Mailing List Archive

Signatures Published daily - 26615
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26615
Publisher: David Raynor
New Sigs: 391
Dropped Sigs: 9
Ignored Sigs: 118


New Detection Signatures:


* Win.Dropper.Fareit-9958034-1

* Win.Packed.ImminentMonitor-9958177-1

* Win.Virus.Xpiro-9958178-1

* Win.Dropper.DarkComet-9958248-1

* Win.Virus.Xpiro-9958293-1

* Win.Trojan.Graybird-9958425-0

* Win.Malware.Malwarex-9958426-0

* Win.Trojan.Malwarex-9958427-0

* Win.Trojan.Malwarex-9958428-0

* Win.Dropper.Detected-9958429-0

* Win.Dropper.Vmprotbad-9958430-0

* Win.Dropper.Flystudio-9958431-0

* Win.Dropper.Flystudio-9958432-0

* Win.Trojan.Barys-9958433-0

* Win.Dropper.Vmprotbad-9958434-0

* Win.Dropper.Detected-9958435-0

* Win.Trojan.Kelios-9958436-0

* Win.Dropper.Flystudio-9958437-0

* Win.Trojan.Barys-9958438-0

* Win.Packed.Flystudio-9958439-0

* Win.Dropper.Flystudio-9958440-0

* Win.Dropper.Flystudio-9958441-0

* Win.Packed.Lazy-9958442-0

* Win.Malware.Mikey-9958443-0

* Win.Trojan.Hupigon-9958444-0

* Win.Packed.Lazy-9958445-0

* Win.Trojan.Farfli-9958446-0

* Win.Trojan.Malwarex-9958447-0

* Win.Malware.Malwarex-9958448-0

* Win.Packed.Lazy-9958450-0

* Win.Packed.Tedy-9958451-0

* Win.Trojan.Zusy-9958452-0

* Win.Trojan.Generic-9958454-0

* Win.Dropper.Formbook-9958455-0

* Win.Dropper.Formbook-9958456-0

* Win.Dropper.Formbook-9958457-0

* Win.Dropper.Formbook-9958458-0

* Win.Dropper.Formbook-9958459-0

* Win.Dropper.Formbook-9958460-0

* Win.Dropper.Formbook-9958461-0

* Win.Dropper.Formbook-9958462-0

* Win.Dropper.Formbook-9958463-0

* Win.Dropper.Formbook-9958464-0

* Win.Dropper.Formbook-9958465-0

* Win.Trojan.Azorult-9958466-0

* Win.Dropper.Formbook-9958467-0

* Win.Dropper.Formbook-9958468-0

* Win.Dropper.Formbook-9958469-0

* Win.Dropper.Formbook-9958470-0

* Win.Dropper.Formbook-9958471-0

* Win.Dropper.DarkKomet-9958472-0

* Win.Exploit.551135c-9958473-0

* Win.Malware.Frethoq-9958474-0

* Win.Malware.Razy-9958475-0

* Win.Malware.Agent-9958476-0

* Email.Malware.Agent-9958477-0

* Win.Dropper.Powershell-9958478-0

* Win.Malware.Agent-9958479-0

* Win.Malware.Agent-9958480-0

* Win.Virus.Expiro-9958481-0

* Win.Dropper.Genericrxts-9958482-0

* Win.Virus.Expiro-9958483-0

* Win.Dropper.Genericrxts-9958484-0

* Win.Packed.Generic-9958485-0

* Win.Trojan.Gh0stRAT-9958486-1

* Win.Malware.Midie-9958487-0

* Win.Dropper.Nanocore-9958488-0

* Win.Trojan.Ponystealer-9958489-0

* Win.Packed.Ponystealer-9958490-0

* Win.Packed.Ponystealer-9958491-0

* Win.Malware.Ponystealer-9958492-0

* Win.Packed.Ponystealer-9958493-0

* Win.Malware.Fareit-9958494-0

* Win.Packed.Ponystealer-9958495-0

* Win.Packed.Ponystealer-9958496-0

* Win.Packed.Ponystealer-9958497-0

* Win.Packed.Ponystealer-9958498-0

* Win.Trojan.Fareit-9958499-0

* Win.Malware.Ponystealer-9958500-0

* Win.Packed.Ponystealer-9958501-0

* Win.Malware.Vbkryjetor-9958502-0

* Win.Packed.Ponystealer-9958503-0

* Win.Trojan.Ponystealer-9958504-0

* Win.Malware.Fareit-9958505-0

* Win.Packed.Ponystealer-9958506-0

* Win.Trojan.Ponystealer-9958507-0

* Win.Trojan.Ponystealer-9958508-0

* Win.Trojan.Fareit-9958509-0

* Win.Packed.Fareit-9958510-0

* Win.Trojan.Vbkryjetor-9958511-0

* Win.Packed.Ponystealer-9958512-0

* Win.Packed.Ponystealer-9958513-0

* Win.Dropper.Razy-9958514-0

* Win.Malware.Ponystealer-9958515-0

* Win.Malware.Ponystealer-9958516-0

* Win.Trojan.Ponystealer-9958517-0

* Win.Dropper.Vwealer-9958518-0

* Win.Packed.Ponystealer-9958519-0

* Win.Trojan.Gamarue-9958520-0

* Win.Packed.Lokibot-9958521-0

* Win.Packed.Ponystealer-9958522-0

* Win.Trojan.Ponystealer-9958523-0

* Win.Trojan.Gamarue-9958524-0

* Win.Malware.Razy-9958525-0

* Win.Trojan.Ponystealer-9958526-0

* Win.Malware.Zard-9958527-0

* Win.Dropper.Zusy-9958528-0

* Win.Malware.Zusy-9958529-0

* Win.Dropper.Formbook-9958530-0

* Win.Packed.Copak-9958531-0

* Win.Malware.Agentwdcr-9958532-0

* Win.Malware.Fragtor-9958533-0

* Win.Malware.Dapato-9958534-0

* Win.Malware.Generic-9958535-0

* Win.Malware.Detected-9958536-0

* Win.Virus.Ramnit-9958537-0

* Win.Malware.Explorerhijack-9958538-0

* Win.Malware.Explorerhijack-9958539-0

* Win.Trojan.Zbot-9958540-0

* Win.Virus.Ramnit-9958541-0

* Win.Virus.Ramnit-9958542-0

* Win.Packed.Zbot-9958543-0

* Win.Trojan.Zbot-9958544-0

* Win.Downloader.Upatre-9958545-0

* Win.Downloader.Upatre-9958546-0

* Win.Downloader.Upatre-9958547-0

* Win.Dropper.Zeus-9958548-0

* Win.Dropper.Zeus-9958549-0

* Win.Dropper.Zeus-9958550-0

* Win.Dropper.Zeus-9958551-0

* Win.Dropper.Formbook-9958552-0

* Win.Trojan.Guloader-9958553-0

* Win.Dropper.AveMaria-9958554-1

* Win.Dropper.AveMaria-9958555-1

* Win.Dropper.Zeus-9958556-0

* Win.Dropper.Zeus-9958557-0

* Win.Dropper.Zeus-9958558-0

* Win.Dropper.Zeus-9958559-0

* Win.Malware.Misc-9958560-0

* Win.Proxy.Trojanproxy-9958561-0

* Win.Trojan.Generic-9958562-0

* Win.Trojan.Zusy-9958563-0

* Win.Malware.Fragtor-9958564-0

* Win.Ransomware.Cerber-9958565-0

* Win.Ransomware.Cerber-9958566-0

* Win.Ransomware.Cerber-9958567-0

* Win.Dropper.Zeus-9958568-0

* Win.Packed.Zbot-9958569-0

* Win.Dropper.Zeus-9958570-0

* Win.Dropper.Zeus-9958571-0

* Win.Dropper.Zeus-9958572-0

* Win.Dropper.Zeus-9958573-0

* Win.Dropper.TrickBot-9958574-0

* Win.Dropper.TrickBot-9958575-0

* Win.Dropper.Zeus-9958576-0

* Win.Dropper.Nanocore-9958577-0

* Win.Dropper.Nanocore-9958578-0

* Win.Dropper.Nanocore-9958579-0

* Win.Dropper.Nanocore-9958580-0

* Win.Dropper.Nanocore-9958581-0

* Win.Dropper.Nanocore-9958582-0

* Win.Dropper.Nanocore-9958583-0

* Win.Dropper.Nanocore-9958584-0

* Win.Dropper.Nanocore-9958585-0

* Win.Dropper.Nanocore-9958586-0

* Win.Exploit.Exploitx-9958587-0

* Win.Dropper.DarkKomet-9958588-0

* Win.Dropper.Zeus-9958589-0

* Win.Malware.Pwsx-9958590-0

* Win.Packed.Pwsx-9958591-0

* Win.Ransomware.Cerber-9958592-0

* Win.Malware.Flystudio-9958593-0

* Win.Ransomware.Cerber-9958594-0

* Win.Dropper.Detected-9958595-0

* Win.Dropper.Detected-9958596-0

* Win.Dropper.Generic-9958597-0

* Win.Downloader.Vobfus-9958598-0

* Win.Malware.Generickdv-9958599-0

* Win.Malware.847c5f-9958600-0

* Win.Downloader.Vobfus-9958601-0

* Win.Trojan.Vobfus-9958602-0

* Win.Downloader.Vobfus-9958603-0

* Win.Trojan.Razy-9958604-0

* Win.Downloader.Akuzwcbb-9958605-0

* Win.Trojan.Remcos-9958606-0

* Win.Spyware.Pasta-9958607-0

* Win.Downloader.Vobfus-9958608-0

* Win.Malware.Razy-9958609-0

* Win.Malware.Foxwar-9958610-0

* Win.Trojan.Foxwar-9958611-0

* Win.Downloader.Zard-9958612-0

* Win.Downloader.Vobfus-9958613-0

* Win.Malware.Diztakun-9958614-0

* Win.Dropper.Generic-9958615-0

* Win.Malware.Generic-9958616-0

* Win.Malware.Atraps-9958617-0

* Win.Malware.Zard-9958618-0

* Win.Malware.Vobfus-9958619-0

* Win.Malware.Generic-9958620-0

* Win.Malware.Razy-9958621-0

* Win.Downloader.Vobfus-9958622-0

* Win.Packed.Xcyvbufb-9958623-0

* Win.Packed.Delwin-9958624-0

* Win.Malware.Ulxyxbaie-9958625-0

* Win.Downloader.Vobfus-9958626-0

* Win.Dropper.Detected-9958627-0

* Win.Malware.Aywcbvm-9958628-0

* Win.Malware.A45k16d-9958629-0

* Win.Malware.Pwsx-9958630-0

* Win.Malware.Zusy-9958631-0

* Win.Malware.Miner-9958632-0

* Win.Dropper.Zeus-9958633-0

* Win.Packed.Generic-9958634-0

* Win.Packed.Generic-9958635-0

* Win.Packed.Generic-9958636-0

* Win.Virus.Expiro-9958638-0

* Win.Virus.Expiro-9958639-0

* Win.Dropper.Kuluoz-9958640-0

* Win.Dropper.Zeus-9958641-0

* Win.Dropper.Zeus-9958642-0

* Win.Dropper.Zeus-9958643-0

* Win.Dropper.Zeus-9958644-0

* Win.Dropper.Zeus-9958645-0

* Win.Dropper.Zeus-9958646-0

* Win.Dropper.Zeus-9958647-0

* Win.Dropper.Zeus-9958648-0

* Win.Dropper.Zeus-9958649-0

* Win.Dropper.Zeus-9958650-0

* Win.Dropper.Zeus-9958651-0

* Win.Dropper.Zeus-9958652-0

* Win.Trojan.Ramnit-9958654-0

* Unix.Trojan.Mirai-9958655-0

* Win.Dropper.Zeus-9958656-0

* Win.Dropper.Zeus-9958657-0

* Win.Dropper.Zeus-9958658-0

* Win.Trojan.Buzy-9958659-0

* Win.Malware.Buzy-9958660-0

* Win.Trojan.Buzy-9958661-0

* Win.Trojan.Buzy-9958662-0

* Win.Malware.Buzy-9958663-0

* Win.Trojan.Buzy-9958664-0

* Win.Trojan.Delf-9958665-0

* Win.Trojan.Buzy-9958666-0

* Win.Trojan.Buzy-9958667-0

* Win.Trojan.Delf-9958668-0

* Win.Malware.Buzy-9958669-0

* Win.Malware.Buzy-9958670-0

* Win.Trojan.Buzy-9958671-0

* Win.Packed.Tedy-9958674-0

* Win.Trojan.Zusy-9958675-0

* Win.Trojan.Zusy-9958676-0

* Win.Trojan.Onlinegames-9958677-0

* Win.Virus.Ramnit-9958679-0

* Win.Dropper.Zbot-9958680-0

* Win.Malware.Zusy-9958681-0

* Win.Malware.Zusy-9958682-0

* Win.Packed.Cerbu-9958683-0

* Win.Malware.Zusy-9958684-0

* Win.Downloader.Zusy-9958685-0

* Win.Malware.Zusy-9958686-0

* Win.Malware.Zusy-9958687-0

* Win.Ransomware.Zbot-9958688-0

* Win.Malware.Zusy-9958689-0

* Win.Ransomware.Zbot-9958690-0

* Win.Downloader.Zusy-9958691-0

* Win.Dropper.Zbot-9958692-0

* Win.Trojan.Zbot-9958693-0

* Win.Trojan.Pushdo-9958694-0

* Win.Packed.Shiz-9958695-0

* Win.Packed.Shiz-9958696-0

* Win.Trojan.Pushdo-9958697-0

* Win.Packed.Generickdz-9958698-0

* Win.Trojan.Pushdo-9958699-0

* Win.Trojan.Pushdo-9958700-0

* Win.Trojan.Pushdo-9958701-0

* Win.Packed.Upack-9958702-0

* Win.Malware.Onlinegames-9958703-0

* Win.Packed.Onlinegames-9958704-0

* Win.Malware.Menti-9958705-0

* Win.Trojan.Zbot-9958706-0

* Win.Trojan.Zbot-9958707-0

* Win.Trojan.Zbot-9958708-0

* Win.Trojan.Zbot-9958709-0

* Win.Trojan.Generic-9958710-0

* Win.Malware.Boigy-9958711-0

* Win.Packed.Zeus-9958712-0

* Win.Packed.Agenttesla-9958713-0

* Win.Virus.Virlock-9958714-0

* Win.Malware.Ursu-9958715-0

* Win.Malware.Shadowpad-9958716-0

* Win.Trojan.Shadowpad-9958717-0

* Win.Malware.Ursu-9958718-0

* Win.Worm.Cosmu-9958719-0

* Win.Packed.Generickdz-9958720-0

* Win.Packed.Pwsx-9958721-0

* Win.Worm.Cosmu-9958722-0

* Win.Dropper.DarkKomet-9958723-0

* Win.Malware.Agentb-9958726-0

* Win.Malware.Tedy-9958727-0

* Win.Malware.Malwarex-9958728-0

* Win.Virus.Expiro-9958729-0

* Win.Virus.Expiro-9958730-0

* Win.Trojan.Detected-9958731-0

* Win.Packed.Generic-9958732-0

* Win.Packed.Filerepmalware-9958733-0

* Win.Trojan.Generic-9958734-0

* Win.Malware.Bulz-9958735-0

* Win.Dropper.Nanocore-9958737-0

* Js.Downloader.Tetris-9958738-0

* Win.Dropper.Nanocore-9958739-0

* Win.Dropper.Nanocore-9958740-0

* Win.Dropper.Susppack-9958741-0

* Win.Malware.Bulz-9958742-0

* Win.Dropper.Nanocore-9958743-0

* Win.Dropper.Nanocore-9958744-0

* Win.Dropper.Nanocore-9958745-0

* Win.Dropper.Nanocore-9958746-0

* Win.Dropper.Nanocore-9958747-0

* Win.Dropper.Nanocore-9958748-0

* Win.Dropper.Nanocore-9958749-0

* Win.Dropper.Nanocore-9958750-0

* Win.Malware.Ymtabywmh0m-9958751-0

* Win.Malware.Generickdv-9958752-0

* Win.Malware.Delf-9958753-0

* Win.Malware.Bulilit-9958754-0

* Win.Dropper.Detected-9958755-0

* Win.Dropper.LokiBot-9958756-0

* Win.Dropper.LokiBot-9958757-0

* Win.Dropper.ImminentMonitorRAT-9958759-0

* Win.Dropper.ImminentMonitorRAT-9958760-0

* Win.Dropper.ImminentMonitorRAT-9958761-0

* Win.Dropper.ImminentMonitorRAT-9958762-0

* Win.Dropper.ImminentMonitorRAT-9958763-0

* Win.Dropper.ImminentMonitorRAT-9958764-0

* Win.Dropper.ImminentMonitorRAT-9958765-0

* Win.Dropper.ImminentMonitorRAT-9958766-0

* Win.Dropper.Shiz-9958767-0

* Win.Trojan.Gamarue-9958768-0

* Win.Dropper.Remcos-9958769-0

* Win.Dropper.Zeus-9958770-0

* Win.Dropper.Zeus-9958771-0

* Win.Dropper.HawkEye-9958772-0

* Win.Malware.Blacked-9958773-0

* Win.Virus.Expiro-9958774-0

* Win.Dropper.Kuluoz-9958775-0

* Win.Dropper.DarkKomet-9958776-0

* Win.Dropper.DarkKomet-9958777-0

* Win.Dropper.DarkKomet-9958778-0

* Win.Dropper.DarkKomet-9958779-0

* Win.Dropper.DarkKomet-9958780-0

* Win.Dropper.DarkKomet-9958781-0

* Win.Dropper.DarkKomet-9958782-0

* Win.Dropper.DarkKomet-9958783-0

* Win.Dropper.DarkKomet-9958784-0

* Win.Dropper.DarkKomet-9958785-0

* Win.Dropper.DarkKomet-9958786-0

* Win.Dropper.DarkKomet-9958787-0

* Win.Dropper.DarkKomet-9958788-0

* Win.Dropper.DarkKomet-9958789-0

* Win.Dropper.DarkKomet-9958790-0

* Win.Dropper.DarkKomet-9958791-0

* Win.Dropper.DarkKomet-9958792-0

* Win.Dropper.DarkKomet-9958793-0

* Win.Dropper.DarkKomet-9958794-0

* Win.Dropper.DarkKomet-9958795-0

* Win.Dropper.DarkKomet-9958796-0

* Win.Dropper.DarkKomet-9958797-0

* Win.Dropper.DarkKomet-9958798-0

* Win.Dropper.DarkKomet-9958799-0

* Win.Dropper.DarkKomet-9958800-0

* Win.Virus.Expiro-9958801-0

* Win.Dropper.Zeus-9958802-0

* Win.Dropper.Zeus-9958803-0

* Win.Dropper.TrickBot-9958804-0

* Win.Dropper.TrickBot-9958805-0

* Win.Dropper.TrickBot-9958806-0

* Win.Dropper.TrickBot-9958807-0

* Win.Dropper.Nanocore-9958808-0

* Win.Dropper.Nanocore-9958809-0

* Win.Dropper.Nanocore-9958810-0

* Win.Virus.Expiro-9958812-0

* Win.Virus.Expiro-9958813-0

* Win.Ransomware.Cerber-9958814-0

* Win.Dropper.NetWire-9958815-0

* Win.Dropper.LokiBot-9958816-0

* Win.Dropper.Zeus-9958817-0

* Win.Malware.Tedy-9958818-0

* Win.Virus.Expiro-9958820-0

* Win.Virus.Expiro-9958821-0

* Win.Virus.Expiro-9958822-0

* Win.Virus.Expiro-9958823-0


Dropped Detection Signatures:


* Win.Trojan.Ramnit-9894019-0

* Win.Trojan.Fragtor-9937760-0

* Win.Virus.Ramnit-9957100-0

* Win.Virus.Ramnit-9957102-0

* Win.Dropper.Zeus-9958034-0

* Win.Packed.ImminentMonitorRAT-9958177-0

* Win.Virus.Expiro-9958178-0

* Win.Dropper.DarkKomet-9958248-0

* Win.Virus.Expiro-9958293-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml