97M/TrojanDropper.1Table.BR (2), W97M/TrojanDropper.1Table.BT, W97M/TrojanDropper.1Table.BU, W97M/TrojanDropper.1Table.CA, W97M/TrojanDropper.1Table.CB, W97M/TrojanDropper.1Table.CE, W97M/TrojanDropper.1Table.CG, W97M/TrojanDropper.Agent.K, Win32/Adware.BHO.MegaSearch, Win32/Adware.BHO.V (3), Win32/Adware.CDN (2), Win32/Adware.DM (19), Win32/Adware.RK (3), Win32/Adware.Toolbar.888Bar (2), Win32/Agent.AEE, Win32/Agent.NFT, Win32/Fujacks (2), Win32/HappyNewYear, Win32/HappyNewYear.A (4), Win32/Haxdoor.JR, Win32/KeyLogger.Ardamax.NAA (6), Win32/KeyLogger.Ardamax.NAB (2), Win32/Medbot.FV, Win32/NoonLight.W (2), Win32/NoonLight.X (2), Win32/Poebot (2), Win32/PSW.Agent.NBX (4), Win32/PSW.Agent.NCC (2), Win32/PSW.Agent.NCF, Win32/PSW.Delf.NEV (2), Win32/PSW.LdPinch.BKA (2), Win32/PSW.LdPinch.NCW (2), Win32/PSW.Legendmir.NEF, Win32/PSW.Lineage.DN, Win32/Qhost (3), Win32/Rbot (3), Win32/Spabot.NAC, Win32/Spy.Banker.NHC (2), Win32/Spy.Banker.NSS (2), Win32/Spy.BZub.NCH (2), Win32/Spy.Delf.NEC, Win32/SpyBot (2), Win32/Stration.WC (4), Win32/TrojanClicker.Small.JA (5), Win32/TrojanDownloader.Tiny.NCB (2), Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AES, Win32/TrojanDownloader.Zlob.APF (2), Win32/TrojanDownloader.Zlob.APG (4), Win32/TrojanDropper.Agent.AGN (2), Win32/TrojanDropper.Small.AQM, Win32/VB.NJA, Win32/VB.NJB (2)

Versión 1980
15/01/07 - 07:55 -0200
JS/TrojanDropper.Tivso.I, JS/TrojanDropper.Tivso.J (3), JS/TrojanDropper.Tivso.K, JS/TrojanDropper.Tivso.L, JS/TrojanDropper.Tivso.M, JS/TrojanDropper.Tivso.N, JS/TrojanDropper.Tivso.O, Lua/LuaDef.A, Lua/LuaDef.B, Lua/LuaDef.C, Lua/LuaDef.D, OSX/Niqtana.A (3), StarOffice/Olmo.A, StarOffice/Stardust.A, StarOffice/Stardust.C, Win32/Adware.DM (2), Win32/Agent.NBO, Win32/Bifrose.XH, Win32/Dialer.Egroup, Win32/Fujacks.T (2), Win32/Hupigon, Win32/IRCBot.VN, Win32/Nuwar.O, Win32/PSW.Delf.LS (2), Win32/PSW.EasyPass.NAA (2), Win32/PSW.Legendmir.NEF (4), Win32/Spy.Agent.CT, Win32/Stration.WC, Win32/Stration.WD (4), Win32/Stration.WE (4), Win32/Stration.WF (4), Win32/TrojanDownloader.Banload.NHC, Win32/TrojanProxy.Lager.NAD, Win32/VB.NGH (2), Win32/VB.NIZ (4)

Versión 1979
15/01/07 - 05:55 -0200
Win32/Fujacks.S (2), Win32/Mocalo.DS, Win32/Mocalo.DY, Win32/PSW.LdPinch.NCB, Win32/Rbot (2), Win32/Stration, Win32/Stration.WC (3), Win32/Stration.WD (3), Win32/Stration.WE, Win32/TrojanDownloader.Nurech.G (2), Win32/TrojanDownloader.Zlob.APC (3), Win32/TrojanDownloader.Zlob.APD (4), Win32/TrojanDownloader.Zlob.APE (3), Win32/TrojanDropper.Small.AQM (2)

Versión 1978
14/01/07 - 12:24 -0200
IRC/Zapchast.X (3), Win32/Bagle.HJ, Win32/Delf.NCB (2), Win32/Rbot, Win32/Spy.BZub.NCG, Win32/StartPage.AJT (2), Win32/TrojanDownloader.Agent.AWF (3), Win32/TrojanDownloader.Small.EDB (2), Win32/TrojanDownloader.VB.APQ (2), Win32/TrojanDownloader.Zlob.APB (3), Win32/TrojanProxy.Wopla (2), Win32/Viking.CC

Versión 1977
13/01/07 - 19:22 -0200
IRC/SdBot, JS/TrojanDownloader.Tivso.Y, Win32/Autoit.C (2), Win32/Autoit.D (2), Win32/Mamianune.B, Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.DN, Win32/TrojanDownloader.Agent.AWF (2), Win32/TrojanProxy.Small.NAK (2)

Versión 1976
13/01/07 - 10:48 -0200
Win32/IRCBot.VP (2), Win32/Medbot.FU, Win32/PSW.LdPinch.BBY (2), Win32/PSW.LdPinch.NCB (2), Win32/Rbot (2), Win32/Spy.Agent.FZ (2), Win32/Spy.Banker.CHC (3), Win32/Spy.Delf.NEB (2), Win32/TrojanDownloader.Agent.NIQ (3), Win32/TrojanDownloader.Banload.BQK (2), Win32/TrojanDownloader.Banload.NLV (2), Win32/TrojanDownloader.Dadobra.NCL (2), Win32/TrojanDownloader.Small.NRG (2), Win32/TrojanDownloader.Zlob.AOZ (4), Win32/TrojanDownloader.Zlob.APA (3), Win32/TrojanDropper.Delf.NDB, Win32/TrojanProxy.Small.NAK (4), Win32/Yayor.A (2)

Versión 1975
12/01/07 - 22:32 -0200
Win32/Spy.Lydra.NAC, Win32/TrojanClicker.Small.KJ (4), Win32/VB.NIZ (11)

Versión 1974
12/01/07 - 14:17 -0200
Ichitaro/TrojanDropper.Tarodrop.C, IRC/SdBot, Perl/Msdds.B (2), Perl/Msdds.C, PHP/Sorobor.A (7), Python/Lesta.A, TrojanDropper.Agent.D (2), Win32/Adware.Gator, Win32/Adware.SpySheriff (3), Win32/Adware.WSearch (2), Win32/Adware.Zhongsou (4), Win32/Agent.NCL (3), Win32/Agent.NCM (3), Win32/Agent.NGA (2), Win32/Bifrose.E, Win32/Diamin, Win32/HideProc.C (4), Win32/IRCBot.VN (2), Win32/IRCBot.VO, Win32/Jolla.A, Win32/Krishna, Win32/Mocalo.DL, Win32/Protux, Win32/Protux.NAA (2), Win32/PSW.Agent.NBX (3), Win32/PSW.Agent.NCC (4), Win32/PSW.Agent.NCF, Win32/Rbot, Win32/Scano.AO, Win32/SpamTool.Agent.S, Win32/Stration, Win32/TrojanDownloader.Small.EFD (2), Win32/TrojanDownloader.Small.NRL, Win32/VB.NIV (2)

Versión 1973
12/01/07 - 10:46 -0200
BAT/CookSteal.B, BAT/CookSteal.C, BAT/Gub.A, DelFiles.AT (3), HTML/Bankfraud.PO, HTML/Bankfraud.PU, HTML/Bankfraud.PV, HTML/Bankfraud.PW, HTML/Bankfraud.PY, HTML/Bankfraud.PZ, HTML/Bankfraud.QE, HTML/Bankfraud.QK, HTML/Bankfraud.QL, HTML/Bankfraud.QM, HTML/Bankfraud.QN, HTML/Bayfraud.KW, HTML/Bayfraud.KX, HTML/Bayfraud.KY, HTML/Bayfraud.KZ, HTML/Bayfraud.LA, HTML/Bayfraud.LB, HTML/Bayfraud.LC, HTML/Bayfraud.LD, HTML/Bayfraud.LE, HTML/Bayfraud.LF, HTML/Bayfraud.LG, HTML/Bayfraud.LH, HTML/Bayfraud.LI, HTML/Bayfraud.LJ, HTML/Bayfraud.LK, HTML/Bayfraud.LM, HTML/Bayfraud.LQ, HTML/Bayfraud.LR, HTML/Citifraud.CN, HTML/Fiffraud.O, HTML/Fiffraud.P (4), HTML/Fraud.AA (2), HTML/Fraud.AC, HTML/Fraud.AD, HTML/Fraud.AE, HTML/Fraud.AF, HTML/Fraud.P, HTML/Fraud.R (2), HTML/Fraud.T, HTML/Fraud.U, HTML/Fraud.V, HTML/Fraud.W, HTML/Fraud.Y, HTML/Gemoneyfraud.A, HTML/Paylap.JC, HTML/Paylap.JD, HTML/Paylap.JH, HTML/Paylap.JI, HTML/Paylap.JJ, HTML/Paylap.JK, HTML/Paylap.JM, HTML/Paylap.JO, HTML/PSW.Greeb.A, HTML/Sparfraud.F, HTML/TrojanDropper.Small.G, HTML/TrojanDropper.Small.H, HTML/TrojanDropper.Small.I, HTML/UrlSpoof.V, JS/TrojanDropper.Agent.H, JS/TrojanDropper.Agent.I (2), JS/TrojanDropper.Small.F, Linux/Shell.Agent.A, PHP/CookStealer.A (3), PHP/PhPen.D, PHP/PSW.Small.A, VBS/TrojanDropper.Bomgen.Y, VBS/TrojanDropper.Delud (3), VBS/TrojanDropper.Inor.FA, VBS/TrojanDropper.Tsun.A, W97M/TrojanDropper.Agent.D, Win32/Agent.AIR, Win32/Agent.NFZ (3), Win32/DNSChanger.HK (24), Win32/Goldun.JY (2), Win32/Hupigon (2), Win32/Hupigon.NBL (2), Win32/IRCBot.VO, Win32/PSW.Agent.NBX (2), Win32/PSW.Delf.NET (5), Win32/PSW.Lineage.ACN, Win32/PSW.QQRob.NAH (2), Win32/PSW.QQRob.NAS, Win32/Rustock.NBG, Win32/Small.FB (18), Win32/Spy.Agent.CT (3), Win32/Spy.Banker.NSR (2), Win32/Spy.BZub.HG, Win32/Spy.BZub.NCF (2), Win32/TrojanDownloader.Banload.NLU (2), Win32/TrojanDownloader.Tiny.NCC, Win32/TrojanDownloader.VB.ANF (2), Win32/TrojanDownloader.Zlob (2), Win32/TrojanDownloader.Zlob.AIK, Win32/TrojanDownloader.Zlob.AOY (2), Win32/Viking.CC

Versión 1972
11/01/07 - 20:30 -0200
A97M/TrojanDropper.Agent.B, A97M/TrojanDropper.Agent.C, A97M/TrojanDropper.Jet.E (5), HTML/Exploit.Mht, JS/TrojanDownloader.Phel.N, JS/TrojanDownloader.Psyme.AV, JS/TrojanDownloader.Psyme.BZ, JS/TrojanDownloader.Psyme.CE, JS/TrojanDownloader.Psyme.CF, JS/TrojanDownloader.Psyme.CG, JS/TrojanDownloader.Psyme.CI, JS/TrojanDownloader.Psyme.CK, JS/TrojanDownloader.Psyme.CM, JS/TrojanDownloader.Psyme.CN, JS/TrojanDownloader.Psyme.CO, JS/TrojanDownloader.Psyme.CQ, JS/TrojanDownloader.Psyme.CR, JS/TrojanDownloader.Psyme.CS, JS/TrojanDownloader.Psyme.CT (2), JS/TrojanDownloader.Small.AW, JS/TrojanDownloader.Small.CN (2), JS/TrojanDownloader.Small.CT, JS/TrojanDownloader.Small.CV, JS/TrojanDownloader.Small.CW, JS/TrojanDownloader.Small.CX, JS/TrojanDownloader.Small.CY, JS/TrojanDownloader.Small.DC, JS/TrojanDownloader.Small.DE, JS/TrojanDownloader.Small.DF, JS/TrojanDownloader.Small.DG, JS/TrojanDownloader.Small.DH, JS/TrojanDownloader.Small.DI, JS/TrojanDownloader.Small.DJ, JS/TrojanDownloader.Small.DK, JS/TrojanDownloader.Small.DL, JS/TrojanDownloader.Small.DM, JS/TrojanDownloader.Small.DN, JS/TrojanDownloader.Small.DO, JS/TrojanDownloader.Small.DP, JS/TrojanDownloader.Small.DQ, JS/TrojanDownloader.WinAD.L, PP97M/TrojanDropper.Agent.B, PP97M/TrojanDropper.Agent.C, PP97M/TrojanDropper.Agent.F, PP97M/TrojanDropper.Agent.G, PP97M/TrojanDropper.Agent.H, PP97M/TrojanDropper.Agent.J, PP97M/TrojanDropper.Agent.L, PP97M/TrojanDropper.Agent.M, PP97M/TrojanDropper.Agent.N, PP97M/TrojanDropper.Agent.O, PP97M/TrojanDropper.Agent.P, VBS/TrojanDownloader.Psyme.A, VBS/TrojanDownloader.Psyme.CE, VBS/TrojanDownloader.Psyme.CF (3), VBS/TrojanDownloader.Psyme.CG, VBS/TrojanDownloader.Psyme.CH (3), VBS/TrojanDownloader.Psyme.CI, VBS/TrojanDownloader.Psyme.CJ (2), VBS/TrojanDownloader.Psyme.CN, VBS/TrojanDownloader.Psyme.CQ, VBS/TrojanDownloader.Psyme.CR (2), VBS/TrojanDownloader.Psyme.CS, VBS/TrojanDownloader.Psyme.CV, VBS/TrojanDownloader.Psyme.CW, VBS/TrojanDownloader.Psyme.CX (3), VBS/TrojanDownloader.Psyme.CY, VBS/TrojanDownloader.Psyme.DA (2), VBS/TrojanDownloader.Psyme.DC, VBS/TrojanDownloader.Psyme.DD (8), VBS/TrojanDownloader.Psyme.DE (2), VBS/TrojanDownloader.Psyme.DG (2), VBS/TrojanDownloader.Psyme.DH, VBS/TrojanDownloader.Psyme.DI, VBS/TrojanDownloader.Psyme.DJ (2), VBS/TrojanDownloader.Psyme.DK, VBS/TrojanDownloader.Psyme.DL, VBS/TrojanDownloader.Psyme.DM (2), VBS/TrojanDownloader.Psyme.DN, VBS/TrojanDownloader.Psyme.DO, VBS/TrojanDownloader.Psyme.DP, VBS/TrojanDownloader.Psyme.DQ, VBS/TrojanDownloader.Psyme.DT, VBS/TrojanDownloader.Psyme.DZ, VBS/TrojanDownloader.Small.AV, VBS/TrojanDownloader.Small.AX (2), VBS/TrojanDownloader.Small.AY (2), VBS/TrojanDownloader.Small.AZ (5), VBS/TrojanDownloader.Small.BB, VBS/TrojanDownloader.Small.BC (2), VBS/TrojanDownloader.Small.BJ, VBS/TrojanDownloader.Small.BK, VBS/TrojanDownloader.Small.BL (2), VBS/TrojanDownloader.Small.BN, VBS/TrojanDownloader.Small.BO, VBS/TrojanDownloader.Small.BP, VBS/TrojanDownloader.Small.BQ, VBS/TrojanDownloader.Small.BR (2), VBS/TrojanDownloader.Small.BT, VBS/TrojanDownloader.Small.BU, VBS/TrojanDownloader.Small.BV, VBS/TrojanDownloader.Small.BW, VBS/TrojanDownloader.Small.BX (3), VBS/TrojanDownloader.Small.BY (2), VBS/TrojanDownloader.Small.BZ, VBS/TrojanDownloader.Small.CB, VBS/TrojanDownloader.Small.CC, VBS/TrojanDownloader.Small.CD, VBS/TrojanDownloader.Small.CE, VBS/TrojanDownloader.Small.CF, VBS/TrojanDownloader.Small.CG, VBS/TrojanDownloader.Small.CH, VBS/TrojanDownloader.Small.CI, VBS/TrojanDownloader.Small.CJ, VBS/TrojanDownloader.Small.CK, VBS/TrojanDownloader.Small.CN (2), VBS/TrojanDownloader.Small.CO, VBS/TrojanDownloader.Small.CQ, VBS/TrojanDownloader.Small.CW (10), W97M/TrojanDropper.1Table.BN (2), W97M/TrojanDropper.1Table.BV, W97M/TrojanDropper.Agent.G, W97M/TrojanDropper.Lafool.D, W97M/TrojanDropper.Lafool.F (3), W97M/TrojanDropper.Lafool.L, W97M/TrojanDropper.Lafool.W, Win32/Adware.AdProtect (3), Win32/Adware.Cinmus (2), Win32/Adware.DriveCleaner (7), Win32/Adware.Lop (6), Win32/Adware.MalwareWipe, Win32/Adware.MediaMotor, Win32/Adware.PluginDL (3), Win32/Adware.PowerSearch, Win32/Adware.SpySheriff (2), Win32/Adware.SystemDoctor (5), Win32/Adware.VirusBlast (4), Win32/Adware.WinFixer, Win32/Agent.NCK (2), Win32/Agent.NEO (2), Win32/Agent.NFM, Win32/Agent.OH, Win32/Bagle.HK (3), Win32/Bandok.D, Win32/Brontok.EH, Win32/Ciadoor.NAA, Win32/Delf.NBV, Win32/Diamin, Win32/Dinkdink.C, Win32/DNSChanger.HK, Win32/DNSChanger.HP, Win32/GreyBird, Win32/IRCBot.VN, Win32/IRCBot.VO (3), Win32/Mandei.D (2), Win32/Optix.Pro.A, Win32/Optix.Pro.Z, Win32/PSW.Agent.NBJ, Win32/PSW.Agent.NBX (3), Win32/PSW.Agent.NCI, Win32/PSW.LdPinch.BJL, Win32/PSW.LdPinch.NCB (2), Win32/PSW.LdPinch.NCU (2), Win32/PSW.LdPinch.NCV (2), Win32/PSW.Legendmir.AVG, Win32/PSW.Legendmir.NEC, Win32/PSW.Lineage.AEL, Win32/PSW.Lineage.AJP (3), Win32/PSW.Lineage.DN (3), Win32/PSW.WOW.JE, Win32/Rbot (2), Win32/Small.FB, Win32/Small.NAZ (2), Win32/Small.NBA (3), Win32/Sohanad (2), Win32/Sohanad.U, Win32/Spy.Bancos.ZE, Win32/Spy.Banker.ANV, Win32/Spy.Banker.NSP (4), Win32/Spy.Banker.NSQ (2), Win32/Spy.Delf.NDZ (2), Win32/Spy.Delf.NEA, Win32/Spy.VB.LO, Win32/TrojanClicker.BHO.NAE (2), Win32/TrojanClicker.BHO.NAF (4), Win32/TrojanDownloader.Agent.ATC, Win32/TrojanDownloader.Banload.BDO (3), Win32/TrojanDownloader.Banload.F, Win32/TrojanDownloader.Banload.LY, Win32/TrojanDownloader.Banload.NLT, Win32/TrojanDownloader.Delf.NQI (2), Win32/TrojanDownloader.Tiny.NCB, Win32/TrojanDownloader.Zlob (8), Win32/TrojanDownloader.Zlob.AON, Win32/TrojanDownloader.Zlob.AOT, Win32/TrojanDownloader.Zlob.AOU, Win32/TrojanDownloader.Zlob.AOV (4), Win32/TrojanDownloader.Zlob.AOW, Win32/TrojanDownloader.Zlob.AOX (8), Win32/TrojanDropper.Delf.NDA (2), Win32/TrojanDropper.Small.NEW, Win32/TrojanProxy.Agent.LS (2), Win32/TrojanProxy.Xorpix, Win32/VB.ARQ (2), Win32/VB.ATE, Win32/VB.NIW, Win32/VB.NIX, Win32/VB.NIY, X97M/TrojanDropper.Agent.A, X97M/TrojanDropper.CVE2006-3059.B

Versión 1971
10/01/07 - 21:43 -0200
IRC/SdBot (2), JS/TrojanDownloader.Tivso.Y (4), Win32/Bagle.HJ (4), Win32/Delf.AG (8), Win32/Delf.NBV (3), Win32/Delf.NBW (2), Win32/Delf.NBX (3), Win32/Delf.NBY (2), Win32/Delf.NBZ (3), Win32/Fujacks.R, Win32/Mytob.VM (2), Win32/Rbot (4), Win32/Rushar.A, Win32/Spy.Agent.NCM, Win32/Spy.Delf.OR (2), Win32/TrojanDownloader.Agent.AWF, Win32/TrojanDownloader.Tiny.NCA (2), Win32/TrojanDownloader.Zlob (8), Win32/TrojanDownloader.Zlob.ANE, Win32/TrojanProxy.Delf.BZ (2), Win32/TrojanProxy.Ranky, Win32/Viking.CC, Win32/Viking.CH

Versión 1970
10/01/07 - 15:27 -0200
HTML/TrojanDownloader.Agent.BF, HTML/TrojanDownloader.Agent.BG, HTML/TrojanDownloader.Agent.BI, HTML/TrojanDownloader.Agent.BJ, HTML/TrojanDownloader.Agent.C, HTML/TrojanDownloader.Agent.M, HTML/TrojanDownloader.Banload.A, IRC/Zapchast.W (4), JS/TrojanDownloader.Agent.AQ, JS/TrojanDownloader.Agent.AR, JS/TrojanDownloader.Agent.AS, JS/TrojanDownloader.Agent.AT, JS/TrojanDownloader.Agent.AW, JS/TrojanDownloader.Agent.AX, JS/TrojanDownloader.Agent.AY, JS/TrojanDownloader.Agent.AZ, JS/TrojanDownloader.Agent.BC, JS/TrojanDownloader.Agent.BD, JS/TrojanDownloader.Agent.BF, JS/TrojanDownloader.Agent.BH, JS/TrojanDownloader.Agent.BJ, JS/TrojanDownloader.Agent.BK, JS/TrojanDownloader.Agent.BL, JS/TrojanDownloader.Agent.BM, JS/TrojanDownloader.Agent.BN, JS/TrojanDownloader.Agent.BO, JS/TrojanDownloader.Agent.BP, JS/TrojanDownloader.Agent.BQ (2), JS/TrojanDownloader.Agent.BR, JS/TrojanDownloader.Agent.BS, JS/TrojanDownloader.Agent.BT, JS/TrojanDownloader.Agent.E (4), JS/TrojanDownloader.Agent.S, JS/TrojanDownloader.Holistyc.A, JS/TrojanDownloader.IstBar.AI (7), Win32/Adware.180Solutions (6), Win32/Adware.Alexa (3), Win32/Adware.NewWeb (4), Win32/Agent.ABF (4), Win32/Agent.CPW (2), Win32/Agent.NAS (3), Win32/Agent.NCJ (4), Win32/Antinny.BE (3), Win32/Antinny.BF, Win32/Bagle.HK (7), Win32/Delf.NBU (3), Win32/Delf.NEF, Win32/DNSChanger.HK, Win32/KeyLogger.Ardamax (4), Win32/Litmus.203, Win32/Medbot.FT (2), Win32/Nuwar.N, Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBJ (3), Win32/PSW.Agent.NBX (2), Win32/PSW.Agent.NCC, Win32/PSW.Agent.NCF (2), Win32/PSW.Agent.NCH (2), Win32/PSW.Delf.NEU (3), Win32/PSW.Legendmir.NEG (2), Win32/PSW.Legendmir.NEH (2), Win32/PSW.Legendmir.NEI, Win32/PSW.Lineage.AJP (3), Win32/PSW.Lineage.DN (4), Win32/PSW.QQRob.IY (2), Win32/PSW.QQRob.NAQ (2), Win32/PSW.Stealer.NAB (2), Win32/Rbot (3), Win32/Rustock, Win32/Rustock.NBF, Win32/Small.FB, Win32/Spy.Banker.ANV, Win32/Spy.Banker.NSO (2), Win32/Spy.PerfKey.P, Win32/TrojanClicker.Small.KJ, Win32/TrojanDownloader.Agent.AWF, Win32/TrojanDownloader.Banload.NC (2), Win32/TrojanDownloader.Banload.NLS (2), Win32/TrojanDownloader.Delf.NQG (2), Win32/TrojanDownloader.Delf.NQH (2), Win32/TrojanDownloader.QQHelper (2), Win32/TrojanDownloader.Small.EEU, Win32/TrojanDownloader.Small.NRK (3), Win32/TrojanDownloader.Tiny.NBY, Win32/TrojanDownloader.Tiny.NBZ, Win32/TrojanDownloader.Zlob, Win32/TrojanDropper.Agent.NDP, Win32/TrojanDropper.Agent.NDQ, Win32/TrojanDropper.Small.APR, Win32/TrojanDropper.Small.AVB, Win32/TrojanDropper.VB.OO, Win32/TrojanProxy.Wopla, Win32/Xorala.A

Versión 1969
10/01/07 - 08:27 -0200
BAT/TrojanDownloader.Agent.D, BAT/TrojanDownloader.Ftp.AB, BAT/TrojanDownloader.Ftp.CN, BAT/TrojanDownloader.Ftp.CO, BAT/TrojanDownloader.Ftp.CP, BAT/TrojanDownloader.Ftp.CQ, BAT/TrojanDownloader.Ftp.CR, HTML/TrojanDownloader.Agent.AQ (2), HTML/TrojanDownloader.Agent.BD, HTML/TrojanDownloader.Agent.BE, HTML/TrojanDownloader.Agent.I, REG/AntiFireWall.A (2), REG/StartPage.J, REG/StartPage.K, REG/Zapchast, VBS/TrojanClicker.Qhost.C, Win32/Agent.NCH (6), Win32/Agent.NCI (5), Win32/Autoit.AA, Win32/Explorm.A, Win32/FlyStudio.S, Win32/FlyStudio.T, Win32/KillAV.IH (3), Win32/PSW.Agent.IF (4), Win32/PSW.Agent.NCC (4), Win32/PSW.Agent.NCG, Win32/PSW.Lineage.AJP, Win32/Qhost.GX, Win32/Qhost.HL, Win32/Qhost.HM, Win32/Qhost.HO, Win32/Qhost.HQ, Win32/Qhost.HR, Win32/Qhost.HZ, Win32/Qhost.II, Win32/Qhost.IT, Win32/Rbot, Win32/Rootkit.Vanti, Win32/Shutdowner.AN, Win32/Stration, Win32/TrojanClicker.Agent.IH, Win32/TrojanDownloader.Agent.AWW, Win32/TrojanDownloader.Zlob (8), Win32/VB.NIV, X97M/Nanistyl.A

Versión 1968
09/01/07 - 18:25 -0200
Agent.B (2), Agent.C, BAT/KillAV.DP, BootKiller.H, DelAll.D, FormatAll.B, Tupac.A (2), Win32/Agent.ACW (2), Win32/Agent.AKG (2), Win32/Agent.NCG, Win32/Agent.NFM, Win32/Allaple.D, Win32/Delf.ZG (9), Win32/Fujacks.R, Win32/PSW.Agent.JP, Win32/PSW.Agent.NBX (2), Win32/PSW.LdPinch.BJF, Win32/PSW.LdPinch.BJI, Win32/Rbot, Win32/Spy.Banker.ANV, Win32/Spy.Webmoner.NAE, Win32/TrojanDownloader.Banload.NLR, Win32/TrojanDownloader.Busky.BB, Win32/TrojanDownloader.Busky.BC, Win32/TrojanDownloader.Delf.BDS, Win32/TrojanDownloader.QQHelper.NAI, Win32/TrojanDownloader.Small.EEG (3), Win32/TrojanDownloader.Zlob (2), Win32/TrojanDownloader.Zlob.AOS (2), Win32/TrojanDropper.Small.CZO, Win32/VB.EU (2), Win32/Viking.CU

Versión 1967
09/01/07 - 14:40 -0200
JS/Seeker.AO (2), JS/Seeker.B, VBS/DelFiles.C, VBS/Fav.F, VBS/Fighting, VBS/KillWin.F, VBS/KillWin.G, VBS/Pelta.A, VBS/Pelta.B, VBS/Qhost.K, VBS/Qhost.L (2), VBS/Runner.B, VBS/Small.W, VBS/Starter.E, VBS/Starter.G, VBS/Starter.H, VBS/Starter.I, VBS/Starter.J, VBS/StartPage.BE, VBS/StartPage.BF, VBS/StartPage.U, Win32/Adware.BHO.V (2), Win32/Adware.Virtumonde.O, Win32/Agent.ABF (3), Win32/Agent.NFM, Win32/Delf.AFE (5), Win32/Devir, Win32/IRCBot, Win32/IRCBot.VL (2), Win32/IRCBot.VM, Win32/Medbot.DS, Win32/PSW.Agent.E, Win32/PSW.Agent.NBJ (2), Win32/PSW.LdPinch.BGP (2), Win32/PSW.Lineage.AJP (2), Win32/PSW.Lineage.DN (4), Win32/PSW.QQPass.TF, Win32/PSW.WOW.JE, Win32/Rbot, Win32/Rootkit.Agent.NAU, Win32/SpamTool.Small, Win32/Spy.Banker.BIG, Win32/Spy.KeyLogger.NAX, Win32/TrojanDownloader.Agent.BBB (4), Win32/TrojanDownloader.Banload.AYX, Win32/TrojanDownloader.ConHook.NAB (2), Win32/TrojanDownloader.QQHelper (3), Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.Zlob.AOS, Win32/TrojanProxy.Dlena.NAH (2), Win32/TrojanProxy.Dlena.NAI (2), Win32/TrojanProxy.Lager.NAD, Win32/VB.DA, Win32/VB.EX (4), Win32/Viking.CC (2)

Versión 1966
09/01/07 - 11:10 -0200
BAT/Adduser.S (2), BAT/Agent.J, BAT/AutoRooter, BAT/Concon.A, BAT/DelAll.AK, BAT/DelAll.AP, BAT/DelAll.AR, BAT/DelAll.R, BAT/DelFiles.BA, BAT/DelFiles.BB, BAT/DelFiles.BC (2), BAT/DelSys.BB, BAT/DelTree.D, BAT/DelTree.K, BAT/DelTree.Q, BAT/DelTreeY.A, BAT/DeltreeY.A (4), BAT/DeltreeY.AE, BAT/DeltreeY.BA, BAT/DeltreeY.CD, BAT/DeltreeY.N, BAT/DeltreeY.Q, BAT/Delwin.BD, BAT/Fck.A (2), BAT/FormatA.D (3), BAT/FormatAll.AE, BAT/FormatAll.E, BAT/FormatAll.G, BAT/FormatC, BAT/FormatC.AG, BAT/FormatC.BH, BAT/FormatC.BI, BAT/FormatC.D, BAT/FormatC.S, BAT/FormatCQ.C, BAT/FormatCQ.generic (2), BAT/FormatCQ.U, BAT/FormatCQU.G, BAT/FormatCQU.S, BAT/Hornet.A, BAT/KillAV.DI, BAT/KillAV.DJ, BAT/KillAV.DK, BAT/KillAV.DL, BAT/KillAV.DM, BAT/KillAV.DN, BAT/KillAV.DO, BAT/KillAV.DQ, BAT/KillAV.DW, BAT/KillFiles.CF, BAT/KillFiles.CX, BAT/KillFiles.EM, BAT/KillFiles.EO, BAT/KillFiles.EP, BAT/KillFiles.ER, BAT/KillFiles.ES, BAT/KillFiles.T, BAT/KillFire.B, BAT/KillWin.AL, BAT/KillWin.AO, BAT/KillWin.AP, BAT/KillWin.AS (2), BAT/Masup, BAT/NoDelDir.G, BAT/PatchSystemini.A, BAT/Qhost.C, BAT/Ratty.NoDelDir.H, BAT/Reboot.C, BAT/Reboot.G, BAT/Rebooter.A (2), BAT/Renamer.F, BAT/Shutdown.X, BAT/Shutdown.Y, BAT/Small.J, BAT/Small.K, BAT/StartPage.B, BAT/StartPage.C, BAT/Subnix.A, BAT/Zapchast.AU, BAT/Zapchast.H, HTML/DellTree.A, HTML/Favadd.A, HTML/PCard.N, HTML/StartPage.C, HTML/StartPage.D, HTML/StartPage.E, HTML/StartPage.O, IRC/Small.C, IRC/Zapchast.V (4), Win32/Agent.ABF (2), Win32/Agent.NCE (2), Win32/Agent.NCF, Win32/Agent.NFY (2), Win32/Bagle.HJ, Win32/Dialer.RT, Win32/Hupigon.DLV, Win32/IRCBot.VK (2), Win32/Medbot.DF, Win32/Medbot.FP (2), Win32/Medbot.FQ (2), Win32/Medbot.FR (4), Win32/Medbot.FS (2), Win32/Pardona.K (2), Win32/PSW.Agent.KE (2), Win32/PSW.LdPinch.AZZ (2), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.BED (2), Win32/PSW.Lineage.DN (5), Win32/Small.NAV, Win32/SpamTool.Small, Win32/Spy.Banker.AWA, Win32/Spy.Banker.BIG, Win32/Spy.BZub.GR, Win32/TrojanDownloader.Agent.NIN (2), Win32/TrojanDownloader.Agent.NIP, Win32/TrojanDownloader.Banload.BSV, Win32/TrojanDownloader.Banload.NLQ (2), Win32/TrojanDownloader.Small.DXB (3), Win32/TrojanDownloader.Small.DXT, Win32/TrojanDownloader.Small.EDB (3), Win32/TrojanDropper.Agent.NDO, Win32/TrojanDropper.Binder.NAA, Win32/TrojanDropper.VB.NBH (2), Win32/TrojanProxy.Agent.LU (2), Win32/TrojanProxy.Lager.NAD, Win32/VB.NGG (2), Win32/VB.OPR, Win32/Zapchast.NAX

Versión 1965
09/01/07 - 07:40 -0200
Win32/Adware.Virtumonde.O, Win32/Agent.ABF, Win32/Agent.NCD (2), Win32/Agent.NEO, Win32/Autoit.B (2), Win32/Bagle.HJ, Win32/Fujacks.L, Win32/Kibik.A (2), Win32/PSW.LdPinch.BEG (2), Win32/PSW.LdPinch.BIE, Win32/PSW.Lineage.AJP (2), Win32/PSW.Lineage.DN, Win32/Rbot, Win32/Spy.Bancos.NFA (2), Win32/Spy.Banker.ANV (3), Win32/Spy.Banker.BRY, Win32/Spy.Banker.NSM, Win32/Spy.Banker.NSN (2), Win32/Spy.VB.QD, Win32/Stration, Win32/TrojanClicker.Small.KJ, Win32/TrojanDownloader.Agent.AEF (4), Win32/TrojanDownloader.Banload.AGT (2), Win32/TrojanDownloader.Banload.BSM, Win32/TrojanDownloader.Banload.BSW (2), Win32/TrojanDownloader.Banload.NLP (2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.QQHelper (3), Win32/TrojanDownloader.Zlob.AOR (4), Win32/VB.NIG, Win32/VB.NIU (2)

Versión 1964
09/01/07 - 06:55 -0200
IRC/SdBot (2), Win32/Dialer.Egroup (2), Win32/Fujacks.R (2), Win32/Jolla, Win32/Medbot.DT, Win32/Medbot.EB, Win32/Medbot.FI (2), Win32/Medbot.FJ, Win32/Medbot.FK, Win32/Medbot.FL, Win32/Medbot.FM (2), Win32/Medbot.FN (2), Win32/Medbot.FO (4), Win32/Optix.Y, Win32/PSW.LdPinch.BIE, Win32/PSW.LdPinch.BJC (2), Win32/PSW.Maran.CC (4), Win32/PSW.QQPass.JF, Win32/PSW.QQShou.EH, Win32/PSW.QQShou.EP, Win32/Spy.Agent.PT, Win32/TrojanDownloader.VB.APY, Win32/TrojanDropper.VB.OM (2), Win32/VB.AMN, Win32/VB.ASG (2)

Versión 1963
08/01/07 - 14:08 -0200
BAT/Copybat.AP, BAT/Copybat.F, BAT/Interor.C, BAT/Interor.H, BAT/Interor.I, BAT/Interor.K, BAT/Interor.L, BAT/Interor.M, HTML/Exploit.Agent.C (2), HTML/Exploit.IESlice.A, HTML/Exploit.IESlice.E, HTML/Exploit.Mht, JS/Exploit.ADODB.Stream.AB, JS/Exploit.ADODB.Stream.E, JS/Exploit.ADODB.Stream.I, JS/Exploit.ADODB.Stream.J, JS/Exploit.ADODB.Stream.L, JS/Exploit.ADODB.Stream.M (2), JS/Exploit.ADODB.Stream.N, JS/Exploit.ADODB.Stream.O, JS/Exploit.ADODB.Stream.P, JS/Exploit.ADODB.Stream.Q, JS/Exploit.ADODB.Stream.S (2), JS/Exploit.ADODB.Stream.T, JS/Exploit.ADODB.Stream.U, JS/Exploit.ADODB.Stream.Y, JS/Exploit.ADODB.Stream.Z (2), JS/Exploit.CVE-2005-1790.H, JS/Exploit.CVE-2005-1790.T (2), JS/Exploit.CVE-2005-1790.U, JS/Exploit.CVE-2005-1790.Y (2), JS/Exploit.CVE-2005-1790.Z, JS/Exploit.CVE-2006-1359.Q (2), JS/Exploit.CVE-2006-1359.V, JS/Exploit.CVE-2006-1359.X (2), JS/Exploit.CVE-2006-1359.Y (2), JS/Exploit.IEPageSpoof, JS/Exploit.IframeBO (4), JS/Exploit.Phel.AV, JS/Exploit.Phel.BC, JS/Exploit.Phel.BD, Linux/HackTool.Scash.A, Linux/Rootkit.Agent.SK, OSX/Exploit.Launch.A, Perl/Exploit.Opera.A, Perl/Exploit.PunBB.A, Perl/Exploit.Stros.A, Perl/HackTool.Cgiluder.B, Perl/HackTool.Cgiluder.C, Perl/HackTool.TransRoot (2), Perl/Santy.E (3), PHP/C99Shell.C, PHP/Exploit.E (4), PHP/Exploit.Inject.D, PP97M/Exploit.Agent.A, PP97M/Exploit.Agent.C (2), PP97M/Exploit.Agent.D, PP97M/Exploit.Agent.E (2), PP97M/Exploit.Agent.F, SunOS/Rootkit.Agent.P, VBS/Agui.A, VBS/Becky.B, VBS/Bee.B, VBS/Exploit.Phel, VBS/Exploit.Phel.A, VBS/Exploit.Phel.BC, VBS/Exploit.Phel.BE (2), VBS/Exploit.Phel.BQ, VBS/Exploit.Phel.CJ, VBS/Exploit.Phel.DI, VBS/Exploit.Phel.DJ, VBS/Exploit.Phel.DK, VBS/Ikarus.D (2), VBS/Rapid.A, Win32/Adware.AVGold (2), Win32/Adware.WinFixer, Win32/Agent.AJQ, Win32/Agent.AJX (2), Win32/Agent.AKD, Win32/AOL.Casey.L, Win32/Bagle.HI (3), Win32/Bagle.HJ (3), Win32/BHO.AA, Win32/Delf.NEE (2), Win32/Exploit.MS05-013.D, Win32/Exploit.MS05-013.gen, Win32/Exploit.MS05-020.C (5), Win32/Exploit.WebDav.AC, Win32/Exploit.WinAmp.H, Win32/Hoax.Renos.NAM (2), Win32/Netsky.AP (2), Win32/PSW.Agent.NBJ (2), Win32/PSW.Agent.NCF (2), Win32/PSW.Delf.NET (4), Win32/PSW.Hangame.NAD (3), Win32/PSW.LdPinch.BIE, Win32/PSW.LdPinch.BIZ, Win32/PSW.LdPinch.BJA, Win32/PSW.Legendmir.NEF (2), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NCL, Win32/PSW.Lineage.NEV, Win32/PSW.Lineage.NFG (2), Win32/Randon.AL, Win32/Randon.AV, Win32/ServU-Daemon, Win32/Spy.Banker.NRG (2), Win32/Tiny.U, Win32/TrojanDownloader.Banload.NLO (2), Win32/TrojanDownloader.ConHook.NAB (2), Win32/TrojanDownloader.Small.AVW (3), Win32/TrojanDownloader.Small.EER (2), Win32/TrojanDownloader.Small.NRJ (2), Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AOQ (6), Win32/VB.DA (2), Win32/VB.NDD (2), Win32/Viking.CC, Win32/Wigon.C (7)

Versión 1962
08/01/07 - 09:07 -0200
Win32/Agent.P, Win32/Aimbot.EZ, Win32/Bagle.HH (3), Win32/Fujacks.Q, Win32/Haxdoor (3), Win32/Hupigon, Win32/Hupigon.CTI (3), Win32/KillAV.JC (2), Win32/Medbot.FG (2), Win32/Medbot.FH (2), Win32/PSW.Agent.IM (2), Win32/PSW.Agent.NAW (3), Win32/PSW.Agent.NBX, Win32/PSW.Agent.NCC (2), Win32/PSW.Agent.NCD (4), Win32/PSW.Agent.NCE (2), Win32/PSW.Delf.NES, Win32/PSW.LdPinch.BIY (3), Win32/PSW.Lineage.AJP (2), Win32/PSW.Lineage.ON, Win32/PSW.Lineage.RG, Win32/PSW.QQRob.NAQ (2), Win32/Rbot, Win32/Sality, Win32/Sality.NAM (3), Win32/Sohanad, Win32/Sohanad.NAE (3), Win32/Sohanad.NAF (2), Win32/Spy.Bancos.U, Win32/Spy.Banker.NSL (2), Win32/Spy.BZub.NCE, Win32/TrojanDownloader.Agent.NIO, Win32/TrojanDownloader.Banload.NLN, Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Delf.NJH, Win32/TrojanDownloader.Delf.NQF, Win32/TrojanDownloader.Small.NRI, Win32/TrojanDownloader.VB.NX, Win32/TrojanDownloader.Zlob.AOO (4), Win32/TrojanDownloader.Zlob.AOP (9), Win32/TrojanDropper.Small.APR, Win32/Viking.CC, Win32/Viking.CH, Win32/Viking.CU (3), Win32/Wisdoor.NAN

Versión 1961
08/01/07 - 00:37 -0200
Win32/Agent.P, Win32/Bagle.HF, Win32/Spy.BZub.HG, Win32/Spy.BZub.NCD (2), Win32/TrojanDownloader.Agent.NIN

Versión 1960
06/01/07 - 18:40 -0200
Win32/Adware.Virtumonde.FT, Win32/Delf.V (3)

Versión 1959
05/01/07 - 19:02 -0200
BAT/Spth.Jsg.A, HTML/Exploit.CodeBaseExec, HTML/Exploit.CrashBrowser.C, HTML/Exploit.CVE2006-4777.A, HTML/Exploit.IframeBof, HTML/Exploit.Mht (9), HTML/Exploit.VML.I, IRC/SdBot, JS/Exploit.CVE-2005-1790.B (2), JS/Exploit.CVE-2005-1790.E, JS/Exploit.XMLCore.A (2), JS/Flooder.Small.A, JS/Flooder.Small.B, JS/Flooder.Small.C, JS/Flooder.Small.D, JS/Flooder.Small.E, JS/Flooder.Small.F, JS/Spth.Jsg.A (5), MSIL/Small.NAA, Perl/Small.A, Perl/Small.E, Perl/Termapp.A, Perl/Tt.D, PHP/Agent.B, PHP/Agent.D, PHP/C99Shell.A, PHP/Rst.G, PHP/Rst.I, PHP/WebShell.L, VBS/Agent.F, VBS/Ahlomon, VBS/Alien.C, VBS/Alien.F, VBS/Harasy.B, VBS/Lee.Based (6), VBS/Mill.D, VBS/Penel.A, VBS/Pica.NAA, VBS/Worlex.A, Win32/Adware.BHO.AV, Win32/Adware.BraveSentry (4), Win32/Adware.SpySheriff, Win32/Agent.N, Win32/Agent.NCC, Win32/Agent.NFT, Win32/Agent.NFX (2), Win32/Agobot, Win32/Banwarum, Win32/Banwarum.I, Win32/Brocat.C, Win32/Brocat.dam, Win32/Codbot (2), Win32/Dasher.F (2), Win32/Delf.AA, Win32/Delf.AL (2), Win32/Delf.AM (3), Win32/Delf.BG (2), Win32/Delf.NBT (2), Win32/Delf.NEC (2), Win32/Delf.NED (2), Win32/Dinkdink.D, Win32/DNSChanger.HK (2), Win32/DoS.Manifest.A, Win32/Drefir.S, Win32/Drefir.T, Win32/Faggot.B (2), Win32/Fujacks, Win32/Fujacks.C, Win32/Fujacks.NAA, Win32/IRCBot.RN, Win32/IRCBot.TB, Win32/IRCBot.UD, Win32/IRCBot.UE, Win32/IRCBot.VG (5), Win32/Kibik.A (3), Win32/KillAV.NBE, Win32/Levona.C (2), Win32/Licat.T, Win32/Licat.U, Win32/Locksky.AR, Win32/Luge.A, Win32/Luge.NAA, Win32/Mocalo (2), Win32/Mocalo.DY (4), Win32/Mocalo.NAA (2), Win32/Mocalo.NAB, Win32/Mygril.C (2), Win32/Nugache.NAF (2), Win32/Opnis.NAK, Win32/Pardona.J (2), Win32/PSW.VB.NAR (2), Win32/Rapita.NAA, Win32/Rbot (5), Win32/Scano.BL, Win32/Skowor.B, Win32/Small.FB, Win32/Small.NAV (9), Win32/Small.NAW, Win32/Small.NAY (3), Win32/Small.R (8), Win32/Sohanad.NAC, Win32/Sohanad.NAD, Win32/Spy.Bancos.NEZ (2), Win32/Spy.Small.NBD, Win32/SpyBot, Win32/SpyBot.APN, Win32/SpyBot.APO, Win32/Stration (21), Win32/Stration.MR, Win32/Stration.UV, Win32/Stration.VW (3), Win32/Stration.VX (6), Win32/Stration.VY (3), Win32/Stration.VZ (3), Win32/Stration.WA (3), Win32/Stration.WB (2), Win32/TrojanDownloader.Agent.ATR, Win32/TrojanDownloader.Agent.NIM (2), Win32/TrojanDownloader.Busky, Win32/TrojanDownloader.Busky.AZ (2), Win32/TrojanDownloader.CWS, Win32/TrojanDownloader.Delf.ANC, Win32/TrojanDownloader.Small.NRH, Win32/TrojanDownloader.Zlob (7), Win32/TrojanDownloader.Zlob.AOM (9), Win32/TrojanDownloader.Zlob.AON (3), Win32/TrojanProxy.Agent.JI (2), Win32/VB.BP (2), Win32/VB.CH, Win32/VB.CH (2), Win32/VB.CM (4), Win32/VB.CP, Win32/VB.CQ (2), Win32/VB.DA, Win32/VB.EL, Win32/VB.EQ (3), Win32/VB.ES, Win32/VB.EV, Win32/VB.NAF (3), Win32/VB.NEI (2), Win32/VB.NGC (2), Win32/VB.NIR, Win32/VB.NIS (2), Win32/VB.NIT, Win32/Viking.CC (2), Win32/Viking.CH (2), Win32/Viking.NAU, Win32/Viking.NBC, Win32/Viking.NBJ, Win32/Zhdanko.A (2)

Versión 1958
05/01/07 - 08:31 -0200
Win32/Agent.IW, Win32/Agent.NAR (6), Win32/Chig.A (3), Win32/Delf.AJ, Win32/Delf.YL, Win32/DNSChanger.HK (2), Win32/Hupigon.DSN (3), Win32/IRCBot.SE, Win32/IRCBot.VJ, Win32/Mygril.D (2), Win32/Opnis.NAK, Win32/PSW.LdPinch.BEL (2), Win32/RA-based.AO, Win32/Rbot (2), Win32/Small.FB (2), Win32/Sohanad.NAB, Win32/SpamTool.Agent.T, Win32/Spy.Goldun.NY (7), Win32/Stration (16), Win32/Stration.VM (3), Win32/Stration.VN (3), Win32/Stration.VO (3), Win32/Stration.VP (3), Win32/Stration.VQ (3), Win32/Stration.VR (3), Win32/Stration.VS (3), Win32/Stration.VT (6), Win32/Stration.VU (3), Win32/Stration.VV (3), Win32/TrojanDownloader.Agent.BDZ, Win32/TrojanDownloader.Small.EDD (2), Win32/TrojanDownloader.Zlob.AOL (4), Win32/VB.NGF, Win32/Viking.CC, Win32/Viking.CH, Win32/Wantok.B

Versión 1957
04/01/07 - 18:45 -0200
ALS/Bursted (2), ASP/Ace.CN, ASP/Ace.CR, ASP/Ace.CS, ASP/Ace.CT, ASP/Ace.CU, ASP/Ace.CV, ASP/Ace.CW, ASP/Ace.CX, ASP/Ace.CY (4), ASP/Ace.DB, ASP/Ace.Q, ASP/Ace.X, ASP/WebAdmin.D, BAT/RA-based.C, BAT/RA-based.D, BAT/ServU-based.A, IRC/Ataka.I, IRC/Botva.A, IRC/Botva.C (2), IRC/Kanallar.I (2), IRC/SdBot (3), IRC/Small.O, IRC/Sobet.D, IRC/Zapchast (10), Java/Broxy.A, JS/TrojanDropper.Tivso.A, Linux/Bofishy.A, Linux/Php.A, Linux/Php.B, Perl/IRCBot.C, Perl/Lekbot.A, Perl/Shellbot.Z, VBS/Apok.A, Win32/Agent.NAP, Win32/Agent.NAQ (2), Win32/Agent.NCA (2), Win32/Agent.NCB (2), Win32/Agent.NEF (4), Win32/Agent.NFW, Win32/Agent.U (2), Win32/Agent.UY, Win32/Bagle.BI, Win32/Banka.A, Win32/Braban.M, Win32/Braban.NAD (2), Win32/Brontok.EF (2), Win32/Brontok.EG (2), Win32/Bropia.CO, Win32/Dasher, Win32/Dasher.D (4), Win32/Dasher.E (4), Win32/Delf.AQ (2), Win32/Delf.NBQ, Win32/Delf.NBS (2), Win32/Drefir.E, Win32/Hupigon (3), Win32/IRCBot.UE (2), Win32/Iroffer, Win32/Licat.S, Win32/Locksky.BS, Win32/Locksky.NAE, Win32/Locksky.NAF, Win32/Locksky.NAG, Win32/Locksky.NAH, Win32/Mandei.C, Win32/Medbot.CG, Win32/Medbot.CH, Win32/Moafy.N (2), Win32/Mocalo.DD (2), Win32/Mocalo.DE (2), Win32/Mofei.NAO (3), Win32/Mofei.NAP, Win32/Myparty.C, Win32/Nugache.NAD (2), Win32/Nugache.NAE, Win32/Nujama.A (2), Win32/Opanki, Win32/Pazetus.M (2), Win32/PcClient (2), Win32/PcClient.FM, Win32/PcClient.IF, Win32/Petik.AS, Win32/Piggi, Win32/Piggi.A (4), Win32/Protoride, Win32/PSW.Delf.NER, Win32/PSW.Lineage.AEL, Win32/Rbot (10), Win32/Rbot.DVQ, Win32/Ridnu.B (2), Win32/Small.NAX (2), Win32/Small.NCJ, Win32/Sohanad.NAA, Win32/Sohanad.R, Win32/Spy.Agent.PY, Win32/Spy.Qeds.A (12), Win32/Stration (6), Win32/Stration.US (6), Win32/Stration.UT (3), Win32/Stration.UU (3), Win32/Stration.UV (6), Win32/Stration.UW (3), Win32/Stration.UX (3), Win32/Stration.UY (3), Win32/Stration.UZ (3), Win32/Stration.VA (3), Win32/Stration.VB (3), Win32/Stration.VC (3), Win32/Stration.VD (3), Win32/Stration.VE (3), Win32/Stration.VF (3), Win32/Stration.VG (3), Win32/Stration.VH (3), Win32/Stration.VI (3), Win32/Stration.VJ, Win32/Stration.VK, Win32/Stration.VL, Win32/TrojanDownloader.Agent.BCE, Win32/TrojanDownloader.Banload.BNJ (2), Win32/TrojanDownloader.Delf.NJH, Win32/TrojanDownloader.Reqlook, Win32/TrojanDownloader.Reqlook.R, Win32/TrojanDownloader.Small.EBI (2), Win32/TrojanDownloader.Small.EBJ, Win32/TrojanDownloader.VB.ALY, Win32/TrojanDownloader.Zlob (4), Win32/TrojanProxy.Dlena.BD, Win32/VB.DA (5), Win32/VB.EL, Win32/VB.NIB (2), Win32/VB.NIM, Win32/VB.NIN, Win32/VB.NIO, Win32/VB.NIP, Win32/VB.NIQ (2), Win32/Viking.CC (2), Win32/Viking.CH (2), Win32/Wantok.A, Win32/YahLover.G

Versión 1956
04/01/07 - 08:59 -0200
IRC/SdBot (3), JS/TrojanDownloader.Tivso.Y, Win32/Agent.NEF, Win32/Agent.P (10), Win32/Agent.P (4), Win32/IRCBot.UG, Win32/MPass.108 (2), Win32/Poebot (6), Win32/PSW.Agent.JX, Win32/PSW.Agent.NBJ, Win32/Rbot (2), Win32/Spy.Banker.AWA, Win32/Spy.Banker.NSK (2), Win32/Spy.Webmoner.NAE (2), Win32/TrojanDownloader.Agent.ALN, Win32/TrojanDownloader.Agent.TL (2), Win32/TrojanDownloader.Banload.BSF (2), Win32/TrojanDownloader.Banload.BSM (2), Win32/TrojanDownloader.Banload.NLM (2), Win32/TrojanDownloader.Zlob.AOK, Win32/TrojanDropper.Agent.NDN (2), Win32/TrojanProxy.Cimuz.NAD (2), Win32/Viking.CC, Win32/Viking.CH, Win32/Wigon, Win32/Wigon.B (2), Win32/Wigon.C

Versión 1955
03/01/07 - 19:08 -0200
Generic, HTML/Exploit.Agent.C, IRC/SdBot (7), Sea.A.gen, Secret.A.gen, Sector.A.gen (2), Seekem.A.gen, Seke.A.gen, Senia.A.gen, Win32/Adware.Toolbar.888Bar (4), Win32/Adware.UltimateDefender (3), Win32/Agent.ABF (5), Win32/Agent.CVT, Win32/Agent.NFU, Win32/Agent.NFV, Win32/Aimbot.NAG, Win32/Bagle.HF, Win32/Bagle.HG (2), Win32/Braban.NAC, Win32/Brontok.T, Win32/Fujacks.O (2), Win32/Fujacks.P (2), Win32/Hupigon (3), Win32/Hupigon.DST (2), Win32/IRCBot.SP, Win32/IRCBot.UG, Win32/KeyLogger.R, Win32/KillDisk.NAB (2), Win32/Levona.E (2), Win32/Mandei, Win32/Mandei.A (2), Win32/Mandei.B (2), Win32/NoonLight.U (2), Win32/NoonLight.V (2), Win32/Nugache, Win32/Nugache.NAC (2), Win32/Parite.B (2), Win32/Prorat.BV, Win32/PSW.Agent.JZ (4), Win32/PSW.Agent.NBJ (2), Win32/PSW.Agent.NBY, Win32/PSW.Agent.NBZ (2), Win32/PSW.Agent.NCA (2), Win32/PSW.Agent.NCB (4), Win32/PSW.LdPinch.BIE (3), Win32/PSW.LdPinch.BIT (2), Win32/PSW.LdPinch.NCT (2), Win32/PSW.Lineage.AJJ (2), Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NCL, Win32/PSW.Lineage.NEV, Win32/PSW.QQPass.TF (3), Win32/Rbot (11), Win32/Reload.NAA, Win32/Reload.NAB, Win32/Spy.Agent.NCG, Win32/Spy.Banbra.NEE, Win32/Spy.Banker.NSE (2), Win32/Spy.Banker.NSF (2), Win32/Spy.Banker.NSG (2), Win32/Spy.Banker.NSH (2), Win32/Spy.Banker.NSI (2), Win32/Spy.Banker.NSJ (2), Win32/Spy.Banker.NST (2), Win32/Spy.VB.LO, Win32/Stration, Win32/Stration.KG, Win32/TrojanDownloader.Agent.AAH, Win32/TrojanDownloader.Banload.AXT (2), Win32/TrojanDownloader.Banload.BPV, Win32/TrojanDownloader.Banload.LY, Win32/TrojanDownloader.Banload.NLK (2), Win32/TrojanDownloader.Banload.NLL (2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Delf.AVK (2), Win32/TrojanDownloader.Delf.NJH, Win32/TrojanDownloader.Delf.NQC (2), Win32/TrojanDownloader.Delf.NQE, Win32/TrojanDownloader.Small.EDB, Win32/TrojanDownloader.Small.NMN (2), Win32/TrojanDownloader.Zlob.AOI (4), Win32/TrojanDownloader.Zlob.AOJ, Win32/TrojanDropper.Agent.AZN, Win32/TrojanProxy.Lager.NAD (2), Win32/Tufik.C, Win32/Vanbot.AL (2), Win32/VB.AFI, Win32/VB.AYH, Win32/Viking.CC, Win32/Viking.CH, Win32/Virut.5127, Win64/Abul.A

Versión 1954
03/01/07 - 08:27 -0200
Win32/Agent.NAN, Win32/Agent.NAO (2), Win32/Agent.NBZ (3), Win32/Agent.NFM, Win32/Agent.NFT, Win32/Banwarum.H, Win32/Braban.L, Win32/Dialer.RS (2), Win32/IRCBot.SZ (2), Win32/IRCBot.VH, Win32/IRCBot.VI, Win32/Licat.Q (2), Win32/Licat.R (2), Win32/Mocalo.DX (2), Win32/Pardona.I (4), Win32/Poebot, Win32/PSW.Agent.NBX (4), Win32/PSW.QQPass.TB (2), Win32/PSW.WOW.JE, Win32/Rbot (9), Win32/Stration (2), Win32/TrojanDownloader.Delf.NQC, Win32/TrojanDownloader.Small.DYV, Win32/TrojanDownloader.Zlob (16), Win32/TrojanDropper.VB.NBG, Win32/VB.NHO, Win32/VB.NIL (2)

Versión 1953
02/01/07 - 18:26 -0200
Win32/Adware.RK, Win32/Akbot (4), Win32/Bagle.HF, Win32/Banwarum.H, Win32/Delf.NDZ, Win32/Hupigon.DEV (2), Win32/Masot.A, Win32/Masot.NAA (2), Win32/Medbot.FE (2), Win32/Medbot.FF (2), Win32/Prorat.NAL, Win32/PSW.Agent.NBN, Win32/PSW.LdPinch.BIL (2), Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.AJP, Win32/Rbot, Win32/Semail.NAA, Win32/Spy.Bancos.U, Win32/Spy.Bancos.ZE, Win32/Spy.Banker.ANV, Win32/Spy.Banker.NSD (2), Win32/Spy.BZub.HG (2), Win32/Spy.Delf.NR, Win32/Spy.PerfKey (3), Win32/TrojanDownloader.Agent.BCS (6), Win32/TrojanDownloader.Banload.NHC, Win32/TrojanDownloader.Banload.NLJ (2), Win32/TrojanDownloader.Delf.NQD (2), Win32/TrojanDownloader.Small.BPZ (2), Win32/TrojanDownloader.VB.NIB, Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AOG (2), Win32/Viking.CC (2), Win32/Viking.CH (2), Win32/Zapchast.NAW

Versión 1952
02/01/07 - 13:10 -0200
IRC/Zapchast.T (7), IRC/Zapchast.U (2), JS/TrojanDownloader.Tivso.X, Win32/Adware.Virtumonde.FT, Win32/Agent.AIR, Win32/Allaple.A, Win32/Allaple.B (2), Win32/Bagle.HF (4), Win32/Delf.NBQ (3), Win32/Fujacks.L (2), Win32/Fujacks.M (2), Win32/Fujacks.N (2), Win32/Hupigon.NBK, Win32/IRCBot.VG (2), Win32/Krotten.CJ, Win32/Medbot.DC (3), Win32/Mocalo.DV (4), Win32/Mocalo.DW (4), Win32/PSW.Hangame.AO, Win32/PSW.Hangame.NAC (8), Win32/PSW.Legendmir.NEF (4), Win32/PSW.Lineage.AJJ (2), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN (3), Win32/PSW.Lineage.NFF (4), Win32/PSW.Lineage.WD, Win32/PSW.Maran.CB (4), Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NBL, Win32/PSW.VB.JZ (2), Win32/Rbot, Win32/Small.NAV, Win32/Small.NCE, Win32/Spy.Bancos.ZE (2), Win32/Spy.Banker.ANV, Win32/Spy.Banker.NSC (2), Win32/TrojanDownloader.Agent.NHX, Win32/TrojanDownloader.Agent.NIL (4), Win32/TrojanDownloader.Banload.ALH (2), Win32/TrojanDownloader.Banload.BJU, Win32/TrojanDownloader.Banload.NLD, Win32/TrojanDownloader.Delf.BCM (6), Win32/TrojanDownloader.VB.AEU, Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.Zlob (4), Win32/TrojanDownloader.Zlob.AOG (9), Win32/TrojanDownloader.Zlob.AOH (3), Win32/TrojanDropper.Delf.NCZ, Win32/VB.EL, Win32/Viking.BY

Versión 1951
01/01/07 - 17:53 -0200
Win32/Bagle.GH (2), Win32/BHO.G (2), Win32/DNSChanger.HK, Win32/Payback.1325, Win32/Rootkit.Vanti.NAF, Win32/Small.FB (2), Win32/Spy.Banker.NSB (6), Win32/Spy.VBStat.J (2), Win32/TrojanDownloader.Small.NRG (2), Win32/Viking.CH (16)
  Ver Bases de Datos de diciembre 2006
Ver Bases de Datos de noviembre 2006
Ver Bases de Datos de octubre 2006
Ver Bases de Datos de setiembre 2006
Ver Bases de Datos de agosto 2006
Ver Bases de Datos de julio 2006
Ver Bases de Datos de junio 2006
Ver Bases de Datos de mayo 2006
Ver Bases de Datos de abril 2006
Ver Bases de Datos de marzo 2006
Ver Bases de Datos de febrero 2006
Ver Bases de Datos de enero 2006
Ver Bases de Datos de diciembre 2005
Ver Bases de Datos de noviembre 2005
Ver Bases de Datos de octubre 2005
Ver Bases de Datos de setiembre 2005
Ver Bases de Datos de agosto 2005
Ver Bases de Datos de julio 2005
Ver Bases de Datos de junio 2005
Ver Bases de Datos de mayo 2005
Ver Bases de Datos de abril 2005
Ver Bases de Datos de marzo 2005
Ver Bases de Datos de febrero 2005
Ver Bases de Datos de enero 2005
Volver a Bases de datos actuales y descarga de evaluaciones
Página principal

Las actualizaciones de NOD32 son automáticas, y no requieren ser descargadas manualmente por el usuario. Sin embargo, desde el NOD32 Control Center, Módulos de actualización, NOD32 Update, puede forzar la actualización programada, pulsando el botón "Actualizar ahora", si la "Versión" de la última actualización no coincide con la mostrada en la parte superior de esta página.

En Uruguay, NOD32 es representado en forma exclusiva por Video Soft, empresa creadora de VSAntivirus.com.
Más información: http://www.nod32.com.uy/

 

Copyright 1996-2007 Video Soft BBS