Mailing List Archive

Signatures Published daily - 26052
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26052
Publisher: David Raynor
New Sigs: 814
Dropped Sigs: 1
Ignored Sigs: 61


New Detection Signatures:


* Win.Packed.Remcos-9820627-0

* Win.Trojan.Remcos-9820628-0

* Win.Packed.Qshell-9820629-0

* Win.Downloader.Zload-9820630-0

* Win.Packed.Qshell-9820631-0

* Win.Dropper.Glupteba-9820632-0

* Win.Malware.Injects-9820633-0

* Win.Packed.Glupteba-9820634-0

* Win.Packed.Tofsee-9820635-0

* Win.Malware.Injects-9820636-0

* Win.Dropper.Vebzenpak-9820637-0

* Win.Dropper.Dorkbot-9820638-0

* Win.Packed.Generickdz-9820639-0

* Win.Dropper.Dorkbot-9820640-0

* Win.Virus.Expiro-9820641-0

* Win.Virus.Expiro-9820642-0

* Win.Trojan.Bvwhvbgi-9820643-0

* Win.Packed.Vobfus-9820644-0

* Win.Trojan.Vobfus-9820645-0

* Win.Worm.Vobfus-9820646-0

* Win.Trojan.Snbbwjfic-9820647-0

* Win.Trojan.Bvoahnni-9820648-0

* Win.Trojan.Manbat-9820649-0

* Win.Worm.Vobfus-9820650-0

* Win.Malware.Razy-9820651-0

* Win.Packed.Zenpak-9820652-0

* Win.Virus.Expiro-9820653-0

* Win.Virus.Expiro-9820654-0

* Win.Virus.Expiro-9820655-0

* Win.Packed.Remcos-9820656-0

* Win.Packed.Tofsee-9820657-0

* Win.Packed.Tofsee-9820658-0

* Win.Packed.Generic-9820659-0

* Win.Packed.Pwsx-9820660-0

* Win.Packed.Generickdz-9820662-0

* Win.Malware.Generickdz-9820663-0

* Win.Tool.Windigo-9820664-0

* Win.Packed.Babar-9820665-0

* Win.Malware.Generickdz-9820666-0

* Win.Packed.Emotet-9820667-0

* Win.Packed.Bulz-9820668-0

* Win.Malware.Trickbot-9820669-0

* Win.Malware.Trickbot-9820670-0

* Win.Packed.Trickbot-9820671-0

* Win.Packed.Bulz-9820672-0

* Win.Malware.Emotet-9820673-0

* Win.Dropper.Ponystealer-9820674-0

* Win.Dropper.Midie-9820675-0

* Win.Trojan.VBGeneric-9820676-0

* Win.Trojan.VBGeneric-9820677-0

* Win.Dropper.Midie-9820678-0

* Win.Dropper.Ponystealer-9820679-0

* Win.Dropper.Midie-9820680-0

* Win.Packed.Midie-9820681-0

* Win.Trojan.VBGeneric-9820682-0

* Win.Malware.Ponystealer-9820683-0

* Win.Malware.Emotet-9820684-0

* Win.Packed.Bulz-9820685-0

* Win.Malware.Cxhp-9820686-0

* Win.Dropper.NetWire-9820687-0

* Win.Dropper.NetWire-9820688-0

* Win.Dropper.NetWire-9820689-0

* Win.Dropper.Betabot-9820690-0

* Win.Trojan.Gamarue-9820691-0

* Win.Dropper.NetWire-9820692-0

* Win.Dropper.NetWire-9820693-0

* Win.Dropper.NetWire-9820694-0

* Win.Dropper.NetWire-9820695-0

* Win.Dropper.NetWire-9820696-0

* Win.Dropper.NetWire-9820697-0

* Win.Dropper.NetWire-9820698-0

* Win.Malware.Neurevt-9820699-0

* Win.Dropper.NetWire-9820700-0

* Win.Trojan.Buzus-9820701-0

* Win.Packed.Fareitvb-9820702-0

* Win.Dropper.NetWire-9820703-0

* Win.Trojan.Zbot-9820704-0

* Win.Malware.Recam-9820705-0

* Win.Worm.Generic-9820706-0

* Win.Dropper.NetWire-9820707-0

* Win.Dropper.Ponystealer-9820708-0

* Win.Dropper.NetWire-9820709-0

* Win.Dropper.NetWire-9820710-0

* Win.Packed.Noon-9820711-0

* Win.Dropper.NetWire-9820712-0

* Win.Exploit.Bypassuac-9820713-0

* Win.Dropper.NetWire-9820714-0

* Win.Trojan.Sysn-9820715-0

* Win.Trojan.Ponystealer-9820716-0

* Win.Malware.Zbot-9820717-0

* Win.Dropper.NetWire-9820718-0

* Win.Malware.Fareit-9820719-0

* Win.Dropper.NetWire-9820720-0

* Win.Trojan.Generickdv-9820721-0

* Win.Dropper.NetWire-9820722-0

* Win.Dropper.Vbinj-9820723-0

* Win.Dropper.NetWire-9820724-0

* Win.Dropper.NetWire-9820725-0

* Win.Trojan.Noon-9820726-0

* Win.Malware.Cvwh-9820727-0

* Win.Trojan.Zbot-9820728-0

* Win.Dropper.Betabot-9820729-0

* Win.Malware.Chisburg-9820730-0

* Win.Dropper.NetWire-9820731-0

* Win.Dropper.NetWire-9820732-0

* Win.Trojan.Ursu-9820733-0

* Win.Dropper.NetWire-9820734-0

* Win.Trojan.Conjar-9820735-0

* Win.Dropper.NetWire-9820736-0

* Win.Dropper.NetWire-9820737-0

* Win.Dropper.NetWire-9820738-0

* Win.Dropper.NetWire-9820739-0

* Win.Dropper.NetWire-9820740-0

* Win.Dropper.NetWire-9820741-0

* Win.Trojan.Gamarue-9820742-0

* Win.Dropper.NetWire-9820743-0

* Win.Dropper.NetWire-9820744-0

* Win.Dropper.NetWire-9820745-0

* Win.Malware.Acajsymi-9820746-0

* Win.Packed.Ponystealer-9820747-0

* Win.Dropper.NetWire-9820748-0

* Win.Trojan.Ponystealer-9820749-0

* Win.Dropper.NetWire-9820750-0

* Win.Packed.Vbcryptor-9820751-0

* Win.Packed.Ponystealer-9820752-0

* Win.Dropper.NetWire-9820753-0

* Win.Dropper.NetWire-9820754-0

* Win.Trojan.Gamarue-9820755-0

* Win.Dropper.NetWire-9820756-0

* Win.Dropper.NetWire-9820757-0

* Win.Trojan.Ponystealer-9820758-0

* Win.Dropper.NetWire-9820759-0

* Win.Dropper.NetWire-9820760-0

* Win.Trojan.Reconyc-9820761-0

* Win.Malware.Remcos-9820762-0

* Win.Malware.Banload-9820763-0

* Win.Virus.Expiro-9820764-0

* Win.Packed.Razy-9820765-0

* Win.Virus.Expiro-9820766-0

* Win.Packed.Razy-9820767-0

* Win.Packed.Johnnie-9820768-0

* Win.Packed.Emotet-9820769-0

* Win.Trojan.Emotet-9820770-0

* Win.Trojan.VBGeneric-9820771-0

* Win.Trojan.VBGeneric-9820772-0

* Win.Trojan.VBGeneric-9820773-0

* Win.Packed.Tofsee-9820774-0

* Win.Packed.Tofsee-9820775-0

* Win.Trojan.Barys-9820776-0

* Win.Malware.Generic-9820777-0

* Win.Packed.Tofsee-9820778-0

* Win.Packed.Agensla-9820779-0

* Win.Packed.Tofsee-9820780-0

* Win.Packed.Generickdz-9820781-0

* Win.Malware.Agent-9820782-0

* Win.Malware.Agent-9820783-0

* Win.Malware.Agent-9820784-0

* Html.Malware.Agent-9820785-0

* Html.Malware.Agent-9820786-0

* Html.Malware.Agent-9820787-0

* Html.Malware.Agent-9820788-0

* Html.Malware.Agent-9820789-0

* Html.Malware.Agent-9820790-0

* Html.Malware.Agent-9820791-0

* Html.Malware.Agent-9820792-0

* Html.Malware.Agent-9820793-0

* Html.Malware.Agent-9820794-0

* Win.Malware.Agent-9820795-0

* Html.Malware.Agent-9820796-0

* Html.Malware.Agent-9820797-0

* Html.Malware.Agent-9820798-0

* Html.Malware.Agent-9820799-0

* Html.Malware.Agent-9820800-0

* Html.Malware.Agent-9820801-0

* Html.Malware.Agent-9820802-0

* Html.Malware.Agent-9820803-0

* Html.Malware.Agent-9820804-0

* Html.Malware.Agent-9820805-0

* Html.Malware.Agent-9820806-0

* Html.Malware.Agent-9820807-0

* Html.Malware.Agent-9820808-0

* Win.Malware.Agent-9820809-0

* Html.Malware.Agent-9820810-0

* Html.Malware.Agent-9820811-0

* Html.Malware.Agent-9820812-0

* Html.Malware.Agent-9820813-0

* Win.Malware.Agent-9820814-0

* Win.Malware.Agent-9820815-0

* Win.Malware.Agent-9820816-0

* Html.Malware.Agent-9820817-0

* Html.Malware.Agent-9820818-0

* Html.Malware.Agent-9820819-0

* Html.Malware.Agent-9820820-0

* Html.Malware.Agent-9820821-0

* Html.Malware.Agent-9820822-0

* Win.Malware.Agent-9820823-0

* Html.Malware.Agent-9820824-0

* Html.Malware.Agent-9820825-0

* Win.Malware.Agent-9820826-0

* Win.Malware.Agent-9820827-0

* Win.Malware.Agent-9820828-0

* Win.Malware.Agent-9820829-0

* Win.Malware.Agent-9820830-0

* Win.Malware.Agent-9820831-0

* Win.Malware.Agent-9820832-0

* Html.Malware.Agent-9820833-0

* Html.Malware.Agent-9820834-0

* Win.Malware.Agent-9820835-0

* Win.Malware.Agent-9820836-0

* Win.Malware.Agent-9820837-0

* Win.Malware.Agent-9820838-0

* Win.Malware.Agent-9820839-0

* Win.Malware.Agent-9820840-0

* Win.Malware.Agent-9820841-0

* Html.Malware.Agent-9820842-0

* Html.Malware.Agent-9820843-0

* Win.Malware.Agent-9820844-0

* Win.Malware.Agent-9820845-0

* Win.Malware.Agent-9820846-0

* Win.Malware.Agent-9820847-0

* Win.Malware.Agent-9820848-0

* Win.Malware.Agent-9820849-0

* Win.Malware.Agent-9820850-0

* Pdf.Malware.Agent-9820851-0

* Pdf.Malware.Agent-9820852-0

* Pdf.Malware.Agent-9820853-0

* Pdf.Malware.Agent-9820854-0

* Pdf.Malware.Agent-9820855-0

* Pdf.Malware.Agent-9820856-0

* Pdf.Malware.Agent-9820857-0

* Pdf.Malware.Agent-9820858-0

* Pdf.Malware.Agent-9820859-0

* Pdf.Malware.Agent-9820860-0

* Pdf.Malware.Agent-9820861-0

* Pdf.Malware.Agent-9820862-0

* Pdf.Malware.Agent-9820863-0

* Pdf.Malware.Agent-9820864-0

* Pdf.Malware.Agent-9820865-0

* Pdf.Malware.Agent-9820866-0

* Pdf.Malware.Agent-9820867-0

* Pdf.Malware.Agent-9820868-0

* Pdf.Malware.Agent-9820869-0

* Pdf.Malware.Agent-9820870-0

* Pdf.Malware.Agent-9820871-0

* Win.Malware.Agent-9820872-0

* Win.Trojan.Zusy-9820873-0

* Multios.Malware.Agent-9820874-0

* Html.Malware.Agent-9820875-0

* Win.Malware.Agent-9820876-0

* Win.Malware.Agent-9820877-0

* Win.Malware.Agent-9820878-0

* Win.Malware.Agent-9820879-0

* Win.Malware.Agent-9820880-0

* Win.Malware.Agent-9820881-0

* Win.Malware.Agent-9820882-0

* Win.Malware.Agent-9820883-0

* Win.Malware.Agent-9820884-0

* Win.Malware.Agent-9820885-0

* Win.Malware.Agent-9820886-0

* Win.Malware.Agent-9820887-0

* Win.Malware.Agent-9820888-0

* Win.Malware.Agent-9820889-0

* Win.Malware.Agent-9820890-0

* Win.Malware.Agent-9820891-0

* Win.Malware.Agent-9820892-0

* Win.Malware.Agent-9820893-0

* Win.Malware.Agent-9820894-0

* Win.Malware.Agent-9820895-0

* Win.Malware.Agent-9820896-0

* Win.Malware.Agent-9820897-0

* Win.Malware.Agent-9820898-0

* Win.Malware.Agent-9820899-0

* Win.Malware.Agent-9820900-0

* Win.Malware.Agent-9820901-0

* Win.Malware.Agent-9820902-0

* Win.Malware.Agent-9820903-0

* Win.Malware.Agent-9820904-0

* Win.Malware.Agent-9820905-0

* Win.Malware.Agent-9820906-0

* Win.Malware.Agent-9820907-0

* Win.Malware.Agent-9820908-0

* Win.Malware.Agent-9820909-0

* Win.Malware.Agent-9820910-0

* Win.Malware.Agent-9820911-0

* Win.Malware.Agent-9820912-0

* Win.Malware.Agent-9820913-0

* Win.Malware.Agent-9820914-0

* Win.Malware.Agent-9820915-0

* Win.Malware.Agent-9820916-0

* Win.Malware.Agent-9820917-0

* Win.Malware.Agent-9820918-0

* Win.Malware.Agent-9820919-0

* Win.Packed.Xcnfe-9820920-0

* Win.Malware.Agent-9820921-0

* Archive.Malware.Agent-9820922-0

* Win.Malware.Agent-9820923-0

* Win.Malware.Agent-9820924-0

* Win.Malware.Agent-9820925-0

* Win.Dropper.Cridex-9820926-0

* Win.Malware.Agent-9820927-0

* Win.Malware.Agent-9820928-0

* Win.Malware.Agent-9820929-0

* Win.Malware.Agent-9820930-0

* Win.Malware.Agent-9820931-0

* Win.Malware.Agent-9820932-0

* Win.Malware.Agent-9820933-0

* Win.Malware.Agent-9820934-0

* Win.Malware.Agent-9820935-0

* Win.Packed.Gify-9820936-0

* Win.Trojan.VBGeneric-9820937-0

* Win.Trojan.VBGeneric-9820938-0

* Win.Packed.Tofsee-9820939-0

* Win.Packed.Razy-9820940-0

* Win.Malware.Vebzenpak-9820941-0

* Win.Packed.Generic-9820942-0

* Win.Dropper.Gh0stRAT-9820943-0

* Win.Trojan.Razy-9820944-0

* Win.Trojan.Vebzenpak-9820945-0

* Win.Tool.Smsxender-9820946-0

* Win.Malware.Razy-9820947-0

* Win.Tool.Xyerebom-9820948-0

* Win.Trojan.Razy-9820949-0

* Win.Dropper.Gh0stRAT-9820950-0

* Win.Trojan.Zusy-9820951-0

* Win.Dropper.Tofsee-9820952-0

* Win.Dropper.Zeus-9820953-0

* Win.Dropper.Zeus-9820954-0

* Win.Dropper.Zeus-9820955-0

* Win.Dropper.Zeus-9820956-0

* Win.Dropper.Zeus-9820957-0

* Win.Dropper.Zeus-9820958-0

* Win.Dropper.Mokes-9820959-0

* Win.Trojan.Xcyxohhb-9820960-0

* Win.Dropper.Vebzenpak-9820961-0

* Win.Trojan.VBGeneric-9820962-0

* Win.Virus.Expiro-9820963-0

* Win.Virus.Expiro-9820964-0

* Win.Virus.Expiro-9820965-0

* Win.Virus.Expiro-9820966-0

* Win.Virus.Expiro-9820967-0

* Win.Virus.Expiro-9820968-0

* Win.Virus.Expiro-9820969-0

* Win.Virus.Expiro-9820970-0

* Win.Trojan.VBGeneric-9820971-0

* Win.Dropper.Genkryptik-9820972-0

* Win.Dropper.Vebzenpak-9820973-0

* Win.Trojan.Reconyc-9820974-0

* Win.Virus.Expiro-9820975-0

* Win.Virus.Expiro-9820976-0

* Win.Dropper.Pincav-9820977-0

* Win.Packed.Srghkrfid-9820978-0

* Win.Virus.Expiro-9820979-0

* Win.Dropper.Dapato-9820980-0

* Win.Malware.Zusy-9820981-0

* Win.Trojan.Reconyc-9820982-0

* Win.Malware.Zusy-9820983-0

* Win.Virus.Expiro-9820984-0

* Win.Virus.Expiro-9820985-0

* Win.Virus.Expiro-9820986-0

* Win.Dropper.Zeus-9820987-0

* Win.Dropper.Zeus-9820988-0

* Win.Dropper.Zeus-9820989-0

* Win.Dropper.Zeus-9820990-0

* Win.Dropper.Zeus-9820991-0

* Win.Dropper.Zeus-9820992-0

* Win.Dropper.Zeus-9820993-0

* Win.Dropper.Zeus-9820994-0

* Win.Dropper.Zeus-9820995-0

* Win.Dropper.Zeus-9820996-0

* Win.Dropper.Zeus-9820997-0

* Win.Dropper.Zeus-9820998-0

* Win.Dropper.Zeus-9820999-0

* Win.Dropper.Zeus-9821000-0

* Win.Dropper.Zeus-9821001-0

* Win.Dropper.Zeus-9821002-0

* Win.Dropper.Zeus-9821003-0

* Win.Dropper.Zeus-9821004-0

* Win.Dropper.Zeus-9821005-0

* Win.Dropper.Zeus-9821006-0

* Win.Dropper.Zeus-9821007-0

* Win.Dropper.Zeus-9821008-0

* Win.Virus.Expiro-9821009-0

* Win.Dropper.Zeus-9821010-0

* Win.Dropper.Zeus-9821011-0

* Win.Dropper.Zeus-9821012-0

* Win.Dropper.Zeus-9821013-0

* Win.Dropper.Zeus-9821014-0

* Win.Dropper.Zeus-9821015-0

* Win.Dropper.Zeus-9821016-0

* Win.Dropper.Zeus-9821017-0

* Win.Dropper.Zeus-9821018-0

* Win.Dropper.Zeus-9821019-0

* Win.Dropper.Zeus-9821020-0

* Win.Dropper.Zeus-9821021-0

* Win.Dropper.Zeus-9821022-0

* Win.Dropper.Zeus-9821023-0

* Win.Dropper.Zeus-9821024-0

* Win.Virus.Expiro-9821025-0

* Win.Dropper.Zeus-9821026-0

* Win.Packed.Razy-9821027-0

* Win.Dropper.Zeus-9821028-0

* Win.Dropper.Zeus-9821029-0

* Win.Dropper.Zeus-9821030-0

* Win.Dropper.Zeus-9821031-0

* Win.Dropper.Zeus-9821032-0

* Win.Packed.Malwarex-9821033-0

* Win.Dropper.Zeus-9821034-0

* Win.Dropper.Zeus-9821035-0

* Win.Dropper.Zeus-9821036-0

* Win.Dropper.Zeus-9821037-0

* Win.Dropper.Shiz-9821038-0

* Win.Malware.Mikey-9821039-0

* Win.Dropper.Zeus-9821040-0

* Win.Malware.Tiny-9821041-0

* Win.Malware.Zusy-9821042-0

* Win.Malware.Razy-9821043-0

* Win.Packed.Razy-9821044-0

* Win.Packed.Malwarex-9821045-0

* Win.Malware.Mikey-9821046-0

* Win.Malware.Mikey-9821047-0

* Win.Trojan.Zegost-9821048-0

* Win.Packed.Noon-9821050-0

* Win.Packed.Razy-9821051-0

* Win.Trojan.Generic-9821052-0

* Win.Trojan.Generic-9821053-0

* Win.Malware.Gcprnym-9821054-0

* Win.Packed.Manbat-9821055-0

* Win.Downloader.Dofoil-9821056-0

* Win.Malware.Wolfeyekeylogger-9821057-0

* Win.Dropper.Vbcheman-9821058-0

* Win.Malware.Razy-9821059-0

* Win.Trojan.Generic-9821060-0

* Win.Trojan.Jatif-9821061-0

* Win.Trojan.Zegost-9821062-0

* Win.Malware.Generic-9821063-0

* Win.Malware.Generic-9821064-0

* Win.Tool.Agen-9821065-0

* Win.Dropper.TrickBot-9821066-0

* Win.Dropper.TrickBot-9821067-0

* Win.Dropper.Remcos-9821068-0

* Win.Dropper.Remcos-9821069-0

* Win.Dropper.Remcos-9821070-0

* Win.Dropper.Remcos-9821071-0

* Win.Dropper.Remcos-9821072-0

* Win.Dropper.Remcos-9821073-0

* Win.Dropper.Remcos-9821074-0

* Win.Dropper.Remcos-9821075-0

* Win.Dropper.Remcos-9821076-0

* Win.Dropper.Remcos-9821077-0

* Win.Dropper.Remcos-9821078-0

* Win.Dropper.Remcos-9821079-0

* Win.Dropper.Remcos-9821080-0

* Win.Dropper.Remcos-9821081-0

* Win.Dropper.TrickBot-9821082-0

* Win.Dropper.TrickBot-9821083-0

* Win.Dropper.TrickBot-9821084-0

* Win.Dropper.TrickBot-9821085-0

* Win.Dropper.TrickBot-9821086-0

* Win.Dropper.TrickBot-9821087-0

* Win.Dropper.TrickBot-9821088-0

* Win.Dropper.TrickBot-9821089-0

* Win.Dropper.TrickBot-9821090-0

* Win.Dropper.TrickBot-9821091-0

* Win.Packed.Malwarex-9821092-0

* Win.Packed.Ceeinject-9821093-0

* Win.Packed.Malwarex-9821094-0

* Win.Dropper.Nanocore-9821095-0

* Win.Dropper.Nanocore-9821096-0

* Win.Dropper.Nanocore-9821097-0

* Win.Dropper.Nanocore-9821098-0

* Win.Dropper.Nanocore-9821099-0

* Win.Dropper.Nanocore-9821100-0

* Win.Dropper.Nanocore-9821101-0

* Win.Dropper.Nanocore-9821102-0

* Win.Dropper.Nanocore-9821103-0

* Win.Dropper.Nanocore-9821104-0

* Win.Packed.Malwarex-9821105-0

* Win.Dropper.Nanocore-9821106-0

* Win.Packed.Dropperx-9821107-0

* Win.Packed.Nanocore-9821108-0

* Win.Malware.Agen-9821109-0

* Win.Packed.Malwarex-9821111-0

* Win.Packed.Malwarex-9821112-0

* Win.Trojan.Zbot-9821113-0

* Win.Trojan.Zbot-9821114-0

* Win.Dropper.Fareit-9821115-0

* Win.Adware.WinWrapper-9821117-0

* Win.Adware.RelevantKnowledge-9821118-0

* Win.Adware.RelevantKnowledge-9821119-0

* Win.Adware.RelevantKnowledge-9821120-0

* Win.Adware.RelevantKnowledge-9821121-0

* Win.Packed.Malwarex-9821122-0

* Win.Malware.Rasftuby-9821123-0

* Win.Malware.Rasftuby-9821124-0

* Win.Malware.Rasftuby-9821125-0

* Win.Malware.Rasftuby-9821126-0

* Win.Malware.Agen-9821127-0

* Win.Dropper.Glupteba-9821128-0

* Win.Packed.Generickdz-9821129-0

* Win.Packed.Babar-9821130-0

* Win.Packed.Generickdz-9821131-0

* Win.Packed.Generickdz-9821132-0

* Win.Packed.Zenpak-9821133-0

* Win.Packed.Fugrafa-9821134-0

* Win.Packed.Fugrafa-9821135-0

* Win.Trojan.Qqpass-9821136-0

* Win.Packed.Generic-9821137-0

* Win.Packed.Generickdz-9821138-0

* Win.Packed.Qbot-9821139-0

* Win.Packed.Qbot-9821140-0

* Win.Malware.Upatre-9821141-0

* Win.Dropper.EmotetCrypt-9821142-0

* Win.Dropper.EmotetCrypt-9821143-0

* Win.Dropper.EmotetCrypt-9821144-0

* Win.Dropper.EmotetCrypt-9821145-0

* Win.Trojan.Rbot-9821146-0

* Win.Packed.Chapak-9821147-0

* Win.Packed.Qbot-9821148-0

* Win.Dropper.Nanocore-9821149-0

* Win.Dropper.Nanocore-9821150-0

* Win.Dropper.Nanocore-9821151-0

* Win.Dropper.Nanocore-9821152-0

* Win.Dropper.Nanocore-9821153-0

* Win.Dropper.Nanocore-9821154-0

* Win.Dropper.Nanocore-9821155-0

* Win.Dropper.Nanocore-9821156-0

* Win.Dropper.Nanocore-9821157-0

* Win.Packed.Tofsee-9821158-0

* Win.Dropper.Nanocore-9821159-0

* Win.Packed.Tofsee-9821160-0

* Win.Dropper.Nanocore-9821161-0

* Win.Packed.Tofsee-9821162-0

* Win.Dropper.Nanocore-9821163-0

* Win.Dropper.Nanocore-9821164-0

* Win.Dropper.Nanocore-9821165-0

* Win.Dropper.Nanocore-9821166-0

* Win.Dropper.Nanocore-9821167-0

* Win.Dropper.Nanocore-9821168-0

* Win.Dropper.Nanocore-9821169-0

* Win.Dropper.Nanocore-9821170-0

* Unix.Exploit.Triada-9821171-0

* Unix.Exploit.Triada-9821172-0

* Unix.Exploit.Triada-9821173-0

* Unix.Malware.Triada-9821174-0

* Unix.Exploit.Triada-9821175-0

* Unix.Trojan.Mirai-9821176-0

* Win.Trojan.Coins-9821177-0

* Win.Trojan.Cecqiugi-9821178-0

* Win.Keylogger.Bancos-9821179-0

* Win.Keylogger.Bancos-9821180-0

* Win.Trojan.Rbot-9821181-0

* Win.Keylogger.Filerepmalware-9821182-0

* Win.Keylogger.Scar-9821183-0

* Win.Keylogger.Banbra-9821184-0

* Win.Keylogger.Cwmzxsii-9821185-0

* Win.Trojan.C8oryfii-9821186-0

* Win.Keylogger.Cast4qpi-9821187-0

* Win.Malware.Scar-9821188-0

* Win.Keylogger.Proxychanger-9821189-0

* Win.Keylogger.Banbra-9821190-0

* Win.Trojan.Ccfwbyhi-9821191-0

* Win.Malware.Scar-9821192-0

* Win.Malware.7nuoi-9821193-0

* Win.Malware.Cwkjjbpi-9821194-0

* Win.Trojan.Scar-9821195-0

* Win.Keylogger.Csjvypji-9821196-0

* Win.Keylogger.Scar-9821197-0

* Win.Dropper.Banbra-9821198-0

* Win.Malware.Banbra-9821199-0

* Win.Malware.Cuyfs-9821200-0

* Win.Keylogger.Razy-9821201-0

* Win.Malware.Cct4wapi-9821202-0

* Win.Malware.Scar-9821203-0

* Win.Keylogger.Ce0rgxci-9821204-0

* Win.Trojan.Cqe0zqpi-9821205-0

* Win.Trojan.C4hzi-9821206-0

* Win.Trojan.Csyegxbi-9821207-0

* Win.Trojan.Corhzwfi-9821208-0

* Win.Malware.Scar-9821209-0

* Win.Malware.Cmbqmrmi-9821210-0

* Win.Keylogger.Razy-9821211-0

* Win.Keylogger.Banbra-9821212-0

* Win.Trojan.Csremjgi-9821213-0

* Win.Keylogger.Banbra-9821214-0

* Win.Keylogger.Banbra-9821215-0

* Win.Malware.Ckd9jcci-9821216-0

* Win.Trojan.Ckphxbci-9821217-0

* Win.Keylogger.Banbra-9821218-0

* Win.Malware.Bancos-9821219-0

* Win.Trojan.Cc5ppwni-9821220-0

* Win.Keylogger.Banbra-9821221-0

* Win.Trojan.Scar-9821222-0

* Win.Malware.C0dwngii-9821223-0

* Win.Keylogger.Banbra-9821224-0

* Win.Keylogger.Ccbumggi-9821225-0

* Win.Malware.Scar-9821226-0

* Win.Ransomware.Razy-9821227-0

* Win.Malware.Banbra-9821228-0

* Urlhaus.Malware.307802-9821229-0

* Urlhaus.Malware.307802-9821230-0

* Urlhaus.Malware.307802-9821231-0

* Win.Malware.Banload-9821232-0

* Win.Downloader.Banload-9821233-0

* Win.Malware.Banload-9821234-0

* Win.Trojan.Banload-9821235-0

* Win.Malware.Banload-9821236-0

* Win.Malware.Banload-9821237-0

* Win.Trojan.Banload-9821238-0

* Win.Malware.Banload-9821239-0

* Win.Downloader.Banload-9821240-0

* Win.Trojan.Banload-9821241-0

* Win.Trojan.Banload-9821242-0

* Win.Trojan.Banload-9821243-0

* Win.Malware.Banload-9821244-0

* Win.Downloader.Banload-9821245-0

* Win.Dropper.Banload-9821246-0

* Win.Trojan.Banload-9821247-0

* Win.Malware.Banload-9821248-0

* Win.Keylogger.Banload-9821249-0

* Win.Malware.Banload-9821250-0

* Win.Malware.Delf-9821251-0

* Win.Keylogger.Chepro-9821252-0

* Win.Keylogger.Chepro-9821253-0

* Win.Malware.Zusy-9821254-0

* Win.Malware.Zusy-9821255-0

* Win.Malware.Zusy-9821256-0

* Win.Malware.Jacard-9821257-0

* Win.Malware.Chepro-9821258-0

* Win.Malware.Zusy-9821259-0

* Win.Keylogger.Zusy-9821260-0

* Win.Malware.Zusy-9821261-0

* Win.Malware.Zusy-9821262-0

* Win.Malware.Bancos-9821263-0

* Win.Packed.Emotet-9821264-0

* Win.Packed.Emotet-9821265-0

* Win.Packed.Emotet-9821266-0

* Win.Malware.Zusy-9821267-0

* Win.Malware.Delf-9821268-0

* Win.Packed.Emotet-9821269-0

* Win.Keylogger.Chepro-9821270-0

* Win.Malware.Ldpinch-9821271-0

* Win.Dropper.Banload-9821272-0

* Win.Keylogger.Banbra-9821273-0

* Win.Malware.Chepro-9821274-0

* Win.Dropper.Delf-9821275-0

* Win.Downloader.Banload-9821276-0

* Win.Malware.Banload-9821277-0

* Win.Malware.Zusy-9821278-0

* Win.Virus.Expiro-9821279-0

* Win.Virus.Expiro-9821280-0

* Win.Virus.Expiro-9821281-0

* Win.Virus.Expiro-9821282-0

* Win.Virus.Expiro-9821283-0

* Win.Virus.Expiro-9821284-0

* Win.Virus.Expiro-9821285-0

* Win.Virus.Expiro-9821286-0

* Win.Trojan.Poison-9821287-0

* Win.Virus.Expiro-9821288-0

* Win.Virus.Expiro-9821289-0

* Win.Virus.Sodinokibi-9821290-0

* Win.Virus.Expiro-9821291-0

* Win.Virus.Expiro-9821292-0

* Win.Virus.Expiro-9821293-0

* Win.Virus.Expiro-9821294-0

* Win.Virus.Expiro-9821295-0

* Win.Virus.Expiro-9821296-0

* Win.Packed.Tofsee-9821298-0

* Win.Packed.Tofsee-9821299-0

* Win.Packed.Tofsee-9821300-0

* Win.Malware.Cmgfaetl11lb-9821301-0

* Win.Malware.Cmgfawipzthb-9821302-0

* Win.Packed.Bladabindi-9821303-0

* Win.Packed.Zusy-9821304-0

* Win.Malware.Tiny-9821305-0

* Win.Trojan.Generic-9821306-0

* Win.Packed.Netwiredrc-9821307-0

* Win.Packed.Racealer-9821309-0

* Win.Trojan.Zbot-9821310-0

* Unix.Malware.Patpooty-9821311-0

* Win.Malware.Agen-9821312-0

* Win.Packed.Generickdz-9821313-0

* Win.Packed.Gocloudnet-9821314-0

* Win.Dropper.DarkKomet-9821315-0

* Win.Dropper.DarkKomet-9821316-0

* Win.Dropper.DarkKomet-9821317-0

* Win.Dropper.DarkKomet-9821318-0

* Win.Dropper.DarkKomet-9821319-0

* Win.Dropper.DarkKomet-9821320-0

* Win.Worm.Drolnux-9821321-0

* Win.Worm.Generickdz-9821322-0

* Win.Dropper.Remcos-9821323-0

* Win.Dropper.Remcos-9821324-0

* Win.Dropper.DarkKomet-9821325-0

* Win.Dropper.DarkKomet-9821326-0

* Win.Dropper.DarkKomet-9821327-0

* Win.Dropper.DarkKomet-9821328-0

* Win.Dropper.DarkKomet-9821329-0

* Win.Dropper.DarkKomet-9821330-0

* Win.Dropper.DarkKomet-9821331-0

* Win.Dropper.DarkKomet-9821332-0

* Win.Dropper.DarkKomet-9821333-0

* Win.Dropper.DarkKomet-9821334-0

* Win.Dropper.DarkKomet-9821335-0

* Win.Dropper.DarkKomet-9821336-0

* Win.Dropper.DarkKomet-9821337-0

* Win.Dropper.DarkKomet-9821338-0

* Win.Dropper.DarkKomet-9821339-0

* Win.Dropper.DarkKomet-9821340-0

* Win.Dropper.DarkKomet-9821341-0

* Win.Dropper.DarkKomet-9821342-0

* Win.Dropper.DarkKomet-9821343-0

* Win.Dropper.DarkKomet-9821344-0

* Win.Dropper.DarkKomet-9821345-0

* Win.Dropper.DarkKomet-9821346-0

* Win.Dropper.DarkKomet-9821347-0

* Win.Dropper.DarkKomet-9821348-0

* Win.Trojan.Refroso-9821349-0

* Win.Dropper.DarkKomet-9821350-0

* Win.Dropper.DarkKomet-9821351-0

* Win.Dropper.DarkKomet-9821352-0

* Win.Trojan.Refpron-9821353-0

* Win.Dropper.DarkKomet-9821354-0

* Win.Dropper.DarkKomet-9821355-0

* Win.Dropper.DarkKomet-9821356-0

* Win.Dropper.DarkKomet-9821357-0

* Win.Dropper.DarkKomet-9821358-0

* Win.Dropper.DarkKomet-9821359-0

* Win.Dropper.DarkKomet-9821360-0

* Win.Dropper.DarkKomet-9821361-0

* Win.Dropper.DarkKomet-9821362-0

* Win.Dropper.DarkKomet-9821363-0

* Win.Dropper.DarkKomet-9821364-0

* Win.Dropper.DarkKomet-9821365-0

* Win.Dropper.DarkKomet-9821366-0

* Win.Dropper.DarkKomet-9821367-0

* Win.Dropper.DarkKomet-9821368-0

* Win.Dropper.DarkKomet-9821369-0

* Win.Dropper.DarkKomet-9821370-0

* Win.Dropper.DarkKomet-9821371-0

* Win.Dropper.DarkKomet-9821372-0

* Win.Dropper.DarkKomet-9821373-0

* Win.Dropper.DarkKomet-9821374-0

* Win.Dropper.DarkKomet-9821375-0

* Win.Dropper.DarkKomet-9821376-0

* Win.Dropper.DarkKomet-9821377-0

* Win.Dropper.DarkKomet-9821378-0

* Win.Dropper.DarkKomet-9821379-0

* Win.Dropper.DarkKomet-9821380-0

* Win.Dropper.DarkKomet-9821381-0

* Win.Dropper.DarkKomet-9821382-0

* Win.Dropper.DarkKomet-9821383-0

* Win.Dropper.DarkKomet-9821384-0

* Win.Dropper.DarkKomet-9821385-0

* Win.Dropper.DarkKomet-9821386-0

* Win.Dropper.DarkKomet-9821387-0

* Win.Dropper.DarkKomet-9821388-0

* Win.Dropper.DarkKomet-9821389-0

* Win.Dropper.DarkKomet-9821390-0

* Win.Dropper.DarkKomet-9821391-0

* Win.Dropper.DarkKomet-9821392-0

* Win.Dropper.DarkKomet-9821393-0

* Win.Dropper.DarkKomet-9821394-0

* Win.Dropper.DarkKomet-9821395-0

* Win.Dropper.DarkKomet-9821396-0

* Win.Dropper.DarkKomet-9821397-0

* Win.Dropper.DarkKomet-9821398-0

* Win.Dropper.DarkKomet-9821399-0

* Win.Dropper.DarkKomet-9821400-0

* Win.Dropper.DarkKomet-9821401-0

* Win.Dropper.DarkKomet-9821402-0

* Win.Malware.Rasftuby-9821403-0

* Win.Malware.Rasftuby-9821404-0

* PUA.Win.File.Generic-9821405-0

* Win.Packed.Razy-9821406-0

* Win.Dropper.DarkKomet-9821407-0

* Win.Dropper.DarkKomet-9821408-0

* Win.Dropper.DarkKomet-9821409-0

* Win.Dropper.DarkKomet-9821410-0

* Win.Dropper.DarkKomet-9821411-0

* Win.Dropper.DarkKomet-9821412-0

* Win.Dropper.DarkKomet-9821413-0

* Win.Dropper.DarkKomet-9821414-0

* Win.Dropper.DarkKomet-9821415-0

* Win.Dropper.DarkKomet-9821416-0

* Win.Dropper.DarkKomet-9821417-0

* Win.Dropper.DarkKomet-9821418-0

* Win.Dropper.DarkKomet-9821419-0

* Win.Dropper.DarkKomet-9821420-0

* Win.Dropper.DarkKomet-9821421-0

* Win.Malware.Generic-9821422-0

* Unix.Exploit.Lotoor-9821423-0

* Unix.Exploit.Lotoor-9821424-0

* Win.Adware.Dealalpha-9821425-0

* Win.Malware.Generic-9821427-0

* Win.Trojan.Napolar-9821428-0

* Win.Trojan.Napolar-9821429-0

* Win.Trojan.Napolar-9821430-0

* Win.Trojan.Generic-9821431-0

* Win.Malware.Hype-9821432-0

* Win.Dropper.Zeus-9821433-0

* Win.Trojan.Generic-9821434-0

* Win.Keylogger.Banbra-9821435-0

* Win.Keylogger.Banbra-9821436-0

* Win.Trojan.Bsymem-9821438-0

* Win.Packed.Qbot-9821439-0

* Win.Dropper.Poison-9821440-0

* Win.Malware.Bancos-9821441-0

* Win.Packed.Ponystealer-9821442-0

* Win.Trojan.PoisonIvy-9821443-0

* Win.Malware.Fzoudkki-9821444-0

* Win.Dropper.Xc3ogodi-9821445-0

* Win.Dropper.Leer-9821446-0

* Win.Packed.Abhu-9821447-0

* Win.Dropper.Bancos-9821448-0


Dropped Detection Signatures:


* Win.Trojan.Manbat-6915590-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml