Mailing List Archive

Signatures Published daily - 26184
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26184
Publisher: David Raynor
New Sigs: 318
Dropped Sigs: 115
Ignored Sigs: 145


New Detection Signatures:


* Win.Malware.Agen-9865292-0

* Win.Malware.Jaik-9865293-0

* Win.Malware.Generic-9865294-0

* Win.Packed.Ratx-9865295-0

* Win.Packed.Zusy-9865296-0

* Win.Ransomware.Gandcrab-9865297-0

* Win.Ransomware.Gandcrab-9865298-0

* Win.Malware.Fhrv-9865299-0

* Win.Ransomware.Buhtrap-9865300-0

* Win.Trojan.Vebzenpak-9865301-0

* Win.Malware.Ponystealer-9865302-0

* Win.Dropper.Zusy-9865303-0

* Win.Dropper.Zusy-9865304-0

* Win.Packed.Malwarex-9865305-0

* Win.Trojan.Generic-9865307-0

* Win.Malware.Razy-9865308-0

* Win.Dropper.Razy-9865309-0

* Win.Dropper.Babar-9865310-0

* Win.Packed.Qbot-9865311-0

* Win.Packed.Generickdz-9865312-0

* Win.Dropper.Tofsee-9865313-0

* Win.Malware.Jaik-9865314-0

* Win.Malware.Dridex-9865315-0

* Win.Packed.Malwarex-9865316-0

* Win.Packed.Razy-9865317-0

* Win.Packed.Malwarex-9865318-0

* Win.Packed.Zusy-9865319-0

* Win.Packed.Razy-9865320-0

* Win.Packed.Razy-9865321-0

* Unix.Trojan.Mirai-9865322-0

* Unix.Trojan.Mirai-9865323-0

* Win.Malware.Btcmine-9865324-0

* Win.Trojan.Fuck-9865325-0

* Win.Packed.Xcnfe-9865326-0

* Win.Trojan.Razy-9865327-0

* Win.Packed.Xcnfe-9865328-0

* Win.Malware.Razy-9865329-0

* Win.Packed.Xowgc8j-9865330-0

* Win.Packed.Xcnfe-9865331-0

* Win.Packed.Razy-9865332-0

* Win.Malware.Razy-9865333-0

* Win.Malware.Razy-9865334-0

* Win.Malware.Razy-9865335-0

* Win.Trojan.Senta-9865336-0

* Win.Malware.Razy-9865337-0

* Email.Malware.Agent-9865338-0

* Win.Malware.Enigmaprotector-9865339-0

* Archive.Malware.Agent-9865340-0

* Archive.Malware.Agent-9865341-0

* Win.Worm.Drolnux-9865342-0

* Win.Malware.Flystudio-9865344-0

* Win.Malware.Flystudio-9865345-0

* Win.Malware.Johnnie-9865346-0

* Win.Trojan.Coinminer-9865347-0

* Win.Dropper.Nanocore-9865348-0

* Win.Packed.Malwarex-9865349-0

* Win.Trojan.Generic-9865350-0

* Win.Packed.Malwarex-9865351-0

* Win.Packed.Razy-9865352-0

* Win.Trojan.Bulz-9865353-0

* Win.Trojan.Coinminer-9865354-0

* Win.Trojan.Coinminer-9865355-0

* Win.Trojan.Coinminer-9865356-0

* Win.Trojan.Coinminer-9865357-0

* Win.Ransomware.Gandcrab-9865358-0

* Win.Ransomware.Gandcrab-9865359-0

* Win.Packed.Razy-9865360-0

* Win.Dropper.Johnnie-9865361-0

* Win.Trojan.Kutakistealer-9865362-0

* Win.Dropper.Ayiuxrkg-9865363-0

* Win.Malware.Generic-9865364-0

* Win.Trojan.Generic-9865365-0

* Win.Malware.Agen-9865366-0

* Win.Packed.Malwarex-9865367-0

* Win.Packed.Malwarex-9865368-0

* Win.Malware.Bulz-9865369-0

* Win.Malware.Bulz-9865370-0

* Win.Malware.Bulz-9865371-0

* Win.Malware.Bulz-9865372-0

* Win.Virus.Jeepeg-9865373-0

* Win.Virus.Jeepeg-9865374-0

* Win.Packed.Bulz-9865375-0

* Win.Adware.Midie-9865376-0

* Win.Downloader.Jacard-9865377-0

* Win.Downloader.Pasta-9865378-0

* Win.Downloader.Jacard-9865379-0

* Win.Packed.Yakes-9865380-0

* Win.Packed.Yakes-9865381-0

* Win.Packed.Zbot-9865382-0

* Win.Packed.Zbot-9865383-0

* Win.Packed.Yakes-9865384-0

* Win.Packed.Yakes-9865385-0

* Win.Packed.Yakes-9865386-0

* Win.Packed.Zbot-9865387-0

* Win.Malware.Zusy-9865388-0

* Unix.Trojan.Coinminer-9865389-0

* Win.Virus.Jeepeg-9865390-0

* Win.Malware.Jaik-9865391-0

* Win.Trojan.Coinminer-9865392-0

* Win.Trojan.Coinminer-9865393-0

* Win.Trojan.Coinminer-9865394-0

* Win.Trojan.Coinminer-9865395-0

* Win.Malware.Bulz-9865396-0

* Win.Malware.Bulz-9865397-0

* Win.Worm.Drolnux-9865398-0

* Win.Worm.Drolnux-9865399-0

* Win.Dropper.Mimdau-9865400-0

* Win.Malware.Bulz-9865401-0

* Win.Dropper.Mimdau-9865402-0

* Win.Dropper.Mimdau-9865403-0

* Win.Dropper.Mimdau-9865404-0

* Win.Dropper.Mimdau-9865405-0

* Win.Malware.Bulz-9865406-0

* Win.Dropper.Mimdau-9865407-0

* Win.Malware.Bulz-9865408-0

* Win.Dropper.Mimdau-9865409-0

* Win.Dropper.Mimdau-9865410-0

* Win.Malware.Bulz-9865411-0

* Win.Dropper.Mimdau-9865412-0

* Win.Trojan.Generic-9865413-0

* Win.Dropper.Mimdau-9865414-0

* Win.Dropper.Mimdau-9865415-0

* Win.Trojan.Generickdz-9865416-0

* Win.Trojan.Generickdz-9865417-0

* Win.Malware.Nymaim-9865418-0

* Win.Malware.Archsms-9865419-0

* Win.Malware.Ffam-9865420-0

* Win.Packed.Generic-9865421-0

* Win.Packed.Yakes-9865422-0

* Win.Packed.Yakes-9865423-0

* Win.Packed.Yakes-9865424-0

* Osx.Trojan.Xcsset-9865425-0

* Win.Trojan.Deepscan-9865426-0

* Win.Worm.Ngrbot-9865427-0

* Win.Trojan.Zegost-9865428-0

* Win.Virus.Parite-9865429-0

* Win.Malware.Generic-9865430-0

* Win.Malware.Mikey-9865431-0

* Win.Malware.Pswtool-9865432-0

* Win.Virus.Expiro-9865433-0

* Win.Packed.Qbot-9865434-0

* Win.Malware.Grandsteal-9865435-0

* Win.Dropper.Mikey-9865436-0

* Win.Trojan.Blackie-9865437-0

* Win.Trojan.Generic-9865438-0

* Win.Packed.Aohti8d-9865439-0

* Win.Malware.Delf-9865440-0

* Win.Packed.Generickdz-9865441-0

* Win.Worm.Geral-9865442-0

* Win.Downloader.Geral-9865443-0

* Win.Trojan.Wowlik-9865444-0

* Win.Malware.Delf-9865445-0

* Win.Malware.Delf-9865446-0

* Win.Malware.Delf-9865447-0

* Win.Malware.Razy-9865448-0

* Win.Exploit.5215a9f-9865449-0

* Win.Dropper.LokiBot-9865450-0

* Win.Malware.LemonDuck-9865452-0

* Win.Malware.LemonDuck-9865453-0

* Win.Malware.LemonDuck-9865454-0

* Win.Malware.LemonDuck-9865455-0

* Win.Ransomware.Zusy-9865460-0

* Win.Worm.Drolnux-9865461-0

* Win.Worm.Drolnux-9865462-0

* Win.Worm.Drolnux-9865463-0

* Win.Malware.Alien-9865464-0

* Win.Trojan.Generic-9865466-0

* Win.Ransomware.Snatch-9865467-0

* Win.Malware.Testsample-9865468-0

* Win.Dropper.Negsid-9865469-0

* Win.Ransomware.Zeroaccess-9865470-0

* Win.Trojan.Svsiv3biz-9865471-0

* Win.Malware.Agiqckfi-9865472-0

* Win.Trojan.S1nkmldiz-9865473-0

* Win.Malware.Generic-9865474-0

* Win.Trojan.Sxd8vbiiz-9865475-0

* Win.Dropper.Generic-9865476-0

* Win.Malware.Aywzd0ni-9865477-0

* Win.Trojan.Generic-9865478-0

* Win.Trojan.Snnnsfbiz-9865479-0

* Win.Trojan.S1zmzqoiz-9865480-0

* Win.Trojan.Sxgsa7iiz-9865481-0

* Win.Trojan.Generic-9865482-0

* Win.Malware.Generic-9865483-0

* Win.Trojan.Acbukibb-9865484-0

* Win.Dropper.Behav-9865485-0

* Win.Trojan.Sxuqkbpiz-9865486-0

* Win.Dropper.Ursu-9865487-0

* Win.Trojan.Ruskill-9865488-0

* Win.Keylogger.79e8ebc-9865489-0

* Win.Dropper.Behav-9865490-0

* Win.Malware.Spenir-9865491-0

* Win.Trojan.Johnnie-9865492-0

* Win.Trojan.Zygug-9865493-0

* Win.Trojan.Snj7nrliz-9865494-0

* Win.Trojan.Sxd8vbiiz-9865495-0

* Win.Trojan.Sltymceiz-9865496-0

* Win.Trojan.Sxd8vbiiz-9865497-0

* Win.Trojan.Stjsjhgiz-9865498-0

* Win.Trojan.Shesw8diz-9865499-0

* Win.Trojan.Sb2vqmpiz-9865500-0

* Win.Malware.Zusy-9865501-0

* Win.Malware.Bsymem-9865502-0

* Win.Dropper.Telebot-9865503-0

* Win.Dropper.Telebot-9865504-0

* Win.Virus.Parite-9865505-0

* Win.Malware.Msilperseus-9865506-0

* Win.Malware.Generic-9865508-0

* Win.Worm.Vobfus-9865509-0

* Win.Tool.Ursu-9865510-0

* Win.Trojan.Kovter-9865511-0

* Win.Trojan.Aojxrvii-9865512-0

* Win.Malware.Expiro-9865513-0

* Win.Malware.Tiggre-9865514-0

* Win.Packed.Usteal-9865515-0

* Win.Trojan.Johnnie-9865516-0

* Win.Dropper.Ursu-9865517-0

* Win.Trojan.Zusy-9865518-0

* Win.Packed.Vbtrojan-9865519-0

* Win.Dropper.Spyeye-9865520-0

* Win.Trojan.Bublik-9865521-0

* Win.Packed.Barys-9865522-0

* Win.Packed.Vobfus-9865523-0

* Win.Tool.Ursu-9865524-0

* Win.Tool.Razy-9865525-0

* Win.Dropper.Vbcheman-9865526-0

* Win.Dropper.Jaiks-9865527-0

* Win.Dropper.Daws-9865528-0

* Win.Malware.Scatter-9865529-0

* Win.Dropper.Ponystealer-9865530-0

* Win.Packed.Qbot-9865531-0

* Win.Ransomware.Convagent-9865532-0

* Win.Malware.Gorsh-9865533-0

* Win.Trojan.Wowlik-9865534-0

* Win.Dropper.Telebot-9865535-0

* Win.Packed.Generickdz-9865536-0

* Win.Malware.Delphi-9865537-0

* Win.Ransomware.Razy-9865538-0

* Win.Malware.Jaik-9865539-0

* Win.Trojan.Jaik-9865540-0

* Win.Malware.Usteal-9865541-0

* Win.Downloader.Filerepmalware-9865542-0

* Win.Malware.Usteal-9865543-0

* Win.Malware.Usteal-9865544-0

* Unix.Trojan.Mirai-9865545-0

* Win.Virus.Expiro-9865546-0

* Win.Virus.Expiro-9865547-0

* Win.Packed.Razy-9865548-0

* Win.Malware.Jaik-9865549-0

* Win.Malware.Phds-9865550-0

* Win.Malware.Jaik-9865551-0

* Win.Malware.Jaik-9865552-0

* Win.Malware.Jaik-9865553-0

* Win.Malware.Jaik-9865554-0

* Win.Malware.Generic-9865555-0

* Win.Ransomware.Cryakl-9865556-0

* Win.Ransomware.Cryakl-9865557-0

* Win.Malware.Jaik-9865558-0

* Win.Malware.Jaik-9865559-0

* Win.Malware.Zusy-9865560-0

* Win.Worm.Coidung-9865561-0

* Win.Worm.Coidung-9865562-0

* Win.Dropper.Nanocore-9865563-0

* Win.Trojan.Autoit-9865564-0

* Win.Worm.Refpron-9865565-0

* Win.Worm.Esfury-9865566-0

* Win.Worm.Refpron-9865567-0

* Win.Worm.Amtpyzhi-9865568-0

* Win.Dropper.Tofsee-9865569-0

* Win.Worm.Swisyn-9865570-0

* Win.Worm.Am0lprgi-9865571-0

* Win.Worm.Refpron-9865572-0

* Win.Worm.Refpron-9865573-0

* Win.Worm.Agm2hzki-9865574-0

* Win.Worm.A0lttcei-9865575-0

* Win.Worm.Refpron-9865576-0

* Win.Worm.Refpron-9865577-0

* Win.Worm.Buzy-9865578-0

* Win.Worm.Refpron-9865579-0

* Win.Dropper.Vobfus-9865580-0

* Win.Dropper.Refpron-9865581-0

* Win.Worm.Refpron-9865582-0

* Win.Worm.Refpron-9865583-0

* Win.Virus.Refpron-9865584-0

* Win.Dropper.Swisyn-9865585-0

* Win.Dropper.Refpron-9865586-0

* Win.Virus.Refpron-9865587-0

* Win.Trojan.Barys-9865588-0

* Win.Malware.Danginex-9865589-0

* Win.Ransomware.Tn9lrjkcu-9865590-0

* Win.Ransomware.A4wgk-9865591-0

* Win.Malware.Tryndcncf-9865592-0

* Win.Trojan.Redline-9865593-0

* Win.Trojan.Redline-9865594-0

* Win.Trojan.Redline-9865595-0

* Win.Trojan.Zbot-9865596-0

* Win.Dropper.Telebot-9865597-0

* Win.Malware.Jaik-9865598-0

* Win.Malware.Zusy-9865599-0

* Win.Malware.Midie-9865600-0

* Win.Malware.Zusy-9865601-0

* Win.Malware.Zusy-9865602-0

* Win.Malware.Dapato-9865603-0

* Win.Malware.Jaik-9865604-0

* Win.Malware.Jaik-9865606-0

* Win.Malware.Jaik-9865607-0

* Win.Malware.Zusy-9865608-0

* Win.Malware.Bsymem-9865609-0

* Win.Malware.Midie-9865610-0

* Win.Trojan.Zusy-9865611-0

* Win.Trojan.Zbot-9865612-0

* Win.Trojan.Zbot-9865613-0

* Win.Spyware.Zbot-9865614-0

* Win.Malware.Autoit-9865615-0

* Win.Packed.Bulz-9865617-0

* Win.Malware.Jaik-9865618-0

* Win.Malware.Jaik-9865619-0

* Win.Malware.Loadmoney-9865620-0


Dropped Detection Signatures:


* Andr.Malware.Agent-1496984

* Win.Trojan.Agent-1497810

* Doc.Dropper.Agent-1505995

* Win.Trojan.Agent-1846941

* Win.Trojan.Agent-1854242

* Win.Malware.Bxfd-1

* Doc.Dropper.Agent-1861802

* Win.Trojan.Agent-1864973

* Win.Malware.Nemucod_locky_0001-616

* Win.Trojan.Agent-5357285-0

* Win.Trojan.Agent-5396199-0

* Andr.Malware.Agent-5813004-0

* Win.Malware.Multiplug_0190-5993317-0

* Win.Malware.Virlock_0001-6103949-0

* Email.Phishing.VOF1-6313976-0

* Win.Trojan.Emotet-6354660-0

* Doc.Dropper.Agent-6356169-0

* Win.Trojan.Agent-6370837-0

* Doc.Dropper.Agent-6463104-0

* Win.Trojan.Emotet-6468393-0

* Doc.Dropper.Agent-6484432-0

* Doc.Dropper.Agent-6484657-0

* Doc.Dropper.Agent-6489662-0

* Doc.Dropper.Agent-6521206-0

* Win.Trojan.Agent-6535038-0

* Win.Trojan.Agent-6546477-0

* Win.Trojan.Agent-6549846-0

* Win.Malware.Agent-6552218-0

* Doc.Dropper.Agent-6609985-0

* Win.Trojan.Agent-6625620-0

* Win.Trojan.Agent-6666937-0

* Unix.Malware.Agent-6687073-0

* Unix.Malware.Agent-6737880-0

* Unix.Malware.Agent-6741671-0

* Win.Trojan.Agent-6743930-0

* Unix.Malware.Agent-6754268-0

* Unix.Malware.Agent-6756117-0

* Win.Trojan.Agent-6764629-0

* Win.Trojan.Agent-6787807-0

* Win.Trojan.Agent-6801026-0

* Win.Trojan.Agent-6801468-0

* Win.Trojan.Agent-6803040-0

* Unix.Malware.Agent-6820693-0

* Unix.Malware.Agent-6897853-0

* Unix.Malware.Agent-6969476-0

* Unix.Malware.Agent-7009749-0

* Win.Trojan.Agent-7045295-0

* Unix.Malware.Agent-7077651-0

* Win.Trojan.Agent-7115437-0

* Win.Trojan.Agent-7192957-0

* Pdf.Dropper.Agent-7242073-0

* Pdf.Dropper.Agent-7255718-0

* Pdf.Dropper.Agent-7277524-0

* Doc.Dropper.Agent-7355437-0

* Unix.Dropper.Mirai-7358821-0

* Win.Trojan.Agent-7394073-0

* Doc.Dropper.Agent-7409418-0

* Win.Malware.Garrun-7426063-0

* Win.Trojan.Agent-7431041-0

* Xls.Dropper.Agent-7451170-0

* Unix.Malware.Agent-7534227-0

* Win.Trojan.Agent-7554539-0

* Unix.Dropper.Mirai-7578080-0

* Xls.Dropper.Agent-7616793-0

* Pdf.Dropper.Agent-7631860-0

* Win.Trojan.Agent-7670855-0

* Win.Trojan.Agent-7670938-0

* Win.Trojan.Agent-7674205-0

* Pdf.Dropper.Agent-7693094-0

* Pdf.Dropper.Agent-7706283-0

* Pdf.Dropper.Agent-7712018-0

* Pdf.Dropper.Agent-7715754-0

* Pdf.Dropper.Agent-7724748-0

* Pdf.Dropper.Agent-7732130-0

* Pdf.Dropper.Agent-7740746-0

* Pdf.Dropper.Agent-7769572-0

* Win.Trojan.Agent-7801524-0

* Win.Trojan.Agent-7802933-0

* Pdf.Dropper.Agent-7809987-0

* Java.Malware.Agent-7817948-0

* Win.Trojan.Agent-7831589-0

* Win.Trojan.Agent-7832175-0

* Win.Trojan.Agent-7836745-0

* Win.Trojan.Agent-7837405-0

* Pdf.Dropper.Agent-7838136-0

* Win.Trojan.Agent-7839296-0

* Win.Trojan.Agent-7849079-0

* Win.Trojan.Agent-7857379-0

* Win.Trojan.Agent-7871352-0

* Pdf.Dropper.Agent-7878868-0

* Pdf.Dropper.Agent-7886470-0

* Pdf.Dropper.Agent-7896499-0

* Pdf.Dropper.Agent-7900452-0

* Pdf.Dropper.Agent-7902916-0

* Pdf.Dropper.Agent-7902995-0

* Pdf.Dropper.Agent-7913950-0

* Pdf.Dropper.Agent-7918428-0

* Pdf.Dropper.Agent-7929257-0

* Pdf.Dropper.Agent-7933232-0

* Pdf.Dropper.Agent-7933969-0

* Win.Trojan.Agent-7945736-0

* Win.Trojan.Agent-7947148-0

* Pdf.Dropper.Agent-7957577-0

* Pdf.Dropper.Agent-7957740-0

* Pdf.Dropper.Agent-7961048-0

* Pdf.Dropper.Agent-7962819-0

* Pdf.Dropper.Agent-7973386-0

* Pdf.Dropper.Agent-7974784-0

* Pdf.Dropper.Agent-7987643-0

* Pdf.Dropper.Agent-8008805-0

* Xls.Dropper.Agent-8027372-0

* Doc.Dropper.Agent-9358877-0

* Win.Malware.Exxroute-9829470-0

* Win.Virus.Ramnit-9863483-0

* Win.Virus.Parite-9863987-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml