Mailing List Archive

Signatures Published daily - 26122
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26122
Publisher: David Raynor
New Sigs: 247
Dropped Sigs: 1
Ignored Sigs: 77


New Detection Signatures:


* Win.Malware.Zegost-9847340-0

* Win.Malware.Zusy-9847341-0

* Win.Malware.Filerepmalware-9847342-0

* Win.Ransomware.Spora-9847343-0

* Win.Malware.Agiala-9847344-0

* Win.Trojan.Pushdo-9847345-0

* Win.Trojan.Pushdo-9847346-0

* Win.Packed.Nspack-9847347-0

* Win.Keylogger.Delf-9847348-0

* Win.Keylogger.Delf-9847349-0

* Win.Malware.Filerepmalware-9847350-0

* Win.Packed.Midie-9847351-0

* Win.Packed.Wacatac-9847352-0

* Win.Packed.Zusy-9847353-0

* Win.Dropper.Vbtrojan-9847354-0

* Win.Dropper.Jaik-9847355-0

* Win.Dropper.Zusy-9847356-0

* Win.Dropper.Zusy-9847357-0

* Unix.Malware.Mirai-9847358-0

* Unix.Trojan.Mirai-9847359-0

* Win.Malware.Zusy-9847360-0

* Win.Dropper.Vbcheman-9847361-0

* Win.Trojan.Btcware-9847362-0

* Win.Trojan.Gamarue-9847363-0

* Win.Malware.Agent-9847364-0

* Email.Malware.Agent-9847365-0

* Win.Malware.Agent-9847366-0

* Win.Malware.Agent-9847367-0

* Win.Malware.Agent-9847368-0

* Win.Malware.Agent-9847369-0

* Win.Malware.Agent-9847370-0

* Win.Malware.Agent-9847371-0

* Archive.Malware.Agent-9847372-0

* Win.Malware.Agent-9847373-0

* Win.Malware.Agent-9847374-0

* Multios.Malware.Agent-9847375-0

* Win.Malware.Agent-9847376-0

* Win.Malware.Agent-9847377-0

* Win.Malware.Bnwu-9847378-0

* Win.Ransomware.Generic-9847379-0

* Win.Malware.Dcgj-9847380-0

* Win.Trojan.Buzus-9847381-0

* Win.Trojan.Zusy-9847382-0

* Win.Trojan.Winwebsec-9847383-0

* Win.Trojan.VBGeneric-9847384-0

* Win.Ransomware.Cryptor-9847385-0

* Win.Downloader.Zpevdo-9847386-0

* Win.Ransomware.Cobra-9847387-0

* Win.Ransomware.Cobra-9847388-0

* Win.Packed.Comisproc-9847389-0

* Win.Dropper.Regrun-9847390-0

* Win.Malware.S5fvmnebh-9847391-0

* Win.Dropper.Regrun-9847392-0

* Win.Ransomware.Cobra-9847393-0

* Win.Trojan.Acywakmi-9847394-0

* Win.Ransomware.Cobra-9847395-0

* Win.Malware.Rxnulfhi-9847396-0

* Win.Dropper.Behav-9847397-0

* Win.Malware.Refroso-9847398-0

* Win.Ransomware.Cobra-9847399-0

* Win.Malware.Rxo3x0aiz-9847400-0

* Win.Trojan.Bifrose-9847401-0

* Win.Trojan.Slyfvegiz-9847402-0

* Win.Downloader.Misleadapp-9847403-0

* Win.Ransomware.Cobra-9847404-0

* Win.Dropper.C65aa1f-9847405-0

* Win.Ransomware.Cobra-9847406-0

* Win.Ransomware.Cobra-9847407-0

* Win.Ransomware.Cobra-9847408-0

* Win.Downloader.Misleadapp-9847409-0

* Win.Trojan.Svt0b4miz-9847410-0

* Win.Ransomware.Cobra-9847411-0

* Win.Ransomware.Cobra-9847412-0

* Win.Ransomware.Cobra-9847413-0

* Win.Ransomware.Cobra-9847414-0

* Win.Malware.Refroso-9847415-0

* Win.Malware.Sxxozghi-9847416-0

* Win.Downloader.Vbtrojan-9847417-0

* Win.Ransomware.Cobra-9847418-0

* Win.Ransomware.Cobra-9847419-0

* Win.Ransomware.Cobra-9847420-0

* Win.Malware.Pvnji-9847421-0

* Win.Trojan.Ashbgsbi-9847422-0

* Win.Dropper.Ursu-9847423-0

* Win.Trojan.Jaan-9847424-0

* Win.Trojan.C0u9zxki-9847425-0

* Win.Trojan.D4fkmvci-9847426-0

* Win.Trojan.VBGeneric-9847427-0

* Win.Ransomware.Cobra-9847428-0

* Unix.Trojan.Mirai-9847429-0

* Win.Ransomware.Gimemo-9847430-0

* Win.Malware.Agiala-9847431-0

* Win.Malware.Agiala-9847432-0

* Win.Malware.Generic-9847433-0

* Win.Packed.Razy-9847434-0

* Win.Packed.Zbot-9847435-0

* Win.Packed.Zbot-9847436-0

* Win.Packed.Zbot-9847437-0

* Win.Packed.Zbot-9847438-0

* Win.Worm.Koobface-9847439-0

* Win.Trojan.Koobface-9847440-0

* Win.Worm.Koobface-9847441-0

* Win.Dropper.Koobface-9847442-0

* Win.Packed.Ponystealer-9847443-0

* Win.Ransomware.Generickdz-9847444-0

* Win.Malware.Zbot-9847445-0

* Win.Downloader.F05d-9847447-0

* Win.Packed.Jamg-9847448-0

* Win.Packed.Jamg-9847449-0

* Win.Ransomware.Gandcrab-9847450-0

* Win.Ransomware.Gandcrab-9847451-0

* Win.Ransomware.Gandcrab-9847452-0

* Win.Worm.Vobfus-9847453-0

* Win.Worm.Vobfus-9847454-0

* Win.Worm.Vobfus-9847455-0

* Win.Worm.Vobfus-9847456-0

* Win.Worm.Vobfus-9847457-0

* Win.Ransomware.Cryptor-9847458-0

* Win.Dropper.Vobfus-9847459-0

* Win.Dropper.Behav-9847460-0

* Win.Ransomware.Netwalker-9847461-0

* Win.Trojan.Generic-9847462-0

* Win.Trojan.Generic-9847463-0

* Win.Malware.Wacatac-9847464-0

* Win.Downloader.Ursu-9847465-0

* Win.Malware.Generic-9847466-0

* Win.Malware.Explorerhijack-9847467-0

* Win.Ransomware.Gandcrab-9847468-0

* Win.Dropper.Magania-9847469-0

* Win.Malware.Brresmon-9847470-0

* Win.Ransomware.Cobra-9847471-0

* Win.Keylogger.Ardamax-9847472-0

* Win.Keylogger.Ardamax-9847473-0

* Win.Dropper.ImminentMonitorRAT-9847474-0

* Win.Virus.Parite-9847475-0

* Win.Malware.Filerepmetagen-9847476-0

* Win.Malware.Generic-9847477-0

* Win.Dropper.Zusy-9847478-0

* Unix.Trojan.Prometei-9847479-0

* Win.Trojan.Babar-9847480-0

* Win.Trojan.Amonetize-9847481-0

* Win.Malware.Bia4pymb-9847482-0

* Win.Trojan.Farfli-9847483-0

* Win.Ransomware.Cerber-9847484-0

* Win.Ransomware.Gandcrab-9847485-0

* Win.Trojan.VBGeneric-9847486-0

* Win.Trojan.VBGeneric-9847487-0

* Win.Trojan.VBGeneric-9847488-0

* Win.Virus.0177e4dd-9847489-0

* Win.Trojan.Zbot-9847490-0

* Win.Dropper.Zeus-9847491-0

* Win.Trojan.Poison-9847492-0

* Win.Trojan.Zbot-9847493-0

* Win.Trojan.Zbot-9847494-0

* Win.Malware.Delf-9847495-0

* Win.Trojan.Generic-9847496-0

* Win.Ransomware.Cerber-9847497-0

* Win.Ransomware.Cerber-9847498-0

* Win.Dropper.Zeus-9847499-0

* Win.Dropper.Zeus-9847500-0

* Win.Dropper.Zeus-9847501-0

* Win.Dropper.Zeus-9847502-0

* Win.Dropper.Zeus-9847503-0

* Win.Dropper.Zeus-9847504-0

* Win.Dropper.Zeus-9847505-0

* Win.Dropper.Zeus-9847506-0

* Win.Dropper.Zeus-9847507-0

* Win.Dropper.Zeus-9847508-0

* Win.Dropper.Zeus-9847509-0

* Win.Dropper.Zeus-9847510-0

* Win.Dropper.Zeus-9847511-0

* Win.Dropper.Zeus-9847512-0

* Win.Dropper.Zeus-9847513-0

* Win.Dropper.Zeus-9847514-0

* Win.Dropper.Zeus-9847515-0

* Win.Dropper.Zeus-9847516-0

* Win.Dropper.Zeus-9847517-0

* Win.Dropper.Zeus-9847518-0

* Win.Dropper.Zeus-9847519-0

* Win.Dropper.Zeus-9847520-0

* Win.Tool.Generic-9847521-0

* Win.Packed.Generic-9847522-0

* Win.Trojan.Generic-9847523-0

* Win.Tool.Generic-9847524-0

* Win.Trojan.Generic-9847525-0

* Win.Worm.Sohanad-9847526-0

* Win.Tool.Generic-9847527-0

* Win.Malware.Brresmon-9847528-0

* Win.Trojan.Generic-9847529-0

* Win.Trojan.Injector-9847530-0

* Win.Malware.Brresmon-9847531-0

* Win.Malware.Brresmon-9847532-0

* Win.Trojan.ChewBacca-9847533-0

* Win.Dropper.Fsysna-9847534-0

* Win.Packed.Snakekeylogger-9847535-0

* Win.Malware.Generic-9847536-0

* Win.Dropper.DarkKomet-9847538-0

* Win.Dropper.DarkKomet-9847539-0

* Win.Dropper.DarkKomet-9847540-0

* Win.Dropper.DarkKomet-9847541-0

* Win.Dropper.DarkKomet-9847542-0

* Win.Worm.DarkKomet-9847543-0

* Win.Worm.DarkKomet-9847544-0

* Win.Worm.DarkKomet-9847545-0

* Win.Worm.DarkKomet-9847546-0

* Win.Worm.DarkKomet-9847547-0

* Win.Worm.DarkKomet-9847548-0

* Win.Worm.DarkKomet-9847549-0

* Win.Worm.DarkKomet-9847550-0

* Win.Worm.DarkKomet-9847551-0

* Win.Worm.DarkKomet-9847552-0

* Win.Worm.DarkKomet-9847553-0

* Win.Trojan.Agensla-9847554-0

* Win.Trojan.Ursu-9847555-0

* Win.Trojan.Ultimateantivirus-9847556-0

* Win.Downloader.Dadobra-9847558-0

* Win.Worm.Vobfus-9847559-0

* Win.Worm.Vobfus-9847560-0

* Win.Malware.Vobfus-9847561-0

* Win.Trojan.Sldjm-9847562-0

* Win.Worm.Sf11wsli-9847563-0

* Win.Worm.Vnib-9847564-0

* Win.Trojan.Ponystealer-9847565-0

* Win.Malware.Johnnie-9847566-0

* Win.Dropper.Ponystealer-9847567-0

* Win.Malware.Bulz-9847568-0

* Win.Trojan.Antavmu-9847569-0

* Win.Malware.Fareit-9847570-0

* Win.Malware.Vobfus-9847571-0

* Win.Trojan.Minix-9847572-0

* Win.Trojan.Razy-9847573-0

* Win.Packed.Ursu-9847574-0

* Win.Trojan.Razy-9847575-0

* Win.Packed.Cerbu-9847576-0

* Win.Ransomware.Encoder-9847577-0

* Win.Ransomware.Encoder-9847578-0

* Win.Trojan.Refroso-9847579-0

* Win.Dropper.Fsysna-9847580-0

* Win.Trojan.ChewBacca-9847581-0

* Win.Trojan.Nircmd-9847582-0

* Win.Malware.Genkryptik-9847583-0

* Win.Packed.Zpack-9847584-0

* Win.Ransomware.Zusy-9847585-0

* Win.Ransomware.Locky-9847586-0

* Win.Malware.Razy-9847588-0

* Win.Dropper.Farfli-9847589-0

* Win.Trojan.Farfli-9847590-0


Dropped Detection Signatures:


* Win.Virus.Expiro-9839570-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml