XVDF 版本 8.18.25.70 详细信息
                                此 VDF 文件发布于 2021年3月1日星期一 2:49 上午 GMT+1 
 下面的签名已添加到我们的签名数据库中 (581 记录 ):
                            
- Adware/Agent.dzqew
 - Adware/Agent.jrser
 - Adware/ConvertAd.vnqbw
 - Adware/Elex.zgxox
 - Adware/OSX.Bundlore.cdhgp
 - Adware/PullUpdate.pxina
 - Adware/Redcap.dwlla
 - Adware/Redcap.tutmm
 - Android/Drop.Agent.ckgqz
 - Android/Drop.Agent.hvdbx
 - Android/Drop.Agent.ijnik
 - Android/Drop.Agent.imfxc
 - Android/Drop.Agent.ktlvw
 - Android/Drop.Agent.mytsx
 - Android/Drop.Agent.ojmlq
 - Android/Drop.Agent.rdrxe
 - Android/Drop.Agent.sjxol
 - Android/Drop.Agent.szmgk
 - Android/Drop.Agent.uopxc
 - Android/Drop.Agent.wzwiv
 - Android/Drop.Agent.xbrbq
 - Android/Drop.Agent.xvgad
 - Android/Hiddad.kkifp
 - Android/Mobtes.inrrk
 - Android/Spy.Agent.csxaz
 - Android/Spy.Banker.fvfzp
 - Android/Spy.Banker.gbltt
 - Android/Spy.Banker.ihgsu
 - Android/Spy.Banker.knzka
 - Android/Spy.Banker.pjtyc
 - Android/Spy.Banker.shptr
 - Android/Spy.Banker.zumcw
 - Android/Spy.Facestealer.jukll
 - APPL/Sniffer.vdzal
 - BDS/Agent.lawmj
 - BDS/Androm.mlurg
 - BDS/Androm.pgmfg
 - BDS/Bifrose.ertvo
 - BDS/Bladabindi.cdhgc
 - BDS/Bladabindi.wuwtv
 - BDS/Meterpreter.jlgtv
 - BDS/Redcap.hxudf
 - BDS/Redcap.kpgwz
 - BDS/Redcap.mrucv
 - BDS/Redcap.rajwg
 - BDS/Redcap.uumro
 - BDS/Redcap.xslxj
 - BDS/Redcap.zstmz
 - BDS/Remcos.tdlfg
 - EXP/CVE-2017-11882.ieobk
 - EXP/LNK.Dorkbot.hglyj
 - EXP/YAV.Minerva.btkba
 - EXP/YAV.Minerva.eozem
 - EXP/YAV.Minerva.pjtvf
 - Java/SmsSend.ertvv
 - Linux/Gafgyt.cnzuk
 - Linux/Gafgyt.diveo
 - Linux/Gafgyt.feyoa
 - Linux/Gafgyt.khamw
 - Linux/Gafgyt.mazqr
 - Linux/Gafgyt.mexhw
 - Linux/Gafgyt.mexhz
 - Linux/Gafgyt.pjset
 - Linux/Gafgyt.pjusc
 - Linux/Gafgyt.rwtgm
 - Linux/Gafgyt.tlduv
 - Linux/Gafgyt.udhup
 - Linux/Gafgyt.zflhv
 - Linux/Mirai.avwme
 - Linux/Mirai.cdius
 - Linux/Mirai.cgcoj
 - Linux/Mirai.czowu
 - Linux/Mirai.dttfj
 - Linux/Mirai.fxluw
 - Linux/Mirai.giljq
 - Linux/Mirai.gtwwq
 - Linux/Mirai.hchmv
 - Linux/Mirai.hhalo
 - Linux/Mirai.hprzx
 - Linux/Mirai.ihiav
 - Linux/Mirai.ilmuf
 - Linux/Mirai.imgdb
 - Linux/Mirai.ivkzz
 - Linux/Mirai.jkssx
 - Linux/Mirai.jkstf
 - Linux/Mirai.jnzkn
 - Linux/Mirai.kadmm
 - Linux/Mirai.lkcwm
 - Linux/Mirai.mlxuy
 - Linux/Mirai.nafok
 - Linux/Mirai.qmbbx
 - Linux/Mirai.qnhsj
 - Linux/Mirai.qwmif
 - Linux/Mirai.rukwj
 - Linux/Mirai.snpiq
 - Linux/Mirai.tfdxo
 - Linux/Mirai.tyils
 - Linux/Mirai.ubnxc
 - Linux/Mirai.ubnxg
 - Linux/Mirai.udvkz
 - Linux/Mirai.udvla
 - Linux/Mirai.uuojd
 - Linux/Mirai.wfhnq
 - Linux/Mirai.xbfdp
 - Linux/Mirai.xdxwr
 - Linux/Mirai.xutar
 - Linux/Mirai.yfrlv
 - OSX/Agent.xurnw
 - OSX/Spy.KeyRaider.drycn
 - PHISH/PDF.brrww
 - PHISH/PDF.gzhxj
 - PHISH/PDF.icjph
 - RKit/Agent.mcflc
 - SPR/ANDR.ScamApp.tztrq
 - SPR/ANDR.ScamApp.yhvhw
 - SPR/ANDR.SMSreg.egvzb
 - SPR/ANDR.TiFamily.grbnl
 - SPR/ANDR.VirtualApp.umxnu
 - SPR/ANDR.VirtualApp.wmshf
 - TR/AD.AgentTesla.elvwy
 - TR/AD.AgentTesla.fxkdy
 - TR/AD.AgentTesla.hgwkj
 - TR/AD.AgentTesla.hjspr
 - TR/AD.AgentTesla.hmxbh
 - TR/AD.AgentTesla.miqqd
 - TR/AD.AgentTesla.otiod
 - TR/AD.AgentTesla.plycq
 - TR/AD.AgentTesla.ppsae
 - TR/AD.AgentTesla.qoshb
 - TR/AD.AgentTesla.uuofu
 - TR/AD.AgentTesla.ybknf
 - TR/AD.Bladabindi.dwxev
 - TR/AD.Bunitu.cgaya
 - TR/AD.Bunitu.fkiri
 - TR/AD.Bunitu.hpdmz
 - TR/AD.Bunitu.sejzz
 - TR/AD.Bunitu.srnul
 - TR/AD.Bunitu.xslxk
 - TR/AD.Bunitu.yhiez
 - TR/AD.Bunitu.zxehy
 - TR/AD.Ceatrg.lrzjp
 - TR/AD.Chapak.aviyx
 - TR/AD.Chapak.roatv
 - TR/AD.CrthRazy.pjrkh
 - TR/AD.DownloadAssistant.bkdyc
 - TR/AD.Dridex.pqfja
 
- TR/AD.Inject.lfdmu
 - TR/AD.LokiBot.frmzk
 - TR/AD.LokiBot.lfdmf
 - TR/AD.LokiBot.pgmga
 - TR/AD.LokiBot.tcycf
 - TR/AD.LokiBot.vqksu
 - TR/AD.MalwareCrypter.oztkc
 - TR/AD.Nanocore.qydhk
 - TR/AD.njLogger.tovmu
 - TR/AD.Pitou.sgcmb
 - TR/AD.PredatorThief.mpoor
 - TR/AD.QBot.guhfm
 - TR/AD.QBot.hxufn
 - TR/AD.RedLineSteal.hswfs
 - TR/AD.RedLineSteal.lwkem
 - TR/AD.RedLineSteal.wnyrp
 - TR/AD.RedLineSteal.xejhd
 - TR/AD.StellarStealer.cmywc
 - TR/AD.StellarStealer.iyczb
 - TR/AD.StellarStealer.tygsi
 - TR/AD.StellarStealer.usvql
 - TR/AD.StellarStealer.xorzm
 - TR/AD.Swotter.jggnn
 - TR/AD.Swotter.qkmkh
 - TR/AD.Swotter.yrnef
 - TR/AD.Tewgol.jrruz
 - TR/AD.Tewgol.rajwl
 - TR/AD.Tewgol.tfesh
 - TR/AD.Tofsee.coemq
 - TR/AD.Tofsee.kabtl
 - TR/AD.Tofsee.psxob
 - TR/AD.Tofsee.vqxrm
 - TR/AD.Ursnif.gcmvl
 - TR/AD.VidarStealer.byoph
 - TR/AD.VidarStealer.fbdzy
 - TR/AD.VidarStealer.ichkb
 - TR/AD.VidarStealer.moalx
 - TR/AD.VidarStealer.yxyde
 - TR/AD.XetimaLogger.fpvxi
 - TR/AD.XetimaLogger.szlbt
 - TR/Agent.dqpkx
 - TR/Agent.dzgek
 - TR/Agent.epcpx
 - TR/Agent.erxtn
 - TR/Agent.faavb
 - TR/Agent.fmbug
 - TR/Agent.glhfy
 - TR/Agent.grsae
 - TR/Agent.hzecd
 - TR/Agent.imbrk
 - TR/Agent.jposo
 - TR/Agent.knqcx
 - TR/Agent.knqcy
 - TR/Agent.kqxjr
 - TR/Agent.lnyxb
 - TR/Agent.mignr
 - TR/Agent.mlztb
 - TR/Agent.oqgcp
 - TR/Agent.pmqce
 - TR/Agent.quzzw
 - TR/Agent.simna
 - TR/Agent.sjzmi
 - TR/Agent.sqlah
 - TR/Agent.svivq
 - TR/Agent.tyjyi
 - TR/Agent.udkrh
 - TR/Agent.wvapm
 - TR/Agent.wxtwo
 - TR/Agent.wzzni
 - TR/Agent.xhejd
 - TR/Agent.xxotv
 - TR/Agent.yktge
 - TR/Alureon.wzwbw
 - TR/Autorun.eginz
 - TR/Autoruner.miqlr
 - TR/Autoruner.nyavw
 - TR/Autoruner.puqfs
 - TR/Autoruner.vauwp
 - TR/Autoruner.vsdgm
 - TR/BAS.Samca.kquac
 - TR/Bladabindi.ysgqu
 - TR/Bladabindi.zuzdk
 - TR/Blocker.ncsjw
 - TR/Bsymem.coekg
 - TR/Ciusky.otiki
 - TR/Ciusky.rulsh
 - TR/Ciusky.sjutw
 - TR/Ciusky.tferu
 - TR/ClipBanker.umxny
 - TR/CoinMiner.dnsdf
 - TR/CoinMiner.lfecx
 - TR/CoinMiner.qebxb
 - TR/CoinMiner.sasdl
 - TR/Crypt.Agent.aefzo
 - TR/Crypt.Agent.aldqb
 - TR/Crypt.Agent.asufn
 - TR/Crypt.Agent.azfef
 - TR/Crypt.Agent.brwek
 - TR/Crypt.Agent.cabmk
 - TR/Crypt.Agent.cggis
 - TR/Crypt.Agent.ckloy
 - TR/Crypt.Agent.cokcz
 - TR/Crypt.Agent.cqpio
 - TR/Crypt.Agent.cqpiv
 - TR/Crypt.Agent.cybua
 - TR/Crypt.Agent.dhzkh
 - TR/Crypt.Agent.dsedp
 - TR/Crypt.Agent.dtvrq
 - TR/Crypt.Agent.dzvwi
 - TR/Crypt.Agent.eihll
 - TR/Crypt.Agent.eklhu
 - TR/Crypt.Agent.erztf
 - TR/Crypt.Agent.erztg
 - TR/Crypt.Agent.fjbbc
 - TR/Crypt.Agent.flbks
 - TR/Crypt.Agent.fmhil
 - TR/Crypt.Agent.gljle
 - TR/Crypt.Agent.gnpia
 - TR/Crypt.Agent.gpgvc
 - TR/Crypt.Agent.hgrze
 - TR/Crypt.Agent.hmprg
 - TR/Crypt.Agent.iczpu
 - TR/Crypt.Agent.ihmdi
 - TR/Crypt.Agent.ivpto
 - TR/Crypt.Agent.jaodz
 - TR/Crypt.Agent.jbvxm
 - TR/Crypt.Agent.jfzfc
 - TR/Crypt.Agent.jlmyx
 - TR/Crypt.Agent.jlmza
 - TR/Crypt.Agent.jryao
 - TR/Crypt.Agent.juqhn
 - TR/Crypt.Agent.juqhw
 - TR/Crypt.Agent.keooa
 - TR/Crypt.Agent.kfcfu
 - TR/Crypt.Agent.knruz
 - TR/Crypt.Agent.kolpc
 - TR/Crypt.Agent.llhhg
 - TR/Crypt.Agent.lprnz
 - TR/Crypt.Agent.luyer
 - TR/Crypt.Agent.mfcdr
 - TR/Crypt.Agent.mfcdx
 - TR/Crypt.Agent.mmbhy
 - TR/Crypt.Agent.msmwe
 - TR/Crypt.Agent.najza
 - TR/Crypt.Agent.nfezh
 - TR/Crypt.Agent.nfezn
 
- TR/Crypt.Agent.nhxbh
 - TR/Crypt.Agent.nkeaz
 - TR/Crypt.Agent.nrbqd
 - TR/Crypt.Agent.ocszs
 - TR/Crypt.Agent.ofzuh
 - TR/Crypt.Agent.onpxx
 - TR/Crypt.Agent.owhnw
 - TR/Crypt.Agent.pmdin
 - TR/Crypt.Agent.puvur
 - TR/Crypt.Agent.qaneo
 - TR/Crypt.Agent.qeuab
 - TR/Crypt.Agent.qoxnq
 - TR/Crypt.Agent.qzwin
 - TR/Crypt.Agent.rwyik
 - TR/Crypt.Agent.skbln
 - TR/Crypt.Agent.skpab
 - TR/Crypt.Agent.svzdn
 - TR/Crypt.Agent.tddwd
 - TR/Crypt.Agent.tfkpz
 - TR/Crypt.Agent.tfxje
 - TR/Crypt.Agent.tlixc
 - TR/Crypt.Agent.tlveg
 - TR/Crypt.Agent.twtdx
 - TR/Crypt.Agent.tyldj
 - TR/Crypt.Agent.tymsj
 - TR/Crypt.Agent.undma
 - TR/Crypt.Agent.undmd
 - TR/Crypt.Agent.uspfs
 - TR/Crypt.Agent.vbasa
 - TR/Crypt.Agent.vkshd
 - TR/Crypt.Agent.vnwfv
 - TR/Crypt.Agent.vrdrp
 - TR/Crypt.Agent.vxbyx
 - TR/Crypt.Agent.vyudl
 - TR/Crypt.Agent.wfnlq
 - TR/Crypt.Agent.wjrwy
 - TR/Crypt.Agent.wjrxb
 - TR/Crypt.Agent.wqyid
 - TR/Crypt.Agent.wupto
 - TR/Crypt.Agent.wwjny
 - TR/Crypt.Agent.wxwhv
 - TR/Crypt.Agent.xepac
 - TR/Crypt.Agent.xgghy
 - TR/Crypt.Agent.xlato
 - TR/Crypt.Agent.ydidy
 - TR/Crypt.Agent.yibly
 - TR/Crypt.Agent.yibma
 - TR/Crypt.Agent.ykhhl
 - TR/Crypt.Agent.ykjad
 - TR/Crypt.Agent.yomrv
 - TR/Crypt.Agent.ytznt
 - TR/Crypt.Agent.ytznx
 - TR/Crypt.Agent.zcxoj
 - TR/Crypt.Agent.zohdk
 - TR/Crypt.Agent.zxmqr
 - TR/Disabler.tqnoe
 - TR/Diztakun.qtqzv
 - TR/Diztakun.tclzq
 - TR/Diztakun.yqazt
 - TR/Dldr.Agent.dwmja
 - TR/Dldr.Agent.gyano
 - TR/Dldr.Agent.iqxhk
 - TR/Dldr.Agent.qwyuh
 - TR/Dldr.Agent.xxmip
 - TR/Dldr.Small.ayzhn
 - TR/Dldr.Small.cxwfh
 - TR/Dldr.Small.gijto
 - TR/Dldr.Small.mgjvl
 - TR/Dldr.Small.tdlgh
 - TR/Dldr.Small.tfruw
 - TR/Dldr.Small.uirtg
 - TR/Dldr.Small.vgfwq
 - TR/Dldr.Small.yhvji
 - TR/Dldr.Stantinko.dkacv
 - TR/Dldr.Upatre.yotke
 - TR/Drop.Agent.erfas
 - TR/Drop.Agent.mgktb
 - TR/Drop.Agent.xtzpp
 - TR/Drop.Dapato.fekpg
 - TR/Drop.Dapato.juklm
 - TR/Encoder.wtjrc
 - TR/Fsysna.ndyud
 - TR/Injector.abhgj
 - TR/Injector.coagm
 - TR/Injector.csydv
 - TR/Injector.ebdpm
 - TR/Injector.felvu
 - TR/Injector.gtwko
 - TR/Injector.ijlzd
 - TR/Injector.jkskb
 - TR/Injector.kgcqc
 - TR/Injector.mppwt
 - TR/Injector.onysq
 - TR/Injector.pdkae
 - TR/Injector.qnubi
 - TR/Injector.qqbaw
 - TR/Injector.rbxzv
 - TR/Injector.rxgsk
 - TR/Injector.szmji
 - TR/Injector.tnwqu
 - TR/Injector.wajao
 - TR/Injector.wsktm
 - TR/Injector.xuaga
 - TR/Injector.xzlez
 - TR/Injector.zvapt
 - TR/Kryptik.ajnpu
 - TR/Kryptik.aqlxz
 - TR/Kryptik.atehi
 - TR/Kryptik.bizqv
 - TR/Kryptik.bkvfa
 - TR/Kryptik.blgme
 - TR/Kryptik.bomla
 - TR/Kryptik.bomlj
 - TR/Kryptik.brtot
 - TR/Kryptik.cbdrc
 - TR/Kryptik.cnbtm
 - TR/Kryptik.cnbtr
 - TR/Kryptik.cszqy
 - TR/Kryptik.dzsth
 - TR/Kryptik.eljkx
 - TR/Kryptik.emwws
 - TR/Kryptik.frqee
 - TR/Kryptik.gwrqy
 - TR/Kryptik.hcwcl
 - TR/Kryptik.hfoxi
 - TR/Kryptik.hgpcv
 - TR/Kryptik.hosma
 - TR/Kryptik.hvqbk
 - TR/Kryptik.jpogy
 - TR/Kryptik.jpohb
 - TR/Kryptik.kdlvr
 - TR/Kryptik.keyns
 - TR/Kryptik.keynw
 - TR/Kryptik.kgrag
 - TR/Kryptik.kjzaz
 - TR/Kryptik.ktnfr
 - TR/Kryptik.lbzsa
 - TR/Kryptik.lnkvx
 - TR/Kryptik.lppgo
 - TR/Kryptik.luvog
 - TR/Kryptik.mitko
 - TR/Kryptik.picri
 - TR/Kryptik.picrk
 - TR/Kryptik.pijts
 - TR/Kryptik.pmbgm
 - TR/Kryptik.qkery
 
- TR/Kryptik.qnvwu
 - TR/Kryptik.qqpvb
 - TR/Kryptik.rdgpj
 - TR/Kryptik.rrhzu
 - TR/Kryptik.simbu
 - TR/Kryptik.tbobo
 - TR/Kryptik.tcbaj
 - TR/Kryptik.tnyog
 - TR/Kryptik.tnyoi
 - TR/Kryptik.tyikk
 - TR/Kryptik.udvcv
 - TR/Kryptik.uorzs
 - TR/Kryptik.uurbf
 - TR/Kryptik.vtttq
 - TR/Kryptik.wjpmt
 - TR/Kryptik.wumtl
 - TR/Kryptik.xbsrk
 - TR/Kryptik.xembi
 - TR/Kryptik.xkxeh
 - TR/Kryptik.xvhqr
 - TR/Kryptik.xvhqy
 - TR/Kryptik.xxnyc
 - TR/Kryptik.ydatm
 - TR/Kryptik.yfsom
 - TR/Kryptik.yqrds
 - TR/PDF.Agent.heseo
 - TR/PDF.Agent.kpgxf
 - TR/PDF.Agent.wpzwh
 - TR/Proxy.snnrl
 - TR/Proxy.uuodh
 - TR/PSW.Agent.cmyzn
 - TR/PSW.Agent.egvov
 - TR/PSW.Agent.hvbug
 - TR/PSW.Agent.nkjzq
 - TR/PSW.Agent.xdjgb
 - TR/PSW.Agent.yqbdt
 - TR/PSW.Agent.zeseb
 - TR/PSW.CoinStealer.jlguc
 - TR/PSW.CoinStealer.qhuaz
 - TR/PSW.Discord.asmwe
 - TR/PSW.Discord.ichls
 - TR/PSW.Growtopia.azmjg
 - TR/PSW.Stealer.evrpr
 - TR/PSW.Stealer.ufzmz
 - TR/PSW.Stealer.xhaqw
 - TR/Qbot.nflbm
 - TR/Qbot.oppnx
 - TR/Qbot.wolvj
 - TR/Ransom.gpoga
 - TR/Ransom.vsdhb
 - TR/Ransom.zbxjk
 - TR/Rasftuby.vqxpy
 - TR/Redcap.ajlqc
 - TR/Redcap.dfbpp
 - TR/Redcap.eddpv
 - TR/Redcap.emult
 - TR/Redcap.futti
 - TR/Redcap.gwpql
 - TR/Redcap.hamhx
 - TR/Redcap.itdoz
 - TR/Redcap.kdjii
 - TR/Redcap.kewne
 - TR/Redcap.kwfsl
 - TR/Redcap.lclqt
 - TR/Redcap.ncthl
 - TR/Redcap.nlqfn
 - TR/Redcap.nqxdn
 - TR/Redcap.qtrxu
 - TR/Redcap.sbfil
 - TR/Redcap.shqnh
 - TR/Redcap.sueyb
 - TR/Redcap.tthgc
 - TR/Redcap.uvcdd
 - TR/Redcap.vnqyx
 - TR/Redcap.wxrkm
 - TR/Redcap.xvfiy
 - TR/Redcap.ygduh
 - TR/Redcap.ytslz
 - TR/Redcap.zdfsr
 - TR/Redcap.zestx
 - TR/Redcap.zieva
 - TR/Rozena.heshl
 - TR/Rozena.igtrt
 - TR/Rozena.mcfps
 - TR/Rozena.ojlhg
 - TR/Rozena.qebks
 - TR/Rozena.vpktt
 - TR/Runner.ceuii
 - TR/Runner.hgyvc
 - TR/Runner.snnrj
 - TR/SelfDel.vhsxo
 - TR/Siscos.zxgsr
 - TR/Spy.Agent.bowzn
 - TR/Spy.Agent.jkrjv
 - TR/Spy.Agent.kxxqx
 - TR/Spy.Agent.rulwc
 - TR/Spy.Agent.sijfd
 - TR/Spy.Agent.xurqy
 - TR/Spy.Banker.wdpdc
 - TR/Spy.Bobik.nelvx
 - TR/Spy.ClipBanker.mlwbs
 - TR/Spy.Keylogger.ebcow
 - TR/Spy.Keylogger.hzatx
 - TR/Spy.Keylogger.zlvnr
 - TR/Spy.Noon.rajwg
 - TR/Swrort.hxudn
 - TR/Swrort.sarmk
 - TR/Swrort.wpzxd
 - TR/TinyNuke.zxgsr
 - TR/Tonmye.epnge
 - TR/TrickBot.nflej
 - TR/VB.Agent.qhubr
 - VBA/Dldr.Agent.lwllb
 - VBA/Dldr.Agent.naexn
 - VBA/Obfuscated.wtjsu
 - W97M/Agent.xlnua
 - W97M/Dldr.EncDoc.gcmwh
 - W97M/Dldr.EncDoc.spuir
 - W97M/Dldr.EncDoc.yueku
 - W97M/Drop.SDrop.eqtst
 - W97M/Kryptik.gikeh
 - W97M/Kryptik.mhxfu
 - W97M/Kryptik.qlzxm
 - W97M/YAV.Minerva.arvuf
 - W97M/YAV.Minerva.gtvcv
 - W97M/YAV.Minerva.hieau
 - W97M/YAV.Minerva.ieobk
 - W97M/YAV.Minerva.kpgyj
 - W97M/YAV.Minerva.lnicz
 - W97M/YAV.Minerva.lyqvz
 - W97M/YAV.Minerva.mhxbd
 - W97M/YAV.Minerva.ngerl
 - W97M/YAV.Minerva.qhuco
 - W97M/YAV.Minerva.rfwcv
 - W97M/YAV.Minerva.tygsb
 - W97M/YAV.Minerva.ubmgr
 - W97M/YAV.Minerva.ukfaa
 - W97M/YAV.Minerva.updau
 - W97M/YAV.Minerva.xosbo
 - W97M/YAV.Minerva.yntfs
 - W97M/YAV.Minerva.ziefq
 - W97M/YAV.Minerva.ziefu
 - Worm/Randex.cucmw