Mailing List Archive

Signatures Published daily - 26125
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26125
Publisher: David Raynor
New Sigs: 223
Dropped Sigs: 8
Ignored Sigs: 78


New Detection Signatures:


* Win.Malware.Raccoon-9847986-1

* Win.Trojan.Raccoon-9848010-1

* Win.Malware.SmokeLoader-9848016-1

* Win.Malware.SmokeLoader-9848027-1

* Win.Malware.Raccoon-9848030-1

* Win.Keylogger.Banz-9848042-0

* Win.Keylogger.Banz-9848043-0

* Win.Dropper.Zenpak-9848044-0

* Win.Dropper.Zenpak-9848045-0

* Win.Malware.Razy-9848046-0

* Win.Trojan.Johnnie-9848047-0

* Win.Trojan.Zbot-9848048-0

* Win.Trojan.Zbot-9848049-0

* Win.Trojan.Sld8q4ooz-9848050-0

* Win.Dropper.Ldpinch-9848051-0

* Win.Dropper.Vbcheman-9848052-0

* Win.Trojan.Zbot-9848053-0

* Win.Malware.Crypzip-9848054-0

* Win.Malware.Crypzip-9848055-0

* Win.Malware.Propagate-9848056-0

* Win.Packed.Zusy-9848057-0

* Win.Malware.Systroj-9848058-0

* Win.Dropper.Fegy-9848059-0

* Win.Malware.Systroj-9848060-0

* Win.Dropper.Fcwq-9848061-0

* Win.Dropper.Fcwq-9848062-0

* Win.Dropper.Fcwq-9848063-0

* Win.Malware.Propagate-9848064-0

* Win.Packed.Ursu-9848065-0

* Win.Trojan.Zbot-9848066-0

* Win.Dropper.Fcwq-9848068-0

* Win.Trojan.Ursu-9848069-0

* Win.Trojan.Gencbl-9848070-0

* Win.Malware.Generickdz-9848071-0

* Win.Dropper.Fcwq-9848072-0

* Win.Trojan.Fareit-9848073-0

* Win.Trojan.Gencbl-9848074-0

* Win.Trojan.Gamarue-9848075-0

* Win.Trojan.Generic-9848076-0

* Win.Packed.Generickdz-9848077-0

* Win.Packed.Generickdz-9848078-0

* Win.Malware.Chapak-9848079-0

* Win.Packed.Ulise-9848080-0

* Win.Dropper.Maximus-9848081-0

* Win.Dropper.Maximus-9848082-0

* Win.Dropper.Maximus-9848083-0

* Win.Dropper.Maximus-9848084-0

* Win.Dropper.Maximus-9848085-0

* Win.Trojan.Winwebsec-9848086-0

* Win.Trojan.Winwebsec-9848087-0

* Win.Packed.Archsms-9848088-0

* Win.Trojan.Winwebsec-9848089-0

* Win.Packed.Hlux-9848090-0

* Win.Ransomware.Urausy-9848091-0

* Win.Dropper.Kelihos-9848092-0

* Win.Packed.Hlux-9848093-0

* Win.Dropper.Urausy-9848094-0

* Win.Malware.5765720b-9848095-0

* Win.Trojan.1c076c-9848096-0

* Win.Trojan.E533e-9848097-0

* Win.Trojan.Aia5svji-9848098-0

* Win.Trojan.ChewBacca-9848099-0

* Win.Malware.Razy-9848100-0

* Win.Dropper.Johnnie-9848101-0

* Win.Trojan.E701084a-9848102-0

* Win.Trojan.ChewBacca-9848103-0

* Win.Trojan.Aofzphbi-9848104-0

* Win.Downloader.Minimi-9848105-0

* Win.Downloader.Minimi-9848106-0

* Win.Dropper.Vbcheman-9848107-0

* Win.Ransomware.Troldesh-9848108-0

* Win.Trojan.Atraps-9848109-0

* Win.Ransomware.Genericrxaj-9848111-0

* Win.Adware.Faww-9848112-0

* Win.Trojan.Poison-9848113-0

* Win.Trojan.Poison-9848114-0

* Win.Trojan.Zbot-9848115-0

* Win.Trojan.Zbot-9848116-0

* Win.Spyware.Zbot-9848117-0

* Win.Trojan.Zbot-9848118-0

* Win.Malware.Vbkryjetor-9848119-0

* Win.Trojan.Gamarue-9848120-0

* Win.Keylogger.Aedu3wli-9848121-0

* Win.Packed.Ponystealer-9848122-0

* Win.Trojan.Dorifel-9848123-0

* Win.Trojan.Gamarue-9848124-0

* Win.Trojan.Tofsee-9848125-0

* Win.Packed.Ponystealer-9848126-0

* Win.Trojan.Gamarue-9848127-0

* Win.Trojan.Gamarue-9848128-0

* Win.Trojan.Zbot-9848129-0

* Win.Packed.Weecnaw-9848130-0

* Win.Keylogger.Acy5z-9848131-0

* Win.Malware.Zbot-9848132-0

* Win.Malware.Vbkryjetor-9848133-0

* Win.Trojan.Ponystealer-9848134-0

* Win.Trojan.Jatif-9848135-0

* Win.Trojan.Boaxxe-9848136-0

* Win.Trojan.Zbot-9848137-0

* Win.Trojan.Gamarue-9848138-0

* Win.Trojan.Zbot-9848139-0

* Win.Trojan.Jatif-9848140-0

* Win.Trojan.Generickdz-9848142-0

* Win.Trojan.Zbot-9848143-0

* Win.Trojan.Generickdz-9848144-0

* Win.Trojan.Generickdz-9848145-0

* Win.Trojan.Midie-9848146-0

* Win.Trojan.Generic-9848147-0

* Win.Malware.Sdvapq-9848148-0

* Win.Dropper.Johnnie-9848149-0

* Win.Malware.Fbccder-9848150-0

* Win.Packed.Generic-9848151-0

* Win.Trojan.Zbot-9848152-0

* Win.Trojan.Poison-9848153-0

* Win.Trojan.Poison-9848154-0

* Win.Trojan.Zbot-9848155-0

* Win.Trojan.Winwebsec-9848157-0

* Win.Ransomware.Genericrxaj-9848158-0

* Win.Dropper.Emogen-9848159-0

* Win.Dropper.Emogen-9848160-0

* Win.Dropper.Emogen-9848161-0

* Win.Trojan.Xyt9qmgi-9848162-0

* Win.Trojan.ChewBacca-9848163-0

* Win.Malware.Xq9r-9848164-0

* Win.Malware.X0dcypji-9848165-0

* Win.Trojan.Xe8bt6oi-9848166-0

* Win.Malware.Atraps-9848167-0

* Win.Trojan.Zbot-9848168-0

* Win.Keylogger.Dmfcz9ji-9848169-0

* Win.Packed.Scar-9848170-0

* Win.Trojan.Constructor-9848171-0

* Win.Trojan.Razy-9848172-0

* Win.Trojan.Generic-9848173-0

* Win.Malware.Emogen-9848174-0

* Win.Malware.Scar-9848175-0

* Win.Malware.Generic-9848176-0

* Win.Trojan.Bredolab-9848177-0

* Win.Malware.Scar-9848178-0

* Win.Malware.Syskeylog-9848179-0

* Win.Worm.Sdfri0mib-9848180-0

* Win.Trojan.Generic-9848181-0

* Win.Trojan.Bifrose-9848182-0

* Win.Trojan.Generic-9848183-0

* Win.Trojan.Taskdisabler-9848184-0

* Win.Malware.Antavmu-9848185-0

* Win.Malware.Pvwtk-9848186-0

* Win.Worm.Scar-9848188-0

* Win.Malware.Pvwtk-9848190-0

* Win.Trojan.Generic-9848191-0

* Win.Tool.Smsinstaller-9848192-0

* Win.Tool.Smsinstaller-9848193-0

* Win.Ransomware.Locky-9848194-0

* Win.Packed.Aon0g2e-9848195-0

* Win.Dropper.Ursu-9848196-0

* Win.Trojan.Bancos-9848197-0

* Win.Dropper.Bancos-9848198-0

* Win.Trojan.Retig-9848199-0

* Win.Trojan.Birele-9848200-0

* Win.Trojan.Birele-9848201-0

* Win.Keylogger.Delf-9848202-0

* Win.Malware.Generic-9848203-0

* Win.Packed.Dapato-9848204-0

* Win.Dropper.Dapato-9848205-0

* Win.Dropper.Barys-9848206-0

* Win.Dropper.Dapato-9848207-0

* Win.Trojan.Generic-9848208-0

* Win.Ransomware.Btcware-9848209-0

* Win.Ransomware.Btcware-9848210-0

* Win.Dropper.Maximus-9848211-0

* Win.Malware.Sgbtdwii-9848212-0

* Win.Dropper.Multidropper-9848213-0

* Win.Ransomware.Cryptor-9848214-0

* Win.Dropper.Vbtrojan-9848215-0

* Win.Dropper.Vbtrojan-9848216-0

* Win.Dropper.Vtub-9848217-0

* Win.Ransomware.Cryptor-9848218-0

* Win.Ransomware.Cryptor-9848219-0

* Win.Dropper.Multidropper-9848220-0

* Win.Malware.Gulr-9848221-0

* Win.Ransomware.Cryptor-9848222-0

* Win.Malware.Hidebaid-9848223-0

* Win.Exploit.Bypassuac-9848224-0

* Win.Packed.Vigorf-9848225-0

* Win.Ransomware.Midie-9848226-0

* Win.Dropper.Razy-9848227-0

* Win.Trojan.Skillis-9848228-0

* Win.Trojan.Skillis-9848229-0

* Win.Trojan.Skillis-9848230-0

* Win.Trojan.Skillis-9848231-0

* Win.Malware.Czyk-9848232-0

* Win.Ransomware.Cobra-9848233-0

* Win.Ransomware.Cobra-9848234-0

* Win.Ransomware.Cobra-9848235-0

* Win.Ransomware.Cobra-9848236-0

* Win.Ransomware.Cobra-9848237-0

* Win.Ransomware.Cobra-9848238-0

* Win.Trojan.VBGeneric-9848239-0

* Win.Trojan.Razy-9848240-0

* Win.Trojan.Razy-9848241-0

* Win.Trojan.Ao2hqnii-9848242-0

* Win.Trojan.PoisonIvy-9848243-0

* Win.Worm.Barys-9848244-0

* Win.Dropper.Vbtrojan-9848245-0

* Win.Worm.Viking-9848246-0

* Win.Trojan.A8xugroi-9848247-0

* Win.Malware.Vbinder-9848248-0

* Win.Malware.Ddebuwei-9848249-0

* Win.Trojan.PoisonIvy-9848250-0

* Win.Dropper.Jaiko-9848251-0

* Win.Trojan.Barys-9848252-0

* Win.Trojan.PoisonIvy-9848253-0

* Win.Trojan.Ai81oili-9848254-0

* Win.Trojan.PoisonIvy-9848255-0

* Win.Trojan.PoisonIvy-9848256-0

* Win.Trojan.Were-9848257-0

* Win.Trojan.Refpron-9848258-0

* Win.Trojan.A0ngoeai-9848259-0

* Win.Trojan.PoisonIvy-9848260-0

* Win.Trojan.Buzus-9848261-0

* Win.Trojan.Refpron-9848262-0

* Win.Trojan.PoisonIvy-9848263-0

* Win.Trojan.Aorsitli-9848264-0

* Win.Dropper.Vobfus-9848265-0


Dropped Detection Signatures:


* Win.Malware.Kolab-6805871-0

* Win.Malware.Generic-9831563-0

* Win.Malware.Fileinfector-9832985-0

* Win.Malware.Generic-9847986-0

* Win.Trojan.Generic-9848010-0

* Win.Malware.Generickdz-9848016-0

* Win.Malware.Generickdz-9848027-0

* Win.Malware.Generic-9848030-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml