Mailing List Archive

Signatures Published daily - 26205
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26205
Publisher: David Raynor
New Sigs: 292
Dropped Sigs: 6
Ignored Sigs: 150


New Detection Signatures:


* Win.Malware.Adrozek-9872066-1

* Win.Keylogger.Spyrix-9872714-0

* Win.Keylogger.Spyrixkeylogger-9872715-0

* Win.Malware.Bulz-9872716-0

* Win.Trojan.Generickdz-9872717-0

* Win.Malware.Doris-9872718-0

* Win.Trojan.E6ni-9872719-0

* Win.Malware.A8jrhpdi-9872720-0

* Win.Packed.Vbtrojan-9872721-0

* Win.Malware.Gamehack-9872722-0

* Win.Dropper.Poison-9872723-0

* Win.Malware.Dybalom-9872724-0

* Win.Packed.Cryptovb-9872725-0

* Win.Trojan.Refroso-9872726-0

* Win.Trojan.Agen-9872727-0

* Win.Packed.Ircbot-9872728-0

* Win.Trojan.Sdbot-9872729-0

* Win.Worm.Spesr-9872730-0

* Win.Dropper.Razy-9872731-0

* Win.Trojan.Buzus-9872732-0

* Win.Packed.Spesr-9872733-0

* Win.Ransomware.Auod-9872734-0

* Win.Dropper.Dybalom-9872735-0

* Win.Dropper.Mucc-9872736-0

* Win.Trojan.Zbot-9872737-0

* Win.Trojan.Injector-9872738-0

* Win.Packed.Buzus-9872739-0

* Win.Trojan.Johnnie-9872740-0

* Win.Packed.Buzus-9872741-0

* Win.Worm.Spesr-9872742-0

* Win.Dropper.XtremeRAT-9872743-0

* Win.Packed.Mucc-9872744-0

* Win.Packed.Buzus-9872745-0

* Win.Trojan.Bulz-9872746-0

* Win.Trojan.Mokes-9872747-0

* Win.Worm.Bybz-9872748-0

* Win.Malware.Elzob-9872749-0

* Win.Trojan.Zbot-9872750-0

* Win.Packed.Aevmaboi-9872751-0

* Win.Malware.Guloader-9872752-0

* Win.Malware.Filerepmalware-9872753-0

* Win.Trojan.Ruskill-9872754-0

* Win.Dropper.Mucc-9872755-0

* Win.Packed.Buzus-9872756-0

* Win.Malware.Elzob-9872757-0

* Win.Dropper.Ursu-9872758-0

* Win.Trojan.Refroso-9872759-0

* Win.Trojan.Dybalom-9872760-0

* Win.Trojan.Zusy-9872761-0

* Win.Trojan.Injector-9872762-0

* Win.Packed.Zbot-9872763-0

* Win.Malware.Zbot-9872764-0

* Win.Malware.Mucc-9872765-0

* Win.Packed.Zbot-9872766-0

* Win.Packed.Zbot-9872767-0

* Win.Malware.Generic-9872768-0

* Win.Packed.Zbot-9872769-0

* Win.Malware.Generic-9872770-0

* Win.Malware.Cutwail-9872771-0

* Win.Malware.Zusy-9872772-0

* Win.Malware.Zbot-9872773-0

* Win.Trojan.Generic-9872774-0

* Win.Trojan.Mokes-9872775-0

* Win.Malware.Mimdau-9872776-0

* Win.Packed.Bulz-9872777-0

* Win.Malware.Filerepmetagen-9872778-0

* Win.Malware.Generic-9872779-0

* Win.Trojan.Bulz-9872780-0

* Win.Malware.Razy-9872781-0

* Win.Packed.Razy-9872782-0

* Win.Malware.Razy-9872783-0

* Win.Packed.Iho3wxi-9872784-0

* Win.Ransomware.Reveton-9872785-0

* Win.Ransomware.Reveton-9872786-0

* Win.Dropper.Reveton-9872787-0

* Win.Trojan.Generic-9872790-0

* Win.Packed.Generickdz-9872791-0

* Win.Packed.Cryptos-9872792-0

* Win.Packed.Malwarex-9872793-0

* Win.Ransomware.Hiddentear-9872794-0

* Win.Trojan.Ponystealer-9872795-0

* Win.Malware.Fareit-9872796-0

* Win.Dropper.Vbtrojan-9872797-0

* Win.Malware.Tofsee-9872798-0

* Win.Malware.Ponystealer-9872799-0

* Win.Trojan.Vbkryjetor-9872800-0

* Win.Malware.Ponystealer-9872801-0

* Win.Trojan.Sfj0sjnbb-9872802-0

* Win.Malware.Fareit-9872803-0

* Win.Malware.Ponystealer-9872804-0

* Win.Malware.Vbkryjetor-9872805-0

* Win.Malware.Fareit-9872806-0

* Win.Malware.Scar-9872807-0

* Win.Dropper.Generic-9872808-0

* Win.Dropper.Vbcheman-9872809-0

* Win.Trojan.Weelsof-9872810-0

* Win.Malware.Fareit-9872811-0

* Win.Malware.Fareit-9872812-0

* Win.Trojan.Fareit-9872813-0

* Win.Trojan.Fareit-9872814-0

* Win.Packed.Generickdz-9872815-0

* Win.Dropper.Vbtrojan-9872816-0

* Win.Malware.Ponystealer-9872817-0

* Win.Packed.Pwsx-9872818-0

* Win.Malware.Fareit-9872819-0

* Win.Malware.Ponystealer-9872820-0

* Win.Malware.Fareit-9872821-0

* Win.Malware.Fareit-9872822-0

* Win.Malware.Fareit-9872823-0

* Win.Malware.Vbkryjetor-9872824-0

* Win.Trojan.Fareit-9872825-0

* Win.Ransomware.Fareit-9872826-0

* Win.Trojan.Fareit-9872827-0

* Win.Packed.Scrop-9872828-0

* Win.Malware.Genericrxcf-9872829-0

* Win.Packed.Bulz-9872830-0

* Html.Malware.Agent-9872831-0

* Win.Malware.Agent-9872832-0

* Html.Malware.Agent-9872833-0

* Win.Malware.Bladabindi-9872834-0

* Archive.Malware.Agent-9872835-0

* Win.Malware.Agent-9872836-0

* Win.Trojan.Mokes-9872837-0

* Win.Packed.Generickdz-9872838-0

* Win.Ransomware.Winwebsec-9872839-0

* Win.Ransomware.Winwebsec-9872840-0

* Win.Ransomware.Winwebsec-9872841-0

* Win.Ransomware.Winwebsec-9872842-0

* Win.Ransomware.Winwebsec-9872843-0

* Win.Ransomware.Winwebsec-9872844-0

* Win.Ransomware.Winwebsec-9872845-0

* Win.Trojan.Zbot-9872846-0

* Win.Worm.Buzus-9872847-0

* Win.Worm.Buzus-9872848-0

* Win.Trojan.Sv4hqxii-9872849-0

* Win.Trojan.Buzus-9872850-0

* Win.Dropper.Buzus-9872851-0

* Win.Trojan.Bozykqci-9872852-0

* Win.Trojan.Zbot-9872853-0

* Win.Trojan.Zbot-9872854-0

* Win.Trojan.Banker-9872855-0

* Win.Dropper.Raccoon-9872856-0

* Win.Packed.Generickdz-9872857-0

* Win.Packed.Stop-9872858-0

* Win.Worm.Razy-9872859-0

* Win.Malware.Generic-9872860-0

* Win.Malware.Generic-9872861-0

* Win.Dropper.Emotet-9872862-0

* Win.Ransomware.Rents-9872863-0

* Win.Packed.Generic-9872864-0

* Win.Packed.Generic-9872865-0

* Win.Packed.Generic-9872866-0

* Win.Dropper.Telebot-9872867-0

* Win.Packed.Jaik-9872868-0

* Win.Packed.Malwarex-9872869-0

* Win.Malware.Aamf-9872870-0

* Win.Malware.Razy-9872871-0

* Win.Dropper.Buzus-9872872-0

* Win.Malware.Generik-9872873-0

* Win.Trojan.Hesv-9872874-0

* Win.Trojan.PoisonIvy-9872875-0

* Win.Dropper.Genericrxdh-9872876-0

* Win.Ransomware.Pakes-9872877-0

* Win.Trojan.Fsysna-9872878-0

* Win.Ransomware.Cryak-9872879-0

* Win.Packed.Vobfus-9872880-0

* Win.Trojan.Barys-9872881-0

* Win.Malware.Kovter-9872882-0

* Win.Trojan.Kovter-9872883-0

* Win.Trojan.Quasarrat-9872884-0

* Win.Packed.Dridex-9872885-0

* Win.Spyware.Zbot-9872886-0

* Win.Malware.Zbot-9872887-0

* Win.Malware.Emotet-9872888-0

* Win.Malware.Emotet-9872889-0

* Win.Packed.Sinowal-9872890-0

* Win.Malware.Magania-9872891-0

* Win.Trojan.Magania-9872892-0

* Win.Trojan.Cutwail-9872893-0

* Win.Trojan.Zbot-9872894-0

* Win.Packed.Zbot-9872895-0

* Win.Packed.Cutwail-9872896-0

* Win.Trojan.Cutwail-9872897-0

* Win.Trojan.Cutwail-9872898-0

* Win.Packed.Cutwail-9872899-0

* Win.Trojan.Zboter-9872900-0

* Win.Trojan.Vobfus-9872901-0

* Win.Downloader.Karagany-9872902-0

* Win.Downloader.Karagany-9872903-0

* Win.Downloader.Karagany-9872904-0

* Win.Packed.Conjar-9872905-0

* Win.Dropper.Ranumbot-9872906-0

* Win.Packed.Generic-9872907-0

* Win.Malware.Zusy-9872908-0

* Win.Packed.Malwarex-9872909-0

* Win.Malware.Injuke-9872910-0

* Win.Malware.Injuke-9872911-0

* Win.Worm.Drolnux-9872912-0

* Win.Worm.Drolnux-9872913-0

* Win.Worm.Generickdz-9872914-0

* Win.Packed.Ulise-9872915-0

* Win.Packed.Ulise-9872916-0

* Win.Virus.Neshta-9872917-0

* Win.Virus.Neshta-9872918-0

* Win.Malware.Generic-9872920-0

* Win.Malware.Generickdz-9872921-0

* Win.Malware.Generic-9872922-0

* Win.Malware.Trojanx-9872923-0

* Win.Malware.Trojanx-9872924-0

* Win.Trojan.Coinminer-9872925-0

* Win.Trojan.Coinminer-9872926-0

* Win.Malware.Razy-9872927-0

* Win.Packed.Razy-9872928-0

* Win.Malware.Dapato-9872929-0

* Win.Malware.Dapato-9872930-0

* Win.Packed.Malwarex-9872931-0

* Win.Packed.Razy-9872932-0

* Win.Trojan.Vobfus-9872933-0

* Win.Trojan.Vobfus-9872934-0

* Win.Trojan.Vobfus-9872935-0

* Win.Spyware.Zbot-9872936-0

* Win.Malware.Sharik-9872937-0

* Win.Trojan.Vobfus-9872938-0

* Win.Malware.Conjar-9872939-0

* Win.Trojan.Generic-9872940-0

* Win.Malware.Conjar-9872941-0

* Win.Downloader.Karagany-9872942-0

* Win.Spyware.Zbot-9872943-0

* Win.Trojan.Nanobot-9872944-0

* Win.Trojan.Rosyba-9872945-0

* Win.Trojan.Zbot-9872946-0

* Win.Trojan.Fareit-9872947-0

* Win.Malware.Agen-9872948-0

* Win.Trojan.Zbot-9872949-0

* Win.Malware.Vwealer-9872950-0

* Win.Dropper.Ponystealer-9872951-0

* Win.Dropper.Dynamer-9872952-0

* Win.Malware.Zusy-9872953-0

* Win.Trojan.Utanioz-9872954-0

* Win.Malware.Atraps-9872955-0

* Win.Packed.Genkryptik-9872956-0

* Win.Trojan.Zbot-9872957-0

* Win.Trojan.Ursu-9872958-0

* Win.Malware.Khalesi-9872959-0

* Win.Malware.Ponystealer-9872960-0

* Win.Trojan.Zbot-9872961-0

* Win.Malware.Utanioz-9872962-0

* Win.Trojan.Jatif-9872963-0

* Win.Trojan.Fareit-9872964-0

* Win.Trojan.Buzus-9872965-0

* Win.Trojan.Zbot-9872966-0

* Win.Trojan.Zusy-9872967-0

* Win.Trojan.Zusy-9872968-0

* Win.Dropper.Dynamer-9872969-0

* Win.Malware.Chhd-9872970-0

* Win.Malware.Agen-9872971-0

* Win.Packed.Ponystealer-9872972-0

* Win.Ransomware.Cerber-9872973-0

* Win.Trojan.Zbot-9872974-0

* Win.Dropper.Haradong-9872975-0

* Win.Trojan.Zbot-9872976-0

* Win.Trojan.Zbot-9872977-0

* Win.Malware.Ponystealer-9872978-0

* Win.Trojan.Gamarue-9872979-0

* Win.Trojan.Zbot-9872980-0

* Win.Malware.Alien-9872981-0

* Win.Malware.Vbkryjetor-9872982-0

* Win.Trojan.Ponystealer-9872983-0

* Win.Malware.Ponystealer-9872984-0

* Win.Packed.Frnh-9872985-0

* Win.Packed.Razy-9872987-0

* Win.Packed.Zyklon-9872988-0

* Win.Malware.Qhost-9872989-0

* Win.Packed.Vbkryjetor-9872990-0

* Win.Trojan.Coinminer-9872991-0

* Win.Trojan.Coinminer-9872992-0

* Win.Packed.Razy-9872993-0

* Win.Packed.Razy-9872994-0

* Win.Trojan.Jaik-9872995-0

* Win.Trojan.Jaik-9872996-0

* Win.Trojan.Jaik-9872997-0

* Win.Malware.Ursu-9872998-0

* Win.Malware.Generic-9873001-0

* Win.Malware.Convagent-9873002-0

* Win.Malware.Generic-9873003-0

* Win.Malware.Generic-9873004-0

* Win.Malware.Generic-9873005-0

* Win.Malware.Generic-9873006-0

* Win.Malware.Generic-9873007-0

* Win.Packed.Generic-9873008-0

* Win.Trojan.Vbkryjetor-9873009-0

* Win.Packed.Razy-9873010-0


Dropped Detection Signatures:


* Html.Exploit.CVE_2016_7287-5689805-0

* Win.Malware.Delf-9771233-0

* Win.Dropper.Vmprotect-9847253-0

* Win.Dropper.Genericrxjt-9861563-0

* Win.Packed.Polypatch-9867761-0

* Win.Malware.Zusy-9872066-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml