Mailing List Archive

Signatures Published daily - 26293
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26293
Publisher: David Raynor
New Sigs: 242
Dropped Sigs: 36
Ignored Sigs: 9


New Detection Signatures:


* Win.Malware.Raccoon-9891492-1

* Win.Malware.Raccoon-9891537-1

* Win.Packed.Azorult-9891549-1

* Win.Packed.Azorult-9891550-1

* Win.Packed.Azorult-9891628-1

* Win.Trojan.Tofsee-9891693-1

* Win.Virus.Xpiro-9891721-1

* Win.Virus.Xpiro-9891724-1

* Win.Packed.NetWire-9891837-1

* Win.Ransomware.Tofsee-9891850-1

* Win.Packed.NetWire-9891866-1

* Win.Packed.NetWire-9891867-1

* Win.Packed.Tofsee-9891872-1

* Win.Ransomware.Tofsee-9891913-1

* Win.Virus.Xpiro-9892037-1

* Win.Packed.NetWire-9892056-1

* Win.Trojan.Phorpiex-9892131-1

* Win.Malware.Bunitu-9892151-1

* Win.Packed.ZeroAccess-9892303-1

* Win.Trojan.ZeroAccess-9892304-1

* Win.Worm.Gh0stRAT-9892307-1

* Win.Worm.Gh0stRAT-9892308-1

* Win.Malware.Raccoon-9892387-1

* Win.Packed.Tofsee-9892390-1

* Win.Ransomware.Tofsee-9892391-1

* Win.Packed.Tofsee-9892393-1

* Win.Packed.Tofsee-9892394-1

* Win.Virus.Xpiro-9892398-1

* Win.Ransomware.TeslaCrypt-9892400-1

* Win.Packed.Remcos-9892414-1

* Win.Malware.Azorult-9892417-1

* Win.Ransomware.Azorult-9892420-1

* Win.Packed.IcedID-9892427-1

* Win.Trojan.Xpiro-9892428-1

* Win.Adware.Ruskill-9892451-1

* Win.Trojan.Generickdz-9892456-0

* Win.Malware.Generickdz-9892457-0

* Win.Malware.Bandook-9892458-1

* Win.Malware.Nymaim-9892459-1

* Win.Malware.Bandook-9892460-1

* Win.Malware.Azorult-9892461-1

* Win.Dropper.Tofsee-9892462-0

* Win.Dropper.Tofsee-9892463-0

* Win.Malware.Azorult-9892464-1

* Win.Packed.Zeroaccess-9892465-0

* Win.Dropper.DarkKomet-9892466-0

* Win.Trojan.Softcnapp-9892467-0

* Win.Packed.Zeroaccess-9892468-0

* Win.Packed.Zeroaccess-9892469-0

* Win.Packed.Zeroaccess-9892470-0

* Win.Dropper.Zeroaccess-9892471-0

* Win.Packed.Zeroaccess-9892472-0

* Win.Packed.ZeroAccess-9892473-1

* Win.Packed.Generickdz-9892474-0

* Win.Adware.Softcnapp-9892475-0

* Win.Packed.Zeroaccess-9892476-0

* Win.Packed.Zeroaccess-9892477-0

* Win.Packed.Generickdz-9892478-0

* Win.Packed.Zeroaccess-9892479-0

* Win.Packed.ZeroAccess-9892480-1

* Win.Trojan.Generickdz-9892481-0

* Win.Dropper.Zeroaccess-9892482-0

* Win.Worm.Socks-9892483-0

* Win.Worm.Socks-9892484-0

* Win.Packed.Dridex-9892485-1

* Win.Packed.Bublik-9892486-0

* Win.Malware.Agent-9892487-0

* Win.Packed.Bunitu-9892488-1

* Win.Malware.Lethic-9892489-1

* Win.Worm.Palevo-9892490-0

* Win.Trojan.Zegost-9892491-1

* Win.Trojan.Zegost-9892492-1

* Win.Trojan.Generickdv-9892493-0

* Win.Malware.Fareit-9892494-0

* Win.Malware.Shellstartup-9892495-0

* Win.Dropper.Ponystealer-9892496-0

* Win.Malware.Neurevt-9892497-0

* Win.Trojan.Neurevt-9892498-0

* Win.Trojan.Zbot-9892499-0

* Win.Trojan.Aealjmpi-9892500-0

* Win.Packed.Agen-9892501-0

* Win.Malware.Kovter-9892502-0

* Win.Malware.Ponystealer-9892503-0

* Win.Trojan.Fareit-9892504-0

* Win.Packed.Agen-9892505-0

* Win.Trojan.Zbot-9892506-0

* Win.Trojan.Jaik-9892507-0

* Win.Malware.Kovter-9892508-0

* Win.Malware.Khalesi-9892509-0

* Win.Trojan.Noon-9892510-0

* Win.Trojan.Noon-9892511-0

* Win.Packed.Fareitvb-9892512-0

* Win.Adware.Adsvc-9892513-0

* Win.Dropper.Miuref-9892514-0

* Win.Malware.Jatif-9892515-0

* Win.Trojan.Zbot-9892516-0

* Win.Malware.Ursu-9892517-0

* Win.Trojan.Tiggre-9892518-0

* Win.Trojan.Aisk-9892519-0

* Win.Trojan.Gamarue-9892520-0

* Win.Malware.Acplsbei-9892521-0

* Win.Trojan.Zbot-9892522-0

* Win.Trojan.Pincav-9892523-0

* Win.Malware.Fareitvb-9892524-0

* Win.Trojan.Zbot-9892525-0

* Win.Malware.Delf-9892526-0

* Win.Trojan.Generickdv-9892527-0

* Win.Trojan.Buzus-9892528-0

* Unix.Trojan.Mirai-9892529-0

* Win.Malware.Gamarue-9892530-0

* Win.Malware.Zbot-9892531-0

* Win.Malware.Shellstartup-9892532-0

* Win.Packed.Ponystealer-9892533-0

* Win.Packed.Zusy-9892534-0

* Win.Packed.Ponystealer-9892535-0

* Win.Malware.Fareit-9892536-0

* Win.Trojan.Zbot-9892537-0

* Win.Packed.Ponystealer-9892538-0

* Win.Packed.Ponystealer-9892539-0

* Win.Malware.Ponystealer-9892540-0

* Win.Trojan.Kovter-9892541-0

* Win.Trojan.Zbot-9892542-0

* Win.Trojan.Coinminerx-9892543-0

* Win.Trojan.Zbot-9892544-0

* Win.Trojan.Zbot-9892545-0

* Win.Malware.Noon-9892546-0

* Win.Packed.Ulise-9892547-0

* Win.Malware.Remcos-9892548-1

* Win.Trojan.Ponystealer-9892549-0

* Win.Dropper.Doris-9892550-0

* Win.Malware.Ponystealer-9892551-0

* Win.Trojan.Ulise-9892552-0

* Win.Trojan.Coinminerx-9892553-0

* Win.Trojan.Copak-9892554-0

* Win.Malware.Vbinder-9892555-0

* Win.Virus.Chiton-9892556-0

* Win.Malware.Kovter-9892557-0

* Win.Packed.Pacex-9892558-0

* Win.Packed.Ponystealer-9892559-0

* Win.Packed.Cryptowall-9892560-0

* Win.Malware.Fareit-9892561-0

* Win.Malware.Remcos-9892562-1

* Win.Packed.Ulpm-9892563-0

* Win.Packed.Coinminerx-9892564-0

* Win.Packed.Ponystealer-9892565-0

* Win.Packed.Zusy-9892566-0

* Win.Trojan.Coinminerx-9892567-0

* Win.Packed.Zusy-9892568-0

* Win.Trojan.Zusy-9892569-0

* Win.Trojan.Coinminerx-9892570-0

* Win.Packed.Fragtor-9892571-0

* Win.Packed.Fragtor-9892572-0

* Win.Packed.Ratx-9892573-0

* Win.Malware.Brsecmon-9892574-0

* Win.Packed.Genkryptik-9892575-0

* Win.Packed.Generic-9892576-0

* Win.Packed.Mdeclass-9892577-0

* Win.Tool.Crack-9892578-0

* Win.Dropper.Glupteba-9892579-0

* Win.Dropper.Glupteba-9892580-0

* Win.Virus.Expiro-9892581-0

* Win.Trojan.Generickdz-9892582-0

* Win.Dropper.Tofsee-9892583-0

* Win.Malware.Generickdz-9892584-0

* Win.Virus.Expiro-9892585-0

* Win.Trojan.Generickdz-9892586-0

* Win.Virus.Expiro-9892587-0

* Win.Malware.Delf-9892588-0

* Win.Packed.Coinminerx-9892589-0

* Win.Malware.Razy-9892590-0

* Win.Worm.Socks-9892591-0

* Win.Worm.Socks-9892592-0

* Win.Worm.Socks-9892593-0

* Win.Worm.Socks-9892594-0

* Win.Worm.Socks-9892595-0

* Win.Worm.Socks-9892596-0

* Win.Worm.Socks-9892597-0

* Win.Packed.Generic-9892598-0

* Win.Virus.Expiro-9892599-0

* Win.Virus.Expiro-9892600-0

* Win.Virus.Expiro-9892601-0

* Win.Virus.Expiro-9892602-0

* Win.Packed.Gozi-9892603-0

* Win.Malware.Zusy-9892604-0

* Win.Packed.Generic-9892605-0

* Win.Malware.Delf-9892606-0

* Unix.Trojan.Mirai-9892607-0

* Win.Malware.Gamarue-9892608-0

* Win.Dropper.Generickdz-9892609-0

* Win.Dropper.Genericr-9892610-0

* Win.Dropper.Genericr-9892611-0

* Win.Malware.Genericr-9892612-0

* Win.Dropper.Generickdz-9892613-0

* Win.Malware.Icedid-9892614-0

* Win.Virus.Expiro-9892615-0

* Win.Packed.Generic-9892616-0

* Win.Packed.Zusy-9892617-0

* Win.Packed.Coinminerx-9892618-0

* Win.Dropper.Cridex-9892619-0

* Win.Trojan.Msilperseus-9892620-0

* Win.Malware.Crypterx-9892621-0

* Win.Trojan.Msilperseus-9892622-0

* Win.Packed.Generic-9892623-0

* Win.Dropper.Generickdz-9892624-0

* Win.Packed.Ulise-9892625-0

* Unix.Trojan.Mirai-9892626-0

* Win.Packed.Ulpm-9892627-0

* Win.Packed.Fragtor-9892628-0

* Win.Packed.Coinminerx-9892629-0

* Win.Packed.Dorifel-9892630-0

* Win.Packed.Generic-9892631-0

* Win.Virus.Expiro-9892632-0

* Win.Packed.Generic-9892633-0

* Win.Packed.Generic-9892634-0

* Win.Packed.Generic-9892635-0

* Win.Trojan.Zusy-9892636-0

* Win.Dropper.Glupteba-9892637-0

* Win.Packed.Generic-9892638-0

* Win.Trojan.Bifrose-9892639-0

* Win.Packed.Generic-9892640-0

* Win.Packed.Generic-9892641-0

* Win.Downloader.Vbdldr-9892642-0

* Win.Dropper.Generic-9892643-0

* Win.Trojan.Auqhscu-9892644-0

* Win.Malware.Frog-9892645-0

* Win.Keylogger.Filerepmetagen-9892646-0

* Win.Packed.Sreb-9892647-0

* Win.Dropper.Aezzycl-9892648-0

* Win.Dropper.Ursu-9892649-0

* Win.Dropper.Eicar-9892650-0

* Win.Malware.Frog-9892651-0

* Win.Trojan.Generic-9892652-0

* Win.Malware.Razy-9892653-0

* Win.Worm.Generic-9892654-0

* Win.Downloader.Minimi-9892655-0

* Win.Dropper.Aupsq-9892656-0

* Win.Downloader.Citpfrai-9892657-0

* Win.Trojan.Awld2hli-9892658-0

* Win.Malware.Hupigon-9892659-0

* Win.Trojan.Ygiji-9892660-0

* Win.Trojan.Generic-9892661-0

* Win.Trojan.Razy-9892662-0


Dropped Detection Signatures:


* Win.Malware.Fragtor-9891492-0

* Win.Malware.Fragtor-9891537-0

* Win.Packed.Brsecmon-9891549-0

* Win.Packed.Brsecmon-9891550-0

* Win.Packed.Brsecmon-9891628-0

* Win.Trojan.Generic-9891693-0

* Win.Dropper.Indiloadz-9891713-0

* Win.Virus.Expiro-9891721-0

* Win.Virus.Expiro-9891724-0

* Win.Packed.Doina-9891837-0

* Win.Ransomware.Stop-9891850-0

* Win.Packed.Doina-9891866-0

* Win.Packed.Doina-9891867-0

* Win.Packed.Jaik-9891872-0

* Win.Ransomware.Ransomx-9891913-0

* Win.Virus.Expiro-9892037-0

* Win.Packed.Doina-9892056-0

* Win.Trojan.Ircbot-9892131-0

* Win.Malware.Zamg-9892151-0

* Win.Packed.Zeroaccess-9892303-0

* Win.Trojan.Zeroaccess-9892304-0

* Win.Worm.Palevo-9892307-0

* Win.Worm.Palevo-9892308-0

* Win.Malware.Zusy-9892387-0

* Win.Packed.Zusy-9892390-0

* Win.Ransomware.Jaik-9892391-0

* Win.Packed.Generickdz-9892393-0

* Win.Packed.Generickdz-9892394-0

* Win.Virus.Expiro-9892398-0

* Win.Ransomware.Teslacrypt-9892400-0

* Win.Packed.Auujo6ci-9892414-0

* Win.Malware.Brmon-9892417-0

* Win.Ransomware.Brmon-9892420-0

* Win.Packed.Yakes-9892427-0

* Win.Trojan.Generic-9892428-0

* Win.Adware.Convertad-9892451-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml