Mailing List Archive

Signatures Published daily - 26678
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26678
Publisher: David Raynor
New Sigs: 249
Dropped Sigs: 18
Ignored Sigs: 141


New Detection Signatures:


* Win.Trojan.Chthonic-9972091-1

* Win.Trojan.Chthonic-9972103-1

* Win.Virus.Xpiro-9972244-1

* Win.Dropper.Lokibot-9972255-1

* Win.Dropper.TinyBanker-9972261-1

* Win.Dropper.Formbook-9972419-1

* Win.Virus.Xpiro-9972647-1

* Win.Virus.Xpiro-9972661-1

* Win.Trojan.Bandook-9972676-1

* Win.Trojan.Bandook-9972678-1

* Win.Trojan.Bandook-9972680-1

* Win.Trojan.Bandook-9972688-1

* Win.Trojan.Qakbot-9972834-1

* Win.Dropper.BetaBot-9972988-1

* Win.Dropper.DarkKomet-9973002-0

* Win.Dropper.DarkKomet-9973003-0

* Win.Dropper.DarkKomet-9973004-0

* Win.Dropper.DarkKomet-9973005-0

* Win.Dropper.DarkKomet-9973006-0

* Win.Dropper.DarkKomet-9973007-0

* Win.Dropper.DarkKomet-9973008-0

* Win.Dropper.DarkKomet-9973009-0

* Win.Dropper.DarkKomet-9973010-0

* Win.Dropper.DarkKomet-9973011-0

* Win.Dropper.DarkKomet-9973012-0

* Win.Dropper.DarkKomet-9973013-0

* Win.Dropper.DarkKomet-9973014-0

* Win.Dropper.DarkKomet-9973015-0

* Win.Dropper.DarkKomet-9973016-0

* Win.Dropper.DarkKomet-9973017-0

* Win.Dropper.DarkKomet-9973018-0

* Win.Dropper.DarkKomet-9973019-0

* Win.Dropper.DarkKomet-9973020-0

* Win.Dropper.DarkKomet-9973021-0

* Win.Dropper.DarkKomet-9973022-0

* Win.Dropper.DarkKomet-9973023-0

* Win.Dropper.DarkKomet-9973024-0

* Win.Dropper.DarkKomet-9973025-0

* Win.Dropper.DarkKomet-9973026-0

* Win.Dropper.DarkKomet-9973027-0

* Win.Dropper.DarkKomet-9973028-0

* Win.Dropper.DarkKomet-9973029-0

* Win.Dropper.DarkKomet-9973030-0

* Win.Dropper.DarkKomet-9973031-0

* Win.Dropper.DarkKomet-9973032-0

* Win.Dropper.DarkKomet-9973033-0

* Win.Dropper.DarkKomet-9973034-0

* Win.Dropper.DarkKomet-9973035-0

* Win.Dropper.DarkKomet-9973036-0

* Win.Dropper.DarkKomet-9973037-0

* Win.Dropper.DarkKomet-9973038-0

* Win.Dropper.DarkKomet-9973039-0

* Win.Dropper.DarkKomet-9973040-0

* Win.Dropper.DarkKomet-9973041-0

* Win.Dropper.DarkKomet-9973042-0

* Win.Dropper.DarkKomet-9973043-0

* Unix.Dropper.Mirai-9973044-0

* Unix.Trojan.Mirai-9973045-0

* Win.Dropper.Nanocore-9973046-0

* Win.Dropper.DarkKomet-9973047-0

* Win.Dropper.Nanocore-9973048-0

* Win.Malware.Agent-9973049-0

* Win.Malware.Agent-9973050-0

* Multios.Malware.Agent-9973051-0

* Win.Malware.Agent-9973052-0

* Win.Malware.Agent-9973053-0

* Multios.Malware.Agent-9973054-0

* Html.Malware.Agent-9973055-0

* Html.Malware.Agent-9973056-0

* Html.Malware.Agent-9973057-0

* Html.Malware.Agent-9973058-0

* Html.Malware.Agent-9973059-0

* Html.Malware.Agent-9973060-0

* Html.Malware.Agent-9973061-0

* Html.Malware.Agent-9973062-0

* Html.Malware.Agent-9973063-0

* Html.Malware.Agent-9973064-0

* Txt.Malware.Agent-9973065-0

* Txt.Malware.Agent-9973066-0

* Txt.Malware.Agent-9973067-0

* Txt.Malware.Agent-9973068-0

* Html.Malware.Agent-9973069-0

* Html.Malware.Agent-9973070-0

* Pdf.Malware.Agent-9973071-0

* Pdf.Malware.Agent-9973072-0

* Html.Malware.Agent-9973073-0

* Pdf.Malware.Agent-9973074-0

* Html.Malware.Agent-9973075-0

* Html.Malware.Agent-9973076-0

* Html.Malware.Agent-9973077-0

* Html.Malware.Agent-9973078-0

* Html.Malware.Agent-9973079-0

* Win.Malware.Agent-9973080-0

* Multios.Malware.Agent-9973081-0

* Multios.Malware.Agent-9973082-0

* Win.Malware.Agent-9973083-0

* Multios.Malware.Agent-9973084-0

* Win.Malware.Agent-9973085-0

* Win.Malware.Agent-9973086-0

* Win.Malware.Agent-9973087-0

* Win.Malware.Agent-9973088-0

* Win.Trojan.Rettesser-9973089-0

* Win.Trojan.Rettesser-9973090-0

* Win.Dropper.Buzus-9973091-0

* Win.Dropper.BlackMatter-9973092-0

* Win.Virus.Expiro-9973093-0

* Win.Malware.Elzob-9973094-0

* Win.Trojan.Generic-9973095-0

* Win.Trojan.Generic-9973096-0

* Win.Trojan.Generic-9973097-0

* Win.Dropper.Detected-9973098-0

* Win.Trojan.Guloader-9973099-0

* Win.Dropper.Detected-9973100-0

* Win.Dropper.Guloader-9973101-0

* Win.Worm.Buzy-9973102-0

* Win.Trojan.Rshot-9973103-0

* Win.Dropper.Detected-9973104-0

* Win.Dropper.Genericrxbw-9973105-0

* Win.Malware.Bulz-9973106-0

* Win.Packed.Vobfus-9973107-0

* Win.Trojan.Zeus-9973108-0

* Win.Spyware.Winspy-9973109-0

* Win.Packed.Vobfus-9973110-0

* Win.Trojan.Vbkryjetor-9973111-0

* Win.Malware.Aujneoji-9973112-0

* Win.Malware.Johnnie-9973113-0

* Win.Packed.Noon-9973114-0

* Win.Packed.Fareitvb-9973115-0

* Win.Dropper.Manuscrypt-9973116-0

* Win.Malware.Noobyprotect-9973117-0

* Win.Malware.Noobyprotect-9973118-0

* Win.Malware.Fugrafa-9973119-0

* Win.Malware.Fugrafa-9973120-0

* Win.Spyware.Fragtor-9973121-0

* Win.Spyware.Fragtor-9973122-0

* Win.Malware.Redlinestealer-9973123-0

* Win.Malware.Redlinestealer-9973124-0

* Win.Spyware.Fragtor-9973125-0

* Win.Trojan.Fragtor-9973126-0

* Win.Malware.Redlinestealer-9973127-0

* Win.Trojan.Redlinestealer-9973128-0

* Win.Trojan.Redlinestealer-9973129-0

* Win.Packed.Fragtor-9973130-0

* Win.Packed.Fragtor-9973131-0

* Win.Packed.Redlinestealer-9973132-0

* Win.Packed.Fragtor-9973133-0

* Win.Packed.Fragtor-9973134-0

* Win.Packed.Fragtor-9973135-0

* Win.Packed.Fragtor-9973136-0

* Win.Trojan.Netcat-9973137-0

* Win.Packed.Fragtor-9973138-0

* Win.Packed.Fragtor-9973139-0

* Win.Ransomware.Petya-9973140-0

* Win.Dropper.Netcat-9973141-0

* Win.Packed.Redlinestealer-9973142-0

* Win.Packed.Fragtor-9973143-0

* Win.Packed.Fragtor-9973144-0

* Win.Packed.Fragtor-9973145-0

* Win.Packed.Fragtor-9973146-0

* Win.Packed.Fragtor-9973147-0

* Win.Packed.Fragtor-9973148-0

* Win.Packed.Fragtor-9973149-0

* Win.Packed.Fragtor-9973150-0

* Win.Malware.Noobyprotect-9973151-0

* Win.Malware.Malwarex-9973152-0

* Win.Malware.Coins-9973153-0

* Win.Malware.Coins-9973154-0

* Win.Malware.Fragtor-9973155-0

* Win.Malware.Malwarex-9973156-0

* Win.Virus.Expiro-9973157-0

* Win.Virus.Expiro-9973158-0

* Win.Packed.Generic-9973159-0

* Win.Malware.Presenoker-9973160-0

* Win.Tool.Meterpreter-9973161-0

* Win.Trojan.Ursu-9973162-0

* Win.Malware.Midie-9973163-0

* Win.Malware.Midie-9973164-0

* Win.Malware.Nssm-9973165-0

* Win.Packed.Tedy-9973166-0

* Win.Malware.Redlinestealer-9973167-0

* Win.Malware.Redlinestealer-9973168-0

* Win.Malware.Redlinestealer-9973169-0

* Win.Malware.Redlinestealer-9973170-0

* Win.Malware.Redlinestealer-9973171-0

* Win.Trojan.Redlinestealer-9973172-0

* Win.Malware.Redlinestealer-9973173-0

* Win.Trojan.Redlinestealer-9973174-0

* Win.Packed.Generickdz-9973175-0

* Win.Malware.Redlinestealer-9973176-0

* Win.Malware.Fragtor-9973177-0

* Win.Trojan.Redlinestealer-9973178-0

* Win.Malware.Redlinestealer-9973179-0

* Win.Trojan.Redlinestealer-9973180-0

* Win.Trojan.Ursu-9973181-0

* Win.Trojan.Hupigon-9973182-0

* Win.Trojan.Nymeria-9973183-0

* Win.Packed.Zusy-9973184-0

* Win.Keylogger.Pcspy-9973185-0

* Win.Malware.Pcspy-9973186-0

* Win.Packed.Tedy-9973187-0

* Win.Packed.Msilmamut-9973188-0

* Win.Malware.Uztuby-9973189-0

* Win.Malware.Generic-9973190-0

* Win.Dropper.TDSS-9973191-0

* Win.Malware.Generic-9973192-0

* Win.Malware.Autoit-9973193-0

* Win.Malware.Razy-9973194-0

* Win.Malware.Razy-9973195-0

* Win.Malware.Razy-9973196-0

* Win.Packed.Guloader-9973197-0

* Win.Trojan.VBGeneric-9973198-0

* Win.Trojan.VBGeneric-9973199-0

* Win.Trojan.Generic-9973200-0

* Win.Trojan.Fragtor-9973201-0

* Win.Downloader.Guloader-9973202-0

* Win.Packed.Ponystealer-9973203-0

* Win.Malware.Mucc-9973204-0

* Win.Trojan.VBGeneric-9973205-0

* Win.Trojan.VBGeneric-9973206-0

* Win.Packed.Guloader-9973207-0

* Win.Packed.Ponystealer-9973208-0

* Win.Trojan.Midie-9973209-0

* Win.Trojan.VBGeneric-9973210-0

* Win.Malware.Ponystealer-9973211-0

* Win.Trojan.VBGeneric-9973212-0

* Win.Trojan.VBGeneric-9973213-0

* Win.Dropper.Detected-9973214-0

* Win.Trojan.VBGeneric-9973215-0

* Win.Packed.Ponystealer-9973216-0

* Win.Worm.Luder-9973217-0

* Win.Trojan.Scar-9973218-0

* Win.Packed.Zusy-9973219-0

* Win.Trojan.Zbot-9973220-0

* Win.Packed.Zbot-9973221-0

* Win.Packed.Zbot-9973222-0

* Win.Packed.Zbot-9973223-0

* Win.Malware.Ramnit-9973224-0

* Win.Packed.Adwarex-9973225-0

* Win.Downloader.Upatre-9973226-0

* Win.Malware.Upatre-9973228-0

* Win.Malware.Upatre-9973229-0

* Win.Malware.Ramnit-9973230-0

* Win.Packed.Sinowal-9973231-0

* Win.Packed.Pwsx-9973232-0

* Win.Malware.Uztuby-9973233-0

* Win.Malware.Uztuby-9973234-0

* Win.Malware.Uztuby-9973235-0

* Win.Malware.Uztuby-9973236-0

* Win.Dropper.Zeus-9973238-0


Dropped Detection Signatures:


* Win.Trojan.Mikey-9958102-0

* Win.Trojan.Generic-9964044-0

* Win.Trojan.Misc-9964434-0

* Win.Trojan.Gamarue-9972091-0

* Win.Trojan.Gamarue-9972103-0

* Win.Virus.Expiro-9972130-0

* Win.Virus.Expiro-9972244-0

* Win.Dropper.LokiBot-9972255-0

* Win.Dropper.Tinba-9972261-0

* Win.Dropper.Nanocore-9972419-0

* Win.Virus.Expiro-9972647-0

* Win.Virus.Expiro-9972661-0

* Win.Trojan.Pushdo-9972676-0

* Win.Trojan.Pushdo-9972678-0

* Win.Trojan.Pushdo-9972680-0

* Win.Trojan.Pushdo-9972688-0

* Win.Trojan.Qbot-9972834-0

* Win.Dropper.TDSS-9972988-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml