Mailing List Archive

Signatures Published daily - 26141
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26141
Publisher: David Raynor
New Sigs: 492
Dropped Sigs: 10
Ignored Sigs: 83


New Detection Signatures:


* Win.Malware.TrickBot-9851652-1

* Win.Malware.TrickBot-9851718-1

* Win.Trojan.CoinMiner-9851722-1

* Win.Ransomware.Zeppelin-9851774-1

* Win.Malware.Raccoon-9851809-1

* Win.Packed.Dridex-9851918-1

* Win.Packed.Tofsee-9851952-1

* Win.Trojan.Bankerx-9851968-0

* Win.Ransomware.Cerber-9851969-0

* Win.Dropper.A4m0u3fi-9851970-0

* Win.Dropper.Genericr-9851971-0

* Win.Packed.Vbtrojan-9851972-0

* Win.Dropper.Vbtrojan-9851973-0

* Win.Dropper.Vbtrojan-9851974-0

* Win.Malware.Hvii-9851975-0

* Win.Dropper.Aixn2cmi-9851976-0

* Win.Dropper.Genericr-9851977-0

* Win.Malware.Aglrbdji-9851978-0

* Win.Dropper.Acr3v-9851979-0

* Win.Trojan.Aooei5ii-9851980-0

* Win.Dropper.Amvikdji-9851981-0

* Win.Dropper.Genericr-9851982-0

* Win.Dropper.Vbtrojan-9851983-0

* Win.Dropper.As1ultci-9851984-0

* Win.Dropper.A4rfckki-9851985-0

* Win.Dropper.Vbtrojan-9851986-0

* Win.Ransomware.Cobra-9851987-0

* Win.Dropper.Aweti0li-9851988-0

* Win.Dropper.Aoqmqkei-9851989-0

* Win.Dropper.Genericrxjt-9851990-0

* Win.Dropper.Auzns2bi-9851991-0

* Win.Dropper.Genericr-9851992-0

* Win.Dropper.Vbtrojan-9851993-0

* Win.Ransomware.Cobra-9851994-0

* Win.Dropper.Auu5npei-9851995-0

* Win.Dropper.Vbtrojan-9851996-0

* Win.Dropper.Vbtrojan-9851997-0

* Win.Dropper.Ambiaxgi-9851998-0

* Win.Ransomware.Cobra-9851999-0

* Win.Dropper.Vbtrojan-9852000-0

* Win.Spyware.Zbot-9852001-0

* Win.Trojan.Zbot-9852002-0

* Win.Malware.Gamarue-9852003-0

* Win.Malware.Zusy-9852004-0

* Win.Packed.Generickdz-9852007-0

* Win.Ransomware.Fugrafa-9852008-0

* Win.Ransomware.Fugrafa-9852009-0

* Win.Malware.Midie-9852010-0

* Win.Trojan.Ircbrute-9852011-0

* Win.Ircbot.Ircbot-9852012-0

* Win.Trojan.Ircbrute-9852013-0

* Win.Malware.Ircbot-9852014-0

* Win.Worm.Ircbot-9852015-0

* Win.Malware.Scar-9852020-0

* Win.Dropper.TinyBanker-9852021-1

* Win.Dropper.Tofsee-9852024-0

* Win.Trojan.Tofsee-9852025-0

* Win.Trojan.Tofsee-9852026-0

* Win.Malware.Agent-9852027-0

* Win.Malware.Agent-9852028-0

* Html.Malware.Agent-9852029-0

* Html.Malware.Agent-9852030-0

* Html.Malware.Agent-9852031-0

* Html.Malware.Agent-9852032-0

* Html.Malware.Agent-9852033-0

* Html.Malware.Agent-9852034-0

* Html.Malware.Agent-9852035-0

* Html.Malware.Agent-9852036-0

* Win.Malware.Uztuby-9852037-0

* Win.Malware.Uztuby-9852038-0

* Win.Malware.Uztuby-9852039-0

* Win.Malware.Uztuby-9852040-0

* Html.Malware.Agent-9852041-0

* Html.Malware.Agent-9852042-0

* Html.Malware.Agent-9852043-0

* Html.Malware.Agent-9852044-0

* Html.Malware.Agent-9852045-0

* Html.Malware.Agent-9852046-0

* Html.Malware.Agent-9852047-0

* Html.Malware.Agent-9852048-0

* Html.Malware.Agent-9852049-0

* Html.Malware.Agent-9852050-0

* Html.Malware.Agent-9852051-0

* Html.Malware.Agent-9852052-0

* Html.Malware.Agent-9852053-0

* Html.Malware.Agent-9852054-0

* Html.Malware.Agent-9852055-0

* Html.Malware.Agent-9852056-0

* Html.Malware.Agent-9852057-0

* Html.Malware.Agent-9852058-0

* Html.Malware.Agent-9852059-0

* Html.Malware.Agent-9852060-0

* Html.Malware.Agent-9852061-0

* Html.Malware.Agent-9852062-0

* Html.Malware.Agent-9852063-0

* Html.Malware.Agent-9852064-0

* Html.Malware.Agent-9852065-0

* Html.Malware.Agent-9852066-0

* Html.Malware.Agent-9852067-0

* Html.Malware.Agent-9852068-0

* Html.Malware.Agent-9852069-0

* Html.Malware.Agent-9852070-0

* Html.Malware.Agent-9852071-0

* Html.Malware.Agent-9852072-0

* Html.Malware.Agent-9852073-0

* Html.Malware.Agent-9852074-0

* Html.Malware.Agent-9852075-0

* Html.Malware.Agent-9852076-0

* Html.Malware.Agent-9852077-0

* Html.Malware.Agent-9852078-0

* Html.Malware.Agent-9852079-0

* Html.Malware.Agent-9852080-0

* Html.Malware.Agent-9852081-0

* Html.Malware.Agent-9852082-0

* Html.Malware.Agent-9852083-0

* Html.Malware.Agent-9852084-0

* Html.Malware.Agent-9852085-0

* Html.Malware.Agent-9852086-0

* Html.Malware.Agent-9852087-0

* Html.Malware.Agent-9852088-0

* Html.Malware.Agent-9852089-0

* Html.Malware.Agent-9852090-0

* Html.Malware.Agent-9852091-0

* Html.Malware.Agent-9852092-0

* Html.Malware.Agent-9852093-0

* Html.Malware.Agent-9852094-0

* Html.Malware.Agent-9852095-0

* Html.Malware.Agent-9852096-0

* Html.Malware.Agent-9852097-0

* Html.Malware.Agent-9852098-0

* Html.Malware.Agent-9852099-0

* Html.Malware.Agent-9852100-0

* Html.Malware.Agent-9852101-0

* Win.Malware.Agent-9852102-0

* Html.Malware.Agent-9852103-0

* Html.Malware.Agent-9852104-0

* Html.Malware.Agent-9852105-0

* Html.Malware.Agent-9852106-0

* Html.Malware.Agent-9852107-0

* Html.Malware.Agent-9852108-0

* Html.Malware.Agent-9852109-0

* Html.Malware.Agent-9852110-0

* Html.Malware.Agent-9852111-0

* Html.Malware.Agent-9852112-0

* Html.Malware.Agent-9852113-0

* Html.Malware.Agent-9852114-0

* Html.Malware.Agent-9852115-0

* Html.Malware.Agent-9852116-0

* Html.Malware.Agent-9852117-0

* Html.Malware.Agent-9852118-0

* Html.Malware.Agent-9852119-0

* Html.Malware.Agent-9852120-0

* Html.Malware.Agent-9852121-0

* Html.Malware.Agent-9852122-0

* Html.Malware.Agent-9852123-0

* Html.Malware.Agent-9852124-0

* Html.Malware.Agent-9852125-0

* Html.Malware.Agent-9852126-0

* Html.Malware.Agent-9852127-0

* Html.Malware.Agent-9852128-0

* Html.Malware.Agent-9852129-0

* Html.Malware.Agent-9852130-0

* Html.Malware.Agent-9852131-0

* Html.Malware.Agent-9852132-0

* Html.Malware.Agent-9852133-0

* Html.Malware.Agent-9852134-0

* Html.Malware.Agent-9852135-0

* Html.Malware.Agent-9852136-0

* Html.Malware.Agent-9852137-0

* Html.Malware.Agent-9852138-0

* Html.Malware.Agent-9852139-0

* Archive.Malware.Agent-9852140-0

* Html.Malware.Agent-9852141-0

* Html.Malware.Agent-9852142-0

* Html.Malware.Agent-9852143-0

* Html.Malware.Agent-9852144-0

* Html.Malware.Agent-9852145-0

* Html.Malware.Agent-9852146-0

* Html.Malware.Agent-9852147-0

* Html.Malware.Agent-9852148-0

* Html.Malware.Agent-9852149-0

* Html.Malware.Agent-9852150-0

* Html.Malware.Agent-9852151-0

* Html.Malware.Agent-9852152-0

* Html.Malware.Agent-9852153-0

* Html.Malware.Agent-9852154-0

* Html.Malware.Agent-9852155-0

* Html.Malware.Agent-9852156-0

* Html.Malware.Agent-9852157-0

* Html.Malware.Agent-9852158-0

* Html.Malware.Agent-9852159-0

* Html.Malware.Agent-9852160-0

* Html.Malware.Agent-9852161-0

* Html.Malware.Agent-9852162-0

* Html.Malware.Agent-9852163-0

* Html.Malware.Agent-9852164-0

* Html.Malware.Agent-9852165-0

* Html.Malware.Agent-9852166-0

* Html.Malware.Agent-9852167-0

* Html.Malware.Agent-9852168-0

* Html.Malware.Agent-9852169-0

* Html.Malware.Agent-9852170-0

* Html.Malware.Agent-9852171-0

* Html.Malware.Agent-9852172-0

* Html.Malware.Agent-9852173-0

* Html.Malware.Agent-9852174-0

* Html.Malware.Agent-9852175-0

* Html.Malware.Agent-9852176-0

* Html.Malware.Agent-9852177-0

* Html.Malware.Agent-9852178-0

* Html.Malware.Agent-9852179-0

* Html.Malware.Agent-9852180-0

* Html.Malware.Agent-9852181-0

* Html.Malware.Agent-9852182-0

* Html.Malware.Agent-9852183-0

* Html.Malware.Agent-9852184-0

* Html.Malware.Agent-9852185-0

* Html.Malware.Agent-9852186-0

* Html.Malware.Agent-9852187-0

* Html.Malware.Agent-9852188-0

* Html.Malware.Agent-9852189-0

* Html.Malware.Agent-9852190-0

* Html.Malware.Agent-9852191-0

* Html.Malware.Agent-9852192-0

* Html.Malware.Agent-9852193-0

* Html.Malware.Agent-9852194-0

* Html.Malware.Agent-9852195-0

* Html.Malware.Agent-9852196-0

* Html.Malware.Agent-9852197-0

* Html.Malware.Agent-9852198-0

* Html.Malware.Agent-9852199-0

* Html.Malware.Agent-9852200-0

* Html.Malware.Agent-9852201-0

* Html.Malware.Agent-9852202-0

* Html.Malware.Agent-9852203-0

* Html.Malware.Agent-9852204-0

* Html.Malware.Agent-9852205-0

* Html.Malware.Agent-9852206-0

* Html.Malware.Agent-9852207-0

* Html.Malware.Agent-9852208-0

* Html.Malware.Agent-9852209-0

* Html.Malware.Agent-9852210-0

* Html.Malware.Agent-9852211-0

* Html.Malware.Agent-9852212-0

* Html.Malware.Agent-9852213-0

* Html.Malware.Agent-9852214-0

* Html.Malware.Agent-9852215-0

* Html.Malware.Agent-9852216-0

* Html.Malware.Agent-9852217-0

* Html.Malware.Agent-9852218-0

* Html.Malware.Agent-9852219-0

* Html.Malware.Agent-9852220-0

* Html.Malware.Agent-9852221-0

* Html.Malware.Agent-9852222-0

* Html.Malware.Agent-9852223-0

* Html.Malware.Agent-9852224-0

* Html.Malware.Agent-9852225-0

* Html.Malware.Agent-9852226-0

* Html.Malware.Agent-9852227-0

* Html.Malware.Agent-9852228-0

* Html.Malware.Agent-9852229-0

* Html.Malware.Agent-9852230-0

* Html.Malware.Agent-9852231-0

* Html.Malware.Agent-9852232-0

* Html.Malware.Agent-9852233-0

* Html.Malware.Agent-9852234-0

* Pdf.Malware.Agent-9852235-0

* Pdf.Malware.Agent-9852236-0

* Pdf.Malware.Agent-9852237-0

* Pdf.Malware.Agent-9852238-0

* Pdf.Malware.Agent-9852239-0

* Pdf.Malware.Agent-9852240-0

* Pdf.Malware.Agent-9852241-0

* Pdf.Malware.Agent-9852242-0

* Pdf.Malware.Agent-9852243-0

* Html.Malware.Agent-9852244-0

* Html.Malware.Agent-9852245-0

* Html.Malware.Agent-9852246-0

* Html.Malware.Agent-9852247-0

* Html.Malware.Agent-9852248-0

* Html.Malware.Agent-9852249-0

* Html.Malware.Agent-9852250-0

* Html.Malware.Agent-9852251-0

* Html.Malware.Agent-9852252-0

* Html.Malware.Agent-9852253-0

* Html.Malware.Agent-9852254-0

* Html.Malware.Agent-9852255-0

* Html.Malware.Agent-9852256-0

* Html.Malware.Agent-9852257-0

* Html.Malware.Agent-9852258-0

* Html.Malware.Agent-9852259-0

* Html.Malware.Agent-9852260-0

* Win.Malware.Agent-9852261-0

* Win.Worm.Vobfus-9852262-0

* Html.Malware.Agent-9852263-0

* Win.Malware.Agent-9852264-0

* Win.Malware.Agent-9852265-0

* Win.Malware.Agent-9852266-0

* Win.Malware.Agent-9852267-0

* Win.Malware.Agent-9852268-0

* Win.Malware.Agent-9852269-0

* Win.Malware.Agent-9852270-0

* Win.Malware.Agent-9852271-0

* Win.Malware.Agent-9852272-0

* Win.Malware.Agent-9852273-0

* Win.Malware.Agent-9852274-0

* Multios.Malware.Agent-9852275-0

* Multios.Malware.Agent-9852276-0

* Multios.Malware.Agent-9852277-0

* Html.Malware.Agent-9852278-0

* Html.Malware.Agent-9852279-0

* Win.Malware.Agent-9852280-0

* Win.Malware.Agent-9852281-0

* Win.Malware.Agent-9852282-0

* Win.Malware.Agent-9852283-0

* Win.Malware.Agent-9852284-0

* Win.Malware.Agent-9852285-0

* Txt.Malware.Agent-9852286-0

* Email.Malware.Agent-9852287-0

* Archive.Malware.Agent-9852288-0

* Win.Malware.Agent-9852289-0

* Win.Dropper.SmokeLoader-9852290-1

* Win.Dropper.Tofsee-9852291-0

* Win.Trojan.Generic-9852292-0

* Win.Ransomware.Generickdz-9852293-0

* Win.Malware.Generickdz-9852294-0

* Win.Packed.Fareit-9852295-0

* Win.Trojan.Generic-9852296-0

* Win.Malware.Khalesi-9852297-0

* Win.Packed.Generic-9852298-0

* Win.Dropper.Vbtrojan-9852299-0

* Win.Malware.Khalesi-9852300-0

* Win.Trojan.Bifrose-9852301-0

* Win.Dropper.Vobfus-9852302-0

* Win.Trojan.Rbot-9852303-0

* Win.Worm.Luder-9852304-0

* Win.Worm.Vbbl-9852305-0

* Win.Packed.Vbtrojan-9852306-0

* Win.Malware.Spesr-9852307-0

* Win.Packed.Cryptovb-9852308-0

* Win.Worm.Kolab-9852309-0

* Win.Trojan.Bifrose-9852311-0

* Win.Trojan.Bifrose-9852312-0

* Win.Dropper.Bifrose-9852313-0

* Win.Dropper.Bifrose-9852314-0

* Win.Dropper.Buzus-9852315-0

* Win.Trojan.Bifrose-9852316-0

* Win.Trojan.Bifrose-9852317-0

* Win.Trojan.Bifrose-9852318-0

* Win.Dropper.Bifrose-9852319-0

* Win.Dropper.Genericrxfd-9852321-0

* Win.Trojan.Barys-9852323-0

* Win.Packed.Vbkryjetor-9852324-0

* Win.Dropper.Ponystealer-9852325-0

* Win.Trojan.Noon-9852326-0

* Win.Malware.Wronginf-9852327-0

* Win.Trojan.Noon-9852328-0

* Win.Malware.Fareit-9852329-0

* Win.Packed.Ponystealer-9852330-0

* Win.Packed.Agen-9852331-0

* Win.Trojan.Zbot-9852332-0

* Win.Packed.Ponystealer-9852333-0

* Win.Packed.Ponystealer-9852334-0

* Win.Packed.Ponystealer-9852335-0

* Win.Trojan.Johnnie-9852336-0

* Win.Malware.Ponystealer-9852337-0

* Win.Trojan.Noon-9852338-0

* Win.Malware.Ponystealer-9852339-0

* Win.Malware.Ponystealer-9852340-0

* Win.Packed.Ponystealer-9852341-0

* Win.Trojan.Miner-9852342-0

* Win.Malware.Noon-9852343-0

* Win.Malware.Noon-9852344-0

* Win.Packed.Ponystealer-9852345-0

* Win.Dropper.Ponystealer-9852346-0

* Win.Packed.Ponystealer-9852347-0

* Win.Packed.Ponystealer-9852348-0

* Win.Packed.Ponystealer-9852349-0

* Win.Packed.Ponystealer-9852350-0

* Win.Malware.Vbkryjetor-9852351-0

* Win.Dropper.Ponystealer-9852352-0

* Win.Malware.Ponystealer-9852353-0

* Win.Dropper.Ponystealer-9852354-0

* Win.Malware.Noon-9852355-0

* Win.Packed.Ponystealer-9852356-0

* Win.Packed.Ponystealer-9852357-0

* Win.Trojan.Noon-9852358-0

* Win.Dropper.Ponystealer-9852359-0

* Win.Trojan.Generic-9852360-0

* Win.Trojan.Filerepmalware-9852361-0

* Win.Trojan.Generic-9852362-0

* Win.Trojan.VBGeneric-9852363-0

* Win.Trojan.Generic-9852364-0

* Win.Malware.Dropperx-9852365-0

* Win.Ransomware.Lockscreen-9852366-0

* Win.Dropper.Zbot-9852367-0

* Win.Dropper.LokiBot-9852369-0

* Win.Trojan.Staser-9852370-0

* Win.Trojan.Zegost-9852371-0

* Win.Trojan.Generic-9852374-0

* Win.Trojan.Zusy-9852375-0

* Win.Trojan.Zusy-9852376-0

* Win.Trojan.Filerepmalware-9852378-0

* Win.Malware.Johnnie-9852379-0

* Win.Trojan.Dofoil-9852380-0

* Win.Trojan.Johnnie-9852381-0

* Win.Trojan.Vbtrojan-9852382-0

* Win.Trojan.Ff2itddi-9852383-0

* Win.Trojan.Gamarue-9852384-0

* Win.Malware.Jaik-9852385-0

* Win.Trojan.Johnnie-9852386-0

* Win.Malware.Generic-9852387-0

* Win.Trojan.Johnnie-9852388-0

* Win.Trojan.Johnnie-9852389-0

* Win.Packed.Chapak-9852390-0

* Win.Trojan.Ircbot-9852392-0

* Win.Trojan.Shell-9852393-0

* Win.Dropper.Bifrose-9852394-0

* Win.Dropper.Tofsee-9852395-0

* Win.Dropper.Tofsee-9852396-0

* Win.Dropper.Tofsee-9852397-0

* Win.Dropper.Remcos-9852398-0

* Win.Dropper.Remcos-9852399-0

* Win.Dropper.Tofsee-9852400-0

* Win.Dropper.Tofsee-9852401-0

* Win.Dropper.Tofsee-9852402-0

* Win.Dropper.Tofsee-9852403-0

* Win.Dropper.Tofsee-9852404-0

* Win.Dropper.Tofsee-9852405-0

* Win.Dropper.Tofsee-9852406-0

* Win.Dropper.Tofsee-9852407-0

* Win.Dropper.Tofsee-9852408-0

* Win.Dropper.Tofsee-9852409-0

* Win.Dropper.Tofsee-9852410-0

* Win.Dropper.Tofsee-9852411-0

* Win.Dropper.Tofsee-9852412-0

* Win.Dropper.Tofsee-9852413-0

* Win.Dropper.Tofsee-9852414-0

* Win.Trojan.Filerepmalware-9852415-0

* Win.Dropper.Tofsee-9852416-0

* Win.Malware.Generic-9852418-0

* Win.Virus.Expiro-9852419-0

* Win.Virus.Expiro-9852420-0

* Win.Virus.Expiro-9852421-0

* Win.Packed.Dreidel-9852422-0

* Win.Malware.Cryptowall-9852423-0

* Win.Trojan.Dresmon-9852424-0

* Win.Malware.Dresmon-9852425-0

* Win.Malware.Generickdz-9852426-0

* Win.Packed.Tinba-9852427-0

* Win.Packed.Tinba-9852428-0

* Win.Packed.Tinba-9852429-0

* Win.Packed.Generickdz-9852430-0

* Win.Packed.Generickdz-9852431-0

* Win.Trojan.Zusy-9852432-0

* Win.Trojan.Injector-9852433-0

* Win.Malware.Ursu-9852434-0

* Win.Trojan.90d2ce-9852435-0

* Win.Downloader.Dynamer-9852436-0

* Win.Malware.Aingymai-9852437-0

* Win.Malware.Scar-9852438-0

* Win.Trojan.Injector-9852439-0

* Win.Malware.Filerepmalware-9852440-0

* Win.Trojan.Dynamer-9852441-0

* Win.Dropper.LokiBot-9852442-0

* Win.Dropper.Razy-9852443-0

* Win.Malware.Swisyn-9852444-0

* Win.Malware.Vobfus-9852445-0

* Win.Downloader.Xeovqdbg-9852446-0

* Win.Trojan.Conjar-9852447-0

* Win.Malware.Xivtiipg-9852448-0

* Win.Malware.Razy-9852449-0

* Win.Packed.Aooefidi-9852450-0

* Win.Malware.Razy-9852451-0

* Win.Trojan.Coinminer-9852452-0

* Win.Trojan.Sssrv-9852453-0

* Win.Worm.Upering-9852454-0

* Win.Packed.Bancos-9852455-0

* Win.Packed.Aybhpqbi-9852456-0

* Win.Packed.Razy-9852457-0

* Win.Packed.Vobfus-9852458-0

* Win.Dropper.Vbinjec-9852459-0

* Win.Dropper.Swisyn-9852460-0

* Win.Malware.Pwstealer-9852461-0

* Win.Malware.3ef9cada-9852462-0

* Pdf.Phishing.Adult-9852463-0

* Win.Trojan.Zbot-9852464-0

* Win.Packed.Delf-9852465-0

* Win.Dropper.Maximus-9852466-0

* Win.Packed.Poison-9852467-0

* Win.Packed.Nymaim-9852468-0

* Win.Packed.Upatre-9852469-0


Dropped Detection Signatures:


* Email.Phishing.VOF1-6295323-1

* Win.Packed.Sivis-6793877-0

* Win.Trojan.Generic-6878654-0

* Win.Malware.Johnnie-9851652-0

* Win.Malware.Johnnie-9851718-0

* Win.Trojan.Bulz-9851722-0

* Win.Ransomware.Buhtrap-9851774-0

* Win.Malware.Generic-9851809-0

* Win.Packed.Mikey-9851918-0

* Win.Packed.Generickdz-9851952-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml