Mailing List Archive

Signatures Published daily - 26126
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26126
Publisher: David Raynor
New Sigs: 176
Dropped Sigs: 0
Ignored Sigs: 78


New Detection Signatures:


* Win.Trojan.PoisonIvy-9848266-0

* Win.Keylogger.Bancos-9848267-0

* Win.Malware.X8wdhani-9848268-0

* Win.Malware.I6loi-9848269-0

* Win.Keylogger.Bancos-9848270-0

* Win.Keylogger.Bancos-9848271-0

* Win.Malware.Xsu3glji-9848272-0

* Win.Keylogger.Bancos-9848273-0

* Win.Keylogger.Bancos-9848274-0

* Win.Keylogger.Bancos-9848275-0

* Win.Keylogger.Bancos-9848276-0

* Win.Dropper.Bancos-9848277-0

* Win.Tool.Agen-9848278-0

* Win.Trojan.Netwiredrc-9848279-0

* Win.Tool.E5ocrmoi-9848280-0

* Win.Trojan.Barys-9848281-0

* Win.Tool.Vburses-9848282-0

* Win.Tool.Ezkifiji-9848283-0

* Win.Trojan.Bancos-9848284-0

* Win.Malware.Vilsel-9848285-0

* Win.Trojan.Fareit-9848286-0

* Win.Tool.E5ocrmoi-9848287-0

* Win.Trojan.Bancos-9848288-0

* Win.Malware.X8wdhani-9848289-0

* Win.Malware.Vbtrojan-9848290-0

* Win.Trojan.Bitrep-9848291-0

* Win.Trojan.Hupigon-9848292-0

* Win.Trojan.Netwiredrc-9848293-0

* Win.Malware.Ursu-9848294-0

* Win.Malware.Ursu-9848295-0

* Win.Tool.Epygjjai-9848296-0

* Win.Trojan.Generic-9848297-0

* Win.Dropper.Fareit-9848298-0

* Win.Malware.Ursu-9848299-0

* Win.Malware.Ursu-9848300-0

* Win.Trojan.Zbot-9848301-0

* Win.Malware.Diztakun-9848302-0

* Unix.Trojan.Mirai-9848303-0

* Win.Malware.Barys-9848304-0

* Win.Trojan.Vbtrojan-9848305-0

* Win.Dropper.Vbcheman-9848306-0

* Win.Malware.Agent-9848308-0

* Email.Malware.Agent-9848309-0

* Email.Malware.Agent-9848310-0

* Html.Malware.Agent-9848311-0

* Win.Malware.Agent-9848312-0

* Multios.Malware.Agent-9848313-0

* Win.Malware.Agent-9848314-0

* Win.Malware.Agent-9848315-0

* Html.Malware.Agent-9848316-0

* Win.Malware.Agent-9848317-0

* Win.Malware.Agent-9848318-0

* Win.Malware.Agent-9848319-0

* Win.Malware.Agent-9848320-0

* Archive.Malware.Agent-9848321-0

* Win.Malware.Gatak-9848322-0

* Win.Packed.Razy-9848323-0

* Html.Malware.Agent-9848324-0

* Multios.Malware.Agent-9848325-0

* Win.Malware.Agent-9848326-0

* Win.Malware.Agent-9848327-0

* Win.Packed.Renos-9848328-0

* Win.Malware.Alyak-9848329-0

* Win.Trojan.Injector-9848330-0

* Win.Dropper.Vobfus-9848331-0

* Win.Dropper.Vbinder-9848332-0

* Win.Trojan.Generickdv-9848333-0

* Win.Trojan.Sinowal-9848334-0

* Win.Trojan.Qqlogger-9848335-0

* Win.Dropper.Ranky-9848336-0

* Win.Trojan.Sliedriiy-9848337-0

* Win.Trojan.Szfwqhdiy-9848338-0

* Win.Dropper.Refroso-9848339-0

* Win.Malware.Rbot-9848340-0

* Win.Ransomware.Cobra-9848341-0

* Win.Packed.Razy-9848342-0

* Win.Packed.Tiggre-9848343-0

* Win.Virus.Expiro-9848344-0

* Win.Virus.Expiro-9848345-0

* Win.Virus.Expiro-9848346-0

* Win.Virus.Expiro-9848347-0

* Win.Virus.Expiro-9848348-0

* Win.Virus.Expiro-9848349-0

* Win.Virus.Expiro-9848350-0

* Win.Dropper.Genkryptik-9848351-0

* Win.Packed.Ponystealer-9848352-0

* Win.Malware.Chisburg-9848353-0

* Win.Trojan.Zbot-9848354-0

* Win.Malware.Vwealer-9848355-0

* Win.Malware.Razy-9848356-0

* Win.Malware.Dftv-9848357-0

* Win.Malware.Fareit-9848358-0

* Win.Malware.Fareit-9848359-0

* Win.Packed.Ponystealer-9848360-0

* Win.Trojan.Khalesi-9848361-0

* Win.Dropper.Ruco-9848362-0

* Win.Packed.Fareit-9848363-0

* Win.Trojan.Zbot-9848364-0

* Win.Trojan.Ponystealer-9848365-0

* Win.Malware.Ponystealer-9848366-0

* Win.Trojan.Khalesi-9848367-0

* Win.Malware.Zusy-9848368-0

* Win.Malware.Fareit-9848369-0

* Win.Trojan.Filerepmetagen-9848370-0

* Win.Trojan.Reconyc-9848371-0

* Win.Trojan.Zbot-9848372-0

* Win.Trojan.Ponystealer-9848373-0

* Win.Malware.Ponystealer-9848374-0

* Win.Malware.Ponystealer-9848375-0

* Win.Packed.Nanocore-9848376-0

* Win.Packed.Fareit-9848377-0

* Win.Packed.Ponystealer-9848378-0

* Win.Trojan.Zbot-9848379-0

* Win.Dropper.Ponystealer-9848380-0

* Win.Malware.Zusy-9848381-0

* Win.Trojan.Ponystealer-9848382-0

* Win.Dropper.Ponystealer-9848383-0

* Win.Dropper.Fareit-9848384-0

* Win.Trojan.Zegost-9848385-0

* Win.Malware.Ayic-9848386-0

* Win.Worm.Rbot-9848387-0

* Win.Dropper.Zegost-9848388-0

* Win.Trojan.ZeGhost-9848389-0

* Win.Packed.Zegost-9848390-0

* Win.Trojan.Rbot-9848391-0

* Win.Dropper.Zegost-9848392-0

* Win.Dropper.Zegost-9848393-0

* Win.Trojan.Rbot-9848394-0

* Win.Trojan.Zegost-9848395-0

* Win.Worm.Rbot-9848396-0

* Win.Dropper.Zegost-9848397-0

* Win.Dropper.Zegost-9848398-0

* Win.Malware.Zegost-9848399-0

* Win.Trojan.Zegost-9848400-0

* Win.Trojan.ZeGhost-9848401-0

* Win.Dropper.Fcwu-9848402-0

* Win.Trojan.Remcos-9848403-0

* Win.Trojan.Razy-9848404-0

* Win.Dropper.Fcwu-9848405-0

* Win.Dropper.Fcwu-9848406-0

* Win.Trojan.Razy-9848407-0

* Win.Malware.Dridex-9848408-0

* Win.Malware.Injuke-9848409-0

* Win.Ransomware.Matrix-9848410-0

* Win.Trojan.Delf-9848411-0

* Win.Malware.Uztuby-9848412-0

* Win.Malware.Uztuby-9848413-0

* Win.Malware.Enigma-9848414-0

* Win.Malware.Uztuby-9848415-0

* Win.Trojan.Szr6aulih-9848416-0

* Win.Malware.Stghcebih-9848417-0

* Win.Trojan.Swisyn-9848419-0

* Win.Packed.Sbxxsvjih-9848420-0

* Win.Ransomware.Genasom-9848421-0

* Win.Ransomware.Genasom-9848422-0

* Win.Ransomware.Cobra-9848423-0

* Win.Ransomware.Cobra-9848424-0

* Win.Ransomware.Cobra-9848425-0

* Win.Trojan.VBGeneric-9848426-0

* Win.Malware.Sdld-9848427-0

* Win.Malware.Sdld-9848428-0

* Win.Trojan.VBGeneric-9848429-0

* Win.Malware.Autoit-9848430-0

* Win.Ransomware.Cryptor-9848431-0

* Win.Malware.Ursu-9848433-0

* Win.Trojan.Zusy-9848434-0

* Win.Ransomware.Onion-9848435-0

* Win.Ransomware.Upatre-9848436-0

* Win.Malware.Upatre-9848437-0

* Win.Malware.Upatre-9848438-0

* Win.Ransomware.Upatre-9848439-0

* Win.Malware.Agen-9848440-0

* Win.Malware.Agen-9848441-0

* Win.Malware.Agen-9848442-0

* Win.Malware.Agen-9848443-0

* Win.Malware.Generickdz-9848444-0


Dropped Detection Signatures:




_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml