Mailing List Archive

Signatures Published daily - 26308
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26308
Publisher: David Raynor
New Sigs: 493
Dropped Sigs: 21
Ignored Sigs: 4


New Detection Signatures:


* Multios.Trojan.ElectroRAT-9823393-1

* Win.Dropper.TinyBanker-9897289-1

* Win.Packed.Lokibot-9897335-1

* Win.Packed.AveMaria-9897336-1

* Win.Trojan.Qakbot-9897345-1

* Win.Malware.Nanocore-9897368-1

* Win.Malware.Nanocore-9897369-1

* Win.Dropper.AveMaria-9897431-1

* Win.Virus.Xpiro-9897496-1

* Win.Trojan.TrickBot-9897531-1

* Win.Trojan.TrickBot-9897532-1

* Win.Packed.AgentTesla-9897624-1

* Win.Packed.CoinMiner-9897679-1

* Win.Packed.AgentTesla-9897680-1

* Win.Dropper.Lokibot-9897687-1

* Win.Trojan.Berbew-9897691-1

* Win.Packed.Generic-9897692-0

* Win.Packed.Generic-9897693-0

* Win.Malware.Starter-9897694-0

* Win.Virus.Expiro-9897695-0

* Win.Virus.Expiro-9897696-0

* Win.Packed.Fragtor-9897697-0

* Win.Packed.Filerepmetagen-9897698-0

* Win.Packed.Fragtor-9897699-0

* Win.Dropper.Delf-9897700-0

* Win.Malware.Agent-9897701-0

* Email.Malware.Agent-9897702-0

* Html.Malware.Agent-9897703-0

* Email.Malware.Agent-9897704-0

* Win.Malware.Agent-9897705-0

* Email.Malware.Agent-9897706-0

* Email.Malware.Agent-9897707-0

* Email.Malware.Agent-9897708-0

* Email.Malware.Agent-9897709-0

* Email.Malware.Agent-9897710-0

* Email.Malware.Agent-9897711-0

* Email.Malware.Agent-9897712-0

* Email.Malware.Agent-9897713-0

* Email.Malware.Agent-9897714-0

* Email.Malware.Agent-9897715-0

* Email.Malware.Agent-9897716-0

* Email.Malware.Agent-9897717-0

* Email.Malware.Agent-9897718-0

* Email.Malware.Agent-9897719-0

* Email.Malware.Agent-9897720-0

* Email.Malware.Agent-9897721-0

* Email.Malware.Agent-9897722-0

* Email.Malware.Agent-9897723-0

* Email.Malware.Agent-9897724-0

* Email.Malware.Agent-9897725-0

* Email.Malware.Agent-9897726-0

* Email.Malware.Agent-9897727-0

* Email.Malware.Agent-9897728-0

* Email.Malware.Agent-9897729-0

* Email.Malware.Agent-9897730-0

* Email.Malware.Agent-9897731-0

* Email.Malware.Agent-9897732-0

* Email.Malware.Agent-9897733-0

* Email.Malware.Agent-9897734-0

* Email.Malware.Agent-9897735-0

* Email.Malware.Agent-9897736-0

* Email.Malware.Agent-9897737-0

* Email.Malware.Agent-9897738-0

* Email.Malware.Agent-9897739-0

* Email.Malware.Agent-9897740-0

* Email.Malware.Agent-9897741-0

* Email.Malware.Agent-9897742-0

* Email.Malware.Agent-9897743-0

* Email.Malware.Agent-9897744-0

* Email.Malware.Agent-9897745-0

* Email.Malware.Agent-9897746-0

* Email.Malware.Agent-9897747-0

* Email.Malware.Agent-9897748-0

* Email.Malware.Agent-9897749-0

* Email.Malware.Agent-9897750-0

* Email.Malware.Agent-9897751-0

* Email.Malware.Agent-9897752-0

* Html.Malware.Agent-9897753-0

* Html.Malware.Agent-9897754-0

* Html.Malware.Agent-9897755-0

* Html.Malware.Agent-9897756-0

* Html.Malware.Agent-9897757-0

* Html.Malware.Agent-9897758-0

* Html.Malware.Agent-9897759-0

* Html.Malware.Agent-9897760-0

* Html.Malware.Agent-9897761-0

* Html.Malware.Agent-9897762-0

* Html.Malware.Agent-9897763-0

* Html.Malware.Agent-9897764-0

* Html.Malware.Agent-9897765-0

* Html.Malware.Agent-9897766-0

* Html.Malware.Agent-9897767-0

* Html.Malware.Agent-9897768-0

* Html.Malware.Agent-9897769-0

* Html.Malware.Agent-9897770-0

* Html.Malware.Agent-9897771-0

* Html.Malware.Agent-9897772-0

* Html.Malware.Agent-9897773-0

* Html.Malware.Agent-9897774-0

* Html.Malware.Agent-9897775-0

* Html.Malware.Agent-9897776-0

* Html.Malware.Agent-9897777-0

* Html.Malware.Agent-9897778-0

* Html.Malware.Agent-9897779-0

* Html.Malware.Agent-9897780-0

* Html.Malware.Agent-9897781-0

* Html.Malware.Agent-9897782-0

* Html.Malware.Agent-9897783-0

* Html.Malware.Agent-9897784-0

* Html.Malware.Agent-9897785-0

* Html.Malware.Agent-9897786-0

* Html.Malware.Agent-9897787-0

* Html.Malware.Agent-9897788-0

* Html.Malware.Agent-9897789-0

* Html.Malware.Agent-9897790-0

* Html.Malware.Agent-9897791-0

* Html.Malware.Agent-9897792-0

* Html.Malware.Agent-9897793-0

* Html.Malware.Agent-9897794-0

* Html.Malware.Agent-9897795-0

* Html.Malware.Agent-9897796-0

* Html.Malware.Agent-9897797-0

* Html.Malware.Agent-9897798-0

* Html.Malware.Agent-9897799-0

* Html.Malware.Agent-9897800-0

* Html.Malware.Agent-9897801-0

* Html.Malware.Agent-9897802-0

* Html.Malware.Agent-9897803-0

* Html.Malware.Agent-9897804-0

* Html.Malware.Agent-9897805-0

* Html.Malware.Agent-9897806-0

* Html.Malware.Agent-9897807-0

* Html.Malware.Agent-9897808-0

* Html.Malware.Agent-9897809-0

* Html.Malware.Agent-9897810-0

* Html.Malware.Agent-9897811-0

* Html.Malware.Agent-9897812-0

* Html.Malware.Agent-9897813-0

* Html.Malware.Agent-9897814-0

* Html.Malware.Agent-9897815-0

* Html.Malware.Agent-9897816-0

* Html.Malware.Agent-9897817-0

* Html.Malware.Agent-9897818-0

* Html.Malware.Agent-9897819-0

* Html.Malware.Agent-9897820-0

* Html.Malware.Agent-9897821-0

* Html.Malware.Agent-9897822-0

* Html.Malware.Agent-9897823-0

* Html.Malware.Agent-9897824-0

* Html.Malware.Agent-9897825-0

* Html.Malware.Agent-9897826-0

* Html.Malware.Agent-9897827-0

* Html.Malware.Agent-9897828-0

* Html.Malware.Agent-9897829-0

* Html.Malware.Agent-9897830-0

* Html.Malware.Agent-9897831-0

* Html.Malware.Agent-9897832-0

* Html.Malware.Agent-9897833-0

* Html.Malware.Agent-9897834-0

* Html.Malware.Agent-9897835-0

* Html.Malware.Agent-9897836-0

* Html.Malware.Agent-9897837-0

* Html.Malware.Agent-9897838-0

* Html.Malware.Agent-9897839-0

* Html.Malware.Agent-9897840-0

* Html.Malware.Agent-9897841-0

* Html.Malware.Agent-9897842-0

* Html.Malware.Agent-9897843-0

* Html.Malware.Agent-9897844-0

* Html.Malware.Agent-9897845-0

* Html.Malware.Agent-9897846-0

* Html.Malware.Agent-9897847-0

* Html.Malware.Agent-9897848-0

* Html.Malware.Agent-9897849-0

* Html.Malware.Agent-9897850-0

* Html.Malware.Agent-9897851-0

* Html.Malware.Agent-9897852-0

* Html.Malware.Agent-9897853-0

* Html.Malware.Agent-9897854-0

* Html.Malware.Agent-9897855-0

* Html.Malware.Agent-9897856-0

* Html.Malware.Agent-9897857-0

* Html.Malware.Agent-9897858-0

* Html.Malware.Agent-9897859-0

* Html.Malware.Agent-9897860-0

* Html.Malware.Agent-9897861-0

* Html.Malware.Agent-9897862-0

* Html.Malware.Agent-9897863-0

* Html.Malware.Agent-9897864-0

* Html.Malware.Agent-9897865-0

* Html.Malware.Agent-9897866-0

* Html.Malware.Agent-9897867-0

* Html.Malware.Agent-9897868-0

* Html.Malware.Agent-9897869-0

* Html.Malware.Agent-9897870-0

* Html.Malware.Agent-9897871-0

* Html.Malware.Agent-9897872-0

* Html.Malware.Agent-9897873-0

* Html.Malware.Agent-9897874-0

* Html.Malware.Agent-9897875-0

* Html.Malware.Agent-9897876-0

* Html.Malware.Agent-9897877-0

* Html.Malware.Agent-9897878-0

* Html.Malware.Agent-9897879-0

* Html.Malware.Agent-9897880-0

* Html.Malware.Agent-9897881-0

* Html.Malware.Agent-9897882-0

* Html.Malware.Agent-9897883-0

* Html.Malware.Agent-9897884-0

* Html.Malware.Agent-9897885-0

* Html.Malware.Agent-9897886-0

* Html.Malware.Agent-9897887-0

* Html.Malware.Agent-9897888-0

* Html.Malware.Agent-9897889-0

* Html.Malware.Agent-9897890-0

* Html.Malware.Agent-9897891-0

* Html.Malware.Agent-9897892-0

* Html.Malware.Agent-9897893-0

* Html.Malware.Agent-9897894-0

* Html.Malware.Agent-9897895-0

* Html.Malware.Agent-9897896-0

* Html.Malware.Agent-9897897-0

* Html.Malware.Agent-9897898-0

* Html.Malware.Agent-9897899-0

* Multios.Malware.Agent-9897900-0

* Html.Malware.Agent-9897901-0

* Html.Malware.Agent-9897902-0

* Html.Malware.Agent-9897903-0

* Html.Malware.Agent-9897904-0

* Html.Malware.Agent-9897905-0

* Html.Malware.Agent-9897906-0

* Html.Malware.Agent-9897907-0

* Html.Malware.Agent-9897908-0

* Html.Malware.Agent-9897909-0

* Html.Malware.Agent-9897910-0

* Html.Malware.Agent-9897911-0

* Html.Malware.Agent-9897912-0

* Html.Malware.Agent-9897913-0

* Html.Malware.Agent-9897914-0

* Html.Malware.Agent-9897915-0

* Html.Malware.Agent-9897916-0

* Html.Malware.Agent-9897917-0

* Html.Malware.Agent-9897918-0

* Html.Malware.Agent-9897919-0

* Html.Malware.Agent-9897920-0

* Html.Malware.Agent-9897921-0

* Html.Malware.Agent-9897922-0

* Html.Malware.Agent-9897923-0

* Html.Malware.Agent-9897924-0

* Html.Malware.Agent-9897925-0

* Html.Malware.Agent-9897926-0

* Html.Malware.Agent-9897927-0

* Html.Malware.Agent-9897928-0

* Html.Malware.Agent-9897929-0

* Html.Malware.Agent-9897930-0

* Html.Malware.Agent-9897931-0

* Html.Malware.Agent-9897932-0

* Html.Malware.Agent-9897933-0

* Html.Malware.Agent-9897934-0

* Html.Malware.Agent-9897935-0

* Win.Malware.Agent-9897936-0

* Html.Malware.Agent-9897937-0

* Html.Malware.Agent-9897938-0

* Win.Malware.Agent-9897939-0

* Html.Malware.Agent-9897940-0

* Html.Malware.Agent-9897941-0

* Html.Malware.Agent-9897942-0

* Html.Malware.Agent-9897943-0

* Html.Malware.Agent-9897944-0

* Html.Malware.Agent-9897945-0

* Html.Malware.Agent-9897946-0

* Html.Malware.Agent-9897947-0

* Html.Malware.Agent-9897948-0

* Html.Malware.Agent-9897949-0

* Html.Malware.Agent-9897950-0

* Html.Malware.Agent-9897951-0

* Html.Malware.Agent-9897952-0

* Html.Malware.Agent-9897953-0

* Html.Malware.Agent-9897954-0

* Html.Malware.Agent-9897955-0

* Html.Malware.Agent-9897956-0

* Html.Malware.Agent-9897957-0

* Html.Malware.Agent-9897958-0

* Html.Malware.Agent-9897959-0

* Html.Malware.Agent-9897960-0

* Html.Malware.Agent-9897961-0

* Html.Malware.Agent-9897962-0

* Html.Malware.Agent-9897963-0

* Html.Malware.Agent-9897964-0

* Html.Malware.Agent-9897965-0

* Win.Malware.Agent-9897966-0

* Html.Malware.Agent-9897967-0

* Html.Malware.Agent-9897968-0

* Win.Malware.Agent-9897969-0

* Html.Malware.Agent-9897970-0

* Html.Malware.Agent-9897971-0

* Html.Malware.Agent-9897972-0

* Html.Malware.Agent-9897973-0

* Html.Malware.Agent-9897974-0

* Html.Malware.Agent-9897975-0

* Html.Malware.Agent-9897976-0

* Html.Malware.Agent-9897977-0

* Html.Malware.Agent-9897978-0

* Html.Malware.Agent-9897979-0

* Html.Malware.Agent-9897980-0

* Html.Malware.Agent-9897981-0

* Html.Malware.Agent-9897982-0

* Html.Malware.Agent-9897983-0

* Html.Malware.Agent-9897984-0

* Html.Malware.Agent-9897985-0

* Html.Malware.Agent-9897986-0

* Win.Malware.Agent-9897987-0

* Html.Malware.Agent-9897988-0

* Html.Malware.Agent-9897989-0

* Html.Malware.Agent-9897990-0

* Html.Malware.Agent-9897991-0

* Html.Malware.Agent-9897992-0

* Html.Malware.Agent-9897993-0

* Html.Malware.Agent-9897994-0

* Html.Malware.Agent-9897995-0

* Html.Malware.Agent-9897996-0

* Html.Malware.Agent-9897997-0

* Html.Malware.Agent-9897998-0

* Html.Malware.Agent-9897999-0

* Html.Malware.Agent-9898000-0

* Html.Malware.Agent-9898001-0

* Html.Malware.Agent-9898002-0

* Html.Malware.Agent-9898003-0

* Html.Malware.Agent-9898004-0

* Html.Malware.Agent-9898005-0

* Html.Malware.Agent-9898006-0

* Html.Malware.Agent-9898007-0

* Html.Malware.Agent-9898008-0

* Html.Malware.Agent-9898009-0

* Html.Malware.Agent-9898010-0

* Html.Malware.Agent-9898011-0

* Html.Malware.Agent-9898012-0

* Html.Malware.Agent-9898013-0

* Win.Malware.Agent-9898014-0

* Html.Malware.Agent-9898015-0

* Html.Malware.Agent-9898016-0

* Html.Malware.Agent-9898017-0

* Html.Malware.Agent-9898018-0

* Html.Malware.Agent-9898019-0

* Html.Malware.Agent-9898020-0

* Html.Malware.Agent-9898021-0

* Html.Malware.Agent-9898022-0

* Html.Malware.Agent-9898023-0

* Html.Malware.Agent-9898024-0

* Win.Malware.Agent-9898025-0

* Html.Malware.Agent-9898026-0

* Html.Malware.Agent-9898027-0

* Html.Malware.Agent-9898028-0

* Win.Malware.Agent-9898029-0

* Html.Malware.Agent-9898030-0

* Html.Malware.Agent-9898031-0

* Win.Malware.Agent-9898032-0

* Html.Malware.Agent-9898033-0

* Html.Malware.Agent-9898034-0

* Html.Malware.Agent-9898035-0

* Html.Malware.Agent-9898036-0

* Html.Malware.Agent-9898037-0

* Html.Malware.Agent-9898038-0

* Html.Malware.Agent-9898039-0

* Html.Malware.Agent-9898040-0

* Html.Malware.Agent-9898041-0

* Html.Malware.Agent-9898042-0

* Html.Malware.Agent-9898043-0

* Html.Malware.Agent-9898044-0

* Win.Malware.Agent-9898045-0

* Html.Malware.Agent-9898046-0

* Html.Malware.Agent-9898047-0

* Html.Malware.Agent-9898048-0

* Html.Malware.Agent-9898049-0

* Html.Malware.Agent-9898050-0

* Html.Malware.Agent-9898051-0

* Html.Malware.Agent-9898052-0

* Html.Malware.Agent-9898053-0

* Html.Malware.Agent-9898054-0

* Html.Malware.Agent-9898055-0

* Html.Malware.Agent-9898056-0

* Html.Malware.Agent-9898057-0

* Html.Malware.Agent-9898058-0

* Html.Malware.Agent-9898059-0

* Win.Malware.Agent-9898060-0

* Win.Malware.Agent-9898061-0

* Win.Malware.Agent-9898062-0

* Win.Malware.Agent-9898063-0

* Win.Malware.Agent-9898064-0

* Win.Malware.Agent-9898065-0

* Win.Malware.Agent-9898066-0

* Win.Malware.Agent-9898067-0

* Win.Malware.Agent-9898068-0

* Win.Malware.Agent-9898069-0

* Win.Malware.Agent-9898070-0

* Win.Malware.Agent-9898071-0

* Win.Malware.Agent-9898072-0

* Win.Malware.Agent-9898073-0

* Win.Malware.Agent-9898074-0

* Win.Malware.Agent-9898075-0

* Win.Malware.Agent-9898076-0

* Win.Malware.Agent-9898077-0

* Win.Malware.Agent-9898078-0

* Win.Malware.Agent-9898079-0

* Win.Malware.Agent-9898080-0

* Win.Malware.Agent-9898081-0

* Win.Malware.Agent-9898082-0

* Win.Malware.Agent-9898083-0

* Win.Malware.Agent-9898084-0

* Win.Malware.Agent-9898085-0

* Win.Malware.Agent-9898086-0

* Win.Malware.Agent-9898087-0

* Win.Malware.Agent-9898088-0

* Win.Malware.Agent-9898089-0

* Win.Malware.Agent-9898090-0

* Win.Malware.Agent-9898091-0

* Win.Malware.Agent-9898092-0

* Win.Malware.Agent-9898093-0

* Win.Malware.Agent-9898094-0

* Win.Malware.Agent-9898095-0

* Win.Malware.Agent-9898096-0

* Win.Malware.Agent-9898097-0

* Win.Malware.Agent-9898098-0

* Win.Malware.Agent-9898099-0

* Win.Malware.Agent-9898100-0

* Win.Malware.Agent-9898101-0

* Win.Malware.Agent-9898102-0

* Win.Malware.Agent-9898103-0

* Win.Malware.Agent-9898104-0

* Win.Malware.Agent-9898105-0

* Win.Malware.Agent-9898106-0

* Win.Malware.Agent-9898107-0

* Win.Malware.Agent-9898108-0

* Win.Malware.Agent-9898109-0

* Win.Malware.Agent-9898110-0

* Win.Malware.Agent-9898111-0

* Win.Malware.Agent-9898112-0

* Win.Malware.Agent-9898113-0

* Win.Malware.Agent-9898114-0

* Win.Malware.Agent-9898115-0

* Win.Malware.Agent-9898116-0

* Win.Malware.Agent-9898117-0

* Win.Malware.Agent-9898118-0

* Win.Malware.Agent-9898119-0

* Win.Malware.Agent-9898120-0

* Win.Malware.Agent-9898121-0

* Win.Malware.Agent-9898122-0

* Win.Malware.Agent-9898123-0

* Win.Malware.Agent-9898124-0

* Win.Malware.Agent-9898125-0

* Win.Malware.Agent-9898126-0

* Win.Malware.Agent-9898127-0

* Win.Malware.Agent-9898128-0

* Archive.Malware.Agent-9898129-0

* Unix.Trojan.Gafgyt-9898130-0

* Win.Packed.Fragtor-9898131-0

* Win.Malware.Razy-9898132-0

* Win.Malware.Razy-9898133-0

* Win.Dropper.Tofsee-9898134-0

* Win.Packed.Atraps-9898135-0

* Win.Packed.Fragtor-9898136-0

* Win.Packed.Fragtor-9898137-0

* Win.Dropper.Zenpak-9898139-0

* Win.Dropper.LokiBot-9898140-0

* Win.Virus.Expiro-9898141-0

* Win.Virus.Expiro-9898142-0

* Win.Dropper.Generickdz-9898143-0

* Win.Dropper.Generickdz-9898144-0

* Win.Packed.Generic-9898145-0

* Win.Virus.Expiro-9898146-0

* Win.Virus.Expiro-9898147-0

* Win.Virus.Expiro-9898148-0

* Win.Virus.Expiro-9898149-0

* Win.Virus.Expiro-9898150-0

* Win.Virus.Expiro-9898151-0

* Win.Virus.Expiro-9898152-0

* Win.Packed.Fragtor-9898153-0

* Win.Dropper.Formbook-9898154-0

* Win.Virus.Expiro-9898155-0

* Win.Packed.Generic-9898156-0

* Win.Dropper.Vbcheman-9898157-0

* Win.Malware.Filerepmalware-9898158-0

* Win.Trojan.Zusy-9898159-0

* Win.Trojan.Generic-9898160-0

* Win.Trojan.Filerepmalware-9898161-0

* Win.Packed.Generic-9898162-0

* Win.Dropper.Tofsee-9898163-0

* Win.Packed.Uztuby-9898164-0

* Win.Packed.Generickdz-9898165-0

* Win.Packed.Jaik-9898166-0

* Win.Packed.Jaik-9898167-0

* Win.Dropper.Generickdz-9898168-0

* Win.Loader.Ecipekac-9898169-0


Dropped Detection Signatures:


* PUA.Win.Packer.Purebasic-2

* Multios.Trojan.ElectroRAT-9823393-0

* Win.Malware.Generic-9879926-0

* Win.Ransomware.Encoder-9882674-0

* Win.Malware.Doina-9896924-0

* Win.Malware.Dqan-9896933-0

* Win.Virus.Xpiro-9895775-1

* Win.Dropper.Tinba-9897289-0

* Win.Packed.Pwsx-9897335-0

* Win.Packed.Ratx-9897336-0

* Win.Trojan.Qbot-9897345-0

* Win.Malware.Nanobot-9897368-0

* Win.Malware.Lisk-9897369-0

* Win.Dropper.Generickdz-9897431-0

* Win.Virus.Expiro-9897496-0

* Win.Trojan.Kasidet-9897531-0

* Win.Trojan.Kasidet-9897532-0

* Win.Packed.Fragtor-9897624-0

* Win.Packed.Bulz-9897679-0

* Win.Packed.Fragtor-9897680-0

* Win.Dropper.Generickdz-9897687-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml