Mailing List Archive

Signatures Published daily - 26190
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26190
Publisher: David Raynor
New Sigs: 392
Dropped Sigs: 51
Ignored Sigs: 145


New Detection Signatures:


* Win.Malware.Raccoon-9866913-1

* Win.Malware.Raccoon-9866943-1

* Win.Malware.Raccoon-9866952-1

* Win.Malware.Raccoon-9866973-1

* Win.Packed.Dridex-9866977-1

* Win.Malware.Raccoon-9867032-1

* Win.Malware.Raccoon-9867038-1

* Win.Worm.Ruskill-9867051-1

* Win.Worm.Ruskill-9867053-1

* Win.Malware.Raccoon-9867130-1

* Win.Malware.BaiduHijacker-9867155-1

* Win.Malware.GoldenSpy-9867222-1

* Win.Malware.Tofsee-9867308-1

* Win.Malware.BaiduHijacker-9867396-1

* Win.Malware.BaiduHijacker-9867399-1

* Win.Malware.GoldenSpy-9867407-1

* Win.Malware.IcedID-9867412-1

* Win.Keylogger.Dridex-9867420-1

* Win.Dropper.Dridex-9867422-1

* Win.Trojan.DarkComet-9867428-1

* Win.Malware.SmokeLoader-9867452-1

* Win.Trojan.DarkComet-9867459-1

* Win.Trojan.DarkComet-9867460-1

* Win.Trojan.DarkComet-9867563-1

* Win.Malware.Raccoon-9867564-1

* Win.Malware.Raccoon-9867577-1

* Win.Malware.Raccoon-9867578-1

* Win.Malware.SmokeLoader-9867586-1

* Win.Malware.Raccoon-9867590-1

* Win.Ransomware.Phorpiex-9867601-1

* Win.Trojan.njRAT-9867608-1

* Win.Trojan.DarkComet-9867651-1

* Win.Malware.SmokeLoader-9867656-1

* Win.Malware.Redline-9867666-1

* Win.Packed.UFRStealer-9867684-1

* Win.Packed.UFRStealer-9867685-1

* Win.Trojan.UFRStealer-9867689-1

* Win.Packed.UFRStealer-9867691-1

* Win.Trojan.DarkComet-9867708-1

* Win.Trojan.DarkComet-9867710-1

* Win.Worm.Ruskill-9867714-1

* Win.Malware.Redline-9867727-1

* Win.Malware.Redline-9867728-1

* Win.Malware.Nymaim-9867802-1

* Win.Malware.SmokeLoader-9867822-1

* Win.Malware.SmokeLoader-9867882-1

* Win.Packed.Raccoon-9867883-1

* Win.Trojan.Bifrost-9867884-1

* Win.Ransomware.Lyposit-9867905-0

* Win.Ransomware.WannaCry-9867906-0

* Win.Ransomware.WannaCry-9867907-0

* Win.Malware.Dridex-9867908-0

* Win.Packed.Generickdz-9867909-0

* Win.Dropper.Miner-9867911-0

* Win.Malware.Starter-9867912-0

* Win.Malware.Hyptkript-9867913-0

* Win.Ransomware.Hyptkript-9867914-0

* Win.Malware.Starter-9867915-0

* Win.Keylogger.Ulise-9867916-0

* Win.Keylogger.Ulise-9867917-0

* Win.Packed.Qbot-9867918-0

* Unix.Malware.Macos-9867919-0

* Unix.Malware.Macos-9867920-0

* Win.Malware.Ursu-9867921-0

* Win.Packed.Razy-9867922-0

* Win.Malware.Generic-9867923-0

* Win.Dropper.Cobra-9867924-0

* Win.Malware.Generic-9867925-0

* Win.Dropper.Cobra-9867926-0

* Win.Trojan.Zegost-9867927-0

* Win.Packed.Dridex-9867929-1

* Win.Packed.Ulpm-9867930-0

* Win.Packed.Razy-9867931-0

* Win.Trojan.Fareit-9867932-0

* Win.Trojan.Ponystealer-9867933-0

* Win.Trojan.Ponystealer-9867934-0

* Win.Malware.Ponystealer-9867935-0

* Win.Trojan.Fareit-9867936-0

* Win.Dropper.Ponystealer-9867937-0

* Win.Malware.Fareit-9867938-0

* Win.Trojan.Zusy-9867939-0

* Win.Trojan.Ponystealer-9867940-0

* Win.Trojan.Fareit-9867941-0

* Win.Trojan.Ponystealer-9867942-0

* Win.Malware.Fareit-9867943-0

* Win.Malware.Ponystealer-9867944-0

* Win.Trojan.Fareit-9867945-0

* Win.Malware.Midie-9867946-0

* Win.Malware.Fareit-9867947-0

* Win.Dropper.Ponystealer-9867948-0

* Win.Trojan.Fareit-9867949-0

* Win.Packed.Nspm-9867950-0

* Win.Dropper.SolarMarker-9867951-0

* Win.Dropper.SolarMarker-9867952-0

* Archive.Malware.Agent-9867953-0

* Email.Malware.Agent-9867954-0

* Win.Malware.Agent-9867955-0

* Email.Malware.Agent-9867956-0

* Win.Malware.Agent-9867957-0

* Rtf.Malware.Agent-9867958-0

* Txt.Malware.Agent-9867959-0

* Win.Malware.Filerepmalware-9867960-0

* Win.Malware.Bsymem-9867961-0

* Win.Worm.Drolnux-9867962-0

* Win.Packed.Filerepmalware-9867963-0

* Win.Worm.Drolnux-9867964-0

* Win.Worm.Drolnux-9867965-0

* Win.Trojan.Billprayer-9867967-0

* Win.Dropper.Molebox-9867968-0

* Win.Trojan.Akgx4baj-9867969-0

* Win.Malware.Genpack-9867970-0

* Win.Malware.Genpack-9867971-0

* Win.Malware.Genpack-9867972-0

* Win.Malware.Genpack-9867973-0

* Win.Malware.Genpack-9867974-0

* Win.Malware.Genpack-9867975-0

* Win.Malware.Genpack-9867976-0

* Win.Malware.Genpack-9867977-0

* Win.Malware.Genpack-9867978-0

* Win.Malware.Genpack-9867979-0

* Win.Malware.Filerepmalware-9867980-0

* Win.Tool.Vbinder-9867981-0

* Win.Malware.Darkkomet-9867982-0

* Win.Packed.Manbat-9867983-0

* Win.Packed.Razy-9867984-0

* Win.Dropper.Vbkryjetor-9867985-0

* Win.Dropper.Genericrxep-9867986-0

* Win.Packed.Ponystealer-9867987-0

* Win.Packed.Ponystealer-9867988-0

* Win.Packed.Razy-9867989-0

* Win.Malware.Ponystealer-9867990-0

* Win.Trojan.Generic-9867991-0

* Win.Trojan.njRAT-9867992-1

* Win.Ransomware.Samas-9867994-0

* Win.Malware.Ad6fbf-9867995-0

* Win.Malware.Ad6fbf-9867996-0

* Win.Ransomware.WLock-9867997-0

* Unix.Trojan.Mirai-9867998-0

* Win.Dropper.Troldesh-9867999-0

* Win.Packed.Badjoke-9868000-0

* Win.Malware.Generic-9868001-0

* Win.Dropper.Stop-9868002-0

* Win.Dropper.Cobra-9868003-0

* Win.Ransomware.Redline-9868004-0

* Win.Packed.Razy-9868005-0

* Win.Packed.Razy-9868006-0

* Win.Ransomware.RedLine-9868007-0

* Win.Ransomware.RedLine-9868008-0

* Win.Packed.Razy-9868009-0

* Win.Ransomware.RedLine-9868010-0

* Win.Packed.Razy-9868011-0

* Win.Malware.Aew8h5gi-9868012-0

* Win.Ransomware.Redline-9868013-0

* Win.Ransomware.BlueScreen-9868014-0

* Win.Malware.Genpack-9868015-0

* Win.Malware.Genpack-9868016-0

* Win.Malware.Genpack-9868017-0

* Win.Malware.Genpack-9868018-0

* Win.Malware.Genpack-9868019-0

* Win.Malware.Genpack-9868020-0

* Win.Malware.Genpack-9868021-0

* Win.Malware.Genpack-9868022-0

* Win.Malware.Genpack-9868023-0

* Win.Dropper.Phishack-9868024-0

* Win.Malware.Generic-9868025-0

* Win.Malware.Genpack-9868026-0

* Win.Malware.Genpack-9868027-0

* Win.Malware.Ad6fbf-9868028-0

* Win.Malware.Ad6fbf-9868029-0

* Win.Malware.Bsymem-9868030-0

* Win.Malware.Jaik-9868031-0

* Win.Ransomware.DoubleEagle-9868032-0

* Win.Ransomware.DoubleEagle-9868033-0

* Win.Packed.Geral-9868034-0

* Win.Worm.Pakes-9868035-0

* Win.Packed.Bunitu-9868036-0

* Win.Malware.Fier-9868037-0

* Win.Malware.Fier-9868038-0

* Win.Trojan.VBGeneric-9868039-0

* Win.Packed.Generic-9868040-0

* Win.Worm.Brontok-9868041-0

* Win.Worm.Brontok-9868043-0

* Win.Packed.Generic-9868044-0

* Win.Trojan.Kolab-9868046-0

* Win.Malware.Kolab-9868047-0

* Win.Malware.Generic-9868052-0

* Win.Packed.Generic-9868053-0

* Win.Packed.Generic-9868054-0

* Win.Dropper.Stop-9868055-0

* Win.Malware.Glupteba-9868056-0

* Win.Packed.Filerepmalware-9868057-0

* Win.Packed.Filerepmalware-9868058-0

* Win.Packed.Generic-9868059-0

* Win.Packed.Generic-9868060-0

* Win.Packed.Generic-9868061-0

* Win.Packed.Generic-9868062-0

* Win.Dropper.DarkKomet-9868063-0

* Win.Dropper.DarkKomet-9868064-0

* Win.Dropper.DarkKomet-9868065-0

* Win.Dropper.DarkKomet-9868066-0

* Win.Dropper.DarkKomet-9868067-0

* Win.Dropper.DarkKomet-9868068-0

* Win.Dropper.DarkKomet-9868069-0

* Win.Packed.Pwsx-9868070-0

* Win.Packed.Generic-9868071-0

* Win.Trojan.Mabezat-9868072-0

* Win.Packed.Generickdz-9868073-0

* Win.Malware.Generic-9868074-0

* Win.Malware.Generic-9868075-0

* Win.Malware.Generic-9868076-0

* Win.Malware.Reconyc-9868077-0

* Win.Malware.Generic-9868078-0

* Win.Malware.S5hmjokbc-9868079-0

* Win.Malware.Filerepmetagen-9868080-0

* Win.Dropper.Racealer-9868081-0

* Win.Malware.Generic-9868082-0

* Win.Dropper.Bifrost-9868083-0

* Win.Dropper.Bifrost-9868084-0

* Win.Packed.Filerepmalware-9868085-0

* Win.Packed.Generic-9868086-0

* Win.Packed.Enigma-9868087-0

* Win.Malware.Jaik-9868088-0

* Win.Malware.Jaik-9868089-0

* Win.Malware.Jaik-9868090-0

* Py.Trojan.NecroBot-9868091-0

* Js.Trojan.NecroBot-9868093-0

* Java.Trojan.NecroBot-9868094-0

* Win.Trojan.NecroBot-9868095-0

* Win.Trojan.NecroBot-9868096-0

* Unix.Trojan.NecroBot-9868097-0

* Unix.Trojan.NecroBot-9868098-0

* Unix.Trojan.NecroBot-9868099-0

* Win.Trojan.NecroBot-9868100-0

* Win.Malware.Filerepmalware-9868101-0

* Win.Trojan.NecroBot-9868102-0

* Win.Malware.Generic-9868103-0

* Win.Packed.Generic-9868104-0

* Win.Trojan.Netwiredrc-9868105-0

* Win.Tool.Johnnie-9868106-0

* Win.Packed.Generic-9868107-0

* Win.Malware.Kovter-9868108-0

* Win.Malware.Kovter-9868109-0

* Win.Dropper.Vbcheman-9868110-0

* Win.Malware.Occamy-9868111-0

* Win.Malware.Ponystealer-9868112-0

* Win.Tool.Johnnie-9868113-0

* Win.Packed.Generic-9868114-0

* Win.Trojan.Coinminer-9868115-0

* Win.Malware.Razy-9868116-0

* Win.Malware.Filerepmetagen-9868117-0

* Win.Trojan.Vbkryjetor-9868118-0

* Win.Dropper.Razy-9868119-0

* Win.Packed.Ursu-9868120-0

* Win.Trojan.Shellstartup-9868121-0

* Win.Trojan.Generic-9868122-0

* Win.Packed.Generic-9868123-0

* Win.Trojan.Ircbrute-9868124-0

* Win.Malware.Refroso-9868125-0

* Win.Malware.Kovter-9868126-0

* Win.Malware.Upatre-9868127-0

* Win.Malware.Buzus-9868128-0

* Win.Packed.Generic-9868129-0

* Win.Packed.Generic-9868130-0

* Win.Packed.Generic-9868131-0

* Win.Tool.Johnnie-9868132-0

* Win.Malware.Jaik-9868133-0

* Win.Malware.Jaik-9868134-0

* Win.Malware.Generic-9868135-0

* Win.Packed.Generic-9868136-0

* Win.Trojan.Jaik-9868137-0

* Win.Malware.Jaik-9868138-0

* Win.Packed.Generic-9868139-0

* Win.Packed.Racealer-9868140-0

* Win.Ransomware.HelloWorld-9868141-0

* Win.Dropper.Banload-9868142-0

* Win.Downloader.Akffeal-9868143-0

* Win.Malware.Presenoker-9868144-0

* Win.Malware.Orsam-9868145-0

* Win.Worm.Vobfus-9868146-0

* Win.Malware.Attribute-9868147-0

* Win.Packed.Doris-9868148-0

* Win.Worm.Vobfus-9868149-0

* Win.Trojan.Upatre-9868150-0

* Win.Trojan.Manbat-9868151-0

* Win.Trojan.Manbat-9868152-0

* Win.Worm.Manbat-9868153-0

* Win.Malware.Gamehack-9868154-0

* Win.Trojan.Manbat-9868155-0

* Win.Trojan.Bt7ltmdi-9868156-0

* Win.Packed.Bifrost-9868157-0

* Win.Trojan.Manbat-9868158-0

* Win.Malware.Aapq10ei-9868159-0

* Win.Worm.Manbat-9868160-0

* Win.Packed.Bifrose-9868161-0

* Win.Malware.Zbot-9868162-0

* Win.Packed.Manbat-9868163-0

* Win.Malware.Kovter-9868164-0

* Win.Trojan.Upatre-9868165-0

* Win.Worm.Barys-9868166-0

* Win.Malware.Refroso-9868167-0

* Win.Trojan.Shxchydiq-9868168-0

* Win.Dropper.Xtrat-9868169-0

* Win.Trojan.Manbat-9868170-0

* Win.Worm.Vobfus-9868171-0

* Win.Trojan.Manbat-9868172-0

* Win.Trojan.Manbat-9868173-0

* Win.Trojan.Manbat-9868174-0

* Win.Packed.Bifrose-9868175-0

* Win.Trojan.Manbat-9868176-0

* Win.Trojan.Svtqpojiq-9868177-0

* Win.Trojan.Manbat-9868178-0

* Win.Trojan.Sf6girhi-9868179-0

* Win.Malware.Ayl9ygdi-9868180-0

* Win.Worm.Vobfus-9868181-0

* Win.Trojan.Gamehack-9868182-0

* Win.Trojan.Manbat-9868183-0

* Win.Trojan.Vobfus-9868184-0

* Win.Packed.Xtrat-9868185-0

* Win.Worm.Manbat-9868186-0

* Win.Trojan.Refroso-9868187-0

* Win.Worm.Vobfus-9868188-0

* Win.Trojan.Nvert-9868189-0

* Win.Trojan.Nvert-9868190-0

* Win.Trojan.Bifrose-9868191-0

* Win.Worm.Vobfus-9868192-0

* Win.Packed.Manbat-9868193-0

* Win.Trojan.Manbat-9868194-0

* Win.Malware.Generic-9868195-0

* Win.Ransomware.Shade-9868196-0

* Win.Trojan.Zusy-9868197-0

* Win.Malware.Generic-9868198-0

* Win.Downloader.Zusy-9868199-0

* Win.Trojan.Generic-9868200-0

* Win.Malware.Kovter-9868201-0

* Win.Trojan.Upatre-9868202-0

* Win.Trojan.Zusy-9868203-0

* Win.Malware.Kovter-9868204-0

* Win.Malware.Midie-9868205-0

* Win.Trojan.Barys-9868206-0

* Win.Dropper.Refroso-9868207-0

* Win.Packed.Bifrose-9868208-0

* Win.Trojan.Bifrose-9868209-0

* Win.Packed.Generickdz-9868210-0

* Win.Trojan.Poison-9868211-0

* Win.Malware.Generic-9868212-0

* Win.Trojan.Generic-9868213-0

* Win.Dropper.Glupteba-9868214-0

* Win.Trojan.Bredolab-9868215-0

* Win.Trojan.Bifrose-9868216-0

* Win.Trojan.Refpron-9868217-0

* Win.Trojan.Bredolab-9868218-0

* Win.Dropper.Bifrose-9868219-0

* Win.Dropper.Vobfus-9868220-0

* Win.Trojan.Generic-9868221-0

* Win.Tool.Vbinder-9868222-0

* Win.Dropper.Cloud-9868223-0

* Win.Trojan.Bredolab-9868224-0

* Win.Packed.Bifrose-9868225-0

* Win.Trojan.S5npt4ji-9868226-0

* Win.Trojan.Bredolab-9868227-0

* Win.Packed.Refroso-9868228-0

* Win.Packed.Bifrose-9868229-0

* Win.Trojan.Asy2h7ei-9868230-0

* Win.Packed.Bifrose-9868231-0

* Win.Trojan.Refpron-9868232-0

* Win.Malware.Quasar-9868233-0

* Win.Malware.Quasar-9868234-0

* Win.Malware.Quasar-9868235-0

* Win.Malware.Generickdz-9868236-0

* Win.Downloader.Bulz-9868237-0

* Win.Trojan.Manbat-9868238-0

* Win.Trojan.Vobfus-9868239-0

* Win.Trojan.A0cmp6di-9868240-0

* Win.Malware.Manbat-9868241-0

* Win.Trojan.Johnnie-9868242-0

* Win.Trojan.Bby8cipi-9868243-0

* Win.Trojan.Madta-9868244-0

* Win.Dropper.Xtrat-9868245-0

* Win.Worm.Hnaqzrmi-9868246-0

* Win.Worm.S1uypehib-9868247-0

* Win.Packed.Vobfus-9868248-0

* Win.Packed.Bifrose-9868249-0

* Win.Packed.Vobfus-9868250-0

* Win.Malware.Aeotjsci-9868251-0

* Win.Dropper.Razy-9868252-0

* Win.Packed.Bifrose-9868253-0

* Win.Packed.Vobfus-9868254-0

* Win.Packed.Vobfus-9868255-0

* Win.Malware.Generic-9868256-0

* Win.Malware.Jaik-9868257-0

* Win.Malware.Generic-9868258-0

* Win.Malware.Razy-9868259-0


Dropped Detection Signatures:


* Win.Trojan.Filerepmalware-9864940-0

* Unix.Ransomware.Ech0raix-9865799-0

* Win.Packed.CoinMiner-9866852-1

* Win.Malware.Generic-9866913-0

* Win.Malware.Generic-9866943-0

* Win.Malware.Generic-9866952-0

* Win.Malware.Generic-9866973-0

* Win.Packed.Malwarex-9866977-0

* Win.Malware.Generic-9867032-0

* Win.Malware.Generic-9867038-0

* Win.Worm.Dorkbot-9867051-0

* Win.Worm.Dorkbot-9867053-0

* Win.Malware.Generic-9867130-0

* Win.Malware.Processhijack-9867155-0

* Win.Malware.Ulise-9867222-0

* Win.Malware.Poison-9867308-0

* Win.Malware.Processhijack-9867396-0

* Win.Malware.Processhijack-9867399-0

* Win.Malware.Ulise-9867407-0

* Win.Malware.Yakes-9867412-0

* Win.Keylogger.Cridex-9867420-0

* Win.Dropper.Cridex-9867422-0

* Win.Trojan.Darkkomet-9867428-0

* Win.Malware.Jaik-9867452-0

* Win.Trojan.Darkkomet-9867459-0

* Win.Trojan.Darkkomet-9867460-0

* Win.Trojan.Darkkomet-9867563-0

* Win.Malware.Generic-9867564-0

* Win.Malware.Generic-9867577-0

* Win.Malware.Generic-9867578-0

* Win.Malware.Generic-9867586-0

* Win.Malware.Generic-9867590-0

* Win.Ransomware.Generickdz-9867601-0

* Win.Trojan.Bulz-9867608-0

* Win.Trojan.Darkkomet-9867651-0

* Win.Malware.Generic-9867656-0

* Win.Malware.Generic-9867666-0

* Win.Packed.Usteal-9867684-0

* Win.Packed.Usteal-9867685-0

* Win.Trojan.Usteal-9867689-0

* Win.Packed.Usteal-9867691-0

* Win.Trojan.Darkkomet-9867708-0

* Win.Trojan.Darkkomet-9867710-0

* Win.Worm.Lethic-9867714-0

* Win.Malware.Generic-9867727-0

* Win.Malware.Generic-9867728-0

* Win.Malware.Razy-9867802-0

* Win.Malware.Filerepmalware-9867822-0

* Win.Malware.Filerepmalware-9867882-0

* Win.Packed.Filerepmalware-9867883-0

* Win.Trojan.Injector-9867884-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml