[clamav-virusdb] Signatures Published daily - 25999

noreply at sourcefire.com noreply at sourcefire.com
Wed Nov 25 14:07:18 UTC 2020


ClamAV Signature Publishing Notice

Datefile:       daily
Version:        25999
Publisher:      David Raynor
New Sigs:       490
Dropped Sigs:   111
Ignored Sigs:   52


New Detection Signatures:


    * Win.Trojan.Nanocore-9796466-1

    * Win.Trojan.Zeus-9796608-1

    * Win.Trojan.Nanocore-9796616-1

    * Win.Trojan.Nanocore-9796715-1

    * Win.Trojan.Nanocore-9796716-1

    * Win.Trojan.Nanocore-9796784-1

    * Win.Trojan.Nanocore-9796786-1

    * Win.Adware.AppWizard-9796789-1

    * Win.Trojan.ZeroAccess-9796800-1

    * Win.Trojan.Nanocore-9796803-1

    * Win.Trojan.ZeroAccess-9796804-1

    * Win.Trojan.ZeroAccess-9796808-1

    * Win.Packed.ZBot-9796861-1

    * Win.Packed.ZBot-9796865-1

    * Win.Packed.ZBot-9796866-1

    * Win.Packed.ZBot-9796867-1

    * Win.Packed.ZBot-9796868-1

    * Win.Packed.ZBot-9796869-1

    * Win.Packed.ZeroAccess-9796891-1

    * Win.Packed.ZeroAccess-9796892-1

    * Win.Packed.ZeroAccess-9796893-1

    * Win.Trojan.Chthonic-9796894-1

    * Win.Trojan.Chthonic-9796916-1

    * Win.Trojan.DarkComet-9796924-1

    * Win.Trojan.DarkComet-9796925-1

    * Win.Dropper.Remcos-9797032-1

    * Win.Dropper.Remcos-9797045-1

    * Win.Packed.ZBot-9797287-1

    * Win.Packed.ZBot-9797324-1

    * Win.Downloader.Mailru-9797354-1

    * Win.Dropper.SmokeLoader-9797356-1

    * Win.Packed.Dridex-9797378-1

    * Win.Packed.PlasmaRAT-9797402-1

    * Win.Malware.Bayrob-9797403-1

    * Win.Packed.ZBot-9797409-1

    * Win.Trojan.Nanocore-9797429-1

    * Win.Trojan.ZBot-9797430-1

    * Win.Packed.ZeroAccess-9797434-1

    * Win.Packed.ZBot-9797466-1

    * Win.Packed.Nymaim-9797475-1

    * Win.Packed.Dridex-9797477-1

    * Win.Packed.Dridex-9797478-1

    * Win.Dropper.SmokeLoader-9797481-1

    * Win.Dropper.SmokeLoader-9797485-1

    * Win.Malware.BetaBot-9797500-1

    * Win.Packed.Qakbot-9797506-1

    * Win.Packed.Dridex-9797516-1

    * Win.Packed.Qakbot-9797790-1

    * Win.Dropper.SmokeLoader-9797791-1

    * Win.Malware.Kuluoz-9797867-1

    * Win.Dropper.njRAT-9797894-1

    * Win.Dropper.njRAT-9797902-1

    * Win.Dropper.njRAT-9797907-1

    * Win.Dropper.njRAT-9797915-1

    * Win.Trojan.ServHelper-9798001-1

    * Win.Dropper.SmokeLoader-9798070-1

    * Win.Dropper.SmokeLoader-9798076-1

    * Win.Dropper.Ramnit-9798097-1

    * Win.Dropper.Ramnit-9798100-1

    * Win.Dropper.Ramnit-9798105-1

    * Win.Dropper.Quant-9798112-1

    * Win.Dropper.DarkComet-9798121-1

    * Win.Dropper.DarkComet-9798125-1

    * Win.Dropper.DarkComet-9798126-1

    * Win.Dropper.DarkComet-9798139-1

    * Win.Trojan.ZeroAccess-9798144-1

    * Win.Packed.ZeroAccess-9798145-1

    * Win.Dropper.Zeus-9798146-1

    * Win.Trojan.Bublik-9798160-1

    * Win.Worm.Bublik-9798161-1

    * Win.Trojan.Bublik-9798162-1

    * Win.Worm.Bublik-9798164-1

    * Win.Trojan.HawkEye-9798192-1

    * Win.Trojan.HawkEye-9798194-1

    * Win.Malware.HawkEye-9798209-1

    * Win.Malware.Bunitu-9798319-1

    * Win.Malware.DarkComet-9798320-1

    * Win.Malware.DarkComet-9798321-1

    * Win.Malware.Bunitu-9798322-1

    * Win.Dropper.Kovter-9798460-1

    * Win.Trojan.HawkEye-9798582-1

    * Win.Packed.Dridex-9798655-1

    * Win.Packed.Dridex-9798667-1

    * Win.Packed.Dridex-9798668-1

    * Win.Trojan.Ruskill-9798669-1

    * Win.Malware.Dridex-9798761-1

    * Win.Trojan.Nanocore-9798763-1

    * Win.Trojan.Nanocore-9798765-1

    * Win.Trojan.Nanocore-9798767-1

    * Win.Packed.Dridex-9798784-1

    * Win.Packed.njRAT-9798824-1

    * Win.Trojan.Kovter-9798831-1

    * Win.Dropper.TrickBot-9798860-1

    * Win.Dropper.Kovter-9798872-1

    * Win.Dropper.DarkComet-9798900-1

    * Win.Dropper.Nanocore-9798902-1

    * Win.Packed.Dridex-9798912-1

    * Win.Trojan.Nanocore-9798913-1

    * Win.Packed.Dridex-9798917-1

    * Win.Packed.ZeroAccess-9798952-1

    * Win.Packed.Dridex-9798966-1

    * Win.Dropper.XtremeRAT-9799107-1

    * Win.Packed.Dridex-9799134-1

    * Win.Packed.Dridex-9799135-1

    * Win.Dropper.DarkComet-9799160-1

    * Win.Packed.Dridex-9799169-1

    * Win.Packed.Dridex-9799194-1

    * Win.Packed.Dridex-9799263-1

    * Win.Trojan.Nanocore-9799264-1

    * Win.Trojan.XtremeRAT-9799268-1

    * Win.Packed.Dridex-9799290-1

    * Win.Malware.Agent-9799700-0

    * Win.Malware.Agent-9799701-0

    * Win.Malware.Agent-9799702-0

    * Html.Malware.Agent-9799703-0

    * Html.Malware.Agent-9799704-0

    * Txt.Malware.Agent-9799705-0

    * Win.Malware.Agent-9799706-0

    * Win.Malware.Agent-9799707-0

    * Txt.Malware.Agent-9799708-0

    * Html.Malware.Agent-9799709-0

    * Win.Malware.Agent-9799710-0

    * Win.Malware.Agent-9799711-0

    * Win.Malware.Agent-9799712-0

    * Win.Malware.Agent-9799713-0

    * Win.Malware.Agent-9799714-0

    * Archive.Malware.Agent-9799715-0

    * Html.Malware.Agent-9799716-0

    * Win.Malware.Agent-9799717-0

    * Win.Malware.Agent-9799718-0

    * Win.Malware.Agent-9799719-0

    * Win.Malware.Agent-9799720-0

    * Win.Malware.Agent-9799721-0

    * Win.Malware.Agent-9799722-0

    * Win.Malware.Agent-9799723-0

    * Win.Malware.Agent-9799724-0

    * Win.Malware.Agent-9799725-0

    * Win.Malware.Agent-9799726-0

    * Win.Malware.Agent-9799727-0

    * Win.Malware.Agent-9799728-0

    * Win.Malware.Agent-9799729-0

    * Win.Malware.Agent-9799730-0

    * Win.Malware.Agent-9799731-0

    * Win.Malware.Agent-9799732-0

    * Win.Malware.Agent-9799733-0

    * Win.Malware.Agent-9799734-0

    * Win.Malware.Agent-9799735-0

    * PUA.Win.Adware.Funshion-9799736-0

    * Unix.Dropper.Btcmine-9799737-0

    * Unix.Dropper.Btcmine-9799738-0

    * Unix.Dropper.Btcmine-9799739-0

    * PUA.Win.Adware.Ursu-9799740-0

    * PUA.Win.Adware.Ursu-9799741-0

    * PUA.Win.File.Outbrowse-9799742-0

    * Win.Trojan.Generic-9799743-0

    * Win.Trojan.Rozenaa-9799744-0

    * Win.Trojan.Rozenaa-9799745-0

    * Win.Trojan.Generic-9799746-0

    * Win.Trojan.Rozena-9799747-0

    * Win.Trojan.Farfli-9799748-0

    * Win.Trojan.Farfli-9799749-0

    * Win.Dropper.Maslog-9799750-0

    * Win.Packed.Zusy-9799751-0

    * PUA.Win.File.Gamehack-9799752-0

    * PUA.Win.File.Gamehack-9799753-0

    * Win.Packed.Razy-9799754-0

    * PUA.Win.File.Gamehack-9799755-0

    * Win.Trojan.Generic-9799756-0

    * Win.Packed.Razy-9799757-0

    * Unix.Trojan.Mirai-9799758-0

    * Unix.Malware.Genieo-9799759-0

    * Win.Packed.Coinminer-9799760-0

    * Win.Trojan.Generic-9799761-0

    * Win.Malware.Eyepyramid-9799762-0

    * Win.Packed.Coinminer-9799763-0

    * Win.Malware.Agent-9799764-0

    * Html.Malware.Agent-9799765-0

    * Html.Malware.Agent-9799766-0

    * Html.Malware.Agent-9799767-0

    * Html.Malware.Agent-9799768-0

    * Html.Malware.Agent-9799769-0

    * Html.Malware.Agent-9799770-0

    * Html.Malware.Agent-9799771-0

    * Html.Malware.Agent-9799772-0

    * Html.Malware.Agent-9799773-0

    * Html.Malware.Agent-9799774-0

    * Html.Malware.Agent-9799775-0

    * Html.Malware.Agent-9799776-0

    * Html.Malware.Agent-9799777-0

    * Html.Malware.Agent-9799778-0

    * Html.Malware.Agent-9799779-0

    * Html.Malware.Agent-9799780-0

    * Html.Malware.Agent-9799781-0

    * Html.Malware.Agent-9799782-0

    * Win.Malware.Agent-9799783-0

    * Pdf.Malware.Agent-9799784-0

    * Html.Malware.Agent-9799785-0

    * Html.Malware.Agent-9799786-0

    * Win.Malware.Agent-9799787-0

    * Win.Malware.Agent-9799788-0

    * Html.Malware.Agent-9799789-0

    * Win.Malware.Agent-9799790-0

    * Win.Malware.Agent-9799791-0

    * Win.Malware.Agent-9799792-0

    * Win.Malware.Agent-9799793-0

    * Txt.Malware.Agent-9799794-0

    * Win.Malware.Agent-9799795-0

    * Html.Malware.Agent-9799796-0

    * Html.Malware.Agent-9799797-0

    * Html.Malware.Agent-9799798-0

    * Html.Malware.Agent-9799799-0

    * Html.Malware.Agent-9799800-0

    * Html.Malware.Agent-9799801-0

    * Win.Malware.Agent-9799802-0

    * Win.Malware.Agent-9799803-0

    * Win.Malware.Agent-9799804-0

    * Win.Malware.Agent-9799805-0

    * Win.Malware.Agent-9799806-0

    * Win.Malware.Agent-9799807-0

    * Win.Malware.Agent-9799808-0

    * Win.Malware.Agent-9799809-0

    * Win.Malware.Agent-9799810-0

    * Win.Malware.Agent-9799811-0

    * Win.Malware.Agent-9799812-0

    * Win.Malware.Agent-9799813-0

    * Win.Malware.Agent-9799814-0

    * Win.Malware.Agent-9799815-0

    * Win.Malware.Agent-9799816-0

    * Win.Malware.Agent-9799817-0

    * Win.Malware.Agent-9799818-0

    * Win.Malware.Agent-9799819-0

    * Win.Malware.Agent-9799820-0

    * Win.Malware.Agent-9799821-0

    * Win.Malware.Agent-9799822-0

    * Win.Malware.Agent-9799823-0

    * Win.Malware.Agent-9799824-0

    * Win.Malware.Agent-9799825-0

    * Win.Malware.Agent-9799826-0

    * Win.Malware.Agent-9799827-0

    * Pdf.Malware.Agent-9799828-0

    * Html.Malware.Agent-9799829-0

    * Html.Malware.Agent-9799830-0

    * Html.Malware.Agent-9799831-0

    * Html.Malware.Agent-9799832-0

    * Win.Malware.Agent-9799833-0

    * Html.Malware.Agent-9799834-0

    * Win.Malware.Agent-9799835-0

    * Win.Malware.Agent-9799836-0

    * Win.Malware.Agent-9799837-0

    * Win.Malware.Agent-9799838-0

    * Win.Malware.Agent-9799839-0

    * Win.Malware.Agent-9799840-0

    * Win.Malware.Agent-9799841-0

    * Win.Malware.Agent-9799842-0

    * Win.Malware.Agent-9799843-0

    * Win.Malware.Agent-9799844-0

    * Win.Malware.Agent-9799845-0

    * Win.Malware.Agent-9799846-0

    * Win.Malware.Agent-9799847-0

    * Win.Malware.Agent-9799848-0

    * Html.Malware.Agent-9799849-0

    * Html.Malware.Agent-9799850-0

    * Html.Malware.Agent-9799851-0

    * Txt.Malware.Agent-9799852-0

    * Win.Malware.Agent-9799853-0

    * Win.Malware.Agent-9799854-0

    * Win.Malware.Agent-9799855-0

    * Win.Malware.Agent-9799856-0

    * Win.Malware.Agent-9799857-0

    * Win.Malware.Agent-9799858-0

    * Win.Malware.Agent-9799859-0

    * Win.Malware.Agent-9799860-0

    * Rtf.Malware.Agent-9799861-0

    * Win.Malware.Agent-9799862-0

    * Multios.Malware.Agent-9799863-0

    * Win.Malware.Agent-9799864-0

    * Win.Malware.Agent-9799865-0

    * Html.Malware.Agent-9799866-0

    * Win.Malware.Agent-9799867-0

    * Win.Malware.Agent-9799868-0

    * Win.Malware.Agent-9799869-0

    * Win.Malware.Agent-9799870-0

    * Win.Malware.Agent-9799871-0

    * Win.Malware.Agent-9799872-0

    * Win.Malware.Agent-9799873-0

    * Win.Malware.Agent-9799874-0

    * Win.Malware.Agent-9799875-0

    * Win.Malware.Agent-9799876-0

    * Win.Malware.Agent-9799877-0

    * Win.Malware.Agent-9799878-0

    * Win.Malware.Agent-9799879-0

    * Win.Malware.Agent-9799880-0

    * Win.Malware.Agent-9799881-0

    * Win.Malware.Agent-9799882-0

    * Win.Malware.Agent-9799883-0

    * Win.Malware.Agent-9799884-0

    * Win.Malware.Agent-9799885-0

    * Win.Malware.Agent-9799886-0

    * Win.Malware.Agent-9799887-0

    * Win.Malware.Agent-9799888-0

    * Win.Malware.Agent-9799889-0

    * Archive.Malware.Agent-9799890-0

    * Email.Malware.Agent-9799891-0

    * Win.Malware.Agent-9799892-0

    * Win.Malware.Agent-9799893-0

    * Win.Malware.Agent-9799894-0

    * Win.Malware.Agent-9799895-0

    * Win.Malware.Agent-9799896-0

    * Win.Malware.Agent-9799897-0

    * Txt.Malware.Agent-9799898-0

    * Multios.Malware.Agent-9799899-0

    * Win.Malware.Agent-9799900-0

    * Win.Malware.Agent-9799901-0

    * Win.Malware.Agent-9799902-0

    * Win.Malware.Agent-9799903-0

    * Win.Malware.Agent-9799904-0

    * Win.Malware.Agent-9799905-0

    * Win.Malware.Agent-9799906-0

    * Win.Malware.Agent-9799907-0

    * Win.Malware.Agent-9799908-0

    * Win.Malware.Agent-9799909-0

    * Win.Malware.Agent-9799910-0

    * Win.Malware.Agent-9799911-0

    * Win.Malware.Agent-9799912-0

    * Win.Malware.Agent-9799913-0

    * Win.Malware.Agent-9799914-0

    * Win.Malware.Agent-9799915-0

    * Win.Malware.Agent-9799916-0

    * Win.Malware.Agent-9799917-0

    * Txt.Malware.Agent-9799918-0

    * Win.Malware.Agent-9799919-0

    * Win.Malware.Agent-9799920-0

    * Win.Malware.Agent-9799921-0

    * Win.Malware.Agent-9799922-0

    * Win.Malware.Agent-9799923-0

    * Win.Malware.Agent-9799924-0

    * Win.Malware.Agent-9799925-0

    * Win.Malware.Agent-9799926-0

    * Win.Malware.Agent-9799927-0

    * Win.Malware.Agent-9799928-0

    * Win.Malware.Agent-9799929-0

    * Win.Malware.Agent-9799930-0

    * Win.Malware.Agent-9799931-0

    * Win.Malware.Agent-9799932-0

    * Win.Malware.Agent-9799933-0

    * Win.Malware.Agent-9799934-0

    * Win.Malware.Agent-9799935-0

    * Win.Malware.Agent-9799936-0

    * Html.Malware.Agent-9799937-0

    * Html.Malware.Agent-9799938-0

    * Html.Malware.Agent-9799939-0

    * Pdf.Malware.Agent-9799940-0

    * Pdf.Malware.Agent-9799941-0

    * Win.Malware.Agent-9799942-0

    * Win.Malware.Agent-9799943-0

    * Win.Malware.Agent-9799944-0

    * Win.Malware.Agent-9799945-0

    * Win.Malware.Agent-9799946-0

    * Win.Malware.Agent-9799947-0

    * Win.Malware.Agent-9799948-0

    * Html.Malware.Agent-9799949-0

    * Win.Packed.Razy-9799950-0

    * Win.Packed.Razy-9799951-0

    * Win.Dropper.Generickdz-9799952-0

    * PUA.Win.File.Generic-9799953-0

    * Urlhaus.Malware.419863-9799954-0

    * Urlhaus.Malware.419863-9799955-0

    * Urlhaus.Malware.419863-9799956-0

    * Urlhaus.Malware.435291-9799957-0

    * Urlhaus.Malware.435291-9799958-0

    * Urlhaus.Malware.435291-9799959-0

    * Urlhaus.Malware.445363-9799960-0

    * Urlhaus.Malware.445363-9799961-0

    * Urlhaus.Malware.445363-9799962-0

    * Urlhaus.Malware.417868-9799963-0

    * Urlhaus.Malware.417868-9799964-0

    * Urlhaus.Malware.417868-9799965-0

    * Urlhaus.Malware.429441-9799966-0

    * Urlhaus.Malware.429441-9799967-0

    * Urlhaus.Malware.429441-9799968-0

    * Urlhaus.Malware.436212-9799969-0

    * Urlhaus.Malware.436212-9799970-0

    * Urlhaus.Malware.436212-9799971-0

    * Urlhaus.Malware.438715-9799972-0

    * Urlhaus.Malware.438715-9799973-0

    * Urlhaus.Malware.438715-9799974-0

    * Urlhaus.Malware.446151-9799975-0

    * Urlhaus.Malware.446151-9799976-0

    * Urlhaus.Malware.446151-9799977-0

    * Urlhaus.Malware.446348-9799978-0

    * Urlhaus.Malware.446348-9799979-0

    * Urlhaus.Malware.446348-9799980-0

    * Urlhaus.Malware.452822-9799981-0

    * Urlhaus.Malware.452822-9799982-0

    * Urlhaus.Malware.452822-9799983-0

    * Urlhaus.Malware.549159-9799984-0

    * Urlhaus.Malware.549159-9799985-0

    * Urlhaus.Malware.549159-9799986-0

    * Urlhaus.Malware.561902-9799987-0

    * Urlhaus.Malware.561902-9799988-0

    * Urlhaus.Malware.561902-9799989-0

    * Urlhaus.Malware.622509-9799990-0

    * Urlhaus.Malware.622509-9799991-0

    * Urlhaus.Malware.622509-9799992-0

    * Urlhaus.Malware.630952-9799993-0

    * Urlhaus.Malware.630952-9799994-0

    * Urlhaus.Malware.630952-9799995-0

    * Win.Dropper.Emotet-9799996-0

    * Win.Dropper.Nanocore-9799997-0

    * Win.Dropper.Nanocore-9799998-0

    * Win.Dropper.Nanocore-9799999-0

    * Win.Dropper.Nanocore-9800000-0

    * Win.Dropper.HawkEye-9800001-0

    * PUA.Unix.File.Coinminer-9800002-0

    * PUA.Unix.File.Coinminer-9800003-0

    * Win.Packed.Coinminer-9800004-0

    * PUA.Win.Adware.Burden-9800005-0

    * Win.Trojan.Generic-9800006-0

    * Win.Dropper.Occamy-9800007-0

    * Win.Packed.Razy-9800008-0

    * PUA.Win.File.Cerbu-9800009-0

    * Win.Trojan.Zbot-9800010-0

    * Win.Trojan.Zbot-9800011-0

    * Win.Trojan.Shakblades-9800012-0

    * Win.Dropper.Generic-9800013-0

    * Win.Trojan.Killfile-9800014-0

    * Win.Trojan.Killfile-9800015-0

    * PUA.Win.File.Monitortool-9800016-0

    * Win.Spyware.Winspy-9800017-0

    * Win.Malware.Axri-9800018-0

    * Win.Worm.Vobfus-9800019-0

    * Win.Malware.Winspy-9800020-0

    * Win.Dropper.Nanocore-9800021-0

    * PUA.Win.File.Gamehack-9800022-0

    * Win.Packed.Coinminer-9800023-0

    * Win.Malware.Bayrob-9800024-0

    * Win.Malware.Bayrob-9800025-0

    * Win.Keylogger.Wacatac-9800026-0

    * Win.Dropper.Ponystealer-9800027-0

    * Win.Trojan.VBGeneric-9800028-0

    * Win.Trojan.Xtrat-9800029-0

    * Win.Trojan.Gamarue-9800030-0

    * Win.Malware.Emotet-9800031-0

    * Win.Dropper.DarkKomet-9800032-0

    * Win.Dropper.Kuluoz-9800033-0

    * Win.Dropper.Kuluoz-9800034-0

    * Win.Dropper.Emotet-9800035-0

    * Win.Malware.Generic-9800036-0

    * Win.Packed.Coinminer-9800037-0

    * Win.Trojan.Kegtap-9800041-0

    * Win.Dropper.LokiBot-9800042-0

    * Win.Dropper.Nanocore-9800043-0

    * Win.Dropper.Nanocore-9800044-0

    * Win.Dropper.Nanocore-9800045-0

    * Win.Dropper.Nanocore-9800046-0

    * Win.Dropper.Nanocore-9800047-0

    * Win.Dropper.Nanocore-9800048-0

    * Win.Dropper.Nanocore-9800049-0

    * Win.Dropper.Nanocore-9800050-0

    * Win.Dropper.Nanocore-9800051-0

    * Win.Dropper.Nanocore-9800052-0

    * Win.Dropper.Nanocore-9800053-0

    * Win.Dropper.Nanocore-9800054-0

    * Win.Dropper.Nanocore-9800055-0

    * Win.Dropper.Nanocore-9800056-0

    * Win.Dropper.Nanocore-9800057-0

    * Win.Dropper.Nanocore-9800058-0

    * Win.Dropper.Nanocore-9800059-0

    * Win.Dropper.Nanocore-9800060-0

    * Win.Dropper.Emotet-9800061-0

    * Win.Dropper.Emotet-9800062-0

    * Win.Trojan.Emotet-9800063-0

    * Win.Worm.Vobfus-9800064-0

    * Win.Worm.Vobfus-9800065-0

    * Win.Worm.Beebone-9800066-0

    * Win.Worm.Vobfus-9800067-0

    * Win.Dropper.Emotet-9800069-0

    * Win.Trojan.Barys-9800070-0

    * Win.Malware.Aqq9wnei-9800071-0

    * Win.Packed.Emotet-9800072-0

    * Win.Packed.Razy-9800073-0

    * Win.Packed.Razy-9800074-0

    * Win.Packed.Razy-9800075-0

    * Win.Packed.Razy-9800076-0

    * Win.Malware.Cerbu-9800077-0

    * Win.Malware.Cerbu-9800078-0

    * Win.Dropper.Emotet-9800079-0

    * Win.Packed.Razy-9800080-0

    * Win.Packed.Razy-9800081-0

    * Win.Malware.Cerbu-9800082-0


Dropped Detection Signatures:


    * Win.Keylogger.Ulise-9769444-0

    * Win.Trojan.Autoit-9796466-0

    * Win.Trojan.Zbot-9796608-0

    * Win.Trojan.Autoit-9796616-0

    * Win.Trojan.Autoit-9796715-0

    * Win.Trojan.Autoit-9796716-0

    * Win.Trojan.Autoit-9796784-0

    * Win.Trojan.Autoit-9796786-0

    * Win.Adware.Tinba-9796789-0

    * Win.Trojan.Zeroaccess-9796800-0

    * Win.Trojan.Autoit-9796803-0

    * Win.Trojan.Zeroaccess-9796804-0

    * Win.Trojan.Zeroaccess-9796808-0

    * Win.Packed.Shipup-9796861-0

    * Win.Packed.Shipup-9796865-0

    * Win.Packed.Shipup-9796866-0

    * Win.Packed.Shipup-9796867-0

    * Win.Packed.Shipup-9796868-0

    * Win.Packed.Shipup-9796869-0

    * Win.Packed.Zeroaccess-9796891-0

    * Win.Packed.Zeroaccess-9796892-0

    * Win.Packed.Zeroaccess-9796893-0

    * Win.Trojan.Gamarue-9796894-0

    * Win.Trojan.Gamarue-9796916-0

    * Win.Trojan.Barys-9796924-0

    * Win.Trojan.Barys-9796925-0

    * Win.Dropper.LokiBot-9797032-0

    * Win.Dropper.LokiBot-9797045-0

    * Win.Packed.Shipup-9797287-0

    * Win.Packed.Shipup-9797324-0

    * Win.Dropper.Zeus-9797356-0

    * Win.Packed.Malwarex-9797378-0

    * Win.Packed.Zusy-9797402-0

    * Win.Malware.Razy-9797403-0

    * Win.Packed.Shipup-9797409-0

    * Win.Trojan.Autoit-9797429-0

    * Win.Trojan.Shipup-9797430-0

    * Win.Packed.Zeroaccess-9797434-0

    * Win.Downloader.Vimditator-9797354-0

    * Win.Packed.Shipup-9797466-0

    * Win.Packed.Razy-9797475-0

    * Win.Packed.Malwarex-9797477-0

    * Win.Packed.Malwarex-9797478-0

    * Win.Dropper.Sharik-9797481-0

    * Win.Dropper.Sharik-9797485-0

    * Win.Malware.Neurevt-9797500-0

    * Win.Packed.Razy-9797506-0

    * Win.Packed.Xcnfe-9797516-0

    * Win.Packed.Razy-9797790-0

    * Win.Dropper.Sharik-9797791-0

    * Win.Malware.Becb-9797867-0

    * Win.Dropper.Autoit-9797894-0

    * Win.Dropper.Autoit-9797902-0

    * Win.Dropper.Autoit-9797907-0

    * Win.Dropper.Autoit-9797915-0

    * Win.Trojan.Bulz-9798001-0

    * Win.Dropper.Zeus-9798070-0

    * Win.Dropper.Zeus-9798076-0

    * Win.Dropper.Tofsee-9798097-0

    * Win.Dropper.Tofsee-9798100-0

    * Win.Dropper.Tofsee-9798105-0

    * Win.Dropper.Tofsee-9798112-0

    * Win.Dropper.DarkKomet-9798121-0

    * Win.Dropper.DarkKomet-9798125-0

    * Win.Dropper.DarkKomet-9798126-0

    * Win.Dropper.PlasmaRAT-9798139-0

    * Win.Trojan.Zeroaccess-9798144-0

    * Win.Packed.Zeroaccess-9798145-0

    * Win.Dropper.Fraudrop-9798146-0

    * Win.Trojan.Uztub-9798160-0

    * Win.Worm.Uztub-9798161-0

    * Win.Trojan.Uztub-9798162-0

    * Win.Worm.Uztub-9798164-0

    * Win.Trojan.Vbkryjetor-9798192-0

    * Win.Trojan.Vbkryjetor-9798194-0

    * Win.Malware.Generickdz-9798209-0

    * Win.Malware.Cgck-9798319-0

    * Win.Malware.Brnk-9798320-0

    * Win.Malware.Brnk-9798321-0

    * Win.Malware.Ranapama-9798322-0

    * Win.Dropper.Cerber-9798460-0

    * Win.Trojan.Gamarue-9798582-0

    * Win.Packed.Xcnfe-9798655-0

    * Win.Packed.Malwarex-9798667-0

    * Win.Packed.Malwarex-9798668-0

    * Win.Trojan.Generickdz-9798669-0

    * Win.Malware.Malwarex-9798761-0

    * Win.Trojan.Autoit-9798763-0

    * Win.Trojan.Autoit-9798765-0

    * Win.Trojan.Autoit-9798767-0

    * Win.Packed.Malwarex-9798784-0

    * Win.Packed.Barys-9798824-0

    * Win.Trojan.Zerber-9798831-0

    * Win.Dropper.Zeus-9798860-0

    * Win.Dropper.Cerber-9798872-0

    * Win.Dropper.DarkKomet-9798900-0

    * Win.Dropper.Fjll-9798902-0

    * Win.Packed.Malwarex-9798912-0

    * Win.Trojan.Autoit-9798913-0

    * Win.Packed.Malwarex-9798917-0

    * Win.Packed.Zeroaccess-9798952-0

    * Win.Packed.Xcnfe-9798966-0

    * Win.Dropper.DarkKomet-9799107-0

    * Win.Packed.Malwarex-9799134-0

    * Win.Packed.Malwarex-9799135-0

    * Win.Dropper.DarkKomet-9799160-0

    * Win.Packed.Malwarex-9799169-0

    * Win.Packed.Malwarex-9799194-0

    * Win.Packed.Xcnfe-9799263-0

    * Win.Trojan.Autoit-9799264-0

    * Win.Trojan.Darkkomet-9799268-0






More information about the clamav-virusdb mailing list