Mailing List Archive

Signatures Published daily - 26315
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26315
Publisher: David Raynor
New Sigs: 412
Dropped Sigs: 13
Ignored Sigs: 7


New Detection Signatures:


* Win.Dropper.Nanocore-9899490-1

* Win.Packed.Tofsee-9899534-1

* Win.Packed.Tofsee-9899535-1

* Win.Dropper.Lokibot-9899536-1

* Win.Packed.Lokibot-9899538-1

* Win.Dropper.Gandcrab-9899546-0

* Win.Dropper.Gandcrab-9899547-0

* Win.Dropper.LokiBot-9899548-0

* Win.Dropper.LokiBot-9899549-0

* Win.Dropper.LokiBot-9899550-0

* Win.Dropper.LokiBot-9899551-0

* Win.Virus.Expiro-9899552-0

* Win.Dropper.Zeus-9899553-0

* Win.Dropper.Zeus-9899554-0

* Win.Dropper.Zeus-9899555-0

* Win.Dropper.Bunitu-9899556-0

* Win.Trojan.VBGeneric-9899557-0

* Win.Trojan.VBGeneric-9899558-0

* Win.Trojan.VBGeneric-9899559-0

* Win.Trojan.VBGeneric-9899560-0

* Win.Packed.Nanocore-9899561-0

* Win.Trojan.VBGeneric-9899562-0

* Win.Trojan.VBGeneric-9899563-0

* Win.Trojan.VBGeneric-9899564-0

* Win.Packed.Nanocore-9899565-0

* Win.Packed.Nanocore-9899566-0

* Win.Trojan.VBGeneric-9899567-0

* Win.Trojan.VBGeneric-9899568-0

* Win.Trojan.VBGeneric-9899569-0

* Win.Trojan.VBGeneric-9899570-0

* Win.Packed.Nanocore-9899571-0

* Win.Trojan.VBGeneric-9899572-0

* Win.Trojan.VBGeneric-9899573-0

* Win.Trojan.VBGeneric-9899574-0

* Win.Packed.Nanocore-9899575-0

* Win.Packed.Coantor-9899576-0

* Win.Trojan.VBGeneric-9899577-0

* Win.Packed.Nanocore-9899578-0

* Win.Trojan.VBGeneric-9899579-0

* Win.Trojan.VBGeneric-9899580-0

* Win.Trojan.VBGeneric-9899581-0

* Win.Packed.Nanocore-9899582-0

* Win.Trojan.VBGeneric-9899583-0

* Win.Trojan.VBGeneric-9899584-0

* Win.Trojan.VBGeneric-9899585-0

* Win.Trojan.VBGeneric-9899586-0

* Win.Trojan.VBGeneric-9899587-0

* Win.Trojan.VBGeneric-9899588-0

* Win.Trojan.VBGeneric-9899589-0

* Win.Trojan.VBGeneric-9899590-0

* Win.Trojan.VBGeneric-9899591-0

* Win.Trojan.VBGeneric-9899592-0

* Win.Trojan.VBGeneric-9899593-0

* Win.Trojan.VBGeneric-9899594-0

* Win.Trojan.VBGeneric-9899595-0

* Win.Trojan.VBGeneric-9899596-0

* Win.Trojan.VBGeneric-9899597-0

* Win.Trojan.VBGeneric-9899598-0

* Win.Dropper.Emotet-9899599-0

* Win.Trojan.VBGeneric-9899600-0

* Win.Packed.Nanocore-9899601-0

* Win.Dropper.Emotet-9899602-0

* Win.Trojan.VBGeneric-9899603-0

* Win.Trojan.VBGeneric-9899604-0

* Win.Virus.Expiro-9899605-0

* Win.Dropper.Gh0stRAT-9899606-0

* Win.Virus.Expiro-9899607-0

* Win.Virus.Expiro-9899608-0

* Win.Dropper.Gh0stRAT-9899609-0

* Win.Dropper.Gh0stRAT-9899610-0

* Win.Dropper.Gh0stRAT-9899611-0

* Win.Dropper.BisonalRAT-9899612-1

* Win.Dropper.Gh0stRAT-9899613-0

* Win.Dropper.Gh0stRAT-9899614-0

* Win.Virus.Expiro-9899615-0

* Win.Trojan.Generic-9899616-0

* Unix.Trojan.Mozi-9899617-0

* Unix.Trojan.Mozi-9899618-0

* Win.Malware.Generickdz-9899619-0

* Win.Trojan.Generic-9899620-0

* Win.Virus.Expiro-9899621-0

* Win.Virus.Expiro-9899622-0

* Win.Virus.Expiro-9899623-0

* Win.Virus.Expiro-9899624-0

* Win.Virus.Expiro-9899625-0

* Win.Virus.Expiro-9899626-0

* Win.Virus.Expiro-9899627-0

* Win.Virus.Expiro-9899628-0

* Win.Virus.Ramnit-9899629-0

* Win.Packed.Zbot-9899630-0

* Win.Trojan.Kasidet-9899631-0

* Win.Ransomware.Crowti-9899632-0

* Win.Trojan.Vbcheman-9899633-0

* Win.Dropper.Zbot-9899634-0

* Win.Trojan.Generic-9899635-0

* Win.Trojan.Neurevt-9899636-0

* Win.Dropper.Zbot-9899637-0

* Win.Trojan.Zbot-9899638-0

* Win.Trojan.Zbot-9899639-0

* Win.Trojan.Zbot-9899640-0

* Win.Dropper.Dorifel-9899641-0

* Win.Trojan.Ponystealer-9899642-0

* Win.Malware.Fareit-9899643-0

* Win.Trojan.Generic-9899644-0

* Win.Malware.Neurevt-9899645-0

* Win.Dropper.Zbot-9899646-0

* Win.Trojan.Zbot-9899647-0

* Win.Dropper.Neurevt-9899648-0

* Win.Malware.Zbot-9899649-0

* Win.Packed.Zbot-9899650-0

* Win.Packed.Zbot-9899651-0

* Win.Packed.Zbot-9899652-0

* Win.Packed.Zbot-9899653-0

* Win.Dropper.Zbot-9899654-0

* Win.Trojan.Zbot-9899655-0

* Win.Trojan.Zbot-9899656-0

* Win.Packed.Zbot-9899657-0

* Win.Packed.Zbot-9899658-0

* Win.Trojan.Zbot-9899659-0

* Win.Trojan.Zbot-9899660-0

* Win.Trojan.Zbot-9899661-0

* Win.Malware.Generic-9899662-0

* Win.Trojan.Zbot-9899663-0

* Win.Malware.Generic-9899664-0

* Win.Trojan.Neurevt-9899665-0

* Win.Trojan.Zbot-9899666-0

* Win.Malware.Zbot-9899667-0

* Win.Trojan.Vbkryjetor-9899668-0

* Win.Malware.Jaik-9899669-0

* Win.Trojan.Barys-9899670-0

* Win.Trojan.Zbot-9899671-0

* Win.Trojan.Zbot-9899672-0

* Win.Trojan.Ponystealer-9899673-0

* Win.Dropper.Q0aob-9899674-0

* Win.Malware.Generic-9899675-0

* Win.Trojan.Generic-9899676-0

* Win.Malware.Generic-9899677-0

* Html.Malware.Agent-9899678-0

* Email.Malware.Agent-9899679-0

* Win.Malware.Agent-9899680-0

* Archive.Malware.Agent-9899681-0

* Email.Malware.Agent-9899682-0

* Win.Malware.Agent-9899683-0

* Txt.Malware.Agent-9899684-0

* Txt.Malware.Agent-9899685-0

* Txt.Malware.Agent-9899686-0

* Txt.Malware.Agent-9899687-0

* Txt.Malware.Agent-9899688-0

* Txt.Malware.Agent-9899689-0

* Txt.Malware.Agent-9899690-0

* Txt.Malware.Agent-9899691-0

* Txt.Malware.Agent-9899692-0

* Txt.Malware.Agent-9899693-0

* Txt.Malware.Agent-9899694-0

* Txt.Malware.Agent-9899695-0

* Txt.Malware.Agent-9899696-0

* Txt.Malware.Agent-9899697-0

* Txt.Malware.Agent-9899698-0

* Txt.Malware.Agent-9899699-0

* Txt.Malware.Agent-9899700-0

* Txt.Malware.Agent-9899701-0

* Txt.Malware.Agent-9899702-0

* Txt.Malware.Agent-9899703-0

* Txt.Malware.Agent-9899704-0

* Txt.Malware.Agent-9899705-0

* Txt.Malware.Agent-9899706-0

* Txt.Malware.Agent-9899707-0

* Txt.Malware.Agent-9899708-0

* Txt.Malware.Agent-9899709-0

* Txt.Malware.Agent-9899710-0

* Txt.Malware.Agent-9899711-0

* Txt.Malware.Agent-9899712-0

* Txt.Malware.Agent-9899713-0

* Txt.Malware.Agent-9899714-0

* Txt.Malware.Agent-9899715-0

* Txt.Malware.Agent-9899716-0

* Txt.Malware.Agent-9899717-0

* Txt.Malware.Agent-9899718-0

* Txt.Malware.Agent-9899719-0

* Txt.Malware.Agent-9899720-0

* Txt.Malware.Agent-9899721-0

* Txt.Malware.Agent-9899722-0

* Txt.Malware.Agent-9899723-0

* Txt.Malware.Agent-9899724-0

* Txt.Malware.Agent-9899725-0

* Txt.Malware.Agent-9899726-0

* Txt.Malware.Agent-9899727-0

* Txt.Malware.Agent-9899728-0

* Txt.Malware.Agent-9899729-0

* Txt.Malware.Agent-9899730-0

* Txt.Malware.Agent-9899731-0

* Txt.Malware.Agent-9899732-0

* Txt.Malware.Agent-9899733-0

* Txt.Malware.Agent-9899734-0

* Txt.Malware.Agent-9899735-0

* Txt.Malware.Agent-9899736-0

* Txt.Malware.Agent-9899737-0

* Txt.Malware.Agent-9899738-0

* Txt.Malware.Agent-9899739-0

* Txt.Malware.Agent-9899740-0

* Txt.Malware.Agent-9899741-0

* Txt.Malware.Agent-9899742-0

* Txt.Malware.Agent-9899743-0

* Html.Malware.Agent-9899744-0

* Win.Malware.Agent-9899745-0

* Html.Malware.Agent-9899746-0

* Html.Malware.Agent-9899747-0

* Html.Malware.Agent-9899748-0

* Html.Malware.Agent-9899749-0

* Html.Malware.Agent-9899750-0

* Html.Malware.Agent-9899751-0

* Html.Malware.Agent-9899752-0

* Html.Malware.Agent-9899753-0

* Html.Malware.Agent-9899754-0

* Html.Malware.Agent-9899755-0

* Html.Malware.Agent-9899756-0

* Multios.Malware.Agent-9899757-0

* Html.Malware.Agent-9899758-0

* Html.Malware.Agent-9899759-0

* Html.Malware.Agent-9899760-0

* Html.Malware.Agent-9899761-0

* Html.Malware.Agent-9899762-0

* Html.Malware.Agent-9899763-0

* Html.Malware.Agent-9899764-0

* Html.Malware.Agent-9899765-0

* Html.Malware.Agent-9899766-0

* Html.Malware.Agent-9899767-0

* Html.Malware.Agent-9899768-0

* Html.Malware.Agent-9899769-0

* Html.Malware.Agent-9899770-0

* Html.Malware.Agent-9899771-0

* Html.Malware.Agent-9899772-0

* Html.Malware.Agent-9899773-0

* Html.Malware.Agent-9899774-0

* Html.Malware.Agent-9899775-0

* Win.Malware.Agent-9899776-0

* Archive.Malware.Agent-9899777-0

* Win.Malware.Agent-9899778-0

* Win.Malware.Agent-9899779-0

* Win.Malware.Agent-9899780-0

* Win.Malware.Agent-9899781-0

* Win.Malware.Agent-9899782-0

* Win.Dropper.Zeus-9899783-0

* Win.Dropper.Zeus-9899784-0

* Win.Packed.Agenttesla-9899786-0

* Win.Packed.Coinminerx-9899787-0

* Win.Trojan.Zusy-9899788-0

* Win.Packed.Coinminerx-9899789-0

* Win.Packed.Ulpm-9899790-0

* Win.Trojan.Coinminerx-9899791-0

* Pdf.Phishing.CWS497388d5-9899792-0

* Win.Packed.Generickdz-9899793-0

* Unix.Ransomware.Ech0raix-9899794-0

* Win.Dropper.TeslaCrypt-9899795-1

* Win.Dropper.DarkKomet-9899796-0

* Win.Dropper.Dorkbot-9899797-0

* Win.Dropper.DarkKomet-9899798-0

* Win.Dropper.DarkKomet-9899799-0

* Win.Dropper.DarkKomet-9899800-0

* Win.Dropper.DarkKomet-9899801-0

* Win.Dropper.DarkKomet-9899802-0

* Win.Dropper.DarkKomet-9899803-0

* Win.Dropper.DarkKomet-9899804-0

* Win.Dropper.DarkKomet-9899805-0

* Win.Dropper.DarkKomet-9899806-0

* Win.Dropper.DarkKomet-9899807-0

* Win.Dropper.DarkKomet-9899808-0

* Win.Dropper.DarkKomet-9899809-0

* Win.Dropper.DarkKomet-9899810-0

* Win.Dropper.DarkKomet-9899811-0

* Win.Dropper.DarkKomet-9899812-0

* Win.Dropper.DarkKomet-9899813-0

* Win.Dropper.DarkKomet-9899814-0

* Win.Dropper.DarkKomet-9899815-0

* Win.Dropper.DarkKomet-9899816-0

* Win.Dropper.DarkKomet-9899817-0

* Win.Dropper.DarkKomet-9899818-0

* Win.Dropper.DarkKomet-9899819-0

* Win.Dropper.DarkKomet-9899820-0

* Win.Dropper.DarkKomet-9899821-0

* Win.Dropper.DarkKomet-9899822-0

* Win.Dropper.DarkKomet-9899823-0

* Win.Dropper.DarkKomet-9899824-0

* Win.Dropper.DarkKomet-9899825-0

* Win.Dropper.DarkKomet-9899826-0

* Win.Dropper.DarkKomet-9899827-0

* Win.Dropper.DarkKomet-9899828-0

* Win.Dropper.DarkKomet-9899829-0

* Win.Dropper.DarkKomet-9899830-0

* Win.Dropper.DarkKomet-9899831-0

* Win.Dropper.DarkKomet-9899832-0

* Win.Dropper.Bunitu-9899833-0

* Win.Dropper.Bunitu-9899834-0

* Win.Dropper.Remcos-9899835-0

* Win.Trojan.Bi0aayu40mdb-9899836-0

* Win.Trojan.Ponystealer-9899837-0

* Win.Trojan.Ponystealer-9899838-0

* Win.Trojan.Ponystealer-9899839-0

* Win.Malware.Generic-9899840-0

* Win.Malware.Ponystealer-9899841-0

* Win.Trojan.Bi0abm3vucd-9899842-0

* Win.Malware.Scar-9899843-0

* Win.Malware.Userstartup-9899844-0

* Win.Packed.Bi0aaieomfk-9899845-0

* Win.Packed.Generickdz-9899846-0

* Win.Trojan.Generic-9899847-0

* Win.Packed.Generickdz-9899848-0

* Win.Packed.Generickdz-9899849-0

* Win.Dropper.NetWire-9899850-0

* Win.Dropper.NetWire-9899851-0

* Win.Packed.Vidar-9899852-0

* Win.Packed.Vidar-9899853-0

* Win.Dropper.Tofsee-9899854-0

* Win.Dropper.Tofsee-9899855-0

* Win.Dropper.Nanocore-9899856-0

* Win.Packed.Pwsx-9899857-0

* Win.Dropper.NetWire-9899858-0

* Win.Dropper.NetWire-9899859-0

* Win.Dropper.NetWire-9899860-0

* Win.Dropper.NetWire-9899861-0

* Win.Dropper.NetWire-9899862-0

* Win.Dropper.NetWire-9899863-0

* Win.Dropper.NetWire-9899864-0

* Win.Packed.Generickdz-9899865-0

* Win.Packed.Generickdz-9899866-0

* Win.Packed.Generickdz-9899867-0

* Win.Dropper.Emotet-9899868-0

* Win.Dropper.Emotet-9899869-0

* Win.Dropper.Emotet-9899870-0

* Win.Packed.Raccrypt-9899871-0

* Win.Dropper.Emotet-9899872-0

* Win.Dropper.Emotet-9899873-0

* Win.Trojan.Fuerboos-9899874-0

* Win.Packed.Pwsx-9899875-0

* Win.Trojan.Ponystealer-9899876-0

* Win.Dropper.Ponystealer-9899877-0

* Win.Trojan.Fuerboos-9899878-0

* Win.Trojan.Ponystealer-9899879-0

* Pdf.Phishing.CWS9455715e-9899880-0

* Pdf.Phishing.CWSc5da1183-9899881-0

* Pdf.Phishing.CWS54fb59c3-9899882-0

* Win.Trojan.Generic-9899883-0

* Win.Trojan.Fragtor-9899884-0

* Win.Dropper.DarkKomet-9899885-0

* Win.Dropper.Zeus-9899886-0

* Win.Dropper.Zeus-9899887-0

* Win.Dropper.DarkKomet-9899888-0

* Win.Dropper.HawkEye-9899889-0

* Win.Dropper.HawkEye-9899890-0

* Win.Dropper.DarkKomet-9899891-0

* Win.Dropper.Dridex-9899892-0

* Win.Trojan.Cerbu-9899893-0

* Win.Packed.D81609df-9899894-0

* Win.Trojan.Bulz-9899895-0

* Win.Packed.D81609df-9899896-0

* Win.Trojan.Gamarue-9899897-0

* Win.Malware.Generic-9899898-0

* Win.Malware.Generic-9899899-0

* Win.Packed.Filerepmalware-9899900-0

* Win.Packed.Agenttesla-9899901-0

* Win.Packed.Agenttesla-9899902-0

* Win.Packed.Generickdz-9899903-0

* Win.Malware.Fragtor-9899904-0

* Win.Malware.Generic-9899906-0

* Win.Malware.Bulz-9899907-0

* Unix.Trojan.Mirai-9899908-0

* Win.Malware.Fsysna-9899909-0

* Win.Dropper.Reconyc-9899910-0

* Win.Malware.Bublik-9899911-0

* Win.Malware.Bulz-9899912-0

* Win.Worm.Sober-9899913-0

* Win.Trojan.Generic-9899914-0

* Win.Dropper.Scar-9899915-0

* Win.Trojan.Generic-9899916-0

* Win.Trojan.Retig-9899917-0

* Win.Malware.Razy-9899918-0

* Win.Malware.Generic-9899920-0

* Win.Dropper.Bunitu-9899921-0

* Win.Packed.Cobaltstrike-9899922-0

* Win.Trojan.TelegramRAT-9899923-0

* Win.Packed.Basic-9899924-0

* Win.Dropper.NetWire-9899925-0

* Win.Dropper.NetWire-9899926-0

* Win.Dropper.NetWire-9899927-0

* Win.Dropper.NetWire-9899928-0

* Win.Dropper.NetWire-9899929-0

* Win.Dropper.NetWire-9899930-0

* Unix.Trojan.Generic-9899931-0

* Win.Packed.Ponystealer-9899932-0

* Win.Dropper.NetWire-9899933-0

* Win.Dropper.LokiBot-9899934-0

* Win.Dropper.LokiBot-9899935-0

* Win.Dropper.NetWire-9899936-0

* Win.Dropper.LokiBot-9899937-0

* Win.Dropper.NetWire-9899938-0

* Win.Dropper.NetWire-9899939-0

* Win.Trojan.Bublik-9899940-0

* Win.Trojan.Barys-9899941-0

* Win.Packed.Ponystealer-9899942-0

* Win.Trojan.Fareit-9899943-0

* Win.Packed.Ponystealer-9899944-0

* Win.Dropper.Zbot-9899945-0

* Win.Trojan.Ponystealer-9899946-0

* Win.Trojan.Doubleeagle-9899947-0

* Win.Trojan.Barys-9899948-0

* Win.Trojan.Generic-9899949-0

* Win.Malware.Processhijack-9899950-0

* Win.Trojan.Cmy3u-9899951-0

* Win.Dropper.Vbkryjetor-9899952-0

* Win.Trojan.Zbot-9899953-0

* Win.Trojan.Bublik-9899954-0

* Win.Trojan.Generic-9899955-0


Dropped Detection Signatures:


* Win.Dropper.DarkKomet-9860166-0

* Win.Malware.Bulz-9871426-0

* Win.Malware.Generic-9879928-0

* Win.Trojan.Generic-9886353-0

* Win.Dropper.Vindor-9886399-0

* Win.Malware.Dqan-9892903-0

* Win.Virus.Expiro-9893122-0

* Win.Malware.Dqan-9897603-0

* Win.Dropper.LokiBot-9899490-0

* Win.Packed.Generickdz-9899534-0

* Win.Packed.Generickdz-9899535-0

* Win.Dropper.LokiBot-9899536-0

* Win.Packed.LokiBot-9899538-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml