Mailing List Archive

Signatures Published daily - 26406
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26406
Publisher: David Raynor
New Sigs: 361
Dropped Sigs: 2
Ignored Sigs: 41


New Detection Signatures:


* Win.Dropper.ClipBanker-9919113-0

* Win.Malware.Generic-9919114-0

* Win.Trojan.Generic-9919115-0

* Win.Trojan.Generic-9919116-0

* Win.Trojan.Generic-9919117-0

* Win.Malware.Ulise-9919118-0

* Win.Malware.Doina-9919119-0

* Win.Malware.Gamehack-9919120-0

* Win.Trojan.Generic-9919121-0

* Win.Ransomware.Mcrypt-9919122-0

* Win.Packed.Upack-9919123-0

* Win.Malware.Generic-9919124-0

* Win.Malware.Zusy-9919125-0

* Win.Trojan.Qshell-9919126-0

* Win.Trojan.Generic-9919127-0

* Win.Trojan.Generic-9919128-0

* Win.Trojan.Generic-9919129-0

* Win.Trojan.Generic-9919130-0

* Win.Trojan.Generic-9919131-0

* Win.Downloader.Mufanom-9919132-0

* Win.Trojan.Generic-9919133-0

* Win.Malware.Agen-9919134-0

* Win.Virus.Expiro-9919135-0

* Win.Virus.Expiro-9919136-0

* Win.Trojan.Generic-9919137-0

* Win.Trojan.Generic-9919138-0

* Win.Virus.Expiro-9919139-0

* Win.Trojan.Generic-9919140-0

* Win.Trojan.Generic-9919141-0

* Win.Malware.Gamehack-9919142-0

* Win.Malware.Gamehack-9919143-0

* Win.Malware.Gamehack-9919144-0

* Win.Trojan.Generic-9919145-0

* Win.Malware.Ursu-9919146-0

* Win.Trojan.Generic-9919147-0

* Win.Malware.Ursu-9919148-0

* Win.Trojan.Generic-9919149-0

* Win.Packed.Mikey-9919150-0

* Win.Packed.Mikey-9919151-0

* Win.Malware.Zusy-9919152-0

* Win.Malware.Zusy-9919153-0

* Win.Malware.Zusy-9919154-0

* Win.Packed.Occamy-9919155-0

* Win.Packed.Occamy-9919156-0

* Win.Exploit.Zusy-9919157-0

* Win.Packed.Lockbit-9919158-0

* Win.Malware.Ulise-9919159-0

* Win.Malware.Ulise-9919160-0

* Win.Malware.Ulise-9919161-0

* Win.Malware.Ulise-9919162-0

* Win.Malware.Dropperx-9919163-0

* Win.Malware.Midie-9919164-0

* Win.Dropper.Formbook-9919165-0

* Win.Trojan.Generic-9919166-0

* Html.Malware.Agent-9919167-0

* Html.Malware.Agent-9919168-0

* Html.Malware.Agent-9919169-0

* Html.Malware.Agent-9919170-0

* Html.Malware.Agent-9919171-0

* Html.Malware.Agent-9919172-0

* Html.Malware.Agent-9919173-0

* Html.Malware.Agent-9919174-0

* Html.Malware.Agent-9919175-0

* Html.Malware.Agent-9919176-0

* Html.Malware.Agent-9919177-0

* Html.Malware.Agent-9919178-0

* Html.Malware.Agent-9919179-0

* Html.Malware.Agent-9919180-0

* Html.Malware.Agent-9919181-0

* Html.Malware.Agent-9919182-0

* Html.Malware.Agent-9919183-0

* Html.Malware.Agent-9919184-0

* Html.Malware.Agent-9919185-0

* Html.Malware.Agent-9919186-0

* Html.Malware.Agent-9919187-0

* Html.Malware.Agent-9919188-0

* Html.Malware.Agent-9919189-0

* Html.Malware.Agent-9919190-0

* Html.Malware.Agent-9919191-0

* Html.Malware.Agent-9919192-0

* Html.Malware.Agent-9919193-0

* Html.Malware.Agent-9919194-0

* Html.Malware.Agent-9919195-0

* Win.Tool.Generickdz-9919196-0

* Html.Malware.Agent-9919197-0

* Html.Malware.Agent-9919198-0

* Html.Malware.Agent-9919199-0

* Win.Adware.Vundo-9919200-0

* Win.Packed.Vundo-9919201-0

* Html.Malware.Agent-9919202-0

* Win.Adware.Vundo-9919203-0

* Win.Adware.Vundo-9919204-0

* Win.Packed.Vundo-9919205-0

* Win.Adware.Vundo-9919206-0

* Win.Trojan.Generic-9919207-0

* Win.Packed.Vundo-9919208-0

* Win.Adware.Vundo-9919209-0

* Html.Malware.Agent-9919210-0

* Html.Malware.Agent-9919211-0

* Html.Malware.Agent-9919212-0

* Html.Malware.Agent-9919213-0

* Html.Malware.Agent-9919214-0

* Html.Malware.Agent-9919215-0

* Html.Malware.Agent-9919216-0

* Html.Malware.Agent-9919217-0

* Html.Malware.Agent-9919218-0

* Html.Malware.Agent-9919219-0

* Html.Malware.Agent-9919220-0

* Html.Malware.Agent-9919221-0

* Html.Malware.Agent-9919222-0

* Html.Malware.Agent-9919223-0

* Html.Malware.Agent-9919224-0

* Html.Malware.Agent-9919225-0

* Html.Malware.Agent-9919226-0

* Html.Malware.Agent-9919227-0

* Html.Malware.Agent-9919228-0

* Html.Malware.Agent-9919229-0

* Html.Malware.Agent-9919230-0

* Html.Malware.Agent-9919231-0

* Html.Malware.Agent-9919232-0

* Html.Malware.Agent-9919233-0

* Html.Malware.Agent-9919234-0

* Html.Malware.Agent-9919235-0

* Html.Malware.Agent-9919236-0

* Html.Malware.Agent-9919237-0

* Html.Malware.Agent-9919238-0

* Html.Malware.Agent-9919239-0

* Html.Malware.Agent-9919240-0

* Html.Malware.Agent-9919241-0

* Html.Malware.Agent-9919242-0

* Html.Malware.Agent-9919243-0

* Html.Malware.Agent-9919244-0

* Multios.Malware.Agent-9919245-0

* Html.Malware.Agent-9919246-0

* Html.Malware.Agent-9919247-0

* Html.Malware.Agent-9919248-0

* Html.Malware.Agent-9919249-0

* Html.Malware.Agent-9919250-0

* Html.Malware.Agent-9919251-0

* Html.Malware.Agent-9919252-0

* Html.Malware.Agent-9919253-0

* Multios.Malware.Agent-9919254-0

* Html.Malware.Agent-9919255-0

* Html.Malware.Agent-9919256-0

* Multios.Malware.Agent-9919257-0

* Win.Malware.Agent-9919258-0

* Email.Malware.Agent-9919259-0

* Email.Malware.Agent-9919260-0

* Email.Malware.Agent-9919261-0

* Email.Malware.Agent-9919262-0

* Email.Malware.Agent-9919263-0

* Email.Malware.Agent-9919264-0

* Win.Malware.Midie-9919265-0

* Email.Malware.Agent-9919266-0

* Email.Malware.Agent-9919267-0

* Email.Malware.Agent-9919268-0

* Win.Malware.Agent-9919269-0

* Win.Malware.Agent-9919270-0

* Win.Malware.Agent-9919271-0

* Win.Malware.Agent-9919272-0

* Win.Malware.Razy-9919273-0

* Win.Malware.Iboz-9919274-0

* Win.Packed.Iho3wxi-9919275-0

* Win.Packed.Iboz-9919276-0

* Win.Packed.Razy-9919277-0

* Win.Packed.Iboz-9919278-0

* Win.Virus.Expiro-9919279-0

* Win.Trojan.Expiro-9919280-0

* Win.Trojan.Generic-9919281-0

* Win.Virus.Expiro-9919282-0

* Win.Virus.Expiro-9919283-0

* Win.Virus.Expiro-9919284-0

* Win.Virus.Expiro-9919285-0

* Win.Virus.Expiro-9919286-0

* Win.Virus.Expiro-9919287-0

* Win.Trojan.Generic-9919288-0

* Win.Virus.Expiro-9919289-0

* Win.Virus.Expiro-9919290-0

* Win.Virus.Expiro-9919291-0

* Win.Malware.Razy-9919292-0

* Win.Dropper.Asprotect-9919293-0

* Win.Dropper.Asprotect-9919294-0

* Win.Malware.Urelas-9919295-0

* Win.Malware.Xanfpezes-9919296-0

* Win.Malware.Xanfpezes-9919297-0

* Win.Malware.Xanfpezes-9919298-0

* Win.Trojan.Xanfpezes-9919299-0

* Win.Virus.Expiro-9919300-0

* Win.Dropper.Cridex-9919301-0

* Win.Dropper.Cridex-9919302-0

* Win.Dropper.Cridex-9919303-0

* Win.Packed.Tofsee-9919304-0

* Win.Dropper.Generickdz-9919305-0

* Win.Dropper.Tofsee-9919306-0

* Win.Dropper.Tofsee-9919307-0

* Win.Packed.Tofsee-9919308-0

* Win.Packed.Tofsee-9919309-0

* Win.Packed.Tofsee-9919310-0

* Win.Packed.Tofsee-9919311-0

* Win.Malware.Generic-9919312-0

* Win.Malware.Generic-9919313-0

* Win.Packed.Jaik-9919314-0

* Win.Packed.Jaik-9919315-0

* Win.Packed.Jaik-9919316-0

* Unix.Trojan.Generic-9919317-0

* Unix.Trojan.Generic-9919318-0

* Unix.Trojan.Generic-9919319-0

* Unix.Trojan.Generic-9919320-0

* Unix.Trojan.Generic-9919321-0

* Unix.Trojan.Generic-9919322-0

* Unix.Trojan.Generic-9919323-0

* Win.Virus.Expiro-9919324-0

* Win.Packed.Zusy-9919325-0

* Win.Dropper.DarkKomet-9919326-0

* Win.Dropper.DarkKomet-9919327-0

* Unix.Trojan.Mirai-9919328-0

* Unix.Trojan.Mirai-9919329-0

* Win.Dropper.SelfDel-9919330-0

* Win.Dropper.SelfDel-9919331-0

* Win.Dropper.SelfDel-9919332-0

* Win.Virus.Expiro-9919333-0

* Win.Virus.Expiro-9919334-0

* Win.Virus.Expiro-9919335-0

* Win.Virus.Expiro-9919336-0

* Win.Virus.Expiro-9919337-0

* Win.Trojan.Generic-9919338-0

* Win.Packed.Generickdz-9919339-0

* Win.Packed.Generickdz-9919340-0

* Win.Malware.Generic-9919341-0

* Win.Trojan.Trash-9919342-0

* Win.Trojan.Fujacks-9919343-0

* Win.Malware.Viknok-9919344-0

* Win.Malware.Zusy-9919346-0

* Win.Trojan.Generic-9919348-0

* Win.Packed.Generickdz-9919349-0

* Win.Adware.Softcnapp-9919351-0

* Win.Trojan.Microfake-9919352-0

* Win.Trojan.Ulise-9919353-0

* Win.Malware.Emotet-9919354-0

* Win.Packed.Emotet-9919355-0

* Win.Packed.Ibbgt-9919356-0

* Win.Packed.Chopper-9919357-0

* Win.Trojan.Generic-9919358-0

* Win.Packed.Chopper-9919359-0

* Win.Malware.Razy-9919360-0

* Win.Packed.Chopper-9919361-0

* Win.Packed.Chopper-9919362-0

* Win.Packed.Chopper-9919363-0

* Win.Trojan.Generic-9919364-0

* Win.Malware.Razy-9919365-0

* Win.Packed.Chopper-9919366-0

* Win.Packed.Chopper-9919367-0

* Win.Trojan.Generic-9919368-0

* Win.Packed.Chopper-9919369-0

* Win.Packed.Ibbgt-9919370-0

* Win.Trojan.Generic-9919371-0

* Win.Trojan.Generic-9919372-0

* Win.Malware.Midie-9919373-0

* Win.Trojan.Generic-9919374-0

* Win.Virus.Ramnit-9919375-0

* Win.Malware.Shadowbrokers-9919377-0

* Win.Trojan.Generic-9919378-0

* Win.Virus.Expiro-9919379-0

* Win.Virus.Expiro-9919380-0

* Win.Malware.Lazy-9919381-0

* Win.Malware.Moonlight-9919382-0

* Win.Malware.Moonlight-9919383-0

* Win.Trojan.Generic-9919384-0

* Win.Trojan.Generic-9919385-0

* Win.Trojan.Generic-9919386-0

* Win.Packed.Chopper-9919387-0

* Win.Keylogger.Emotet-9919388-0

* Win.Packed.Chopper-9919389-0

* Win.Trojan.Generic-9919390-0

* Win.Trojan.Generic-9919391-0

* Win.Trojan.Generic-9919392-0

* Win.Trojan.Expiro-9919393-0

* Win.Trojan.Generic-9919394-0

* Win.Virus.Expiro-9919395-0

* Win.Virus.Expiro-9919396-0

* Win.Dropper.Expiro-9919397-0

* Win.Virus.Expiro-9919398-0

* Win.Trojan.Generic-9919399-0

* Win.Keylogger.Onlinegames-9919400-0

* Win.Keylogger.Onlinegames-9919401-0

* Win.Keylogger.Onlinegames-9919402-0

* Win.Dropper.Onlinegames-9919403-0

* Win.Keylogger.Onlinegames-9919404-0

* Win.Dropper.Onlinegames-9919405-0

* Win.Malware.Zusy-9919406-0

* Win.Trojan.FusionCore-9919407-0

* Win.Malware.Zusy-9919408-0

* Win.Malware.Generickdz-9919409-0

* Win.Trojan.Mikey-9919410-0

* Win.Trojan.Generickdz-9919411-0

* Win.Malware.Guildma-9919412-0

* Win.Virus.Expiro-9919414-0

* Win.Malware.Zard-9919415-0

* Win.Malware.Razy-9919416-0

* Win.Malware.Sivis-9919417-0

* Win.Packed.Bulz-9919418-0

* Win.Packed.Bulz-9919419-0

* Win.Packed.Discord-9919420-0

* Win.Trojan.Generic-9919421-0

* Win.Packed.Bulz-9919422-0

* Win.Malware.Sivis-9919423-0

* Win.Trojan.Vitro-9919424-0

* Win.Packed.Genkryptik-9919425-0

* Win.Exploit.Reconyc-9919426-0

* Win.Trojan.Generic-9919427-0

* Win.Malware.Passteal-9919428-0

* Win.Trojan.Generic-9919429-0

* Win.Packed.Coins-9919430-0

* Win.Trojan.Generic-9919431-0

* Win.Virus.Expiro-9919432-0

* Win.Malware.Generic-9919433-0

* Win.Packed.Tiggre-9919434-0

* Win.Virus.Expiro-9919436-0

* Win.Virus.Expiro-9919437-0

* Unix.Trojan.Generic-9919438-0

* Win.Packed.Generickdz-9919439-0

* Win.Malware.Razy-9919440-0

* Win.Malware.Razy-9919441-0

* Win.Malware.Razy-9919442-0

* Win.Malware.Razy-9919443-0

* Win.Malware.Razy-9919444-0

* Win.Malware.Iboz-9919445-0

* Win.Malware.Razy-9919446-0

* Win.Malware.Razy-9919447-0

* Win.Malware.Razy-9919448-0

* Win.Packed.Ibbgt-9919449-0

* Win.Packed.Itwc1te-9919450-0

* Win.Malware.Razy-9919451-0

* Win.Packed.Ibbgt-9919452-0

* Win.Malware.Itwc1te-9919453-0

* Win.Malware.Razy-9919454-0

* Win.Packed.Itwc1te-9919455-0

* Win.Packed.Itwc1te-9919456-0

* Win.Trojan.Expiro-9919457-0

* Win.Dropper.Mulinex-9919458-0

* Win.Packed.Lockbit-9919459-0

* Win.Packed.Stopcrypt-9919460-0

* Win.Packed.Generickdz-9919461-0

* Win.Trojan.Remoteexec-9919462-0

* Win.Packed.Obsidium-9919463-0

* Win.Ransomware.Xdata-9919464-0

* Win.Trojan.Jaik-9919465-0

* Win.Virus.Ulise-9919466-0

* Win.Virus.Expiro-9919467-0

* Win.Ransomware.Filerepmalware-9919468-0

* Win.Packed.Generic-9919469-0

* Win.Trojan.Generic-9919470-0

* Win.Packed.Ibbgt-9919471-0

* Win.Dropper.Tofsee-9919472-0

* Win.Trojan.Generic-9919473-0

* Win.Virus.Expiro-9919474-0

* Win.Malware.Cerbu-9919477-0

* Win.Malware.Zusy-9919478-0

* Win.Trojan.Qbot-9919479-0

* Win.Worm.Gamarue-9919481-0

* Win.Malware.Generic-9919482-0


Dropped Detection Signatures:


* Win.Trojan.Generic-9862468-0

* Win.Trojan.Generic-9918760-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml