Mailing List Archive

Signatures Published daily - 26053
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26053
Publisher: David Raynor
New Sigs: 370
Dropped Sigs: 52
Ignored Sigs: 61


New Detection Signatures:


* Win.Packed.Dridex-9819401-1

* Win.Packed.Dridex-9819406-1

* Win.Packed.Tofsee-9819429-1

* Win.Packed.Dridex-9819439-1

* Win.Packed.Dridex-9819443-1

* Win.Packed.Dridex-9819444-1

* Win.Packed.Dridex-9819447-1

* Win.Packed.Dridex-9819464-1

* Win.Packed.Dridex-9819470-1

* Win.Packed.Dridex-9819472-1

* Win.Packed.Dridex-9819473-1

* Win.Packed.Dridex-9819474-1

* Win.Packed.Dridex-9819477-1

* Win.Packed.Dridex-9819478-1

* Win.Packed.Dridex-9819482-1

* Win.Malware.Blackmoon-9819497-1

* Win.Malware.Blackmoon-9819498-1

* Win.Malware.Blackmoon-9819499-1

* Win.Malware.Blackmoon-9819500-1

* Win.Malware.Blackmoon-9819501-1

* Win.Malware.Blackmoon-9819502-1

* Win.Malware.Blackmoon-9819505-1

* Win.Malware.Blackmoon-9819506-1

* Win.Packed.Dridex-9819528-1

* Win.Packed.Dridex-9819529-1

* Win.Packed.Dridex-9819530-1

* Win.Packed.Dridex-9819534-1

* Win.Packed.Dridex-9819535-1

* Win.Packed.Dridex-9819564-1

* Win.Packed.Dridex-9819569-1

* Win.Packed.Dridex-9819570-1

* Win.Packed.Dridex-9819573-1

* Win.Packed.Dridex-9819577-1

* Win.Packed.Dridex-9819580-1

* Win.Packed.Dridex-9819595-1

* Win.Packed.Dridex-9819596-1

* Win.Packed.Dridex-9819597-1

* Win.Packed.Dridex-9819599-1

* Win.Packed.Dridex-9819603-1

* Win.Packed.Tofsee-9819637-1

* Win.Packed.Dridex-9819669-1

* Win.Packed.Dridex-9819672-1

* Win.Packed.Dridex-9819674-1

* Win.Packed.Dridex-9819676-1

* Win.Packed.Dridex-9819678-1

* Win.Malware.Blackmoon-9819744-1

* Win.Malware.Blackmoon-9819751-1

* Win.Packed.Glupteba-9819828-1

* Win.Packed.Dridex-9819859-1

* Win.Packed.Dridex-9819860-1

* Win.Packed.Dridex-9819862-1

* Unix.Keylogger.Asacub-9821449-0

* Win.Dropper.Remcos-9821450-0

* Win.Dropper.Remcos-9821451-0

* Win.Packed.Gocloudnet-9821452-0

* Win.Dropper.Tiggre-9821453-0

* Win.Dropper.Fareit-9821454-0

* Win.Dropper.Fareit-9821455-0

* Win.Dropper.Fareit-9821456-0

* Win.Dropper.Fareit-9821457-0

* Win.Dropper.Fareit-9821458-0

* Win.Dropper.Fareit-9821459-0

* Win.Dropper.Fareit-9821460-0

* Win.Dropper.Fareit-9821461-0

* Win.Dropper.Fareit-9821462-0

* Win.Dropper.Fareit-9821463-0

* Win.Dropper.Fareit-9821464-0

* Win.Dropper.Fareit-9821465-0

* Win.Dropper.Fareit-9821466-0

* Win.Dropper.Fareit-9821467-0

* Win.Dropper.Fareit-9821468-0

* Win.Dropper.Fareit-9821469-0

* Win.Dropper.Fareit-9821470-0

* Win.Dropper.Fareit-9821471-0

* Win.Dropper.Fareit-9821472-0

* Win.Dropper.Fareit-9821473-0

* Win.Dropper.Fareit-9821474-0

* Win.Dropper.Fareit-9821475-0

* Win.Dropper.Fareit-9821476-0

* Win.Dropper.Fareit-9821477-0

* Win.Dropper.Fareit-9821478-0

* Win.Dropper.Fareit-9821479-0

* Win.Dropper.Fareit-9821480-0

* Win.Dropper.Fareit-9821481-0

* Win.Dropper.Fareit-9821482-0

* Win.Dropper.LokiBot-9821483-0

* Win.Dropper.Fareit-9821484-0

* Win.Dropper.Fareit-9821485-0

* Win.Dropper.Fareit-9821486-0

* Win.Dropper.Fareit-9821487-0

* Win.Dropper.Fareit-9821488-0

* Win.Dropper.Fareit-9821489-0

* Win.Dropper.NanoBot-9821490-0

* Win.Dropper.Fareit-9821491-0

* Win.Dropper.Fareit-9821492-0

* Win.Dropper.NanoBot-9821493-0

* Win.Dropper.NanoBot-9821494-0

* Win.Dropper.Fareit-9821495-0

* Win.Dropper.Fareit-9821496-0

* Win.Dropper.NanoBot-9821497-0

* Win.Dropper.NanoBot-9821498-0

* Win.Dropper.NanoBot-9821499-0

* Win.Dropper.NanoBot-9821500-0

* Win.Dropper.NanoBot-9821501-0

* Win.Dropper.NanoBot-9821502-0

* Win.Dropper.NanoBot-9821503-0

* Win.Dropper.NanoBot-9821504-0

* Win.Dropper.NanoBot-9821505-0

* Win.Dropper.NanoBot-9821506-0

* Win.Dropper.NanoBot-9821507-0

* Win.Trojan.Generickdz-9821508-0

* Win.Dropper.NanoBot-9821509-0

* Win.Dropper.NanoBot-9821510-0

* Win.Dropper.LokiBot-9821511-0

* Win.Packed.Ponystealer-9821512-0

* Win.Tool.Locker-9821513-0

* Win.Dropper.Zegost-9821514-0

* Win.Trojan.Rozena-9821515-0

* Win.Dropper.Emotet-9821516-0

* Win.Trojan.Zbot-9821517-0

* Win.Packed.Malwarex-9821518-0

* Win.Packed.Razy-9821519-0

* Win.Ransomware.Generic-9821520-0

* Win.Packed.Razy-9821521-0

* Win.Trojan.Zbot-9821522-0

* Win.Downloader.Upatre-9821523-0

* Win.Downloader.Upatre-9821524-0

* Win.Downloader.Upatre-9821525-0

* Win.Downloader.Upatre-9821526-0

* Win.Downloader.Upatre-9821527-0

* Win.Downloader.Upatre-9821528-0

* Win.Downloader.Upatre-9821529-0

* Win.Downloader.Upatre-9821530-0

* Win.Downloader.Upatre-9821531-0

* Win.Malware.Aapw-9821532-0

* Win.Malware.Aapw-9821533-0

* Win.Malware.Aapw-9821534-0

* Win.Virus.Expiro-9821535-0

* Win.Virus.Expiro-9821536-0

* Win.Virus.Expiro-9821537-0

* Win.Virus.Expiro-9821538-0

* Win.Virus.Expiro-9821539-0

* Win.Virus.Expiro-9821540-0

* Win.Malware.Aapw-9821541-0

* Unix.Keylogger.Asacub-9821542-0

* Unix.Trojan.Mirai-9821543-0

* Win.Virus.Expiro-9821544-0

* Win.Packed.Ponystealer-9821545-0

* Win.Malware.Zbot-9821546-0

* Win.Trojan.Vbinder-9821547-0

* Win.Worm.Vobfus-9821548-0

* Win.Trojan.Barys-9821549-0

* Win.Trojan.Buzus-9821550-0

* Win.Dropper.Zusy-9821551-0

* Win.Dropper.Vbinder-9821552-0

* Win.Malware.Agent-9821553-0

* Win.Malware.Agent-9821554-0

* Html.Malware.Agent-9821555-0

* Html.Malware.Agent-9821556-0

* Html.Malware.Agent-9821557-0

* Html.Malware.Agent-9821558-0

* Html.Malware.Agent-9821559-0

* Html.Malware.Agent-9821560-0

* Html.Malware.Agent-9821561-0

* Html.Malware.Agent-9821562-0

* Html.Malware.Agent-9821563-0

* Html.Malware.Agent-9821564-0

* Html.Malware.Agent-9821565-0

* Html.Malware.Agent-9821566-0

* Html.Malware.Agent-9821567-0

* Html.Malware.Agent-9821568-0

* Html.Malware.Agent-9821569-0

* Html.Malware.Agent-9821570-0

* Html.Malware.Agent-9821571-0

* Html.Malware.Agent-9821572-0

* Html.Malware.Agent-9821573-0

* Html.Malware.Agent-9821574-0

* Html.Malware.Agent-9821575-0

* Html.Malware.Agent-9821576-0

* Html.Malware.Agent-9821577-0

* Win.Malware.Agent-9821578-0

* Html.Malware.Agent-9821579-0

* Win.Malware.Agent-9821580-0

* Html.Malware.Agent-9821581-0

* Win.Malware.Agent-9821582-0

* Win.Malware.Agent-9821583-0

* Multios.Malware.Agent-9821584-0

* Html.Malware.Agent-9821585-0

* Html.Malware.Agent-9821586-0

* Html.Malware.Agent-9821587-0

* Html.Malware.Agent-9821588-0

* Html.Malware.Agent-9821589-0

* Html.Malware.Agent-9821590-0

* Html.Malware.Agent-9821591-0

* Html.Malware.Agent-9821592-0

* Win.Malware.Agent-9821593-0

* Win.Malware.Agent-9821594-0

* Win.Malware.Agent-9821595-0

* Html.Malware.Agent-9821596-0

* Html.Malware.Agent-9821597-0

* Html.Malware.Agent-9821598-0

* Html.Malware.Agent-9821599-0

* Html.Malware.Agent-9821600-0

* Html.Malware.Agent-9821601-0

* Html.Malware.Agent-9821602-0

* Html.Malware.Agent-9821603-0

* Html.Malware.Agent-9821604-0

* Html.Malware.Agent-9821605-0

* Html.Malware.Agent-9821606-0

* Html.Malware.Agent-9821607-0

* Html.Malware.Agent-9821608-0

* Html.Malware.Agent-9821609-0

* Html.Malware.Agent-9821610-0

* Html.Malware.Agent-9821611-0

* Html.Malware.Agent-9821612-0

* Html.Malware.Agent-9821613-0

* Html.Malware.Agent-9821614-0

* Html.Malware.Agent-9821615-0

* Html.Malware.Agent-9821616-0

* Html.Malware.Agent-9821617-0

* Html.Malware.Agent-9821618-0

* Pdf.Malware.Agent-9821619-0

* Pdf.Malware.Agent-9821620-0

* Html.Malware.Agent-9821621-0

* Html.Malware.Agent-9821622-0

* Html.Malware.Agent-9821623-0

* Html.Malware.Agent-9821624-0

* Html.Malware.Agent-9821625-0

* Html.Malware.Agent-9821626-0

* Html.Malware.Agent-9821627-0

* Html.Malware.Agent-9821628-0

* Html.Malware.Agent-9821629-0

* Html.Malware.Agent-9821630-0

* Html.Malware.Agent-9821631-0

* Html.Malware.Agent-9821632-0

* Win.Dropper.Mikey-9821633-0

* Win.Packed.Jaik-9821634-0

* Win.Malware.Clipbanker-9821635-0

* Win.Keylogger.Clipbanker-9821636-0

* Win.Malware.Clipbanker-9821637-0

* Win.Keylogger.Clipbanker-9821638-0

* Win.Malware.Banbra-9821639-0

* Win.Malware.Python-9821640-0

* Win.Malware.Generictka-9821641-0

* Win.Trojan.Autoit-9821642-0

* Win.Packed.Autoit-9821643-0

* Win.Dropper.Nanocore-9821644-0

* Win.Malware.Zusy-9821645-0

* Win.Malware.Zusy-9821646-0

* Win.Ransomware.Cerber-9821647-0

* Win.Ransomware.Foreign-9821648-0

* Win.Virus.Expiro-9821649-0

* Win.Packed.Zusy-9821650-0

* Win.Packed.Fugrafa-9821651-0

* Win.Packed.Generickdz-9821652-0

* Win.Packed.Fugrafa-9821653-0

* Win.Packed.Zenpak-9821654-0

* Win.Packed.Generickdz-9821655-0

* Win.Packed.Generickdz-9821656-0

* Win.Packed.Generickdz-9821657-0

* Win.Packed.Generickdz-9821658-0

* Win.Packed.Fugrafa-9821659-0

* Win.Packed.Generickdz-9821660-0

* Win.Packed.Generickdz-9821661-0

* Win.Malware.Valyria-9821662-0

* Win.Dropper.Ponystealer-9821663-0

* Win.Trojan.Noon-9821664-0

* Win.Trojan.Vbkryjetor-9821665-0

* Win.Packed.Noon-9821666-0

* Win.Trojan.Vbkryjetor-9821667-0

* Win.Virus.Expiro-9821668-0

* Win.Dropper.Delf-9821669-0

* Win.Keylogger.Delf-9821670-0

* Win.Packed.Malwarex-9821671-0

* Win.Keylogger.Delf-9821672-0

* Win.Keylogger.Delf-9821673-0

* Win.Packed.Gify-9821674-0

* Win.Trojan.Processpatcher-9821675-0

* Win.Keylogger.Delf-9821676-0

* Win.Packed.Malwarex-9821677-0

* Win.Trojan.Midie-9821678-0

* Win.Packed.Razy-9821679-0

* Win.Downloader.Porcupine-9821680-0

* Win.Tool.Gamehack-9821681-0

* Win.Packed.X8kew8o-9821682-0

* Win.Packed.Malwarex-9821683-0

* Win.Packed.Malwarex-9821684-0

* Win.Packed.Bulz-9821685-0

* Win.Dropper.Emotet-9821686-0

* Win.Dropper.Zusy-9821687-0

* Win.Dropper.Emotet-9821688-0

* Win.Dropper.Emotet-9821689-0

* Win.Dropper.Emotet-9821690-0

* Win.Malware.Ulise-9821691-0

* Win.Downloader.Femad-9821692-0

* Win.Trojan.PoisonIvy-9821693-0

* Win.Malware.Deepscan-9821694-0

* Win.Trojan.Poison-9821695-0

* Win.Malware.Prorat-9821696-0

* Win.Malware.Zegost-9821697-0

* Win.Malware.Palevo-9821698-0

* Win.Virus.Agentb-9821699-0

* Win.Virus.Agentb-9821700-0

* Win.Trojan.Zegost-9821701-0

* Win.Trojan.Hupigon-9821702-0

* Win.Packed.Graybird-9821703-0

* Win.Downloader.Zegost-9821704-0

* Win.Trojan.Onlinegames-9821705-0

* Win.Malware.Aqsj-9821706-0

* Win.Malware.Aqsj-9821707-0

* Win.Malware.Aqsj-9821708-0

* Win.Packed.Malwarex-9821709-0

* Win.Packed.Generickdz-9821710-0

* Win.Malware.Atraps-9821711-0

* Win.Packed.Razy-9821712-0

* Win.Packed.Razy-9821713-0

* Win.Trojan.Dapato-9821714-0

* Win.Packed.Midie-9821715-0

* Win.Virus.Infector-9821716-0

* Win.Packed.Razy-9821717-0

* Win.Packed.Malwarex-9821718-0

* Win.Packed.Razy-9821719-0

* Win.Packed.Vidarstealer-9821720-0

* Unix.Trojan.Gafgyt-9821721-0

* Win.Packed.Fareit-9821723-0

* Win.Packed.Filerepmalware-9821724-0

* Win.Dropper.Vebzenpak-9821725-0

* Win.Malware.Dropperx-9821726-0

* Win.Packed.Bulz-9821727-0

* Win.Packed.Tofsee-9821728-0

* Win.Packed.Filerepmalware-9821729-0

* Win.Packed.Generickdz-9821730-0

* Win.Packed.Tofsee-9821731-0

* Win.Packed.Tofsee-9821732-0

* Win.Trojan.Staser-9821733-0

* Win.Ransomware.Cerber-9821734-0

* Win.Trojan.Staser-9821735-0

* Win.Trojan.Staser-9821736-0

* Win.Ransomware.CrySIS-9821738-0

* Win.Malware.Fdld-9821739-0

* Win.Malware.Staser-9821740-0

* Win.Packed.Chapak-9821741-0

* Win.Malware.Filerepmalware-9821742-0

* Win.Malware.Bladabindi-9821743-0

* Win.Malware.Cerber-9821744-0

* Win.Downloader.Zusy-9821745-0

* Win.Trojan.Omgfaq1txdci-9821746-0

* Win.Tool.Binder-9821747-0

* Win.Worm.Nugg-9821748-0

* Win.Dropper.Ramnit-9821749-0

* Win.Packed.Razy-9821750-0

* Win.Malware.Malwarex-9821751-0

* Win.Dropper.Bedep-9821752-0

* Win.Packed.Bedep-9821753-0

* Win.Packed.Remcos-9821754-0

* Win.Packed.Zusy-9821755-0

* Win.Packed.Fsysna-9821756-0

* Win.Dropper.NetWire-9821757-0

* Win.Dropper.NetWire-9821758-0

* Win.Dropper.NetWire-9821759-0

* Win.Dropper.NetWire-9821760-0

* Win.Dropper.NetWire-9821761-0

* Win.Dropper.NetWire-9821762-0

* Win.Dropper.NetWire-9821763-0

* Win.Dropper.NetWire-9821764-0

* Win.Dropper.NetWire-9821765-0

* Win.Dropper.NetWire-9821766-0

* Win.Dropper.NetWire-9821767-0

* Win.Packed.Zusy-9821768-0

* Win.Packed.Razy-9821769-0


Dropped Detection Signatures:


* Win.Malware.Amonetize-7565403-0

* Win.Packed.Xcnfe-9819401-0

* Win.Packed.Malwarex-9819406-0

* Win.Packed.Injuke-9819429-0

* Win.Packed.Malwarex-9819439-0

* Win.Packed.Xcnfe-9819443-0

* Win.Packed.Malwarex-9819444-0

* Win.Packed.Malwarex-9819447-0

* Win.Packed.Malwarex-9819464-0

* Win.Packed.Malwarex-9819470-0

* Win.Packed.Malwarex-9819472-0

* Win.Packed.Razy-9819473-0

* Win.Packed.Malwarex-9819474-0

* Win.Packed.Malwarex-9819477-0

* Win.Packed.Gify-9819478-0

* Win.Packed.Malwarex-9819482-0

* Win.Malware.Tiny-9819497-0

* Win.Malware.Tiny-9819498-0

* Win.Malware.Tiny-9819499-0

* Win.Malware.Tiny-9819500-0

* Win.Malware.Tiny-9819501-0

* Win.Malware.Tiny-9819502-0

* Win.Malware.Tiny-9819505-0

* Win.Malware.Tiny-9819506-0

* Win.Packed.Malwarex-9819528-0

* Win.Packed.Malwarex-9819529-0

* Win.Packed.Malwarex-9819530-0

* Win.Packed.Malwarex-9819534-0

* Win.Packed.Malwarex-9819535-0

* Win.Packed.Xcnfe-9819564-0

* Win.Packed.Xcnfe-9819569-0

* Win.Packed.Xcnfe-9819570-0

* Win.Packed.Xcnfe-9819573-0

* Win.Packed.Malwarex-9819577-0

* Win.Packed.Xcnfe-9819580-0

* Win.Packed.Malwarex-9819595-0

* Win.Packed.Malwarex-9819596-0

* Win.Packed.Malwarex-9819597-0

* Win.Packed.Malwarex-9819599-0

* Win.Packed.Razy-9819603-0

* Win.Packed.Generickdz-9819637-0

* Win.Packed.Malwarex-9819669-0

* Win.Packed.Malwarex-9819672-0

* Win.Packed.Malwarex-9819674-0

* Win.Packed.Malwarex-9819676-0

* Win.Packed.Malwarex-9819678-0

* Win.Malware.Tiny-9819744-0

* Win.Malware.Tiny-9819751-0

* Win.Packed.Antisandbox-9819828-0

* Win.Packed.Malwarex-9819859-0

* Win.Packed.Reconyc-9819860-0

* Win.Packed.Malwarex-9819862-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml