Mailing List Archive

Signatures Published daily - 26292
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26292
Publisher: David Raynor
New Sigs: 314
Dropped Sigs: 1
Ignored Sigs: 9


New Detection Signatures:


* Win.Virus.Pioneer-9892134-0

* Win.Virus.Pioneer-9892136-0

* Win.Packed.Palevo-9892137-0

* Win.Packed.Palevo-9892138-0

* Win.Malware.A8nzshli-9892140-0

* Win.Malware.Ursu-9892141-0

* Win.Packed.Mikey-9892142-0

* Win.Dropper.Flystudio-9892143-0

* Win.Virus.Expiro-9892144-0

* Pdf.Malware.Agent-9892145-0

* Email.Malware.Agent-9892146-0

* Win.Malware.Agent-9892147-0

* Archive.Malware.Agent-9892148-0

* Archive.Malware.Agent-9892149-0

* Archive.Malware.Agent-9892150-0

* Win.Malware.Zamg-9892151-0

* Win.Trojan.Coinminer-9892152-0

* Win.Packed.Coinminerx-9892153-0

* Win.Packed.Ulise-9892154-0

* Win.Packed.Coinminerx-9892155-0

* Win.Packed.Coinminerx-9892156-0

* Win.Packed.Zusy-9892157-0

* Win.Packed.Johnnie-9892158-0

* Win.Dropper.Bunitu-9892159-0

* Win.Dropper.Remcos-9892160-0

* Win.Dropper.Remcos-9892161-0

* Win.Dropper.Remcos-9892162-0

* Win.Dropper.Remcos-9892163-0

* Win.Dropper.Remcos-9892165-0

* Win.Dropper.Remcos-9892166-0

* Win.Dropper.Remcos-9892167-0

* Win.Dropper.Remcos-9892168-0

* Win.Dropper.Remcos-9892169-0

* Win.Dropper.Remcos-9892170-0

* Win.Dropper.Remcos-9892171-0

* Win.Dropper.Remcos-9892172-0

* Win.Dropper.Remcos-9892173-0

* Win.Dropper.Remcos-9892174-0

* Win.Dropper.Remcos-9892175-0

* Win.Dropper.Remcos-9892176-0

* Win.Dropper.Remcos-9892178-0

* Win.Dropper.Remcos-9892179-0

* Win.Dropper.Remcos-9892180-0

* Win.Dropper.Remcos-9892181-0

* Win.Dropper.Remcos-9892182-0

* Win.Dropper.Remcos-9892183-0

* Win.Dropper.Remcos-9892184-0

* Win.Dropper.Remcos-9892185-0

* Win.Dropper.Remcos-9892186-0

* Win.Dropper.Remcos-9892187-0

* Win.Dropper.Remcos-9892188-0

* Unix.Trojan.Gafgyt-9892189-0

* Win.Dropper.Remcos-9892190-0

* Win.Dropper.Remcos-9892191-0

* Win.Dropper.Remcos-9892192-0

* Win.Dropper.Remcos-9892193-0

* Win.Dropper.Remcos-9892194-0

* Win.Dropper.Remcos-9892195-0

* Win.Dropper.Remcos-9892196-0

* Win.Dropper.Remcos-9892197-0

* Win.Dropper.Remcos-9892198-0

* Win.Dropper.Remcos-9892199-0

* Win.Dropper.Remcos-9892200-0

* Win.Dropper.Remcos-9892201-0

* Win.Dropper.Remcos-9892202-0

* Win.Dropper.Remcos-9892203-0

* Win.Dropper.Remcos-9892204-0

* Win.Dropper.Remcos-9892205-0

* Win.Dropper.Remcos-9892206-0

* Unix.Trojan.Mirai-9892207-0

* Win.Dropper.Remcos-9892208-0

* Win.Dropper.Remcos-9892209-0

* Win.Dropper.Remcos-9892210-0

* Win.Dropper.Remcos-9892211-0

* Win.Dropper.Remcos-9892212-0

* Win.Dropper.Remcos-9892213-0

* Win.Dropper.Remcos-9892214-0

* Win.Dropper.Remcos-9892215-0

* Win.Dropper.Remcos-9892216-0

* Win.Dropper.Remcos-9892217-0

* Win.Dropper.Remcos-9892218-0

* Win.Dropper.Remcos-9892219-0

* Win.Dropper.Remcos-9892220-0

* Win.Dropper.Remcos-9892221-0

* Win.Dropper.Remcos-9892222-0

* Win.Dropper.Remcos-9892223-0

* Win.Dropper.Remcos-9892224-0

* Win.Dropper.Remcos-9892225-0

* Win.Dropper.Remcos-9892226-0

* Win.Dropper.Remcos-9892227-0

* Win.Dropper.Remcos-9892228-0

* Win.Dropper.Remcos-9892229-0

* Win.Dropper.Remcos-9892230-0

* Win.Packed.Fragtor-9892232-0

* Win.Packed.Bulz-9892233-0

* Win.Worm.Ngrbot-9892234-0

* Win.Dropper.TrickBot-9892235-0

* Win.Dropper.TrickBot-9892236-0

* Win.Dropper.TrickBot-9892237-0

* Win.Packed.Botx-9892238-0

* Win.Packed.Generic-9892239-0

* Win.Packed.Babar-9892241-0

* Win.Virus.Pioneer-9892242-0

* Win.Virus.Pioneer-9892243-0

* Win.Malware.Zusy-9892244-0

* Win.Malware.Bulz-9892245-0

* Win.Ransomware.Gandcrab-9892246-0

* Win.Ransomware.Gandcrab-9892247-0

* Win.Dropper.Gandcrab-9892248-0

* Win.Malware.Generic-9892249-0

* Win.Dropper.Gandcrab-9892250-0

* Win.Malware.Qqpass-9892251-0

* Win.Dropper.Remcos-9892252-0

* Win.Dropper.Gh0stRAT-9892253-0

* Win.Dropper.Gh0stRAT-9892254-0

* Win.Dropper.Gh0stRAT-9892255-0

* Win.Dropper.Gh0stRAT-9892256-0

* Win.Dropper.Gh0stRAT-9892257-0

* Win.Dropper.Tofsee-9892258-0

* Win.Dropper.Tofsee-9892259-0

* Win.Dropper.Gh0stRAT-9892260-0

* Win.Dropper.Gh0stRAT-9892261-0

* Win.Dropper.Gh0stRAT-9892262-0

* Win.Dropper.Gh0stRAT-9892263-0

* Win.Dropper.Gh0stRAT-9892264-0

* Win.Dropper.Gh0stRAT-9892265-0

* Win.Dropper.Gh0stRAT-9892266-0

* Win.Dropper.Gh0stRAT-9892267-0

* Win.Dropper.Gh0stRAT-9892268-0

* Win.Dropper.Gh0stRAT-9892269-0

* Win.Dropper.Gh0stRAT-9892270-0

* Win.Dropper.Gh0stRAT-9892271-0

* Win.Dropper.Bunitu-9892272-0

* Win.Dropper.Bunitu-9892273-0

* Win.Dropper.Bunitu-9892274-0

* Win.Packed.ImminentMonitorRAT-9892275-0

* Win.Ransomware.Ramnit-9892276-0

* Win.Packed.Nymaim-9892277-0

* Win.Ransomware.Lebag-9892278-0

* Win.Packed.Rasftuby-9892279-0

* Win.Packed.Rasftuby-9892280-0

* Win.Virus.Ramnit-9892281-0

* Win.Virus.Ramnit-9892282-0

* Win.Virus.Expiro-9892284-0

* Win.Virus.Expiro-9892285-0

* Win.Virus.Expiro-9892286-0

* Win.Ransomware.Bunitu-9892287-0

* Win.Trojan.Smallahkdownloader-9892288-0

* Win.Ransomware.Cerber-9892289-0

* Win.Packed.Ulise-9892290-0

* Win.Packed.Bk74dym-9892291-0

* Win.Packed.Razy-9892292-0

* Win.Malware.Deepscan-9892293-0

* Win.Packed.Zamg-9892294-0

* Win.Ransomware.Mint-9892295-0

* Win.Packed.Midie-9892296-0

* Win.Packed.Mikey-9892297-0

* Win.Packed.Vebzenpak-9892298-0

* Win.Trojan.Ponystealer-9892299-0

* Win.Malware.Vebzenpak-9892300-0

* Win.Malware.Ponystealer-9892301-0

* Win.Malware.Vebzenpak-9892302-0

* Win.Packed.Zeroaccess-9892303-0

* Win.Trojan.Zeroaccess-9892304-0

* Win.Trojan.Johnnie-9892305-0

* Win.Ransomware.Razy-9892306-0

* Win.Worm.Palevo-9892307-0

* Win.Worm.Palevo-9892308-0

* Win.Worm.Palevo-9892309-0

* Win.Malware.Skeeyah-9892310-0

* Win.Dropper.TrickBot-9892311-0

* Win.Dropper.TrickBot-9892312-0

* Win.Dropper.TrickBot-9892313-0

* Win.Virus.Ramnit-9892314-0

* Win.Dropper.Emotet-9892315-0

* Win.Ransomware.TeslaCrypt-9892316-0

* Win.Virus.Ramnit-9892317-0

* Win.Virus.Ramnit-9892318-0

* Win.Virus.Ramnit-9892319-0

* Win.Ransomware.TeslaCrypt-9892320-0

* Win.Ransomware.TeslaCrypt-9892321-0

* Win.Ransomware.TeslaCrypt-9892322-0

* Win.Dropper.NetWire-9892323-0

* Win.Dropper.NetWire-9892324-0

* Win.Dropper.NetWire-9892325-0

* Win.Dropper.NetWire-9892326-0

* Win.Dropper.NetWire-9892327-0

* Win.Dropper.NetWire-9892328-0

* Win.Dropper.NetWire-9892329-0

* Win.Dropper.NetWire-9892330-0

* Win.Dropper.NetWire-9892331-0

* Win.Dropper.NetWire-9892332-0

* Win.Dropper.NetWire-9892333-0

* Win.Dropper.NetWire-9892334-0

* Win.Dropper.NetWire-9892335-0

* Win.Dropper.NetWire-9892336-0

* Win.Virus.Ramnit-9892337-0

* Win.Virus.Ramnit-9892338-0

* Win.Packed.Qshell-9892339-0

* Win.Virus.Expiro-9892340-0

* Win.Dropper.Genericrxad-9892341-0

* Win.Packed.Razy-9892342-0

* Win.Dropper.Cerber-9892343-0

* Win.Dropper.Cerber-9892344-0

* Win.Dropper.Cerber-9892345-0

* Win.Dropper.Cerber-9892346-0

* Win.Dropper.Cerber-9892347-0

* Win.Packed.Spyeye-9892348-0

* Win.Packed.Generic-9892349-0

* Win.Packed.Botx-9892350-0

* Win.Packed.Razy-9892351-0

* Win.Packed.Generic-9892352-0

* Win.Packed.Coinminerx-9892353-0

* Win.Packed.Nanocore-9892354-0

* Win.Packed.Nanocore-9892355-0

* Win.Packed.Zusy-9892356-0

* Win.Dropper.Nanocore-9892357-0

* Win.Dropper.Nanocore-9892358-0

* Win.Dropper.Nanocore-9892359-0

* Win.Packed.Nanocore-9892360-0

* Win.Dropper.Nanocore-9892361-0

* Win.Dropper.Nanocore-9892362-0

* Win.Packed.Nanocore-9892363-0

* Win.Dropper.Nanocore-9892364-0

* Win.Dropper.Nanocore-9892365-0

* Win.Dropper.Nanocore-9892366-0

* Win.Dropper.Nanocore-9892367-0

* Win.Dropper.Nanocore-9892368-0

* Win.Dropper.Nanocore-9892369-0

* Win.Packed.Nanocore-9892370-0

* Win.Dropper.Nanocore-9892371-0

* Win.Dropper.Nanocore-9892373-0

* Win.Packed.Nanocore-9892374-0

* Win.Dropper.Nanocore-9892375-0

* Win.Packed.Nanocore-9892376-0

* Win.Dropper.Nanocore-9892377-0

* Win.Trojan.Coinminerx-9892378-0

* Win.Packed.Zusy-9892379-0

* Win.Malware.Generic-9892380-0

* Win.Trojan.Razy-9892381-0

* Win.Trojan.Razy-9892382-0

* Win.Trojan.Razy-9892383-0

* Win.Trojan.Razy-9892384-0

* Win.Trojan.Razy-9892385-0

* Win.Trojan.Razy-9892386-0

* Win.Malware.Zusy-9892387-0

* Win.Packed.Generic-9892388-0

* Win.Packed.Generickdz-9892389-0

* Win.Packed.Zusy-9892390-0

* Win.Ransomware.Jaik-9892391-0

* Win.Packed.Dropperx-9892392-0

* Win.Packed.Generickdz-9892393-0

* Win.Packed.Generickdz-9892394-0

* Win.Packed.Bulz-9892395-0

* Win.Trojan.Zusy-9892396-0

* Win.Virus.Expiro-9892397-0

* Win.Virus.Expiro-9892398-0

* Win.Virus.Expiro-9892399-0

* Win.Ransomware.Teslacrypt-9892400-0

* Win.Packed.Coinminer-9892401-0

* Win.Malware.Pacex-9892402-0

* Win.Virus.Ramnit-9892403-0

* Win.Trojan.Razy-9892404-0

* Win.Virus.Ramnit-9892405-0

* Win.Worm.Vobfus-9892406-0

* Win.Malware.Bulz-9892407-0

* Win.Packed.Zusy-9892408-0

* Win.Packed.Zusy-9892409-0

* Win.Packed.Coinminerx-9892410-0

* Win.Packed.Coinminerx-9892411-0

* Win.Trojan.Fragtor-9892412-0

* Win.Trojan.Zusy-9892413-0

* Win.Packed.Auujo6ci-9892414-0

* Win.Ransomware.Cerber-9892415-0

* Win.Dropper.Generic-9892416-0

* Win.Malware.Brmon-9892417-0

* Win.Malware.Brmon-9892418-0

* Win.Trojan.Nanobot-9892419-0

* Win.Ransomware.Brmon-9892420-0

* Win.Malware.Brmon-9892421-0

* Win.Dropper.Gamarue-9892422-0

* Win.Dropper.LokiBot-9892423-0

* Win.Dropper.Generickdz-9892424-0

* Win.Packed.Auujo6ci-9892425-0

* Win.Malware.Generic-9892426-0

* Win.Packed.Yakes-9892427-0

* Win.Trojan.Generic-9892428-0

* Win.Malware.Zudochka-9892429-0

* Win.Packed.Fragtor-9892430-0

* Win.Packed.Generic-9892431-0

* Win.Packed.Generic-9892432-0

* Win.Trojan.Razy-9892433-0

* Win.Trojan.Razy-9892434-0

* Win.Trojan.Razy-9892435-0

* Win.Trojan.Razy-9892436-0

* Win.Trojan.Razy-9892437-0

* Win.Malware.Generic-9892438-0

* Win.Dropper.Raccoon-9892439-0

* Win.Virus.Expiro-9892440-0

* Win.Malware.Fmdz-9892441-0

* Win.Dropper.Johnnie-9892442-0

* Win.Virus.Ramnit-9892443-0

* Win.Packed.Generic-9892444-0

* Win.Malware.Jaik-9892445-0

* PUA.Win.Tool.Remoteadmin-9892446-0

* Win.Malware.Brsecmon-9892447-0

* Win.Malware.Brsecmon-9892448-0

* Win.Trojan.Winwebsec-9892449-0

* Win.Trojan.Winwebsec-9892450-0

* Win.Adware.Convertad-9892451-0

* Win.Adware.Convertad-9892452-0

* Win.Malware.Generic-9892453-0

* Win.Malware.Razy-9892454-0

* Win.Packed.Msilperseus-9892455-0


Dropped Detection Signatures:


* Win.Trojan.Coinminer-9863782-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml