Mailing List Archive

Signatures Published daily - 26614
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26614
Publisher: David Raynor
New Sigs: 317
Dropped Sigs: 0
Ignored Sigs: 118


New Detection Signatures:


* Win.Malware.Doina-9958100-0

* Win.Malware.Doina-9958101-0

* Win.Trojan.Mikey-9958102-0

* Win.Malware.Doina-9958103-0

* Win.Malware.Mikey-9958104-0

* Win.Malware.Zapchast-9958105-0

* Win.Malware.Zusy-9958106-0

* Win.Dropper.DarkKomet-9958107-0

* Win.Dropper.DarkKomet-9958108-0

* Win.Dropper.DarkKomet-9958109-0

* Win.Trojan.Backdoorx-9958110-0

* Win.Malware.Potao-9958111-0

* Win.Malware.Boigy-9958112-0

* Unix.Dropper.Mirai-9958113-0

* Win.Malware.Pincav-9958114-0

* Win.Malware.Pincav-9958115-0

* Unix.Trojan.Mirai-9958116-0

* Win.Malware.Zusy-9958117-0

* Win.Malware.Zusy-9958118-0

* Win.Malware.Pincav-9958119-0

* Win.Virus.Expiro-9958120-0

* Win.Trojan.Zusy-9958121-0

* Win.Malware.Explorerhijack-9958122-0

* Win.Malware.Explorerhijack-9958123-0

* Win.Malware.Bjtu-9958124-0

* Win.Malware.Matanbuchus-9958125-0

* Win.Packed.Lazy-9958126-0

* Win.Packed.Lazy-9958127-0

* Win.Packed.Lazy-9958128-0

* Win.Malware.Turla-9958129-0

* Email.Malware.Agent-9958130-0

* Win.Malware.Agent-9958131-0

* Win.Malware.Agent-9958132-0

* Email.Malware.Agent-9958133-0

* Email.Malware.Agent-9958134-0

* Archive.Malware.Agent-9958135-0

* Win.Malware.Ulise-9958136-0

* Win.Malware.Sneaky-9958137-0

* Win.Packed.Gepys-9958138-0

* Win.Packed.Gepys-9958139-0

* Win.Packed.Generickdz-9958140-0

* Win.Packed.Generickdz-9958141-0

* Win.Packed.Convagent-9958142-0

* Win.Packed.Redline-9958143-0

* Win.File.2345Explorer-9958145-0

* Win.Malware.Johnnie-9958146-0

* Win.Malware.Zusy-9958147-0

* Win.Malware.Johnnie-9958148-0

* Win.Malware.Johnnie-9958149-0

* Win.Keylogger.Bestafera-9958150-0

* Win.Malware.Resetter-9958151-0

* Win.Malware.Yakbeex-9958152-0

* Win.Malware.Yakbeex-9958153-0

* Win.Trojan.Generic-9958154-0

* Win.Downloader.Dropperx-9958155-0

* Win.Trojan.Guloader-9958156-0

* Win.Trojan.Guloader-9958157-0

* Win.Downloader.Guloader-9958158-0

* Win.Packed.Generickdz-9958159-0

* Win.Malware.Midie-9958160-0

* Win.Trojan.Generic-9958161-0

* Win.Packed.Lazy-9958163-0

* Win.Downloader.Upatre-9958164-0

* Win.Malware.Generic-9958165-0

* Win.Malware.Filerepmalware-9958166-0

* Win.Trojan.Generic-9958167-0

* Win.Trojan.Generic-9958168-0

* Win.Malware.Wacatac-9958169-0

* Win.Malware.Lazy-9958170-0

* Win.Malware.Generic-9958171-0

* Win.Packed.Tofsee-9958172-0

* Win.Packed.Tofsee-9958173-0

* Win.Dropper.Upatre-9958174-0

* Win.Dropper.Zeus-9958175-0

* Win.Dropper.Zeus-9958176-0

* Win.Packed.ImminentMonitorRAT-9958177-0

* Win.Virus.Expiro-9958178-0

* Win.Virus.Expiro-9958179-0

* Win.Dropper.DarkKomet-9958180-0

* Win.Dropper.Zeus-9958182-0

* Win.Dropper.Zeus-9958183-0

* Win.Dropper.Zeus-9958184-0

* Win.Dropper.Zeus-9958185-0

* Win.Trojan.Shipup-9958186-0

* Win.Dropper.Zeus-9958187-0

* Win.Dropper.Zeus-9958188-0

* Win.Dropper.Zeus-9958189-0

* Win.Dropper.Zeus-9958190-0

* Win.Dropper.Zeus-9958191-0

* Win.Dropper.Zeus-9958192-0

* Win.Dropper.Zeus-9958193-0

* Win.Dropper.Zeus-9958194-0

* Win.Dropper.Zeus-9958195-0

* Win.Dropper.Zeus-9958196-0

* Win.Dropper.Zeus-9958197-0

* Win.Dropper.Zeus-9958198-0

* Win.Dropper.Zeus-9958199-0

* Win.Dropper.Zeus-9958200-0

* Win.Dropper.Zeus-9958201-0

* Win.Dropper.Zeus-9958202-0

* Win.Dropper.Zeus-9958203-0

* Win.Dropper.Zeus-9958204-0

* Win.Dropper.Zeus-9958205-0

* Win.Dropper.Zeus-9958206-0

* Win.Dropper.Zeus-9958207-0

* Win.Dropper.Zeus-9958208-0

* Win.Dropper.Zeus-9958209-0

* Win.Dropper.Zeus-9958210-0

* Win.Dropper.DarkKomet-9958211-0

* Win.Dropper.Zeus-9958212-0

* Win.Dropper.Zeus-9958213-0

* Win.Dropper.Zeus-9958214-0

* Win.Dropper.DarkKomet-9958215-0

* Win.Dropper.Zeus-9958216-0

* Win.Dropper.Zeus-9958217-0

* Win.Dropper.Zeus-9958218-0

* Win.Dropper.Zeus-9958219-0

* Win.Dropper.Zeus-9958220-0

* Win.Dropper.Zeus-9958221-0

* Win.Dropper.Zeus-9958222-0

* Win.Dropper.Zeus-9958223-0

* Win.Dropper.Zeus-9958224-0

* Win.Dropper.Zeus-9958225-0

* Win.Dropper.Zeus-9958226-0

* Win.Dropper.Zeus-9958227-0

* Win.Dropper.Zeus-9958228-0

* Win.Dropper.Zeus-9958229-0

* Win.Dropper.Zeus-9958230-0

* Win.Dropper.Zeus-9958231-0

* Win.Dropper.Zeus-9958232-0

* Win.Dropper.Zeus-9958233-0

* Win.Dropper.Zeus-9958234-0

* Win.Dropper.Zeus-9958235-0

* Win.Virus.Ramnit-9958236-0

* Win.Dropper.LokiBot-9958237-0

* Win.Dropper.LokiBot-9958238-0

* Win.Dropper.LokiBot-9958239-0

* Win.Dropper.LokiBot-9958240-0

* Win.Dropper.LokiBot-9958241-0

* Win.Dropper.LokiBot-9958242-0

* Win.Dropper.LokiBot-9958243-0

* Win.Dropper.LokiBot-9958244-0

* Win.Dropper.LokiBot-9958245-0

* Win.Dropper.LokiBot-9958246-0

* Win.Dropper.LokiBot-9958247-0

* Win.Dropper.DarkKomet-9958248-0

* Win.Dropper.LokiBot-9958249-0

* Win.Virus.Ramnit-9958250-0

* Win.Dropper.LokiBot-9958251-0

* Win.Dropper.LokiBot-9958252-0

* Win.Dropper.LokiBot-9958253-0

* Win.Dropper.LokiBot-9958254-0

* Win.Dropper.LokiBot-9958255-0

* Win.Dropper.LokiBot-9958256-0

* Win.Dropper.LokiBot-9958257-0

* Win.Dropper.LokiBot-9958258-0

* Win.Dropper.LokiBot-9958259-0

* Win.Dropper.LokiBot-9958260-0

* Win.Dropper.LokiBot-9958261-0

* Win.Virus.Ramnit-9958262-0

* Win.Dropper.LokiBot-9958263-0

* Win.Dropper.LokiBot-9958264-0

* Win.Dropper.LokiBot-9958265-0

* Win.Dropper.LokiBot-9958266-0

* Win.Dropper.LokiBot-9958267-0

* Win.Dropper.LokiBot-9958268-0

* Win.Dropper.LokiBot-9958269-0

* Win.Dropper.LokiBot-9958270-0

* Win.Dropper.LokiBot-9958271-0

* Win.Dropper.LokiBot-9958272-0

* Win.Dropper.LokiBot-9958273-0

* Win.Dropper.LokiBot-9958274-0

* Win.Dropper.LokiBot-9958275-0

* Win.Dropper.LokiBot-9958276-0

* Win.Dropper.LokiBot-9958277-0

* Win.Dropper.LokiBot-9958278-0

* Win.Dropper.LokiBot-9958279-0

* Win.Dropper.LokiBot-9958280-0

* Win.Dropper.LokiBot-9958281-0

* Win.Dropper.LokiBot-9958282-0

* Win.Dropper.LokiBot-9958283-0

* Win.Dropper.LokiBot-9958284-0

* Win.Dropper.LokiBot-9958285-0

* Win.Dropper.LokiBot-9958286-0

* Win.Dropper.LokiBot-9958287-0

* Win.Dropper.LokiBot-9958288-0

* Win.Dropper.LokiBot-9958289-0

* Win.Dropper.LokiBot-9958290-0

* Win.Dropper.LokiBot-9958291-0

* Win.Dropper.LokiBot-9958292-0

* Win.Virus.Expiro-9958293-0

* Win.Malware.Ponmocup-9958294-0

* Win.Malware.Ponmocup-9958295-0

* Win.Malware.Ponmocup-9958296-0

* Win.Malware.Ponmocup-9958297-0

* Win.Malware.Ponmocup-9958298-0

* Win.Malware.Outbrowse-9958299-0

* Win.Dropper.Subroate-9958300-0

* Win.Malware.Ixmhhqb-9958301-0

* Win.Malware.Filerepmalware-9958302-0

* Win.Malware.Lazy-9958303-0

* Win.Malware.Cloud-9958304-0

* Win.Packed.Filerepmalware-9958305-0

* Win.Dropper.Detected-9958306-0

* Win.Trojan.Generic-9958307-0

* Win.Trojan.Generic-9958308-0

* Win.Packed.Hiloti-9958309-0

* Win.Malware.Lazy-9958310-0

* Win.Trojan.Vobfus-9958311-0

* Win.Malware.Trojanx-9958312-0

* Win.Packed.Redline-9958313-0

* Win.Packed.Redline-9958314-0

* Win.Spyware.Generickdz-9958315-0

* Win.Packed.Rozena-9958316-0

* Win.Tool.Msilperseus-9958317-0

* Win.Virus.Expiro-9958318-0

* Win.Ransomware.Locky-9958321-0

* Win.Trojan.Tedy-9958322-0

* Win.Packed.Tedy-9958323-0

* Win.Packed.Tedy-9958324-0

* Win.Packed.Tedy-9958325-0

* Win.Trojan.Tedy-9958326-0

* Win.Packed.Msilzilla-9958327-0

* Win.Packed.Generic-9958328-0

* Win.Dropper.DarkKomet-9958329-0

* Win.Dropper.DarkKomet-9958330-0

* Win.Dropper.DarkKomet-9958331-0

* Win.Virus.Expiro-9958332-0

* Win.Virus.Expiro-9958333-0

* Win.Trojan.Winnti-9958335-0

* Win.Trojan.Winnti-9958336-0

* Win.Malware.Fragtor-9958337-0

* Win.Trojan.Winnti-9958338-0

* Win.Trojan.Midie-9958339-0

* Win.Keylogger.Emotet-9958340-0

* Win.Virus.Expiro-9958341-0

* Win.Virus.Expiro-9958343-0

* Win.Dropper.Nanocore-9958345-0

* Win.Ransomware.TeslaCrypt-9958346-0

* Win.Trojan.Chifrax-9958347-0

* Win.Dropper.Zeus-9958348-0

* Win.Dropper.Instructions-9958349-0

* Win.Malware.Satan-9958350-0

* Win.Malware.Xkhk2aoi-9958351-0

* Win.Malware.Xkfqv8di-9958352-0

* Win.Malware.Xuz610li-9958353-0

* Win.Malware.Xqukxsni-9958354-0

* Win.Trojan.28cpi-9958355-0

* Win.Malware.Desertfalcons-9958356-0

* Win.Trojan.X8az41oi-9958357-0

* Win.Malware.Badur-9958358-0

* Win.Malware.Badur-9958359-0

* Win.Malware.Xqichtfi-9958360-0

* Win.Malware.X857mfhi-9958361-0

* Win.Malware.Doina-9958362-0

* Win.Trojan.Hupigon-9958363-0

* Win.Trojan.Hupigon-9958364-0

* Win.Malware.Doina-9958365-0

* Win.Dropper.Detected-9958366-0

* Win.Dropper.Detected-9958367-0

* Win.Dropper.Daws-9958368-0

* Win.Dropper.Detected-9958369-0

* Win.Malware.Midie-9958370-0

* Win.Malware.Ghole-9958371-0

* Win.Trojan.Zusy-9958372-0

* Win.Malware.Explosive-9958373-0

* Win.Malware.A3670f-9958374-0

* Win.Trojan.Crashcool-9958375-0

* Win.Dropper.Detected-9958376-0

* Win.Trojan.Vbtrojan-9958377-0

* Win.Worm.Detected-9958378-0

* Win.Dropper.Detected-9958379-0

* Win.Trojan.Jaik-9958380-0

* Win.Worm.Aqswfvs-9958381-0

* Win.Malware.Swisyn-9958382-0

* Win.Dropper.Detected-9958383-0

* Win.Trojan.Zusy-9958384-0

* Win.Malware.22517e-9958385-0

* Win.Dropper.Detected-9958386-0

* Win.Trojan.DesertFalcons-9958387-0

* Win.Malware.Agxk9gg-9958388-0

* Win.Trojan.Johnnie-9958389-0

* Win.Worm.Am10qpt-9958390-0

* Win.Packed.Johnnie-9958391-0

* Win.Malware.Razy-9958392-0

* Win.Malware.Ct4ec4ai-9958393-0

* Win.Worm.Stuxnet-9958394-0

* Win.Trojan.Mikey-9958395-0

* Win.Trojan.Zegost-9958396-0

* Win.Trojan.Zegost-9958397-0

* Win.Dropper.Zeus-9958398-0

* Win.Dropper.Zeus-9958399-0

* Win.Dropper.Zeus-9958400-0

* Win.Dropper.Zeus-9958401-0

* Win.Dropper.Zeus-9958402-0

* Win.Dropper.Zeus-9958403-0

* Win.Dropper.Zeus-9958404-0

* Win.Dropper.Zeus-9958405-0

* Win.Dropper.Zeus-9958406-0

* Win.Dropper.Zeus-9958407-0

* Win.Dropper.Zeus-9958408-0

* Win.Dropper.Zeus-9958409-0

* Win.Dropper.Zeus-9958410-0

* Win.Dropper.Zeus-9958411-0

* Win.Dropper.Zeus-9958412-0

* Win.Dropper.Zeus-9958413-0

* Win.Dropper.Zeus-9958414-0

* Win.Dropper.Zeus-9958415-0

* Win.Dropper.Zeus-9958416-0

* Win.Dropper.Zeus-9958417-0

* Win.Dropper.Zeus-9958418-0

* Win.Dropper.Zeus-9958419-0

* Win.Dropper.Zeus-9958420-0

* Win.Virus.Expiro-9958421-0

* Win.Ransomware.Cerber-9958422-0

* Win.Trojan.Generic-9958423-0

* Win.Malware.Bulz-9958424-0


Dropped Detection Signatures:




_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml