Mailing List Archive

Signatures Published daily - 25956
ClamAV Signature Publishing Notice

Datefile: daily
Version: 25956
Publisher: David Raynor
New Sigs: 473
Dropped Sigs: 113
Ignored Sigs: 39


New Detection Signatures:


* Win.Packed.njRAT-9775237-1

* Win.Malware.Metasploit-9775238-1

* Win.Malware.Metasploit-9775246-1

* Win.Malware.Metasploit-9775282-1

* Win.Malware.Metasploit-9775283-1

* Win.Malware.Metasploit-9775291-1

* Win.Packed.Dridex-9775318-1

* Win.Packed.Dridex-9775324-1

* Win.Packed.Dridex-9775325-1

* Win.Packed.Dridex-9775326-1

* Win.Packed.Dridex-9775329-1

* Win.Packed.Dridex-9775330-1

* Win.Packed.Dridex-9775331-1

* Win.Packed.Dridex-9775335-1

* Win.Packed.Dridex-9775337-1

* Win.Packed.Dridex-9775342-1

* Win.Packed.Dridex-9775349-1

* Win.Packed.Dridex-9775352-1

* Win.Packed.Dridex-9775353-1

* Win.Packed.Dridex-9775354-1

* Win.Packed.Dridex-9775355-1

* Win.Packed.Dridex-9775356-1

* Win.Packed.Dridex-9775366-1

* Win.Packed.Dridex-9775367-1

* Win.Packed.Dridex-9775370-1

* Win.Packed.Dridex-9775371-1

* Win.Packed.ZBot-9775372-1

* Win.Packed.ZBot-9775373-1

* Win.Packed.Dridex-9775374-1

* Win.Packed.Dridex-9775375-1

* Win.Packed.Dridex-9775386-1

* Win.Packed.Dridex-9775388-1

* Win.Packed.Dridex-9775392-1

* Win.Packed.Dridex-9775394-1

* Win.Packed.Dridex-9775395-1

* Win.Packed.Dridex-9775396-1

* Win.Packed.Dridex-9775398-1

* Win.Malware.Metasploit-9775400-1

* Win.Packed.Dridex-9775401-1

* Win.Packed.Dridex-9775403-1

* Win.Packed.Dridex-9775404-1

* Win.Packed.Dridex-9775406-1

* Win.Packed.Dridex-9775416-1

* Win.Packed.Dridex-9775422-1

* Win.Packed.Dridex-9775429-1

* Win.Packed.ZBot-9775430-1

* Win.Packed.ZBot-9775431-1

* Win.Packed.Dridex-9775435-1

* Win.Packed.Dridex-9775436-1

* Win.Virus.Xpiro-9775454-1

* Win.Malware.FlyStudio-9775548-1

* Win.Packed.AveMaria-9775756-1

* Win.Packed.Dridex-9775758-1

* Win.Malware.Uiwix-9775772-1

* Win.Malware.Uiwix-9775773-1

* Win.Trojan.Wronginf-9775863-0

* Txt.Trojan.Ryuk-9775881-0

* Win.Trojan.Agent-9776051-0

* Win.Packed.Dridex-9776053-1

* Win.Malware.GameThief-9776055-1

* Win.Packed.Qakbot-9776056-1

* Win.Packed.Qakbot-9776059-1

* Win.Malware.Lethic-9776074-1

* Win.Downloader.Ryuk-9776080-0

* Win.Trojan.CoinMiner-9776317-1

* Win.Ircbot.Phorpiex-9776318-1

* Win.Packed.Dridex-9776332-1

* Win.Packed.Dridex-9776334-1

* Win.Packed.Dridex-9776350-1

* Win.Packed.Dridex-9776370-1

* Win.Packed.Dridex-9776375-1

* Win.Packed.Dridex-9776381-1

* Win.Packed.Dridex-9776389-1

* Win.Packed.Gh0stRAT-9776393-1

* Win.Packed.Gh0stRAT-9776394-1

* Win.Packed.Gh0stRAT-9776395-1

* Win.Worm.Drolnux-9776405-0

* Win.Packed.Dridex-9776415-1

* Win.Packed.Dridex-9776420-1

* Win.Packed.Dridex-9776428-1

* Win.Packed.Dridex-9776446-1

* Win.Packed.Dridex-9776447-1

* Win.Packed.Dridex-9776463-1

* Win.Packed.Dridex-9776464-1

* Win.Packed.Dridex-9776465-1

* Win.Packed.Dridex-9776469-1

* Win.Packed.Dridex-9776472-1

* Win.Packed.Dridex-9776478-1

* Win.Packed.Dridex-9776499-1

* Win.Packed.Dridex-9776500-1

* Win.Packed.Dridex-9776501-1

* Win.Packed.Dridex-9776503-1

* Win.Packed.Dridex-9776517-1

* Win.Packed.Dridex-9776521-1

* Win.Packed.Dridex-9776526-1

* Win.Packed.Dridex-9776532-1

* Win.Packed.Dridex-9776558-1

* Win.Trojan.Esfury-9776566-1

* Win.Trojan.Esfury-9776570-1

* Win.Packed.SmokeLoader-9776598-1

* Win.Malware.Blackmoon-9776599-1

* Win.Malware.Generic-9776643-0

* Win.Trojan.Esfury-9776651-1

* Win.Trojan.Esfury-9776652-1

* Win.Malware.Blackmoon-9776814-1

* Win.Malware.Blackmoon-9776820-1

* Win.Packed.ZBot-9776829-1

* Win.Packed.ZBot-9776830-1

* Win.Packed.ZBot-9776831-1

* Win.Packed.Dridex-9776847-1

* Win.Malware.Blackmoon-9776856-1

* Win.Packed.Dridex-9776865-1

* Win.Packed.Fareit-9776911-0

* Win.Trojan.Zusy-9776912-0

* PUA.Win.Adware.Neoreklami-9776913-0

* Win.Trojan.Farfli-9776915-0

* PUA.Win.Adware.Razy-9776916-0

* Win.Malware.Razy-9776917-0

* Win.Trojan.Lotok-9776919-0

* Win.Malware.Razy-9776920-0

* Win.Trojan.Lotok-9776921-0

* Win.Packed.Ekstak-9776922-0

* Win.Trojan.Mikey-9776923-0

* PUA.Win.Adware.Installcore-9776926-0

* PUA.Win.Tool.Patcher-9776927-0

* PUA.Win.Tool.Patcher-9776928-0

* PUA.Win.Tool.Patcher-9776929-0

* Win.Malware.Generic-9776930-0

* Win.Malware.Xcnfe-9776931-0

* Win.Malware.Boaxxe-9776932-0

* Win.Malware.Tdss-9776933-0

* Win.Malware.Steamstealer-9776934-0

* Win.Malware.Steamstealer-9776935-0

* Win.Packed.Aitpsxo-9776936-0

* Win.Malware.Awrourf-9776937-0

* Win.Malware.4tpm-9776938-0

* Win.Malware.Generic-9776939-0

* Win.Packed.Swrort-9776940-0

* Win.Dropper.Msilperseus-9776941-0

* Win.Ransomware.Kraken-9776942-0

* PUA.Win.File.Utorrent-9776943-0

* PUA.Win.File.Webcompanion-9776944-0

* PUA.Win.File.Webcompanion-9776945-0

* Win.Malware.Agent-9776946-0

* Win.Malware.Agent-9776947-0

* Win.Malware.Agent-9776948-0

* Html.Malware.Agent-9776949-0

* Html.Malware.Agent-9776950-0

* Html.Malware.Agent-9776951-0

* Html.Malware.Agent-9776952-0

* Html.Malware.Agent-9776953-0

* Html.Malware.Agent-9776954-0

* Html.Malware.Agent-9776955-0

* Html.Malware.Agent-9776956-0

* Html.Malware.Agent-9776957-0

* Html.Malware.Agent-9776958-0

* Html.Malware.Agent-9776959-0

* Html.Malware.Agent-9776960-0

* Html.Malware.Agent-9776961-0

* Html.Malware.Agent-9776962-0

* Html.Malware.Agent-9776963-0

* Html.Malware.Agent-9776964-0

* Html.Malware.Agent-9776965-0

* Html.Malware.Agent-9776966-0

* Html.Malware.Agent-9776967-0

* Html.Malware.Agent-9776968-0

* Html.Malware.Agent-9776969-0

* Html.Malware.Agent-9776970-0

* Html.Malware.Agent-9776971-0

* Html.Malware.Agent-9776972-0

* Html.Malware.Agent-9776973-0

* Html.Malware.Agent-9776974-0

* Html.Malware.Agent-9776975-0

* Html.Malware.Agent-9776976-0

* Html.Malware.Agent-9776977-0

* Html.Malware.Agent-9776978-0

* Html.Malware.Agent-9776979-0

* Html.Malware.Agent-9776980-0

* Html.Malware.Agent-9776981-0

* Html.Malware.Agent-9776982-0

* Html.Malware.Agent-9776983-0

* Html.Malware.Agent-9776984-0

* Html.Malware.Agent-9776985-0

* Html.Malware.Agent-9776986-0

* Html.Malware.Agent-9776987-0

* Html.Malware.Agent-9776988-0

* Html.Malware.Agent-9776989-0

* Html.Malware.Agent-9776990-0

* Win.Malware.Agent-9776991-0

* Win.Malware.Agent-9776992-0

* Win.Malware.Agent-9776993-0

* Win.Malware.Agent-9776994-0

* Win.Malware.Agent-9776995-0

* Win.Malware.Agent-9776996-0

* Win.Malware.Agent-9776997-0

* Win.Malware.Agent-9776998-0

* Win.Malware.Agent-9776999-0

* Win.Malware.Agent-9777000-0

* Win.Malware.Agent-9777001-0

* Win.Malware.Agent-9777002-0

* Win.Malware.Agent-9777003-0

* Win.Malware.Agent-9777004-0

* Win.Malware.Agent-9777005-0

* Html.Malware.Agent-9777006-0

* Html.Malware.Agent-9777007-0

* Html.Malware.Agent-9777008-0

* Html.Malware.Agent-9777009-0

* Win.Malware.Agent-9777010-0

* Html.Malware.Agent-9777011-0

* Html.Malware.Agent-9777012-0

* Html.Malware.Agent-9777013-0

* Html.Malware.Agent-9777014-0

* Html.Malware.Agent-9777015-0

* Html.Malware.Agent-9777016-0

* Html.Malware.Agent-9777017-0

* Html.Malware.Agent-9777018-0

* Html.Malware.Agent-9777019-0

* Html.Malware.Agent-9777020-0

* Html.Malware.Agent-9777021-0

* Html.Malware.Agent-9777022-0

* Html.Malware.Agent-9777023-0

* Html.Malware.Agent-9777024-0

* Html.Malware.Agent-9777025-0

* Win.Malware.Agent-9777026-0

* Win.Malware.Agent-9777027-0

* Win.Malware.Agent-9777028-0

* Win.Malware.Agent-9777029-0

* Html.Malware.Agent-9777030-0

* Html.Malware.Agent-9777031-0

* Html.Malware.Agent-9777032-0

* Html.Malware.Agent-9777033-0

* Html.Malware.Agent-9777034-0

* Html.Malware.Agent-9777035-0

* Html.Malware.Agent-9777036-0

* Html.Malware.Agent-9777037-0

* Html.Malware.Agent-9777038-0

* Html.Malware.Agent-9777039-0

* Html.Malware.Agent-9777040-0

* Html.Malware.Agent-9777041-0

* Html.Malware.Agent-9777042-0

* Html.Malware.Agent-9777043-0

* Html.Malware.Agent-9777044-0

* Html.Malware.Agent-9777045-0

* Win.Malware.Agent-9777046-0

* Win.Malware.Agent-9777047-0

* Win.Malware.Agent-9777048-0

* Win.Malware.Agent-9777049-0

* Win.Malware.Agent-9777050-0

* Win.Malware.Agent-9777051-0

* Win.Malware.Agent-9777052-0

* Win.Malware.Agent-9777053-0

* Win.Malware.Agent-9777054-0

* Win.Malware.Agent-9777055-0

* Win.Malware.Agent-9777056-0

* Win.Malware.Agent-9777057-0

* Win.Malware.Agent-9777058-0

* Win.Malware.Agent-9777059-0

* Win.Malware.Agent-9777060-0

* Win.Malware.Agent-9777061-0

* Win.Malware.Agent-9777062-0

* Win.Malware.Agent-9777063-0

* Win.Malware.Agent-9777064-0

* Win.Virus.Expiro-9777065-0

* PUA.Win.Adware.Netfilter-9777066-0

* PUA.Win.Virus.Netfilter-9777067-0

* Win.Packed.Razy-9777068-0

* Win.Dropper.Razy-9777069-0

* Win.Packed.Razy-9777070-0

* PUA.Win.Adware.Netfilter-9777071-0

* PUA.Win.Adware.Netfilter-9777072-0

* Win.Dropper.Tofsee-9777073-0

* Win.Dropper.Tofsee-9777074-0

* PUA.Win.Adware.Razy-9777075-0

* Win.Malware.Generic-9777076-0

* Win.Worm.Conficker-9777077-0

* Win.Trojan.Zbot-9777078-0

* Win.Trojan.Pasta-9777079-0

* Win.Malware.Noon-9777080-0

* Win.Dropper.Pasta-9777081-0

* Win.Trojan.Generic-9777082-0

* Win.Malware.Pasta-9777083-0

* Win.Packed.Pasta-9777084-0

* Win.Trojan.Zbot-9777085-0

* Win.Packed.Jaike-9777086-0

* Win.Trojan.Zbot-9777087-0

* Win.Trojan.Zusy-9777088-0

* Win.Malware.Ponystealer-9777089-0

* Win.Trojan.Fareit-9777090-0

* Win.Malware.Ursu-9777091-0

* Win.Trojan.Zbot-9777092-0

* Win.Trojan.Pasta-9777093-0

* Win.Malware.Pasta-9777094-0

* Win.Packed.Pasta-9777095-0

* Win.Trojan.Razy-9777096-0

* Win.Trojan.Zbot-9777097-0

* Win.Malware.Pasta-9777098-0

* Win.Trojan.Fareit-9777099-0

* Win.Trojan.Zbot-9777100-0

* Win.Trojan.Zbot-9777101-0

* Win.Trojan.Zbot-9777102-0

* Win.Malware.Fareit-9777103-0

* Win.Dropper.Ngrbot-9777104-0

* Win.Dropper.Fareit-9777105-0

* Win.Trojan.Zbot-9777106-0

* Win.Malware.Beebone-9777107-0

* Win.Malware.Fareit-9777108-0

* Win.Malware.Fareit-9777109-0

* Win.Malware.Dynamer-9777110-0

* Win.Malware.Fareit-9777111-0

* Win.Malware.Vbkryjetor-9777112-0

* Win.Trojan.Vbkryjetor-9777113-0

* Win.Malware.Pasta-9777114-0

* Win.Trojan.Zbot-9777115-0

* Win.Trojan.Fareit-9777116-0

* Win.Dropper.Cerber-9777117-0

* Win.Packed.Vbkryjetor-9777118-0

* Win.Trojan.Ponystealer-9777119-0

* Win.Trojan.Recam-9777120-0

* Win.Trojan.Zbot-9777121-0

* Win.Packed.Genkryptik-9777122-0

* Win.Trojan.Zbot-9777123-0

* Win.Trojan.Zbot-9777124-0

* Win.Trojan.Zbot-9777125-0

* Win.Trojan.Ponystealer-9777126-0

* Win.Trojan.Fareit-9777127-0

* Win.Malware.Recam-9777128-0

* Win.Packed.Pasta-9777129-0

* Win.Trojan.Zbot-9777130-0

* Win.Malware.Dynamer-9777131-0

* Win.Malware.Pasta-9777132-0

* Win.Dropper.Pasta-9777133-0

* Win.Trojan.Zbot-9777134-0

* Win.Malware.Ponystealer-9777135-0

* Win.Packed.Pasta-9777136-0

* Win.Dropper.Fareit-9777137-0

* Win.Trojan.Vbkryjetor-9777138-0

* Win.Trojan.Zbot-9777139-0

* Win.Trojan.Vbkryjetor-9777140-0

* Win.Trojan.Zbot-9777141-0

* Win.Trojan.Vbkryjetor-9777142-0

* Win.Trojan.Zbot-9777143-0

* Win.Trojan.Zusy-9777144-0

* Win.Trojan.Zboter-9777145-0

* Win.Trojan.Zbot-9777146-0

* Win.Malware.Zboter-9777147-0

* Win.Packed.Barys-9777148-0

* Win.Keylogger.Emotet-9777149-0

* Win.Keylogger.Emotet-9777150-0

* Win.Keylogger.Emotet-9777151-0

* Win.Keylogger.Emotet-9777152-0

* Win.Dropper.Zbot-9777153-0

* Win.Trojan.Tofsee-9777154-0

* PUA.Win.Virus.Netfilter-9777155-0

* PUA.Win.Virus.Netfilter-9777156-0

* PUA.Win.File.Netfilter-9777157-0

* PUA.Win.Tool.Netfilter-9777158-0

* PUA.Win.Virus.Netfilter-9777159-0

* PUA.Win.Virus.Netfilter-9777160-0

* PUA.Win.Virus.Netfilter-9777161-0

* PUA.Win.Virus.Netfilter-9777162-0

* PUA.Win.Virus.Netfilter-9777163-0

* PUA.Win.File.Netfilter-9777164-0

* PUA.Win.File.Netfilter-9777165-0

* PUA.Win.Virus.Nettool-9777166-0

* Win.Packed.Agen-9777167-0

* Win.Malware.Generic-9777168-0

* Win.Adware.Razy-9777169-0

* Win.Malware.Johnnie-9777170-0

* Win.Ransomware.Zusy-9777171-0

* Win.Exploit.Meterpreter-9777172-0

* Win.Downloader.Loader-9777173-0

* Win.Ransomware.Zusy-9777174-0

* Win.Dropper.Starter-9777175-0

* Win.Packed.Loader-9777176-0

* PUA.Win.Adware.Neoreklami-9777177-0

* Win.Packed.Icedid-9777178-0

* Win.Trojan.Qhost-9777179-0

* Win.Dropper.Flystudio-9777180-0

* Win.Dropper.Flystudio-9777181-0

* Win.Ransomware.Thanos-9777185-0

* PUA.Win.Virus.Netfilter-9777188-0

* PUA.Win.Virus.Netfilter-9777189-0

* PUA.Win.File.Netfilter-9777190-0

* PUA.Win.File.Webcompanion-9777191-0

* PUA.Win.Adware.Webcompanion-9777192-0

* Win.Malware.Generic-9777193-0

* PUA.Win.Adware.Installcore-9777194-0

* Win.Malware.Generic-9777195-0

* Win.Malware.Generic-9777196-0

* Unix.Malware.Ipstorm-9777197-0

* Win.Dropper.Generic-9777198-0

* Win.Trojan.Generic-9777199-0

* Win.Worm.Fujacks-9777200-0

* Win.Malware.Installcore-9777201-0

* Win.Malware.Installcore-9777202-0

* PUA.Win.Adware.Installcore-9777203-0

* Win.Malware.Nymeria-9777204-0

* PUA.Unix.Adware.Cimpli-9777205-0

* Win.Packed.Zusy-9777206-0

* Win.Worm.Flystudio-9777207-0

* Win.Worm.Brontok-9777209-0

* Win.Worm.Brontok-9777210-0

* Win.Packed.Pepm-9777211-0

* Win.Dropper.Scar-9777212-0

* Win.Trojan.Dibik-9777213-0

* Win.Worm.Brontok-9777214-0

* Win.Packed.Malwarex-9777215-0

* Win.Trojan.Miner-9777216-0

* Win.Malware.Llac-9777217-0

* Win.Malware.Rebhip-9777218-0

* Win.Malware.Llac-9777219-0

* Win.Dropper.Llac-9777220-0

* Win.Trojan.Zusy-9777222-0

* Win.Trojan.Swzgltli-9777223-0

* Win.Trojan.Manbat-9777224-0

* Win.Malware.Johnnie-9777225-0

* Win.Malware.Generic-9777226-0

* Win.Malware.Scarsi-9777227-0

* Win.Dropper.Neshta-9777229-0

* Win.Trojan.Generic-9777230-0

* Win.Trojan.Kovtex-9777231-0

* Win.Trojan.Darkkomet-9777232-0

* PUA.Win.Dropper.Softad-9777233-0

* Win.Dropper.Locky-9777234-0

* Win.Malware.Generic-9777235-0

* Win.Trojan.Kovter-9777236-0

* Win.Dropper.Zusy-9777237-0

* Win.Exploit.Darkknight-9777238-0

* Win.Malware.Generic-9777239-0

* Win.Trojan.Darkkomet-9777240-0

* Win.Trojan.Hupigon-9777241-0

* Win.Trojan.Kovter-9777242-0

* Win.Malware.Johnnie-9777243-0

* Win.Trojan.Staser-9777244-0

* PUA.Win.Adware.Installcore-9777245-0

* PUA.Win.File.3proxy-9777246-0

* Win.Worm.Brontok-9777247-0

* Win.Ransomware.Cerber-9777248-0

* Win.Ransomware.Cerber-9777249-0

* Win.Ransomware.Razy-9777250-0

* Win.Ransomware.Razy-9777251-0

* Win.Ransomware.Ursnif-9777252-0

* Win.Ransomware.Razy-9777253-0

* Win.Ransomware.Snake-9777254-0

* Win.Malware.Paph-9777255-0

* Win.Ransomware.Nemty-9777256-0

* Win.Keylogger.Lokibot-9777257-0

* Win.Malware.Uztuby-9777258-0

* Win.Worm.Brontok-9777259-0

* Win.Malware.Taskdisabler-9777260-0

* Win.Trojan.Wronginf-9777261-0

* Win.Malware.Vilsel-9777262-0

* Win.Malware.Sbwsxznii-9777263-0

* Win.Trojan.Wronginf-9777264-0

* Win.Malware.Barys-9777265-0

* Win.Packed.Vobfus-9777266-0

* Win.Malware.Vwealer-9777267-0

* Win.Trojan.Faker-9777268-0

* Win.Malware.Generic-9777270-0

* Win.Trojan.Vwealer-9777271-0

* Win.Malware.Generic-9777273-0

* PUA.Win.Downloader.Downloadguide-9777274-0

* PUA.Win.File.Redsky-9777275-0

* PUA.Win.Adware.Amonetize-9777276-0

* Win.Packed.Razy-9777277-0

* Win.Malware.Barys-9777278-0

* Win.Malware.Delfinject-9777279-0

* Win.Malware.Delfinject-9777280-0

* Win.Malware.Delfinject-9777281-0

* PUA.Win.Adware.Ruco-9777282-0

* Win.Dropper.Poison-9777283-0

* Win.Virus.Neshta-9777284-0

* Win.Dropper.Gamehack-9777285-0


Dropped Detection Signatures:


* Win.Malware.Cheatengine-6843335-0

* Win.Malware.Zusy-9527096-0

* Win.Dropper.Kiser-9756734-0

* Win.Malware.Zbot-9768989-0

* Win.Virus.Ramnit-9773884-0

* Win.Packed.Razy-9774809-0

* Win.Packed.Barys-9775237-0

* Win.Malware.Razy-9775238-0

* Win.Malware.Ursu-9775246-0

* Win.Malware.Ulises-9775282-0

* Win.Malware.Ulises-9775283-0

* Win.Malware.123d852a-9775291-0

* Win.Packed.Xcnfe-9775318-0

* Win.Packed.Xcnfe-9775324-0

* Win.Packed.Razy-9775325-0

* Win.Packed.Malwarex-9775326-0

* Win.Packed.Xcnfe-9775329-0

* Win.Packed.Xcnfe-9775330-0

* Win.Packed.Xcnfe-9775331-0

* Win.Packed.Xcnfe-9775335-0

* Win.Packed.Malwarex-9775337-0

* Win.Packed.Malwarex-9775342-0

* Win.Packed.Xcnfe-9775349-0

* Win.Packed.Xcnfe-9775352-0

* Win.Packed.Xcnfe-9775353-0

* Win.Packed.Malwarex-9775354-0

* Win.Packed.Xcnfe-9775355-0

* Win.Packed.Xcnfe-9775356-0

* Win.Packed.Xcnfe-9775366-0

* Win.Packed.Xcnfe-9775367-0

* Win.Packed.Xcnfe-9775370-0

* Win.Packed.Malwarex-9775371-0

* Win.Packed.Shipup-9775372-0

* Win.Packed.Shipup-9775373-0

* Win.Packed.Malwarex-9775374-0

* Win.Packed.Xcnfe-9775375-0

* Win.Packed.Xcnfe-9775386-0

* Win.Packed.Xcnfe-9775388-0

* Win.Packed.Malwarex-9775392-0

* Win.Packed.Malwarex-9775394-0

* Win.Packed.Xcnfe-9775395-0

* Win.Packed.Malwarex-9775396-0

* Win.Packed.Xcnfe-9775398-0

* Win.Malware.Razy-9775400-0

* Win.Packed.Xcnfe-9775401-0

* Win.Packed.Xcnfe-9775403-0

* Win.Packed.Xcnfe-9775404-0

* Win.Packed.Xcnfe-9775406-0

* Win.Packed.Xcnfe-9775416-0

* Win.Packed.Malwarex-9775422-0

* Win.Dropper.Danabot-9775428-0

* Win.Packed.Xcnfe-9775429-0

* Win.Packed.Shipup-9775430-0

* Win.Packed.Zeroaccess-9775431-0

* Win.Packed.Malwarex-9775435-0

* Win.Packed.Malwarex-9775436-0

* Win.Virus.Expiro-9775454-0

* Win.Malware.Barys-9775548-0

* Win.Packed.Razy-9775756-0

* Win.Packed.Malwarex-9775758-0

* Win.Malware.Blackmoon-9775772-0

* Win.Malware.Blackmoon-9775773-0

* Win.Packed.Malwarex-9776053-0

* Win.Malware.Zusy-9776055-0

* Win.Packed.Qbot-9776056-0

* Win.Packed.Qbot-9776059-0

* Win.Malware.Garrun-9776074-0

* Win.Trojan.Razy-9776317-0

* Win.Ircbot.Barys-9776318-0

* Win.Packed.Xcnfe-9776332-0

* Win.Packed.Malwarex-9776334-0

* Win.Packed.Malwarex-9776350-0

* Win.Packed.Xcnfe-9776370-0

* Win.Packed.Malwarex-9776375-0

* Win.Packed.Malwarex-9776381-0

* Win.Packed.Ceeinject-9776389-0

* Win.Packed.Nsanti-9776393-0

* Win.Packed.Kelios-9776394-0

* Win.Packed.Kelios-9776395-0

* Win.Packed.Malwarex-9776415-0

* Win.Packed.Malwarex-9776420-0

* Win.Packed.Xcnfe-9776428-0

* Win.Packed.Xcnfe-9776446-0

* Win.Packed.Xcnfe-9776447-0

* Win.Packed.Malwarex-9776463-0

* Win.Packed.Xcnfe-9776464-0

* Win.Packed.Xcnfe-9776465-0

* Win.Packed.Xcnfe-9776469-0

* Win.Packed.Malwarex-9776472-0

* Win.Packed.Malwarex-9776478-0

* Win.Packed.Xcnfe-9776499-0

* Win.Packed.Xcnfe-9776500-0

* Win.Packed.Xcnfe-9776501-0

* Win.Packed.Xcnfe-9776503-0

* Win.Packed.Xcnfe-9776517-0

* Win.Packed.Malwarex-9776521-0

* Win.Packed.Xcnfe-9776526-0

* Win.Packed.Malwarex-9776532-0

* Win.Packed.Razy-9776558-0

* Win.Trojan.Zusy-9776566-0

* Win.Trojan.Zusy-9776570-0

* Win.Packed.Razy-9776598-0

* Win.Malware.Tiny-9776599-0

* Win.Trojan.Zusy-9776651-0

* Win.Trojan.Zusy-9776652-0

* Win.Malware.Tiny-9776814-0

* Win.Malware.Tiny-9776820-0

* Win.Packed.Razy-9776829-0

* Win.Packed.Shipup-9776830-0

* Win.Packed.Fugrafa-9776831-0

* Win.Packed.Ceeinject-9776847-0

* Win.Malware.Ulise-9776856-0

* Win.Packed.Xcnfe-9776865-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml