Mailing List Archive

Signatures Published daily - 26189
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26189
Publisher: David Raynor
New Sigs: 375
Dropped Sigs: 9
Ignored Sigs: 145


New Detection Signatures:


* Win.Malware.Mimdau-9867522-0

* Win.Malware.Mimdau-9867523-0

* Win.Malware.Mimdau-9867524-0

* Win.Malware.Mimdau-9867525-0

* Win.Malware.Mimdau-9867526-0

* Win.Malware.Bulz-9867527-0

* Win.Malware.Bulz-9867528-0

* Win.Malware.Mimdau-9867529-0

* Win.Malware.Mimdau-9867530-0

* Win.Malware.Mimdau-9867531-0

* Win.Malware.Mimdau-9867532-0

* Win.Malware.Mimdau-9867533-0

* Win.Malware.Ulise-9867534-0

* Win.Malware.Ulise-9867535-0

* Win.Malware.Nemesis-9867536-0

* Win.Malware.Ulise-9867537-0

* Win.Malware.Mimdau-9867538-0

* Win.Malware.Mimdau-9867539-0

* Win.Malware.Mimdau-9867540-0

* Win.Malware.Mimdau-9867541-0

* Win.Malware.Mimdau-9867542-0

* Win.Malware.Mimdau-9867543-0

* Win.Malware.Mimdau-9867544-0

* Win.Malware.Mimdau-9867545-0

* Win.Trojan.Jaik-9867546-0

* Win.Malware.Jaik-9867547-0

* Win.Trojan.Nemesis-9867548-0

* Win.Malware.Mimdau-9867549-0

* Win.Malware.Jaik-9867550-0

* Win.Malware.Mimdau-9867551-0

* Win.Malware.Jaik-9867552-0

* Win.Malware.Jaik-9867553-0

* Win.Malware.Mimdau-9867554-0

* Win.Ransomware.Buhtrap-9867555-0

* Win.Ransomware.Nymaim-9867556-0

* Win.Trojan.Darkkomet-9867557-0

* Win.Trojan.Darkkomet-9867558-0

* Win.Trojan.Darkkomet-9867559-0

* Win.Trojan.Darkkomet-9867560-0

* Win.Trojan.Darkkomet-9867561-0

* Win.Trojan.Darkkomet-9867562-0

* Win.Trojan.Darkkomet-9867563-0

* Win.Malware.Generic-9867564-0

* Win.Trojan.Darkkomet-9867565-0

* Win.Trojan.Darkkomet-9867566-0

* Win.Malware.Ransomx-9867567-0

* Win.Trojan.Mikey-9867568-0

* Win.Malware.Stantinko-9867569-0

* Unix.Trojan.Mirai-9867570-0

* Win.Trojan.Razy-9867571-0

* Unix.Trojan.Mirai-9867572-0

* Win.Malware.Jaik-9867574-0

* Win.Malware.Flystudio-9867575-0

* Unix.Trojan.Mirai-9867576-0

* Win.Malware.Generic-9867577-0

* Win.Malware.Generic-9867578-0

* Win.Trojan.Miner-9867579-0

* Win.Malware.Awqn-9867580-0

* Win.Dropper.Figuz-9867581-0

* Win.Ransomware.Cryptor-9867582-0

* Win.Ransomware.Cryptor-9867583-0

* Win.Dropper.Figuz-9867584-0

* Win.Downloader.Stantinko-9867585-0

* Win.Malware.Generic-9867586-0

* Win.Malware.Generic-9867587-0

* Win.Malware.Filerepmalware-9867588-0

* Win.Dropper.Ursu-9867589-0

* Win.Malware.Generic-9867590-0

* Win.Malware.Jaik-9867591-0

* Win.Trojan.Jaik-9867592-0

* Win.Trojan.Gamehack-9867593-0

* Win.Malware.Johnnie-9867594-0

* Win.Ransomware.Delpdldr-9867595-0

* Win.Malware.Processhijack-9867596-0

* Win.Packed.Ramnit-9867597-0

* Win.Packed.Ramnit-9867598-0

* Win.Packed.Ramnit-9867599-0

* Win.Trojan.Generic-9867600-0

* Win.Ransomware.Generickdz-9867601-0

* Win.Malware.Bulz-9867602-0

* Win.Malware.Nemesis-9867603-0

* Win.Trojan.Nemesis-9867604-0

* Win.Packed.Generic-9867605-0

* Win.Malware.Jaik-9867606-0

* Win.Malware.Jaik-9867607-0

* Win.Trojan.Bulz-9867608-0

* Win.Worm.Drolnux-9867609-0

* Win.Ransomware.Brsecmon-9867610-0

* Win.Dropper.Gywoi-9867611-0

* Win.Trojan.Elzob-9867612-0

* Win.Dropper.Agvkcpni-9867613-0

* Win.Malware.Zusy-9867614-0

* Win.Trojan.Elzob-9867615-0

* Win.Dropper.Ayfhydni-9867616-0

* Win.Trojan.A8fw0rji-9867617-0

* Win.Dropper.Ailkfpji-9867618-0

* Win.Dropper.Genericrxil-9867619-0

* Win.Dropper.Ae5xryai-9867620-0

* Win.Dropper.A4fzftli-9867621-0

* Win.Trojan.Agaqlkei-9867622-0

* Win.Trojan.Elzob-9867623-0

* Win.Packed.Generic-9867624-0

* Win.Trojan.Elzob-9867625-0

* Win.Trojan.Elzob-9867626-0

* Win.Malware.Chepro-9867627-0

* Win.Packed.Archsms-9867628-0

* Win.Packed.Archsms-9867629-0

* Win.Packed.Ilmwieh-9867630-0

* Win.Packed.Razy-9867631-0

* Win.Packed.Razy-9867632-0

* Win.Malware.Ursu-9867633-0

* PUA.Win.File.Fsysna-9867634-0

* Win.Ransomware.Crypmod-9867635-0

* Win.Worm.Drolnux-9867636-0

* Win.Packed.Razy-9867637-0

* Win.Packed.Razy-9867638-0

* Win.Packed.Razy-9867639-0

* Win.Worm.Drolnux-9867640-0

* Win.Worm.Drolnux-9867641-0

* Win.Malware.Razy-9867642-0

* Win.Malware.Razy-9867643-0

* Unix.Trojan.Mirai-9867644-0

* Win.Malware.Ulise-9867645-0

* Win.Malware.Linkury-9867646-0

* Win.Dropper.Linkury-9867647-0

* Win.Trojan.Wird-9867648-0

* Win.Malware.Filerepmetagen-9867649-0

* Win.Malware.Wacatac-9867650-0

* Win.Trojan.Darkkomet-9867651-0

* Win.Ransomware.Digitala-9867652-0

* Win.Ransomware.Hiddentear-9867653-0

* Win.Ransomware.FakeDOJ-9867655-0

* Win.Malware.Generic-9867656-0

* Win.Malware.Generic-9867657-0

* Win.Dropper.Spyblocs-9867658-0

* Win.Trojan.ChewBacca-9867659-0

* Win.Dropper.Qqpass-9867660-0

* Win.Dropper.Figuz-9867661-0

* Win.Dropper.Qqpass-9867662-0

* Win.Malware.Awqn-9867663-0

* Win.Malware.Generic-9867664-0

* Win.Dropper.Qqpass-9867665-0

* Win.Malware.Generic-9867666-0

* Win.Malware.Generic-9867667-0

* Win.Dropper.Zusy-9867668-0

* Win.Malware.Generic-9867669-0

* Win.Dropper.Figuz-9867670-0

* Win.Dropper.Mikey-9867671-0

* Win.Dropper.Mikey-9867672-0

* Win.Trojan.Filerepmalware-9867673-0

* Win.Trojan.Vebzenpak-9867674-0

* Win.Dropper.Figuz-9867675-0

* Win.Ransomware.Locky-9867676-0

* Win.Malware.Vebzenpak-9867677-0

* Win.Malware.Generic-9867678-0

* Win.Malware.Mikey-9867679-0

* Win.Packed.Generic-9867680-0

* Win.Packed.Flystudio-9867681-0

* Win.Ransomware.Satan-9867682-0

* Win.Trojan.Usteal-9867683-0

* Win.Packed.Usteal-9867684-0

* Win.Packed.Usteal-9867685-0

* Win.Packed.Usteal-9867686-0

* Win.Trojan.Usteal-9867687-0

* Win.Adware.Usteal-9867688-0

* Win.Trojan.Usteal-9867689-0

* Win.Adware.Usteal-9867690-0

* Win.Packed.Usteal-9867691-0

* Win.Adware.Usteal-9867692-0

* Win.Packed.Usteal-9867693-0

* Win.Trojan.Usteal-9867694-0

* Win.Packed.Usteal-9867695-0

* Win.Adware.Usteal-9867696-0

* Win.Trojan.Usteal-9867697-0

* Win.Trojan.Usteal-9867698-0

* Win.Packed.Usteal-9867699-0

* Win.Trojan.Usteal-9867700-0

* Win.Packed.Usteal-9867701-0

* Win.Packed.Archsms-9867702-0

* Win.Packed.Jaik-9867703-0

* Win.Packed.Jaik-9867704-0

* Win.Trojan.Generic-9867705-0

* Win.Trojan.Generic-9867706-0

* Win.Trojan.Generic-9867707-0

* Win.Trojan.Darkkomet-9867708-0

* Win.Trojan.Darkkomet-9867709-0

* Win.Trojan.Darkkomet-9867710-0

* Win.Trojan.Darkkomet-9867711-0

* Win.Trojan.Darkkomet-9867712-0

* Win.Trojan.Darkkomet-9867713-0

* Win.Worm.Lethic-9867714-0

* Win.Packed.Lethic-9867715-0

* Win.Ransomware.Lethic-9867716-0

* Win.Packed.Lethic-9867717-0

* Win.Malware.Jaik-9867718-0

* Win.Malware.A8wid9ao-9867719-0

* Win.Malware.Regrun-9867720-0

* Win.Dropper.Vbtrojan-9867722-0

* Win.Ransomware.Fugrafa-9867723-0

* Win.Trojan.Magania-9867724-0

* Win.Malware.Generic-9867726-0

* Win.Malware.Generic-9867727-0

* Win.Malware.Generic-9867728-0

* Win.Dropper.Mikey-9867729-0

* Win.Packed.Zusy-9867730-0

* Win.Trojan.Onlinegames-9867731-0

* Win.Malware.Onlinegames-9867732-0

* Win.Trojan.Flystudio-9867733-0

* Win.Trojan.Jaik-9867734-0

* Win.Trojan.Jaik-9867735-0

* Win.Dropper.DarkKomet-9867736-0

* Win.Malware.Bladabindi-9867738-0

* Win.Dropper.DarkKomet-9867739-0

* Win.Keylogger.Banload-9867740-0

* Win.Virus.Expiro-9867741-0

* Win.Trojan.Jacard-9867742-0

* Win.Virus.Expiro-9867743-0

* Win.Trojan.Generic-9867744-0

* Win.Trojan.Manbat-9867745-0

* Win.Worm.Lethic-9867746-0

* Win.Malware.Zusy-9867747-0

* Win.Trojan.Fraudload-9867748-0

* Win.Packed.Pwsime-9867749-0

* Win.Trojan.Fraud-9867750-0

* Win.Ransomware.Gimemo-9867751-0

* Win.Trojan.Zbot-9867752-0

* Win.Trojan.Zbot-9867753-0

* Win.Dropper.Tofsee-9867754-0

* Win.Packed.Ransomx-9867755-0

* Win.Malware.Jacard-9867756-0

* Win.Packed.Xowgc8j-9867757-0

* Win.Malware.Nymeria-9867758-0

* Win.Ransomware.C6d8b-9867760-0

* Win.Packed.Polypatch-9867761-0

* Win.Trojan.Redosdru-9867762-0

* Win.Ransomware.Generic-9867764-0

* Win.Malware.Ysxs-9867765-0

* Win.Malware.Bulz-9867766-0

* Win.Ransomware.Encoder-9867767-0

* Win.Virus.Expiro-9867768-0

* Win.Virus.Expiro-9867769-0

* Win.Virus.Expiro-9867770-0

* Win.Virus.Expiro-9867771-0

* Win.Virus.Expiro-9867772-0

* Win.Virus.Expiro-9867773-0

* Win.Trojan.Generic-9867774-0

* Win.Virus.Sodinokibi-9867775-0

* Win.Virus.Expiro-9867776-0

* Win.Virus.Expiro-9867777-0

* Win.Virus.Expiro-9867778-0

* Win.Trojan.Vebzenpak-9867779-0

* Win.Malware.Johnnie-9867780-0

* Win.Worm.Potomac-9867781-0

* Win.Dropper.Generic-9867782-0

* Win.Dropper.Ursu-9867783-0

* Win.Trojan.Refroso-9867784-0

* Win.Packed.Dapato-9867785-0

* Win.Malware.Xmimhhai-9867786-0

* Win.Malware.8768b1ea-9867787-0

* Win.Malware.Svwk-9867788-0

* Win.Trojan.Xtrat-9867789-0

* Win.Trojan.Generic-9867790-0

* Win.Trojan.Mepaow-9867791-0

* Win.Trojan.Swisyn-9867792-0

* Win.Keylogger.Cosmu-9867793-0

* Win.Malware.Vebzenpak-9867794-0

* Win.Keylogger.Cosmu-9867795-0

* Win.Trojan.S0aqgygi-9867796-0

* Win.Trojan.Bulz-9867797-0

* Win.Malware.Sdld-9867798-0

* Win.Adware.Komodia-9867799-0

* Win.Trojan.ChewBacca-9867800-0

* Win.Downloader.Powershell-9867801-0

* Win.Malware.Razy-9867802-0

* Win.Virus.Expiro-9867803-0

* Win.Virus.Expiro-9867804-0

* Win.Virus.Expiro-9867805-0

* Win.Virus.Expiro-9867806-0

* Win.Virus.Expiro-9867807-0

* Win.Virus.Expiro-9867808-0

* Win.Virus.Expiro-9867809-0

* Win.Virus.Expiro-9867810-0

* Win.Virus.Expiro-9867811-0

* Win.Virus.Expiro-9867812-0

* Win.Virus.Expiro-9867813-0

* Win.Virus.Expiro-9867814-0

* Win.Virus.Expiro-9867815-0

* Win.Virus.Expiro-9867816-0

* Win.Virus.Expiro-9867817-0

* Win.Packed.Zapchast-9867818-0

* Win.Packed.Xowgc8j-9867819-0

* Win.Malware.Generic-9867820-0

* Win.Malware.Filerepmalware-9867821-0

* Win.Malware.Filerepmalware-9867822-0

* Win.Malware.Filerepmalware-9867823-0

* Win.Malware.Generic-9867824-0

* Win.Packed.Filerepmalware-9867825-0

* Win.Malware.Scar-9867826-0

* Win.Malware.Filerepmetagen-9867827-0

* Win.Keylogger.Johnnie-9867828-0

* Win.Dropper.Aw7n8yji-9867829-0

* Win.Malware.Rundas-9867830-0

* Win.Malware.Filerepmetagen-9867831-0

* Win.Trojan.Azden-9867832-0

* Win.Trojan.Aquadoor-9867833-0

* Win.Tool.Razy-9867834-0

* Win.Trojan.Airx-9867835-0

* Win.Dropper.Generic-9867836-0

* Win.Trojan.Generic-9867837-0

* Win.Packed.Generic-9867838-0

* Win.Malware.Vebzenpak-9867839-0

* Win.Tool.Angelrevenge-9867840-0

* Win.Trojan.Generic-9867841-0

* Win.Dropper.Fayu-9867842-0

* Win.Trojan.Vebzenpak-9867843-0

* Win.Malware.Swisyn-9867844-0

* Win.Packed.Generic-9867845-0

* Win.Virus.Stxtmtnib-9867846-0

* Win.Malware.Bublik-9867847-0

* Win.Packed.Agdhizbi-9867848-0

* Win.Dropper.Vbcheman-9867849-0

* Win.Trojan.Vebzenpak-9867850-0

* Win.Malware.Beebone-9867851-0

* Win.Trojan.Vebzenpak-9867852-0

* Win.Worm.Vobfus-9867853-0

* Win.Trojan.Generic-9867854-0

* Win.Trojan.Vebzenpak-9867855-0

* Win.Dropper.Generic-9867856-0

* Win.Malware.A885p1fi-9867857-0

* Win.Trojan.Vebzenpak-9867858-0

* Win.Dropper.Vbbl-9867859-0

* Win.Dropper.Vbbho-9867860-0

* Win.Malware.Generic-9867861-0

* Win.Tool.Provis-9867862-0

* Win.Trojan.Zusy-9867863-0

* Win.Trojan.Yakes-9867864-0

* Win.Ransomware.Gimemo-9867865-0

* Win.Tool.Hackkms-9867866-0

* Win.Packed.Zusy-9867867-0

* Win.Malware.Sdld-9867868-0

* Win.Virus.Expiro-9867869-0

* Win.Virus.Expiro-9867870-0

* Win.Packed.Nanocore-9867871-0

* Win.Malware.Generic-9867872-0

* Win.Malware.Generic-9867873-0

* Win.Malware.Generic-9867874-0

* Win.Malware.Generic-9867876-0

* Win.Malware.Generic-9867877-0

* Win.Dropper.Noon-9867878-0

* Win.Trojan.Zegost-9867879-0

* Win.Trojan.Redosdru-9867880-0

* Win.Packed.Generic-9867881-0

* Win.Malware.Filerepmalware-9867882-0

* Win.Packed.Filerepmalware-9867883-0

* Win.Trojan.Injector-9867884-0

* Win.Malware.Fareit-9867885-0

* Win.Trojan.Ursu-9867886-0

* Win.Downloader.Dofoil-9867887-0

* Win.Dropper.Bulz-9867888-0

* Win.Dropper.Jaiko-9867889-0

* Win.Virus.Slugin-9867890-0

* Win.Ransomware.Gimemo-9867891-0

* Win.Worm.Sillyfdc-9867892-0

* Win.Malware.Ursu-9867893-0

* Win.Worm.Sillyfdc-9867894-0

* Win.Dropper.Vbran-9867895-0

* Win.Worm.Sillyfdc-9867896-0

* Win.Ransomware.Gimemo-9867897-0

* Win.Worm.Rtl7m2kib-9867898-0

* Win.Dropper.Gimemo-9867899-0

* Win.Ransomware.Gimemo-9867900-0

* Win.Ransomware.Gimemo-9867901-0

* Win.Dropper.Gimemo-9867902-0

* Win.Dropper.Vbran-9867903-0

* Win.Dropper.Vbran-9867904-0


Dropped Detection Signatures:


* Win.Trojan.Autoit-6922942-0

* Js.Coinminer.Generic-7156523-0

* Unix.Dropper.Hoaxcalls-7650088-0

* Win.Dropper.DarkKomet-9826811-0

* Win.Dropper.Fileinfector-9835027-0

* Win.Trojan.Generic-9856639-0

* Win.Dropper.Mikey-9865436-0

* Win.Trojan.061fc-9866234-0

* Win.Virus.Xpiro-9865848-1



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml