Mailing List Archive

Signatures Published daily - 26183
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26183
Publisher: David Raynor
New Sigs: 466
Dropped Sigs: 31
Ignored Sigs: 90


New Detection Signatures:


* Win.Packed.Raccoon-9864258-1

* Win.Virus.Xpiro-9864298-1

* Win.Packed.Dridex-9864360-1

* Win.Malware.Dridex-9864366-1

* Win.Trojan.Esfury-9864384-1

* Win.Trojan.Esfury-9864392-1

* Win.Trojan.Esfury-9864421-1

* Win.Worm.Ruskill-9864451-1

* Win.Worm.Ruskill-9864452-1

* Win.Packed.Redline-9864470-1

* Win.Packed.Dridex-9864475-1

* Win.Packed.Dridex-9864477-1

* Win.Packed.CoinMiner-9864489-1

* Win.Trojan.CoinMiner-9864490-1

* Win.Trojan.CoinMiner-9864492-1

* Win.Trojan.CoinMiner-9864493-1

* Win.Packed.Dridex-9864497-1

* Win.Malware.CoinMiner-9864562-1

* Win.Malware.CoinMiner-9864563-1

* Win.Packed.Dridex-9864567-1

* Win.Virus.Xpiro-9864570-1

* Win.Malware.IcedID-9864602-1

* Win.Malware.CoinMiner-9864612-1

* Win.Malware.Raccoon-9864651-1

* Win.Dropper.Raccoon-9864689-1

* Win.Packed.SmokeLoader-9864696-1

* Win.Dropper.Raccoon-9864699-1

* Win.Ransomware.Raccoon-9864772-1

* Win.Malware.Generic-9864845-0

* Win.Dropper.Molebox-9864846-0

* Win.Trojan.Molebox-9864847-0

* Win.Dropper.Molebox-9864848-0

* Win.Dropper.Molebox-9864849-0

* Win.Trojan.Imqaau99yocj-9864850-0

* Win.Malware.Generic-9864851-0

* Win.Dropper.Zbot-9864852-0

* Win.Malware.Midie-9864853-0

* Win.Malware.Midie-9864854-0

* Win.Malware.Renaz-9864855-0

* Win.Trojan.Zbot-9864856-0

* Win.Trojan.Gamarue-9864857-0

* Win.Trojan.Mikey-9864858-0

* Win.Malware.Agen-9864859-0

* Win.Packed.Uztuby-9864860-0

* Win.Packed.Basic-9864861-0

* Win.Dropper.Dnoper-9864862-0

* Win.Malware.Bulz-9864863-0

* Win.Malware.Molebox-9864864-0

* Win.Dropper.Molebox-9864865-0

* Win.Dropper.Molebox-9864866-0

* Win.Malware.Molebox-9864867-0

* Win.Malware.Molebox-9864868-0

* Win.Malware.Molebox-9864869-0

* Win.Malware.Presenoker-9864870-0

* Win.Dropper.Molebox-9864871-0

* Win.Malware.Generic-9864872-0

* Win.Malware.Johnnie-9864873-0

* Win.Malware.Presenoker-9864874-0

* Win.Trojan.Razy-9864875-0

* Win.Trojan.Dridex-9864876-0

* Win.Trojan.Generic-9864878-0

* Win.Packed.Seraph-9864880-0

* Win.Malware.Plorexie-9864881-0

* Win.Malware.Plorexie-9864882-0

* Win.Adware.Plorexie-9864883-0

* Win.Packed.Uztuby-9864884-0

* Win.Malware.Stantinko-9864885-0

* Win.Malware.Googupdate-9864886-0

* Win.Malware.Googupdate-9864887-0

* Win.Dropper.XtremeRAT-9864888-0

* Win.Malware.Googupdate-9864889-0

* Win.Malware.Googupdate-9864890-0

* Win.Trojan.Zusy-9864891-0

* Win.Ransomware.Crypren-9864892-0

* Win.Packed.Ratx-9864893-0

* Win.Malware.Msilperseus-9864894-0

* Win.Packed.Generickdz-9864895-0

* Win.Malware.Agent-9864896-0

* Archive.Malware.Agent-9864897-0

* Archive.Malware.Agent-9864898-0

* Archive.Malware.Agent-9864899-0

* Archive.Malware.Agent-9864900-0

* Email.Malware.Agent-9864901-0

* Win.Downloader.Chindo-9864902-0

* Win.Downloader.Mikey-9864903-0

* Win.Packed.Qbot-9864904-0

* Win.Packed.Generickdz-9864905-0

* Win.Packed.Razy-9864906-0

* Win.Malware.Agen-9864907-0

* Win.Trojan.Mikey-9864908-0

* Win.Trojan.Gencbl-9864909-0

* Win.Trojan.Monder-9864910-0

* Win.Trojan.Monder-9864911-0

* Win.Dropper.Npop-9864913-0

* Win.Malware.Razy-9864914-0

* Win.Downloader.TrickBot-9864915-0

* Win.Malware.Generic-9864916-0

* Win.Downloader.TrickBot-9864917-0

* Win.Downloader.Alphabet-9864918-0

* Win.Trojan.Darkkomet-9864919-0

* Win.Malware.Blackmoon-9864920-1

* Win.Malware.Razy-9864921-0

* Win.Malware.Wacatac-9864922-0

* Win.Malware.Aqow-9864923-0

* Win.Trojan.Swisyn-9864924-1

* Win.Packed.Byxyitk-9864925-0

* Win.Packed.Gaborone-9864926-0

* Win.Malware.Razy-9864927-0

* Win.Malware.Cerbu-9864928-0

* Win.Malware.Qqspyspe-9864929-0

* Win.Malware.Cerbu-9864930-0

* Win.Ransomware.Teslacrypt-9864931-0

* Win.Malware.Blackmoon-9864932-1

* Win.Malware.Ganelp-9864933-0

* Win.Dropper.Zbot-9864934-0

* Win.Trojan.Zbot-9864935-0

* Win.Malware.Generic-9864936-0

* Win.Malware.Molebox-9864937-0

* Win.Malware.Molebox-9864938-0

* Win.Malware.Molebox-9864939-0

* Win.Trojan.Filerepmalware-9864940-0

* Win.Malware.Molebox-9864941-0

* Win.Malware.Molebox-9864942-0

* Win.Trojan.Generickdz-9864943-0

* Win.Malware.Johnnie-9864945-0

* Win.Malware.Presenoker-9864946-0

* Win.Malware.Presenoker-9864947-0

* Win.Malware.CoinMiner-9864948-1

* Win.Malware.Zmutzy-9864949-0

* Win.Trojan.Miner-9864950-0

* Win.Dropper.LokiBot-9864951-0

* Win.Dropper.LokiBot-9864952-0

* Win.Trojan.njRAT-9864953-1

* Win.Dropper.Zeus-9864954-0

* Win.Dropper.Zeus-9864955-0

* Win.Dropper.Zeus-9864956-0

* Win.Dropper.Zeus-9864957-0

* Win.Dropper.Zeus-9864958-0

* Win.Dropper.Zeus-9864959-0

* Win.Dropper.Zeus-9864960-0

* Win.Dropper.Zeus-9864961-0

* Win.Dropper.Zeus-9864962-0

* Win.Dropper.Zeus-9864963-0

* Win.Dropper.Zeus-9864964-0

* Win.Dropper.Zeus-9864965-0

* Win.Dropper.Zeus-9864966-0

* Win.Dropper.Zeus-9864967-0

* Win.Dropper.Zeus-9864968-0

* Win.Dropper.Zeus-9864969-0

* Win.Malware.Betload-9864970-0

* Win.Trojan.Dridex-9864971-0

* Win.Trojan.DarkComet-9864972-1

* Win.Trojan.Barys-9864973-0

* Win.Packed.Barys-9864974-0

* Win.Trojan.Jykarb1dulkiu-9864975-0

* Win.Packed.Ugin-9864976-0

* Win.Malware.Generickdz-9864977-0

* Win.Malware.Filerepmetagen-9864978-0

* Win.Trojan.Ruco-9864979-0

* Win.Malware.Vbtrojan-9864980-0

* Win.Trojan.Generic-9864981-0

* Win.Trojan.Generic-9864982-0

* Win.Malware.Googupdate-9864983-0

* Win.Adware.Crossrider-9864984-0

* Win.Malware.Gmufyotbagbb-9864985-0

* Win.Malware.Gmufye4b0rcb-9864986-0

* Win.Malware.Gmufya6t-9864987-0

* Win.Malware.Gmufygu34npb-9864988-0

* Win.Malware.Gmufyakexycb-9864989-0

* Win.Malware.Gmufyk2xbfgb-9864990-0

* Win.Malware.Gmufyoaduwdb-9864991-0

* Win.Malware.Gmufyy2f3pjb-9864992-0

* Win.Malware.Gmufymf9vabb-9864993-0

* Win.Malware.Gmufy0ikkyfb-9864994-0

* Win.Malware.Gmufyy8gujpb-9864995-0

* Win.Malware.Gmufygrmu2ib-9864996-0

* Win.Malware.Gmufyy8gujpb-9864997-0

* Win.Malware.Fmtfyesxapgb-9864998-0

* Win.Malware.Gmufya3on1lb-9864999-0

* Win.Trojan.Generic-9865000-0

* Win.Malware.Gmufyycevbjb-9865001-0

* Win.Malware.Gmufyonmuvkb-9865002-0

* Win.Malware.Gmufy0ikkyfb-9865003-0

* Win.Malware.Fmtfy4fi56hb-9865004-0

* Win.Trojan.Generic-9865005-0

* Win.Trojan.Generic-9865006-0

* Win.Malware.Gmufyor-9865007-0

* Win.Malware.Gmufyuzgqcab-9865008-0

* Win.Malware.Emtfyiczageb-9865009-0

* Win.Malware.Gmufyizgruhb-9865010-0

* Win.Malware.Gmufymlabuhb-9865011-0

* Win.Packed.LokiBot-9865012-0

* Win.Packed.LokiBot-9865013-0

* Win.Packed.LokiBot-9865014-0

* Win.Packed.LokiBot-9865015-0

* Win.Packed.LokiBot-9865016-0

* Win.Packed.LokiBot-9865017-0

* Win.Packed.LokiBot-9865018-0

* Win.Packed.LokiBot-9865019-0

* Win.Packed.LokiBot-9865020-0

* Win.Malware.Filerepmalware-9865021-0

* Win.Malware.Mucc-9865022-0

* Win.Malware.Guloader-9865023-0

* Win.Trojan.Reconyc-9865024-0

* Win.Malware.Brza-9865025-0

* Win.Trojan.Zusy-9865026-0

* Win.Dropper.Vbkryjetor-9865027-0

* Win.Malware.Ponystealer-9865028-0

* Win.Trojan.Zusy-9865029-0

* Win.Packed.Barys-9865030-0

* Win.Malware.Cuzj-9865031-0

* Win.Worm.Vobfus-9865032-0

* Win.Tool.Agen-9865033-0

* Win.Packed.Ponystealer-9865034-0

* Win.Trojan.Coantor-9865035-0

* Win.Packed.Ponystealer-9865036-0

* Win.Packed.Ponystealer-9865037-0

* Win.Malware.Agentwdcr-9865038-0

* Win.Dropper.Coantor-9865039-0

* Win.Dropper.Fhfa-9865040-0

* Win.Trojan.Usteal-9865041-0

* Win.Trojan.Zbot-9865042-0

* Win.Worm.Dakedam-9865043-0

* Win.Trojan.Llac-9865044-0

* Win.Worm.Dakedam-9865045-0

* Win.Worm.Vobfus-9865046-0

* Win.Worm.Vobfus-9865047-0

* Win.Malware.Ursu-9865048-0

* Win.Dropper.Vebzenpak-9865049-0

* Win.Malware.Generic-9865050-0

* Win.Dropper.Vebzenpak-9865051-0

* Win.Dropper.Nanobot-9865052-0

* Win.Malware.Generic-9865053-0

* Win.Dropper.Vebzenpak-9865054-0

* Win.Malware.Qbot-9865055-0

* Win.Dropper.Vebzenpak-9865056-0

* Win.Trojan.Qhost-9865057-0

* Win.Packed.Razy-9865058-0

* Win.Malware.Ursu-9865059-0

* Win.Keylogger.Banload-9865060-0

* Win.Malware.Generic-9865061-0

* Win.Malware.Generic-9865063-0

* Win.Packed.Generic-9865064-0

* Win.Packed.Generickdz-9865065-0

* Win.Dropper.Decay-9865066-0

* Win.Dropper.Decay-9865067-0

* Win.Packed.Brmon-9865068-0

* Win.Ransomware.Gandcrypt-9865069-0

* Win.Packed.Generic-9865070-0

* Win.Packed.Razy-9865071-0

* Win.Packed.Malwarex-9865072-0

* Win.Malware.Tiggre-9865073-0

* Win.Dropper.Neurevt-9865074-0

* Win.Malware.Razy-9865075-0

* Win.Trojan.Generic-9865076-0

* Win.Malware.Gmufyo1ks4cb-9865077-0

* Win.Malware.Gmufyko1kyob-9865078-0

* Win.Malware.Gmufymlabuhb-9865079-0

* Win.Malware.Gmufyatjlweb-9865080-0

* Win.Dropper.Tofsee-9865081-0

* Win.Dropper.Vbkryjetor-9865082-0

* Win.Malware.Gmufywpmy5bb-9865083-0

* Win.Malware.Emtfycgveepb-9865084-0

* Win.Malware.Gmufya3on1lb-9865085-0

* Win.Trojan.Generic-9865086-0

* Win.Malware.Fmtfyuyu-9865087-0

* Win.Malware.Emtfyyhjehmb-9865088-0

* Win.Malware.Fmtfyqyk8ulb-9865089-0

* Win.Malware.Emtfyuglzxjb-9865090-0

* Win.Malware.Fmufyeof2tpb-9865091-0

* Win.Malware.Fmtfygskgsib-9865092-0

* Win.Malware.Gmufyor-9865093-0

* Win.Malware.Fmtfyarin8gb-9865094-0

* Win.Malware.Gmufyizgruhb-9865095-0

* Win.Malware.Bulz-9865096-0

* Win.Malware.Bulz-9865097-0

* Win.Malware.Ursu-9865098-0

* Win.Malware.Komodia-9865099-0

* Win.Malware.Komodia-9865100-0

* Win.Malware.Komodia-9865101-0

* Win.Malware.Komodia-9865102-0

* Win.Malware.Komodia-9865103-0

* Win.Malware.Filerepmetagen-9865104-0

* Win.Packed.Generickdz-9865105-0

* Win.Packed.Generickdz-9865106-0

* Win.Malware.Qbot-9865107-0

* Win.Packed.Generickdz-9865108-0

* Win.Malware.Ursu-9865109-0

* Win.Trojan.Cerbu-9865111-0

* Win.Dropper.HawkEye-9865112-0

* Win.Dropper.HawkEye-9865113-0

* Win.Dropper.HawkEye-9865114-0

* Win.Dropper.HawkEye-9865115-0

* Win.Dropper.HawkEye-9865116-0

* Win.Dropper.HawkEye-9865117-0

* Win.Tool.Bulz-9865118-0

* Win.Malware.Zusy-9865119-0

* Win.Malware.Zusy-9865120-0

* Win.Dropper.Vebzenpak-9865121-0

* Win.Trojan.Generic-9865122-0

* Win.Trojan.Qbot-9865123-0

* Win.Trojan.Explorerhijack-9865124-0

* Win.Malware.Explorerhijack-9865125-0

* Win.Malware.Explorerhijack-9865126-0

* Win.Malware.Explorerhijack-9865127-0

* Win.Malware.Explorerhijack-9865128-0

* Win.Trojan.Exescript-9865129-0

* Win.Malware.Johnnie-9865130-0

* Win.Trojan.Bulz-9865131-0

* Win.Packed.Bulz-9865132-0

* Win.Trojan.Coinminer-9865133-0

* Win.Malware.Explorerhijack-9865134-0

* Win.Malware.Explorerhijack-9865135-0

* Win.Packed.Ulpm-9865137-0

* Win.Packed.Ulpm-9865138-0

* Win.Virus.Explorerhijack-9865139-0

* Win.Packed.Ulpm-9865140-0

* Win.Trojan.Explorerhijack-9865141-0

* Win.Ransomware.Dircrypt-9865142-0

* Win.Ransomware.Dircrypt-9865143-0

* Win.Dropper.Dircrypt-9865144-0

* Win.Ransomware.Zusy-9865145-0

* Win.Dropper.Generickdz-9865146-0

* Win.Malware.Zusy-9865147-0

* Win.Malware.Zusy-9865148-0

* Win.Trojan.Ddsd-9865149-0

* Win.Packed.Explorerhijack-9865150-0

* Win.Malware.Explorerhijack-9865151-0

* Win.Malware.Ystvvufi-9865152-0

* Win.Dropper.Generickdz-9865153-0

* Win.Malware.Gmufy82j-9865154-0

* Win.Malware.Gmufya3on1lb-9865155-0

* Win.Malware.Emtfyg9uj9nb-9865156-0

* Win.Malware.Fmtfyarin8gb-9865157-0

* Win.Ransomware.Gandcrypt-9865158-0

* Win.Ransomware.Gandcrypt-9865159-0

* Win.Ransomware.Gandcrypt-9865160-0

* Win.Malware.Fmtfyuyu-9865161-0

* Win.Ransomware.Gandcrypt-9865162-0

* Win.Malware.Fareit-9865163-0

* Win.Malware.Fmufygva0rkb-9865164-0

* Win.Packed.Explorerhijack-9865165-0

* Win.Packed.Explorerhijack-9865167-0

* Win.Malware.Explorerhijack-9865168-0

* Win.Packed.Explorerhijack-9865169-0

* Win.Packed.Explorerhijack-9865170-0

* Win.Malware.Explorerhijack-9865171-0

* Win.Packed.Explorerhijack-9865172-0

* Win.Malware.Explorerhijack-9865173-0

* Win.Malware.Explorerhijack-9865174-0

* Win.Packed.Bulz-9865175-0

* Win.Dropper.Remcos-9865176-0

* Win.Dropper.Nanocore-9865177-0

* Win.Dropper.Remcos-9865178-0

* Win.Dropper.Nanocore-9865179-0

* Win.Malware.Explorerhijack-9865180-0

* Win.Packed.Explorerhijack-9865181-0

* Win.Packed.Explorerhijack-9865182-0

* Win.Malware.Generic-9865183-0

* Win.Malware.Pterodo-9865184-0

* Win.Malware.Alien-9865185-0

* Win.Packed.Razy-9865186-0

* Win.Packed.Generickdz-9865187-0

* Win.Trojan.Komodia-9865188-0

* Win.Ransomware.Gandcrypt-9865189-0

* Win.Trojan.Komodia-9865190-0

* Win.Trojan.Komodia-9865191-0

* Win.Virus.Expiro-9865192-0

* Win.Ransomware.Gandcrypt-9865193-0

* Win.Ransomware.Gandcrypt-9865194-0

* Win.Ransomware.Gandcrypt-9865195-0

* Win.Packed.Gandcrypt-9865196-0

* Win.Malware.Generic-9865197-0

* Win.Ransomware.Gandcrypt-9865198-0

* Win.Trojan.Generickdz-9865199-0

* Win.Worm.Generickdz-9865200-0

* Win.Worm.Generickdz-9865201-0

* Win.Worm.Drolnux-9865202-0

* Win.Worm.Drolnux-9865203-0

* Win.Worm.Generickdz-9865204-0

* Win.Worm.Generickdz-9865205-0

* Win.Dropper.Dridex-9865206-0

* Win.Worm.Drolnux-9865207-0

* Win.Worm.Drolnux-9865208-0

* Win.Worm.Drolnux-9865209-0

* Win.Malware.Agen-9865210-0

* Win.Malware.Zusy-9865211-0

* Win.Packed.Ursu-9865212-0

* Win.Packed.Generic-9865213-0

* Win.Downloader.Shrq5ynad-9865214-0

* Win.Downloader.Sdxayjvad-9865215-0

* Win.Downloader.Cnuc-9865216-0

* Win.Keylogger.Coas-9865217-0

* Win.Packed.Generic-9865218-0

* Win.Malware.Generic-9865219-0

* Win.Packed.Filerepmalware-9865220-0

* Win.Malware.Sphsomsad-9865221-0

* Win.Downloader.Amdwsqp-9865222-0

* Win.Malware.Ficz-9865223-0

* Win.Packed.Filerepmalware-9865224-0

* Win.Trojan.Generickdz-9865225-0

* Win.Trojan.Generickdz-9865226-0

* Win.Trojan.Generickdz-9865227-0

* Win.Trojan.Generickdz-9865228-0

* Win.Packed.Menti-9865229-0

* Win.Trojan.Cycbot-9865230-0

* Win.Trojan.Cycbot-9865231-0

* Win.Trojan.Cycbot-9865232-0

* Win.Trojan.Cycbot-9865233-0

* Win.Trojan.Cycbot-9865234-0

* Win.Trojan.Cycbot-9865235-0

* Win.Packed.Ursnif-9865236-0

* Win.Trojan.Menti-9865237-0

* Win.Trojan.Cycbot-9865238-0

* Win.Packed.Malwarex-9865239-0

* Win.Trojan.Cycbot-9865240-0

* Win.Dropper.Zusy-9865241-0

* Win.Dropper.Zusy-9865242-0

* Win.Packed.Malwarex-9865243-0

* Win.Packed.Tiggre-9865244-0

* Win.Packed.Malwarex-9865245-0

* Win.Packed.Razy-9865246-0

* Win.Packed.Razy-9865247-0

* Win.Packed.Malwarex-9865248-0

* Win.Packed.Malwarex-9865249-0

* Win.Packed.Malwarex-9865250-0

* Win.Packed.Ceeinject-9865251-0

* Win.Packed.Babar-9865252-0

* Win.Malware.Babar-9865253-0

* Win.Packed.Malwarex-9865254-0

* Win.Dropper.Babar-9865255-0

* Win.Packed.Razy-9865256-0

* Win.Packed.Babar-9865257-0

* Unix.Trojan.Mirai-9865258-0

* Win.Packed.Razy-9865259-0

* Win.Packed.Razy-9865260-0

* Win.Packed.Crypterx-9865261-0

* Win.Packed.Babar-9865262-0

* Win.Dropper.DarkKomet-9865263-0

* Win.Malware.Jaik-9865264-0

* Win.Malware.Jaik-9865265-0

* Win.Malware.Jaik-9865266-0

* Win.Trojan.Generickdz-9865267-0

* Win.Trojan.Generickdz-9865268-0

* Win.Dropper.Vbinj-9865269-0

* Win.Trojan.Buzus-9865270-0

* Win.Trojan.Zbot-9865271-0

* Win.Packed.Generickdz-9865272-0

* Win.Malware.Zbot-9865273-0

* Win.Trojan.Cvqd-9865274-0

* Win.Trojan.Generickdz-9865275-0

* Win.Dropper.Zbot-9865276-0

* Win.Trojan.Zbot-9865277-0

* Win.Trojan.Xtrat-9865278-0

* Win.Malware.Cerbu-9865279-0

* Win.Trojan.Jaik-9865280-0

* Win.Trojan.Buzus-9865281-0

* Win.Malware.Generic-9865282-0

* Win.Packed.Bulz-9865283-0

* Win.Dropper.Nanocore-9865285-0

* Win.Malware.Jaik-9865286-0

* Win.Malware.Jaik-9865287-0

* Win.Malware.Jaik-9865288-0

* Win.Malware.Btcmine-9865289-0

* Win.Dropper.Tofsee-9865290-0

* Win.Dropper.Tofsee-9865291-0


Dropped Detection Signatures:


* Win.Malware.Sivis-6838250-0

* Unix.Trojan.Mirai-9785983-0

* Unix.Trojan.Mozi-9840824-0

* Win.Packed.Generickdz-9864258-0

* Win.Virus.Expiro-9864298-0

* Win.Packed.Razy-9864360-0

* Win.Malware.Generickdz-9864366-0

* Win.Trojan.Generic-9864384-0

* Win.Trojan.Vobfus-9864392-0

* Win.Trojan.Vobfus-9864421-0

* Win.Worm.Zusy-9864451-0

* Win.Worm.Zusy-9864452-0

* Win.Packed.Bulz-9864470-0

* Win.Packed.Malwarex-9864475-0

* Win.Packed.Malwarex-9864477-0

* Win.Packed.Generickdz-9864489-0

* Win.Trojan.Bulz-9864490-0

* Win.Trojan.Coinminer-9864492-0

* Win.Trojan.Coinminer-9864493-0

* Win.Packed.Razy-9864497-0

* Win.Malware.Brmon-9864562-0

* Win.Malware.Brmon-9864563-0

* Win.Packed.Razy-9864567-0

* Win.Virus.Expiro-9864570-0

* Win.Malware.Yakes-9864602-0

* Win.Malware.Brmon-9864612-0

* Win.Malware.Generic-9864651-0

* Win.Dropper.Gandcrypt-9864689-0

* Win.Packed.Dropperx-9864696-0

* Win.Dropper.Gandcrypt-9864699-0

* Win.Ransomware.Gandcrypt-9864772-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml