Mailing List Archive

Signatures Published daily - 25954
ClamAV Signature Publishing Notice

Datefile: daily
Version: 25954
Publisher: David Raynor
New Sigs: 516
Dropped Sigs: 0
Ignored Sigs: 38


New Detection Signatures:


* Win.Packed.Malwarex-9776052-0

* Win.Packed.Malwarex-9776053-0

* Win.Malware.Zusy-9776054-0

* Win.Malware.Zusy-9776055-0

* Win.Packed.Qbot-9776056-0

* Win.Trojan.Generic-9776057-0

* Win.Malware.Ulise-9776058-0

* Win.Packed.Qbot-9776059-0

* Win.Trojan.Vbransom-9776060-0

* Win.Keylogger.Ulise-9776061-0

* Win.Trojan.Vbransom-9776062-0

* Win.Dropper.Dorifel-9776063-0

* Win.Malware.Sharik-9776064-0

* Win.Trojan.Vbransom-9776065-0

* Win.Trojan.Vbransom-9776066-0

* Win.Malware.Sharik-9776067-0

* Win.Dropper.DarkKomet-9776068-0

* Win.Trojan.Bladabindi-9776069-0

* Win.Dropper.Bladabindi-9776070-0

* Win.Trojan.Generic-9776071-0

* PUA.Win.Downloader.Perion-9776072-0

* PUA.Win.Downloader.Incredimail-9776073-0

* Win.Malware.Garrun-9776074-0

* Win.Malware.Perion-9776075-0

* PUA.Win.Downloader.Incredimail-9776076-0

* Win.Trojan.Incredimail-9776077-0

* Win.Trojan.Generic-9776078-0

* Win.Trojan.Elzob-9776079-0

* Win.Trojan.Miner-9776081-0

* Win.Malware.Autoit-9776082-0

* Win.Ransomware.Cerber-9776084-0

* Win.Dropper.Cerber-9776085-0

* Win.Malware.Ulise-9776086-0

* Win.Dropper.LimeRAT-9776087-0

* PUA.Win.File.Razy-9776088-0

* Win.Trojan.Generic-9776089-0

* PUA.Win.File.Razy-9776090-0

* Win.Malware.Generic-9776091-0

* PUA.Win.Adware.Softcnapp-9776092-0

* PUA.Win.Adware.Zusy-9776093-0

* PUA.Win.Adware.Softcnapp-9776094-0

* Win.Packed.Cryptos-9776095-0

* Win.Trojan.Generic-9776096-0

* Win.Trojan.Ramnit-9776097-0

* Win.Trojan.Generic-9776098-0

* PUA.Win.Adware.Addlyrics-9776099-0

* Win.Malware.Zusy-9776100-0

* PUA.Win.File.Virtum-9776101-0

* Win.Trojan.Generic-9776102-0

* Win.Packed.Xcnfe-9776103-0

* Win.Trojan.Generic-9776104-0

* Win.Malware.Generickdz-9776105-0

* Win.Worm.Drolnux-9776106-0

* PUA.Win.File.Nsismod-9776107-0

* Win.Packed.Generic-9776108-0

* Win.Trojan.Generic-9776109-0

* Win.Packed.Generic-9776110-0

* Win.Malware.Starter-9776111-0

* Win.Malware.Qbot-9776112-0

* Win.Trojan.Sodinokibi-9776113-0

* Win.Malware.Explorerhijack-9776114-0

* Win.Malware.Explorerhijack-9776115-0

* Win.Malware.Explorerhijack-9776116-0

* Win.Malware.Processhijack-9776117-0

* Win.Malware.Explorerhijack-9776118-0

* Win.Malware.Processhijack-9776119-0

* Win.Malware.Explorerhijack-9776120-0

* Win.Malware.Explorerhijack-9776121-0

* Win.Malware.Explorerhijack-9776122-0

* Win.Malware.Explorerhijack-9776123-0

* Win.Malware.Explorerhijack-9776124-0

* Win.Malware.Explorerhijack-9776125-0

* Win.Malware.Explorerhijack-9776126-0

* Win.Malware.Explorerhijack-9776127-0

* Win.Malware.Explorerhijack-9776128-0

* Win.Malware.Explorerhijack-9776129-0

* Win.Malware.Explorerhijack-9776130-0

* Win.Malware.Explorerhijack-9776131-0

* Win.Malware.Explorerhijack-9776132-0

* Win.Malware.Explorerhijack-9776133-0

* Win.Malware.Explorerhijack-9776134-0

* Win.Malware.Explorerhijack-9776135-0

* Win.Worm.Drolnux-9776136-0

* Win.Malware.Explorerhijack-9776137-0

* Win.Malware.Explorerhijack-9776138-0

* Win.Malware.Explorerhijack-9776139-0

* Win.Malware.Explorerhijack-9776140-0

* Win.Malware.Processhijack-9776141-0

* Win.Keylogger.Emotet-9776142-0

* Win.Malware.Explorerhijack-9776143-0

* Unix.Exploit.Lotoor-9776144-0

* Win.Malware.Agent-9776145-0

* Win.Malware.Agent-9776146-0

* Win.Malware.Agent-9776147-0

* Win.Malware.Agent-9776148-0

* Html.Malware.Agent-9776149-0

* Html.Malware.Agent-9776150-0

* Html.Malware.Agent-9776151-0

* Html.Malware.Agent-9776152-0

* Html.Malware.Agent-9776153-0

* Html.Malware.Agent-9776154-0

* Html.Malware.Agent-9776155-0

* Html.Malware.Agent-9776156-0

* Html.Malware.Agent-9776157-0

* Html.Malware.Agent-9776158-0

* Html.Malware.Agent-9776159-0

* Html.Malware.Agent-9776160-0

* Html.Malware.Agent-9776161-0

* Html.Malware.Agent-9776162-0

* Html.Malware.Agent-9776163-0

* Html.Malware.Agent-9776164-0

* Html.Malware.Agent-9776165-0

* Html.Malware.Agent-9776166-0

* Html.Malware.Agent-9776167-0

* Html.Malware.Agent-9776168-0

* Html.Malware.Agent-9776169-0

* Html.Malware.Agent-9776170-0

* Html.Malware.Agent-9776171-0

* Html.Malware.Agent-9776172-0

* Html.Malware.Agent-9776173-0

* Html.Malware.Agent-9776174-0

* Html.Malware.Agent-9776175-0

* Html.Malware.Agent-9776176-0

* Html.Malware.Agent-9776177-0

* Html.Malware.Agent-9776178-0

* Html.Malware.Agent-9776179-0

* Html.Malware.Agent-9776180-0

* Html.Malware.Agent-9776181-0

* Html.Malware.Agent-9776182-0

* Html.Malware.Agent-9776183-0

* Html.Malware.Agent-9776184-0

* Html.Malware.Agent-9776185-0

* Html.Malware.Agent-9776186-0

* Html.Malware.Agent-9776187-0

* Html.Malware.Agent-9776188-0

* Html.Malware.Agent-9776189-0

* Html.Malware.Agent-9776190-0

* Html.Malware.Agent-9776191-0

* Html.Malware.Agent-9776192-0

* Html.Malware.Agent-9776193-0

* Html.Malware.Agent-9776194-0

* Html.Malware.Agent-9776195-0

* Html.Malware.Agent-9776196-0

* Html.Malware.Agent-9776197-0

* Win.Malware.Agent-9776198-0

* Win.Malware.Agent-9776199-0

* Win.Malware.Agent-9776200-0

* Win.Malware.Agent-9776201-0

* Win.Malware.Agent-9776202-0

* Win.Malware.Agent-9776203-0

* Win.Malware.Agent-9776204-0

* Win.Malware.Agent-9776205-0

* Win.Malware.Agent-9776206-0

* Win.Malware.Agent-9776207-0

* Win.Malware.Agent-9776208-0

* Win.Malware.Agent-9776209-0

* Win.Malware.Agent-9776210-0

* Win.Malware.Agent-9776211-0

* Win.Malware.Agent-9776212-0

* Win.Malware.Agent-9776213-0

* Ppt.Malware.Agent-9776214-0

* Win.Malware.Agent-9776215-0

* Win.Malware.Agent-9776216-0

* Win.Malware.Agent-9776217-0

* Win.Malware.Agent-9776218-0

* Html.Malware.Agent-9776219-0

* Html.Malware.Agent-9776220-0

* Html.Malware.Agent-9776221-0

* Html.Malware.Agent-9776222-0

* Html.Malware.Agent-9776223-0

* Html.Malware.Agent-9776224-0

* Html.Malware.Agent-9776225-0

* Html.Malware.Agent-9776226-0

* Html.Malware.Agent-9776227-0

* Html.Malware.Agent-9776228-0

* Html.Malware.Agent-9776229-0

* Html.Malware.Agent-9776230-0

* Html.Malware.Agent-9776231-0

* Html.Malware.Agent-9776232-0

* Html.Malware.Agent-9776233-0

* Html.Malware.Agent-9776234-0

* Html.Malware.Agent-9776235-0

* Html.Malware.Agent-9776236-0

* Html.Malware.Agent-9776237-0

* Html.Malware.Agent-9776238-0

* Html.Malware.Agent-9776239-0

* Html.Malware.Agent-9776240-0

* Html.Malware.Agent-9776241-0

* Html.Malware.Agent-9776242-0

* Win.Malware.Agent-9776243-0

* Multios.Malware.Agent-9776244-0

* Win.Malware.Agent-9776245-0

* Win.Malware.Agent-9776246-0

* Win.Malware.Agent-9776247-0

* Win.Malware.Agent-9776248-0

* Win.Malware.Agent-9776249-0

* Win.Malware.Agent-9776250-0

* Win.Malware.Agent-9776251-0

* Win.Malware.Agent-9776252-0

* Html.Malware.Agent-9776253-0

* Html.Malware.Agent-9776254-0

* Html.Malware.Agent-9776255-0

* Win.Malware.Agent-9776256-0

* Win.Malware.Agent-9776257-0

* Archive.Malware.Agent-9776258-0

* Win.Malware.Agent-9776259-0

* Win.Malware.Agent-9776260-0

* Win.Malware.Agent-9776261-0

* Win.Malware.Agent-9776262-0

* Win.Malware.Agent-9776263-0

* Html.Malware.Agent-9776264-0

* Win.Malware.Agent-9776265-0

* Win.Malware.Agent-9776266-0

* Win.Malware.Agent-9776267-0

* PUA.Win.File.Razy-9776268-0

* PUA.Win.File.Razy-9776269-0

* PUA.Win.Adware.Addlyrics-9776270-0

* Win.Malware.Generic-9776271-0

* Win.Malware.Generic-9776272-0

* PUA.Win.Adware.Addlyrics-9776273-0

* PUA.Win.Adware.Addlyrics-9776274-0

* PUA.Win.Adware.Addlyrics-9776275-0

* Win.Malware.Generic-9776276-0

* Win.Malware.Generic-9776277-0

* PUA.Win.Adware.Addlyrics-9776278-0

* PUA.Win.Adware.Addlyrics-9776279-0

* PUA.Win.Adware.Addlyrics-9776280-0

* PUA.Win.Adware.Razy-9776281-0

* Win.Trojan.Hupigon-9776282-0

* PUA.Win.File.Razy-9776283-0

* PUA.Win.Downloader.Zusy-9776284-0

* PUA.Win.Adware.Zusy-9776285-0

* Win.Virus.Amonetize-9776286-0

* Win.Dropper.Cerber-9776287-0

* PUA.Win.Adware.Addlyrics-9776288-0

* PUA.Win.Adware.Addlyrics-9776289-0

* Win.Packed.Generickdz-9776290-0

* Win.Dropper.Remcos-9776291-0

* Win.Dropper.Remcos-9776292-0

* Win.Dropper.Remcos-9776293-0

* Win.Dropper.Remcos-9776294-0

* Win.Dropper.Remcos-9776295-0

* Win.Dropper.Remcos-9776296-0

* Win.Dropper.Remcos-9776297-0

* Win.Dropper.Remcos-9776298-0

* Win.Dropper.Remcos-9776299-0

* Win.Dropper.Remcos-9776300-0

* Win.Dropper.Remcos-9776301-0

* Win.Dropper.Remcos-9776302-0

* Win.Dropper.Remcos-9776303-0

* Win.Dropper.Remcos-9776304-0

* Win.Dropper.Remcos-9776305-0

* Win.Dropper.Remcos-9776306-0

* Win.Dropper.Remcos-9776307-0

* Win.Dropper.Remcos-9776308-0

* Win.Dropper.Remcos-9776309-0

* Win.Malware.Explorerhijack-9776310-0

* Doc.Dropper.Sdrop-9776311-0

* Win.Malware.Explorerhijack-9776312-0

* Doc.Dropper.Sdrop-9776313-0

* Win.Packed.Emotet-9776314-0

* Win.Packed.Emotet-9776315-0

* Win.Keylogger.Emotet-9776316-0

* Win.Trojan.Razy-9776317-0

* Win.Ircbot.Barys-9776318-0

* Win.Keylogger.Emotet-9776319-0

* Win.Malware.Alien-9776320-0

* Win.Malware.Chapak-9776321-0

* Win.Packed.Gh0stRAT-9776322-0

* Win.Packed.Gh0stRAT-9776323-0

* Win.Packed.Gh0stRAT-9776324-0

* Win.Packed.Gh0stRAT-9776325-0

* Win.Packed.Gh0stRAT-9776326-0

* Win.Packed.Gh0stRAT-9776327-0

* Win.Packed.Gh0stRAT-9776328-0

* PUA.Win.Adware.Installcore-9776329-0

* Win.Trojan.Generic-9776330-0

* Win.Dropper.Mensa-9776331-0

* Win.Packed.Xcnfe-9776332-0

* Win.Malware.Generic-9776333-0

* Win.Packed.Malwarex-9776334-0

* PUA.Win.File.Razy-9776335-0

* PUA.Win.Adware.Addlyrics-9776336-0

* PUA.Win.Adware.Addlyrics-9776337-0

* PUA.Win.Adware.Addlyrics-9776338-0

* PUA.Win.File.Addlyrics-9776339-0

* PUA.Win.Adware.Addlyrics-9776340-0

* PUA.Win.Adware.Addlyrics-9776341-0

* PUA.Win.Adware.Zusy-9776342-0

* PUA.Win.Adware.Addlyrics-9776343-0

* PUA.Win.Adware.Addlyrics-9776344-0

* PUA.Win.Adware.Addlyrics-9776345-0

* PUA.Win.Adware.Addlyrics-9776346-0

* PUA.Win.Adware.Addlyrics-9776347-0

* PUA.Win.Adware.Addlyrics-9776348-0

* Win.Packed.Malwarex-9776349-0

* Win.Packed.Malwarex-9776350-0

* PUA.Win.Adware.Addlyrics-9776351-0

* PUA.Win.Adware.Addlyrics-9776352-0

* PUA.Win.Adware.Addlyrics-9776353-0

* PUA.Win.Adware.Addlyrics-9776354-0

* PUA.Win.Adware.Addlyrics-9776355-0

* PUA.Win.Adware.Zusy-9776356-0

* PUA.Win.Adware.Addlyrics-9776357-0

* PUA.Win.Adware.Addlyrics-9776358-0

* PUA.Win.Adware.Addlyrics-9776359-0

* PUA.Win.Adware.Addlyrics-9776360-0

* PUA.Win.Adware.Addlyrics-9776361-0

* PUA.Win.Adware.Addlyrics-9776362-0

* PUA.Win.Adware.Addlyrics-9776363-0

* PUA.Win.File.Zusy-9776364-0

* Win.Packed.Malwarex-9776365-0

* Win.Packed.Malwarex-9776366-0

* Win.Packed.Razy-9776367-0

* PUA.Win.Adware.Addlyrics-9776368-0

* Win.Malware.Snojan-9776369-0

* Win.Packed.Xcnfe-9776370-0

* PUA.Win.Adware.Addlyrics-9776371-0

* PUA.Win.Adware.Addlyrics-9776372-0

* PUA.Win.Adware.Addlyrics-9776373-0

* PUA.Win.Adware.Addlyrics-9776374-0

* Win.Packed.Malwarex-9776375-0

* PUA.Win.Adware.Addlyrics-9776376-0

* PUA.Win.Adware.Addlyrics-9776377-0

* PUA.Win.File.Zusy-9776378-0

* Win.Virus.Snqvd2hib-9776379-0

* Win.Malware.Bancos-9776380-0

* Win.Packed.Malwarex-9776381-0

* PUA.Win.Adware.Addlyrics-9776382-0

* Win.Packed.Generickdz-9776383-0

* Unix.Malware.Ddostf-9776384-0

* Win.Dropper.Tofsee-9776385-0

* PUA.Win.File.Slimware-9776386-0

* PUA.Win.File.Slimware-9776387-0

* PUA.Win.File.Slimware-9776388-0

* Win.Packed.Ceeinject-9776389-0

* Win.Downloader.Delf-9776390-0

* Win.Malware.Scar-9776391-0

* Win.Malware.Zusy-9776392-0

* Win.Packed.Nsanti-9776393-0

* Win.Packed.Kelios-9776394-0

* Win.Packed.Kelios-9776395-0

* Unix.Dropper.Mirai-9776396-0

* Win.Packed.Zamg-9776397-0

* Unix.Trojan.Mirai-9776398-0

* Win.Dropper.DarkKomet-9776399-0

* Win.Malware.Generic-9776400-0

* Win.Malware.Generic-9776401-0

* Win.Packed.Zbot-9776402-0

* Win.Packed.Zbot-9776403-0

* Win.Ransomware.Zbot-9776404-0

* PUA.Win.Adware.Addlyrics-9776406-0

* PUA.Win.Adware.Addlyrics-9776407-0

* PUA.Win.Adware.Addlyrics-9776408-0

* PUA.Win.Adware.Addlyrics-9776409-0

* PUA.Win.Adware.Addlyrics-9776410-0

* PUA.Win.Adware.Addlyrics-9776411-0

* PUA.Win.Adware.Addlyrics-9776412-0

* PUA.Win.Adware.Addlyrics-9776413-0

* PUA.Win.Adware.Addlyrics-9776414-0

* Win.Packed.Malwarex-9776415-0

* PUA.Win.Adware.Addlyrics-9776416-0

* Win.Packed.Malwarex-9776417-0

* PUA.Win.Adware.Addlyrics-9776418-0

* Win.Malware.Upatre-9776419-0

* Win.Packed.Malwarex-9776420-0

* Win.Malware.Upatre-9776421-0

* Win.Malware.Upatre-9776422-0

* Win.Downloader.Upatre-9776423-0

* Win.Malware.Upatre-9776424-0

* Win.Malware.Upatre-9776425-0

* Win.Malware.Upatre-9776426-0

* Win.Downloader.Upatre-9776427-0

* Win.Packed.Xcnfe-9776428-0

* Win.Packed.Malwarex-9776429-0

* Win.Ransomware.Upatre-9776430-0

* Win.Ransomware.Upatre-9776431-0

* Win.Ransomware.Upatre-9776432-0

* Win.Ransomware.Upatre-9776433-0

* Win.Ransomware.Upatre-9776434-0

* Win.Ransomware.Upatre-9776435-0

* Win.Ransomware.Upatre-9776436-0

* Win.Ransomware.Upatre-9776437-0

* Win.Ransomware.Upatre-9776438-0

* Win.Ransomware.Upatre-9776439-0

* Win.Ransomware.Upatre-9776440-0

* Win.Ransomware.Upatre-9776441-0

* Win.Ransomware.Upatre-9776442-0

* Win.Ransomware.Upatre-9776443-0

* Win.Trojan.Veil-9776444-0

* Win.Worm.Lover-9776445-0

* Win.Packed.Xcnfe-9776446-0

* Win.Packed.Xcnfe-9776447-0

* Win.Worm.Lover-9776448-0

* Win.Worm.Lover-9776449-0

* PUA.Win.Adware.Addlyrics-9776450-0

* PUA.Win.Adware.Addlyrics-9776451-0

* PUA.Win.Adware.Addlyrics-9776452-0

* PUA.Win.Adware.Addlyrics-9776453-0

* PUA.Win.Adware.Addlyrics-9776454-0

* PUA.Win.Adware.Addlyrics-9776455-0

* PUA.Win.Adware.Addlyrics-9776456-0

* PUA.Win.Adware.Addlyrics-9776457-0

* PUA.Win.Adware.Addlyrics-9776458-0

* PUA.Win.Adware.Addlyrics-9776459-0

* PUA.Win.Adware.Addlyrics-9776460-0

* PUA.Win.Adware.Addlyrics-9776461-0

* PUA.Win.Adware.Addlyrics-9776462-0

* Win.Packed.Malwarex-9776463-0

* Win.Packed.Xcnfe-9776464-0

* Win.Packed.Xcnfe-9776465-0

* Win.Malware.Taobho-9776466-0

* PUA.Win.Adware.Addlyrics-9776467-0

* Win.Malware.Taobho-9776468-0

* Win.Packed.Xcnfe-9776469-0

* PUA.Win.Adware.Addlyrics-9776470-0

* Win.Worm.Lover-9776471-0

* Win.Packed.Malwarex-9776472-0

* Win.Virus.Expiro-9776473-0

* Win.Virus.Expiro-9776474-0

* Win.Virus.Expiro-9776475-0

* PUA.Win.Adware.Addlyrics-9776476-0

* Win.Dropper.Boaxxe-9776477-0

* Win.Packed.Malwarex-9776478-0

* Win.Packed.Malwarex-9776479-0

* Win.Packed.Malwarex-9776480-0

* Win.Packed.Malwarex-9776481-0

* Win.Malware.Razy-9776482-0

* Win.Packed.Razy-9776483-0

* Win.Packed.Razy-9776484-0

* Win.Packed.Malwarex-9776485-0

* Win.Malware.Razy-9776486-0

* PUA.Win.Adware.Addlyrics-9776487-0

* Win.Packed.Razy-9776488-0

* Win.Packed.Malwarex-9776489-0

* Win.Packed.Malwarex-9776490-0

* Win.Packed.Razy-9776491-0

* Win.Packed.Razy-9776492-0

* Win.Trojan.Gamarue-9776493-0

* Win.Packed.Razy-9776494-0

* PUA.Win.Adware.Addlyrics-9776495-0

* Win.Packed.Malwarex-9776496-0

* Win.Packed.Razy-9776497-0

* Win.Packed.Razy-9776498-0

* Win.Packed.Xcnfe-9776499-0

* Win.Packed.Xcnfe-9776500-0

* Win.Packed.Xcnfe-9776501-0

* PUA.Win.Adware.Zusy-9776502-0

* Win.Packed.Xcnfe-9776503-0

* Win.Packed.Malwarex-9776504-0

* Win.Malware.Malwarex-9776505-0

* Win.Packed.Razy-9776506-0

* Win.Malware.Razy-9776507-0

* PUA.Win.Adware.Addlyrics-9776508-0

* Win.Packed.Razy-9776509-0

* PUA.Win.Adware.Zusy-9776510-0

* Win.Malware.Poison-9776511-0

* Win.Worm.Daper-9776512-0

* PUA.Win.Adware.Addlyrics-9776513-0

* Win.Dropper.Jaiks-9776514-0

* Win.Trojan.Gamarue-9776515-0

* PUA.Win.Adware.Addlyrics-9776516-0

* Win.Packed.Xcnfe-9776517-0

* Win.Malware.Agen-9776518-0

* Win.Malware.Razy-9776519-0

* PUA.Win.Adware.Dealply-9776520-0

* Win.Packed.Malwarex-9776521-0

* Win.Packed.Razy-9776522-0

* Win.Packed.Razy-9776523-0

* Win.Packed.Razy-9776524-0

* Win.Packed.Xcnfe-9776525-0

* Win.Packed.Xcnfe-9776526-0

* Win.Packed.Barys-9776527-0

* Win.Malware.Zamg-9776528-0

* Win.Packed.Gh0stRAT-9776529-0

* Win.Malware.Therat-9776530-0

* Win.Malware.Therat-9776531-0

* Win.Packed.Malwarex-9776532-0

* Win.Ransomware.Zbot-9776533-0

* Win.Ransomware.Zbot-9776534-0

* Win.Malware.Uztuby-9776535-0

* Win.Dropper.DarkKomet-9776536-0

* Win.Dropper.Glupteba-9776537-0

* Win.Dropper.Glupteba-9776538-0

* Win.Dropper.Glupteba-9776539-0

* Win.Ransomware.Upatre-9776540-0

* Win.Ransomware.Upatre-9776541-0

* Win.Ransomware.Upatre-9776542-0

* Win.Ransomware.Upatre-9776543-0

* Win.Ransomware.Upatre-9776544-0

* Win.Ransomware.Upatre-9776545-0

* Win.Ransomware.Upatre-9776546-0

* Win.Ransomware.Upatre-9776547-0

* Win.Ransomware.Upatre-9776548-0

* Win.Ransomware.Upatre-9776549-0

* Win.Ransomware.Upatre-9776550-0

* Win.Trojan.Jaik-9776551-0

* Win.Ransomware.Upatre-9776552-0

* PUA.Win.Adware.Addlyrics-9776553-0

* PUA.Win.Adware.Addlyrics-9776554-0

* PUA.Win.Adware.Addlyrics-9776555-0

* PUA.Win.Adware.Addlyrics-9776556-0

* Win.Dropper.Tofsee-9776557-0

* Win.Packed.Razy-9776558-0

* Win.Trojan.Gamarue-9776559-0

* PUA.Win.Adware.Addlyrics-9776561-0

* Win.Trojan.Coinminer-9776562-0

* Win.Packed.Spygate-9776563-0

* PUA.Win.File.Fusioncore-9776564-0

* PUA.Win.File.Vkontaktedj-9776565-0

* Win.Trojan.Zusy-9776566-0

* Win.Trojan.Generic-9776567-0

* Win.Malware.Azorult-9776568-0

* Win.Trojan.Fraud-9776569-0

* Win.Trojan.Zusy-9776570-0

* Win.Trojan.Zusy-9776571-0


Dropped Detection Signatures:




_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml