Mailing List Archive

Signatures Published daily - 27039
ClamAV Signature Publishing Notice

Datefile: daily
Version: 27039
Publisher: David Raynor
New Sigs: 225
Dropped Sigs: 0
Ignored Sigs: 206


New Detection Signatures:


* Win.Dropper.Detected-10008556-0

* Win.Dropper.Tofsee-10008557-0

* Win.Dropper.Tofsee-10008558-0

* Win.Trojan.Mikey-10008559-0

* Win.Trojan.Mikey-10008560-0

* Win.Trojan.Mikey-10008561-0

* Win.Malware.Dridex-10008562-0

* Win.Malware.Barys-10008563-0

* Win.Trojan.Phyq9ob-10008564-0

* Win.Malware.Pvjvscb-10008565-0

* Win.Trojan.7jpsjbb-10008566-0

* Win.Trojan.Rj0mepb-10008567-0

* Win.Trojan.Nemesis-10008568-0

* Win.Packed.Pwsx-10008569-0

* Win.Malware.Lazy-10008570-0

* Win.Trojan.Stealerc-10008571-0

* Xls.Malware.Valyria-10008572-0

* Win.Trojan.Jaik-10008573-0

* Win.Dropper.Detected-10008574-0

* Win.Packed.Vbcheman-10008575-0

* Win.Trojan.Vilsel-10008576-0

* Win.Dropper.Detected-10008577-0

* Win.Dropper.Detected-10008578-0

* Win.Dropper.Detected-10008579-0

* Win.Trojan.Detected-10008580-0

* Win.Dropper.Dapato-10008581-0

* Win.Trojan.Vilsel-10008582-0

* Win.Malware.Vilsel-10008583-0

* Win.Trojan.Sdbot-10008584-0

* Win.Trojan.Vobfus-10008585-0

* Win.Malware.Snojan-10008586-0

* Win.Worm.Vobfus-10008587-0

* Win.Malware.Snojan-10008588-0

* Win.Worm.Vobfus-10008589-0

* Win.Malware.39659f-10008590-0

* Win.Malware.Razy-10008591-0

* Win.Trojan.Vobfus-10008592-0

* Win.Malware.Scar-10008593-0

* Win.Malware.39659f-10008594-0

* Win.Worm.Detected-10008595-0

* Win.Trojan.Bredolab-10008596-0

* Win.Malware.Scar-10008597-0

* Win.Malware.A8mzxpki-10008598-0

* Win.Dropper.A0srtnai-10008599-0

* Win.Trojan.Vobfus-10008600-0

* Win.Ransomware.Generic-10008601-0

* Win.Malware.Scar-10008602-0

* Win.Downloader.Ccoy-10008603-0

* Win.Malware.Sluac-10008604-0

* Win.Trojan.Ufex-10008605-0

* Win.Dropper.Zusy-10008606-0

* Win.Dropper.Detected-10008607-0

* Win.Dropper.Vobfus-10008608-0

* Win.Malware.348648c-10008609-0

* Win.Trojan.Redneck-10008610-0

* Win.Malware.Razy-10008611-0

* Win.Adware.Domaiq-10008612-0

* Win.Malware.Killfiles-10008613-0

* Win.Malware.Snojan-10008614-0

* Win.Trojan.Barys-10008615-0

* Win.Malware.A0956d2e-10008616-0

* Win.Adware.Razy-10008617-0

* Win.Malware.Bdld-10008618-0

* Win.Dropper.A4oudrgi-10008619-0

* Win.Keylogger.Aigzgqci-10008620-0

* Win.Ransomware.Generic-10008621-0

* Win.Malware.Sluac-10008622-0

* Win.Worm.Xqnqndni-10008623-0

* Win.Malware.Scar-10008624-0

* Win.Trojan.Aqx6kxbi-10008625-0

* Win.Malware.Scar-10008626-0

* Win.Trojan.Somhoveran-10008627-0

* Win.Malware.Somhoveran-10008628-0

* Win.Keylogger.Genericr-10008629-0

* Win.Trojan.Somhoveran-10008630-0

* Win.Packed.Upatre-10008631-0

* Win.Packed.Upatre-10008632-0

* Win.Packed.Upatre-10008633-0

* Win.Packed.Upatre-10008634-0

* Win.Packed.Upatre-10008635-0

* Win.Packed.Upatre-10008636-0

* Win.Packed.Upatre-10008637-0

* Win.Packed.Upatre-10008638-0

* Win.Packed.Upatre-10008639-0

* Win.Malware.Stealerc-10008640-0

* Win.Downloader.Upatre-10008641-0

* Win.Downloader.Upatre-10008642-0

* Win.Dropper.Tofsee-10008644-0

* Win.Worm.Ursu-10008646-0

* Win.Packed.Generickdz-10008649-0

* Win.Packed.Zusy-10008650-0

* Win.Packed.Generickdz-10008651-0

* Win.Trojan.Nymaim-10008652-0

* Win.Packed.Nymaim-10008653-0

* Win.Trojan.Razy-10008654-0

* Win.Trojan.Nymaim-10008655-0

* Win.Packed.Nymaim-10008656-0

* Win.Packed.Nymaim-10008657-0

* Win.Packed.Nymaim-10008658-0

* Win.Packed.Nymaim-10008659-0

* Win.Packed.Nymaim-10008660-0

* Win.Malware.Adwind_Registry-10008664-0

* Win.Malware.Agent-10008665-0

* Archive.Malware.Agent-10008666-0

* Win.Malware.Agent-10008667-0

* Archive.Malware.Agent-10008668-0

* Archive.Malware.Agent-10008669-0

* Win.Malware.Agent-10008670-0

* Win.Malware.Agent-10008671-0

* Email.Malware.Agent-10008672-0

* Win.Exploit.Cobaltstrike-10008673-0

* Win.Exploit.Cobaltstrike-10008674-0

* Win.Trojan.Cobaltstrike-10008675-0

* Win.Exploit.Cobaltstrike-10008676-0

* Win.Exploit.Cobaltstrike-10008677-0

* Win.Malware.Flystudio-10008678-0

* Win.Malware.Flystudio-10008679-0

* Win.Malware.Flystudio-10008680-0

* Win.Trojan.Vmpbad-10008681-0

* Win.Packed.Vmpbad-10008682-0

* Win.Packed.Vmpbad-10008683-0

* Win.Trojan.Vmpbad-10008684-0

* Win.Packed.Vmpbad-10008685-0

* Win.Packed.Vmpbad-10008686-0

* Win.Packed.Nspack-10008687-0

* Win.Dropper.LokiBot-10008688-0

* Win.Trojan.Vanbot-10008689-0

* Win.Virus.Advancedspy-10008690-0

* Win.Spyware.Generic-10008691-0

* Win.Trojan.Pcclient-10008692-0

* Win.Trojan.Hupigon-10008693-0

* Win.Trojan.Hupigon-10008694-0

* Win.Trojan.Pwsx-10008695-0

* Win.Trojan.Pwsx-10008696-0

* Win.Trojan.Pwsx-10008697-0

* Win.Dropper.Phorpiex-10008698-0

* Win.Dropper.Phorpiex-10008699-0

* Win.Dropper.Phorpiex-10008700-0

* Win.Trojan.Stealerc-10008701-0

* Win.Malware.Generic-10008702-0

* Win.Malware.Agen-10008703-0

* Win.Dropper.Llac-10008704-0

* Win.Dropper.Detected-10008705-0

* Win.Malware.Fsysna-10008706-0

* Win.Malware.Ponystealer-10008707-0

* Win.Trojan.Conjar-10008708-0

* Win.Trojan.Generic-10008709-0

* Win.Malware.Disco-10008710-0

* Win.Packed.Adwarex-10008711-0

* Win.Packed.Generic-10008713-0

* Win.Keylogger.Generic-10008714-0

* Win.Keylogger.Generic-10008715-0

* Win.Downloader.Upatre-10008716-0

* Win.Malware.Lazy-10008717-0

* Win.Trojan.Vmprotect-10008718-0

* Win.Malware.Lisk-10008719-0

* Win.Malware.Lisk-10008720-0

* Win.Malware.Lisk-10008721-0

* Win.Malware.Generic-10008722-0

* Win.Malware.Zusy-10008723-0

* Win.Exploit.Cobaltstrike-10008724-0

* Win.Malware.Lazy-10008725-0

* Win.Downloader.Qhost-10008726-0

* Win.Packed.Midie-10008727-0

* Win.Trojan.Trojanx-10008728-0

* Win.Trojan.Stealerc-10008729-0

* Win.Malware.Redcap-10008732-0

* Win.Packed.Razy-10008733-0

* Win.Trojan.Generic-10008734-0

* Win.Dropper.Vmprotbad-10008735-0

* Win.Trojan.Generic-10008736-0

* Win.Trojan.Zusy-10008737-0

* Unix.Trojan.Generic-10008738-0

* Unix.Trojan.Generic-10008739-0

* Unix.Trojan.Generic-10008740-0

* Html.Malware.Agent-10008741-0

* Win.Malware.Flystudio-10008742-0

* Win.Tool.Zusy-10008743-0

* Win.Dropper.Detected-10008744-0

* Win.Dropper.Detected-10008745-0

* Win.Malware.Qqten-10008746-0

* Win.Malware.Midie-10008747-0

* Win.Trojan.Generic-10008748-0

* Win.Trojan.Generic-10008749-0

* Win.Malware.Onlinegames-10008750-0

* Win.Malware.Ursu-10008751-0

* Win.Dropper.Detected-10008752-0

* Win.Dropper.Ursu-10008753-0

* Win.Packed.Cryptinject-10008754-0

* Win.Trojan.Vidar-10008755-0

* Win.Packed.Smokeloader-10008756-0

* Win.Packed.Smokeloader-10008757-0

* Win.Packed.Smokeloader-10008758-0

* Win.Trojan.Smokeloader-10008759-0

* Win.Packed.Razy-10008760-0

* Win.Packed.Smokeloader-10008761-0

* Win.Worm.Gigex-10008762-0

* Win.Worm.Gigex-10008763-0

* Win.Worm.Gigex-10008764-0

* Win.Trojan.Rozena-10008765-0

* Win.Trojan.Coinminer-10008766-0

* Win.Malware.Dorifel-10008767-0

* Win.Packed.Uztuby-10008768-0

* Win.Trojan.Mikey-10008769-0

* Win.Trojan.Mikey-10008770-0

* Win.Malware.Onlinegames-10008771-0

* Win.Malware.Onlinegames-10008772-0

* Win.Malware.Onlinegames-10008773-0

* Win.Exploit.Beacon-10008774-0

* Win.Malware.Zenpak-10008775-0

* Win.Exploit.Marte-10008776-0

* Win.Malware.Wecod-10008777-0

* Win.Malware.Lockscreen-10008778-0

* Win.Malware.Delf-10008779-0

* Win.Trojan.Delf-10008780-0

* Win.Keylogger.Dropperx-10008781-0

* Win.Packed.Uztuby-10008782-0

* Win.Malware.Fabookie-10008783-0

* Win.Malware.Fabookie-10008784-0

* Win.Packed.Crifi-10008785-0

* Win.Dropper.Detected-10008786-0

* Win.Dropper.Detected-10008787-0

* Win.Ransomware.Emogen-10008788-0

* Win.Dropper.Emogen-10008789-0

* Win.Dropper.Detected-10008790-0


Dropped Detection Signatures:




_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml