Mailing List Archive

Signatures Published daily - 26123
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26123
Publisher: David Raynor
New Sigs: 324
Dropped Sigs: 1
Ignored Sigs: 77


New Detection Signatures:


* Win.Malware.Dridex-9847591-0

* Win.Ransomware.Cryptor-9847592-0

* Win.Trojan.Agqvptk-9847593-0

* Win.Trojan.Barys-9847594-0

* Win.Dropper.A05v4ni-9847595-0

* Win.Trojan.Acpnhhq-9847596-0

* Win.Trojan.Vbtrojan-9847597-0

* Win.Trojan.Aez0mck-9847598-0

* Win.Trojan.Awwynch-9847599-0

* Win.Malware.Bancos-9847600-0

* Win.Trojan.Banker-9847601-0

* Win.Keylogger.Elitekeylogger-9847602-0

* Win.Malware.Installhide-9847603-0

* Win.Malware.Archsms-9847604-0

* Win.Malware.Archsms-9847605-0

* Win.Malware.Fete-9847606-0

* Win.Packed.Zbot-9847607-0

* Win.Packed.Generic-9847608-0

* Win.Trojan.Generic-9847609-0

* Win.Dropper.Ligooc-9847610-0

* Win.Packed.Generic-9847611-0

* Win.Dropper.Fsysna-9847612-0

* Win.Ransomware.Convagent-9847613-0

* Win.Malware.Agen-9847614-0

* Win.Malware.Agen-9847615-0

* Win.Downloader.Casinoonline-9847616-0

* Win.Trojan.F05d-9847617-0

* Win.Trojan.F05d-9847618-0

* Win.Malware.Gimemo-9847619-0

* Win.Malware.Gimemo-9847620-0

* Win.Ransomware.Gimemo-9847621-0

* Win.Packed.Bredolab-9847622-0

* Win.Packed.Sl483hfii-9847623-0

* Win.Malware.Titirez-9847624-0

* Win.Malware.Titirez-9847625-0

* Win.Malware.Cmsc-9847626-0

* Win.Downloader.Generic-9847627-0

* Win.Packed.1y0au8ruywoi-9847629-0

* Win.Packed.Barys-9847630-0

* Win.Ransomware.Cobra-9847631-0

* Win.Ransomware.Cobra-9847632-0

* Win.Keylogger.Delf-9847633-0

* Win.Dropper.Ursnif-9847634-0

* Win.Malware.Generic-9847635-0

* Win.Trojan.Injector-9847636-0

* Win.Packed.Vobfus-9847637-0

* Win.Downloader.Auvvyiib-9847638-0

* Win.Trojan.Vobfus-9847639-0

* Win.Trojan.Vobfus-9847640-0

* Win.Trojan.Vobfus-9847641-0

* Win.Trojan.Razy-9847642-0

* Win.Malware.Dynamer-9847643-0

* Win.Dropper.Asleubib-9847644-0

* Win.Malware.Brtpnngi-9847645-0

* Win.Malware.Gprnym-9847646-0

* Win.Malware.Btb4abmi-9847647-0

* Win.Packed.Vobfus-9847648-0

* Win.Trojan.Vbbl-9847649-0

* Win.Trojan.Vobfus-9847650-0

* Win.Trojan.Dynamer-9847651-0

* Win.Malware.Aefvnygb-9847652-0

* Win.Packed.Vobfus-9847653-0

* Win.Trojan.Dynamer-9847654-0

* Win.Trojan.Vbbl-9847655-0

* Win.Worm.Sobetr-9847656-0

* Win.Trojan.Injector-9847657-0

* Win.Trojan.Injector-9847658-0

* Win.Dropper.Dynamer-9847659-0

* Win.Packed.Razy-9847660-0

* Win.Trojan.Dynamer-9847661-0

* Win.Trojan.Razy-9847662-0

* Win.Trojan.Vobfus-9847663-0

* Win.Malware.Vkont-9847664-0

* Win.Packed.Dynamer-9847665-0

* Win.Trojan.Cmvvr-9847666-0

* Win.Packed.Vobfus-9847667-0

* Win.Malware.Barys-9847668-0

* Win.Dropper.Vobfus-9847669-0

* Win.Trojan.Injector-9847670-0

* Win.Trojan.Vobfus-9847671-0

* Win.Packed.Vobfus-9847672-0

* Win.Packed.Vobfus-9847673-0

* Win.Trojan.Vobfus-9847674-0

* Win.Dropper.Audty5nb-9847675-0

* Win.Malware.Wacatac-9847676-0

* Win.Trojan.Vobfus-9847677-0

* Win.Packed.Razy-9847678-0

* Win.Trojan.Dynamer-9847679-0

* Win.Trojan.Dynamer-9847680-0

* Win.Trojan.Paskod-9847681-0

* Win.Dropper.Aa8okrkb-9847682-0

* Win.Trojan.Vobfus-9847683-0

* Win.Trojan.Staser-9847684-0

* Win.Trojan.Vobfus-9847685-0

* Win.Malware.Gendal-9847686-0

* Win.Trojan.Vobfus-9847687-0

* Win.Dropper.A8eicoab-9847688-0

* Win.Dropper.Razy-9847689-0

* Win.Dropper.Dynamer-9847690-0

* Win.Malware.Acmrtpab-9847691-0

* Win.Malware.Dc13c-9847692-0

* Win.Trojan.Vobfus-9847693-0

* Win.Trojan.Vobfus-9847694-0

* Win.Trojan.Dynamer-9847695-0

* Win.Trojan.Dynamer-9847696-0

* Win.Malware.Dynamer-9847697-0

* Win.Dropper.Aknqz3ib-9847698-0

* Win.Packed.Vbcheman-9847699-0

* Win.Trojan.Cyavcjpg-9847700-0

* Win.Malware.Aqzda3hi-9847701-0

* Win.Packed.Vobfus-9847702-0

* Win.Packed.Vobfus-9847703-0

* Win.Trojan.Dynamer-9847704-0

* Win.Worm.Buzus-9847705-0

* Win.Spyware.Razy-9847706-0

* Win.Trojan.Filerepmetagen-9847707-0

* Win.Malware.Atraps-9847708-0

* Win.Ransomware.HiddenTear-9847709-0

* Win.Malware.Joiner-9847710-0

* Win.Ransomware.HiddenTear-9847711-0

* Win.Downloader.Barys-9847712-0

* Win.Malware.Pwsime-9847713-0

* Win.Packed.Manbat-9847714-0

* Win.Trojan.Ursu-9847715-0

* Win.Malware.S19ilmiib-9847716-0

* Win.Trojan.Atraps-9847717-0

* Win.Dropper.Johnnie-9847718-0

* Win.Ircbot.Ircbot-9847719-0

* Win.Malware.Elzob-9847720-0

* Win.Keylogger.Razy-9847721-0

* Win.Packed.Jaik-9847722-0

* Win.Keylogger.Razy-9847723-0

* Win.Malware.Razy-9847724-0

* Win.Dropper.Behav-9847725-0

* Win.Malware.Vorus-9847726-0

* Win.Malware.Atraps-9847727-0

* Win.Keylogger.Razy-9847728-0

* Win.Worm.Sjyz6hhbx-9847729-0

* Win.Malware.Defn-9847730-0

* Win.Ransomware.HiddenTear-9847731-0

* Win.Packed.Asiirtmi-9847732-0

* Win.Malware.Cossta-9847733-0

* Win.Malware.Atraps-9847734-0

* Win.Trojan.Atraps-9847735-0

* Win.Keylogger.Aay9h6ci-9847736-0

* Win.Keylogger.Razy-9847737-0

* Win.Malware.Razy-9847738-0

* Win.Ransomware.HiddenTear-9847739-0

* Win.Malware.Sysn-9847740-0

* Win.Malware.Dybalom-9847741-0

* Win.Keylogger.Provis-9847742-0

* Win.Ransomware.Cryptor-9847743-0

* Win.Ransomware.Cryptor-9847744-0

* Win.Packed.Pearmor-9847745-0

* Win.Packed.Ponystealer-9847746-0

* Win.Dropper.Cobra-9847747-0

* Win.Dropper.ClipBanker-9847748-0

* Win.Dropper.Zbot-9847749-0

* Win.Trojan.Zbot-9847750-0

* Win.Malware.Razy-9847751-0

* Win.Dropper.Upatre-9847752-0

* Win.Dropper.Sdbot-9847753-0

* Win.Dropper.Sdbot-9847754-0

* Win.Dropper.Dapato-9847755-0

* Win.Dropper.Dapato-9847756-0

* Win.Packed.Generickdv-9847757-0

* Win.Trojan.Bancos-9847758-0

* Win.Trojan.Bancos-9847759-0

* Win.Dropper.Bancos-9847760-0

* Win.Malware.Biqp-9847761-0

* Win.Malware.Biew-9847762-0

* Win.Malware.Razy-9847763-0

* Win.Malware.Vobfus-9847764-0

* Win.Malware.E68ef-9847765-0

* Win.Packed.Vobfus-9847766-0

* Win.Packed.Doris-9847767-0

* Win.Trojan.Shock-9847768-0

* Win.Malware.D34d3de-9847769-0

* Win.Dropper.Barys-9847770-0

* Win.Packed.Vobfus-9847771-0

* Win.Packed.Vobfus-9847772-0

* Win.Packed.Vobfus-9847773-0

* Win.Packed.Vobfus-9847774-0

* Win.Ransomware.Ursu-9847775-0

* Win.Malware.Skeeyah-9847776-0

* Win.Packed.Vobfus-9847777-0

* Win.Trojan.Bancos-9847778-0

* Win.Packed.Dynamer-9847779-0

* Win.Packed.Vobfus-9847780-0

* Win.Packed.Vobfus-9847781-0

* Win.Worm.Vobfus-9847782-0

* Win.Malware.Zusy-9847783-0

* Win.Packed.Vobfus-9847784-0

* Win.Malware.Zusy-9847785-0

* Win.Packed.Vobfus-9847786-0

* Win.Malware.Razy-9847787-0

* Win.Packed.Vobfus-9847788-0

* Win.Packed.Vobfus-9847789-0

* Win.Malware.Zusy-9847790-0

* Win.Malware.59a28f1c-9847791-0

* Win.Packed.Vobfus-9847792-0

* Win.Worm.Vobfus-9847793-0

* Win.Worm.Vobfus-9847794-0

* Win.Packed.Doris-9847795-0

* Win.Packed.Vobfus-9847796-0

* Win.Trojan.Bancos-9847797-0

* Win.Trojan.Ayftxfmi-9847798-0

* Win.Malware.Bfoejvhi-9847799-0

* Win.Packed.Vmprotect-9847800-0

* Win.Malware.Cyni-9847801-0

* Win.Dropper.Fbll-9847802-0

* Win.Trojan.Zpack-9847804-0

* Win.Dropper.Fbll-9847805-0

* Win.Trojan.Injector-9847806-0

* Win.Dropper.Tinba-9847807-0

* Win.Trojan.Spyeye-9847808-0

* Win.Trojan.Injector-9847809-0

* Win.Trojan.Zbot-9847810-0

* Win.Packed.Zbot-9847811-0

* Unix.Trojan.Mirai-9847812-0

* Win.Packed.Black-9847813-0

* Win.Dropper.Upatre-9847814-0

* Win.Dropper.Upatre-9847815-0

* Win.Malware.Titirez-9847816-0

* Win.Malware.Bulz-9847817-0

* Win.Malware.Zusy-9847818-0

* Win.Malware.Bulz-9847819-0

* Win.Trojan.Gamarue-9847820-0

* Win.Trojan.Gamarue-9847821-0

* Win.Dropper.Gh0stRAT-9847822-0

* Win.Dropper.Gh0stRAT-9847823-0

* Win.Worm.S17xznoac-9847824-0

* Win.Worm.Vobfus-9847825-0

* Win.Packed.Vobfus-9847826-0

* Win.Packed.Vobfus-9847827-0

* Win.Packed.Vobfus-9847828-0

* Win.Dropper.Refpron-9847829-0

* Win.Trojan.Generic-9847830-0

* Win.Ircbot.Ircbot-9847831-0

* Win.Worm.Vobfus-9847832-0

* Win.Dropper.Vobfus-9847833-0

* Win.Dropper.Vobfus-9847834-0

* Win.Worm.Vobfus-9847835-0

* Win.Packed.Vobfus-9847836-0

* Win.Dropper.Vobfus-9847837-0

* Win.Dropper.Vobfus-9847838-0

* Win.Dropper.Vobfus-9847839-0

* Win.Packed.Vobfus-9847840-0

* Win.Trojan.Generic-9847841-0

* Win.Ransomware.Cryptor-9847843-0

* Win.Trojan.Generic-9847844-0

* Win.Trojan.Tinba-9847845-0

* Win.Packed.Vmprotect-9847846-0

* Win.Packed.Vmprotect-9847847-0

* Win.Keylogger.Delf-9847848-0

* Win.Malware.Cazu-9847849-0

* Win.Malware.Bulz-9847850-0

* Win.Trojan.Generic-9847851-0

* Win.Trojan.Barys-9847852-0

* Win.Trojan.Wronginf-9847853-0

* Win.Trojan.Wronginf-9847854-0

* Win.Malware.Wronginf-9847855-0

* Win.Packed.Multipacked-9847856-0

* Win.Trojan.Wronginf-9847857-0

* Win.Ransomware.Convagent-9847858-0

* Win.Ransomware.Encoder-9847859-0

* Win.Malware.Fsysna-9847860-0

* Win.Trojan.Vbcheman-9847861-0

* Win.Dropper.Vbcheman-9847862-0

* Win.Trojan.A8001a-9847863-0

* Win.Trojan.A8001a-9847864-0

* Win.Trojan.Zegost-9847865-0

* Win.Trojan.Zegost-9847866-0

* Win.Trojan.Dapato-9847867-0

* Win.Trojan.Zegost-9847868-0

* Win.Ransomware.Zegost-9847869-0

* Win.Malware.A8001a-9847870-0

* Win.Trojan.Reconyc-9847871-0

* Win.Trojan.Zegost-9847872-0

* Win.Trojan.Zegost-9847873-0

* Win.Trojan.Zegost-9847874-0

* Win.Trojan.A8001a-9847875-0

* Win.Dropper.Vbcheman-9847876-0

* Win.Ransomware.Elzob-9847877-0

* Win.Trojan.A8001a-9847878-0

* Win.Malware.Elzob-9847879-0

* Win.Trojan.Razy-9847880-0

* Win.Malware.Scar-9847881-0

* Win.Malware.Elzob-9847882-0

* Win.Trojan.Rshot-9847883-0

* Win.Ransomware.Vbcheman-9847884-0

* Win.Packed.Razy-9847885-0

* Win.Dropper.Ponystealer-9847886-0

* Win.Ransomware.Convagent-9847887-0

* Win.Trojan.Pasta-9847888-0

* Win.Trojan.Poison-9847889-0

* Win.Dropper.Vobfus-9847890-0

* Win.Trojan.Poison-9847891-0

* Win.Dropper.Vobfus-9847892-0

* Win.Trojan.Poison-9847893-0

* Win.Trojan.Poison-9847894-0

* Win.Trojan.Poison-9847895-0

* Win.Trojan.Poison-9847896-0

* Win.Trojan.PoisonIvy-9847897-0

* Win.Trojan.Johnnie-9847898-0

* Win.Trojan.PoisonIvy-9847899-0

* Win.Trojan.PoisonIvy-9847900-0

* Win.Trojan.Sye9dsfi-9847901-0

* Win.Tool.Sripqyeie-9847902-0

* Win.Dropper.Vbdrop-9847903-0

* Win.Trojan.PoisonIvy-9847904-0

* Win.Malware.Johnnie-9847905-0

* Win.Trojan.Smbsfqhi-9847906-0

* Win.Malware.Xsrylwki-9847907-0

* Win.Worm.Vobfus-9847908-0

* Win.Packed.Maximus-9847909-0

* Win.Trojan.Siqclqni-9847910-0

* Win.Trojan.PoisonIvy-9847911-0

* Win.Trojan.C4aydvpi-9847912-0

* Win.Malware.Johnnie-9847913-0

* Win.Worm.Vobfus-9847914-0

* Win.Dropper.Vbdrop-9847915-0

* Win.Worm.Stnsiimib-9847916-0

* Win.Malware.Johnnie-9847917-0


Dropped Detection Signatures:


* Win.Trojan.Zusy-6958529-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml