Esta página es un servicio gratuito de Video Soft BBS - SUBSCRIBASE en nuestras listas de correo.

Busque su tema:

VSantivirus  Internet
Proporcionado por FreeFind

Video Soft BBS
Menú Principal
Anti Trojans
Antivirus
Hoaxes
Subscripciones
Otro software
Artículos
Links
Sugerencias
Sobre el BBS
Direcciones
Galería
Chat


Antivirus
NOD32
Sophos

Dr. Web
F-Prot
VirusScan
KAV (AVP)
Norton AV

       

NOD32 - Bases de datos diciembre 2006

Versión 1950
31/12/06 - 21:07 -0200
Win32/IRCBot.VF, Win32/PSW.Lineage.AJP, Win32/Rbot (3), Win32/Spy.Banker.AWA, Win32/Spy.Banker.CHC, Win32/TrojanDownloader.Diazom.NAA (2), Win32/TrojanDownloader.Small.EDB, Win32/TrojanDownloader.Zlob (2), Win32/Viking.CC, Win32/Viking.CH

Versión 1949
30/12/06 - 14:34 -0200
Win32/Nuwar.M, Win32/PSW.LdPinch.NCS, Win32/TrojanDownloader.Banload.ASW

Versión 1948
30/12/06 - 09:19 -0200
Linux/Grip.B, Linux/Grip.E, Win32/Nuwar.M (2), Win32/PSW.Lineage.AJP (3), Win32/Rbot, Win32/SpamTool.Small, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.NQM, Win32/TrojanProxy.Agent.NBP, Win95/Atom.4790

Versión 1947
29/12/06 - 21:21 -0200
Win32/Adware.DigitalNames (2), Win32/Fujacks.K, Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NAO, Win32/Rbot (2), Win32/Spy.Agent.NCL (3), Win32/Spy.Agent.NU, Win32/TrojanDownloader.VB.APY, Win32/TrojanDropper.Bagle.W, Win32/VB.BW

Versión 1946
29/12/06 - 13:07 -0200
Win32/Agent.ABF (2), Win32/Agent.NBY (2), Win32/Agent.OH, Win32/Agent.WJ, Win32/Allaple.B, Win32/Medbot.FC (2), Win32/Medbot.FD (2), Win32/Nuwar.M (4), Win32/PSW.LdPinch.BBY (2), Win32/SpamTool.Small, Win32/Spy.Banker.NSA (2), Win32/Spy.KeyLogger.NAW, Win32/TrojanDownloader.Delf.NQC (4), Win32/TrojanDownloader.Tiny.NBX, Win32/TrojanDownloader.VB.NIK (2), Win32/TrojanProxy.Lager.NAD, Win32/TrojanProxy.Xorpix, Win32/Viking.BO, Win32/Viking.CT (2)

Versión 1945
29/12/06 - 10:21 -0200
Win32/Agent.NFT (5), Win32/Medbot.DC, Win32/Medbot.DK, Win32/PSW.Lineage.ON, Win32/Spy.Banker.NRY (2), Win32/Spy.Banker.NRZ (2), Win32/TrojanDownloader.Bagle.NBB (2), Win32/TrojanDownloader.Banload.NHC, Win32/TrojanDownloader.Small.NRF, Win32/TrojanDownloader.Tiny.FE, Win32/TrojanDownloader.Zlob.AOD (3), Win32/Viking.CC, Win32/Viking.CH

Versión 1944
29/12/06 - 09:05 -0200
Win32/Agent.NFT (2), Win32/Bifrose.ADC, Win32/Dialer.PornDial.ComSoft.B (2), Win32/Hupigon.NBJ, Win32/Nuwar.M (3), Win32/PSW.Delf.NDI, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.ON, Win32/PSW.VB.KD, Win32/Rbot (5), Win32/SpamTool.Small, Win32/Stration.UR (5), Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AOF (9), Win32/TrojanDropper.Agent.NDN (2), Win32/TrojanDropper.Mudrop.BN (2), Win32/TrojanProxy.Lager.NAD, Win32/TrojanProxy.Slaper.C, Win32/TrojanProxy.Slaper.NAA (3), Win32/TrojanProxy.Slaper.NAB, Win32/Wootbot.GV (2)

Versión 1943
28/12/06 - 18:07 -0200
IRC/SdBot, Win32/Adware.Boran, Win32/Adware.PluginDL (3), Win32/Agent.ACZ (4), Win32/Agent.WA, Win32/Autoit.AC, Win32/Autoit.AD (3), Win32/Autoit.B (2), Win32/Autoit.C (2), Win32/BHO.G (2), Win32/Fujacks.J (2), Win32/HacDef (2), Win32/Hupigon (6), Win32/Hupigon.DNT (2), Win32/Medbot.EV (2), Win32/Medbot.EW (2), Win32/Medbot.EX (2), Win32/Medbot.EY (2), Win32/Medbot.EZ (2), Win32/Medbot.FA (2), Win32/Medbot.FB (2), Win32/NaviPromo (2), Win32/PcClient.WJ, Win32/PSW.Agent.NBN, Win32/PSW.LdPinch.NCB, Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NBL, Win32/PSW.Small.BS, Win32/Rbot (2), Win32/Rootkit.Agent.CF, Win32/Small.KT (2), Win32/Spy.Agent.PD, Win32/Spy.Bancos.ZE, Win32/Spy.Banker (2), Win32/Spy.Banker.CHC, Win32/Spy.Delf.TD (2), Win32/Stration.UQ, Win32/TrojanDownloader.Banload.ANS, Win32/TrojanDownloader.Banload.BJU, Win32/TrojanDownloader.Banload.BRW (3), Win32/TrojanDownloader.CWS, Win32/TrojanDownloader.Delf.NPI (2), Win32/TrojanDownloader.Delf.NQA (2), Win32/TrojanDownloader.Delf.NQB (2), Win32/TrojanDownloader.Zlob, Win32/TrojanDropper.Agent.NDM (2), Win32/TrojanProxy.Agent.BZ, Win32/TrojanProxy.Agent.CR, Win32/TrojanProxy.Wopla (2), Win32/VB.NGE, Win32/VB.NIK

Versión 1942
28/12/06 - 11:04 -0200
JS/TrojanDownloader.Agent.NAD, VBS/TrojanDownloader.Small.BO (2), Win32/Adware.CDN (15), Win32/Adware.SpySheriff, Win32/Adware.Toolbar.888Bar, Win32/Agent.AIR (3), Win32/Agent.AJQ, Win32/GreyBird.LI (2), Win32/IRCBot.VE, Win32/KillAV.NBH (2), Win32/Medbot.DC, Win32/Medbot.EN (2), Win32/Medbot.EO (2), Win32/Medbot.EP (2), Win32/Medbot.EQ (2), Win32/Medbot.ER (2), Win32/Medbot.ES (2), Win32/Medbot.ET (2), Win32/Medbot.EU (2), Win32/Porkfoot (7), Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBJ (4), Win32/PSW.Agent.NBN, Win32/PSW.Delf.TX (2), Win32/PSW.Delf.TY (2), Win32/PSW.LdPinch.BGM, Win32/PSW.LdPinch.BHV, Win32/PSW.LdPinch.BHW (2), Win32/PSW.LdPinch.BHX (2), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NCL, Win32/PSW.Lineage.NFE (2), Win32/PSW.Maran, Win32/Small.NAV, Win32/Spy.Agent.PR, Win32/Spy.Banbra.NED (2), Win32/Spy.Lydra.CQ (4), Win32/Stration.UN (6), Win32/Stration.UO (4), Win32/Stration.UP (2), Win32/TrojanDownloader.Agent.NIK, Win32/TrojanDownloader.Banload.NLH (2), Win32/TrojanDownloader.Banload.NLI (2), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Delf.BCC, Win32/TrojanDownloader.Delf.NPZ, Win32/TrojanDownloader.Small.DRU, Win32/TrojanDownloader.Small.EDM (2), Win32/TrojanDownloader.Small.NQE (3), Win32/TrojanDownloader.Small.NQM (3), Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AOF (9), Win32/TrojanDropper.Small.APR, Win32/TrojanDropper.VB.MP, Win32/TrojanProxy.Dlena.NAG, Win32/Viking.CC, Win32/Viking.CH

Versión 1941
27/12/06 - 22:17 -0200
HTML/Phishing.gen (2), Win32/Adware.BDSearch (2), Win32/Adware.LinkMedia, Win32/Adware.SpySheriff, Win32/Agent.ABF, Win32/Agent.AJW, Win32/Agent.CVT (2), Win32/Agent.NFS (2), Win32/Bifrose, Win32/Bifrose.AAV, Win32/Dialer.Agent.NAA (2), Win32/Fujacks.I, Win32/Levona.D (2), Win32/Medbot.EM (2), Win32/Nuwar.K, Win32/PSW.Agent.NBN (3), Win32/PSW.Delf.NDI (4), Win32/PSW.Delf.NEQ (2), Win32/PSW.Delf.TY (5), Win32/PSW.LdPinch.BHP, Win32/PSW.LdPinch.BIA (2), Win32/PSW.Legendmir.AVG (2), Win32/PSW.Lineage.DN, Win32/PSW.Sinowal.BH, Win32/PSW.Sinowal.D, Win32/PSW.Sinowal.K, Win32/PSW.WOW.JE, Win32/Rbot (2), Win32/Rustock.NBE (2), Win32/Small.L (2), Win32/Small.NAV, Win32/Small.NCF, Win32/Spy.Banker.ANV, Win32/Stration (6), Win32/Stration.NB (3), Win32/Stration.QQ, Win32/Stration.QU, Win32/Stration.RW (2), Win32/Stration.SV, Win32/TrojanDownloader.Adload.NDB, Win32/TrojanDownloader.Banload.BAK, Win32/TrojanDownloader.Banload.NLG (2), Win32/TrojanDownloader.Busky, Win32/TrojanDownloader.Busky.AZ (2), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Delf.BCC (2), Win32/TrojanDownloader.Delf.NPQ (2), Win32/TrojanDownloader.Delf.NPY (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.EDB (3), Win32/TrojanDownloader.Small.NRB (2), Win32/TrojanDownloader.Small.NRC (2), Win32/TrojanDownloader.Small.NRD (4), Win32/TrojanDownloader.Small.NRE (2), Win32/TrojanDownloader.Zlob (3), Win32/TrojanDownloader.Zlob.AOD (3), Win32/TrojanDownloader.Zlob.AOE (2), Win32/TrojanDropper.Microjoin.NAG, Win32/TrojanDropper.VB.MP (2), Win32/VB.CR (3), Win32/VB.DZ, Win32/VB.NFY, Win32/Viking, Win32/Viking.CH, Win32/Viking.CR

Versión 1940
27/12/06 - 10:32 -0200
HTML/Phishing.gen, MSIL/Letum.D, Win32/Adware.MediaTickets.A, Win32/Adware.Stud (2), Win32/Adware.Webdesk (4), Win32/Adware.WSearch (3), Win32/Agent.KB, Win32/Braban.N, Win32/Delf.NEB (3), Win32/GreyBird, Win32/Hoax.Renos.NAL (2), Win32/Krotten.CI, Win32/Krotten.NAI, Win32/Medbot.DX, Win32/Medbot.DY, Win32/Medbot.EJ (2), Win32/Medbot.EK (2), Win32/Medbot.EL (2), Win32/PSW.Agent.GP (3), Win32/PSW.LdPinch, Win32/PSW.LdPinch.BHP, Win32/PSW.Legendmir, Win32/PSW.Legendmir.BDI (4), Win32/PSW.Legendmir.NEE, Win32/PSW.Maran (4), Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NBO (3), Win32/Rustock.NBD, Win32/Small.FB, Win32/Spy.Bancos.XU (2), Win32/Spy.Bancos.ZE, Win32/Spy.Banker.BNU, Win32/Spy.Banker.BYN (2), Win32/Spy.Banker.NRX (2), Win32/Spy.BZub (2), Win32/Spy.Delf.QT (2), Win32/Stration (5), Win32/Stration.UK (3), Win32/Stration.UL (3), Win32/Stration.UM (2), Win32/TrojanClicker.Small.KJ, Win32/TrojanClicker.VB.PV, Win32/TrojanDownloader.Agent.ATB, Win32/TrojanDownloader.Agent.AWJ (2), Win32/TrojanDownloader.Agent.AXJ (2), Win32/TrojanDownloader.Agent.NIJ (2), Win32/TrojanDownloader.Banload.BRR (2), Win32/TrojanDownloader.Small.DAM (3), Win32/TrojanDownloader.Small.ECW (2), Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AOC (10), Win32/TrojanProxy.Caprobad, Win32/Viking.CC (2), Win32/Viking.CH, Win32/Viking.CS

Versión 1939
26/12/06 - 08:29 -0200
Win32/Stration, Win32/Stration.UI (3), Win32/Stration.UJ, Win32/Viking.CC, Win32/Viking.CH

Versión 1938
25/12/06 - 07:57 -0200
IRC/SdBot, PP97M/Exploit.Agent.G, Win32/Adware.SpySheriff, Win32/Agent.AJV (3), Win32/Niklas.NAA, Win32/PSW.Lineage.NFD (2), Win32/Rbot, Win32/Spy.Bancos.AAA (2), Win32/Spy.Bancos.ZZ (2), Win32/Stration.UF (3), Win32/Stration.UG (6), Win32/Stration.UH (4), Win32/TrojanDownloader.Nurech.T (2), Win32/TrojanDownloader.Small.AWA (3), Win32/TrojanDownloader.Small.DYY, Win32/TrojanDownloader.Small.EDN, Win32/TrojanDownloader.Zlob.AOA, Win32/TrojanDownloader.Zlob.AOB, Win32/TrojanProxy.Lager.NAD

Versión 1937
24/12/06 - 06:55 -0200
Win32/Adware.LinkMedia (3), Win32/Agent.NAN (4), Win32/Agent.NFR, Win32/Dialer.RR (2), Win32/KillWin.CB, Win32/Medbot.EI, Win32/PSW.Delf.TB, Win32/PSW.LdPinch.BHI (2), Win32/PSW.LdPinch.BHR (3), Win32/Small.JS, Win32/Spy.Delf.TZ (2), Win32/Tiny.T (2), Win32/TrojanDownloader.Mediket.DP (2), Win32/TrojanDownloader.Nurech.T, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Zlob.ANZ, Win32/TrojanProxy.Lager.NAD, Win32/TrojanProxy.Small.NAJ (2)

Versión 1936
23/12/06 - 17:24 -0200
Win32/Bomzh.A (4), Win32/Medbot.ED (2), Win32/TrojanDownloader.Zlob.ANW, Win32/TrojanDownloader.Zlob.ANX, Win32/TrojanDownloader.Zlob.ANY (5)

Versión 1935
22/12/06 - 15:52 -0200
BAT/Agent.L, IRC/SdBot, Win32/Adware.MoKeAD (6), Win32/Adware.NewWeb (4), Win32/Adware.Toolbar.888Bar (4), Win32/Adware.Webdesk (2), Win32/Agent.ABF (2), Win32/Agent.NEO, Win32/Agent.NFQ (2), Win32/DNSChanger.HK (3), Win32/Medbot.DW, Win32/Medbot.EB, Win32/Medbot.EF, Win32/Medbot.EG, Win32/Medbot.EH (2), Win32/Nuwar.L (3), Win32/Pardona.H (2), Win32/PSW.Agent.IM, Win32/PSW.Agent.NBJ (12), Win32/PSW.Agent.NBU, Win32/PSW.Agent.NBV (2), Win32/PSW.Agent.NBW, Win32/PSW.LdPinch.BGA, Win32/PSW.LdPinch.NCB, Win32/PSW.Legendmir.AVG, Win32/PSW.Legendmir.NEC, Win32/PSW.Lineage.ACN (3), Win32/PSW.Lineage.DN (4), Win32/PSW.Maran.BN, Win32/Rbot, Win32/Rootkit.Agent.NAS, Win32/Rootkit.Agent.NAT, Win32/Rustock.NAW, Win32/SpamTool.Small, Win32/Spy.Banker.ANV, Win32/Spy.Banker.CBL (2), Win32/Spy.Delf.NDZ (7), Win32/Spy.Sters.NAE (3), Win32/Spy.Sters.NAF (3), Win32/Spy.VB.NBP (3), Win32/Spy.VB.NBQ, Win32/TrojanClicker.VB.NCC, Win32/TrojanDownloader.Agent.QN, Win32/TrojanDownloader.CWS, Win32/TrojanDownloader.Dadobra.EB, Win32/TrojanDownloader.Small.AUJ (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.DAM (2), Win32/TrojanDownloader.Small.NQE, Win32/TrojanDownloader.Tiny.NBV (2), Win32/TrojanDownloader.Tiny.NBW, Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.VB.AQE (2), Win32/TrojanDownloader.VB.NIJ (3), Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.ANR, Win32/TrojanDownloader.Zlob.ANV (9), Win32/TrojanDropper.Agent.BCA, Win32/TrojanDropper.Agent.NDK, Win32/TrojanDropper.Agent.NDL, Win32/TrojanDropper.Small.NEV, Win32/TrojanProxy.Ranky (3), Win32/VB.AOY

Versión 1934
21/12/06 - 16:50 -0200
IRC/SdBot (3), Win32/Agent.AJQ (7), Win32/Dialer.NCH (3), Win32/Diamin, Win32/Licat.P (2), Win32/Medbot.EB (2), Win32/Medbot.EC, Win32/Medbot.ED, Win32/Medbot.EE, Win32/Medbot.EF (3), Win32/Nuwar.K (2), Win32/PSW.Agent.NBJ (5), Win32/PSW.Agent.NBT, Win32/PSW.LdPinch.NCR (3), Win32/PSW.Legendmir.NED (2), Win32/PSW.QQRob.NAH, Win32/PSW.QQRob.NAR (2), Win32/Rbot (2), Win32/Rootkit.Vanti.EM (2), Win32/RussoTuristo, Win32/RussoTuristo.B (2), Win32/Rustock.NBC (2), Win32/Spy.BZub, Win32/Spy.BZub.NBD (2), Win32/Spy.BZub.NCB, Win32/Spy.Goldun.MS (3), Win32/Stration, Win32/Stration.TZ (2), Win32/Stration.UE (4), Win32/TrojanClicker.Agent.HZ, Win32/TrojanClicker.Small.KJ (9), Win32/TrojanDownloader.QQHelper, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.BPZ, Win32/TrojanDownloader.Small.DYY (2), Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.ANM, Win32/TrojanDownloader.Zlob.ANU (9), Win32/TrojanProxy.Lager.NAD (2), Win32/VB.NGD (2), Win32/Viking.CC (2), Win32/Viking.CH (2), Win32/Viking.NAP, Win32/Wootbot

Versión 1933
21/12/06 - 12:34 -0200
Win32/Adware.Hengbang (2), Win32/Bifrose.NBD, Win32/Medbot.DY (3), Win32/Medbot.DZ (2), Win32/Medbot.EA, Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.DN, Win32/PSW.Sinowal.BH (2), Win32/Spy.BZub (2), Win32/Stration.UD (6), Win32/TrojanDownloader.Delf.BDI (2), Win32/TrojanDownloader.Delf.NPX (2), Win32/TrojanDownloader.Small.NRA, Win32/TrojanDownloader.Zlob.ANS (2), Win32/TrojanDownloader.Zlob.ANT (3)

Versión 1932
20/12/06 - 19:47 -0200
Win32/Adware.Aureate, Win32/Adware.WSearch (2), Win32/Adware.Zhongsou (21), Win32/Agent.ABF (20), Win32/Bifrose.NBC, Win32/Ciadoor.13, Win32/IRCBot.VD, Win32/KeyLogger.Ardamax (4), Win32/Medbot.DR, Win32/PSW.Agent.NBJ, Win32/PSW.Agent.NBS, Win32/PSW.LdPinch, Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AJP (2), Win32/PSW.Lineage.DN, Win32/PSW.QQPass.NBM (3), Win32/PSW.QQPass.NBN (3), Win32/PSW.QQPass.SF (3), Win32/PSW.Stealer.I (2), Win32/Rbot (2), Win32/Rootkit.Agent.AT, Win32/Semail.NAC, Win32/Semail.NAF, Win32/Spy.Bancos.NEY, Win32/Spy.BZub.NCA, Win32/Spy.Goldun.EP, Win32/Spy.Goldun.GU, Win32/Spy.Goldun.MS (4), Win32/Spy.PerfKey, Win32/Stration, Win32/TrojanClicker.Small.KJ (2), Win32/TrojanDownloader.Small.EBJ, Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.Zlob.ANQ, Win32/TrojanDropper.Delf.NCY

Versión 1931
20/12/06 - 10:17 -0200
Win16/Flooder.ICMP.ICMPBomb.A, Win32/Adware.CommonName (2), Win32/Adware.Look2Me (2), Win32/Adware.WSearch (2), Win32/KeyLogger.MiniKeyLog (6), Win32/Medbot.DX (3), Win32/Monitor.PCAgent.4114 (3), Win32/Rbot, Win32/Rustock.NBA (2), Win32/Rustock.NBB (2), Win32/SpamTool.Mailbot.BD (2), Win32/Spy.Banbra.NEC (2), Win32/Spy.Bancos.U, Win32/Spy.Banker.ANV, Win32/Spy.Banker.BIG, Win32/Spy.Banker.NRT (2), Win32/Spy.Banker.NRW (2), Win32/Spy.PCAcme (2), Win32/TrojanDownloader.Agent.BDC, Win32/TrojanDownloader.Banload.BOZ (2), Win32/TrojanDownloader.Banload.NHC (3), Win32/TrojanDownloader.Banload.NLD, Win32/TrojanDownloader.Banload.NLF (2), Win32/TrojanDownloader.Swizzor, Win32/TrojanDownloader.Tiny.NBV (2), Win32/TrojanDownloader.Zlob.ANP (3), Win32/TrojanDownloader.Zlob.ANQ (2), Win32/TrojanDownloader.Zlob.ANR (3), Win32/VB.NGB, Win32/VB.NGC (3), Win32/VB.NIJ (2)

Versión 1930
20/12/06 - 05:47 -0200
Win32/Mytob.VL, Win32/Spy.Banbra.NEB (2), Win32/TrojanDownloader.Banload.BAY, Win32/TrojanDownloader.Banload.BNE (2), Win32/TrojanDownloader.Banload.BPK (3), Win32/TrojanDownloader.Banload.BPN

Versión 1929
19/12/06 - 18:46 -0200
IRC/SdBot (2), Win32/Adware.Lop, Win32/Adware.Virtumonde.FT (2), Win32/Agent.AIR, Win32/Agent.NFM (2), Win32/Ciadoor.CO, Win32/Delf.NBR (3), Win32/Delf.NDZ (5), Win32/Delf.NEA (4), Win32/Diamin.NAB (2), Win32/DSSdoor.NAA, Win32/HackTool.VB.AO, Win32/IRCBot.VC (2), Win32/Katal.C, Win32/Medbot.DR, Win32/Medbot.DT (3), Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBJ, Win32/PSW.Agent.NBN, Win32/PSW.Delf.NEP (3), Win32/PSW.GinaPass.H (2), Win32/PSW.LdPinch.BGM (2), Win32/PSW.Legendmir.NDP, Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.BBR (4), Win32/Rbot, Win32/Saburex.A, Win32/Small.JS, Win32/Spy.Banker.CHC (6), Win32/Spy.Delf.NDZ (4), Win32/Spy.Goldun.OD, Win32/Spy.PerfKey, Win32/Stration.SV (3), Win32/TrojanDownloader.Busky.AZ, Win32/TrojanDownloader.Dadobra.MW (2), Win32/TrojanDownloader.Delf.BCO (2), Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.Zlob (8), Win32/TrojanDownloader.Zlob.ANK, Win32/TrojanDownloader.Zlob.ANO (2), Win32/TrojanDropper.Agent.NDJ, Win32/TrojanDropper.MultiJoiner.NAD, Win32/TrojanProxy.Slaper.C, Win32/VB.AZK (2), Win32/VB.NDC (4)

Versión 1928
19/12/06 - 08:45 -0200
IRC/Cloner.BE (6), Win32/Adware.CDN (2), Win32/Adware.Toolbar.SearchColours (2), Win32/Agent.UY, Win32/Mocalo.DU (4), Win32/PSW.Agent.NBJ, Win32/PSW.LdPinch.APK (2), Win32/PSW.Lineage.NEV, Win32/Spy.Banker.ANV (7), Win32/Spy.Banker.NRV (2), Win32/Spy.Delf.TZ (3), Win32/Spy.VB.NBO, Win32/Stration.UA (3), Win32/Stration.UB (6), Win32/Stration.UC (4), Win32/TrojanDownloader.Delf.NPW (2), Win32/TrojanDownloader.Small.EBJ (4), Win32/TrojanDownloader.Small.ECQ (2), Win32/TrojanDownloader.Small.NQT (2), Win32/TrojanDownloader.Small.NQZ, Win32/TrojanDownloader.Zlob (6), Win32/TrojanDownloader.Zlob.ANN (3)

Versión 1927
19/12/06 - 06:20 -0200
Win32/Adware.BHO.BS, Win32/Agent.AAW, Win32/Bandok.AY (3), Win32/Elife.A, Win32/Haxdoor.LO, Win32/Hupigon, Win32/KillWin.NAE, Win32/Medbot.DR, Win32/Medbot.DV, Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AJP (2), Win32/PSW.Lineage.DN (4), Win32/PSW.M2.20 (4), Win32/Small.MG, Win32/Spy.PerfKey (2), Win32/Spy.Webmoner.BK, Win32/Stration.TV (2), Win32/Stration.TZ (2), Win32/TrojanDownloader.Agent.NIH, Win32/TrojanDownloader.Agent.NII (2), Win32/TrojanDownloader.Banload.CR (2), Win32/TrojanDownloader.PurityScan, Win32/TrojanDownloader.Small.DYR (2), Win32/TrojanDownloader.Small.DZZ (2), Win32/TrojanDownloader.Small.EBJ, Win32/TrojanDownloader.Vidlo.AO, Win32/TrojanDownloader.Zlob (5), Win32/TrojanDropper.Delf.NCX (2), Win32/TrojanProxy.Slaper.I, Win32/VB.DA, Win32/Viking.CR (3)

Versión 1926
18/12/06 - 13:43 -0200
JS/TrojanDownloader.Small.DR, Win32/Adware.BHO.AV, Win32/Adware.Ezula (2), Win32/Adware.TrafficSol (4), Win32/Adware.Virtumonde, Win32/Agent.ACO, Win32/Agent.AIR, Win32/Agent.NFP, Win32/Agobot, Win32/Bifrose.NBB, Win32/Haradong.AL (3), Win32/Hupigon.CAG, Win32/IRCBot.VB, Win32/KeyLogger.Ardamax, Win32/Licat, Win32/Licat.O (2), Win32/Mytob.VK, Win32/PSW.Delf.NEO (4), Win32/PSW.Lineage.DN, Win32/PSW.Maran (2), Win32/Rbot, Win32/Rootkit.Vanti.NAF, Win32/Small.NCI (2), Win32/Spy.Banker.ANV (2), Win32/Spy.Banker.NRR (2), Win32/Spy.Banker.NRS (2), Win32/Spy.Banker.NRU (2), Win32/Spy.Delf.NDY (2), Win32/Spy.PerfKey, Win32/Spy.SCKeyLog, Win32/TrojanDownloader.Agent.NIG (3), Win32/TrojanDownloader.Banload.BNE, Win32/TrojanDownloader.Banload.BPN, Win32/TrojanDownloader.Delf.NPV, Win32/TrojanDownloader.Small.NQS, Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AMU, Win32/TrojanDownloader.Zlob.AMY (4), Win32/TrojanDownloader.Zlob.ANA, Win32/TrojanDownloader.Zlob.ANB (4), Win32/TrojanDownloader.Zlob.ANE, Win32/TrojanDownloader.Zlob.ANM (2), Win32/TrojanDropper.Binder.I, Win32/TrojanDropper.VB.NBF, Win32/VB.NGA (3)

Versión 1925
18/12/06 - 09:27 -0200
Exedrop.D, Generic (2), Generic (4), Pendron.A.gen, Pene-Kit.gen, Pene.A.gen, Perator.A.gen, Perj-Kit.gen, Perve.A.gen (2), Petlam.A.gen, Petman.A.gen, Pexas.A.gen, Phh.gen, Phram.A.gen, Piece.A.gen, Ping.A.gen, Pinky.A.gen, Pinky.C.gen, Pip.A.gen, Pip.B.gen, Pip.F.gen, Pip.G, Pip.H.gen, Pip.I.gen, Plexis.A.gen, Plonky.A.gen, Plug.A.gen, POC.gen, PolyM.A.gen, Pomp.A.gen, Ponapi.A.gen, Posi.A.gen, PPlasma.A.gen, Pr.B.gen, Prece.A.gen, Pri.A.gen, Pri.AE.gen, Pri.B.gen, Pri.Q.gen, Pri.T.gen, Pri.W.gen, Pri.X.gen, Prince.A.gen, Proteced.A.gen, Proteced.D.gen, Proteced.H.gen, Proteus.A.gen, Proverb.gen (2), PureNiger.gen, Pursuit.A.gen, Pwl.A.gen, Quaint.A.gen, Quaint.B.gen, Quaint.C.gen, Quaint.D.gen, Quest.A.gen, Quiet.K.gen, Quitter.A.gen, Qun.A.gen (2), Quoter.A.gen, Ramiel.A.gen, Ramza.A.gen, Ranetka.A.gen, Rapmak.A.gen, Rascal.A.gen, Rash.B.gen, Rats.A.gen (2), RatsAss.A.gen, Razd.A.gen, RecCode.A.gen (2), Recent.A.gen, Redter.A.gen, Rehenes.A.gen, Reiz.A.gen, Reiz.B.gen, Relax.A.gen, Remplace.A.gen, Rendra.A.gen, Rendra.B.gen, Reneg.A, Replog.A.gen, Resume.A.gen, Retro.gen, Richtemp.A.gen, Rider.A.gen, Riosys.A.gen, Rochitz.A.gen, Rousted.A.gen, Rousted.B.gen, Ruver.A.gen, RV.A.gen, Rypley.A.gen, Saba.A.gen, Saba.B.gen, Sad.A.gen (2), Sagon.A.gen, Salan.A.gen, Salim.A.gen, Sapattra.A.gen, Saray.A.gen, Satan.A.gen, Saturn.A.gen, Satz-Kit.gen, Satz.A.gen, SBVMB-Kit.gen, SC.A.gen (2), Scharf.A.gen, Scream.A.gen, Scrsteal.A.gen, STM.A.gen, Win32/Agent.NAM (5), Win32/Banwor.NC (9), Win32/Dialer.PornDial.Varadox (2), Win32/Diamin.NAA (2), Win32/Fujacks, Win32/Fujacks.H (2), Win32/Kapucen.E, Win32/LipGame, Win32/Medbot.DU (2), Win32/Medbot.DV (2), Win32/Medbot.DW (2), Win32/Pardona.G, Win32/PSW.Agent.NBJ (4), Win32/PSW.Agent.NBR (2), Win32/PSW.Legendmir.AVG, Win32/PSW.Legendmir.AYK, Win32/PSW.Legendmir.NEC (2), Win32/PSW.QQShou, Win32/Rbot, Win32/Rustock.NAJ, Win32/Rustock.NAY (2), Win32/Rustock.NAZ (2), Win32/Spy.Bancos.U, Win32/Spy.Bancos.YT (2), Win32/Spy.Banker.CBU (2), Win32/Spy.Banker.NRP (2), Win32/Spy.Banker.NRQ, Win32/Spy.BZub.NBZ (2), Win32/Spy.Delf.NDX (2), Win32/Spy.Delf.PG, Win32/TrojanDownloader.Bagle.AU, Win32/TrojanDownloader.Bagle.AV, Win32/TrojanDownloader.Bagle.NAY, Win32/TrojanDownloader.Bagle.NAZ, Win32/TrojanDownloader.Bagle.NBA, Win32/TrojanDownloader.Banload.ABN, Win32/TrojanDownloader.Banload.BRB (2), Win32/TrojanDownloader.Banload.BRF (2), Win32/TrojanDownloader.Banload.NLC, Win32/TrojanDownloader.Banload.NLD (2), Win32/TrojanDownloader.Banload.NLE (2), Win32/TrojanDownloader.Small.ECM (2), Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.Zlob.ANL (4), Win32/TrojanProxy.Dlena.BC (2), Win32/VB.AVK, Win32/VB.NFZ (3), Win32/Viking.CC, Win32/Viking.CH

Versión 1924
15/12/06 - 12:06 -0200
W97M/Exploit.1Table.CJ, Win32/Hoax.Renos.NAK (2), Win32/PSW.Agent.NAW, Win32/PSW.Lineage.DN, Win32/Rbot (5), Win32/Spy.PerfKey.Q, Win32/Stration (3), Win32/Stration.TW (2), Win32/Stration.TX (6), Win32/Stration.TY (4), Win32/TrojanDownloader.Delf.HC (3), Win32/TrojanDownloader.Zlob.ANK (11), Win32/TrojanDropper.Delf.NCW (2), Win32/VB.DA (2)

Versión 1923
15/12/06 - 09:21 -0200
Generic, Ozwer.A.gen (2), Ozwer.M.gen (2), Pain.A.gen, Pak.A.gen, Pakbrain.A.gen, Pamson.A.gen, Panggil.A.gen, Panggil.B.gen, Panther.A.gen, Panther.E.gen, Para.A.gen, PassBox.B.gen, PassBox.I.gen, PassBox.Q.gen, PassBox.R.gen, Pathetic.C.gen, Patriot.gen, PCK.A.gen, Pecas.A.gen, Pecas.B.gen, Peddec.A.gen, Pejuang.C.gen (2), Win32/Adware.PurityScan (2), Win32/Agent.AIR (2), Win32/Agent.NFO (2), Win32/Doombot.NAA, Win32/Fujacks.G, Win32/GreyBird.NAN (2), Win32/Hupigon (2), Win32/IRCBot.VA (3), Win32/KeyLogger.Ardamax (5), Win32/Medbot.DU (2), Win32/PerfectKeylogger (4), Win32/PSW.Agent.NAW (4), Win32/PSW.Agent.NBJ (2), Win32/PSW.Delf.NEN (2), Win32/PSW.LdPinch.NCB (2), Win32/PSW.Lineage.ACN (2), Win32/PSW.Lineage.AEL (2), Win32/PSW.Lineage.AJP (2), Win32/PSW.Lineage.DN (5), Win32/PSW.Lineage.NCG, Win32/PSW.QQShou (3), Win32/PSW.QQShou.NAT (3), Win32/PSW.WOW.JE (2), Win32/PSW.WOW.NN (2), Win32/Rbot (3), Win32/Spy.Agent.NCK (4), Win32/Spy.Bancos.NEW, Win32/Spy.Bancos.NEX, Win32/Spy.Banker.ANV, Win32/Spy.Banker.AWW, Win32/Spy.Banker.BWS (2), Win32/Spy.Banker.NRN (3), Win32/Spy.Banker.NRO (2), Win32/Spy.Delf.NDW (2), Win32/Stration.TV (3), Win32/TrojanClicker.VB.NCB (2), Win32/TrojanClicker.VB.PG (2), Win32/TrojanDownloader.Banload.BPK (2), Win32/TrojanDownloader.Banload.BRS (2), Win32/TrojanDownloader.Delf.BCO (2), Win32/TrojanDownloader.Delf.NPS (2), Win32/TrojanDownloader.VB.ANG (2), Win32/TrojanDownloader.VB.APY, Win32/TrojanDownloader.VB.NIG, Win32/TrojanDownloader.VB.NII (2), Win32/TrojanDownloader.Zlob, Win32/TrojanDownloader.Zlob.AMX, Win32/TrojanDownloader.Zlob.AMY, Win32/TrojanDownloader.Zlob.ANJ (4), Win32/TrojanDropper.Delf.NCV, Win32/TrojanDropper.Small.APR, Win32/TrojanProxy.Slaper.C, Win32/VB.DA (2), Win32/Viking.CG, Win32/Xorala.A, Win32/YahLover.E

Versión 1922
14/12/06 - 18:20 -0200
VBS/Starter.A, Win32/Adware.Optmedia (7), Win32/Agent.AIR, Win32/Agent.NEF (3), Win32/Fujacks.F (2), Win32/Hupigon, Win32/Inject.AV, Win32/KeyLogger.Ardamax, Win32/LipGame (2), Win32/Medbot.DT (3), Win32/Mygril.C (2), Win32/Prorat (2), Win32/PSW.Agent.NBJ (2), Win32/Rootkit.Agent.CI, Win32/Rustock.NAX (2), Win32/Selfish.A, Win32/Small.NAW (3), Win32/Small.NBI (2), Win32/Spy.Bancos.NEV, Win32/Spy.Bancos.U, Win32/Spy.Banker.ANV (3), Win32/Spy.Banker.AWA, Win32/Spy.Banker.CAR (2), Win32/Spy.Banker.NRL (2), Win32/Spy.Banker.NRM (2), Win32/Spy.Goldun.NAS (3), Win32/Spy.ProAgent, Win32/Spy.ProAgent.NAB (4), Win32/TrojanDownloader.Agent.NIF (2), Win32/TrojanDownloader.Agent.TL (2), Win32/TrojanDownloader.Banload.BAY, Win32/TrojanDownloader.Banload.BRM (2), Win32/TrojanDownloader.Banload.NLB (2), Win32/TrojanDownloader.Dadobra.MW (2), Win32/TrojanDownloader.Delf.BDK (3), Win32/TrojanDownloader.VB.NIE, Win32/TrojanDownloader.Zlob (8), Win32/TrojanDownloader.Zlob.AMV, Win32/TrojanDownloader.Zlob.ANI (2), Win32/TrojanDropper.MultiJoiner.13.H, Win32/Viking.BP (2), Win32/Viking.BY, Win32/Viking.CQ (4)

Versión 1921
14/12/06 - 09:34 -0200
BAT/KillAV.NAH (2), IRC/SdBot, Opey.AG.gen, Opey.AT.gen, Opey.AU.gen, Opey.AV.gen, Opey.AW.gen, Opey.AZ.gen, Opey.BB.gen, Opey.BD.gen, Opey.BF.gen, Opey.BG.gen, Opey.BH.gen, Opey.L.gen, Opey.O.gen, Opey.S.gen, Opey.U.gen, Opey.W.gen, Opey.X.gen, Opey.Y.gen, Opim.A.gen, Osm.A.gen, Ostrich-Kit.gen, Ostrich.A.gen, Ostrich.B.gen, Ostrich.gen, OurRadio.A.gen, Outa.11776.A.gen, Outblack.A.gen, Outbreak.A.gen, W97M/Exploit.1Table.NAE, Win32/Agent.CVT, Win32/Agent.VG, Win32/HacDef.NAM (3), Win32/Haxdoor, Win32/Kapucen.NAE, Win32/PSW.Agent.NAV, Win32/PSW.Agent.NBN (2), Win32/PSW.Delf.NEM, Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.AJP (4), Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.VA, Win32/Rustock.NAW, Win32/Saburex.A, Win32/Scano.BI (2), Win32/Scano.BJ (2), Win32/SpamTool.Small, Win32/Spy.Banker.AWW (3), Win32/TrojanDownloader.Small.DTC, Win32/TrojanDownloader.Small.NQS, Win32/TrojanDownloader.Zlob.ANH (4), Win32/TrojanProxy.Dlena.AW, Win32/TrojanProxy.Dlena.NAF

Versión 1920
13/12/06 - 19:33 -0200
IRC/SdBot (3), W97M/TrojanDropper.Agent.L, Win32/Adware.NewWeb (2), Win32/Agent.ABF, Win32/Agent.ACM (3), Win32/Agent.NFN, Win32/Delf.NBP, Win32/Delf.NDZ (3), Win32/Etap.E, Win32/Fujacks, Win32/Fujacks.B (2), Win32/Fujacks.C, Win32/Fujacks.D, Win32/Fujacks.E (2), Win32/IRCBot.YD, Win32/Mytob.IL, Win32/Pardona, Win32/Pardona.F (2), Win32/PSW.Agent.NBJ (5), Win32/PSW.Agent.NBN, Win32/PSW.Delf.NEL (3), Win32/PSW.Delf.NEM, Win32/PSW.Legendmir, Win32/PSW.Legendmir.AVG, Win32/PSW.Lineage.AEL, Win32/PSW.QQGame.NAA (3), Win32/PSW.QQPass.JF (2), Win32/PSW.QQPass.NBL (3), Win32/PSW.QQRob.IW, Win32/PSW.QQRob.NAQ (7), Win32/Rbot (2), Win32/Rootkit.Agent.NAR, Win32/Scano.BM (2), Win32/Spy.Agent.NCJ (4), Win32/Spy.Banker.ANV (2), Win32/Spy.Delf.NDV, Win32/Spy.Delf.OR (3), Win32/TrojanDownloader.Adload, Win32/TrojanDownloader.Banload.NLA (2), Win32/TrojanDownloader.QQHelper.NAH (2), Win32/TrojanDownloader.Small.NQX, Win32/TrojanDownloader.Small.NQY, Win32/TrojanDownloader.Zlob, Win32/TrojanDropper.Agent.BAF, Win32/TrojanDropper.Agent.NDA, Win32/TrojanDropper.Agent.NDI, Win32/TrojanDropper.Delf.GB, Win32/TrojanDropper.Delf.NCU (2), Win32/TrojanProxy.Delf.M, Win32/Viking.CC, Win32/Viking.CH (2), Win32/Yurist, Win32/Zapchast.NAV

Versión 1919
13/12/06 - 08:47 -0200
BAT/KillAV.NAF, BAT/KillAV.NAG, Generic (101), Generic (7), IRC/SdBot (2), Nail.A.gen, Nalp.A.gen, Napix.A.gen, Nebri.A.gen, Nenad.gen, Neo.A.gen, Neuro.gen, NewHope.A.gen, NF.gen, NiceDay.A.gen, NiceDay.N.gen, Nid.A.gen, Nid.B.gen, Nid.C.gen, Nid.D.gen, Nid.F.gen, Nidoc.A.gen, NightShade.A.gen, NightShade.B.gen, NightShade.C.gen, Nikita.B.gen (2), Ninel.A.gen, Nitro.A.gen, Nobody.A.gen, NoChance.A.gen, NoChance.B.gen, NoChance.C.gen, NoChance.D.gen, NoChance.E.gen, NoChance.F.gen, NoChance.gen, NoFrx.A.gen, NoHate.A.gen, Noma.A.gen (2), Nomed.A.gen, Nono.A.gen (2), NOP.AA.gen (2), NOP.AJ.gen (2), NOP.K.gen (2), NOP.L.gen (2), NoPrint.B.gen, Nori.A.gen, Nosf.A.gen, Noswan.A.gen, Notfam.A.gen, NotHere.A.gen, Notme.A, Nottice.AW.gen, Novosibirsk.A.gen (2), Novosibirsk.B.gen (2), Npol.B.gen, NPR.A.gen, NPR.H.gen, NSI.A.gen, NSI.B.gen, NSI.G.gen, NTVCK.A.gen, NTVCKA-Kit.gen, NTVCKB-Kit.gen, Nutshell.A.gen (2), NWXPG-Kit, NWXPG.B.gen, NX.A.gen, Obeso.A.gen, Obsol.A.gen, Ocard.A.gen, Odious.A.gen, Odious.C.gen, Oldguy.C.gen, Oldguy.D.gen, Olleh.A.gen, Omni.A.gen, One.A.gen, Onex.A.gen, Onex.B.gen, Onex.E.gen, Onex.F.gen, Onex.G.gen, Opener.A.gen, Opey.A.gen, Opey.C.gen, Opey.D.gen, Opey.H.gen, Opey.I.gen, Opey.J.gen, Opey.K.gen, Win32/Agent.OH, Win32/Hupigon (6), Win32/Mofei.NAN, Win32/PSW.LdPinch.NCB (2), Win32/PSW.QQPass.JF, Win32/Rbot, Win32/Rootkit.Vanti, Win32/Spy.Banker.CFR (2), Win32/Spy.Banker.NRD, Win32/TrojanClicker.VB.NBV, Win32/TrojanDownloader.Banload.BPV, Win32/TrojanDownloader.Banload.LY, Win32/TrojanDownloader.Delf.NMF, Win32/TrojanDownloader.Delf.NPQ, Win32/TrojanDownloader.Zlob.ANG (4), Win32/TrojanProxy.Ranky, Win32/Agent.ABF, Win32/Fujacks.A (2), Win32/HacDef, Win32/Mydoom.CB (2), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.NCL, Win32/Rbot (2), Win32/TrojanDownloader.QQHelper.KX (6), Win32/TrojanDownloader.Small.NQS (2), Win32/TrojanDownloader.Small.NQW

Versión 1918
12/12/06 - 18:16 -0200
Perl/Shellbot.B, Win32/Bagle.HD (2), Win32/Bagle.HE (2), Win32/Brocat.B, Win32/DNSChanger.NAC, Win32/Hupigon (8), Win32/Licat.N (2), Win32/Medbot.DS (2), Win32/Mygril.B (2), Win32/Opaserv.BE (2), Win32/PSW.LdPinch.BEP, Win32/PSW.LdPinch.BFG, Win32/Rbot (4), Win32/Small.FB (18), Win32/TrojanDownloader.Agent.AEF, Win32/TrojanDownloader.QQHelper.KX (2), Win32/TrojanDownloader.Small.CKZ (2), Win32/TrojanDownloader.Small.CYN, Win32/TrojanDownloader.Tiny.NBP, Win32/TrojanProxy.Agent.JI (2)

Versión 1917
12/12/06 - 13:30 -0200
IRC/SdBot (3), W97M/TrojanDropper.Lafool.L, Win32/Adware.NewWeb, Win32/Adware.Toolbar.888Bar (4), Win32/Agent.ABF (2), Win32/Agent.AIR, Win32/Agent.NFL (2), Win32/Agent.NFM (2), Win32/Bifrose.NBA, Win32/Brocat, Win32/Brocat.A, Win32/Deadcode.A, Win32/Delf.NAD (4), Win32/Hupigon (2), Win32/Lanc.A, Win32/Medbot.DR (2), Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBQ, Win32/PSW.Delf.NEK (3), Win32/PSW.Hangame.AO, Win32/PSW.Hangame.DT (2), Win32/PSW.Hangame.NAB (2), Win32/PSW.LdPinch.BFU (2), Win32/PSW.Lineage.ACN (2), Win32/PSW.Lineage.AJP (10), Win32/PSW.Lineage.DN (6), Win32/PSW.Lineage.NFC (4), Win32/Rbot (4), Win32/Rosez.A (3), Win32/Rustock.NAV, Win32/Spy.Banker.CGZ (2), Win32/Spy.Banker.CHA, Win32/TrojanDownloader.Banload.ATX (2), Win32/TrojanDownloader.Banload.NKZ (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.VB.NBK, Win32/TrojanDownloader.Zlob (5), Win32/TrojanProxy.Agent.NBO, Win32/TrojanProxy.Delf.CA, Win32/VB.ET (5), Win32/VB.NII (2), Win32/Viking.BP (2), Win32/Viking.BY (2), Win32/Viking.CC (2), Win32/Viking.CH (2)

Versión 1916
12/12/06 - 08:15 -0200
Win32/Agent.ABF, Win32/Agent.NFK (2), Win32/Dialer.NAD, Win32/Locksky.NAD, Win32/Mygril, Win32/Mygril.A (2), Win32/PSW.Hangame.AO, Win32/PSW.Hangame.DT (2), Win32/PSW.Lineage.WD, Win32/PSW.Small.NAI (4), Win32/Qhosts, Win32/Small.NCE, Win32/Stration, Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.NMF (2), Win32/TrojanDownloader.Delf.NPQ, Win32/TrojanDownloader.Delf.NPR, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.VB.APY (7), Win32/TrojanDownloader.VB.NIB (2), Win32/TrojanDownloader.Zlob (8), Win32/TrojanDownloader.Zlob.ADS, Win32/TrojanDownloader.Zlob.ANE (3), Win32/TrojanDownloader.Zlob.ANF (4), Win32/TrojanDropper.Agent.NDH (2), Win32/Viking.CC

Versión 1915
11/12/06 - 21:14 -0200
IRC/Cloner.BD (3), IRC/SdBot (2), JS/Redir.AH, JS/Wonka.A, JS/Wonka.B (2), JS/Wonka.C, Win32/Adware.Maxifiles, Win32/Adware.PurityScan (5), Win32/Adware.Softomate (6), Win32/Agent.AAD (2), Win32/Agent.AIR (2), Win32/Agent.AIY, Win32/Agent.NAK (3), Win32/Agent.NAL, Win32/Agent.NEV, Win32/Agent.NFJ (2), Win32/Agent.UY (3), Win32/Delf.NEA (4), Win32/Dialer, Win32/Exploit.MS06-006.F, Win32/HideProc.NAA (2), Win32/Medbot.DQ (2), Win32/Mofei.NAN (3), Win32/Nuclear.NAA, Win32/Poebot, Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBF, Win32/PSW.Agent.NBJ, Win32/PSW.Agent.NBN, Win32/PSW.LdPinch.AJC (2), Win32/PSW.LdPinch.AUP, Win32/PSW.Legendmir, Win32/PSW.Legendmir.AVG, Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/PSW.QQPass.JF, Win32/PSW.WOW.OB (3), Win32/Qhosts.IB, Win32/Reboot.F, Win32/Small.NAV (2), Win32/Small.NCH (4), Win32/Spy.Banker.BXM (2), Win32/Spy.Banker.NRK (2), Win32/Spy.Delf.NDT (2), Win32/Spy.Delf.NDU, Win32/Spy.Delf.PG, Win32/Spy.Small.DP, Win32/StaffCop, Win32/TrojanClicker.Small.KJ, Win32/TrojanClicker.VB.NCA (2), Win32/TrojanDownloader.Agent.ACR, Win32/TrojanDownloader.Agent.BCU, Win32/TrojanDownloader.Agent.HES (2), Win32/TrojanDownloader.Banload.BRI (2), Win32/TrojanDownloader.Delf.NPP (2), Win32/TrojanDownloader.PurityScan, Win32/TrojanDownloader.PurityScan.NAF (3), Win32/TrojanDownloader.PurityScan.NAG (4), Win32/TrojanDownloader.QQHelper.NAG (2), Win32/TrojanDownloader.Reqlook, Win32/TrojanDownloader.Small.CYF, Win32/TrojanDownloader.Small.EBI, Win32/TrojanDownloader.Small.NQT (2), Win32/TrojanDownloader.Small.NQU, Win32/TrojanDownloader.Small.NQV (7), Win32/TrojanDownloader.Tiny.NBP (2), Win32/TrojanDownloader.VB.AQD, Win32/TrojanDropper.Agent.NDF, Win32/TrojanDropper.Agent.NDG, Win32/TrojanDropper.Small.APR, Win32/TrojanDropper.Small.NEU, Win32/TrojanProxy.Agent.NBN (2), Win32/VB.AOY, Win32/VB.NFY (2), Win32/VB.NIH, Win32/Zapchast.NAS (2), Win32/Zapchast.NAT (2), Win32/Zapchast.NAU

Versión 1914
11/12/06 - 08:43 -0200
IRC/SdBot (3), Win32/Adware.Toolbar.888Bar, Win32/Agent.ABF (2), Win32/Agent.NFF (2), Win32/Akbot (2), Win32/Dialer.CDDial, Win32/Exploit.MS06-035.A (2), Win32/NoonLight.T, Win32/Nuwar.J (3), Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBJ (2), Win32/PSW.Legendmir.AVG (6), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AJP (3), Win32/PSW.Lineage.ASG (2), Win32/PSW.Lineage.DN (5), Win32/PSW.Sinowal.K, Win32/Rbot (3), Win32/Rustock.NAV, Win32/Spy.Bancos.NEU (2), Win32/Spy.Banker.ANV (2), Win32/TrojanDownloader.Banload.NKY (2), Win32/TrojanDownloader.Zlob (6), Win32/TrojanDownloader.Zlob.ANA (3), Win32/TrojanDownloader.Zlob.ANB (3), Win32/TrojanDownloader.Zlob.ANC (4), Win32/TrojanDownloader.Zlob.AND (4), Win32/TrojanProxy.Slaper.C (3)

Versión 1913
09/12/06 - 16:30 -0200
Win32/Agent.NFI (4), Win32/Bagle.HC (2), Win32/Medbot.DP (2), Win32/Nugache.C (2), Win32/Stration.TU (5), Win32/TrojanDownloader.Agent.BCZ, Win32/TrojanDownloader.Zlob.AMY (3), Win32/TrojanDownloader.Zlob.AMZ (4)

Versión 1912
09/12/06 - 01:15 -0200
Win32/Agent.XZ (2), Win32/AllAple.A, Win32/Small.NCF, Win32/Small.NCG (4), Win32/Spy.Banker.ANV, Win32/TrojanDownloader.Zlob.AMX (10)

Versión 1911
08/12/06 - 13:45 -0200
SymbOS/Appdisabler.L, SymbOS/Appdisabler.M (2), SymbOS/Appdisabler.N, SymbOS/Appdisabler.NAA, SymbOS/Appdisabler.NAB, SymbOS/Appdisabler.NAC, SymbOS/Appdisabler.O, SymbOS/Appdisabler.P, SymbOS/Appdisabler.Q, SymbOS/Spy.Flexispy.A (9), Win32/Adware.Zelda, Win32/Agent.ABF (9), Win32/Agent.NAJ (3), Win32/Agent.NBX (3), Win32/AllAple.A, Win32/Codbot.BY (2), Win32/Delf.NDZ (2), Win32/HacDef.NAK, Win32/HacDef.NAL, Win32/Hoax.Renos (2), Win32/Hupigon (3), Win32/Hupigon.AQW, Win32/IRCBot.UZ (2), Win32/PSW.Agent.NAW (6), Win32/PSW.LdPinch.BEM (2), Win32/PSW.LdPinch.BFO (2), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AJP (5), Win32/PSW.Lineage.DN (6), Win32/PSW.Lineage.NCG (2), Win32/PSW.QQRob.NAQ (4), Win32/PSW.VB.NAC (3), Win32/Spabot.NAC, Win32/Spy.BZub.GQ (2), Win32/Spy.Goldun.NR (2), Win32/Stration.TT (2), Win32/TrojanClicker.Small.KJ, Win32/TrojanDownloader.Banload.AFK, Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Small.NQS (2), Win32/TrojanDownloader.VB.ARC, Win32/TrojanDropper.Agent.NDE, Win32/Viking.CC, Win32/Viking.CH

Versión 1910
08/12/06 - 07:45 -0200
Win32/Agent.ACL, Win32/Agent.UY, Win32/Bifrose.NAY, Win32/Bifrose.NAZ, Win32/Locksky.BE, Win32/Locksky.BR (2), Win32/PSW.Agent.NAV, Win32/PSW.Agent.NAW, Win32/PSW.Agent.NBJ (3), Win32/PSW.Agent.NBN (2), Win32/PSW.LdPinch.BFP, Win32/PSW.Legendmir (2), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NCL (2), Win32/PSW.Lineage.NFB (3), Win32/PSW.Sinowal.BH (2), Win32/Qhosts.NAK (2), Win32/Rootkit.Vanti, Win32/Rustock, Win32/TrojanClicker.Delf.GL (2), Win32/TrojanClicker.Small.MK, Win32/TrojanDownloader.Adload.NDA, Win32/TrojanDownloader.Agent.QN, Win32/TrojanDownloader.Delf.NEO, Win32/TrojanDownloader.Small.EBI (2), Win32/TrojanDownloader.Small.EBJ, Win32/TrojanDownloader.Small.NQE (2), Win32/TrojanDownloader.Small.NQQ (2), Win32/TrojanDownloader.Zlob.AMV (3), Win32/TrojanDownloader.Zlob.AMW (4), Win32/TrojanDropper.Delf.NCS (2), Win32/TrojanDropper.Delf.NCT (2), Win32/TrojanDropper.Small.AUI (2), Win32/TrojanProxy.Dlena.AT

Versión 1909
07/12/06 - 19:40 -0200
Win32/Adware.SpySheriff (2), Win32/Adware.Virtumonde (3), Win32/Adware.Webalt (2), Win32/Agent.ACG (2), Win32/Delf.NDY (2), Win32/Dialer.CDDial, Win32/Hupigon.NBI, Win32/Medbot.DN (3), Win32/Medbot.DO (2), Win32/PSW.LdPinch.BFG (2), Win32/PSW.LdPinch.BFI, Win32/PSW.LdPinch.NCQ (2), Win32/PSW.Sinowal.D, Win32/PSW.Sinowal.K, Win32/Small.NCF, Win32/SpamTool.Gadina, Win32/Spy.Delf.IG, Win32/Spy.Delf.OR (2), Win32/TrojanDownloader.Banload.BPV, Win32/TrojanDownloader.CWS, Win32/TrojanDownloader.Delf.NPO, Win32/TrojanDownloader.Small.EBO, Win32/TrojanDownloader.Small.NQE, Win32/TrojanDownloader.Small.NQR (2), Win32/TrojanDownloader.VB.API (2), Win32/TrojanDownloader.VB.NHQ, Win32/TrojanDropper.Agent.NDD (2), Win32/TrojanDropper.Small.AUI, Win32/TrojanDropper.Small.NET, Win32/VB.AZP (2), Win32/VB.NIG

Versión 1908
07/12/06 - 11:55 -0200
MSIL/DelFiles.D, Win32/Agent.ABF, Win32/Agent.NFF (3), Win32/Agent.NFH (2), Win32/Agent.VG (2), Win32/Hoax.Renos.NAJ (2), Win32/PSW.Agent.NBN, Win32/PSW.Delf.NDG (5), Win32/PSW.Lineage.ABT, Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AEL, Win32/PSW.Lineage.DN (3), Win32/PSW.Lineage.HP, Win32/PSW.Lineage.NCL, Win32/PSW.Lineage.NEZ, Win32/PSW.Lineage.NFA, Win32/PSW.QQPass.JF, Win32/PSW.WOW.JE, Win32/Rustock.NAU (2), Win32/Small.NAU (2), Win32/Spy.Banker.ANV, Win32/TrojanDownloader.Banload.BPV, Win32/TrojanDownloader.Busky.AZ (3), Win32/TrojanDownloader.PurityScan, Win32/TrojanDownloader.Small.EBJ (3), Win32/TrojanDownloader.Zlob.AMT (2), Win32/TrojanDropper.Agent.AZV (4), Win32/VB.AQT, Win32/Viking.BY

Versión 1907
07/12/06 - 08:55 -0200
IRC/SdBot, MultiNo.A.gen, Mumba.A.gen, Muna.A.gen (4), Murke.A.gen, Murke.F.gen, Mush.A.gen, Mutalisk.A.gen, MVCKA-Kit.gen, MVCKC-Kit.gen, MVG-Kit.gen, MVG.B.gen, MVSCS-Kit.gen, MVTK.B.gen, MWVCKC-Kit.gen (4), Mxfile.A.gen, Mxfile.B.gen, Mxfile.E.gen, Mxfile.G.gen, Mxfile.O.gen, Myco.A.gen, Myco.B.gen, MyEnemy.A.gen, Myf.A.gen, Myna.gen, Nagem.gen, VBS/Small.K (2), Win32/Adware.MoKeAD, Win32/Agent.NBW (3), Win32/Agent.NFG (2), Win32/Brontok.EE, Win32/PSW.Agent.NAV (2), Win32/PSW.Agent.NBN (2), Win32/PSW.Agent.NBO (2), Win32/PSW.Agent.NBP (2), Win32/PSW.Legendmir.AVG, Win32/PSW.Maran.BG, Win32/PSW.QQShou, Win32/Rbot (5), Win32/Spy.Agent.NCI (2), Win32/Spy.Bancos.U (2), Win32/Spy.Bancos.WM (2), Win32/Spy.Banker.ANV, Win32/Spy.Banker.CEU (2), Win32/Spy.Banker.CGK, Win32/Spy.Banker.FN, Win32/Spy.BZub, Win32/Spy.BZub.NBW (2), Win32/Spy.BZub.NBX, Win32/Spy.BZub.NBY (2), Win32/Stration.TP (3), Win32/Stration.TQ (3), Win32/Stration.TR (3), Win32/Stration.TS (3), Win32/TrojanClicker.Small.KJ (2), Win32/TrojanDownloader.Agent.NIE, Win32/TrojanDownloader.Banload.BPN (2), Win32/TrojanDownloader.Delf.AZZ, Win32/TrojanDownloader.Delf.BDD, Win32/TrojanDownloader.Nurech.NAA (2), Win32/TrojanDownloader.VB.AQR (2), Win32/TrojanDownloader.VB.NIH (2), Win32/TrojanDropper.Agent.NDC (2), Win32/TrojanProxy.Agent.JI (2), Win32/TrojanProxy.Delf.CA (3), Win32/TrojanProxy.Dlena.AV, Win32/VB.ATE, Win32/VB.AVH, Win32/VB.NFX, Win32/VB.NIF, Win32/Viking.CP (4)

Versión 1906
06/12/06 - 19:30 -0200
Win32/Agent.NBU, Win32/Agent.NBV (2), Win32/HacDef.DB (2), Win32/TrojanDownloader.Tiny.Y, Win32/TrojanDownloader.VB.APY (3), Win32/TrojanDownloader.Zlob.AMT (3), Win32/TrojanDownloader.Zlob.AMU (3)

Versión 1905
06/12/06 - 17:25 -0200
Generic (10), IRC/SdBot (3), Minus.A, Mirat.A.gen, Mirat.C.gen, Mirrup.A.gen, MJ.A.gen, MLHR.A.gen, Mlsoun.A.gen (2), Mmkv.A.gen, Model.A.gen, Mono.A.gen, Moridin.gen (2), MPPN2.gen, Multi.A.gen, Win32/Adware.Toolbar.888Bar, Win32/Agent.NAI, Win32/Agent.NBT (3), Win32/Agent.NEQ, Win32/Agent.NFE (2), Win32/Agent.VG (2), Win32/Delf.NDW (3), Win32/Delf.NDX, Win32/HacDef.FW, Win32/HacDef.NAK (3), Win32/Haxdoor, Win32/Licat.M, Win32/Medbot.DC, Win32/Medbot.DN (2), Win32/MSNMaker (3), Win32/Nuxep.A, Win32/Prosti.C, Win32/PSW.Agent.IM (4), Win32/PSW.Agent.NAW (4), Win32/PSW.Agent.NBJ, Win32/PSW.Agent.NBL (3), Win32/PSW.Agent.NBM, Win32/PSW.Delf.NEJ (3), Win32/PSW.LdPinch.NCP (2), Win32/PSW.Legendmir, Win32/PSW.Legendmir.ARM, Win32/PSW.Lineage.ABT, Win32/PSW.Lineage.AEL (2), Win32/PSW.Lineage.AJP (3), Win32/PSW.Lineage.DN (5), Win32/PSW.Lineage.NCL, Win32/PSW.Lineage.NEE, Win32/PSW.Lineage.NEV, Win32/PSW.Lineage.ON, Win32/PSW.Maran.AU, Win32/PSW.QQPass.QI (2), Win32/PSW.QQShou (2), Win32/PSW.Small.NAH (2), Win32/Qhosts, Win32/Qhosts.IU, Win32/Rawdoor.NAA (2), Win32/Rbot (7), Win32/Semail.NAD, Win32/Semail.NAE (2), Win32/Small.NBH (2), Win32/Spy.Bancos.U, Win32/Spy.Banker.ANV, Win32/Spy.Banker.NRJ (2), Win32/Stration.LZ, Win32/Stration.NB (2), Win32/Stration.RW, Win32/Stration.SV (48), Win32/Stration.TE (3), Win32/Stration.TF (3), Win32/Stration.TG (3), Win32/Stration.TH (3), Win32/Stration.TI (3), Win32/Stration.TJ (3), Win32/Stration.TK (2), Win32/Stration.TL (3), Win32/Stration.TM (3), Win32/Stration.TN (3), Win32/Stration.TO (3), Win32/TrojanDownloader.Agent, Win32/TrojanDownloader.Agent.BCG (2), Win32/TrojanDownloader.Agent.NGD (2), Win32/TrojanDownloader.Agent.NHX, Win32/TrojanDownloader.Banload.BQN (2), Win32/TrojanDownloader.Banload.NKX (2), Win32/TrojanDownloader.Busky, Win32/TrojanDownloader.Busky.AZ (3), Win32/TrojanDownloader.Dadobra.NCK (2), Win32/TrojanDownloader.Delf.AVH (2), Win32/TrojanDownloader.Delf.HO, Win32/TrojanDownloader.Delf.NJH, Win32/TrojanDownloader.Delf.NPK (2), Win32/TrojanDownloader.Delf.NPL, Win32/TrojanDownloader.Delf.NPM (2), Win32/TrojanDownloader.Delf.NPN (2), Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AWA (2), Win32/TrojanDownloader.Small.BNF, Win32/TrojanDownloader.VB.AQR (2), Win32/TrojanDownloader.VB.NIG (6), Win32/TrojanDownloader.Zlob.AMS, Win32/TrojanDropper.Autoit.A, Win32/TrojanDropper.Delf.NCR, Win32/TrojanDropper.Small.APR, Win32/TrojanProxy.Lager, Win32/VB.NFR, Win32/VB.NFU, Win32/VB.NIE, Win32/Viking.CC (2), Win32/Viking.CH, WMVG.gen

Versión 1904
06/12/06 - 06:35 -0200
Win32/Agent.NFF (3), Win32/Brontok.CS, Win32/IRCBot.UG, Win32/Medbot.DL (2), Win32/Medbot.DM (2), Win32/PSW.LdPinch.BER (2), Win32/PSW.LdPinch.BEX, Win32/PSW.QQPass.NAO, Win32/Quatim.W, Win32/Spy.Delf.OR (4), Win32/Spy.Delf.PG (2), Win32/Stration (3), Win32/Stration.TD (3), Win32/TrojanDownloader.Agent.AZY (4), Win32/TrojanDropper.Agent.AZX (2), Win32/TrojanDropper.Agent.IL, Win32/TrojanDropper.Agent.NDB (2)

Versión 1903
05/12/06 - 20:30 -0200
Win32/PSW.QQPass.QV (3), Win32/Stration.SV (16), Win32/TrojanDownloader.Banload.AGT, Win32/TrojanDownloader.Banload.NKW (2), Win32/TrojanDownloader.Delf.NPJ (2), Win32/TrojanDownloader.Zlob.AMR (3), Win32/TrojanDownloader.Zlob.AMS (3)

Versión 1902
05/12/06 - 13:50 -0200
IRC/SdBot, NSIS/TrojanDownloader.Agent.NAB, Win32/Adware.NewWeb (2), Win32/Agent.AAC (2), Win32/Agent.ABF (2), Win32/Agent.ACA, Win32/Agent.NFC (2), Win32/Agent.NFD, Win32/Agent.PH, Win32/Delf.NDV (4), Win32/DNSChanger.NAB (3), Win32/Hoax.Renos.NAI (2), Win32/Hupigon, Win32/Licat.L (2), Win32/Medbot.DH, Win32/PcClient.OQ, Win32/Prorat.NAK (2), Win32/PSW.Agent.NAW, Win32/PSW.LdPinch.AXK (3), Win32/PSW.LdPinch.BEX, Win32/PSW.LdPinch.NCO (2), Win32/PSW.Lineage.AEL, Win32/PSW.Lineage.ASG, Win32/PSW.Lineage.DN (4), Win32/PSW.Lineage.NEY (2), Win32/PSW.QQPass.QG (3), Win32/PSW.WOW.NBH (3), Win32/Rbot (5), Win32/Sohanad.M, Win32/Spy.Agent.PP (3), Win32/Spy.Bancos.NET (2), Win32/Spy.Banker.BIG (2), Win32/Spy.VB.QD (2), Win32/Spy.WMPatch.NAA (2), Win32/Stration (2), Win32/Stration.NB (5), Win32/Stration.OE (3), Win32/Stration.QU (2), Win32/Stration.RW, Win32/Stration.SV (21), Win32/Stration.SZ (3), Win32/Stration.TA (3), Win32/Stration.TB (3), Win32/Stration.TC (3), Win32/TrojanDownloader.Agent.NID, Win32/TrojanDownloader.Banload.AXQ (2), Win32/TrojanDownloader.Banload.NKV (2), Win32/TrojanDownloader.Small.DXV (3), Win32/TrojanDownloader.Small.EBI, Win32/TrojanDownloader.VB.APY (2), Win32/TrojanDownloader.VB.NID, Win32/TrojanDownloader.VB.NIE (2), Win32/TrojanDownloader.VB.NIF (2), Win32/TrojanDownloader.Zlob (6), Win32/TrojanDownloader.Zlob.AKL, Win32/TrojanDownloader.Zlob.AMH (5), Win32/TrojanDownloader.Zlob.AMI, Win32/TrojanDownloader.Zlob.AMJ (12), Win32/TrojanDownloader.Zlob.AMK (4), Win32/TrojanDownloader.Zlob.AML (2), Win32/TrojanDownloader.Zlob.AMM (2), Win32/TrojanDownloader.Zlob.AMN (2), Win32/TrojanDownloader.Zlob.AMO (4), Win32/TrojanDownloader.Zlob.AMP (4), Win32/TrojanDownloader.Zlob.AMQ (2), Win32/TrojanProxy.Slaper.H, Win32/VB.ATG (2), Win32/VB.AVF (2), Win32/VB.ER (2), Win32/VB.NID, Win32/Viking.CO (5)

Versión 1901
05/12/06 - 07:15 -0200
Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.NCG, Win32/PSW.Lineage.NEP, Win32/Stration.RW (2), Win32/Stration.SV (3), Win32/Stration.SW (3), Win32/Stration.SX (6), Win32/Stration.SY (4), Win32/Viking.CN (2)

Versión 1900
04/12/06 - 23:05 -0200
Win32/Adware.BHO.BK (2), Win32/Adware.CASClient, Win32/Agent.NBS, Win32/BHO.G (2), Win32/Gromoz.T (3), Win32/Hoax.Renos.NAG (2), Win32/Medbot.DC, Win32/Medbot.DF (4), Win32/Medbot.DH (2), Win32/Medbot.DI (2), Win32/Medbot.DJ (2), Win32/Medbot.DK (2), Win32/Monitor.Hooker.E, Win32/Pahador.T (2), Win32/PcClient (2), Win32/PSW.Agent.NAV (3), Win32/PSW.Gamania.CH, Win32/PSW.LdPinch.BBI (3), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.ASG, Win32/PSW.Lineage.DN (7), Win32/PSW.Lineage.NDN, Win32/PSW.Small.NAG (3), Win32/Rbot, Win32/Rootkit.Agent.AT (2), Win32/Small.JS, Win32/Small.MW, Win32/Small.NCE (2), Win32/Spy.Agent.CT, Win32/Spy.Bancos.NES (2), Win32/Spy.Bancos.U, Win32/Spy.Banker (4), Win32/Spy.Banker.ANV (2), Win32/Spy.Banker.BDC (2), Win32/Spy.Banker.BRY, Win32/Spy.Banker.NRH (2), Win32/Spy.Banker.NRI (2), Win32/Spy.Goldun.GU (2), Win32/Spy.Goldun.HP (2), Win32/Spy.Goldun.NAR (3), Win32/Stration, Win32/TrojanClicker.Agent.IP (2), Win32/TrojanDownloader.Agent.AAH, Win32/TrojanDownloader.Banload.AYX, Win32/TrojanDownloader.Banload.BAY, Win32/TrojanDownloader.Banload.BPU (2), Win32/TrojanDownloader.Banload.NIX, Win32/TrojanDownloader.Banload.NKT (2), Win32/TrojanDownloader.Banload.NKU (2), Win32/TrojanDownloader.Delf.PQ, Win32/TrojanDownloader.Oleloa, Win32/TrojanDownloader.QQHelper (2), Win32/TrojanDownloader.Small.DXM (3), Win32/TrojanDownloader.Small.EBB, Win32/TrojanDownloader.Tiny.ER, Win32/TrojanDownloader.Tiny.NBR, Win32/TrojanDownloader.VB.NIC, Win32/TrojanDownloader.Zlob (14), Win32/TrojanDropper.Delf.NCD, Win32/TrojanDropper.Small.AUD, Win32/VB.AFZ (2), Win32/VB.EL (3), Win32/Zapchast.NAQ

Versión 1899
04/12/06 - 12:50 -0200
Generic (75), GenericPoly, JS/QSpace.A, JS/TrojanDownloader.Agent.NAC, JS/TrojanDownloader.Psyme.CG (2), Marker.AB.gen, Marker.AE.gen, Marker.AV.gen, Marker.AY.gen, Marker.AZ.gen, Marker.BA.gen, Marker.BN.gen, Marker.CP.gen, Marker.EE.gen, Marker.EF.gen, Marker.EO.gen, Marker.FB.gen, Marker.FM.gen, Marker.FQ.gen, Marker.FT.gen, Marker.GB.gen, Marker.gen (2), Marker.GH.gen, Marker.GI.gen, Marker.GQ.gen, Marker.HQ.gen, Marker.JH.gen, Marker.JM.gen, Marker.JS.gen, Marker.JW.gen, Marker.KA.gen, Marker.KE.gen, Marker.KS.gen, Marker.KT.gen, Markhap.A.gen, Marmot.A.gen, Matem.A.gen (2), Max.A.gen, Mbab.A.gen, Mbug.A.gen, Mbug.B.gen, Mbug.C.gen, Mbug.D.gen, Mbug.E.gen, Mbug.F.gen, Mbug.G.gen, Mbug.H.gen, Mbug.I.gen, MCK.A.gen, MCK.E.gen, MCK.F.gen, MCK.G.gen, MDP.A.gen, Media.A.gen, Media.B.gen, Melt.A.gen, Mentes.gen (2), Mesmoth.A.gen, Metamorph.A.gen, Metys.gen, Michael.A.gen, Michael.B.gen, Micine.A.gen, Mike.A.gen, Mimir.A.gen, Minceme.A.gen, Minibeep.A.gen, Minimal.AB.gen, Minimal.AU.gen, Minimal.AW.gen, Minimal.AY.gen, Minimal.AZ.gen, Minimal.BB.gen, Minimal.BD.gen, Minimal.BE.gen, Minimal.BF.gen, Minimal.BG.gen, Minimal.BO.gen, Minimal.BR.gen, Minimal.BT.gen, Minimal.BU.gen, Minimal.BW.gen, Minimal.BX.gen, Minimal.BY.gen, Minimal.BZ.gen, Minimal.C.gen, Minimal.D.gen, Minimal.E.gen, Minimal.gen (4), Minimal.J.gen, Minimal.O.gen, Minimal.P.gen, Minimal.U.gen, Minimorph.B.gen, MTrue.A.gen, MTrue.C.gen, Win32/Agent.NBR (2), Win32/Agent.VG (2), Win32/Agent.XJ (2), Win32/Hupigon.DGL, Win32/Hupigon.DGM, Win32/Medbot.DC (2), Win32/Medbot.DG (2), Win32/Medbot.DH (2), Win32/PSW.Delf.NED, Win32/PSW.Hangame.AO (3), Win32/PSW.LdPinch.BEM (4), Win32/PSW.LdPinch.NCN (2), Win32/PSW.Lineage.ACN, Win32/PSW.Lineage.AEL (2), Win32/PSW.Lineage.DN (4), Win32/PSW.Maran, Win32/Rbot (4), Win32/Rustock.NAT (2), Win32/Small.FB (2), Win32/Spy.SearSe.NAA, Win32/Stration, Win32/TrojanClicker.Agent.HG (2), Win32/TrojanClicker.Small.KJ (2), Win32/TrojanDownloader.Agent.AEF, Win32/TrojanDownloader.Agent.AWF, Win32/TrojanDownloader.Agent.BCF (5), Win32/TrojanDownloader.Banload.BQS (2), Win32/TrojanDownloader.Banload.BQU (2), Win32/TrojanDownloader.Banload.NKS (2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Delf.BCV (2), Win32/TrojanDownloader.Delf.NDQ, Win32/TrojanDownloader.Delf.NOU, Win32/TrojanDownloader.IstBar (2), Win32/TrojanDownloader.Mediket.CV (2), Win32/TrojanDownloader.Small.DIB, Win32/TrojanDownloader.VB.NIA (2), Win32/TrojanDownloader.VB.NIB (2), Win32/TrojanDownloader.Zlob (3), Win32/TrojanDownloader.Zlob.AMH (11), Win32/TrojanDownloader.Zlob.AMI (2), Win32/TrojanDropper.MultiDropper.NAA, Win32/VB.AYH, Win32/VB.NFW (2), Win32/YahLover.E, Win32/YahLover.F

Versión 1898
03/12/06 - 05:10 -0200
Win32/Adware.BHO.BK (4), Win32/Agent.NFB, Win32/Bagle.HB, Win32/Hupigon, Win32/PSW.LdPinch.BEP, Win32/PSW.Lineage.AJP (2), Win32/PSW.Lineage.DN, Win32/Rootkit.Agent.BV (3), Win32/Small.MQ (2), Win32/Spy.Bancos.ZE, Win32/Spy.Banker.ANV, Win32/Stration.SU (2), Win32/TrojanDownloader.Banload.BJU (2), Win32/TrojanProxy.Ranky

Versión 1897
01/12/06 - 19:25 -0200
Win32/Agent.ABF, Win32/Agent.AFJ (2), Win32/Agent.NEY (2), Win32/Delf.NDY (2), Win32/Katal.C, Win32/Medbot.CM, Win32/Nuwar.I, Win32/PSW.Agent.NBJ (3), Win32/PSW.Delf.NCJ, Win32/PSW.Delf.NDG (7), Win32/PSW.Legendmir, Win32/PSW.Lineage.ACN (2), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN (5), Win32/PSW.Lineage.NEX (2), Win32/PSW.QQRob.NAH, Win32/PSW.QQRob.NAP, Win32/Sality.NAL (2), Win32/Small.NBG (2), Win32/Spy.Banker.ANV, Win32/Spy.BZub, Win32/TrojanClicker.VB.NBZ (2), Win32/TrojanDownloader.Banload.BQB (2), Win32/TrojanDownloader.Banload.NKR (2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.AXB, Win32/TrojanDownloader.Small.BCZ, Win32/TrojanDownloader.Small.CIS, Win32/TrojanDownloader.VB.ALY

Versión 1896
01/12/06 - 13:00 -0200
Win32/Adware.BHO.BK, Win32/Agent.ABF, Win32/Agent.NBQ (6), Win32/Bagle, Win32/Bagle.HB, Win32/Bifrose, Win32/Delf.NDG, Win32/PSW.Agent.IM (3), Win32/PSW.Agent.NBJ (3), Win32/PSW.Agent.NBK (3), Win32/PSW.Legendmir.AVG, Win32/PSW.Legendmir.NEB (2), Win32/PSW.Lineage.DN (3), Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NBL, Win32/PSW.VB.JY, Win32/Spy.Bancos.ZE, Win32/Spy.Goldun.NAJ, Win32/Stration.RW (20), Win32/Stration.SN (6), Win32/Stration.SO (3), Win32/Stration.SP (3), Win32/Stration.SQ (3), Win32/Stration.SR (3), Win32/Stration.SS (3), Win32/Stration.ST (3), Win32/TrojanDownloader.Banload.NKQ (2), Win32/TrojanDownloader.VB.ANF, Win32/TrojanDownloader.Zlob.AMF, Win32/TrojanDownloader.Zlob.AMG (2), Win32/TrojanDropper.Agent.NDA (2), Win32/Viking.BC, Win32/Viking.BK

Versión 1895
01/12/06 - 08:30 -0200
Generic, Generic (60), Horn.A.gen, Hrn.A.gen, Hustler.A.gen, Iav.A.gen, Idea.A.gen, IIS.A.gen, IIS.B.gen, IIS.E.gen, IIS.H.gen, IIS.I.gen, IIS.K.gen, IIS.P.gen, Illegal.A.gen, Illegible.A.gen, Ily.A.gen, Imposter.A.gen (2), Imposter.E.gen (2), Inadd.A.gen, Inadd.B.gen, Inadd.D.gen, Indeed.A.gen, Inexist.A.gen (3), InPress.A.gen, Inquisitor.A.gen, Inspector.gen, Intruded.A.gen, Intruded.B.gen, Intruded.C.gen, Intruded.D.gen, Inv.A.gen, Invade.A.gen, Ipid.A.gen, Ipid.B.gen, Ipid.C.gen, Ipid.F.gen, Ira.A.gen, Ira.B.gen, Ira.C.gen, Irish.gen, Iseng.B.gen, Jabo.A, Jamie.A.gen, Jamie.B.gen, Jamie.C.gen, Jany.A.gen, JB.A.gen, Jedan.A.gen, Jedi.A.gen, Jedi.N.gen, Jedi.O.gen, Jelo.A.gen, Jethro.A.gen, Jim.A.gen, Jishe.A.gen (2), Jishe.C.gen (2), Jishe.E.gen, Johar.B, Jorby.A.gen, JSMP.A, JSMP.A-Kit.gen, Jugular.A.Dropper.gen, Jugular.A.gen, JulyKiller.gen, Juntin.A.gen, Kalamar.A.gen, Kapsyaw.A.gen, Karma.A.gen, Katty.B.gen, KCH.A.gen, KCPA.gen, Keim.A.gen, Kestrel.A.gen, Keta.A.gen, Kid.A.gen, Killboot.A.gen, Killer2002.gen, KillFound.A.gen, KillGood.A, KillHack.A.gen, KillProc.A.gen (4), Kingo.A.gen, Kissja.B.gen, KLA.A.gen, Kolop.A.gen, Komcon.gen, Kop.gen (2), Kop.I.gen (2), KPMV.A.gen, Kritz.A.gen, Krusk.A.gen, Lafs.A, Lagos.B.gen, Lakko.A.gen, Lami.A.gen, Lami.C.gen (2), Lamoped.B.gen, LanSpy.A.gen, Layla.A.gen, Lazy.B.gen (2), LeftNo.A.gen, Lena.A.gen, Lenni.A.gen, Leonor.A.gen, Liade.A.gen, Liade.D.gen, Liade.E.gen, Liade.G.gen, Liade.H.gen, Liade.I.gen, Liade.J.gen, Liade.L.gen, Liade.O.gen, Liade.P.gen, Liar-Kit.gen, Liar.B.gen, Liar.C.gen, Liar.G.gen, Liar.H.gen, Liar.Q.gen, Liberate.A.gen, Ligvo.A.gen, Likon.A.gen, Lily.A.gen, Lily.C.gen, Lily.F.gen (4), Lim.A.gen, LIME.A.gen, LIME.B.gen, LIME.E.gen, Linear.A.gen, Listi.A.gen, Liz.A.gen, Locale.A.gen, Locus.A.gen, Loud.A.gen, Loud.B.gen, Louse.A.gen, LSD.A.gen, Lucia.A.gen, Luck.A.gen, Lulung.D.gen, Lulung.K.gen, Lunch.gen (2), Luz.A.gen, Lys.A.gen (2), Lys.C.gen (2), Lys.E.gen, Lys.G.gen, Lys.K.gen (2), LZC.gen, Mace.A.gen, Mach.A.gen, Macreg.gen, Macroble.A.gen, Macroble.F.gen, Magnetic.A.gen, Mago.A.gen (2), Mago.B.gen (2), Mandir.A.gen, Maniak.A.gen (2), Manuela.A.gen, Marfan.A.gen, Marker.A.gen, Nebo.A.gen (2), Win32/Spy.Banker.ANV (3), Win32/Stration.RW (19), Win32/Stration.SD (3), Win32/Stration.SE (3), Win32/Stration.SF (3), Win32/Stration.SG (3), Win32/Stration.SH (3), Win32/Stration.SI (3), Win32/Stration.SJ (3), Win32/Stration.SK (2), Win32/Stration.SL (3), Win32/Stration.SM (3), Win32/TrojanDownloader.Banload.BAK, Win32/TrojanDownloader.Banload.NKP (2), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Small.NQP, Win32/TrojanDownloader.Zlob.AME (4), Win32/TrojanDownloader.Zlob.AMF (10), Win32/Viking.BJ, Win32/Viking.CN, Win32/Viking.NAZ, Xaler.gen
  Ver Bases de Datos de noviembre 2006
Ver Bases de Datos de octubre 2006
Ver Bases de Datos de setiembre 2006
Ver Bases de Datos de agosto 2006
Ver Bases de Datos de julio 2006
Ver Bases de Datos de junio 2006
Ver Bases de Datos de mayo 2006
Ver Bases de Datos de abril 2006
Ver Bases de Datos de marzo 2006
Ver Bases de Datos de febrero 2006
Ver Bases de Datos de enero 2006
Ver Bases de Datos de diciembre 2005
Ver Bases de Datos de noviembre 2005
Ver Bases de Datos de octubre 2005
Ver Bases de Datos de setiembre 2005
Ver Bases de Datos de agosto 2005
Ver Bases de Datos de julio 2005
Ver Bases de Datos de junio 2005
Ver Bases de Datos de mayo 2005
Ver Bases de Datos de abril 2005
Ver Bases de Datos de marzo 2005
Ver Bases de Datos de febrero 2005
Ver Bases de Datos de enero 2005
Volver a Bases de datos actuales y descarga de evaluaciones
Página principal

Las actualizaciones de NOD32 son automáticas, y no requieren ser descargadas manualmente por el usuario. Sin embargo, desde el NOD32 Control Center, Módulos de actualización, NOD32 Update, puede forzar la actualización programada, pulsando el botón "Actualizar ahora", si la "Versión" de la última actualización no coincide con la mostrada en la parte superior de esta página.

En Uruguay, NOD32 es representado en forma exclusiva por Video Soft, empresa creadora de VSAntivirus.com.
Más información: http://www.nod32.com.uy/

 

Copyright 1996-2006 Video Soft BBS