Mailing List Archive

Signatures Published daily - 26185
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26185
Publisher: David Raynor
New Sigs: 407
Dropped Sigs: 2
Ignored Sigs: 145


New Detection Signatures:


* Win.Trojan.Emotet-9863892-1

* Win.Dropper.LemonDuck-9865456-0

* Win.Downloader.Agent-9865457-0

* Ps1.Trojan.LemonDuck-9865458-0

* Win.Malware.Agent-9865459-0

* Ps1.Dropper.Xencrypt-9865465-0

* Win.Ransomware.Razy-9865621-0

* Win.Malware.Filerepmalware-9865622-0

* Win.Packed.Generic-9865623-0

* Win.Malware.Ursu-9865624-0

* Win.Malware.Ursu-9865625-0

* Win.Dropper.Zusy-9865626-0

* Win.Trojan.Jaik-9865627-0

* Win.Trojan.Jaik-9865628-0

* Win.Malware.Fullscreen-9865629-0

* Win.Dropper.DarkKomet-9865630-0

* Win.Malware.Generic-9865631-0

* Win.Malware.Jaik-9865632-0

* Win.Malware.Jaik-9865633-0

* Win.Malware.Jaik-9865634-0

* Win.Malware.Jaik-9865635-0

* Win.Malware.Jaik-9865636-0

* Win.Packed.Snakekeylogger-9865637-0

* Win.Trojan.Filerepmalware-9865638-0

* Win.Packed.Snakekeylogger-9865639-0

* Win.Downloader.Rakhni-9865640-0

* Win.Ransomware.Rakhni-9865641-0

* Win.Malware.Generic-9865642-0

* Win.Malware.Generickdz-9865643-0

* Win.Malware.Zusy-9865644-0

* Win.Trojan.Jaik-9865645-0

* Win.Malware.Midie-9865646-0

* Win.Malware.Midie-9865647-0

* Win.Packed.Xcnfe-9865648-0

* Win.Malware.Jaik-9865649-0

* Win.Malware.Zusy-9865650-0

* Win.Malware.Rasftuby-9865651-0

* Win.Malware.Razy-9865652-0

* Win.Malware.Razy-9865653-0

* Win.Dropper.Cerbu-9865654-0

* Win.Packed.Malwarex-9865655-0

* Win.Packed.Malwarex-9865656-0

* Win.Packed.Gify-9865657-0

* Win.Malware.Filerepmalware-9865658-0

* Win.Dropper.Veil-9865659-0

* Win.Dropper.Veil-9865660-0

* PUA.Win.Adware.Firseria-9865661-0

* Win.Malware.Fugrafa-9865662-0

* Win.Malware.Agent-9865663-0

* Archive.Malware.Agent-9865664-0

* Archive.Malware.Agent-9865665-0

* Archive.Malware.Agent-9865666-0

* Html.Malware.Agent-9865667-0

* Win.Dropper.LokiBot-9865668-0

* Win.Worm.Drolnux-9865669-0

* Win.Worm.Generickdz-9865670-0

* Win.Dropper.Emogen-9865671-0

* Win.Trojan.Generic-9865672-0

* Win.Trojan.Pasta-9865673-0

* Win.Malware.Redosdru-9865674-0

* Win.Worm.Vobfus-9865675-0

* Win.Downloader.Razy-9865676-0

* Win.Malware.Zusy-9865677-0

* Win.Downloader.Razy-9865678-0

* Win.Downloader.Razy-9865679-0

* Win.Trojan.Razy-9865680-0

* Win.Trojan.Johnnie-9865681-0

* Win.Malware.Sysn-9865682-0

* Win.Downloader.Razy-9865683-0

* Win.Dropper.Johnnie-9865684-0

* Win.Malware.Dynamer-9865685-0

* Win.Worm.Winspy-9865686-0

* Win.Trojan.Johnnie-9865687-0

* Win.Downloader.Cashdeluxe-9865688-0

* Win.Malware.Generic-9865689-0

* Win.Malware.Johnnie-9865690-0

* Win.Malware.Dynamer-9865691-0

* Win.Virus.Agen-9865692-0

* Win.Downloader.Razy-9865693-0

* Win.Worm.Mytob-9865694-0

* Win.Trojan.Johnnie-9865695-0

* Win.Malware.Ac2bvsbi-9865696-0

* Win.Malware.Porcupine-9865698-0

* Win.Malware.Razy-9865699-0

* Win.Malware.Elzob-9865700-0

* Win.Worm.Mytob-9865701-0

* Win.Ransomware.Crypmod-9865702-0

* Win.Malware.Generic-9865703-0

* Win.Trojan.Ftbkj4gi-9865704-0

* Win.Malware.Deepscan-9865705-0

* Win.Trojan.Razy-9865706-0

* Win.Virus.Unzi-9865707-0

* Win.Malware.Johnnie-9865708-0

* Win.Packed.Barys-9865709-0

* Win.Worm.Mytob-9865710-0

* Win.Worm.Mytob-9865711-0

* Win.Malware.Atraps-9865712-0

* Win.Malware.Tiggre-9865713-0

* Win.Malware.Bingoml-9865714-0

* Win.Downloader.Johnnie-9865715-0

* Win.Malware.Agen-9865716-0

* Win.Worm.Mytob-9865717-0

* Win.Worm.Mytob-9865718-0

* Win.Downloader.Razy-9865719-0

* Win.Packed.Cometer-9865720-0

* Win.Malware.Vobfus-9865721-0

* Win.Worm.Mytob-9865722-0

* Win.Malware.Zusy-9865723-0

* Win.Worm.Mytob-9865724-0

* Win.Downloader.Razy-9865725-0

* Win.Trojan.Filerepmetagen-9865726-0

* Win.Packed.Esimtipy-9865727-0

* Win.Dropper.Johnnie-9865728-0

* Win.Malware.Xcrlrcgb-9865729-0

* Win.Trojan.Generic-9865730-0

* Win.Malware.Offend-9865731-0

* Win.Downloader.Razy-9865732-0

* Win.Malware.Vwealer-9865733-0

* Win.Worm.Mytob-9865734-0

* Win.Worm.Winspy-9865735-0

* Win.Malware.Razy-9865736-0

* Win.Dropper.Agen-9865737-0

* Win.Downloader.Banload-9865738-0

* Win.Keylogger.Razy-9865739-0

* Win.Malware.Zusy-9865740-0

* Win.Malware.Zusy-9865741-0

* Win.Malware.Generic-9865742-0

* Win.Malware.Generic-9865743-0

* Win.Malware.Generic-9865744-0

* Win.Malware.Barys-9865745-0

* Win.Malware.Barys-9865746-0

* Win.Malware.Barys-9865747-0

* Win.Trojan.Redline-9865748-0

* Win.Packed.Barys-9865749-0

* Win.Malware.Johnnie-9865750-0

* Win.Dropper.Genericr-9865751-0

* Win.Malware.Razy-9865752-0

* Win.Ransomware.Crypich-9865753-0

* Win.Malware.Zerber-9865754-0

* Win.Trojan.Cerber-9865755-0

* Win.Dropper.Gandcrypt-9865756-0

* Win.Trojan.Autoit-9865757-0

* Win.Packed.Filerepmalware-9865758-0

* Win.Malware.Filerepmetagen-9865759-0

* Unix.Trojan.Mirai-9865760-0

* Win.Dropper.Kingsoft-9865762-0

* Win.Trojan.Auslogics-9865763-0

* Win.Trojan.Valcaryx-9865764-0

* Win.Dropper.Kingsoft-9865765-0

* Win.Malware.Ursu-9865766-0

* Win.Malware.Bodegun-9865767-0

* Win.Malware.Jaik-9865768-0

* Win.Dropper.Stop-9865769-0

* Win.Trojan.Bulz-9865770-0

* Win.Dropper.Rbot-9865771-0

* Win.Dropper.Rbot-9865772-0

* Win.Malware.Autoit-9865773-0

* Win.Malware.Autoit-9865774-0

* Win.Malware.Autoit-9865775-0

* Win.Malware.Rakhni-9865776-0

* Win.Ransomware.Rakhni-9865777-0

* Win.Downloader.Rakhni-9865778-0

* Win.Trojan.Jaik-9865779-0

* Win.Downloader.Rakhni-9865780-0

* Win.Downloader.Delf-9865781-0

* Win.Dropper.Stop-9865782-0

* Win.Malware.Nymeria-9865783-0

* Win.Packed.Malwarex-9865784-0

* Win.Malware.Jaik-9865785-0

* Win.Packed.Generic-9865786-0

* Win.Malware.Jaik-9865787-0

* Win.Trojan.Autoit-9865788-0

* Win.Downloader.Tiny-9865789-0

* Win.Ransomware.Encoder-9865790-0

* Win.Adware.Delf-9865791-0

* Win.Ransomware.Bulz-9865792-0

* Win.Malware.Bulz-9865793-0

* Win.Packed.Generickdz-9865794-0

* Win.Malware.Delf-9865795-0

* Win.Packed.Malwarex-9865796-0

* Win.Malware.Filerepmalware-9865797-0

* Win.Packed.Lethic-9865798-0

* Unix.Ransomware.Ech0raix-9865799-0

* Win.Malware.Racealer-9865800-0

* Win.Malware.Racealer-9865801-0

* Win.Malware.Racealer-9865802-0

* Win.Malware.Generic-9865803-0

* Win.Malware.Flystudio-9865804-0

* Win.Malware.Il3clggj-9865805-0

* Win.Trojan.Filerepmalware-9865806-0

* Win.Malware.Sload-9865807-0

* Win.Malware.Dapato-9865808-0

* Win.Trojan.Farfli-9865809-0

* Win.Trojan.Ursu-9865810-0

* Win.Trojan.Farfli-9865811-0

* Win.Malware.Delf-9865812-0

* Win.Malware.Delf-9865813-0

* Win.Malware.Delf-9865814-0

* Win.Trojan.Generic-9865815-0

* Win.Trojan.Dofoil-9865816-0

* Win.Malware.Filerepmalware-9865817-0

* Win.Dropper.Johnnie-9865818-0

* Win.Malware.Poison-9865819-0

* Win.Tool.Tiggre-9865820-0

* Win.Trojan.Onlinegames-9865821-0

* Win.Packed.Genericrxep-9865822-0

* Win.Malware.Onlinegames-9865823-0

* Win.Malware.Wacatac-9865824-0

* Unix.Packed.Gafgyt-9865825-0

* Win.Packed.Razy-9865826-0

* Win.Malware.Aywzd0ni-9865827-0

* Unix.Trojan.Gafgyt-9865828-0

* Win.Packed.Delf-9865829-0

* Win.Packed.Delf-9865830-0

* Win.Packed.Delf-9865831-0

* Win.Malware.Midie-9865832-0

* Win.Malware.Midie-9865833-0

* Win.Malware.Midie-9865834-0

* Win.Malware.Zusy-9865835-0

* Win.Malware.Midie-9865836-0

* Win.Malware.Midie-9865837-0

* Win.Malware.Midie-9865838-0

* Win.Malware.Zusy-9865839-0

* Win.Malware.Midie-9865840-0

* Win.Malware.Midie-9865841-0

* Win.Malware.Zusy-9865842-0

* Win.Malware.Midie-9865843-0

* Win.Malware.Generic-9865844-0

* Win.Dropper.Nder-9865845-0

* Win.Malware.Nder-9865846-0

* Win.Dropper.Nder-9865847-0

* Win.Virus.Expiro-9865848-0

* Win.Dropper.Vbtrojan-9865849-0

* Win.Malware.Agen-9865850-0

* Win.Dropper.Ae6izrv-9865851-0

* Win.Trojan.A0ucfvlo-9865852-0

* Win.Downloader.Urldistract-9865853-0

* Win.Packed.Conjar-9865854-0

* Win.Worm.Cosmu-9865855-0

* Win.Malware.Agen-9865856-0

* Win.Trojan.Johnnie-9865857-0

* Win.Trojan.Abhu-9865858-0

* Win.Malware.Sbdld-9865859-0

* Win.Dropper.Vbcheman-9865860-0

* Win.Malware.Agen-9865861-0

* Win.Malware.Barys-9865862-0

* Win.Dropper.Johnnie-9865863-0

* Win.Malware.Agen-9865864-0

* Win.Dropper.Vbinder-9865865-0

* Win.Trojan.Johnnie-9865866-0

* Win.Packed.Jaiko-9865867-0

* Win.Malware.Abhu-9865868-0

* Win.Ransomware.Cryptor-9865869-0

* Win.Packed.Conjar-9865870-0

* Win.Malware.Agen-9865871-0

* Win.Packed.Johnnie-9865872-0

* Win.Malware.Aypra-9865873-0

* Win.Packed.Auaznbii-9865874-0

* Win.Malware.Scar-9865875-0

* Win.Malware.Jaik-9865876-0

* Win.Malware.Ziohi-9865877-0

* Win.Dropper.HawkEye-9865878-0

* Win.Dropper.Tofsee-9865879-0

* Win.Dropper.Tofsee-9865880-0

* Win.Dropper.Tofsee-9865881-0

* Win.Malware.Pwsx-9865882-0

* Win.Malware.Lethic-9865883-0

* Win.Trojan.Sxd8vbiiz-9865884-0

* Win.Packed.Stop-9865885-0

* Win.Trojan.Barys-9865886-0

* Win.Packed.Barys-9865887-0

* Win.Trojan.Msilperseus-9865888-0

* Win.Tool.Vmprotbad-9865889-0

* Win.Dropper.Soblacod-9865890-0

* Win.Trojan.Smartfortress-9865891-0

* Win.Trojan.Smartfortress-9865892-0

* Win.Trojan.Badur-9865893-0

* Win.Trojan.Smartfortress-9865894-0

* Win.Packed.Hlux-9865895-0

* Win.Trojan.Hlux-9865896-0

* Win.Trojan.Badur-9865897-0

* Win.Dropper.Urausy-9865898-0

* Win.Malware.Bbkk-9865899-0

* Win.Trojan.Emotet-9865900-0

* Win.Trojan.Smartfortress-9865901-0

* Doc.Dropper.EmbeddedBase64Exe-9865902-1

* Win.Malware.Razy-9865903-0

* Win.Trojan.Zusy-9865904-0

* Win.Malware.1560a17f-9865905-0

* Win.Malware.1560a17f-9865906-0

* Win.Malware.Ulise-9865907-0

* Win.Packed.Generic-9865908-0

* Win.Packed.Stop-9865909-0

* Win.Ransomware.Stop-9865910-0

* Win.Malware.Generickdz-9865911-0

* Win.Malware.Generickdz-9865912-0

* Win.Packed.Generic-9865913-0

* Win.Packed.Generic-9865914-0

* Win.Malware.Bulz-9865915-0

* Win.Dropper.Tofsee-9865916-0

* Win.Dropper.Tofsee-9865917-0

* Win.Virus.Expiro-9865918-0

* Win.Virus.Expiro-9865919-0

* Win.Virus.Expiro-9865920-0

* Win.Virus.Expiro-9865921-0

* Win.Packed.Ulise-9865923-0

* Win.Virus.Expiro-9865924-0

* Win.Virus.Expiro-9865925-0

* Win.Dropper.Tofsee-9865926-0

* Win.Keylogger.Keyloggerx-9865927-0

* Win.Keylogger.Trojanx-9865928-0

* Win.Keylogger.Malwarex-9865929-0

* Win.Ransomware.Ransomx-9865930-0

* Win.Malware.Generickdz-9865931-0

* Win.Trojan.Miner-9865933-0

* Win.Malware.Locker-9865934-0

* Win.Trojan.Tiggre-9865935-0

* Win.Trojan.Wronginf-9865936-0

* Win.Trojan.Generic-9865937-0

* Win.Trojan.Generic-9865938-0

* Win.Packed.Wacatac-9865939-0

* Win.Packed.Copak-9865940-0

* Win.Trojan.Bulz-9865941-0

* Win.Malware.Razy-9865942-0

* Win.Malware.Zusy-9865943-0

* Win.Malware.Midie-9865944-0

* Win.Virus.Expiro-9865945-0

* Win.Trojan.Zusy-9865946-0

* Win.Trojan.Farfli-9865947-0

* Win.Trojan.Zusy-9865948-0

* Win.Ransomware.Gandcrypt-9865949-0

* Win.Dropper.Tofsee-9865950-0

* Win.Packed.Barys-9865951-0

* Win.Packed.Upatre-9865952-0

* Win.Packed.Nymaim-9865953-0

* Win.Packed.Generickdz-9865954-0

* Win.Packed.Nymaim-9865955-0

* Win.Keylogger.Zebrocy-9865956-0

* Win.Trojan.Sinowal-9865957-0

* Win.Keylogger.Zusy-9865958-0

* Win.Keylogger.Bancos-9865959-0

* Win.Keylogger.Zusy-9865960-0

* Win.Trojan.Chepro-9865961-0

* Win.Keylogger.Bancos-9865962-0

* Win.Keylogger.Bancos-9865963-0

* Win.Malware.Goclr-9865964-0

* Win.Ransomware.Digitala-9865965-0

* Win.Malware.Japik-9865966-0

* Win.Ransomware.Instructions-9865967-0

* Win.Malware.Autoit-9865968-0

* Win.Packed.Nymeria-9865969-0

* Win.Malware.Ulise-9865970-0

* Win.Ransomware.Wcryg-9865971-0

* Win.Trojan.Zusy-9865972-0

* Win.Malware.Generic-9865973-0

* Win.Downloader.Ursu-9865974-0

* Win.Packed.Razy-9865975-0

* Win.Ransomware.Buhtrap-9865977-0

* Win.Packed.Generic-9865978-0

* Win.Packed.Generic-9865979-0

* Win.Packed.Generic-9865980-0

* Win.Packed.Clipbanker-9865982-0

* Win.Ransomware.CloudSword-9865983-0

* Win.Ransomware.Buhtrap-9865984-0

* Win.Packed.Razy-9865985-0

* Win.Packed.Razy-9865986-0

* Win.Ransomware.Buhtrap-9865987-0

* Win.Packed.Malwarex-9865988-0

* Win.Ransomware.Buhtrap-9865989-0

* Win.Packed.Malwarex-9865990-0

* Win.Packed.Xo9xq-9865991-0

* Win.Packed.Rlpack-9865992-0

* Win.Packed.Rlpack-9865993-0

* Win.Packed.Rlpack-9865994-0

* Win.Packed.Rlpack-9865995-0

* Win.Packed.Rlpack-9865996-0

* Win.Trojan.Darkkomet-9865997-0

* Win.Trojan.Barys-9865998-0

* Win.Dropper.Aura-9865999-0

* Win.Packed.Generic-9866000-0

* Win.Packed.Filerepmalware-9866001-0

* Win.Packed.Generic-9866002-0

* Win.Malware.Zegost-9866003-0

* Win.Malware.Zegost-9866004-0

* Win.Malware.Zegost-9866005-0

* Win.Malware.Jaik-9866006-0

* Win.Malware.06ff74ce-9866007-0

* Win.Malware.06ff74ce-9866008-0

* Win.Malware.06ff74ce-9866009-0

* Win.Virus.Expiro-9866010-0

* Win.Virus.Expiro-9866011-0

* Win.Virus.Expiro-9866012-0

* Win.Virus.Expiro-9866013-0

* Win.Virus.Expiro-9866014-0

* Win.Virus.Expiro-9866015-0

* Win.Virus.Expiro-9866016-0

* Win.Virus.Expiro-9866017-0

* Win.Virus.Expiro-9866018-0

* Win.Packed.Generic-9866019-0

* Win.Malware.Nymeria-9866020-0

* Win.Malware.Autoit-9866021-0

* Win.Malware.Generic-9866022-0

* Win.Trojan.Ircbot-9866023-0

* Win.Trojan.Zbot-9866024-0

* Win.Ransomware.Cobra-9866025-0

* Win.Trojan.Fujacks-9866026-0

* Win.Ransomware.Cobra-9866027-0


Dropped Detection Signatures:


* Win.Virus.Ramnit-9812659-0

* Win.Trojan.Emotet-9863892-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml