Mailing List Archive

Signatures Published daily - 26299
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26299
Publisher: David Raynor
New Sigs: 468
Dropped Sigs: 13
Ignored Sigs: 2


New Detection Signatures:


* Win.Packed.Bunitu-9894744-1

* Win.Dropper.Raccoon-9894746-1

* Win.Dropper.Raccoon-9894747-1

* Win.Dropper.Raccoon-9894748-1

* Win.Virus.Xpiro-9894799-1

* Win.Malware.Fareit-9894941-1

* Win.Dropper.TeslaCrypt-9894945-1

* Win.Dropper.Lokibot-9894948-1

* Win.Packed.Mikey-9894992-0

* Win.Malware.Filerepmetagen-9894993-0

* Win.Packed.Ulpm-9894994-0

* Win.Packed.Coinminerx-9894996-0

* Win.Packed.Ulpm-9894997-0

* Win.Packed.Zusy-9894998-0

* Win.Packed.Ulise-9894999-0

* Win.Trojan.Coinminerx-9895000-0

* Win.Malware.Generic-9895001-0

* Win.Malware.Bingoml-9895002-0

* Win.Trojan.Midie-9895003-0

* Win.Malware.Generic-9895004-0

* Win.Malware.Generic-9895005-0

* Win.Packed.Drivepack-9895006-1

* Win.Packed.Drivepack-9895007-1

* Win.Packed.Generickdz-9895008-0

* Win.Packed.ImminentMonitor-9895009-1

* Win.Packed.Tofsee-9895010-1

* Win.Packed.Zusy-9895011-0

* Win.Packed.Tofsee-9895012-0

* Win.Packed.Tofsee-9895013-1

* Win.Dropper.TrickBot-9895014-0

* Win.Dropper.TrickBot-9895015-0

* Win.Dropper.TrickBot-9895016-0

* Win.Dropper.TrickBot-9895017-0

* Win.Dropper.TrickBot-9895018-0

* Win.Dropper.Shiz-9895019-0

* Win.Packed.Socelars-9895020-1

* Win.Packed.Socelars-9895021-1

* Win.Packed.Socelars-9895022-1

* Win.Packed.Socelars-9895023-1

* Win.Malware.Agent-9895024-0

* Html.Malware.Agent-9895025-0

* Html.Malware.Agent-9895026-0

* Html.Malware.Agent-9895027-0

* Html.Malware.Agent-9895028-0

* Html.Malware.Agent-9895029-0

* Html.Malware.Agent-9895030-0

* Html.Malware.Agent-9895031-0

* Html.Malware.Agent-9895032-0

* Html.Malware.Agent-9895033-0

* Html.Malware.Agent-9895034-0

* Html.Malware.Agent-9895035-0

* Html.Malware.Agent-9895036-0

* Html.Malware.Agent-9895037-0

* Html.Malware.Agent-9895038-0

* Html.Malware.Agent-9895039-0

* Html.Malware.Agent-9895040-0

* Html.Malware.Agent-9895041-0

* Html.Malware.Agent-9895042-0

* Html.Malware.Agent-9895043-0

* Html.Malware.Agent-9895044-0

* Html.Malware.Agent-9895045-0

* Html.Malware.Agent-9895046-0

* Html.Malware.Agent-9895047-0

* Html.Malware.Agent-9895048-0

* Html.Malware.Agent-9895049-0

* Html.Malware.Agent-9895050-0

* Html.Malware.Agent-9895051-0

* Txt.Malware.Agent-9895052-0

* Html.Malware.Agent-9895053-0

* Html.Malware.Agent-9895054-0

* Html.Malware.Agent-9895055-0

* Txt.Malware.Agent-9895056-0

* Html.Malware.Agent-9895057-0

* Html.Malware.Agent-9895058-0

* Txt.Malware.Agent-9895059-0

* Html.Malware.Agent-9895060-0

* Html.Malware.Agent-9895061-0

* Html.Malware.Agent-9895062-0

* Html.Malware.Agent-9895063-0

* Win.Malware.Agent-9895064-0

* Html.Malware.Agent-9895065-0

* Html.Malware.Agent-9895066-0

* Html.Malware.Agent-9895067-0

* Html.Malware.Agent-9895068-0

* Html.Malware.Agent-9895069-0

* Html.Malware.Agent-9895070-0

* Html.Malware.Agent-9895071-0

* Html.Malware.Agent-9895072-0

* Html.Malware.Agent-9895073-0

* Html.Malware.Agent-9895074-0

* Html.Malware.Agent-9895075-0

* Html.Malware.Agent-9895076-0

* Html.Malware.Agent-9895077-0

* Html.Malware.Agent-9895078-0

* Html.Malware.Agent-9895079-0

* Html.Malware.Agent-9895080-0

* Html.Malware.Agent-9895081-0

* Html.Malware.Agent-9895082-0

* Html.Malware.Agent-9895083-0

* Html.Malware.Agent-9895084-0

* Html.Malware.Agent-9895085-0

* Html.Malware.Agent-9895086-0

* Html.Malware.Agent-9895087-0

* Html.Malware.Agent-9895088-0

* Html.Malware.Agent-9895089-0

* Html.Malware.Agent-9895090-0

* Html.Malware.Agent-9895091-0

* Html.Malware.Agent-9895092-0

* Html.Malware.Agent-9895093-0

* Html.Malware.Agent-9895094-0

* Html.Malware.Agent-9895095-0

* Html.Malware.Agent-9895096-0

* Html.Malware.Agent-9895097-0

* Html.Malware.Agent-9895098-0

* Html.Malware.Agent-9895099-0

* Html.Malware.Agent-9895100-0

* Html.Malware.Agent-9895101-0

* Html.Malware.Agent-9895102-0

* Html.Malware.Agent-9895103-0

* Html.Malware.Agent-9895104-0

* Html.Malware.Agent-9895105-0

* Html.Malware.Agent-9895106-0

* Win.Malware.Agent-9895107-0

* Win.Malware.Agent-9895108-0

* Win.Malware.Agent-9895109-0

* Win.Malware.Agent-9895110-0

* Win.Malware.Agent-9895111-0

* Win.Packed.Ponystealer-9895112-0

* Win.Trojan.Noon-9895113-0

* Win.Malware.Ponystealer-9895114-0

* Win.Packed.Fareit-9895115-0

* Win.Dropper.Ponystealer-9895116-0

* Win.Malware.Ponystealer-9895117-0

* Win.Packed.Ponystealer-9895118-0

* Win.Dropper.Ponystealer-9895119-0

* Win.Malware.Generic-9895120-0

* Win.Packed.Barys-9895121-0

* Win.Malware.Noon-9895122-0

* Win.Malware.Noon-9895123-0

* Win.Packed.Ponystealer-9895124-0

* Win.Malware.Jaiko-9895125-0

* Win.Trojan.Ainpjpci-9895126-0

* Win.Packed.Ponystealer-9895127-0

* Win.Packed.Ponystealer-9895128-0

* Win.Malware.Genkryptik-9895129-0

* Win.Packed.Ponystealer-9895130-0

* Win.Dropper.Ponystealer-9895131-0

* Win.Malware.Ponystealer-9895132-0

* Win.Dropper.Genkryptik-9895133-0

* Win.Keylogger.Awmnbbhg-9895134-0

* Win.Dropper.Ponystealer-9895135-0

* Win.Packed.Vbtrojan-9895136-0

* Win.Trojan.Pakes-9895137-0

* Win.Malware.Noon-9895138-0

* Win.Dropper.Ponystealer-9895139-0

* Win.Trojan.Ponystealer-9895140-0

* Win.Dropper.TrickBot-9895141-0

* Win.Dropper.TrickBot-9895142-0

* Win.Dropper.TrickBot-9895143-0

* Win.Dropper.TrickBot-9895144-0

* Win.Dropper.TrickBot-9895145-0

* Win.Dropper.TrickBot-9895146-0

* Win.Dropper.TrickBot-9895147-0

* Win.Dropper.TrickBot-9895148-0

* Win.Dropper.TrickBot-9895149-0

* Win.Dropper.TrickBot-9895150-0

* Win.Dropper.TrickBot-9895151-0

* Win.Dropper.TrickBot-9895152-0

* Win.Dropper.TrickBot-9895153-0

* Win.Dropper.TrickBot-9895154-0

* Win.Dropper.TrickBot-9895155-0

* Win.Dropper.TrickBot-9895156-0

* Win.Dropper.TrickBot-9895157-0

* Win.Dropper.TrickBot-9895158-0

* Win.Dropper.TrickBot-9895159-0

* Win.Dropper.TrickBot-9895160-0

* Win.Dropper.TrickBot-9895161-0

* Win.Dropper.TrickBot-9895162-0

* Win.Dropper.TrickBot-9895163-0

* Win.Dropper.TrickBot-9895164-0

* Win.Dropper.TrickBot-9895165-0

* Win.Dropper.TrickBot-9895166-0

* Win.Dropper.TrickBot-9895167-0

* Win.Dropper.TrickBot-9895168-0

* Win.Dropper.TrickBot-9895169-0

* Win.Malware.Ponystealer-9895170-0

* Win.Trojan.Ponystealer-9895171-0

* Win.Malware.Ponystealer-9895172-0

* Win.Malware.Ponystealer-9895173-0

* Win.Packed.Ponystealer-9895174-0

* Win.Malware.Vbkryjetor-9895175-0

* Win.Packed.Fareitvb-9895176-0

* Win.Trojan.Bulz-9895177-0

* Win.Trojan.Recam-9895178-0

* Win.Malware.Fareit-9895179-0

* Win.Malware.Fareit-9895180-0

* Win.Malware.Ponystealer-9895181-0

* Win.Malware.Ponystealer-9895182-0

* Win.Malware.Ponystealer-9895183-0

* Win.Malware.Fareit-9895184-0

* Win.Malware.Fareit-9895185-0

* Win.Malware.Johnnie-9895186-0

* Win.Malware.Ponystealer-9895187-0

* Win.Worm.Palevo-9895188-0

* Win.Trojan.Ponystealer-9895189-0

* Win.Malware.Ponystealer-9895190-0

* Win.Malware.Ponystealer-9895191-0

* Doc.Downloader.SquirrelWaffle09210-9895192-0

* Win.Dropper.Remcos-9895193-0

* Win.Packed.Babar-9895194-0

* Win.Dropper.Brook-9895195-0

* Win.Dropper.Brook-9895196-0

* Win.Dropper.Brook-9895197-0

* Win.Virus.Expiro-9895199-0

* Win.Malware.Generic-9895200-0

* Win.Dropper.Silentall-9895201-0

* Win.Dropper.Remcos-9895202-0

* Win.Ransomware.Genasom-9895203-0

* Win.Malware.Autoit-9895204-0

* Win.Malware.Nymeria-9895205-0

* Win.Dropper.Gandcrab-9895206-0

* Win.Ransomware.Papras-9895207-0

* Win.Dropper.Bunitu-9895208-0

* Win.Dropper.Gandcrab-9895209-0

* Win.Dropper.Gandcrab-9895210-0

* Win.Dropper.Gandcrab-9895211-0

* Win.Dropper.Bunitu-9895212-0

* Win.Dropper.Gh0stRAT-9895213-0

* Win.Dropper.Gh0stRAT-9895214-0

* Win.Dropper.Gh0stRAT-9895215-0

* Win.Packed.Fragtor-9895216-0

* Win.Virus.Expiro-9895217-0

* Win.Dropper.CrySIS-9895218-0

* Win.Ransomware.Dorkbot-9895219-0

* Win.Malware.Fragtor-9895220-0

* Win.Dropper.Genericrxfw-9895221-0

* Win.Packed.Fragtor-9895222-0

* Win.Packed.Fragtor-9895223-0

* Win.Dropper.Zeus-9895224-0

* Win.Virus.Expiro-9895225-0

* Win.Trojan.NetWire-9895226-0

* Win.Trojan.NetWire-9895227-0

* Win.Trojan.NetWire-9895228-0

* Win.Trojan.NetWire-9895229-0

* Win.Trojan.NetWire-9895230-0

* Win.Trojan.NetWire-9895231-0

* Win.Trojan.NetWire-9895232-0

* Win.Trojan.NetWire-9895233-0

* Win.Trojan.NetWire-9895234-0

* Win.Trojan.NetWire-9895235-0

* Win.Trojan.NetWire-9895236-0

* Win.Trojan.NetWire-9895237-0

* Win.Trojan.NetWire-9895238-0

* Win.Dropper.NetWire-9895239-0

* Win.Dropper.NetWire-9895240-0

* Win.Dropper.NetWire-9895241-0

* Win.Dropper.NetWire-9895242-0

* Win.Dropper.NetWire-9895243-0

* Win.Dropper.NetWire-9895244-0

* Win.Dropper.NetWire-9895245-0

* Win.Ransomware.Gandcrab-9895246-0

* Win.Dropper.Remcos-9895247-0

* Win.Ransomware.Gandcrab-9895248-0

* Win.Dropper.LokiBot-9895249-0

* Win.Packed.Fragtor-9895250-0

* Win.Malware.Generic-9895251-0

* Win.Dropper.Remcos-9895252-0

* Win.Dropper.Remcos-9895253-0

* Win.Dropper.Remcos-9895254-0

* Win.Packed.Razy-9895255-0

* Win.Dropper.XtremeRAT-9895256-0

* Win.Dropper.XtremeRAT-9895257-0

* Win.Dropper.XtremeRAT-9895258-0

* Win.Dropper.XtremeRAT-9895259-0

* Win.Dropper.XtremeRAT-9895260-0

* Win.Dropper.XtremeRAT-9895261-0

* Win.Dropper.XtremeRAT-9895262-0

* Win.Dropper.XtremeRAT-9895263-0

* Win.Dropper.XtremeRAT-9895264-0

* Win.Dropper.XtremeRAT-9895265-0

* Win.Dropper.XtremeRAT-9895266-0

* Win.Dropper.XtremeRAT-9895267-0

* Win.Dropper.XtremeRAT-9895268-0

* Win.Dropper.XtremeRAT-9895269-0

* Win.Dropper.XtremeRAT-9895270-0

* Win.Dropper.XtremeRAT-9895271-0

* Win.Dropper.XtremeRAT-9895272-0

* Win.Dropper.XtremeRAT-9895273-0

* Win.Dropper.XtremeRAT-9895274-0

* Win.Dropper.Nanocore-9895275-0

* Win.Trojan.Generic-9895276-0

* Win.Dropper.Filerepmalware-9895277-0

* Win.Trojan.Generic-9895278-0

* Win.Malware.Filerepmalware-9895279-0

* Win.Malware.Generic-9895280-0

* Win.Malware.Filerepmalware-9895281-0

* Win.Malware.Zusy-9895282-0

* Win.Malware.Scriptkd-9895283-0

* Win.Malware.Autoit-9895284-0

* Win.Malware.Zusy-9895285-0

* Win.Malware.Zusy-9895286-0

* Win.Malware.Scriptkd-9895287-0

* Win.Packed.Cryakl-9895288-0

* Win.Packed.Zusy-9895289-0

* Win.Packed.Ulpm-9895290-0

* Win.Packed.Coinminerx-9895291-0

* Win.Packed.Coinminer-9895292-0

* Win.Packed.Ulpm-9895293-0

* Win.Dropper.Tofsee-9895294-0

* Win.Malware.Boaxxe-9895295-0

* Win.Trojan.Generickdv-9895296-0

* Win.Dropper.DarkKomet-9895297-0

* Win.Dropper.DarkKomet-9895298-0

* Win.Malware.Nekark-9895299-0

* Win.Malware.Gfcym-9895300-0

* Win.Dropper.DarkKomet-9895301-0

* Win.Trojan.Fragtor-9895302-0

* Win.Dropper.DarkKomet-9895303-0

* Win.Dropper.DarkKomet-9895304-0

* Win.Dropper.DarkKomet-9895305-0

* Win.Malware.Generic-9895306-0

* Win.Dropper.DarkKomet-9895307-0

* Win.Dropper.DarkKomet-9895308-0

* Win.Dropper.DarkKomet-9895309-0

* Win.Malware.Filerepmalware-9895310-0

* Win.Malware.Filerepmalware-9895311-0

* Win.Dropper.DarkKomet-9895312-0

* Win.Dropper.DarkKomet-9895313-0

* Win.Dropper.Vobfus-9895314-0

* Win.Dropper.DarkKomet-9895315-0

* Win.Trojan.Generic-9895316-0

* Win.Dropper.DarkKomet-9895317-0

* Win.Dropper.DarkKomet-9895318-0

* Win.Dropper.Boaxxe-9895319-0

* Win.Trojan.Fragtor-9895320-0

* Win.Dropper.DarkKomet-9895321-0

* Win.Dropper.DarkKomet-9895322-0

* Win.Dropper.DarkKomet-9895323-0

* Win.Dropper.DarkKomet-9895324-0

* Win.Dropper.DarkKomet-9895325-0

* Win.Dropper.DarkKomet-9895326-0

* Win.Dropper.DarkKomet-9895327-0

* Unix.Trojan.Mirai-9895328-0

* Unix.Dropper.Mirai-9895329-0

* Win.Dropper.Bunitu-9895330-0

* Win.Dropper.Zeus-9895331-0

* Win.Packed.Generickdz-9895332-0

* Win.Dropper.Bunitu-9895333-0

* Win.Dropper.Bunitu-9895334-0

* Win.Dropper.Bunitu-9895335-0

* Win.Dropper.DarkKomet-9895336-0

* Win.Dropper.DarkKomet-9895337-0

* Win.Dropper.DarkKomet-9895338-0

* Win.Dropper.DarkKomet-9895339-0

* Win.Dropper.DarkKomet-9895340-0

* Win.Dropper.DarkKomet-9895341-0

* Win.Dropper.DarkKomet-9895342-0

* Win.Dropper.DarkKomet-9895343-0

* Win.Dropper.DarkKomet-9895344-0

* Win.Dropper.Remcos-9895345-0

* Win.Dropper.DarkKomet-9895346-0

* Win.Dropper.DarkKomet-9895347-0

* Win.Dropper.DarkKomet-9895348-0

* Win.Dropper.DarkKomet-9895349-0

* Win.Dropper.DarkKomet-9895350-0

* Win.Dropper.DarkKomet-9895351-0

* Win.Packed.Nanocore-9895352-0

* Win.Dropper.Gh0stRAT-9895353-0

* Win.Dropper.Gh0stRAT-9895354-0

* Win.Dropper.LokiBot-9895355-0

* Win.Dropper.LokiBot-9895356-0

* Win.Dropper.LokiBot-9895357-0

* Win.Dropper.LokiBot-9895358-0

* Win.Dropper.LokiBot-9895359-0

* Win.Dropper.Gh0stRAT-9895360-0

* Win.Dropper.Cerber-9895361-0

* Win.Dropper.Cerber-9895362-0

* Win.Ransomware.Cerber-9895363-0

* Win.Ransomware.Cerber-9895364-0

* Win.Packed.Zusy-9895365-0

* Win.Packed.Generic-9895366-0

* Win.Trojan.Zusy-9895367-0

* Win.Packed.Bulz-9895368-0

* Win.Packed.Injuke-9895369-0

* Win.Malware.Bulz-9895370-0

* Win.Malware.Generic-9895371-0

* Win.Trojan.Coinminerx-9895372-0

* Win.Ransomware.Dorkbot-9895373-0

* Win.Dropper.Kuluoz-9895374-0

* Win.Ransomware.Cerber-9895375-0

* Win.Dropper.Kuluoz-9895376-0

* Win.Packed.Coinminerx-9895378-0

* Win.Dropper.LokiBot-9895379-0

* Win.Dropper.LokiBot-9895380-0

* Win.Dropper.LokiBot-9895381-0

* Win.Dropper.LokiBot-9895382-0

* Win.Dropper.LokiBot-9895383-0

* Win.Dropper.LokiBot-9895384-0

* Win.Dropper.LokiBot-9895385-0

* Win.Dropper.LokiBot-9895386-0

* Win.Dropper.LokiBot-9895387-0

* Win.Dropper.LokiBot-9895388-0

* Win.Dropper.LokiBot-9895389-0

* Win.Dropper.LokiBot-9895390-0

* Win.Dropper.LokiBot-9895391-0

* Win.Dropper.LokiBot-9895392-0

* Win.Dropper.LokiBot-9895393-0

* Win.Dropper.LokiBot-9895394-0

* Win.Dropper.LokiBot-9895395-0

* Win.Dropper.LokiBot-9895396-0

* Win.Dropper.LokiBot-9895397-0

* Win.Dropper.LokiBot-9895398-0

* Win.Trojan.Generic-9895399-0

* Win.Malware.Shelma-9895400-0

* Win.Malware.Generic-9895401-0

* Win.Malware.Generic-9895402-0

* Win.Packed.Generic-9895403-0

* Win.Dropper.Nanocore-9895404-0

* Win.Dropper.Nanocore-9895405-0

* Win.Dropper.Nanocore-9895406-0

* Win.Dropper.Nanocore-9895407-0

* Win.Malware.Filerepmalware-9895408-0

* Win.Dropper.Nanocore-9895409-0

* Win.Dropper.Nanocore-9895410-0

* Win.Dropper.Nanocore-9895411-0

* Win.Dropper.Nanocore-9895412-0

* Win.Dropper.Nanocore-9895413-0

* Win.Dropper.Nanocore-9895414-0

* Win.Dropper.Nanocore-9895415-0

* Win.Dropper.Nanocore-9895416-0

* Win.Dropper.Nanocore-9895417-0

* Win.Dropper.Nanocore-9895418-0

* Win.Dropper.Nanocore-9895419-0

* Win.Dropper.Nanocore-9895420-0

* Win.Dropper.Nanocore-9895421-0

* Win.Dropper.Nanocore-9895422-0

* Win.Dropper.Nanocore-9895423-0

* Win.Dropper.Cerber-9895424-0

* Win.Dropper.NetWire-9895425-0

* Win.Dropper.NetWire-9895426-0

* Win.Dropper.NetWire-9895427-0

* Win.Dropper.NetWire-9895428-0

* Win.Dropper.NetWire-9895429-0

* Win.Dropper.NetWire-9895430-0

* Win.Dropper.NetWire-9895431-0

* Win.Dropper.NetWire-9895432-0

* Win.Keylogger.XtremeRAT-9895433-0

* Win.Keylogger.XtremeRAT-9895434-0

* Win.Packed.Sality-9895435-0

* Win.Trojan.Shakblades-9895436-0

* Win.Dropper.DarkKomet-9895437-0

* Win.Dropper.DarkKomet-9895438-0

* Win.Trojan.DarkKomet-9895439-0

* Win.Trojan.DarkKomet-9895440-0

* Win.Packed.Bulz-9895441-0

* Win.Trojan.DarkKomet-9895442-0

* Win.Keylogger.XtremeRAT-9895443-0

* Win.Dropper.Remcos-9895444-0

* Win.Trojan.Guloader-9895445-0

* Win.Keylogger.XtremeRAT-9895446-0

* Win.Keylogger.XtremeRAT-9895447-0

* Win.Keylogger.XtremeRAT-9895448-0

* Win.Keylogger.XtremeRAT-9895449-0

* Win.Keylogger.XtremeRAT-9895450-0

* Win.Malware.Fragtor-9895451-0

* Win.Dropper.Gandcrab-9895452-0

* Win.Dropper.Gandcrab-9895453-0

* Win.Dropper.Gandcrab-9895454-0


Dropped Detection Signatures:


* Win.Trojan.Shopperz-9828490-0

* Win.Malware.Atpy-9874439-0

* Win.Malware.Genpack-9877361-0

* Win.Trojan.HoneyGain-9885352-0

* Win.Virus.Expiro-9892715-0

* Win.Packed.Midie-9894744-0

* Win.Dropper.Fragtor-9894746-0

* Win.Dropper.Fragtor-9894747-0

* Win.Dropper.Stop-9894748-0

* Win.Virus.Expiro-9894799-0

* Win.Malware.Ponystealer-9894941-0

* Win.Dropper.Dorkbot-9894945-0

* Win.Dropper.LokiBot-9894948-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml