Mailing List Archive

Signatures Published daily - 26204
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26204
Publisher: David Raynor
New Sigs: 561
Dropped Sigs: 30
Ignored Sigs: 150


New Detection Signatures:


* Java.Backdoor.StrRAT-1859801-1

* PUA.Win.Tool.RemoteUtilities-9869515-0

* PUA.Win.Tool.EventCleaner-9869519-0

* Java.Dropper.StrRAT-9870295-0

* Vbs.Dropper.StrRAT-9870296-0

* Win.Exploit.CVE_2021_31201-9870377-0

* Win.Packed.Tofsee-9871605-1

* Win.Packed.ZeroAccess-9871639-1

* Win.Packed.ZeroAccess-9871640-1

* Win.Packed.Tofsee-9871643-1

* Win.Malware.SmokeLoader-9871646-1

* Win.Dropper.SmokeLoader-9871648-1

* Win.Dropper.SmokeLoader-9871649-1

* Win.Packed.Dridex-9871678-1

* Win.Packed.Dridex-9871683-1

* Win.Packed.Dridex-9871684-1

* Win.Malware.SmokeLoader-9871694-1

* Win.Malware.SmokeLoader-9871695-1

* Win.Malware.SmokeLoader-9871697-1

* Win.Malware.SmokeLoader-9871698-1

* Win.Malware.SmokeLoader-9871780-1

* Win.Malware.Bandook-9871781-1

* Win.Dropper.Bandook-9871783-1

* Win.Malware.Bandook-9871784-1

* Win.Malware.Viking-9871923-1

* Win.Malware.SmokeLoader-9871936-1

* Win.Malware.SmokeLoader-9871937-1

* Win.Packed.SmokeLoader-9871938-1

* Win.Packed.SmokeLoader-9872008-1

* Win.Malware.SmokeLoader-9872023-1

* Win.Ransomware.Bunitu-9872039-1

* Win.Trojan.Drivepack-9872082-1

* Win.Packed.Bunitu-9872130-1

* Win.Dropper.Remcos-9872175-0

* Win.Malware.Generic-9872176-0

* Win.Malware.Banload-9872177-0

* Win.Malware.Dlvb-9872178-0

* Win.Dropper.Stop-9872179-0

* Win.Trojan.Banload-9872180-0

* Win.Malware.Banload-9872181-0

* Win.Malware.A8riueii-9872182-0

* Win.Malware.Generic-9872183-0

* Win.Trojan.Banload-9872184-0

* Win.Malware.Generic-9872185-0

* Win.Trojan.Filerepmalware-9872186-0

* Win.Packed.Zbot-9872187-0

* Win.Packed.Zbot-9872188-0

* Win.Worm.Ponystealer-9872189-0

* Win.Packed.Zbot-9872190-0

* Win.Packed.Zbot-9872191-0

* Win.Trojan.Zbot-9872192-0

* Win.Packed.Zbot-9872193-0

* Win.Worm.Vobfus-9872194-0

* Win.Trojan.Zbot-9872195-0

* Win.Trojan.Zbot-9872196-0

* Win.Packed.Zbot-9872197-0

* Win.Packed.Zbot-9872198-0

* Win.Packed.Zbot-9872199-0

* Win.Malware.6uxinrhbd-9872200-0

* Win.Packed.Zbot-9872201-0

* Win.Packed.Zbot-9872202-0

* Win.Packed.Zbot-9872203-0

* Win.Packed.Zbot-9872204-0

* Win.Packed.Zbot-9872205-0

* Win.Trojan.Netwiredrc-9872206-0

* Win.Packed.Zbot-9872207-0

* Win.Packed.Usteal-9872208-0

* Win.Dropper.Ponystealer-9872209-0

* Win.Dropper.Zbot-9872210-0

* Win.Trojan.Razy-9872211-0

* Win.Packed.Usteal-9872212-0

* Win.Malware.Zbot-9872213-0

* Win.Packed.Usteal-9872214-0

* Win.Trojan.Neurevt-9872215-0

* Win.Trojan.Vbinj-9872216-0

* Win.Trojan.Ponystealer-9872217-0

* Win.Trojan.Zbot-9872218-0

* Win.Dropper.Razy-9872219-0

* Win.Trojan.Zbot-9872220-0

* Win.Trojan.Zbot-9872221-0

* Win.Dropper.Usteal-9872222-0

* Win.Trojan.Jaik-9872223-0

* Win.Malware.Usteal-9872224-0

* Win.Trojan.Usteal-9872225-0

* Win.Trojan.Zbot-9872226-0

* Win.Trojan.Ponystealer-9872227-0

* Win.Dropper.Razy-9872228-0

* Win.Trojan.Jaik-9872229-0

* Win.Dropper.Vbtrojan-9872230-0

* Win.Packed.Ponystealer-9872231-0

* Win.Trojan.Zbot-9872232-0

* Win.Trojan.Zbot-9872233-0

* Win.Dropper.Vbinj-9872234-0

* Win.Trojan.Vbkryjetor-9872235-0

* Win.Malware.Buzus-9872236-0

* Win.Trojan.Razy-9872237-0

* Win.Trojan.Filerepmetagen-9872238-0

* Win.Malware.Zbot-9872239-0

* Win.Trojan.Jatif-9872240-0

* Win.Trojan.Zbot-9872241-0

* Win.Trojan.Zbot-9872242-0

* Win.Packed.Johnnie-9872243-0

* Win.Malware.Zbot-9872244-0

* Win.Malware.Johnnie-9872245-0

* Win.Packed.Johnnie-9872246-0

* Win.Dropper.Zbot-9872247-0

* Win.Packed.Jaiko-9872248-0

* Win.Dropper.Behav-9872249-0

* Win.Trojan.Zbot-9872250-0

* Win.Trojan.Zbot-9872251-0

* Win.Trojan.Ponystealer-9872252-0

* Win.Malware.Zbot-9872253-0

* Win.Malware.Vbtrojan-9872254-0

* Win.Trojan.Usteal-9872255-0

* Win.Dropper.Usteal-9872256-0

* Win.Worm.Ponystealer-9872257-0

* Win.Trojan.Zbot-9872258-0

* Win.Malware.Ponystealer-9872259-0

* Win.Trojan.Zbot-9872260-0

* Win.Trojan.Zbot-9872261-0

* Win.Dropper.Lockscreen-9872262-0

* Win.Malware.Delf-9872263-0

* Win.Malware.Generickdz-9872264-0

* Win.Malware.Generickdz-9872265-0

* Win.Trojan.Razy-9872266-0

* Win.Packed.IcedID-9872267-1

* Win.Trojan.Filerepmalware-9872268-0

* Win.Malware.Trojanx-9872269-0

* Win.Malware.Stantinko-9872270-0

* Win.Malware.Cerbu-9872271-0

* Win.Packed.Dridex-9872272-1

* Win.Packed.Zusy-9872273-0

* Win.Packed.Razy-9872274-0

* Win.Packed.Zusy-9872275-0

* Win.Malware.Dqgw-9872276-0

* Win.Malware.Zusy-9872277-0

* Win.Malware.Zusy-9872278-0

* Win.Packed.Dridex-9872279-1

* Win.Malware.Zusy-9872280-0

* Win.Malware.Zusy-9872281-0

* Win.Packed.Razy-9872282-0

* Win.Malware.SmokeLoader-9872283-1

* Win.Malware.Generic-9872284-0

* Win.Packed.Generickdz-9872285-0

* Win.Malware.Virbox-9872286-0

* Win.Malware.Generic-9872287-0

* Win.Packed.Ransomx-9872288-0

* Win.Packed.Generickdz-9872289-0

* Win.Trojan.Relevantknowledge-9872290-0

* Win.Dropper.Drivepack-9872291-1

* Win.Trojan.VBGeneric-9872292-0

* Win.Trojan.VBGeneric-9872293-0

* Win.Trojan.VBGeneric-9872294-0

* Win.Malware.Generic-9872295-0

* Win.Malware.Filerepmalware-9872296-0

* Win.Trojan.Zusy-9872297-0

* Win.Malware.Ursu-9872298-0

* Win.Dropper.DarkKomet-9872299-0

* Win.Dropper.DarkKomet-9872300-0

* Win.Dropper.DarkKomet-9872301-0

* Win.Dropper.DarkComet-9872302-1

* Win.Dropper.DarkKomet-9872303-0

* Win.Malware.Generickdz-9872304-0

* Win.Dropper.DarkKomet-9872305-0

* Win.Dropper.DarkKomet-9872306-0

* Win.Malware.Hijacker-9872307-0

* Win.Dropper.DarkKomet-9872308-0

* Win.Trojan.Hijacker-9872309-0

* Win.Dropper.DarkKomet-9872310-0

* Win.Dropper.DarkComet-9872311-1

* Win.Dropper.DarkKomet-9872312-0

* Win.Packed.Razy-9872313-0

* Win.Trojan.Ramnit-9872314-0

* Win.Malware.Zusy-9872315-0

* Unix.Trojan.Mirai-9872317-0

* Win.Malware.Generic-9872318-0

* Win.Malware.Generickdz-9872319-0

* Win.Malware.Ranapama-9872320-0

* Win.Malware.Generickdz-9872321-0

* Win.Malware.Generickdz-9872322-0

* Win.Malware.Generickdz-9872323-0

* Win.Malware.Ranapama-9872324-0

* Win.Trojan.Ramnit-9872325-0

* Win.Malware.Roxer-9872326-0

* Email.Malware.Agent-9872328-0

* Win.Malware.Agent-9872329-0

* Win.Malware.Agent-9872330-0

* Win.Malware.Agent-9872331-0

* Win.Packed.Zusy-9872332-0

* Win.Packed.Dridex-9872333-1

* Win.Malware.Jacard-9872334-0

* Win.Trojan.Llac-9872335-0

* Win.Packed.Filerepmalware-9872336-0

* Win.Packed.Trojanx-9872337-0

* Win.Malware.Filerepmalware-9872340-0

* Win.Malware.Redline-9872341-1

* Win.Packed.Razy-9872342-0

* Win.Malware.Bandook-9872343-1

* Win.Packed.Malwarex-9872344-0

* Win.Dropper.Usteal-9872345-0

* Win.Dropper.Usteal-9872346-0

* Win.Malware.Generic-9872347-0

* Win.Dropper.Razy-9872348-0

* Win.Dropper.Usteal-9872349-0

* Win.Dropper.Razy-9872350-0

* Win.Packed.Malwarex-9872351-0

* Win.Trojan.Zbot-9872352-0

* Win.Malware.Generic-9872353-0

* Win.Packed.Razy-9872354-0

* Win.Packed.Pwsx-9872355-0

* Win.Tool.Kmsactivator-9872356-0

* Win.Keylogger.Delf-9872357-0

* Win.Keylogger.Delf-9872358-0

* Win.Keylogger.Homa-9872359-0

* Win.Packed.Zbot-9872360-0

* Win.Packed.Generickdz-9872361-0

* Win.Packed.Zbot-9872362-0

* Win.Packed.Zbot-9872363-0

* Win.Packed.Zbot-9872364-0

* Win.Packed.Zbot-9872365-0

* Win.Malware.Generic-9872366-0

* Win.Packed.Zbot-9872367-0

* Win.Packed.Zbot-9872368-0

* Win.Packed.Zbot-9872369-0

* Win.Packed.Cidox-9872370-0

* Win.Packed.Vundo-9872371-0

* Win.Packed.Zusy-9872372-0

* Win.Packed.Zusy-9872373-0

* Win.Trojan.Generic-9872374-0

* Win.Trojan.Generic-9872375-0

* Win.Trojan.Luhe-9872376-0

* Win.Packed.Vmpbad-9872377-0

* Win.Packed.Bulz-9872378-0

* Win.Malware.Hijacker-9872379-0

* Win.Malware.Noobyprotect-9872380-0

* Win.Malware.Noobyprotect-9872381-0

* Win.Malware.Generic-9872382-0

* Win.Malware.Temr-9872383-0

* Win.Dropper.DarkKomet-9872384-0

* Win.Dropper.DarkKomet-9872385-0

* Win.Dropper.DarkKomet-9872386-0

* Win.Dropper.DarkKomet-9872387-0

* Win.Dropper.DarkKomet-9872388-0

* Win.Dropper.DarkKomet-9872389-0

* Win.Malware.Generickdz-9872390-0

* Win.Packed.Stop-9872391-0

* Win.Packed.Racealer-9872392-0

* Win.Packed.Pwsx-9872393-0

* Win.Malware.Filerepmalware-9872394-0

* Win.Malware.Filerepmalware-9872395-0

* Win.Dropper.DarkKomet-9872396-0

* Win.Trojan.Generic-9872397-0

* Win.Packed.Zusy-9872398-0

* Win.Packed.Razy-9872399-0

* Win.Packed.Malwarex-9872400-0

* Unix.Trojan.Xcsset-9872401-0

* Unix.Trojan.Xcsset-9872402-0

* Unix.Trojan.Xcsset-9872403-0

* Win.Dropper.LokiBot-9872404-0

* Win.Trojan.Generic-9872405-0

* Win.Dropper.Remcos-9872406-0

* Win.Dropper.Remcos-9872407-0

* Win.Dropper.Remcos-9872408-0

* Win.Dropper.Remcos-9872409-0

* Win.Dropper.Remcos-9872410-0

* Win.Dropper.Remcos-9872411-0

* Win.Dropper.Remcos-9872412-0

* Win.Dropper.Remcos-9872413-0

* Win.Dropper.Remcos-9872414-0

* Win.Dropper.Remcos-9872415-0

* Win.Dropper.Remcos-9872416-0

* Win.Dropper.Remcos-9872417-0

* Win.Dropper.Remcos-9872418-0

* Win.Dropper.Remcos-9872419-0

* Win.Dropper.LokiBot-9872420-0

* Win.Dropper.Remcos-9872421-0

* Win.Dropper.Remcos-9872422-0

* Win.Dropper.Remcos-9872423-0

* Win.Dropper.Remcos-9872424-0

* Win.Dropper.Remcos-9872425-0

* Win.Dropper.Remcos-9872426-0

* Win.Dropper.Remcos-9872427-0

* Win.Dropper.Remcos-9872428-0

* Win.Dropper.Remcos-9872429-0

* Win.Dropper.Remcos-9872430-0

* Win.Dropper.Remcos-9872431-0

* Win.Malware.Filerepmalware-9872432-0

* Win.Trojan.Generic-9872433-0

* Win.Dropper.DarkKomet-9872434-0

* Win.Virus.Expiro-9872435-0

* Win.Dropper.DarkKomet-9872436-0

* Win.Trojan.Llac-9872437-0

* Win.Dropper.DarkKomet-9872438-0

* Win.Packed.Generickdz-9872439-0

* Win.Packed.Generickdz-9872440-0

* Win.Malware.Generic-9872441-0

* Win.Trojan.Generic-9872442-0

* Win.Trojan.Generic-9872443-0

* Win.Trojan.Generic-9872444-0

* Win.Trojan.Generic-9872445-0

* Win.Malware.Btcmine-9872446-0

* Win.Packed.Malwarex-9872447-0

* Win.Packed.Xcnfe-9872448-0

* Win.Packed.Black-9872449-0

* Win.Packed.Pwsx-9872450-0

* Win.Malware.Pwsx-9872451-0

* Win.Packed.Generickdz-9872452-0

* Win.Dropper.Darkkomet-9872453-0

* Win.Dropper.Ramnit-9872454-0

* Win.Trojan.Darkkomet-9872455-0

* Win.Trojan.Generic-9872456-0

* Win.Packed.Generickdz-9872457-0

* Win.Packed.Generickdz-9872458-0

* Win.Packed.Tofsee-9872459-0

* Win.Trojan.Zbot-9872460-0

* Win.Malware.Generic-9872461-0

* Win.Trojan.Banload-9872462-0

* Win.Worm.Rebhip-9872464-0

* Win.Malware.Trickler-9872465-0

* Win.Keylogger.Banbra-9872466-0

* Win.Keylogger.Banbra-9872467-0

* Win.Malware.Generickdz-9872468-0

* Win.Keylogger.Banbra-9872469-0

* Win.Keylogger.Banbra-9872470-0

* Win.Packed.Generic-9872471-0

* Win.Packed.Pwsx-9872473-0

* Win.Malware.Generic-9872474-0

* Win.Trojan.Poison-9872475-0

* Win.Trojan.Poison-9872476-0

* Win.Packed.Crypterx-9872477-0

* Win.Packed.Generickdz-9872478-0

* Win.Dropper.Telebot-9872479-0

* Win.Trojan.Menti-9872480-0

* Win.Packed.Generic-9872481-0

* Win.Trojan.VBGeneric-9872482-0

* Win.Malware.Generic-9872483-0

* Win.Packed.Dorkbot-9872484-0

* Win.Worm.Dorkbot-9872485-0

* Win.Trojan.Generickdz-9872486-0

* Win.Trojan.Luder-9872487-0

* Win.Trojan.Turkojan-9872488-0

* Win.Packed.Generickdz-9872490-0

* Win.Packed.B427e-9872491-0

* Win.Malware.Generic-9872492-0

* Win.Malware.Generic-9872493-0

* Win.Malware.Generic-9872494-0

* Win.Malware.Autoit-9872495-0

* Win.Malware.Autoit-9872496-0

* Win.Trojan.Zusy-9872497-0

* Win.Packed.Generickdz-9872500-0

* Win.Malware.Bulz-9872501-0

* Win.Trojan.A80y8teg-9872502-0

* Win.Malware.Razy-9872503-0

* Win.Malware.Razy-9872504-0

* Win.Trojan.Generic-9872505-0

* Win.Malware.Generic-9872506-0

* Win.Malware.Yhack-9872507-0

* Win.Malware.Ursu-9872508-0

* Win.Trojan.Generic-9872509-0

* Win.Trojan.Razy-9872510-0

* Win.Malware.Razy-9872511-0

* Win.Malware.Generic-9872512-0

* Win.Packed.Ceeinject-9872513-0

* Win.Malware.Autoit-9872514-0

* Win.Virus.Expiro-9872515-0

* Win.Tool.Yhack-9872516-0

* Win.Packed.Johnnie-9872517-0

* Win.Trojan.Generic-9872518-0

* Win.Keylogger.Bancos-9872519-0

* Win.Malware.Joiner-9872520-0

* Win.Trojan.Bulz-9872521-0

* Win.Trojan.Ursu-9872522-0

* Win.Dropper.Johnnie-9872523-0

* Win.Trojan.Fzumnkei-9872524-0

* Win.Ransomware.Ouroboros-9872525-0

* Win.Malware.Ulise-9872526-0

* Win.Malware.Generic-9872527-0

* Win.Trojan.Razy-9872528-0

* Win.Dropper.Mucc-9872529-0

* Win.Trojan.Gamarue-9872530-0

* Win.Ransomware.Scatter-9872531-0

* Win.Trojan.Vbtrojan-9872532-0

* Win.Malware.Johnnie-9872533-0

* Win.Trojan.Tofsee-9872534-0

* Win.Dropper.Generic-9872535-0

* Win.Malware.Enchanim-9872536-0

* Win.Malware.Spyrix-9872537-0

* Win.Tool.Generic-9872538-0

* Win.Tool.Agen-9872539-0

* Win.Malware.Filerepmalware-9872540-0

* Win.Malware.Spyrix-9872541-0

* Win.Malware.Sysn-9872542-0

* Win.Trojan.Generic-9872543-0

* Win.Malware.Generic-9872544-0

* Win.Trojan.Generic-9872545-0

* Win.Dropper.Zegost-9872546-0

* Win.Packed.Generickdz-9872547-0

* Win.Trojan.Zusy-9872548-0

* Win.Packed.Aetx-9872549-0

* Win.Malware.Generic-9872550-0

* Win.Packed.Generickdz-9872551-0

* Win.Malware.Dxtx-9872553-0

* Win.Trojan.Generic-9872554-0

* Win.Dropper.Razy-9872555-0

* Win.Packed.Generic-9872556-0

* Win.Packed.Generic-9872557-0

* Win.Malware.Mimdau-9872558-0

* Win.Malware.Mimdau-9872559-0

* Win.Malware.Mimdau-9872560-0

* Win.Malware.Mimdau-9872561-0

* Win.Malware.Mimdau-9872562-0

* Win.Malware.Mimdau-9872563-0

* Win.Malware.Mimdau-9872564-0

* Win.Malware.Mimdau-9872565-0

* Win.Dropper.Mimdau-9872566-0

* Win.Malware.Mimdau-9872567-0

* Win.Dropper.Mimdau-9872568-0

* Win.Malware.Babar-9872569-0

* Win.Dropper.Mimdau-9872570-0

* Win.Malware.Mimdau-9872571-0

* Win.Malware.Mimdau-9872572-0

* Win.Malware.Mimdau-9872573-0

* Win.Malware.Mimdau-9872574-0

* Win.Malware.Mimdau-9872575-0

* Win.Malware.Mimdau-9872576-0

* Win.Trojan.Ulise-9872577-0

* Win.Trojan.Ulise-9872578-0

* Win.Malware.Mimdau-9872579-0

* Win.Malware.Mimdau-9872580-0

* Win.Malware.Mimdau-9872581-0

* Win.Adware.Bulz-9872582-0

* Win.Malware.B8g0zihc-9872583-0

* Win.Malware.Gametool-9872584-0

* Win.Malware.Gametool-9872585-0

* Win.Malware.Gametool-9872586-0

* Win.Trojan.Generickdz-9872587-0

* Win.Trojan.Luder-9872588-0

* Win.Trojan.Generic-9872589-0

* Win.Trojan.Luder-9872590-0

* Win.Trojan.Generickdz-9872591-0

* Win.Trojan.Generickdz-9872592-0

* Win.Malware.Generic-9872593-0

* Win.Packed.Generickdz-9872594-0

* Win.Packed.Generickdz-9872595-0

* Win.Trojan.Generic-9872596-0

* Win.Malware.Chepro-9872597-0

* Win.Trojan.Gootkit-9872598-0

* Win.Dropper.Ursu-9872599-0

* Win.Dropper.Elzob-9872600-0

* Win.Packed.Generickdz-9872601-0

* Win.Malware.Staser-9872602-0

* Win.Worm.Dorkbot-9872603-0

* Win.Worm.Dorkbot-9872604-0

* Win.Packed.Raccoon-9872605-0

* Win.Malware.Generic-9872606-0

* Win.Keylogger.Spyrix-9872607-0

* Win.Malware.Generic-9872608-0

* Win.Keylogger.Spyrix-9872609-0

* Win.Malware.Spyrix-9872610-0

* Win.Malware.Spyrix-9872611-0

* Win.Dropper.Fareit-9872612-0

* Win.Malware.Chepro-9872614-0

* Win.Malware.Dxtx-9872615-0

* Win.Packed.Generic-9872616-0

* Win.Malware.Gametool-9872617-0

* Win.Trojan.Hupigon-9872618-0

* Win.Dropper.Genericrxaw-9872619-0

* Win.Trojan.Darkkomet-9872620-0

* Win.Packed.Generic-9872621-0

* Win.Trojan.Barys-9872622-0

* Win.Trojan.Turkojan-9872623-0

* Win.Trojan.Generickdz-9872624-0

* Win.Dropper.Raccoon-9872625-0

* Win.Dropper.Raccoon-9872626-0

* Win.Trojan.Luder-9872627-0

* Win.Malware.Mimdau-9872628-0

* Win.Malware.Mimdau-9872629-0

* Win.Malware.Mimdau-9872630-0

* Win.Malware.Mimdau-9872631-0

* Win.Malware.Mimdau-9872632-0

* Win.Malware.Mimdau-9872633-0

* Win.Malware.Mimdau-9872634-0

* Win.Malware.Mimdau-9872635-0

* Win.Malware.Mimdau-9872636-0

* Win.Malware.Mimdau-9872637-0

* Win.Malware.Mimdau-9872638-0

* Win.Malware.Mimdau-9872639-0

* Win.Malware.Trojanx-9872640-0

* Win.Malware.Mimdau-9872641-0

* Win.Malware.Mimdau-9872642-0

* Win.Malware.Trojanx-9872643-0

* Win.Malware.Babar-9872644-0

* Win.Malware.Bulz-9872645-0

* Win.Malware.Mimdau-9872646-0

* Win.Malware.Mimdau-9872647-0

* Win.Malware.Mimdau-9872648-0

* Win.Malware.Mimdau-9872649-0

* Win.Malware.Mimdau-9872650-0

* Win.Dropper.Mimdau-9872651-0

* Win.Malware.Bulz-9872652-0

* Win.Malware.Mimdau-9872653-0

* Win.Malware.Mimdau-9872654-0

* Win.Malware.Mimdau-9872655-0

* Win.Malware.Bulz-9872656-0

* Win.Dropper.Mimdau-9872657-0

* Win.Malware.Trojanx-9872658-0

* Win.Malware.Mimdau-9872659-0

* Win.Malware.Mimdau-9872660-0

* Win.Malware.Mimdau-9872661-0

* Win.Malware.Mimdau-9872662-0

* Win.Malware.Mimdau-9872663-0

* Win.Malware.Mimdau-9872664-0

* Win.Malware.Mimdau-9872665-0

* Win.Malware.Mimdau-9872666-0

* Win.Malware.Mimdau-9872667-0

* Win.Malware.Mimdau-9872668-0

* Win.Malware.Mimdau-9872669-0

* Win.Malware.Mimdau-9872670-0

* Win.Malware.Mimdau-9872671-0

* Win.Malware.Bulz-9872672-0

* Win.Malware.Mimdau-9872673-0

* Win.Dropper.Mimdau-9872674-0

* Win.Malware.Mimdau-9872675-0

* Win.Trojan.Injuke-9872676-0

* Win.Malware.Mimdau-9872677-0

* Win.Malware.Mimdau-9872678-0

* Win.Malware.Mimdau-9872679-0

* Win.Malware.Mimdau-9872680-0

* Win.Malware.Mimdau-9872681-0

* Win.Malware.Trojanx-9872682-0

* Win.Trojan.Luder-9872683-0

* Win.Malware.Mimdau-9872684-0

* Win.Ransomware.Cryak-9872685-0

* Win.Ransomware.Cryakl-9872686-0

* Win.Ransomware.Cryakl-9872687-0

* Win.Ransomware.Cryak-9872688-0

* Win.Ransomware.Cryakl-9872689-0

* Win.Ransomware.Cryakl-9872690-0

* Win.Ransomware.Cryakl-9872691-0

* Win.Ransomware.Cryakl-9872692-0

* Win.Ransomware.Cryakl-9872693-0

* Win.Malware.Mimdau-9872694-0

* Win.Packed.Pwsx-9872695-0

* Win.Malware.Jaik-9872696-0

* Win.Malware.Mimdau-9872697-0

* Win.Malware.Mimdau-9872698-0

* Win.Trojan.Generickdz-9872699-0

* Win.Dropper.Cryak-9872700-0

* Win.Ransomware.Cryak-9872701-0

* Win.Ransomware.Cryak-9872702-0

* Win.Malware.Mimdau-9872703-0

* Win.Malware.Mimdau-9872704-0

* Win.Trojan.Buzus-9872705-0

* Win.Malware.Generic-9872706-0

* Win.Trojan.Elzob-9872707-0

* Win.Malware.Pwsx-9872708-0

* Win.Packed.Vbcryptor-9872709-0

* Win.Malware.Generic-9872710-0

* Win.Malware.Vbcryptor-9872711-0

* Win.Malware.Generic-9872712-0

* Win.Malware.Generic-9872713-0


Dropped Detection Signatures:


* Win.Packed.Zusy-9863908-0

* Win.Malware.Kolab-9868047-0

* Win.Malware.Bulz-9871458-0

* Win.Packed.Generickdz-9871605-0

* Win.Packed.Zeroaccess-9871639-0

* Win.Packed.Zeroaccess-9871640-0

* Win.Packed.Generickdz-9871643-0

* Win.Malware.Generic-9871646-0

* Win.Dropper.Raccoon-9871648-0

* Win.Dropper.Raccoon-9871649-0

* Win.Packed.Malwarex-9871678-0

* Win.Packed.Xcnfe-9871683-0

* Win.Packed.Xcnfe-9871684-0

* Win.Malware.Generic-9871694-0

* Win.Malware.Generic-9871695-0

* Win.Malware.Generic-9871697-0

* Win.Malware.Generic-9871698-0

* Win.Malware.Generic-9871780-0

* Win.Malware.Generic-9871781-0

* Win.Dropper.Stop-9871783-0

* Win.Malware.Generic-9871784-0

* Win.Malware.Delf-9871923-0

* Win.Malware.Jaik-9871936-0

* Win.Malware.Jaik-9871937-0

* Win.Packed.Jaik-9871938-0

* Win.Packed.Pwsx-9872008-0

* Win.Malware.Jaik-9872023-0

* Win.Ransomware.Cerber-9872039-0

* Win.Trojan.Generic-9872082-0

* Win.Packed.Razy-9872130-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml