Mailing List Archive

Signatures Published daily - 27246
ClamAV Signature Publishing Notice

Datefile: daily
Version: 27246
Publisher: David Raynor
New Sigs: 147
Dropped Sigs: 0
Ignored Sigs: 240


New Detection Signatures:


* Win.Dropper.Formbook-10027632-0

* Win.Dropper.Formbook-10027633-0

* Win.Dropper.Glupteba-10027634-0

* Win.Dropper.Glupteba-10027635-0

* Win.Packed.Nanocore-10027636-0

* Win.Dropper.HawkEye-10027637-0

* Win.Dropper.Glupteba-10027638-0

* Win.Packed.Dridex-10027639-0

* Win.Dropper.Dridex-10027640-0

* Win.Dropper.LokiBot-10027641-0

* Win.Dropper.LokiBot-10027642-0

* Win.Dropper.Zeus-10027643-0

* Win.Dropper.Zeus-10027644-0

* Win.Dropper.Zeus-10027645-0

* Win.Dropper.Zeus-10027646-0

* Win.Dropper.Zeus-10027647-0

* Win.Dropper.Zeus-10027648-0

* Win.Dropper.Zeus-10027649-0

* Win.Dropper.Zeus-10027650-0

* Win.Dropper.Zeus-10027651-0

* Win.Dropper.Zeus-10027652-0

* Win.Dropper.Zeus-10027653-0

* Win.Dropper.Zeus-10027654-0

* Win.Dropper.Zeus-10027655-0

* Win.Dropper.Zeus-10027656-0

* Win.Dropper.Zeus-10027657-0

* Win.Dropper.Zeus-10027658-0

* Win.Dropper.Glupteba-10027659-0

* Win.Dropper.Glupteba-10027660-0

* Win.Dropper.Glupteba-10027661-0

* Win.Dropper.Glupteba-10027662-0

* Unix.Keylogger.Macos-10027663-0

* Win.Packed.Cerber-10027664-0

* Win.Dropper.Cerber-10027665-0

* Win.Ransomware.Cerber-10027666-0

* Win.Dropper.PlasmaRAT-10027667-0

* Win.Dropper.QuasarRAT-10027668-0

* Win.Dropper.QuasarRAT-10027669-0

* Win.Dropper.Nanocore-10027670-0

* Win.Dropper.HawkEye-10027671-0

* Win.Dropper.Formbook-10027672-0

* Win.Packed.LokiBot-10027673-0

* Win.Ransomware.CrySIS-10027674-0

* Win.Dropper.LokiBot-10027675-0

* Win.Packed.LokiBot-10027676-0

* Win.Dropper.LokiBot-10027677-0

* Win.Dropper.LokiBot-10027678-0

* Win.Dropper.Cerber-10027679-0

* Win.Dropper.Cerber-10027680-0

* Win.Dropper.Cerber-10027681-0

* Win.Packed.Tofsee-10027682-0

* Win.Packed.Tofsee-10027683-0

* Win.Dropper.Nanocore-10027684-0

* Win.Dropper.Nanocore-10027685-0

* Win.Ransomware.Cerber-10027687-0

* Win.Dropper.Cerber-10027688-0

* Win.Ransomware.Cerber-10027689-0

* Win.Dropper.Nanocore-10027690-0

* Win.Virus.Parite-10027691-0

* Unix.Keylogger.Macos-10027692-0

* Win.Malware.Vmprotect-10027693-0

* Win.Tool.Dacic-10027694-0

* Win.Tool.Dacic-10027695-0

* Win.Packed.Dacic-10027696-0

* Win.Packed.Filerepmalware-10027697-0

* Win.Packed.Filerepmalware-10027698-0

* Win.Packed.Agen-10027700-0

* Win.Exploit.Obsidium-10027701-0

* Win.Malware.Dacic-10027702-0

* Win.Malware.Dacic-10027703-0

* Win.Malware.Dacic-10027704-0

* Win.Dropper.DarkKomet-10027705-0

* Win.Packed.DarkKomet-10027706-0

* Win.Packed.DarkKomet-10027707-0

* Win.Packed.ImminentMonitorRAT-10027708-0

* Win.Packed.DarkKomet-10027709-0

* Win.Packed.DarkKomet-10027710-0

* Win.Packed.DarkKomet-10027711-0

* Win.Packed.Reline-10027712-0

* Win.Dropper.NetWire-10027714-0

* Win.Packed.Msilheracles-10027715-0

* Win.Trojan.Coinminer-10027716-0

* Win.Packed.Zusy-10027717-0

* Win.Packed.Vmprotect-10027718-0

* Win.Trojan.Generic-10027719-0

* Win.Trojan.Generic-10027720-0

* Win.Tool.Bkui-10027721-0

* Win.Trojan.Mansabo-10027722-0

* Win.Virus.Expiro-10027723-0

* Win.Dropper.Glupteba-10027724-0

* Win.Dropper.Glupteba-10027725-0

* Win.Dropper.Glupteba-10027726-0

* Win.Dropper.Nanocore-10027727-0

* Win.Dropper.Nanocore-10027728-0

* Win.Dropper.Glupteba-10027729-0

* Unix.Malware.Macos-10027730-0

* Win.Dropper.Nanocore-10027731-0

* Win.Dropper.Glupteba-10027732-0

* Win.Dropper.Glupteba-10027733-0

* Win.Downloader.Offloader-10027735-0

* Win.Malware.Extgen-10027736-0

* Win.Malware.Dlass-10027737-0

* Win.Malware.Zusy-10027738-0

* Win.Malware.Nemesis-10027739-0

* Win.Malware.Multipacked-10027740-0

* Win.Malware.Multipacked-10027741-0

* Win.Malware.Multipacked-10027742-0

* Win.Packed.njRAT-10027743-0

* Win.Packed.Cafiko-10027744-0

* Win.Adware.Generic-10027745-0

* Win.Adware.Glupteba-10027746-0

* Win.Packed.Lazy-10027747-0

* Win.Packed.Lazy-10027748-0

* Win.Packed.Lazy-10027749-0

* Win.Malware.Lazy-10027750-0

* Win.Packed.Zusy-10027751-0

* Win.Packed.Lazy-10027752-0

* Win.Packed.Lazy-10027753-0

* Win.Packed.Lazy-10027754-0

* Win.Dropper.Lummastealer-10027755-0

* Win.Dropper.Lummastealer-10027756-0

* Win.Trojan.Qukart-10027757-0

* Win.Packed.Barys-10027758-0

* Win.Packed.Barys-10027759-0

* Win.Packed.Barys-10027760-0

* Win.Packed.Barys-10027761-0

* Win.Packed.Barys-10027762-0

* Win.Packed.Barys-10027763-0

* Win.Packed.Barys-10027764-0

* Win.Packed.Barys-10027765-0

* Win.Packed.Barys-10027766-0

* Win.Packed.Barys-10027767-0

* Win.Packed.Barys-10027768-0

* Win.Packed.Barys-10027769-0

* Win.Packed.Barys-10027770-0

* Win.Packed.Barys-10027771-0

* Win.Packed.Vmprotect-10027772-0

* Win.Dropper.Glupteba-10027773-0

* Unix.Tool.Generic-10027774-0

* Unix.Tool.Exploitscan-10027775-0

* Unix.Tool.Exploitscan-10027776-0

* Win.Dropper.Glupteba-10027777-0

* Unix.Trojan.Mirai-10027778-0

* Win.Dropper.Glupteba-10027779-0

* Win.Packed.LokiBot-10027780-0

* Win.Packed.LokiBot-10027781-0

* Win.Dropper.ImminentMonitorRAT-10027782-0


Dropped Detection Signatures:




_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml