Mailing List Archive

Signatures Published daily - 26529
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26529
Publisher: David Raynor
New Sigs: 201
Dropped Sigs: 11
Ignored Sigs: 101


New Detection Signatures:


* Win.Keylogger.Gh0stRAT-9947681-1

* Win.Worm.Vobus-9947838-1

* Win.Worm.Vobus-9947841-1

* Win.Trojan.Gh0stRAT-9948027-1

* Win.Malware.TinyBanker-9948132-1

* Win.Dropper.TinyBanker-9948135-1

* Win.Dropper.TinyBanker-9948136-1

* Win.Trojan.TinyBanker-9948137-1

* Win.Trojan.CoinMiner-9948298-1

* Win.Dropper.Gatak-9948529-0

* Win.Dropper.Bulz-9948530-0

* Win.Dropper.Bulz-9948531-0

* Win.Trojan.Generic-9948532-0

* Win.Malware.Ursu-9948533-0

* Win.Malware.Bulz-9948534-0

* Win.Dropper.Bulz-9948535-0

* Win.Dropper.Bulz-9948536-0

* Archive.Malware.Agent-9948537-0

* Win.Packed.Malwarex-9948538-0

* Win.Packed.Malwarex-9948539-0

* Win.Packed.Malwarex-9948540-0

* Win.Dropper.Koutodoor-9948541-0

* Win.Downloader.Bhosta-9948542-0

* Win.Packed.Bulz-9948543-0

* Win.Malware.Dridex-9948544-0

* Win.Downloader.Delf-9948545-0

* Win.Downloader.Bulz-9948546-0

* Win.Worm.Barys-9948547-0

* Win.Adware.Adnur-9948548-0

* Win.Adware.Fgmjigfob-9948549-0

* Win.Adware.Adnur-9948550-0

* Win.Malware.Bublik-9948551-0

* Win.Malware.Python-9948552-0

* Win.Trojan.Generic-9948553-0

* Win.Trojan.Generic-9948554-0

* Win.Worm.Scano-9948555-0

* Win.Worm.Scano-9948556-0

* Win.Worm.Scano-9948557-0

* Win.Worm.Scano-9948558-0

* Win.Worm.Scano-9948559-0

* Win.Worm.Scano-9948560-0

* Win.Worm.Scano-9948561-0

* Win.Worm.Scano-9948562-0

* Win.Worm.Scano-9948563-0

* Win.Worm.Scano-9948564-0

* Win.Worm.Scano-9948565-0

* Win.Packed.Detected-9948566-0

* Win.Dropper.Detected-9948567-0

* Win.Dropper.Detected-9948568-0

* Win.Dropper.Detected-9948569-0

* Win.Trojan.Buzus-9948570-0

* Win.Virus.Freegate-9948571-0

* Win.Packed.Freegate-9948572-0

* Win.Trojan.A0mmzxjob-9948573-0

* Win.Malware.Aydrnpnb-9948574-0

* Win.Dropper.Gaudopi-9948575-0

* Win.Malware.Vbiframe-9948576-0

* Win.Dropper.Generic-9948577-0

* Win.Packed.Bulz-9948578-0

* Win.Packed.Msilheracles-9948579-0

* Unix.Dropper.Mirai-9948580-0

* Win.Packed.Lazy-9948581-0

* Win.Malware.Zbot-9948582-0

* Win.Malware.Zbot-9948583-0

* Win.Malware.Zbot-9948584-0

* Win.Malware.Zbot-9948585-0

* Win.Malware.Zbot-9948586-0

* Win.Malware.Zbot-9948587-0

* Win.Dropper.Zbot-9948588-0

* Win.Malware.Zbot-9948589-0

* Win.Malware.Zbot-9948590-0

* Win.Malware.Zbot-9948591-0

* Win.Malware.Zbot-9948592-0

* Win.Malware.Zbot-9948593-0

* Win.Malware.Zbot-9948594-0

* Win.Malware.Zbot-9948595-0

* Win.Malware.Zbot-9948596-0

* Win.Malware.Zbot-9948597-0

* Win.Malware.Zbot-9948598-0

* Win.Malware.Zbot-9948599-0

* Win.Malware.Zbot-9948600-0

* Win.Malware.Zbot-9948601-0

* Win.Malware.Zbot-9948602-0

* Win.Malware.Zbot-9948603-0

* Win.Malware.Zbot-9948604-0

* Win.Malware.Zbot-9948605-0

* Win.Dropper.TrickBot-9948606-0

* Win.Dropper.TrickBot-9948607-0

* Win.Dropper.TrickBot-9948608-0

* Unix.Dropper.Mirai-9948609-0

* Win.Dropper.TrickBot-9948610-0

* Win.Dropper.TrickBot-9948611-0

* Win.Dropper.TrickBot-9948612-0

* Win.Dropper.TrickBot-9948613-0

* Win.Dropper.TrickBot-9948614-0

* Unix.Trojan.Mirai-9948615-0

* Win.Ransomware.TeslaCrypt-9948616-0

* Win.Malware.Fspo-9948617-0

* Win.Worm.Veraeser-9948618-0

* Win.Malware.Jaik-9948619-0

* Win.Packed.Qbot-9948620-0

* Win.Packed.Malwarex-9948621-0

* Win.Tool.Wpepro-9948622-0

* Win.Malware.Ursu-9948624-0

* Win.Virus.Expiro-9948625-0

* Win.Virus.Expiro-9948626-0

* Win.Virus.Expiro-9948627-0

* Win.Trojan.Onlinegames-9948628-0

* Win.Virus.Expiro-9948629-0

* Win.Virus.Expiro-9948630-0

* Win.Virus.Expiro-9948631-0

* Win.Virus.Expiro-9948632-0

* Win.Virus.Expiro-9948633-0

* Win.Virus.Expiro-9948634-0

* Win.Virus.Expiro-9948635-0

* Win.Trojan.Zeus-9948636-0

* Win.Trojan.Hupigon-9948637-0

* Win.Dropper.Detected-9948638-0

* Win.Worm.Zeroll-9948639-0

* Win.Trojan.Zeus-9948640-0

* Win.Packed.Trickbot-9948641-0

* Win.Dropper.Detected-9948642-0

* Win.Trojan.Vobfus-9948643-0

* Win.Worm.Luder-9948644-0

* Win.Trojan.Palevo-9948645-0

* Win.Trojan.Aaiyowki-9948646-0

* Win.Malware.Johnnie-9948647-0

* Win.Trojan.Agwxvedi-9948648-0

* Win.Dropper.Detected-9948649-0

* Win.Trojan.Palevo-9948650-0

* Win.Packed.Generic-9948651-0

* Win.Dropper.Detected-9948652-0

* Win.Trojan.Palevo-9948653-0

* Win.Dropper.Genericr-9948654-0

* Win.Trojan.VBGeneric-9948655-0

* Win.Dropper.Delf-9948656-0

* Win.Trojan.Zeus-9948657-0

* Win.Dropper.Detected-9948658-0

* Win.Dropper.Detected-9948659-0

* Win.Trojan.Amzsruci-9948660-0

* Win.Dropper.Detected-9948661-0

* Win.Trojan.Zeus-9948662-0

* Win.Trojan.Gibi-9948663-0

* Win.Trojan.Zeus-9948664-0

* Win.Dropper.Detected-9948665-0

* Win.Dropper.Zusy-9948666-0

* Win.Dropper.Detected-9948667-0

* Win.Packed.Detected-9948668-0

* Win.Dropper.Detected-9948669-0

* Win.Malware.Zbot-9948670-0

* Win.Trojan.Zeus-9948671-0

* Win.Dropper.Detected-9948672-0

* Win.Dropper.Detected-9948673-0

* Win.Trojan.Ayjoe1ei-9948674-0

* Win.Worm.Acp5tnci-9948675-0

* Win.Dropper.Zbot-9948676-0

* Win.Dropper.Detected-9948677-0

* Win.Dropper.Detected-9948678-0

* Win.Trojan.Zeus-9948679-0

* Win.Dropper.Detected-9948680-0

* Win.Trojan.Zpevdo-9948681-0

* Win.Exploit.Autit-9948682-0

* Win.Packed.Upatre-9948683-0

* Win.Trojan.Fragtor-9948684-0

* Win.Trojan.Emotet-9948685-0

* Win.Virus.Expiro-9948686-0

* Win.Packed.Genkryptik-9948687-0

* Win.Virus.Expiro-9948688-0

* Win.Virus.Expiro-9948689-0

* Win.Virus.Expiro-9948690-0

* Win.Trojan.Blackhole-9948691-0

* Win.Trojan.Fareit-9948692-0

* Win.Trojan.Fareit-9948693-0

* Win.Dropper.Detected-9948694-0

* Win.Trojan.Fareit-9948695-0

* Win.Trojan.Fareit-9948696-0

* Win.Trojan.Fareit-9948697-0

* Win.Trojan.Fareit-9948698-0

* Win.Packed.Fareit-9948699-0

* Win.Dropper.Detected-9948700-0

* Win.Dropper.Detected-9948701-0

* Win.Trojan.Fareit-9948702-0

* Win.Trojan.Fareit-9948703-0

* Win.Trojan.Fareit-9948704-0

* Win.Dropper.Detected-9948705-0

* Win.Trojan.Fareit-9948706-0

* Win.Trojan.Fareit-9948707-0

* Win.Dropper.Detected-9948708-0

* Win.Trojan.Fareit-9948709-0

* Win.Trojan.Fareit-9948710-0

* Win.Trojan.Fareit-9948711-0

* Win.Trojan.Fareit-9948712-0

* Win.Dropper.Detected-9948713-0

* Win.Trojan.Fareit-9948714-0

* Win.Trojan.Fareit-9948715-0

* Win.Trojan.Fareit-9948716-0

* Win.Trojan.Fareit-9948717-0

* Win.Dropper.Detected-9948718-0

* Win.Trojan.Nbdd-9948719-0

* Win.Malware.Hotbar-9948720-0

* Win.Trojan.Nbdd-9948721-0


Dropped Detection Signatures:


* Win.Trojan.Generic-9941492-0

* Win.Malware.Generic-9945549-0

* Win.Keylogger.Farfli-9947681-0

* Win.Worm.Vobfus-9947838-0

* Win.Worm.Vobfus-9947841-0

* Win.Trojan.Morix-9948027-0

* Win.Malware.Cripack-9948132-0

* Win.Dropper.Tinba-9948135-0

* Win.Dropper.Tinba-9948136-0

* Win.Trojan.Zusy-9948137-0

* Win.Trojan.Generic-9948298-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml