Mailing List Archive

Signatures Published daily - 26051
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26051
Publisher: David Raynor
New Sigs: 939
Dropped Sigs: 7
Ignored Sigs: 61


New Detection Signatures:


* Ps1.Tool.APT_Backdoor_PS1_BASICPIPESHELL_1-9818928-0

* Win.Trojan.Loader_MSIL_DUEDLLIGENCE_1-9818932-0

* Win.Trojan.Loader_MSIL_DUEDLLIGENCE_2-9818933-0

* Win.Trojan.Loader_MSIL_DUEDLLIGENCE_3-9818934-0

* Win.Trojan.APT_Loader_MSIL_LUALOADER_1-9818935-0

* Win.Trojan.APT_Loader_MSIL_LUALOADER_2-9818936-0

* Win.Exploit.CVE_2021_1647-9818940-0

* Osx.Spyware.FinSpy-9818959-0

* Win.Tool.PortMapper-9818997-0

* Win.Packer.Tiggre-9818998-0

* Win.Trojan.Farfli-9818999-0

* Js.Downloader.Agent-9819002-0

* Win.Trojan.FatDuke-9819145-0

* Win.Malware.PolyglotDuke-9819153-0

* Win.Exploit.CVE_2021_1709-9819159-0

* Win.Exploit.CVE_2021_1709-9819160-0

* Win.Exploit.CVE_2021_1709-9819161-0

* Win.Exploit.CVE_2021_1709-9819162-0

* Win.Dropper.PYComRat-9819167-0

* Win.Tool.NetInjector-9819168-0

* Win.Dropper.PSComRat-9819169-0

* Win.Dropper.BazarLoader-9819187-1

* Win.Packed.Dridex-9819209-1

* Win.Dropper.Razy-9819239-0

* Win.Dropper.Razy-9819240-0

* Win.Malware.FickerStealer-9819303-1

* Win.Malware.Tofsee-9819431-1

* Win.Malware.Redline-9819608-1

* Win.Dropper.Behav-9819614-0

* Win.Dropper.Zeus-9819684-0

* Win.Packed.Generickdz-9819685-0

* Win.Virus.Expiro-9819686-0

* Win.Virus.Expiro-9819687-0

* Win.Virus.Expiro-9819688-0

* Win.Virus.Expiro-9819689-0

* Win.Virus.Expiro-9819690-0

* Win.Virus.Expiro-9819691-0

* Win.Virus.Expiro-9819692-0

* Win.Dropper.Remcos-9819693-0

* Win.Dropper.Remcos-9819694-0

* Win.Dropper.Remcos-9819695-0

* Win.Dropper.Remcos-9819696-0

* Win.Dropper.Remcos-9819697-0

* Win.Dropper.Remcos-9819698-0

* Win.Dropper.Remcos-9819699-0

* Win.Packed.Expressor-9819700-0

* Win.Dropper.Poison-9819701-0

* Win.Dropper.Bunitu-9819702-0

* Win.Packed.Tofsee-9819703-0

* Win.Packed.Tofsee-9819704-0

* Win.Packed.Tofsee-9819705-0

* Win.Trojan.Zbot-9819706-0

* Win.Trojan.Zbot-9819707-0

* Win.Malware.Zbot-9819708-0

* Win.Packed.Zbot-9819709-0

* Win.Packed.Zbot-9819710-0

* Win.Packed.Zbot-9819711-0

* Win.Packed.Injects-9819712-0

* Win.Packed.Zbot-9819713-0

* Win.Trojan.Farfli-9819714-0

* Win.Packed.Razy-9819715-0

* Win.Malware.Zbot-9819716-0

* Win.Malware.Emotet-9819717-0

* Win.Malware.Emotet-9819718-0

* Win.Malware.Emotet-9819719-0

* Win.Downloader.Banload-9819720-0

* Win.Downloader.Banload-9819721-0

* Win.Downloader.Banload-9819722-0

* Win.Virus.Expiro-9819724-0

* Win.Virus.Expiro-9819725-0

* Win.Virus.Expiro-9819727-0

* Win.Virus.Expiro-9819728-0

* Win.Virus.Expiro-9819729-0

* Win.Packed.Zeroaccess-9819730-0

* Win.Packed.Zeroaccess-9819731-0

* Win.Malware.Fbsk-9819732-0

* Win.Virus.Expiro-9819733-0

* Win.Virus.Expiro-9819734-0

* Win.Dropper.Bunitu-9819735-0

* Win.Dropper.Qbot-9819736-0

* Win.Trojan.Generic-9819737-0

* Win.Packed.Razy-9819738-0

* Win.Malware.Ulise-9819739-0

* Win.Malware.Midie-9819740-0

* Win.Malware.Zusy-9819741-0

* Win.Packed.Razy-9819742-0

* Win.Malware.Zusy-9819743-0

* Win.Malware.Tiny-9819744-0

* Win.Virus.Expiro-9819746-0

* Win.Virus.Expiro-9819747-0

* Win.Virus.Expiro-9819748-0

* Win.Malware.Tiny-9819749-0

* Win.Packed.Razy-9819750-0

* Win.Malware.Tiny-9819751-0

* Win.Dropper.Genericrxjm-9819752-0

* Win.Trojan.Bitminer-9819753-0

* Win.Packed.Razy-9819755-0

* Win.Malware.Zusy-9819756-0

* Win.Packed.Razy-9819757-0

* Win.Downloader.Zusy-9819758-0

* Win.Downloader.Zusy-9819759-0

* Win.Downloader.Zusy-9819760-0

* Win.Malware.Wacatac-9819761-0

* Win.Packed.Zusy-9819762-0

* Win.Packed.Xcnfe-9819763-0

* Win.Virus.Expiro-9819765-0

* Win.Virus.Expiro-9819766-0

* Win.Virus.Expiro-9819767-0

* Win.Virus.Expiro-9819768-0

* Win.Dropper.Tofsee-9819769-0

* Win.Dropper.Tofsee-9819770-0

* Win.Packed.Razy-9819771-0

* Win.Packed.Razy-9819772-0

* Win.Packed.Tofsee-9819773-0

* Win.Dropper.Tofsee-9819774-0

* Win.Packed.Tofsee-9819775-0

* Win.Packed.Tofsee-9819776-0

* Win.Malware.Zusy-9819777-0

* Win.Downloader.Homa-9819778-0

* Win.Downloader.Homa-9819779-0

* Win.Downloader.Generic-9819780-0

* Win.Downloader.Vobfus-9819781-0

* Win.Downloader.Banload-9819782-0

* Win.Malware.Banload-9819783-0

* Win.Downloader.Banload-9819784-0

* Win.Downloader.A82ljboi-9819785-0

* Win.Keylogger.Vobfus-9819786-0

* Win.Keylogger.Askoipei-9819787-0

* Win.Trojan.Asrgwrji-9819788-0

* Win.Keylogger.Banload-9819789-0

* Win.Trojan.Amsoh9ki-9819790-0

* Win.Keylogger.Aklyw1fi-9819791-0

* Win.Malware.Vobfus-9819792-0

* Win.Keylogger.Akueysji-9819793-0

* Win.Keylogger.Aexr4bji-9819794-0

* Win.Trojan.Agkl3ofi-9819795-0

* Win.Keylogger.Vobfus-9819796-0

* Win.Downloader.Banload-9819797-0

* Win.Downloader.Bancos-9819798-0

* Win.Downloader.Banload-9819799-0

* Win.Keylogger.Vobfus-9819800-0

* Win.Keylogger.Vobfus-9819801-0

* Win.Downloader.Banload-9819802-0

* Win.Trojan.Ay9irrhi-9819803-0

* Win.Keylogger.Vobfus-9819804-0

* Win.Malware.Vobfus-9819805-0

* Win.Malware.Banload-9819806-0

* Win.Malware.Wacatac-9819807-0

* Win.Trojan.Ayjrrthi-9819808-0

* Win.Trojan.Aqv2ytai-9819809-0

* Win.Downloader.Banload-9819810-0

* Win.Downloader.Vobfus-9819811-0

* Win.Keylogger.Banload-9819812-0

* Win.Malware.Bancos-9819813-0

* Win.Malware.Vobfus-9819814-0

* Win.Keylogger.Vobfus-9819815-0

* Win.Malware.Fsysna-9819816-0

* Win.Dropper.Reconyc-9819817-0

* Win.Keylogger.Aygawoii-9819818-0

* Win.Trojan.Zusy-9819819-0

* Win.Trojan.Banload-9819820-0

* Win.Malware.Vobfus-9819821-0

* Win.Malware.Fsysna-9819822-0

* Win.Malware.Johnnie-9819823-0

* Win.Trojan.Banload-9819824-0

* Win.Dropper.Rebhip-9819825-0

* Win.Malware.Rasftuby-9819826-0

* Win.Trojan.Zbot-9819827-0

* Win.Packed.Antisandbox-9819828-0

* Win.Malware.Rasftuby-9819829-0

* Win.Packed.Razy-9819830-0

* Win.Malware.Generic-9819831-0

* Win.Trojan.Windef-9819832-0

* Win.Trojan.Buzus-9819833-0

* PUA.Win.File.Generic-9819834-0

* Win.Dropper.Vbcheman-9819835-0

* Win.Malware.Mikey-9819836-0

* Win.Trojan.Windef-9819837-0

* Win.Packed.Llac-9819838-0

* Win.Packed.Svlrzmfgf-9819839-0

* Win.Trojan.Xtreme-9819840-0

* Win.Packed.Windef-9819841-0

* Win.Trojan.Ursu-9819842-0

* Win.Trojan.Ursu-9819843-0

* Win.Trojan.Xtreme-9819844-0

* Win.Trojan.Razy-9819845-0

* Win.Trojan.Vbcheman-9819846-0

* Win.Dropper.Dorkbot-9819847-0

* Win.Trojan.Xtreme-9819848-0

* Win.Trojan.Xtreme-9819849-0

* Win.Trojan.Razy-9819850-0

* Win.Dropper.Zbot-9819851-0

* Win.Packed.Ursu-9819852-0

* Win.Dropper.Cloud-9819853-0

* Win.Packed.Bublik-9819854-0

* Win.Packed.Razy-9819855-0

* Win.Packed.Gify-9819856-0

* Win.Malware.Ramnit-9819857-0

* Win.Trojan.Ramnit-9819858-0

* Win.Packed.Malwarex-9819859-0

* Win.Packed.Reconyc-9819860-0

* Win.Packed.Malwarex-9819861-0

* Win.Packed.Malwarex-9819862-0

* Win.Packed.Bulz-9819863-0

* Win.Packed.Generickdz-9819864-0

* Win.Packed.Generickdz-9819865-0

* Win.Virus.Ramnit-9819866-0

* Win.Packed.Generickdz-9819867-0

* Win.Trojan.Ramnit-9819868-0

* Win.Packed.Emotet-9819869-0

* Win.Trojan.Ramnit-9819870-0

* Win.Malware.Qbot-9819871-0

* Win.Packed.Bankerx-9819872-0

* Win.Downloader.Porcupine-9819873-0

* Win.Malware.Score-9819874-0

* Win.Dropper.Arcbomb-9819875-0

* Win.Packed.Razy-9819877-0

* Win.Malware.Bgkxghdi-9819878-0

* Unix.Trojan.Mirai-9819879-0

* Win.Malware.Emotet-9819880-0

* Win.Malware.Emotet-9819881-0

* Win.Trojan.Emotet-9819882-0

* Win.Keylogger.Emotet-9819883-0

* Win.Keylogger.Emotet-9819884-0

* Win.Malware.Emotet-9819885-0

* Win.Packed.Malwarex-9819886-0

* Win.Ransomware.Brsecmon-9819887-0

* Win.Packed.Agentwdcr-9819888-0

* Win.Malware.Mikey-9819889-0

* Win.Packed.Razy-9819890-0

* Win.Dropper.Zeus-9819891-0

* Unix.Trojan.Gafgyt-9819892-0

* Win.Packed.Malwarex-9819893-0

* Win.Packed.Zenpak-9819894-0

* Win.Packed.Zenpak-9819895-0

* Win.Malware.Mikey-9819896-0

* Win.Packed.Malwarex-9819897-0

* Win.Packed.Generic-9819898-0

* Win.Packed.Tofsee-9819899-0

* Win.Packed.Tofsee-9819900-0

* Win.Dropper.Zeus-9819901-0

* Win.Dropper.Zeus-9819902-0

* Win.Dropper.Zeus-9819903-0

* Win.Dropper.Zeus-9819904-0

* Win.Dropper.Zeus-9819905-0

* Win.Packed.Malwarex-9819906-0

* Win.Dropper.Zeus-9819907-0

* Win.Dropper.Zeus-9819908-0

* Win.Dropper.Zeus-9819909-0

* Win.Dropper.Zeus-9819910-0

* Win.Dropper.Zeus-9819911-0

* Win.Dropper.Zeus-9819912-0

* Win.Dropper.Zeus-9819913-0

* Win.Dropper.Zeus-9819914-0

* Win.Dropper.Zeus-9819915-0

* Win.Dropper.Zeus-9819916-0

* Win.Dropper.Zeus-9819917-0

* Win.Dropper.Zeus-9819918-0

* Win.Dropper.Zeus-9819919-0

* Win.Dropper.Zeus-9819920-0

* Win.Dropper.Zeus-9819921-0

* Win.Dropper.Zeus-9819922-0

* Win.Dropper.Zeus-9819923-0

* Win.Dropper.Zeus-9819924-0

* Win.Dropper.Zeus-9819925-0

* Win.Dropper.Zeus-9819926-0

* Win.Dropper.Zeus-9819927-0

* Win.Dropper.Zeus-9819928-0

* Win.Dropper.Zeus-9819929-0

* Win.Dropper.Zeus-9819930-0

* Win.Dropper.Zeus-9819931-0

* Win.Dropper.Zeus-9819932-0

* Win.Dropper.Zeus-9819933-0

* Win.Dropper.Zeus-9819934-0

* Win.Dropper.Zeus-9819935-0

* Win.Dropper.Zeus-9819936-0

* Win.Dropper.Zeus-9819937-0

* Win.Dropper.Zeus-9819938-0

* Win.Dropper.Zeus-9819939-0

* Win.Dropper.Zeus-9819940-0

* Win.Dropper.Zeus-9819941-0

* Win.Dropper.Zeus-9819942-0

* Win.Dropper.Zeus-9819943-0

* Win.Dropper.Zeus-9819944-0

* Win.Dropper.Zeus-9819945-0

* Win.Packed.Malwarex-9819946-0

* Win.Packed.Zenpak-9819947-0

* Win.Dropper.DarkKomet-9819948-0

* Win.Dropper.DarkKomet-9819949-0

* Win.Packed.Gify-9819950-0

* Win.Packed.Malwarex-9819951-0

* Win.Packed.Darkkomet-9819952-0

* Win.Packed.Malwarex-9819953-0

* Win.Dropper.DarkKomet-9819954-0

* Win.Packed.Malwarex-9819955-0

* Win.Dropper.DarkKomet-9819956-0

* Win.Packed.Malwarex-9819957-0

* Win.Packed.Malwarex-9819958-0

* Win.Packed.Malwarex-9819959-0

* Win.Malware.Agent-9819960-0

* Win.Malware.Agent-9819961-0

* Win.Malware.Agent-9819962-0

* Win.Malware.Agent-9819963-0

* Win.Malware.Agent-9819964-0

* Win.Malware.Agent-9819965-0

* Win.Malware.Agent-9819966-0

* Win.Malware.Agent-9819967-0

* Win.Malware.Agent-9819968-0

* Win.Malware.Agent-9819969-0

* Win.Malware.Agent-9819970-0

* Win.Malware.Agent-9819971-0

* PUA.Unix.Adware.Bundlore-9819972-0

* PUA.Unix.Adware.Bundlore-9819973-0

* PUA.Unix.Adware.Bundlore-9819974-0

* Win.Malware.Agent-9819975-0

* Win.Malware.Agent-9819976-0

* Html.Malware.Agent-9819977-0

* Win.Packed.Malwarex-9819978-0

* Win.Dropper.Nanocore-9819979-0

* Win.Malware.Solmyr-9819980-0

* Win.Malware.Agent-9819981-0

* Win.Malware.Agent-9819982-0

* Win.Malware.Agent-9819983-0

* Html.Malware.Agent-9819984-0

* Html.Malware.Agent-9819985-0

* Html.Malware.Agent-9819986-0

* Html.Malware.Agent-9819987-0

* Html.Malware.Agent-9819988-0

* Html.Malware.Agent-9819989-0

* Html.Malware.Agent-9819990-0

* Html.Malware.Agent-9819991-0

* Html.Malware.Agent-9819992-0

* Html.Malware.Agent-9819993-0

* Html.Malware.Agent-9819994-0

* Html.Malware.Agent-9819995-0

* Html.Malware.Agent-9819996-0

* Html.Malware.Agent-9819997-0

* Html.Malware.Agent-9819998-0

* Html.Malware.Agent-9819999-0

* Html.Malware.Agent-9820000-0

* Html.Malware.Agent-9820001-0

* Html.Malware.Agent-9820002-0

* Html.Malware.Agent-9820003-0

* Html.Malware.Agent-9820004-0

* Html.Malware.Agent-9820005-0

* Html.Malware.Agent-9820006-0

* Html.Malware.Agent-9820007-0

* Html.Malware.Agent-9820008-0

* Html.Malware.Agent-9820009-0

* Html.Malware.Agent-9820010-0

* Html.Malware.Agent-9820011-0

* Html.Malware.Agent-9820012-0

* Html.Malware.Agent-9820013-0

* Html.Malware.Agent-9820014-0

* Html.Malware.Agent-9820015-0

* Html.Malware.Agent-9820016-0

* Html.Malware.Agent-9820017-0

* Html.Malware.Agent-9820018-0

* Html.Malware.Agent-9820019-0

* Html.Malware.Agent-9820020-0

* Html.Malware.Agent-9820021-0

* Html.Malware.Agent-9820022-0

* Html.Malware.Agent-9820023-0

* Html.Malware.Agent-9820024-0

* Html.Malware.Agent-9820025-0

* Html.Malware.Agent-9820026-0

* Html.Malware.Agent-9820027-0

* Html.Malware.Agent-9820028-0

* Html.Malware.Agent-9820029-0

* Html.Malware.Agent-9820030-0

* Win.Malware.Agent-9820031-0

* Win.Malware.Agent-9820032-0

* Multios.Malware.Agent-9820033-0

* Win.Malware.Agent-9820034-0

* Html.Malware.Agent-9820035-0

* Html.Malware.Agent-9820036-0

* Html.Malware.Agent-9820037-0

* Win.Malware.Agent-9820038-0

* Win.Malware.Agent-9820039-0

* Win.Malware.Agent-9820040-0

* Win.Malware.Agent-9820041-0

* Win.Malware.Agent-9820042-0

* Win.Malware.Agent-9820043-0

* Win.Malware.Agent-9820044-0

* Win.Malware.Agent-9820045-0

* Html.Malware.Agent-9820046-0

* Win.Malware.Agent-9820047-0

* Win.Malware.Agent-9820048-0

* Email.Malware.Agent-9820049-0

* Html.Malware.Agent-9820050-0

* Html.Malware.Agent-9820051-0

* Html.Malware.Agent-9820052-0

* Html.Malware.Agent-9820053-0

* Html.Malware.Agent-9820054-0

* Html.Malware.Agent-9820055-0

* Html.Malware.Agent-9820056-0

* Win.Malware.Agent-9820057-0

* Win.Packed.Zamg-9820058-0

* Win.Malware.Shxqd8hou-9820059-0

* Win.Malware.Svmhs0nou-9820060-0

* Win.Downloader.Slissbkou-9820061-0

* Win.Malware.S1kowtfou-9820062-0

* Win.Malware.Sx0srrnou-9820063-0

* Win.Malware.Shyxglgou-9820064-0

* Win.Malware.Sdisaigou-9820065-0

* Win.Trojan.Zegost-9820066-0

* Win.Malware.Szmblgoou-9820067-0

* Win.Malware.Sx0srrnou-9820068-0

* Win.Malware.Sx0srrnou-9820069-0

* Win.Dropper.Zeus-9820070-0

* Win.Malware.Sfam-9820071-0

* Win.Downloader.Delf-9820072-0

* Win.Dropper.DarkKomet-9820073-0

* Win.Packed.Zbot-9820074-0

* Win.Packed.Zbot-9820075-0

* Win.Downloader.Slissbkou-9820076-0

* Win.Packed.Zbot-9820077-0

* Win.Packed.Zbot-9820078-0

* Win.Packed.Zbot-9820079-0

* Win.Packed.Generic-9820080-0

* Win.Dropper.DarkKomet-9820081-0

* PUA.Win.Packed.Generickdz-9820082-0

* Win.Packed.Razy-9820083-0

* Win.Dropper.DarkKomet-9820084-0

* Win.Ransomware.Buhtrap-9820085-0

* Win.Trojan.Sy1auqvztjdg-9820086-0

* Win.Malware.Banbra-9820087-0

* Win.Malware.Banbra-9820088-0

* Win.Virus.Expiro-9820089-0

* Win.Virus.Expiro-9820090-0

* Win.Malware.Ursu-9820091-0

* Win.Packed.Generic-9820092-0

* Win.Packed.Generic-9820093-0

* Win.Virus.Expiro-9820094-0

* Win.Virus.Expiro-9820095-0

* Win.Virus.Expiro-9820096-0

* Win.Packed.Jaik-9820097-0

* Win.Malware.Mikey-9820098-0

* Win.Malware.Mikey-9820099-0

* Win.Malware.Mikey-9820100-0

* Win.Malware.Mikey-9820101-0

* Win.Malware.Mikey-9820102-0

* Win.Malware.Mikey-9820103-0

* Win.Malware.Mikey-9820104-0

* Win.Virus.Expiro-9820105-0

* Win.Malware.Mikey-9820106-0

* Win.Packed.Malwarex-9820107-0

* Win.Malware.Tiny-9820108-0

* Html.Malware.Agent-9820109-0

* Html.Malware.Agent-9820110-0

* Win.Malware.Tiny-9820111-0

* Win.Trojan.Cerbu-9820112-0

* Win.Trojan.Cerbu-9820113-0

* Html.Malware.Agent-9820114-0

* Win.Trojan.Coinminer-9820115-0

* Html.Malware.Agent-9820116-0

* Html.Malware.Agent-9820117-0

* Html.Malware.Agent-9820118-0

* Html.Malware.Agent-9820119-0

* Html.Malware.Agent-9820120-0

* Html.Malware.Agent-9820121-0

* Html.Malware.Agent-9820122-0

* Html.Malware.Agent-9820123-0

* Html.Malware.Agent-9820124-0

* Html.Malware.Agent-9820125-0

* Html.Malware.Agent-9820126-0

* Html.Malware.Agent-9820127-0

* Html.Malware.Agent-9820128-0

* Html.Malware.Agent-9820129-0

* Html.Malware.Agent-9820130-0

* Html.Malware.Agent-9820131-0

* Html.Malware.Agent-9820132-0

* Html.Malware.Agent-9820133-0

* Html.Malware.Agent-9820134-0

* Html.Malware.Agent-9820135-0

* Html.Malware.Agent-9820136-0

* Html.Malware.Agent-9820137-0

* Html.Malware.Agent-9820138-0

* Html.Malware.Agent-9820139-0

* Html.Malware.Agent-9820140-0

* Html.Malware.Agent-9820141-0

* Html.Malware.Agent-9820142-0

* Html.Malware.Agent-9820143-0

* Win.Virus.Expiro-9820144-0

* Win.Virus.Expiro-9820145-0

* Html.Malware.Agent-9820146-0

* Multios.Malware.Agent-9820147-0

* Win.Malware.Tiny-9820148-0

* Win.Malware.Ulise-9820149-0

* Win.Trojan.Trickbot-9820150-0

* Win.Trojan.Ulise-9820151-0

* Win.Trojan.Ulise-9820152-0

* Win.Trojan.Razy-9820153-0

* Win.Malware.Ulise-9820154-0

* Win.Malware.Razy-9820155-0

* Win.Trojan.Ulise-9820156-0

* Win.Malware.Trickbot-9820157-0

* Win.Malware.Trickbot-9820158-0

* Win.Malware.Zusy-9820159-0

* Win.Packed.Razy-9820160-0

* Win.Packed.Razy-9820161-0

* Win.Dropper.DarkKomet-9820162-0

* Win.Trojan.Ulise-9820163-0

* Win.Packed.Trojanx-9820164-0

* Multios.Malware.Agent-9820165-0

* Html.Malware.Agent-9820166-0

* Html.Malware.Agent-9820167-0

* Html.Malware.Agent-9820168-0

* Html.Malware.Agent-9820169-0

* Html.Malware.Agent-9820170-0

* Html.Malware.Agent-9820171-0

* Html.Malware.Agent-9820172-0

* Html.Malware.Agent-9820173-0

* Html.Malware.Agent-9820174-0

* Html.Malware.Agent-9820175-0

* Html.Malware.Agent-9820176-0

* Html.Malware.Agent-9820177-0

* Html.Malware.Agent-9820178-0

* Html.Malware.Agent-9820179-0

* Html.Malware.Agent-9820180-0

* Html.Malware.Agent-9820181-0

* Html.Malware.Agent-9820182-0

* Html.Malware.Agent-9820183-0

* Html.Malware.Agent-9820184-0

* Html.Malware.Agent-9820185-0

* Html.Malware.Agent-9820186-0

* Html.Malware.Agent-9820187-0

* Html.Malware.Agent-9820188-0

* Win.Malware.Agent-9820189-0

* Html.Malware.Agent-9820190-0

* Doc.Malware.Agent-9820191-0

* Win.Dropper.Tofsee-9820192-0

* Win.Malware.Agent-9820193-0

* Win.Dropper.Tofsee-9820194-0

* Win.Dropper.Tofsee-9820195-0

* Win.Dropper.Tofsee-9820196-0

* Win.Packed.Tofsee-9820197-0

* Win.Packed.Generickdz-9820198-0

* Win.Packed.Midie-9820199-0

* Win.Packed.Tofsee-9820200-0

* Win.Packed.Tofsee-9820201-0

* Html.Malware.Agent-9820202-0

* Html.Malware.Agent-9820203-0

* Html.Malware.Agent-9820204-0

* Html.Malware.Agent-9820205-0

* Html.Malware.Agent-9820206-0

* Html.Malware.Agent-9820207-0

* Html.Malware.Agent-9820208-0

* Html.Malware.Agent-9820209-0

* Html.Malware.Agent-9820210-0

* Html.Malware.Agent-9820211-0

* Html.Malware.Agent-9820212-0

* Html.Malware.Agent-9820213-0

* Html.Malware.Agent-9820214-0

* Win.Packed.Malwarex-9820215-0

* Win.Packed.Malwarex-9820216-0

* Win.Packed.Xcnfe-9820217-0

* Win.Dropper.Zusy-9820218-0

* Win.Malware.Zusy-9820219-0

* Win.Ransomware.Zusy-9820220-0

* Win.Malware.Zusy-9820221-0

* Win.Malware.Zusy-9820222-0

* Win.Ransomware.Zusy-9820223-0

* Win.Ransomware.Jaiko-9820224-0

* Win.Dropper.Kzxn-9820225-0

* Win.Malware.Zusy-9820226-0

* Win.Malware.Amonetize-9820227-0

* Win.Trojan.Ake5ylai-9820228-0

* Win.Malware.Gendal-9820229-0

* Win.Dropper.Gamehack-9820230-0

* Win.Dropper.Fcsa-9820231-0

* Win.Dropper.Midie-9820232-0

* Win.Trojan.VBGeneric-9820233-0

* Win.Dropper.Vebzenpak-9820234-0

* Win.Trojan.Reconyc-9820235-0

* Win.Worm.Jaik-9820236-0

* Win.Trojan.VBGeneric-9820237-0

* Win.Malware.Banload-9820238-0

* Win.Trojan.Barys-9820239-0

* Win.Dropper.Gamarue-9820240-0

* Win.Malware.Vebzenpak-9820241-0

* Win.Trojan.Reconyc-9820242-0

* Win.Malware.Generickdz-9820243-0

* Win.Trojan.Salgorea-9820244-0

* Win.Adware.Tekhnetvork-9820245-0

* Win.Tool.Generic-9820246-0

* Win.Malware.Trojanx-9820247-0

* Win.Packed.Tofsee-9820248-0

* Win.Trojan.Generickdz-9820249-0

* Win.Trojan.Generickdz-9820250-0

* Win.Packed.Mikey-9820251-0

* Win.Malware.Agent-9820252-0

* Html.Malware.Agent-9820253-0

* Html.Malware.Agent-9820254-0

* Win.Malware.Agent-9820255-0

* Html.Malware.Agent-9820256-0

* Html.Malware.Agent-9820257-0

* Html.Malware.Agent-9820258-0

* Html.Malware.Agent-9820259-0

* Html.Malware.Agent-9820260-0

* Html.Malware.Agent-9820261-0

* Html.Malware.Agent-9820262-0

* Html.Malware.Agent-9820263-0

* Html.Malware.Agent-9820264-0

* Html.Malware.Agent-9820265-0

* Html.Malware.Agent-9820266-0

* Html.Malware.Agent-9820267-0

* Html.Malware.Agent-9820268-0

* Html.Malware.Agent-9820269-0

* Html.Malware.Agent-9820270-0

* Html.Malware.Agent-9820271-0

* Html.Malware.Agent-9820272-0

* Html.Malware.Agent-9820273-0

* Pdf.Malware.Agent-9820274-0

* Pdf.Malware.Agent-9820275-0

* Pdf.Malware.Agent-9820276-0

* Pdf.Malware.Agent-9820277-0

* Html.Malware.Agent-9820278-0

* Html.Malware.Agent-9820279-0

* Win.Malware.Agent-9820280-0

* Win.Malware.Agent-9820281-0

* Win.Malware.Agent-9820282-0

* Html.Malware.Agent-9820283-0

* Html.Malware.Agent-9820284-0

* Html.Malware.Agent-9820285-0

* Html.Malware.Agent-9820286-0

* Html.Malware.Agent-9820287-0

* Html.Malware.Agent-9820288-0

* Html.Malware.Agent-9820289-0

* Html.Malware.Agent-9820290-0

* Html.Malware.Agent-9820291-0

* Win.Malware.Agent-9820292-0

* Win.Malware.Agent-9820293-0

* Win.Malware.Agent-9820294-0

* Html.Malware.Agent-9820295-0

* Win.Dropper.DarkKomet-9820296-0

* Win.Packed.Fugrafa-9820297-0

* Win.Worm.Generickdz-9820298-0

* Win.Packed.Fugrafa-9820299-0

* Win.Packed.Bulz-9820300-0

* Win.Packed.Midie-9820301-0

* Win.Packed.Midie-9820302-0

* Win.Packed.Generickdz-9820303-0

* Win.Packed.Generickdz-9820304-0

* Win.Packed.Bulz-9820305-0

* Win.Packed.Generickdz-9820306-0

* Win.Packed.Fugrafa-9820307-0

* Win.Dropper.Vbinder-9820308-0

* Win.Dropper.Vbinder-9820309-0

* Win.Packed.Generickdz-9820310-0

* Win.Dropper.Processhijack-9820311-0

* Win.Trojan.Zegost-9820312-0

* Win.Tool.Vbinder-9820313-0

* Win.Packed.Generickdz-9820314-0

* Win.Dropper.DarkKomet-9820315-0

* Win.Packed.Generickdz-9820316-0

* Win.Tool.Vbinder-9820317-0

* Win.Malware.Trickbot-9820318-0

* Win.Downloader.Porcupine-9820319-0

* Win.Dropper.Domnacax-9820320-0

* Win.Keylogger.Flmkwah-9820321-0

* Win.Trojan.VBGeneric-9820322-0

* Win.Malware.Ffzyb-9820323-0

* Win.Malware.Bvnm-9820324-0

* Win.Downloader.Delf-9820325-0

* Win.Trojan.Zbot-9820326-0

* Win.Trojan.Zbot-9820327-0

* Win.Trojan.Zbot-9820328-0

* Win.Trojan.Zbot-9820329-0

* Win.Trojan.Zbot-9820330-0

* Win.Trojan.Zbot-9820331-0

* Win.Malware.Zusy-9820332-0

* Win.Malware.Zusy-9820333-0

* PUA.Win.File.Qjwmonkey-9820335-0

* Win.Malware.Farko-9820336-0

* Win.Trojan.Zbot-9820337-0

* Win.Packed.Xcnfe-9820338-0

* Win.Packed.Zbot-9820339-0

* Win.Trojan.Processpatcher-9820340-0

* Win.Malware.Hijacker-9820341-0

* Win.Malware.Processpatcher-9820342-0

* Win.Trojan.Processpatcher-9820343-0

* Win.Tool.Gamehack-9820344-0

* Win.Malware.Processpatcher-9820345-0

* Win.Trojan.Processpatcher-9820346-0

* Win.Malware.Processpatcher-9820347-0

* Win.Packed.Bulz-9820348-0

* Win.Packed.Bulz-9820349-0

* Win.Packed.Bulz-9820350-0

* Win.Packed.Bulz-9820351-0

* Win.Packed.Lupus-9820352-0

* Win.Packed.Zbot-9820353-0

* Win.Packed.Malwarex-9820354-0

* Win.Packed.Malwarex-9820355-0

* Win.Packed.Malwarex-9820356-0

* Win.Packed.Regsup-9820357-0

* Win.Packed.Malwarex-9820358-0

* Win.Packed.Malwarex-9820359-0

* Win.Packed.Bulz-9820360-0

* Win.Packed.Bulz-9820361-0

* Win.Packed.Bulz-9820362-0

* Win.Packed.Zusy-9820363-0

* Win.Packed.Razy-9820364-0

* Win.Packed.Razy-9820365-0

* Win.Packed.Malwarex-9820366-0

* Win.Malware.Taskplaner-9820367-0

* Win.Packed.Malwarex-9820368-0

* Win.Malware.Johnnie-9820369-0

* Win.Packed.Razy-9820371-0

* Win.Trojan.Midie-9820372-0

* Win.Packed.Malwarex-9820373-0

* Win.Packed.Razy-9820374-0

* Win.Packed.Malwarex-9820375-0

* Unix.Trojan.Mirai-9820376-0

* Win.Packed.Malwarex-9820377-0

* Win.Packed.Genpack-9820378-0

* Win.Packed.Manbat-9820379-0

* Win.Dropper.Bifrost-9820380-0

* Win.Malware.Generic-9820383-0

* Win.Malware.Flystudio-9820384-0

* Win.Malware.Flystudio-9820385-0

* Win.Packed.Bifrost-9820386-0

* Win.Dropper.Bifrost-9820387-0

* Win.Dropper.Bifrost-9820388-0

* Win.Dropper.Bifrost-9820389-0

* Win.Dropper.Bifrost-9820390-0

* Win.Dropper.Bifrost-9820391-0

* Win.Dropper.Bifrost-9820392-0

* Win.Dropper.Bifrost-9820393-0

* Win.Malware.Generic-9820394-0

* Win.Dropper.Bifrost-9820395-0

* Win.Trojan.Generickdz-9820396-0

* Win.Malware.Flystudio-9820397-0

* Win.Worm.Generickdz-9820398-0

* Win.Dropper.Nanocore-9820399-0

* Win.Packed.Glupteba-9820400-0

* Win.Packed.Bulz-9820401-0

* Win.Dropper.Bunitu-9820402-0

* Win.Trojan.Zpevdo-9820403-0

* Win.Malware.Johnnie-9820404-0

* Win.Adware.Tekhnetvork-9820405-0

* Win.Packed.Generic-9820406-0

* Win.Virus.Expiro-9820407-0

* Win.Packed.Surveyer-9820409-0

* Win.Packed.Generic-9820410-0

* Win.Packed.Quasar-9820412-0

* Win.Dropper.DarkKomet-9820414-0

* Win.Virus.Expiro-9820416-0

* Win.Trojan.VBGeneric-9820417-0

* Win.Malware.Vobfus-9820420-0

* Win.Malware.Autoit-9820421-0

* Win.Virus.Expiro-9820422-0

* Win.Virus.Expiro-9820423-0

* Win.Virus.Expiro-9820424-0

* Win.Virus.Expiro-9820425-0

* Win.Malware.Generic-9820426-0

* Win.Dropper.DarkKomet-9820427-0

* Win.Dropper.Vobfus-9820428-0

* Win.Malware.Bulz-9820429-0

* Win.Trojan.VBGeneric-9820430-0

* Win.Dropper.DarkKomet-9820431-0

* Win.Dropper.Glod-9820432-0

* Win.Dropper.Genericr-9820433-0

* Win.Dropper.DarkKomet-9820434-0

* Win.Dropper.Johnnie-9820435-0

* Win.Virus.Expiro-9820436-0

* Win.Dropper.DarkKomet-9820437-0

* Win.Dropper.DarkKomet-9820438-0

* Win.Dropper.DarkKomet-9820439-0

* Win.Malware.Flystudio-9820440-0

* Win.Virus.Expiro-9820441-0

* Win.Dropper.Genericr-9820442-0

* Win.Dropper.Glod-9820443-0

* Win.Dropper.Glod-9820444-0

* Win.Malware.Generic-9820446-0

* Win.Malware.Generic-9820447-0

* Win.Malware.Generic-9820448-0

* Urlhaus.Malware.452631-9820449-0

* Urlhaus.Malware.452631-9820450-0

* Urlhaus.Malware.452631-9820451-0

* Win.Dropper.Genericr-9820452-0

* Win.Worm.Sillyfdc-9820453-0

* Win.Worm.S1amkhbib-9820454-0

* Win.Malware.Poison-9820470-0

* Win.Packed.Generic-9820471-0

* Win.Packed.Generic-9820472-0

* Win.Dropper.DarkKomet-9820473-0

* Win.Virus.Expiro-9820474-0

* Win.Dropper.Tofsee-9820475-0

* Win.Virus.Expiro-9820476-0

* Win.Malware.Generic-9820477-0

* Win.Malware.Emelent-9820478-0

* Win.Dropper.Bunitu-9820479-0

* Win.Packed.Tofsee-9820480-0

* Win.Dropper.NetWire-9820481-0

* Win.Dropper.Bunitu-9820482-0

* Win.Trojan.Zpevdo-9820483-0

* Win.Packed.Tofsee-9820484-0

* Win.Packed.Tofsee-9820485-0

* Win.Packed.Tofsee-9820486-0

* Win.Packed.Fugrafa-9820487-0

* Win.Packed.Tofsee-9820488-0

* Win.Packed.Tofsee-9820489-0

* Win.Packed.Tofsee-9820490-0

* Win.Dropper.Tofsee-9820491-0

* Win.Packed.Generickdz-9820492-0

* Win.Packed.Tofsee-9820493-0

* Win.Packed.Bunitu-9820494-0

* Win.Virus.Expiro-9820495-0

* Win.Virus.Expiro-9820496-0

* Win.Dropper.Bunitu-9820497-0

* Win.Dropper.Bunitu-9820498-0

* Win.Packed.Generickdz-9820499-0

* Win.Packed.Titirez-9820500-0

* Win.Packed.Generickdz-9820501-0

* Win.Packed.Generickdz-9820502-0

* Win.Packed.Titirez-9820503-0

* Win.Packed.Tofsee-9820504-0

* Win.Packed.Generickdz-9820505-0

* Win.Packed.Titirez-9820506-0

* Win.Packed.Generickdz-9820507-0

* Win.Packed.Bunitu-9820508-0

* Win.Dropper.Bunitu-9820509-0

* Win.Dropper.Bunitu-9820510-0

* Win.Dropper.Tofsee-9820511-0

* Win.Dropper.Emotet-9820512-0

* Win.Packed.Tofsee-9820513-0

* Win.Dropper.Genericr-9820514-0

* Win.Packed.Tofsee-9820515-0

* Win.Dropper.Bunitu-9820516-0

* Win.Packed.Generickdz-9820517-0

* Win.Packed.Injuke-9820518-0

* Win.Packed.Generickdz-9820519-0

* Win.Packed.Injects-9820520-0

* Win.Packed.Generickdz-9820521-0

* Win.Packed.Generickdz-9820522-0

* Win.Packed.Predatorthief-9820523-0

* Win.Dropper.DarkKomet-9820524-0

* Win.Dropper.DarkKomet-9820525-0

* Win.Dropper.DarkKomet-9820526-0

* Win.Dropper.DarkKomet-9820527-0

* Win.Dropper.DarkKomet-9820528-0

* Win.Dropper.DarkKomet-9820529-0

* Win.Dropper.DarkKomet-9820530-0

* Win.Malware.Agen-9820531-0

* Win.Trojan.VBGeneric-9820532-0

* Win.Dropper.DarkKomet-9820533-0

* Win.Trojan.VBGeneric-9820534-0

* Win.Packed.Ponystealer-9820535-0

* Win.Trojan.VBGeneric-9820536-0

* Win.Dropper.DarkKomet-9820537-0

* Win.Trojan.VBGeneric-9820538-0

* Win.Dropper.DarkKomet-9820539-0

* Win.Trojan.Generic-9820540-0

* Win.Dropper.Ponystealer-9820541-0

* Win.Malware.Generickdv-9820542-0

* Win.Dropper.DarkKomet-9820543-0

* Win.Worm.X4hdnvag-9820544-0

* Win.Dropper.DarkKomet-9820545-0

* Win.Dropper.DarkKomet-9820546-0

* Win.Dropper.DarkKomet-9820547-0

* Win.Malware.4327f6f-9820548-0

* Win.Dropper.DarkKomet-9820549-0

* Win.Trojan.Generic-9820550-0

* Win.Dropper.DarkKomet-9820551-0

* Win.Packed.Swisyn-9820552-0

* Win.Dropper.DarkKomet-9820553-0

* Win.Dropper.DarkKomet-9820554-0

* Win.Dropper.DarkKomet-9820555-0

* Win.Dropper.DarkKomet-9820556-0

* Win.Malware.Generic-9820557-0

* Win.Dropper.DarkKomet-9820558-0

* Win.Dropper.DarkKomet-9820559-0

* Win.Malware.Swisyn-9820560-0

* Win.Dropper.DarkKomet-9820561-0

* Win.Dropper.DarkKomet-9820562-0

* Win.Dropper.Amwowbcb-9820563-0

* Win.Dropper.Bunitu-9820564-0

* Win.Dropper.Bancos-9820565-0

* Win.Downloader.Gamarue-9820566-0

* Win.Malware.Remcos-9820567-0

* Win.Trojan.VBGeneric-9820568-0

* Win.Malware.Sisron-9820569-0

* Win.Dropper.Mepaow-9820570-0

* Win.Malware.Qhost-9820571-0

* Win.Keylogger.1f4cd-9820572-0

* Win.Downloader.Banload-9820573-0

* Win.Trojan.Generic-9820574-0

* Win.Dropper.Gamarue-9820575-0

* Win.Dropper.Vbcheman-9820576-0

* Win.Trojan.Aizbronb-9820577-0

* Win.Dropper.Bunitu-9820578-0

* Win.Dropper.Bunitu-9820579-0

* Win.Malware.Vbcheman-9820580-0

* Win.Malware.Generic-9820581-0

* Win.Dropper.Shiz-9820582-0

* Win.Trojan.Generic-9820583-0

* Win.Trojan.Generic-9820584-0

* Win.Trojan.Ce2rr9bi-9820585-0

* Win.Trojan.Generic-9820586-0

* Win.Malware.850f-9820587-0

* Win.Packed.A0g7b5di-9820588-0

* Win.Malware.Fsysna-9820589-0

* Win.Dropper.Vbcheman-9820590-0

* Win.Trojan.Doris-9820591-0

* Win.Trojan.Barys-9820592-0

* Win.Trojan.Swisyn-9820593-0

* Win.Dropper.Fcsa-9820594-0

* Win.Trojan.Gimemo-9820595-0

* Win.Malware.Generic-9820596-0

* Win.Trojan.Expiro-9820597-0

* Win.Packed.Tofsee-9820599-0

* Win.Dropper.CrySIS-9820600-0

* Win.Virus.Expiro-9820601-0

* Win.Dropper.CrySIS-9820602-0

* Win.Malware.Hesv-9820603-0

* Win.Malware.Cpup-9820604-0

* Win.Tool.CrySIS-9820605-0

* Win.Virus.Expiro-9820606-0

* Win.Ransomware.Crysis-9820607-0

* Win.Dropper.Lokibot-9820608-0

* Win.Malware.Delf-9820609-0

* Win.Dropper.Emotet-9820610-0

* Win.Malware.Delf-9820611-0

* Win.Malware.Jaik-9820612-0

* Win.Virus.Expiro-9820613-0

* Win.Packed.Tofsee-9820614-0

* Win.Packed.Bladabindi-9820615-0

* Win.Malware.Bih53nk-9820616-0

* Win.Packed.Tofsee-9820617-0

* Win.Packed.Autoit-9820618-0

* Unix.Trojan.Mirai-9820619-0

* Win.Dropper.Autoit-9820620-0

* Win.Malware.Score-9820621-0

* Win.Malware.Autoit-9820622-0

* Unix.Trojan.Mirai-9820623-0

* Win.Trojan.Emelent-9820624-0

* Win.Trojan.Bulz-9820625-0

* Win.Malware.Autoit-9820626-0


Dropped Detection Signatures:


* PUA.Win.Packer.Upx-48

* Win.Virus.Sality-6825050-0

* Win.Malware.Kovter-9754480-0

* Win.Trojan.Bazdor-9819187-0

* Win.Packed.Xowgc8j-9819209-0

* Win.Packed.Bulz-9819303-0

* Win.Packed.Injuke-9819431-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml