Mailing List Archive

Signatures Published daily - 26191
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26191
Publisher: David Raynor
New Sigs: 409
Dropped Sigs: 5
Ignored Sigs: 145


New Detection Signatures:


* Win.Packed.BlackNet-9866245-1

* Html.Trojan.NecroBot-9868092-1

* Win.Malware.Bamital-9868260-0

* Win.Ransomware.Razy-9868261-0

* Win.Dropper.Bamital-9868262-0

* Win.Ransomware.Razy-9868263-0

* Win.Dropper.Bamital-9868264-0

* Win.Malware.Generic-9868265-0

* Win.Malware.Generic-9868266-0

* Win.Downloader.Zusy-9868267-0

* Win.Downloader.Zusy-9868268-0

* Win.Trojan.Generic-9868269-0

* Win.Trojan.Generic-9868270-0

* Win.Trojan.Generic-9868271-0

* Win.Trojan.Generic-9868272-0

* Win.Trojan.Generic-9868273-0

* Win.Trojan.Generic-9868274-0

* Win.Trojan.Generic-9868275-0

* Win.Trojan.Generic-9868276-0

* Win.Trojan.Generic-9868277-0

* Win.Trojan.Generic-9868278-0

* Win.Trojan.Generic-9868279-0

* Win.Trojan.Generic-9868280-0

* Win.Trojan.Generic-9868281-0

* Win.Trojan.Generic-9868282-0

* Win.Trojan.Generic-9868283-0

* Win.Trojan.Generic-9868284-0

* Win.Trojan.Generic-9868285-0

* Win.Trojan.Generic-9868286-0

* Win.Trojan.Generic-9868287-0

* Win.Trojan.Generic-9868288-0

* Win.Malware.Pwsx-9868289-0

* Win.Trojan.Generic-9868290-0

* Win.Trojan.Generic-9868291-0

* Win.Trojan.Generic-9868292-0

* Win.Trojan.Generic-9868293-0

* Win.Trojan.Generic-9868294-0

* Win.Trojan.Generic-9868295-0

* Win.Malware.Quasar-9868296-0

* Win.Trojan.Dridex-9868297-0

* Win.Trojan.Ramnit-9868298-0

* Win.Trojan.Ramnit-9868299-0

* Win.Virus.Ramnit-9868300-0

* Win.Trojan.Ramnit-9868301-0

* Win.Trojan.Poison-9868303-0

* Win.Packed.000400a-9868304-0

* Unix.Exploit.Generic-9868305-0

* Win.Malware.Kovter-9868306-0

* Win.Malware.Generic-9868307-0

* Win.Packed.Botx-9868308-0

* Win.Dropper.Remcos-9868309-0

* Win.Dropper.Remcos-9868310-0

* Win.Dropper.Gacrux-9868311-0

* Win.Packed.Razy-9868312-0

* Win.Dropper.TrickBot-9868313-0

* Win.Dropper.TrickBot-9868314-0

* Win.Dropper.TrickBot-9868315-0

* Win.Dropper.TrickBot-9868316-0

* Win.Malware.Cuon-9868317-0

* Win.Malware.Pwsx-9868318-0

* Win.Packed.Generic-9868319-0

* Win.Ransomware.ContiCrypt-9868320-0

* Win.Malware.Pwsx-9868321-0

* Win.Malware.Generic-9868322-0

* Win.Malware.Generic-9868323-0

* Win.Packed.Xpsec-9868324-0

* Win.Packed.Ayfum0g-9868325-0

* Win.Malware.Filerepmalware-9868326-0

* Win.Trojan.Scar-9868327-0

* Win.Trojan.Zusy-9868328-0

* Win.Trojan.Zusy-9868329-0

* Win.Packed.Ceeinject-9868330-0

* Win.Malware.Generic-9868331-0

* Win.Malware.Agent-9868332-0

* Email.Malware.Agent-9868333-0

* Win.Malware.Agent-9868334-0

* Win.Malware.Agent-9868335-0

* Win.Malware.Agent-9868336-0

* Pdf.Malware.Agent-9868337-0

* Archive.Malware.Agent-9868338-0

* Archive.Malware.Agent-9868339-0

* Win.Malware.Agent-9868340-0

* Html.Malware.Agent-9868341-0

* Win.Malware.Agent-9868342-0

* Win.Malware.Agent-9868343-0

* Win.Malware.Agent-9868344-0

* Rtf.Malware.Agent-9868345-0

* Win.Malware.Agent-9868346-0

* Win.Malware.Agent-9868347-0

* Win.Malware.Bamital-9868348-0

* Win.Ransomware.Razy-9868349-0

* Win.Malware.Razy-9868350-0

* Win.Trojan.Bamital-9868351-0

* Win.Malware.Razy-9868352-0

* Win.Packed.Bulz-9868353-0

* Win.Keylogger.Razy-9868354-0

* Win.Downloader.Acqr2jli-9868355-0

* Win.Trojan.Generic-9868356-0

* Win.Dropper.Vbdldr-9868357-0

* Win.Keylogger.Bumat-9868358-0

* Win.Trojan.Freeze-9868359-0

* Win.Malware.Vbtrojan-9868360-0

* Win.Downloader.Aarjbhbi-9868361-0

* Win.Malware.Qhost-9868362-0

* Win.Downloader.Amikyski-9868363-0

* Win.Trojan.Swisyn-9868364-0

* Win.Malware.Dynamer-9868365-0

* Win.Malware.Qhost-9868366-0

* Win.Downloader.Cre8hmii-9868367-0

* Win.Worm.Vobfus-9868368-0

* Win.Keylogger.Agtjfpli-9868369-0

* Win.Malware.Agen-9868370-0

* Win.Dropper.A8vefjji-9868371-0

* Win.Malware.Qhost-9868372-0

* Win.Malware.Qhost-9868373-0

* Win.Dropper.Generic-9868374-0

* Win.Malware.Qhost-9868375-0

* Win.Malware.Formatall-9868376-0

* Win.Worm.Scar-9868377-0

* Win.Malware.Instclick-9868378-0

* Win.Trojan.Exitwin-9868379-0

* Win.Downloader.Zard-9868380-0

* Win.Malware.Scar-9868381-0

* Win.Malware.Startp-9868382-0

* Win.Trojan.Generic-9868383-0

* Win.Downloader.Megone-9868384-0

* Win.Malware.Qhost-9868385-0

* Win.Worm.Xo71sjn-9868386-0

* Win.Downloader.Manbat-9868387-0

* Win.Malware.Aeqjd6m-9868388-0

* Win.Dropper.Bumat-9868389-0

* Win.Malware.Qhost-9868390-0

* Win.Malware.Fileinfector-9868391-0

* Win.Downloader.Razy-9868392-0

* Win.Malware.Vbtrojan-9868393-0

* Win.Malware.Dd9adaf-9868394-0

* Win.Malware.Qhost-9868395-0

* Win.Malware.Exitwin-9868396-0

* Win.Malware.Qhost-9868397-0

* Win.Downloader.Alien-9868398-0

* Win.Malware.Zusy-9868399-0

* Win.Downloader.Siney-9868400-0

* Win.Malware.Qhost-9868401-0

* Win.Malware.Generic-9868402-0

* Win.Virus.Expiro-9868404-0

* Win.Virus.Expiro-9868405-0

* Win.Virus.Expiro-9868406-0

* Win.Virus.Expiro-9868407-0

* Win.Ransomware.Clinix-9868408-0

* Win.Malware.Qqpass-9868409-0

* Win.Dropper.Bobik-9868410-0

* Win.Malware.Qqpass-9868411-0

* Win.Dropper.Qqpass-9868412-0

* Win.Trojan.Zusy-9868413-0

* Win.Trojan.Qqpass-9868414-0

* Win.Malware.Bamital-9868415-0

* Win.Malware.Bamital-9868416-0

* Win.Malware.Razy-9868417-0

* Win.Trojan.Hupigon-9868418-0

* Win.Trojan.Ramnit-9868419-0

* Win.Malware.Generic-9868420-0

* Win.Trojan.Zbot-9868421-0

* Win.Packed.Zbot-9868422-0

* Win.Packed.Zbot-9868423-0

* Win.Trojan.Manbat-9868424-0

* Win.Trojan.Manbat-9868425-0

* Win.Malware.Boberog-9868426-0

* Win.Packed.Racealer-9868427-0

* Win.Trojan.Gamarue-9868428-0

* Win.Dropper.Vbcheman-9868429-0

* Win.Trojan.Zbot-9868430-0

* Win.Malware.Uztuby-9868432-0

* Win.Trojan.Skill-9868433-0

* Win.Downloader.Installmonster-9868434-0

* Win.Trojan.Dridex-9868435-0

* Win.Packed.Filerepmalware-9868436-0

* Win.Malware.Pwsx-9868437-0

* Win.Dropper.Zeus-9868438-0

* Win.Dropper.Zeus-9868439-0

* Win.Dropper.Zeus-9868440-0

* Win.Dropper.Zeus-9868441-0

* Win.Dropper.Zeus-9868442-0

* Win.Dropper.Zeus-9868443-0

* Win.Dropper.Zeus-9868444-0

* Win.Dropper.Zeus-9868445-0

* Win.Dropper.Zeus-9868446-0

* Win.Dropper.Zeus-9868447-0

* Win.Dropper.Zeus-9868448-0

* Win.Dropper.Zeus-9868449-0

* Win.Dropper.Zeus-9868450-0

* Win.Dropper.Genericrxdt-9868451-0

* Win.Packed.Bamital-9868452-0

* Win.Malware.Razy-9868453-0

* Win.Dropper.LokiBot-9868454-0

* Win.Dropper.Flystudio-9868455-0

* Win.Packed.Flystudio-9868456-0

* Win.Trojan.Farfli-9868457-0

* Win.Trojan.Farfli-9868458-0

* Win.Trojan.Farfli-9868459-0

* Win.Malware.Vebzenpak-9868460-0

* Win.Malware.Razy-9868461-0

* Win.Malware.Minix-9868462-0

* Win.Trojan.Generic-9868463-0

* Win.Malware.Vebzenpak-9868464-0

* Win.Malware.Bankerx-9868465-0

* Win.Worm.Sbwsn6kib-9868466-0

* Win.Dropper.Zeus-9868467-0

* Win.Dropper.Zeus-9868468-0

* Win.Dropper.Zeus-9868469-0

* Win.Dropper.Zeus-9868470-0

* Win.Dropper.Zeus-9868471-0

* Win.Dropper.Zeus-9868472-0

* Win.Dropper.Zeus-9868473-0

* Win.Dropper.Zeus-9868474-0

* Win.Dropper.Zeus-9868475-0

* Win.Dropper.Zeus-9868476-0

* Win.Dropper.Zeus-9868477-0

* Win.Dropper.Zeus-9868478-0

* Win.Dropper.Zeus-9868479-0

* Win.Dropper.Zeus-9868480-0

* Win.Dropper.Zeus-9868481-0

* Win.Dropper.Zeus-9868482-0

* Win.Dropper.Zeus-9868483-0

* Win.Dropper.Zeus-9868484-0

* Win.Dropper.Zeus-9868485-0

* Win.Dropper.Zeus-9868486-0

* Win.Dropper.Zeus-9868487-0

* Win.Dropper.Zeus-9868488-0

* Win.Dropper.Zeus-9868489-0

* Win.Dropper.Zeus-9868490-0

* Win.Dropper.Zeus-9868491-0

* Win.Dropper.Zeus-9868492-0

* Win.Dropper.Zeus-9868493-0

* Win.Dropper.Zeus-9868494-0

* Win.Dropper.Zeus-9868495-0

* Win.Dropper.Zeus-9868496-0

* Win.Dropper.Zeus-9868497-0

* Win.Dropper.Zeus-9868498-0

* Win.Dropper.Zeus-9868499-0

* Win.Dropper.Zeus-9868500-0

* Win.Dropper.Zeus-9868501-0

* Win.Dropper.Zeus-9868502-0

* Win.Dropper.Zeus-9868503-0

* Win.Dropper.Zeus-9868504-0

* Win.Dropper.Zeus-9868505-0

* Win.Dropper.Zeus-9868506-0

* Win.Dropper.Zeus-9868507-0

* Win.Trojan.Generic-9868508-0

* Win.Packed.Seraph-9868509-0

* Win.Packed.Seraph-9868510-0

* Unix.Dropper.Coinminer-9868511-0

* Unix.Malware.Generic-9868512-0

* Win.Packed.Generickdz-9868513-0

* Win.Packed.Generic-9868514-0

* Win.Malware.Generic-9868515-0

* Win.Malware.Generic-9868516-0

* Win.Packed.Generic-9868517-0

* Win.Packed.Pwsx-9868518-0

* Win.Packed.Generic-9868519-0

* Win.Packed.Pwsx-9868520-0

* Win.Malware.Pwsx-9868521-0

* Win.Trojan.Stealtheye-9868522-0

* Win.Malware.Generic-9868523-0

* Win.Malware.Gosys-9868524-0

* Win.Trojan.Havoc-9868525-0

* Win.Worm.Vobfus-9868526-0

* Win.Trojan.Genkryptik-9868527-0

* Win.Packed.Yakes-9868528-0

* Win.Dropper.Johnnie-9868529-0

* Win.Trojan.Johnnie-9868530-0

* Win.Malware.Dinwod-9868532-0

* Win.Trojan.Uniblue-9868533-0

* Win.Trojan.Uniblue-9868534-0

* Win.Malware.Mimdau-9868535-0

* Win.Malware.Mimdau-9868536-0

* Win.Malware.Mimdau-9868537-0

* Win.Dropper.Remcos-9868538-0

* Win.Malware.Mimdau-9868539-0

* Win.Malware.Mimdau-9868540-0

* Win.Malware.Mimdau-9868541-0

* Win.Dropper.Scarsi-9868542-0

* Win.Malware.Jaik-9868543-0

* Win.Dropper.Scarsi-9868544-0

* Win.Trojan.Jaik-9868545-0

* Win.Trojan.Jaik-9868546-0

* Win.Dropper.Jaik-9868547-0

* Win.Dropper.Scarsi-9868548-0

* Win.Dropper.Remcos-9868549-0

* Win.Trojan.Scarsi-9868550-0

* Win.Malware.Babar-9868551-0

* Win.Malware.Startp-9868552-0

* Win.Worm.Generic-9868553-0

* Win.Malware.Qqpass-9868554-0

* Win.Trojan.F9jrfeei-9868555-0

* Win.Malware.Generic-9868556-0

* Win.Worm.Vobfus-9868557-0

* Win.Trojan.Johnnie-9868558-0

* Win.Trojan.Generic-9868559-0

* Win.Malware.Gamehack-9868560-0

* Win.Malware.Qqpass-9868561-0

* Win.Packed.Generic-9868562-0

* Win.Trojan.Cardspy-9868563-0

* Win.Malware.Scarsi-9868564-0

* Win.Packed.Generic-9868565-0

* Win.Malware.Generic-9868566-0

* Win.Dropper.Adkor-9868567-0

* Win.Malware.Generic-9868568-0

* Win.Trojan.Ursu-9868569-0

* Win.Malware.Razy-9868570-0

* Win.Malware.Gamech-9868571-0

* Win.Malware.Generic-9868572-0

* Win.Malware.Generic-9868573-0

* Win.Malware.Filerepmalware-9868574-0

* Win.Malware.Generic-9868575-0

* Win.Packed.Generic-9868576-0

* Win.Trojan.Generic-9868577-0

* Win.Trojan.Guloader-9868578-0

* Win.Malware.Razy-9868579-0

* Win.Malware.Eodu-9868580-0

* Win.Trojan.Noon-9868581-0

* Win.Trojan.Vebzenpak-9868583-0

* Win.Trojan.Xcszjcmi-9868584-0

* Win.Trojan.Ponystealer-9868585-0

* Win.Trojan.Generic-9868586-0

* Win.Malware.Filerepmetagen-9868587-0

* Win.Trojan.Ponystealer-9868588-0

* Win.Trojan.Fareit-9868589-0

* Win.Trojan.Ponystealer-9868590-0

* Win.Malware.Ponystealer-9868591-0

* Win.Dropper.Ponystealer-9868592-0

* Win.Malware.Gamarue-9868593-0

* Win.Trojan.Remcos-9868594-0

* Win.Trojan.Vebzenpak-9868595-0

* Win.Trojan.Jaik-9868596-0

* Win.Trojan.Coantor-9868597-0

* Win.Trojan.Vbkryjetor-9868598-0

* Win.Packed.Vebzenpak-9868599-0

* Win.Trojan.Guloader-9868600-0

* Win.Malware.Gamarue-9868601-0

* Win.Trojan.Remcos-9868602-0

* Win.Packed.Jaik-9868603-0

* Win.Trojan.Vebzenpak-9868604-0

* Win.Packed.Jaik-9868605-0

* Win.Malware.Vbkryjetor-9868606-0

* Win.Packed.Ponystealer-9868607-0

* Win.Malware.Coantor-9868608-0

* Win.Trojan.Coantor-9868609-0

* Win.Trojan.Ponystealer-9868610-0

* Win.Trojan.Jaik-9868611-0

* Win.Malware.Vebzenpak-9868612-0

* Win.Malware.Vebzenpak-9868613-0

* Win.Packed.Jaik-9868614-0

* Win.Malware.Vbkryjetor-9868615-0

* Win.Trojan.Wacatac-9868616-0

* Win.Malware.Vebzenpak-9868617-0

* Win.Packed.Vebzenpak-9868618-0

* Win.Trojan.Netwire-9868619-0

* Win.Packed.Ponystealer-9868620-0

* Win.Packed.Vebzenpak-9868621-0

* Win.Trojan.Vebzenpak-9868622-0

* Win.Dropper.Sodinokibi-9868623-0

* Win.Malware.Generickdz-9868624-0

* Win.Malware.Dkrk-9868625-0

* Win.Malware.Fareit-9868626-0

* Win.Trojan.Rbot-9868627-0

* Win.Virus.Ramnit-9868628-0

* Win.Dropper.Glupteba-9868630-0

* Win.Malware.Pwsx-9868631-0

* Win.Packed.Generickdz-9868632-0

* Win.Malware.Mimdau-9868633-0

* Win.Malware.Mimdau-9868634-0

* Win.Malware.Mimdau-9868635-0

* Win.Malware.Mimdau-9868636-0

* Win.Malware.Mimdau-9868637-0

* Win.Dropper.Mimdau-9868638-0

* Win.Malware.Mimdau-9868639-0

* Win.Malware.Mimdau-9868640-0

* Win.Packed.Generickdz-9868641-0

* Win.Malware.Mimdau-9868642-0

* Win.Malware.Mimdau-9868643-0

* Win.Malware.Mimdau-9868644-0

* Win.Dropper.Mimdau-9868645-0

* Win.Malware.Bulz-9868646-0

* Win.Malware.Mimdau-9868647-0

* Win.Malware.Mimdau-9868648-0

* Win.Malware.Mimdau-9868649-0

* Win.Malware.Mimdau-9868650-0

* Win.Malware.Mimdau-9868651-0

* Win.Malware.Babar-9868652-0

* Win.Malware.Mimdau-9868653-0

* Win.Malware.Mimdau-9868654-0

* Win.Malware.Goclr-9868655-0

* Win.Malware.Trojanx-9868656-0

* Win.Dropper.Mimdau-9868657-0

* Win.Malware.Mimdau-9868658-0

* Win.Malware.Mimdau-9868659-0

* Win.Malware.Filerepmalware-9868660-0

* Win.Malware.Generic-9868661-0

* Win.Packed.Generic-9868662-0

* Win.Trojan.Generic-9868663-0

* Win.Malware.Generic-9868664-0

* Win.Malware.Bulz-9868665-0

* Win.Exploit.Cerbu-9868666-0

* Win.Packed.Xcnfe-9868667-0

* Win.Packed.Xcnfe-9868668-0

* Win.Malware.Zusy-9868669-0

* Win.Packed.Pwsx-9868670-0

* Win.Malware.Generic-9868671-0

* Win.Malware.Generic-9868672-0


Dropped Detection Signatures:


* Win.Trojan.C99-28

* Win.Virus.Sality-6814046-0

* Win.Packed.Disfa-6877926-0

* Win.Trojan.Wronginf-9762096-0

* Win.Packed.Zusy-9866245-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml