Mailing List Archive

Signatures Published daily - 26187
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26187
Publisher: David Raynor
New Sigs: 441
Dropped Sigs: 76
Ignored Sigs: 145


New Detection Signatures:


* Win.Packed.Tofsee-9864605-1

* Win.Dropper.Remcos-9865056-1

* Win.Trojan.Swisyn-9865057-1

* Win.Packed.Phorpiex-9865068-1

* Win.Trojan.CoinMiner-9865131-1

* Win.Packed.CoinMiner-9865132-1

* Win.Ransomware.Redline-9865158-1

* Win.Ransomware.Redline-9865193-1

* Win.Ransomware.Redline-9865198-1

* Win.Packed.Fareit-9865229-1

* Win.Packed.Dridex-9865243-1

* Win.Packed.Dridex-9865245-1

* Win.Packed.Dridex-9865246-1

* Win.Packed.Dridex-9865249-1

* Win.Packed.Dridex-9865316-1

* Win.Packed.Dridex-9865326-1

* Win.Trojan.Tofsee-9865327-1

* Win.Packed.Dridex-9865328-1

* Win.Malware.Nymaim-9865329-1

* Win.Trojan.CoinMiner-9865347-1

* Win.Trojan.CoinMiner-9865353-1

* Win.Trojan.CoinMiner-9865356-1

* Win.Packed.Dridex-9865360-1

* Win.Trojan.CoinMiner-9865392-1

* Win.Malware.SmokeLoader-9865432-1

* Win.Dropper.Raccoon-9865597-1

* Win.Malware.SmokeLoader-9865604-1

* Win.Malware.LoadMoney-9865620-1

* Win.Packed.Dridex-9865648-1

* Win.Packed.Dridex-9865655-1

* Win.Trojan.CoinMiner-9865770-1

* Win.Malware.Symmi-9865834-1

* Win.Malware.Symmi-9865836-1

* Win.Malware.Symmi-9865838-1

* Win.Virus.Xpiro-9865848-1

* Win.Packed.Tofsee-9865885-1

* Win.Trojan.Ruskill-9865886-1

* Win.Trojan.Tofsee-9865891-1

* Win.Trojan.Tofsee-9865894-1

* Win.Packed.Tofsee-9865895-1

* Win.Malware.Tofsee-9865899-1

* Win.Trojan.Tofsee-9865900-1

* Win.Ransomware.Raccoon-9865949-1

* Win.Packed.Raccoon-9865954-1

* Win.Packed.Ursnif-9865975-1

* Win.Packed.Dridex-9865986-1

* Win.Ransomware.Zeppelin-9865987-1

* Win.Packed.Dridex-9865988-1

* Win.Malware.TrickBot-9866028-1

* Win.Packed.AppWizard-9866036-1

* Win.Malware.AppWizard-9866037-1

* Win.Malware.AppWizard-9866038-1

* Win.Packed.Bandook-9866043-1

* Win.Trojan.Fareit-9866046-1

* Win.Trojan.Dridex-9866050-1

* Win.Malware.Redline-9866075-1

* Win.Packed.Dridex-9866106-1

* Win.Packed.Dridex-9866109-1

* Win.Packed.Dridex-9866110-1

* Win.Packed.Dridex-9866111-1

* Win.Packed.Dridex-9866112-1

* Win.Trojan.Gh0stRAT-9866207-1

* Win.Malware.SmokeLoader-9866225-1

* Win.Malware.SmokeLoader-9866240-1

* Win.Trojan.AppWizard-9866259-1

* Win.Trojan.AppWizard-9866260-1

* Win.Malware.SmokeLoader-9866301-1

* Win.Packed.Dridex-9866308-1

* Win.Packed.Dridex-9866310-1

* Win.Packed.Dridex-9866311-1

* Win.Malware.CoinMiner-9866314-1

* Win.Malware.CoinMiner-9866354-1

* Win.Packed.Dridex-9866355-1

* Win.Malware.Cryptoff-9866356-0

* Win.Trojan.Qbot-9866357-0

* Win.Dropper.Python-9866358-0

* Win.Trojan.Generic-9866359-0

* Win.Malware.Generic-9866360-0

* Win.Malware.Generic-9866361-0

* Win.Ransomware.DeathRansom-9866362-1

* Win.Keylogger.Ulise-9866363-0

* Win.Dropper.TrickBot-9866364-1

* Win.Malware.Generic-9866365-0

* Win.Malware.Raccoon-9866366-1

* Win.Malware.Gamehack-9866367-0

* Win.Trojan.Razy-9866368-0

* Win.Trojan.Agentb-9866369-0

* Unix.Trojan.Mirai-9866370-0

* Win.Malware.Ulise-9866371-0

* Win.Malware.Ulise-9866372-0

* Win.Malware.Ulise-9866373-0

* Win.Packed.Dridex-9866374-0

* Win.Malware.Valium-9866375-0

* Win.Dropper.DarkKomet-9866376-0

* Win.Dropper.DarkKomet-9866377-0

* Win.Dropper.DarkKomet-9866378-0

* Win.Packed.Dridex-9866379-1

* Win.Packed.Dridex-9866380-1

* Win.Dropper.Zbot-9866381-0

* Win.Dropper.Hckpk-9866382-0

* Win.Dropper.Zbot-9866383-0

* Win.Malware.Processhijack-9866384-0

* Win.Malware.Processhijack-9866385-0

* Win.Malware.Processhijack-9866386-0

* Win.Malware.Processhijack-9866387-0

* Win.Malware.Processhijack-9866388-0

* Win.Malware.Processhijack-9866389-0

* Win.Packed.Generic-9866390-0

* Win.Dropper.Exescript-9866391-0

* Win.Tool.Jakuz-9866392-0

* Win.Trojan.Generic-9866393-0

* Win.Malware.Generic-9866394-0

* Win.Malware.Generic-9866395-0

* Win.Malware.Generic-9866396-0

* Win.Trojan.Generic-9866397-0

* Win.Trojan.Hvom-9866398-0

* Win.Malware.Startpa-9866399-0

* Unix.Trojan.Mirai-9866400-0

* Win.Malware.Bulz-9866401-0

* Win.Malware.Zlob-9866403-0

* Win.Trojan.AppWizard-9866404-1

* Win.Malware.Mikey-9866405-0

* Win.Packed.njRAT-9866406-1

* Win.Malware.Generic-9866407-0

* Win.Malware.Bulz-9866408-0

* Win.Worm.Drolnux-9866409-0

* Win.Worm.Drolnux-9866410-0

* Win.Packed.Generic-9866411-0

* Win.Malware.Razy-9866412-0

* Win.Worm.Drolnux-9866413-0

* Win.Malware.Ulise-9866414-0

* Win.Worm.Drolnux-9866415-0

* Win.Malware.Razy-9866416-0

* Win.Malware.Senta-9866417-0

* Win.Malware.Padodor-9866418-0

* Win.Malware.Senta-9866419-0

* Win.Packed.Smokeloader-9866420-0

* Win.Packed.Generickdz-9866421-0

* Win.Trojan.Qukart-9866422-0

* Win.Malware.Senta-9866423-0

* Win.Trojan.Generic-9866424-0

* Win.Trojan.Ursu-9866425-0

* Win.Malware.Amc6gglb-9866426-0

* Win.Trojan.Ursu-9866427-0

* Win.Malware.Bulz-9866428-0

* Win.Malware.A49pnmcb-9866429-0

* Win.Dropper.Bulz-9866430-0

* Win.Malware.Generic-9866431-0

* Win.Worm.Pluto-9866432-0

* Win.Worm.Sytro-9866433-0

* Win.Worm.Sytro-9866434-0

* Win.Worm.Drolnux-9866435-0

* Win.Malware.Miniparg-9866436-0

* Win.Worm.Sytro-9866437-0

* Win.Malware.Processhijack-9866438-0

* Win.Worm.Drolnux-9866439-0

* Win.Dropper.Ganelp-9866440-0

* Win.Worm.Drolnux-9866441-0

* Win.Malware.Processhijack-9866442-0

* Win.Malware.Processhijack-9866443-0

* Win.Worm.Generickdz-9866444-0

* Win.Ransomware.Virlock-9866445-0

* Win.Worm.Generickdz-9866446-0

* Win.Worm.Drolnux-9866447-0

* Win.Worm.Drolnux-9866448-0

* Archive.Malware.Agent-9866449-0

* Win.Worm.Generickdz-9866450-0

* Win.Worm.Drolnux-9866451-0

* Win.Trojan.Razy-9866452-0

* Win.Trojan.Trialdest-9866453-0

* Win.Malware.Johnnie-9866454-0

* Win.Packed.Bingoml-9866455-0

* Win.Malware.Generic-9866456-0

* Win.Trojan.Zusy-9866457-0

* Win.Packed.Wacatac-9866458-0

* Win.Packed.Peed-9866459-0

* Win.Malware.Generic-9866460-0

* Win.Malware.Generic-9866461-0

* Win.Worm.Drolnux-9866462-0

* Win.Malware.Generic-9866463-0

* Win.Malware.Viking-9866464-0

* Win.Adware.Viking-9866465-0

* Win.Malware.Generic-9866466-0

* Win.Ransomware.Generickdz-9866467-0

* Win.Ransomware.Generic-9866468-0

* Win.Dropper.Generic-9866469-0

* Win.Trojan.Farfli-9866470-0

* Win.Malware.Generic-9866471-0

* Win.Malware.Generickdz-9866472-0

* Win.Malware.Generic-9866473-0

* Win.Malware.Generic-9866474-0

* Win.Packed.000040e-9866475-0

* Win.Trojan.Fugrafa-9866476-0

* Win.Packed.Zpack-9866477-0

* Win.Downloader.Upatre-9866478-0

* Win.Downloader.Upatre-9866479-0

* Win.Downloader.Upatre-9866480-0

* Win.Downloader.Upatre-9866481-0

* Win.Downloader.Upatre-9866482-0

* Win.Downloader.Upatre-9866483-0

* Win.Malware.Raccoon-9866485-1

* Win.Ransomware.Pycrypter-9866486-0

* Win.Malware.Generic-9866487-0

* Win.Malware.Generic-9866488-0

* Win.Trojan.Fraudload-9866489-0

* Win.Trojan.76082b-9866490-0

* Win.Trojan.Generickdz-9866491-0

* Win.Trojan.Coinminer-9866492-0

* Win.Dropper.TrickBot-9866493-1

* Win.Malware.Generic-9866494-0

* Win.Malware.Processhijack-9866495-0

* Win.Malware.Marut-9866496-0

* Win.Malware.Dogfxxmgkgk-9866497-0

* Win.Spyware.Zbot-9866498-0

* Win.Downloader.Sinowal-9866499-0

* Win.Packed.Sinowal-9866500-0

* Win.Packed.Iboz-9866501-0

* Win.Packed.Iho3wxi-9866502-0

* Win.Packed.Iho3wxi-9866503-0

* Win.Trojan.Sinowal-9866504-0

* Win.Packed.SmokeLoader-9866505-1

* Win.Packed.Iho3wxi-9866506-0

* Win.Packed.Malwarex-9866507-0

* Win.Packed.Razy-9866508-0

* Win.Packed.Basic-9866509-0

* Win.Packed.Basic-9866510-0

* Win.Packed.Uztuby-9866511-0

* Win.Packed.Uztuby-9866512-0

* Win.Malware.Uztuby-9866513-0

* Win.Packed.Uztuby-9866514-0

* Win.Packed.Uztuby-9866515-0

* Win.Packed.Uztuby-9866516-0

* Win.Malware.Razy-9866517-0

* Win.Packed.Uztuby-9866518-0

* Win.Malware.Titirez-9866519-0

* Win.Malware.Mikey-9866520-0

* Win.Malware.Filerepmetagen-9866521-0

* Win.Malware.Komodia-9866522-0

* Win.Malware.Filerepmalware-9866523-0

* Win.Trojan.Llac-9866524-0

* Win.Downloader.Upatre-9866525-0

* Win.Downloader.Upatre-9866526-0

* Win.Downloader.Upatre-9866527-0

* Win.Downloader.Upatre-9866528-0

* Win.Malware.Processhijack-9866529-0

* Win.Malware.Processhijack-9866530-0

* Win.Malware.Generic-9866531-0

* Win.Dropper.Remcos-9866532-0

* Win.Packed.Xcnfe-9866533-0

* Win.Malware.Generic-9866534-0

* Win.Malware.Filerepmalware-9866535-0

* Win.Malware.Senta-9866536-0

* Win.Trojan.Coinminer-9866537-0

* Win.Trojan.Coinminer-9866538-0

* Win.Trojan.Coinminer-9866539-0

* Win.Packed.Pwsx-9866540-0

* Win.Malware.Filerepmalware-9866541-0

* Win.Malware.Filerepmetagen-9866542-0

* Win.Dropper.Vidar-9866543-0

* Unix.Trojan.Mirai-9866544-0

* Win.Virus.Expiro-9866545-0

* Win.Virus.Expiro-9866546-0

* Win.Virus.Expiro-9866547-0

* Win.Virus.Expiro-9866548-0

* Win.Virus.Expiro-9866549-0

* Win.Virus.Expiro-9866550-0

* Win.Virus.Expiro-9866551-0

* Win.Virus.Expiro-9866552-0

* Unix.Trojan.Mirai-9866553-0

* Win.Trojan.Codenox-9866554-0

* Win.Dropper.Bifrost-9866556-0

* Win.Malware.Generic-9866557-0

* Win.Trojan.Llac-9866558-0

* Win.Malware.Komodia-9866559-0

* Win.Malware.Komodia-9866560-0

* Win.Malware.Mikey-9866561-0

* Win.Malware.Komodia-9866562-0

* Win.Adware.Mikey-9866563-0

* Win.Malware.Komodia-9866564-0

* Win.Downloader.Auj9gtji-9866565-0

* Win.Malware.Keylgr-9866566-0

* Win.Malware.Pincav-9866567-0

* Win.Downloader.Gogogovb-9866568-0

* Win.Malware.Agmtxmn-9866569-0

* Win.Downloader.Johnnie-9866570-0

* Win.Trojan.NanoCore-9866571-0

* Win.Downloader.Zusy-9866572-0

* Win.Downloader.Assnahli-9866573-0

* Win.Downloader.Auyrvali-9866574-0

* Win.Packed.Johnnie-9866575-0

* Win.Packed.Vilsel-9866576-0

* Win.Keylogger.Scar-9866577-0

* Win.Malware.Rshot-9866578-0

* Win.Trojan.Razy-9866579-0

* Win.Malware.Ursu-9866580-0

* Win.Trojan.NanoCore-9866581-0

* Win.Downloader.Gogogovb-9866582-0

* Win.Downloader.Gogogovb-9866583-0

* Win.Downloader.Delf-9866584-0

* Win.Trojan.Delf-9866585-0

* Win.Downloader.Banload-9866586-0

* Win.Downloader.Banload-9866587-0

* Win.Downloader.Delf-9866588-0

* Win.Downloader.Banload-9866589-0

* Win.Downloader.Okepg-9866590-0

* Win.Downloader.Banload-9866591-0

* Win.Keylogger.Tdwtphbgd-9866592-0

* Win.Downloader.Banload-9866593-0

* Win.Malware.Filerepmalware-9866594-0

* Win.Packed.Razy-9866595-0

* Win.Packed.Qbot-9866596-0

* Win.Packed.Gimemo-9866597-0

* Win.Trojan.Gimemo-9866598-0

* Win.Packed.Banload-9866599-0

* Win.Trojan.Barys-9866600-0

* Win.Trojan.Gimemo-9866601-0

* Win.Packed.Gimemo-9866602-0

* Win.Packed.Vebzenpak-9866603-0

* Win.Malware.Gcym-9866604-0

* Win.Dropper.Bulz-9866605-0

* Win.Trojan.Aygpwoli-9866606-0

* Win.Malware.Vebzenpak-9866607-0

* Win.Packed.Ponystealer-9866608-0

* Win.Malware.Vebzenpak-9866609-0

* Win.Trojan.Snmoxhfiy-9866610-0

* Win.Dropper.Aaylsghi-9866611-0

* Win.Malware.Processhijack-9866612-0

* Win.Malware.Processhijack-9866613-0

* Win.Malware.Generic-9866614-0

* Win.Packed.Copak-9866615-0

* Win.Malware.Pwsx-9866616-0

* Win.Malware.Generic-9866617-0

* Win.Packed.Bulz-9866618-0

* Win.Packed.Bulz-9866619-0

* Win.Packed.Bulz-9866620-0

* Win.Packed.Bulz-9866621-0

* Win.Packed.Bulz-9866622-0

* Win.Packed.Bulz-9866623-0

* Win.Malware.Python-9866624-0

* Win.Malware.Generic-9866625-0

* Win.Malware.Komodia-9866626-0

* Win.Malware.Ponystealer-9866627-0

* Win.Malware.Komodia-9866628-0

* Win.Malware.Komodia-9866629-0

* Win.Malware.Komodia-9866630-0

* Win.Trojan.VBGeneric-9866631-0

* Win.Malware.Llac-9866632-0

* Win.Trojan.Ponystealer-9866633-0

* Win.Malware.Barys-9866634-0

* Win.Malware.Komodia-9866635-0

* Win.Malware.Komodia-9866636-0

* Win.Malware.Zusy-9866637-0

* Win.Downloader.Renos-9866638-0

* Win.Downloader.Renos-9866639-0

* Win.Downloader.Renos-9866640-0

* Win.Malware.Llac-9866641-0

* Win.Trojan.Bulz-9866642-0

* Win.Dropper.Rozena-9866643-0

* Win.Dropper.Rozena-9866644-0

* Win.Downloader.Time2pay-9866645-0

* Win.Downloader.Time2pay-9866646-0

* Win.Downloader.Time2pay-9866647-0

* Win.Downloader.Time2pay-9866648-0

* Win.Downloader.Zlob-9866649-0

* Win.Downloader.Time2pay-9866650-0

* Win.Downloader.Mumawow-9866651-0

* Win.Downloader.Passalert-9866652-0

* Win.Packed.Msilheracles-9866653-0

* Win.Packed.Clipbanker-9866654-0

* Win.Trojan.Johnnie-9866655-0

* Win.Virus.Expiro-9866656-0

* Win.Virus.Expiro-9866657-0

* Win.Packed.Zpack-9866658-0

* Win.Malware.Generic-9866659-0

* Win.Malware.Mikey-9866660-0

* Win.Malware.Barys-9866661-0

* Win.Packed.Generic-9866662-0

* Win.Dropper.Pincav-9866663-0

* Win.Downloader.Banload-9866665-0

* Win.Spyware.Zbot-9866666-0

* Win.Malware.Formbook-9866667-0

* Win.Malware.Processhijack-9866668-0

* Win.Malware.Processhijack-9866669-0

* Win.Malware.Processhijack-9866670-0

* Win.Malware.Processhijack-9866671-0

* Win.Malware.Processhijack-9866672-0

* Win.Malware.Processhijack-9866673-0

* Win.Malware.Processhijack-9866674-0

* Win.Malware.Processhijack-9866675-0

* Win.Malware.Processhijack-9866676-0

* Win.Malware.Processhijack-9866677-0

* Win.Malware.Processhijack-9866678-0

* Win.Malware.Processhijack-9866679-0

* Win.Malware.Processhijack-9866680-0

* Win.Malware.Processhijack-9866681-0

* Win.Malware.Processhijack-9866682-0

* Win.Malware.Processhijack-9866683-0

* Win.Malware.Generic-9866684-0

* Win.Malware.Generic-9866685-0

* Win.Malware.Generic-9866686-0

* Win.Malware.Processhijack-9866687-0

* Win.Packed.Swisyn-9866688-0

* Win.Malware.Generic-9866689-0

* Win.Packed.Razy-9866690-0

* Win.Packed.Razy-9866691-0

* Win.Ransomware.Generic-9866692-0

* Win.Malware.Generic-9866693-0

* Win.Malware.Generic-9866694-0

* Win.Trojan.Gimemo-9866695-0

* Win.Malware.Generic-9866696-0

* Win.Trojan.Gimemo-9866697-0

* Win.Packed.Gimemo-9866698-0

* Win.Ransomware.Avaddon-9866699-0

* Win.Malware.Filerepmalware-9866700-0

* Win.Malware.Filerepmalware-9866701-0

* Win.Packed.Filerepmalware-9866702-0

* Unix.Trojan.Mirai-9866703-0

* Win.Downloader.Renos-9866704-0

* Win.Packed.Bulz-9866705-0

* Win.Malware.Generic-9866706-0

* Win.Packed.Bulz-9866707-0

* Win.Packed.Generic-9866708-0

* Win.Packed.Bulz-9866709-0

* Win.Packed.Bulz-9866710-0

* Win.Packed.Bulz-9866711-0

* Win.Packed.Bulz-9866712-0

* Win.Malware.Llac-9866713-0

* Win.Packed.Bulz-9866714-0

* Win.Packed.Zusy-9866715-0

* Win.Trojan.Spxkq7jif-9866716-0

* Win.Trojan.Zusy-9866717-0

* Win.Malware.Generic-9866718-0

* Win.Malware.Mikey-9866719-0

* Win.Packed.Razy-9866720-0

* Win.Malware.Processhijack-9866721-0

* Win.Malware.Generic-9866722-0

* Win.Packed.Razy-9866723-0

* Win.Packed.Ceeinject-9866724-0

* Win.Malware.Generic-9866725-0

* Win.Trojan.Akbur1fb-9866726-0

* Win.Malware.Filerepmalware-9866727-0


Dropped Detection Signatures:


* Win.Virus.Sality-6840965-0

* Win.Dropper.Securityxploded-6871294-0

* Win.Trojan.Generic-6878628-0

* Win.Packed.Generickdz-9864605-0

* Win.Dropper.Vebzenpak-9865056-0

* Win.Trojan.Qhost-9865057-0

* Win.Packed.Brmon-9865068-0

* Win.Trojan.Bulz-9865131-0

* Win.Packed.Bulz-9865132-0

* Win.Ransomware.Gandcrypt-9865158-0

* Win.Ransomware.Gandcrypt-9865193-0

* Win.Ransomware.Gandcrypt-9865198-0

* Win.Packed.Menti-9865229-0

* Win.Packed.Malwarex-9865243-0

* Win.Packed.Malwarex-9865245-0

* Win.Packed.Razy-9865246-0

* Win.Packed.Malwarex-9865249-0

* Win.Packed.Malwarex-9865316-0

* Win.Packed.Xcnfe-9865326-0

* Win.Trojan.Razy-9865327-0

* Win.Packed.Xcnfe-9865328-0

* Win.Malware.Razy-9865329-0

* Win.Trojan.Coinminer-9865347-0

* Win.Trojan.Bulz-9865353-0

* Win.Trojan.Coinminer-9865356-0

* Win.Packed.Razy-9865360-0

* Win.Trojan.Coinminer-9865392-0

* Win.Malware.Pswtool-9865432-0

* Win.Dropper.Telebot-9865597-0

* Win.Malware.Jaik-9865604-0

* Win.Malware.Loadmoney-9865620-0

* Win.Packed.Xcnfe-9865648-0

* Win.Packed.Malwarex-9865655-0

* Win.Trojan.Bulz-9865770-0

* Win.Malware.Midie-9865834-0

* Win.Malware.Midie-9865836-0

* Win.Malware.Midie-9865838-0

* Win.Virus.Expiro-9865848-0

* Win.Packed.Stop-9865885-0

* Win.Trojan.Barys-9865886-0

* Win.Trojan.Smartfortress-9865891-0

* Win.Trojan.Smartfortress-9865894-0

* Win.Packed.Hlux-9865895-0

* Win.Malware.Bbkk-9865899-0

* Win.Trojan.Emotet-9865900-0

* Win.Ransomware.Gandcrypt-9865949-0

* Win.Packed.Generickdz-9865954-0

* Win.Packed.Razy-9865975-0

* Win.Packed.Razy-9865986-0

* Win.Ransomware.Buhtrap-9865987-0

* Win.Packed.Malwarex-9865988-0

* Win.Malware.Zenpak-9866028-0

* Win.Packed.Zusy-9866036-0

* Win.Malware.Bkrl-9866037-0

* Win.Malware.Bkrl-9866038-0

* Win.Packed.Generickdv-9866043-0

* Win.Trojan.Hlux-9866046-0

* Win.Trojan.Generic-9866050-0

* Win.Malware.Generickdz-9866075-0

* Win.Packed.Malwarex-9866106-0

* Win.Packed.Malwarex-9866109-0

* Win.Packed.Malwarex-9866110-0

* Win.Packed.Malwarex-9866111-0

* Win.Packed.Razy-9866112-0

* Win.Trojan.Ursu-9866207-0

* Win.Malware.Generic-9866225-0

* Win.Malware.Generic-9866240-0

* Win.Trojan.Zbot-9866259-0

* Win.Trojan.Zbot-9866260-0

* Win.Malware.Generic-9866301-0

* Win.Packed.Xowgc8j-9866308-0

* Win.Packed.Xowgc8j-9866310-0

* Win.Packed.Xowgc8j-9866311-0

* Win.Malware.Bljg-9866314-0

* Win.Malware.Bljg-9866354-0

* Win.Packed.Xcnfe-9866355-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml