Mailing List Archive

Signatures Published daily - 25963
ClamAV Signature Publishing Notice

Datefile: daily
Version: 25963
Publisher: David Raynor
New Sigs: 871
Dropped Sigs: 1
Ignored Sigs: 39


New Detection Signatures:


* Win.Packed.SmokeLoader-9779677-1

* Win.Malware.Emotet-9779791-0

* Win.Dropper.Generickdz-9779792-0

* Win.Packed.Nephilim-9779793-0

* Win.Packed.Nephilim-9779794-0

* Win.Ransomware.Ursnif-9779795-1

* Win.Malware.Emotet-9779796-0

* PUA.Win.File.Gamehack-9779797-0

* PUA.Win.File.Gamehack-9779798-0

* Win.Malware.Razy-9779799-0

* Win.Dropper.njRAT-9779800-0

* Win.Malware.Icedid-9779801-0

* PUA.Win.File.Wews-9779802-0

* PUA.Win.File.Wews-9779803-0

* Win.Dropper.Crack-9779804-0

* Win.Tool.Crack-9779805-0

* PUA.Win.File.Wews-9779806-0

* PUA.Win.File.Wews-9779807-0

* PUA.Win.File.Generic-9779808-0

* PUA.Win.File.Crack-9779809-0

* PUA.Win.Adware.Softcnapp-9779810-0

* PUA.Win.File.Crack-9779811-0

* Win.Tool.Crack-9779812-0

* Win.Tool.Crack-9779813-0

* PUA.Win.Adware.Burden-9779814-0

* PUA.Win.Adware.Burden-9779815-0

* PUA.Win.Adware.Jatif-9779816-0

* PUA.Win.Adware.Crossrider-9779817-0

* Win.Trojan.Ursu-9779818-0

* PUA.Win.Adware.Burden-9779819-0

* PUA.Win.Adware.Browsefox-9779820-0

* PUA.Win.Adware.Browsefox-9779821-0

* PUA.Win.Adware.Browsefox-9779822-0

* PUA.Win.Adware.Browsefox-9779823-0

* PUA.Win.Adware.Browsefox-9779824-0

* PUA.Win.Adware.Browsefox-9779825-0

* PUA.Win.Adware.Browsefox-9779826-0

* PUA.Win.Adware.Browsefox-9779827-0

* PUA.Win.Adware.Browsefox-9779828-0

* PUA.Win.Adware.Softcnapp-9779829-0

* PUA.Win.Adware.Softcnapp-9779830-0

* PUA.Win.Adware.Softcnapp-9779832-0

* PUA.Win.Adware.Softcnapp-9779833-0

* PUA.Win.Adware.Softcnapp-9779834-0

* PUA.Win.Adware.Softcnapp-9779835-0

* PUA.Win.Adware.Softcnapp-9779836-0

* PUA.Win.Adware.Softcnapp-9779837-0

* PUA.Win.File.Softcnapp-9779838-0

* PUA.Win.Adware.Softcnapp-9779839-0

* PUA.Win.Adware.Softcnapp-9779840-0

* Win.Malware.Installcore-9779841-0

* PUA.Win.Adware.Installcore-9779842-0

* PUA.Win.Adware.Runbooster-9779843-0

* PUA.Win.Downloader.Loader-9779845-0

* Win.Trojan.Farfli-9779846-0

* Win.Malware.Razy-9779847-0

* Win.Trojan.Farfli-9779848-0

* PUA.Win.File.Gamehack-9779849-0

* Win.Malware.Gamehack-9779850-0

* Win.Malware.Tiggre-9779851-0

* Win.Trojan.Vebzenpak-9779852-0

* Win.Trojan.Generickdz-9779853-0

* Win.Trojan.Generickdz-9779854-0

* Win.Packed.Ursu-9779855-0

* Win.Dropper.Cerbu-9779856-0

* Win.Dropper.RevengeRAT-9779857-0

* Win.Trojan.Uniblue-9779858-0

* Win.Malware.Starter-9779859-0

* Win.Dropper.Emotet-9779860-0

* Win.Dropper.Emotet-9779861-0

* PUA.Win.Adware.Softcnapp-9779862-0

* Win.Packed.Emotet-9779863-0

* PUA.Win.Adware.Softcnapp-9779864-0

* PUA.Win.Adware.Softcnapp-9779865-0

* PUA.Win.Adware.Softcnapp-9779866-0

* PUA.Win.Adware.Softcnapp-9779867-0

* PUA.Win.Adware.Softcnapp-9779868-0

* PUA.Win.Adware.Softcnapp-9779869-0

* PUA.Win.Adware.Softcnapp-9779870-0

* PUA.Win.Adware.Softcnapp-9779871-0

* PUA.Win.Adware.Softcnapp-9779872-0

* PUA.Win.Adware.Softcnapp-9779873-0

* PUA.Win.Adware.Softcnapp-9779874-0

* PUA.Win.File.Unwantedsig-9779875-0

* PUA.Win.File.Supertuneup-9779876-0

* PUA.Win.File.Generic-9779877-0

* PUA.Win.Adware.Fugrafa-9779878-0

* PUA.Win.Adware.Fugrafa-9779879-0

* PUA.Win.Adware.Fugrafa-9779880-0

* PUA.Win.Adware.Fugrafa-9779881-0

* PUA.Win.Adware.Fugrafa-9779882-0

* PUA.Win.Adware.Softcnapp-9779883-0

* PUA.Win.Adware.Bulz-9779884-0

* PUA.Win.Adware.Bulz-9779885-0

* PUA.Win.Adware.Softcnapp-9779886-0

* PUA.Win.Adware.Softcnapp-9779887-0

* PUA.Win.Adware.Fugrafa-9779888-0

* PUA.Win.Adware.Softcnapp-9779889-0

* PUA.Win.Adware.Fugrafa-9779890-0

* PUA.Win.File.Softcnapp-9779891-0

* PUA.Win.Adware.Softcnapp-9779892-0

* PUA.Win.Adware.Fugrafa-9779893-0

* PUA.Win.File.Fugrafa-9779894-0

* PUA.Win.Adware.Softcnapp-9779895-0

* PUA.Win.Adware.Softcnapp-9779896-0

* PUA.Win.Adware.Softcnapp-9779897-0

* PUA.Win.Adware.Ursu-9779898-0

* PUA.Win.Adware.Softcnapp-9779899-0

* PUA.Win.Adware.Softcnapp-9779900-0

* PUA.Win.Adware.Softcnapp-9779901-0

* PUA.Win.Adware.Softcnapp-9779902-0

* PUA.Win.Adware.Softcnapp-9779903-0

* PUA.Win.Adware.Softcnapp-9779904-0

* PUA.Win.Adware.Fugrafa-9779905-0

* PUA.Win.Adware.Softcnapp-9779906-0

* PUA.Win.Adware.Softcnapp-9779907-0

* PUA.Win.File.Softcnapp-9779908-0

* PUA.Win.Adware.Softcnapp-9779909-0

* PUA.Win.File.Softcnapp-9779910-0

* PUA.Win.File.Softcnapp-9779911-0

* PUA.Win.Adware.Fugrafa-9779912-0

* PUA.Win.File.Softcnapp-9779913-0

* PUA.Win.Adware.Softcnapp-9779914-0

* PUA.Win.Adware.Softcnapp-9779915-0

* PUA.Win.Adware.Softcnapp-9779916-0

* PUA.Win.Adware.Softcnapp-9779917-0

* PUA.Win.Adware.Fugrafa-9779918-0

* PUA.Win.File.Softcnapp-9779919-0

* PUA.Win.Adware.Softcnapp-9779920-0

* PUA.Win.Adware.Softcnapp-9779921-0

* PUA.Win.File.Softcnapp-9779922-0

* PUA.Win.Adware.Fugrafa-9779923-0

* Win.Dropper.Tonick-9779924-0

* Win.Dropper.Tonick-9779925-0

* Win.Dropper.Tonick-9779926-0

* Win.Dropper.Tonick-9779927-0

* Win.Malware.Ircbot-9779928-0

* Win.Malware.Bdld-9779929-0

* Win.Packed.Hesv-9779930-0

* Win.Dropper.Tonick-9779931-0

* Win.Dropper.Tonick-9779932-0

* Win.Malware.Tonick-9779933-0

* Win.Downloader.Tonick-9779934-0

* Win.Dropper.Tonick-9779935-0

* Win.Downloader.Tonick-9779936-0

* Win.Dropper.Tonick-9779937-0

* Win.Downloader.Tonick-9779938-0

* Win.Dropper.Tonick-9779939-0

* Win.Trojan.Urelas-9779940-0

* Win.Trojan.Urelas-9779941-0

* Win.Packed.Urelas-9779942-0

* Win.Virus.Virlock-9779943-0

* Win.Trojan.Urelas-9779944-0

* Win.Packed.Urelas-9779945-0

* Win.Trojan.ChewBacca-9779946-0

* Win.Dropper.DarkKomet-9779948-0

* Win.Dropper.DarkKomet-9779949-0

* Win.Trojan.Urelas-9779950-0

* Win.Packed.Urelas-9779951-0

* Win.Packed.Zciy-9779952-0

* Win.Packed.Urelas-9779953-0

* Win.Packed.Urelas-9779954-0

* Win.Packed.Urelas-9779955-0

* Win.Trojan.Urelas-9779956-0

* Win.Packed.Urelas-9779957-0

* Win.Malware.Urelas-9779958-0

* Win.Trojan.Urelas-9779959-0

* Win.Packed.Urelas-9779960-0

* Win.Trojan.Urelas-9779961-0

* Win.Adware.Delf-9779962-0

* Win.Trojan.ChewBacca-9779963-0

* Win.Trojan.VBGeneric-9779964-0

* Win.Trojan.ChewBacca-9779965-0

* Win.Dropper.Lmir-9779966-0

* Win.Trojan.Elzob-9779967-0

* Win.Trojan.VBGeneric-9779968-0

* Win.Trojan.VBGeneric-9779969-0

* Win.Dropper.Lmir-9779970-0

* Win.Trojan.ChewBacca-9779971-0

* Win.Trojan.VBGeneric-9779972-0

* Win.Dropper.Lmir-9779973-0

* Win.Packed.Lmir-9779974-0

* Win.Ircbot.Ircbot-9779975-0

* Win.Trojan.ChewBacca-9779976-0

* Win.Trojan.Autocrat-9779977-0

* Win.Trojan.VBGeneric-9779978-0

* Win.Dropper.Lmir-9779979-0

* Win.Keylogger.Fsysna-9779980-0

* Win.Trojan.Vbbot-9779981-0

* Win.Dropper.Lmir-9779982-0

* Win.Trojan.ChewBacca-9779983-0

* Win.Trojan.Pwslmir-9779984-0

* Win.Trojan.ChewBacca-9779985-0

* Win.Trojan.Poison-9779986-0

* Win.Dropper.Pwslmir-9779987-0

* Win.Trojan.Llac-9779988-0

* Win.Trojan.Delfinject-9779989-0

* Win.Trojan.Lmir-9779990-0

* Win.Dropper.Lmir-9779991-0

* Win.Keylogger.Bancos-9779992-0

* Win.Trojan.VBGeneric-9779993-0

* Win.Dropper.Lmir-9779994-0

* Win.Dropper.Refroso-9779995-0

* Win.Dropper.Lmir-9779996-0

* Win.Keylogger.Bancos-9779997-0

* Win.Dropper.Lmir-9779998-0

* Win.Dropper.Lmir-9779999-0

* Win.Dropper.Lmir-9780000-0

* Win.Trojan.Lmir-9780001-0

* Win.Dropper.Pwslmir-9780002-0

* Win.Tool.Iiscrack-9780003-0

* Win.Dropper.Lmir-9780004-0

* Win.Trojan.ChewBacca-9780005-0

* Win.Trojan.ChewBacca-9780006-0

* Win.Dropper.Lmir-9780007-0

* Win.Keylogger.Bancos-9780008-0

* Win.Dropper.Lmir-9780009-0

* Win.Dropper.Lmir-9780010-0

* Win.Trojan.Lmir-9780011-0

* Win.Ransomware.Wamgin-9780012-0

* Win.Dropper.Lmir-9780013-0

* Win.Dropper.Pwslmir-9780014-0

* Win.Dropper.Lmir-9780015-0

* Win.Dropper.Lmir-9780016-0

* Win.Keylogger.Bancos-9780017-0

* Win.Dropper.Behav-9780018-0

* Win.Trojan.Lmir-9780019-0

* Win.Trojan.ChewBacca-9780020-0

* Win.Trojan.ChewBacca-9780021-0

* Win.Worm.Winko-9780022-0

* Win.Trojan.Generic-9780023-0

* Win.Trojan.Generic-9780024-0

* Win.Trojan.Vmprotect-9780025-0

* Win.Trojan.Fareitvb-9780026-0

* Win.Malware.Agent-9780027-0

* Win.Malware.Agent-9780028-0

* Win.Malware.Agent-9780029-0

* Win.Malware.Agent-9780030-0

* Win.Malware.Agent-9780031-0

* Html.Malware.Agent-9780032-0

* Html.Malware.Agent-9780033-0

* Html.Malware.Agent-9780034-0

* Html.Malware.Agent-9780035-0

* Html.Malware.Agent-9780036-0

* Html.Malware.Agent-9780037-0

* Html.Malware.Agent-9780038-0

* Html.Malware.Agent-9780039-0

* Html.Malware.Agent-9780040-0

* Html.Malware.Agent-9780041-0

* Html.Malware.Agent-9780042-0

* Html.Malware.Agent-9780043-0

* Html.Malware.Agent-9780044-0

* Html.Malware.Agent-9780045-0

* Html.Malware.Agent-9780046-0

* Html.Malware.Agent-9780047-0

* Win.Malware.Agent-9780048-0

* Win.Malware.Agent-9780049-0

* Win.Malware.Agent-9780050-0

* Win.Malware.Agent-9780051-0

* PUA.Win.File.Bulz-9780052-0

* Html.Malware.Agent-9780053-0

* Html.Malware.Agent-9780054-0

* Html.Malware.Agent-9780055-0

* Html.Malware.Agent-9780056-0

* Html.Malware.Agent-9780057-0

* Html.Malware.Agent-9780058-0

* Html.Malware.Agent-9780059-0

* Html.Malware.Agent-9780060-0

* Html.Malware.Agent-9780061-0

* Html.Malware.Agent-9780062-0

* Html.Malware.Agent-9780063-0

* Html.Malware.Agent-9780064-0

* Html.Malware.Agent-9780065-0

* Html.Malware.Agent-9780066-0

* Html.Malware.Agent-9780067-0

* Html.Malware.Agent-9780068-0

* Win.Malware.Agent-9780069-0

* Win.Malware.Agent-9780070-0

* Win.Malware.Agent-9780071-0

* Win.Malware.Agent-9780072-0

* Win.Malware.Agent-9780073-0

* Win.Dropper.Genkryptik-9780075-0

* Win.Malware.Agent-9780076-0

* Win.Malware.Agent-9780077-0

* Win.Malware.Agent-9780078-0

* Win.Malware.Agent-9780079-0

* Win.Malware.Agent-9780080-0

* Win.Malware.Agent-9780081-0

* Win.Malware.Agent-9780082-0

* Win.Malware.Agent-9780083-0

* Win.Malware.Agent-9780084-0

* Win.Malware.Agent-9780085-0

* Win.Malware.Agent-9780086-0

* Win.Malware.Agent-9780087-0

* Win.Malware.Agent-9780088-0

* Win.Malware.Agent-9780089-0

* Win.Malware.Agent-9780090-0

* Win.Malware.Agent-9780091-0

* Win.Dropper.Ursu-9780092-0

* Win.Dropper.Vebzenpak-9780093-0

* Win.Dropper.Vebzenpak-9780094-0

* Win.Malware.Agent-9780095-0

* Win.Malware.Agent-9780096-0

* Win.Malware.Agent-9780097-0

* Win.Malware.Agent-9780098-0

* Win.Malware.Agent-9780099-0

* Win.Malware.Agent-9780100-0

* Win.Malware.Agent-9780101-0

* Win.Malware.Agent-9780102-0

* Win.Malware.Agent-9780103-0

* Win.Malware.Agent-9780104-0

* Win.Malware.Agent-9780105-0

* Win.Malware.Agent-9780106-0

* Win.Malware.Agent-9780107-0

* Win.Malware.Agent-9780108-0

* Win.Malware.Agent-9780109-0

* Win.Malware.Agent-9780110-0

* Win.Malware.Agent-9780111-0

* Win.Malware.Agent-9780112-0

* Win.Malware.Agent-9780113-0

* Win.Malware.Agent-9780114-0

* Win.Malware.Agent-9780115-0

* Win.Malware.Agent-9780116-0

* Win.Malware.Agent-9780117-0

* Win.Malware.Agent-9780118-0

* Win.Malware.Agent-9780119-0

* Win.Malware.Agent-9780120-0

* Html.Malware.Agent-9780121-0

* Html.Malware.Agent-9780122-0

* Win.Malware.Exsu-9780123-0

* Html.Malware.Agent-9780124-0

* Html.Malware.Agent-9780125-0

* Win.Malware.Emotet-9780126-0

* Html.Malware.Agent-9780127-0

* Html.Malware.Agent-9780128-0

* Html.Malware.Agent-9780129-0

* Html.Malware.Agent-9780130-0

* Html.Malware.Agent-9780131-0

* Html.Malware.Agent-9780132-0

* Html.Malware.Agent-9780133-0

* Html.Malware.Agent-9780134-0

* Html.Malware.Agent-9780135-0

* Html.Malware.Agent-9780136-0

* Html.Malware.Agent-9780137-0

* Html.Malware.Agent-9780138-0

* Html.Malware.Agent-9780139-0

* Html.Malware.Agent-9780140-0

* Html.Malware.Agent-9780141-0

* Html.Malware.Agent-9780142-0

* Html.Malware.Agent-9780143-0

* Html.Malware.Agent-9780144-0

* Html.Malware.Agent-9780145-0

* Html.Malware.Agent-9780146-0

* Html.Malware.Agent-9780147-0

* Win.Malware.Agent-9780148-0

* Pdf.Malware.Agent-9780149-0

* Pdf.Malware.Agent-9780150-0

* Pdf.Malware.Agent-9780151-0

* Pdf.Malware.Agent-9780152-0

* Pdf.Malware.Agent-9780153-0

* Pdf.Malware.Agent-9780154-0

* Pdf.Malware.Agent-9780155-0

* Pdf.Malware.Agent-9780156-0

* Pdf.Malware.Agent-9780157-0

* Pdf.Malware.Agent-9780158-0

* Pdf.Malware.Agent-9780159-0

* Pdf.Malware.Agent-9780160-0

* Pdf.Malware.Agent-9780161-0

* Pdf.Malware.Agent-9780162-0

* Pdf.Malware.Agent-9780163-0

* Pdf.Malware.Agent-9780164-0

* Pdf.Malware.Agent-9780165-0

* Pdf.Malware.Agent-9780166-0

* Pdf.Malware.Agent-9780167-0

* Pdf.Malware.Agent-9780168-0

* Pdf.Malware.Agent-9780169-0

* Pdf.Malware.Agent-9780170-0

* Pdf.Malware.Agent-9780171-0

* Pdf.Malware.Agent-9780172-0

* Pdf.Malware.Agent-9780173-0

* Win.Malware.Agent-9780174-0

* Win.Malware.Agent-9780175-0

* Win.Malware.Agent-9780176-0

* Win.Malware.Agent-9780177-0

* Win.Malware.Agent-9780178-0

* Win.Malware.Agent-9780179-0

* Win.Malware.Agent-9780180-0

* Win.Malware.Agent-9780181-0

* Win.Malware.Agent-9780182-0

* Archive.Malware.Agent-9780183-0

* Win.Malware.Agent-9780184-0

* Win.Malware.Agent-9780185-0

* Win.Malware.Agent-9780186-0

* Win.Malware.Agent-9780187-0

* Win.Malware.Agent-9780188-0

* Win.Malware.Agent-9780189-0

* Win.Malware.Agent-9780190-0

* Win.Malware.Agent-9780191-0

* Win.Malware.Agent-9780192-0

* Win.Malware.Agent-9780193-0

* Win.Dropper.Generickdz-9780194-0

* Win.Malware.Agent-9780195-0

* Win.Malware.Agent-9780196-0

* Win.Malware.Agent-9780197-0

* Win.Malware.Agent-9780198-0

* Win.Malware.Agent-9780199-0

* Win.Malware.Agent-9780200-0

* Html.Malware.Agent-9780201-0

* Win.Malware.Agent-9780202-0

* Win.Malware.Agent-9780203-0

* Win.Malware.Agent-9780204-0

* Win.Malware.Agent-9780205-0

* Win.Malware.Agent-9780206-0

* Win.Malware.Agent-9780207-0

* Win.Malware.Agent-9780208-0

* Win.Malware.Agent-9780209-0

* Win.Malware.Agent-9780210-0

* Win.Malware.Agent-9780211-0

* Win.Malware.Agent-9780212-0

* Win.Malware.Agent-9780213-0

* Win.Malware.Agent-9780214-0

* Win.Malware.Agent-9780215-0

* Win.Malware.Agent-9780216-0

* Win.Malware.Agent-9780217-0

* Win.Malware.Agent-9780218-0

* Win.Malware.Agent-9780219-0

* Win.Malware.Agent-9780220-0

* Win.Malware.Agent-9780221-0

* Win.Malware.Agent-9780222-0

* Win.Malware.Agent-9780223-0

* Win.Malware.Agent-9780224-0

* Win.Malware.Agent-9780225-0

* Win.Malware.Agent-9780226-0

* Win.Malware.Agent-9780227-0

* Win.Malware.Agent-9780228-0

* Win.Malware.Agent-9780229-0

* Win.Malware.Agent-9780230-0

* Win.Malware.Agent-9780231-0

* Win.Malware.Agent-9780232-0

* Win.Malware.Agent-9780233-0

* Win.Malware.Agent-9780234-0

* Win.Malware.Agent-9780235-0

* Win.Malware.Agent-9780236-0

* Win.Malware.Agent-9780237-0

* Win.Malware.Agent-9780238-0

* Win.Malware.Agent-9780239-0

* Win.Malware.Agent-9780240-0

* Win.Malware.Agent-9780241-0

* Win.Malware.Agent-9780242-0

* Win.Malware.Agent-9780243-0

* Win.Malware.Agent-9780244-0

* Win.Malware.Agent-9780245-0

* Win.Malware.Agent-9780246-0

* Win.Malware.Agent-9780247-0

* Win.Malware.Agent-9780248-0

* Win.Malware.Agent-9780249-0

* Win.Malware.Agent-9780250-0

* Win.Malware.Agent-9780251-0

* Win.Malware.Agent-9780252-0

* Html.Malware.Agent-9780253-0

* Win.Malware.Agent-9780254-0

* Win.Malware.Agent-9780255-0

* Win.Malware.Agent-9780256-0

* Win.Malware.Agent-9780257-0

* Win.Malware.Agent-9780258-0

* Win.Malware.Agent-9780259-0

* Win.Malware.Agent-9780260-0

* Win.Malware.Agent-9780261-0

* Win.Malware.Agent-9780262-0

* Win.Malware.Agent-9780263-0

* Win.Malware.Agent-9780264-0

* Win.Malware.Agent-9780265-0

* Win.Malware.Agent-9780266-0

* Win.Malware.Agent-9780267-0

* Win.Malware.Agent-9780268-0

* Win.Malware.Agent-9780269-0

* Swf.Malware.Agent-9780270-0

* Swf.Malware.Agent-9780271-0

* Swf.Malware.Agent-9780272-0

* Swf.Malware.Agent-9780273-0

* Swf.Malware.Agent-9780274-0

* Swf.Malware.Agent-9780275-0

* Swf.Malware.Agent-9780276-0

* Swf.Malware.Agent-9780277-0

* Html.Malware.Agent-9780278-0

* Win.Malware.Agent-9780279-0

* Win.Malware.Agent-9780280-0

* Win.Malware.Agent-9780281-0

* Win.Malware.Agent-9780282-0

* Win.Malware.Agent-9780283-0

* Win.Tool.Crack-9780284-0

* Win.Dropper.Fcqv-9780285-0

* Win.Trojan.VBGeneric-9780286-0

* PUA.Win.Adware.Softcnapp-9780287-0

* PUA.Win.Adware.Ulise-9780288-0

* PUA.Win.File.Barys-9780289-0

* PUA.Win.File.Barys-9780290-0

* Win.Ransomware.Ursnif-9780291-1

* PUA.Win.File.Softcnapp-9780292-0

* PUA.Win.File.Ulise-9780293-0

* Win.Dropper.Crack-9780294-0

* Win.Trojan.Ursu-9780295-0

* Win.Trojan.Ursu-9780296-0

* Html.Malware.Agent-9780297-0

* Win.Ransomware.Ursnif-9780298-1

* Multios.Malware.Agent-9780299-0

* PUA.Win.Adware.Softcnapp-9780300-0

* PUA.Win.Adware.Softcnapp-9780301-0

* PUA.Win.Adware.Softcnapp-9780302-0

* Win.Malware.Vebzenpak-9780303-0

* PUA.Win.File.Razy-9780304-0

* Win.Trojan.Razy-9780305-0

* Win.Trojan.Razy-9780306-0

* Win.Trojan.Razy-9780307-0

* Win.Trojan.Razy-9780308-0

* Win.Trojan.Ursu-9780309-0

* Win.Trojan.Ursu-9780310-0

* PUA.Win.File.Razy-9780311-0

* Win.Trojan.Ursu-9780312-0

* PUA.Win.File.Gamehack-9780313-0

* Win.Trojan.Razy-9780314-0

* PUA.Win.File.Razy-9780315-0

* Win.Trojan.Ursu-9780316-0

* Win.Trojan.Ursu-9780317-0

* PUA.Win.File.Gamehack-9780318-0

* Win.Trojan.Ursu-9780319-0

* PUA.Win.File.Gamehack-9780320-0

* Html.Malware.Agent-9780321-0

* Html.Malware.Agent-9780322-0

* Txt.Malware.Agent-9780323-0

* Html.Malware.Agent-9780324-0

* Win.Malware.Agent-9780325-0

* Win.Malware.Agent-9780326-0

* Html.Malware.Agent-9780327-0

* Html.Malware.Agent-9780328-0

* Html.Malware.Agent-9780329-0

* Txt.Malware.Agent-9780330-0

* Txt.Malware.Agent-9780331-0

* Html.Malware.Agent-9780332-0

* Html.Malware.Agent-9780333-0

* Html.Malware.Agent-9780334-0

* Html.Malware.Agent-9780335-0

* Html.Malware.Agent-9780336-0

* Win.Malware.Agent-9780337-0

* Win.Malware.Agent-9780338-0

* Win.Malware.Agent-9780339-0

* Win.Malware.Agent-9780340-0

* Win.Malware.Agent-9780341-0

* Win.Malware.Agent-9780342-0

* Win.Malware.Agent-9780343-0

* Win.Malware.Agent-9780344-0

* Win.Malware.Agent-9780345-0

* Win.Malware.Agent-9780346-0

* Win.Malware.Agent-9780347-0

* Win.Malware.Agent-9780348-0

* Win.Malware.Agent-9780349-0

* Win.Malware.Agent-9780350-0

* Win.Malware.Agent-9780351-0

* Win.Malware.Agent-9780352-0

* Win.Malware.Agent-9780353-0

* Win.Malware.Agent-9780354-0

* Win.Malware.Agent-9780355-0

* Win.Malware.Agent-9780356-0

* Win.Malware.Agent-9780357-0

* Win.Malware.Agent-9780358-0

* Multios.Malware.Agent-9780359-0

* Win.Packed.Msilperseus-9780360-0

* PUA.Win.File.Gamehack-9780361-0

* PUA.Win.Packed.Gamehack-9780362-0

* PUA.Win.Dropper.Gamehack-9780363-0

* Win.Dropper.NetWire-9780364-0

* PUA.Win.Adware.Softcnapp-9780365-0

* PUA.Win.Adware.Softcnapp-9780366-0

* PUA.Win.Adware.Softcnapp-9780367-0

* PUA.Win.Adware.Softcnapp-9780368-0

* PUA.Win.File.Softcnapp-9780369-0

* PUA.Win.Adware.Softcnapp-9780370-0

* PUA.Win.Adware.Softcnapp-9780371-0

* PUA.Win.File.Fugrafa-9780372-0

* PUA.Win.Adware.Softcnapp-9780373-0

* PUA.Win.Adware.Fugrafa-9780374-0

* Win.Dropper.NetWire-9780375-0

* Win.Dropper.NetWire-9780376-0

* Win.Trojan.Generic-9780377-0

* Win.Trojan.Generic-9780378-0

* PUA.Win.Adware.Softcnapp-9780379-0

* Win.Trojan.ChewBacca-9780380-0

* Win.Trojan.Ponystealer-9780381-0

* Win.Dropper.NetWire-9780382-0

* Win.Dropper.NetWire-9780383-0

* Win.Trojan.Urelas-9780384-0

* Win.Malware.Emotet-9780385-0

* Win.Packed.Urelas-9780386-0

* Win.Packed.Urelas-9780387-0

* Win.Keylogger.Bancos-9780388-0

* Win.Packed.Urelas-9780389-0

* Win.Dropper.Pwslmir-9780390-0

* Win.Keylogger.Bancos-9780391-0

* Win.Trojan.Llac-9780392-0

* Win.Trojan.Llac-9780393-0

* Win.Dropper.Lmir-9780394-0

* Win.Trojan.Llac-9780395-0

* Win.Packed.Zusy-9780396-0

* Win.Malware.Mikey-9780397-0

* Win.Malware.Mikey-9780398-0

* Win.Packed.Scar-9780399-0

* Doc.Downloader.Emotet-9780400-0

* Win.Dropper.NetWire-9780401-0

* Win.Keylogger.Bancos-9780402-0

* Win.Keylogger.Bancos-9780403-0

* Win.Keylogger.Bancos-9780404-0

* Win.Dropper.NetWire-9780405-0

* Win.Dropper.NetWire-9780406-0

* Win.Dropper.NetWire-9780407-0

* Win.Dropper.NetWire-9780408-0

* Win.Dropper.NetWire-9780409-0

* Win.Dropper.NetWire-9780410-0

* Win.Dropper.NetWire-9780411-0

* Win.Dropper.NetWire-9780412-0

* Doc.Downloader.Emotet-9780413-0

* Doc.Downloader.Emotet-9780414-0

* Doc.Downloader.Emotet-9780415-0

* Win.Downloader.Bulz-9780416-0

* Win.Malware.Generic-9780417-0

* Win.Malware.Indiloadz-9780418-0

* Win.Tool.Idlekms-9780419-0

* Win.Malware.Pterodo-9780420-0

* Win.Malware.Pterodo-9780421-0

* Win.Tool.Idlekms-9780422-0

* PUA.Win.File.Webcompanion-9780423-0

* Win.Trojan.Emotet-9780424-0

* Win.Keylogger.Emotet-9780425-0

* Win.Trojan.Emotet-9780426-0

* Win.Dropper.7zip-9780427-0

* Win.Malware.Alien-9780428-0

* Win.Trojan.Ursu-9780429-0

* Win.Trojan.Razy-9780430-0

* Win.Trojan.Razy-9780431-0

* Win.Trojan.Razy-9780432-0

* Win.Trojan.Razy-9780433-0

* Doc.Downloader.Emotet-9780434-0

* Win.Dropper.NetWire-9780435-0

* Win.Dropper.NetWire-9780436-0

* PUA.Win.File.Gamehack-9780437-0

* Win.Malware.Jaiko-9780438-0

* Win.Trojan.Generic-9780440-0

* Win.Trojan.Ursu-9780441-0

* Win.Trojan.Razy-9780442-0

* Win.Trojan.Ursu-9780443-0

* Win.Ransomware.Netwalker-9780444-0

* Doc.Malware.Emotet-9780445-0

* Win.Packed.Banload-9780446-0

* Win.Packed.Banload-9780447-0

* Win.Malware.Susppack-9780448-0

* Win.Packed.Lineage-9780449-0

* Win.Dropper.Upack-9780450-0

* Win.Packed.Genkryptik-9780451-0

* Doc.Downloader.Emotet-9780452-0

* Doc.Downloader.Emotet-9780453-0

* Win.Packed.Dridex-9780454-0

* Win.Packed.Dridex-9780455-0

* Win.Dropper.Explorerhijack-9780456-0

* Win.Downloader.Banload-9780457-0

* Win.Packed.Razy-9780458-0

* Win.Packed.Dangeroussig-9780459-0

* Win.Downloader.A0dpuwm-9780460-0

* Win.Downloader.Delf-9780462-0

* PUA.Win.File.Gamehack-9780463-0

* PUA.Win.File.Gamehack-9780464-0

* Win.Dropper.Dlda-9780465-0

* Win.Downloader.Banload-9780466-0

* Win.Trojan.Banload-9780467-0

* Win.Trojan.Banload-9780468-0

* Win.Malware.Byxvmzm-9780469-0

* Win.Malware.Aaloj1fg-9780470-0

* Win.Downloader.Banload-9780471-0

* Win.Trojan.Banload-9780472-0

* Win.Dropper.Banload-9780473-0

* Win.Trojan.Banload-9780474-0

* Win.Trojan.Banload-9780475-0

* Win.Trojan.Banload-9780476-0

* PUA.Win.Adware.Burden-9780477-0

* Win.Dropper.Banload-9780478-0

* PUA.Win.Adware.Burden-9780479-0

* Doc.Downloader.Emotet-9780480-0

* Win.Malware.Inhiei-9780481-0

* PUA.Win.Dropper.Blamon-9780482-0

* Win.Malware.Idyfrid-9780483-0

* Win.Malware.Ihchwye-9780484-0

* Win.Malware.Estiwir-9780485-0

* Win.Malware.Agentb-9780486-0

* Win.Malware.I9dlu1p-9780487-0

* Win.Malware.I9dlu1p-9780488-0

* Win.Malware.Zusy-9780489-0

* Win.Malware.Ivexycf-9780490-0

* Win.Malware.Agentb-9780491-0

* Win.Malware.Agentb-9780492-0

* Win.Malware.Estiwir-9780493-0

* Win.Malware.Agentb-9780494-0

* Win.Malware.Jaiks-9780495-0

* PUA.Win.Dropper.Blamon-9780496-0

* Win.Malware.Agentb-9780497-0

* Win.Malware.Johnnie-9780498-0

* Win.Malware.Pkwk-9780499-0

* Win.Malware.Autoit-9780500-0

* Win.Packed.Tpyn-9780502-0

* Doc.Trojan.Agent-9780503-0

* Win.Packed.Razy-9780504-0

* Win.Trojan.Generic-9780505-0

* Win.Trojan.Generic-9780506-0

* Doc.Downloader.Emotet-9780507-0

* Win.Malware.Upatre-9780510-0

* Win.Malware.Upatre-9780511-0

* Win.Malware.Upatre-9780512-0

* Win.Malware.Upatre-9780513-0

* Win.Malware.Upatre-9780514-0

* PUA.Win.Downloader.Webcompanion-9780515-0

* PUA.Win.Virus.Webcompanion-9780516-0

* Win.Keylogger.Bancos-9780517-0

* Win.Dropper.HawkEye-9780518-0

* Win.Keylogger.Bancos-9780519-0

* Win.Keylogger.Bancos-9780520-0

* Win.Malware.Indiloadz-9780521-0

* Win.Keylogger.Bancos-9780522-0

* Win.Keylogger.Bancos-9780523-0

* Win.Malware.Bancos-9780524-0

* Win.Malware.Bancos-9780525-0

* Win.Trojan.Generic-9780526-0

* Win.Trojan.Lmir-9780527-0

* Win.Trojan.Generic-9780528-0

* Win.Trojan.Lmir-9780529-0

* Win.Dropper.NetWire-9780530-0

* Doc.Dropper.EmotetiBlueUpdate1020-9780531-0

* Win.Trojan.Ursu-9780532-0

* Win.Trojan.Ursu-9780533-0

* Win.Trojan.Ursu-9780534-0

* Win.Packed.Dridex-9780535-0

* Win.Malware.Bqswl5l-9780536-0

* PUA.Win.File.Gamehack-9780537-0

* Win.Downloader.Jlao-9780538-0

* Doc.Malware.Sagent-9780539-0

* Win.Malware.Agentb-9780540-0

* Win.Malware.Estiwir-9780541-0

* PUA.Win.File.Downer-9780542-0

* Win.Trojan.Generic-9780543-0

* Win.Malware.Agentb-9780544-0

* Win.Malware.Agentb-9780545-0

* Win.Packed.Raktu-9780546-0

* Win.Malware.Ulise-9780547-0

* Win.Malware.Ulise-9780548-0

* Win.Malware.Ulise-9780549-0

* Win.Packed.Raktu-9780550-0

* Win.Packed.Raktu-9780551-0

* Win.Malware.Raktu-9780552-0

* Win.Packed.Raktu-9780553-0

* Win.Packed.Raktu-9780554-0

* Win.Packed.Raktu-9780555-0

* Win.Malware.Raktu-9780556-0

* Win.Malware.Ulise-9780557-0

* Win.Malware.Ulise-9780558-0

* Win.Trojan.Raktu-9780559-0

* Win.Ransomware.Cryptmic-9780560-0

* Win.Packed.Ursu-9780561-0

* Win.Malware.Ursu-9780562-0

* Win.Malware.Ursu-9780563-0

* Win.Packed.Black-9780564-0

* Win.Malware.Ursu-9780565-0

* Win.Packed.Ursu-9780566-0

* Win.Packed.Ursu-9780567-0

* Win.Packed.Vmprotect-9780568-0

* Win.Packed.Ursu-9780569-0

* Win.Packed.Ursu-9780570-0

* Win.Malware.Ursu-9780571-0

* Win.Malware.Ursu-9780572-0

* Win.Packed.Ursu-9780573-0

* Win.Packed.Ursu-9780574-0

* Win.Packed.Ursu-9780575-0

* Win.Malware.Ursu-9780576-0

* Win.Malware.Malwarex-9780577-0

* Win.Malware.Ursu-9780578-0

* Win.Malware.Ursu-9780579-0

* Win.Malware.Ursu-9780580-0

* Win.Malware.Ursu-9780581-0

* Win.Packed.Ursu-9780582-0

* Win.Packed.Ursu-9780583-0

* Win.Packed.Ursu-9780584-0

* Win.Packed.Emotet-9780585-0

* Win.Trojan.Emotet-9780586-0

* Win.Trojan.Generic-9780587-0

* Win.Keylogger.Bancos-9780588-0

* Win.Keylogger.Bancos-9780589-0

* Win.Malware.Emotet-9780590-0

* Win.Packed.Ursu-9780591-0

* Win.Packed.Ursu-9780592-0

* Win.Trojan.Emotet-9780594-0

* Win.Trojan.Emotet-9780595-0

* Win.Packed.Ursu-9780596-0

* Win.Trojan.Generic-9780597-0

* Win.Worm.Drolnux-9780598-0

* Win.Worm.Drolnux-9780599-0

* Win.Worm.Drolnux-9780600-0

* Win.Malware.Upatre-9780601-0

* Win.Keylogger.Bancos-9780602-0

* Doc.Malware.Sagent-9780603-0

* Win.Malware.Upatre-9780604-0

* Win.Malware.Upatre-9780605-0

* Win.Malware.Upatre-9780606-0

* Win.Malware.Upatre-9780607-0

* Win.Malware.Upatre-9780608-0

* Win.Malware.Upatre-9780609-0

* Win.Malware.Upatre-9780610-0

* Win.Malware.Upatre-9780611-0

* Win.Malware.Upatre-9780612-0

* Win.Malware.Upatre-9780613-0

* Win.Malware.Upatre-9780614-0

* Win.Malware.Upatre-9780615-0

* Win.Malware.Upatre-9780616-0

* Win.Malware.Upatre-9780617-0

* Win.Malware.Upatre-9780618-0

* Doc.Malware.Sagent-9780620-0

* Doc.Malware.Sagent-9780621-0

* Win.Malware.Raktu-9780622-0

* Win.Malware.Raktu-9780623-0

* Win.Malware.Raktu-9780624-0

* Win.Trojan.Ulise-9780625-0

* PUA.Win.File.Ulise-9780626-0

* Win.Malware.Ulise-9780627-0

* PUA.Win.File.Ulise-9780628-0

* Win.Trojan.Ulise-9780629-0

* Win.Malware.Shelma-9780630-0

* Win.Trojan.Ulise-9780631-0

* Win.Trojan.Raktu-9780632-0

* Win.Malware.Ulise-9780633-0

* Win.Trojan.Ulise-9780634-0

* Win.Malware.Shelma-9780635-0

* Win.Malware.Ulise-9780636-0

* Win.Malware.Ulise-9780637-0

* Win.Malware.Shelma-9780638-0

* Win.Malware.Meterpreter-9780639-0

* Win.Malware.Meterpreter-9780640-0

* Win.Packed.Raktu-9780641-0

* Win.Keylogger.Bancos-9780642-0

* Win.Trojan.Ulise-9780643-0

* Win.Trojan.Ulise-9780644-0

* Win.Malware.Ulise-9780645-0

* Win.Malware.Ulise-9780646-0

* Win.Malware.Ulise-9780647-0

* Win.Malware.Shelma-9780648-0

* Win.Malware.Ulise-9780649-0

* Win.Malware.Ulise-9780650-0

* Win.Malware.Meterpreter-9780651-0

* Win.Packed.Raktu-9780652-0

* Win.Malware.Upatre-9780653-0

* Win.Malware.Upatre-9780654-0

* Win.Malware.Upatre-9780655-0

* Win.Malware.Upatre-9780656-0

* Win.Malware.Upatre-9780657-0

* Win.Malware.Upatre-9780658-0

* Win.Malware.Upatre-9780659-0

* Win.Malware.Upatre-9780660-0

* Win.Malware.Upatre-9780661-0

* Win.Malware.Upatre-9780662-0

* Win.Malware.Raktu-9780663-0

* Win.Malware.Upatre-9780664-0

* Win.Malware.Ulise-9780665-0

* Win.Malware.Raktu-9780666-0

* Win.Malware.Ulise-9780667-0

* Win.Malware.Meterpreter-9780668-0

* Win.Malware.Meterpreter-9780669-0

* Win.Malware.Ulise-9780670-0

* Win.Trojan.Ulise-9780671-0


Dropped Detection Signatures:


* Win.Packed.Dalexis-9779677-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml