Mailing List Archive

Signatures Published daily - 26318
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26318
Publisher: David Raynor
New Sigs: 465
Dropped Sigs: 1
Ignored Sigs: 8


New Detection Signatures:


* Win.Packed.Zusy-9900813-0

* Win.Packed.Fragtor-9900814-0

* Email.Malware.Agent-9900815-0

* Win.Malware.Agent-9900816-0

* Win.Malware.Agent-9900817-0

* Win.Malware.Agent-9900818-0

* Win.Malware.Agent-9900819-0

* Win.Malware.Agent-9900820-0

* Win.Malware.Agent-9900821-0

* Win.Malware.Agent-9900822-0

* Win.Malware.Agent-9900823-0

* Win.Malware.Agent-9900824-0

* Win.Malware.Agent-9900825-0

* Win.Malware.Agent-9900826-0

* Win.Malware.Agent-9900827-0

* Win.Malware.Agent-9900828-0

* Win.Malware.Agent-9900829-0

* Win.Malware.Agent-9900830-0

* Win.Malware.Agent-9900831-0

* Win.Malware.Agent-9900832-0

* Win.Malware.Agent-9900833-0

* Win.Malware.Agent-9900834-0

* Win.Malware.Agent-9900835-0

* Win.Malware.Agent-9900836-0

* Win.Malware.Agent-9900837-0

* Win.Malware.Agent-9900838-0

* Win.Malware.Agent-9900839-0

* Win.Malware.Agent-9900840-0

* Win.Malware.Agent-9900841-0

* Win.Malware.Agent-9900842-0

* Win.Malware.Agent-9900843-0

* Win.Malware.Agent-9900844-0

* Win.Malware.Agent-9900845-0

* Win.Malware.Agent-9900846-0

* Win.Malware.Agent-9900847-0

* Win.Malware.Agent-9900848-0

* Win.Malware.Agent-9900849-0

* Win.Malware.Agent-9900850-0

* Win.Malware.Agent-9900851-0

* Win.Malware.Agent-9900852-0

* Win.Malware.Agent-9900853-0

* Win.Malware.Agent-9900854-0

* Win.Malware.Agent-9900855-0

* Win.Malware.Agent-9900856-0

* Win.Malware.Agent-9900857-0

* Win.Malware.Agent-9900858-0

* Win.Malware.Agent-9900859-0

* Win.Malware.Agent-9900860-0

* Html.Malware.Agent-9900861-0

* Html.Malware.Agent-9900862-0

* Html.Malware.Agent-9900863-0

* Html.Malware.Agent-9900864-0

* Html.Malware.Agent-9900865-0

* Html.Malware.Agent-9900866-0

* Html.Malware.Agent-9900867-0

* Html.Malware.Agent-9900868-0

* Html.Malware.Agent-9900869-0

* Html.Malware.Agent-9900870-0

* Html.Malware.Agent-9900871-0

* Html.Malware.Agent-9900872-0

* Html.Malware.Agent-9900873-0

* Html.Malware.Agent-9900874-0

* Html.Malware.Agent-9900875-0

* Html.Malware.Agent-9900876-0

* Html.Malware.Agent-9900877-0

* Html.Malware.Agent-9900878-0

* Html.Malware.Agent-9900879-0

* Html.Malware.Agent-9900880-0

* Html.Malware.Agent-9900881-0

* Html.Malware.Agent-9900882-0

* Html.Malware.Agent-9900883-0

* Html.Malware.Agent-9900884-0

* Html.Malware.Agent-9900885-0

* Html.Malware.Agent-9900886-0

* Html.Malware.Agent-9900887-0

* Html.Malware.Agent-9900888-0

* Html.Malware.Agent-9900889-0

* Html.Malware.Agent-9900890-0

* Txt.Malware.Agent-9900891-0

* Txt.Malware.Agent-9900892-0

* Html.Malware.Agent-9900893-0

* Html.Malware.Agent-9900894-0

* Html.Malware.Agent-9900895-0

* Html.Malware.Agent-9900896-0

* Html.Malware.Agent-9900897-0

* Html.Malware.Agent-9900898-0

* Html.Malware.Agent-9900899-0

* Html.Malware.Agent-9900900-0

* Html.Malware.Agent-9900901-0

* Html.Malware.Agent-9900902-0

* Html.Malware.Agent-9900903-0

* Html.Malware.Agent-9900904-0

* Html.Malware.Agent-9900905-0

* Html.Malware.Agent-9900906-0

* Html.Malware.Agent-9900907-0

* Html.Malware.Agent-9900908-0

* Html.Malware.Agent-9900909-0

* Html.Malware.Agent-9900910-0

* Html.Malware.Agent-9900911-0

* Html.Malware.Agent-9900912-0

* Html.Malware.Agent-9900913-0

* Html.Malware.Agent-9900914-0

* Html.Malware.Agent-9900915-0

* Html.Malware.Agent-9900916-0

* Html.Malware.Agent-9900917-0

* Html.Malware.Agent-9900918-0

* Html.Malware.Agent-9900919-0

* Html.Malware.Agent-9900920-0

* Html.Malware.Agent-9900921-0

* Html.Malware.Agent-9900922-0

* Html.Malware.Agent-9900923-0

* Html.Malware.Agent-9900924-0

* Html.Malware.Agent-9900925-0

* Html.Malware.Agent-9900926-0

* Html.Malware.Agent-9900927-0

* Html.Malware.Agent-9900928-0

* Html.Malware.Agent-9900929-0

* Html.Malware.Agent-9900930-0

* Html.Malware.Agent-9900931-0

* Html.Malware.Agent-9900932-0

* Html.Malware.Agent-9900933-0

* Html.Malware.Agent-9900934-0

* Html.Malware.Agent-9900935-0

* Html.Malware.Agent-9900936-0

* Html.Malware.Agent-9900937-0

* Html.Malware.Agent-9900938-0

* Html.Malware.Agent-9900939-0

* Html.Malware.Agent-9900940-0

* Html.Malware.Agent-9900941-0

* Html.Malware.Agent-9900942-0

* Html.Malware.Agent-9900943-0

* Txt.Malware.Agent-9900944-0

* Html.Malware.Agent-9900945-0

* Html.Malware.Agent-9900946-0

* Html.Malware.Agent-9900947-0

* Html.Malware.Agent-9900948-0

* Html.Malware.Agent-9900949-0

* Html.Malware.Agent-9900950-0

* Html.Malware.Agent-9900951-0

* Html.Malware.Agent-9900952-0

* Html.Malware.Agent-9900953-0

* Html.Malware.Agent-9900954-0

* Html.Malware.Agent-9900955-0

* Html.Malware.Agent-9900956-0

* Html.Malware.Agent-9900957-0

* Html.Malware.Agent-9900958-0

* Html.Malware.Agent-9900959-0

* Html.Malware.Agent-9900960-0

* Html.Malware.Agent-9900961-0

* Html.Malware.Agent-9900962-0

* Html.Malware.Agent-9900963-0

* Html.Malware.Agent-9900964-0

* Html.Malware.Agent-9900965-0

* Html.Malware.Agent-9900966-0

* Html.Malware.Agent-9900967-0

* Html.Malware.Agent-9900968-0

* Html.Malware.Agent-9900969-0

* Html.Malware.Agent-9900970-0

* Html.Malware.Agent-9900971-0

* Html.Malware.Agent-9900972-0

* Html.Malware.Agent-9900973-0

* Html.Malware.Agent-9900974-0

* Html.Malware.Agent-9900975-0

* Html.Malware.Agent-9900976-0

* Html.Malware.Agent-9900977-0

* Html.Malware.Agent-9900978-0

* Html.Malware.Agent-9900979-0

* Html.Malware.Agent-9900980-0

* Html.Malware.Agent-9900981-0

* Html.Malware.Agent-9900982-0

* Html.Malware.Agent-9900983-0

* Html.Malware.Agent-9900984-0

* Html.Malware.Agent-9900985-0

* Html.Malware.Agent-9900986-0

* Html.Malware.Agent-9900987-0

* Html.Malware.Agent-9900988-0

* Html.Malware.Agent-9900989-0

* Html.Malware.Agent-9900990-0

* Html.Malware.Agent-9900991-0

* Html.Malware.Agent-9900992-0

* Html.Malware.Agent-9900993-0

* Html.Malware.Agent-9900994-0

* Html.Malware.Agent-9900995-0

* Html.Malware.Agent-9900996-0

* Html.Malware.Agent-9900997-0

* Html.Malware.Agent-9900998-0

* Html.Malware.Agent-9900999-0

* Html.Malware.Agent-9901000-0

* Html.Malware.Agent-9901001-0

* Html.Malware.Agent-9901002-0

* Html.Malware.Agent-9901003-0

* Html.Malware.Agent-9901004-0

* Html.Malware.Agent-9901005-0

* Html.Malware.Agent-9901006-0

* Html.Malware.Agent-9901007-0

* Html.Malware.Agent-9901008-0

* Html.Malware.Agent-9901009-0

* Win.Malware.Agent-9901010-0

* Html.Malware.Agent-9901011-0

* Html.Malware.Agent-9901012-0

* Html.Malware.Agent-9901013-0

* Html.Malware.Agent-9901014-0

* Html.Malware.Agent-9901015-0

* Html.Malware.Agent-9901016-0

* Html.Malware.Agent-9901017-0

* Win.Malware.Agent-9901018-0

* Html.Malware.Agent-9901019-0

* Win.Malware.Agent-9901020-0

* Html.Malware.Agent-9901021-0

* Html.Malware.Agent-9901022-0

* Html.Malware.Agent-9901023-0

* Html.Malware.Agent-9901024-0

* Html.Malware.Agent-9901025-0

* Html.Malware.Agent-9901026-0

* Html.Malware.Agent-9901027-0

* Html.Malware.Agent-9901028-0

* Html.Malware.Agent-9901029-0

* Html.Malware.Agent-9901030-0

* Html.Malware.Agent-9901031-0

* Html.Malware.Agent-9901032-0

* Html.Malware.Agent-9901033-0

* Html.Malware.Agent-9901034-0

* Html.Malware.Agent-9901035-0

* Html.Malware.Agent-9901036-0

* Html.Malware.Agent-9901037-0

* Html.Malware.Agent-9901038-0

* Html.Malware.Agent-9901039-0

* Html.Malware.Agent-9901040-0

* Html.Malware.Agent-9901041-0

* Html.Malware.Agent-9901042-0

* Html.Malware.Agent-9901043-0

* Html.Malware.Agent-9901044-0

* Html.Malware.Agent-9901045-0

* Html.Malware.Agent-9901046-0

* Html.Malware.Agent-9901047-0

* Html.Malware.Agent-9901048-0

* Html.Malware.Agent-9901049-0

* Html.Malware.Agent-9901050-0

* Html.Malware.Agent-9901051-0

* Html.Malware.Agent-9901052-0

* Html.Malware.Agent-9901053-0

* Html.Malware.Agent-9901054-0

* Html.Malware.Agent-9901055-0

* Html.Malware.Agent-9901056-0

* Html.Malware.Agent-9901057-0

* Html.Malware.Agent-9901058-0

* Html.Malware.Agent-9901059-0

* Html.Malware.Agent-9901060-0

* Html.Malware.Agent-9901061-0

* Html.Malware.Agent-9901062-0

* Html.Malware.Agent-9901063-0

* Html.Malware.Agent-9901064-0

* Html.Malware.Agent-9901065-0

* Html.Malware.Agent-9901066-0

* Html.Malware.Agent-9901067-0

* Html.Malware.Agent-9901068-0

* Html.Malware.Agent-9901069-0

* Html.Malware.Agent-9901070-0

* Html.Malware.Agent-9901071-0

* Html.Malware.Agent-9901072-0

* Html.Malware.Agent-9901073-0

* Html.Malware.Agent-9901074-0

* Html.Malware.Agent-9901075-0

* Html.Malware.Agent-9901076-0

* Html.Malware.Agent-9901077-0

* Html.Malware.Agent-9901078-0

* Html.Malware.Agent-9901079-0

* Html.Malware.Agent-9901080-0

* Html.Malware.Agent-9901081-0

* Html.Malware.Agent-9901082-0

* Html.Malware.Agent-9901083-0

* Html.Malware.Agent-9901084-0

* Html.Malware.Agent-9901085-0

* Html.Malware.Agent-9901086-0

* Html.Malware.Agent-9901087-0

* Html.Malware.Agent-9901088-0

* Html.Malware.Agent-9901089-0

* Html.Malware.Agent-9901090-0

* Html.Malware.Agent-9901091-0

* Html.Malware.Agent-9901092-0

* Html.Malware.Agent-9901093-0

* Html.Malware.Agent-9901094-0

* Html.Malware.Agent-9901095-0

* Html.Malware.Agent-9901096-0

* Html.Malware.Agent-9901097-0

* Html.Malware.Agent-9901098-0

* Html.Malware.Agent-9901099-0

* Html.Malware.Agent-9901100-0

* Html.Malware.Agent-9901101-0

* Html.Malware.Agent-9901102-0

* Html.Malware.Agent-9901103-0

* Html.Malware.Agent-9901104-0

* Html.Malware.Agent-9901105-0

* Html.Malware.Agent-9901106-0

* Html.Malware.Agent-9901107-0

* Html.Malware.Agent-9901108-0

* Html.Malware.Agent-9901109-0

* Html.Malware.Agent-9901110-0

* Html.Malware.Agent-9901111-0

* Html.Malware.Agent-9901112-0

* Html.Malware.Agent-9901113-0

* Html.Malware.Agent-9901114-0

* Html.Malware.Agent-9901115-0

* Win.Dropper.Zusy-9901116-0

* Html.Malware.Agent-9901117-0

* Html.Malware.Agent-9901118-0

* Html.Malware.Agent-9901119-0

* Html.Malware.Agent-9901120-0

* Html.Malware.Agent-9901121-0

* Html.Malware.Agent-9901122-0

* Html.Malware.Agent-9901123-0

* Html.Malware.Agent-9901124-0

* Html.Malware.Agent-9901125-0

* Html.Malware.Agent-9901126-0

* Html.Malware.Agent-9901127-0

* Html.Malware.Agent-9901128-0

* Html.Malware.Agent-9901129-0

* Html.Malware.Agent-9901130-0

* Html.Malware.Agent-9901131-0

* Html.Malware.Agent-9901132-0

* Html.Malware.Agent-9901133-0

* Html.Malware.Agent-9901134-0

* Html.Malware.Agent-9901135-0

* Html.Malware.Agent-9901136-0

* Html.Malware.Agent-9901137-0

* Html.Malware.Agent-9901138-0

* Html.Malware.Agent-9901139-0

* Html.Malware.Agent-9901140-0

* Html.Malware.Agent-9901141-0

* Html.Malware.Agent-9901142-0

* Html.Malware.Agent-9901143-0

* Html.Malware.Agent-9901144-0

* Html.Malware.Agent-9901145-0

* Html.Malware.Agent-9901146-0

* Html.Malware.Agent-9901147-0

* Html.Malware.Agent-9901148-0

* Html.Malware.Agent-9901149-0

* Html.Malware.Agent-9901150-0

* Html.Malware.Agent-9901151-0

* Html.Malware.Agent-9901152-0

* Html.Malware.Agent-9901153-0

* Html.Malware.Agent-9901154-0

* Html.Malware.Agent-9901155-0

* Html.Malware.Agent-9901156-0

* Html.Malware.Agent-9901157-0

* Html.Malware.Agent-9901158-0

* Html.Malware.Agent-9901159-0

* Html.Malware.Agent-9901160-0

* Html.Malware.Agent-9901161-0

* Html.Malware.Agent-9901162-0

* Html.Malware.Agent-9901163-0

* Html.Malware.Agent-9901164-0

* Html.Malware.Agent-9901165-0

* Html.Malware.Agent-9901166-0

* Html.Malware.Agent-9901167-0

* Html.Malware.Agent-9901168-0

* Html.Malware.Agent-9901169-0

* Html.Malware.Agent-9901170-0

* Html.Malware.Agent-9901171-0

* Html.Malware.Agent-9901172-0

* Html.Malware.Agent-9901173-0

* Html.Malware.Agent-9901174-0

* Html.Malware.Agent-9901175-0

* Html.Malware.Agent-9901176-0

* Html.Malware.Agent-9901177-0

* Html.Malware.Agent-9901178-0

* Html.Malware.Agent-9901179-0

* Html.Malware.Agent-9901180-0

* Html.Malware.Agent-9901181-0

* Html.Malware.Agent-9901182-0

* Html.Malware.Agent-9901183-0

* Html.Malware.Agent-9901184-0

* Html.Malware.Agent-9901185-0

* Html.Malware.Agent-9901186-0

* Html.Malware.Agent-9901187-0

* Html.Malware.Agent-9901188-0

* Html.Malware.Agent-9901189-0

* Html.Malware.Agent-9901190-0

* Html.Malware.Agent-9901191-0

* Html.Malware.Agent-9901192-0

* Html.Malware.Agent-9901193-0

* Html.Malware.Agent-9901194-0

* Html.Malware.Agent-9901195-0

* Html.Malware.Agent-9901196-0

* Html.Malware.Agent-9901197-0

* Html.Malware.Agent-9901198-0

* Html.Malware.Agent-9901199-0

* Html.Malware.Agent-9901200-0

* Html.Malware.Agent-9901201-0

* Win.Malware.Agent-9901202-0

* Win.Malware.Agent-9901203-0

* Win.Malware.Agent-9901204-0

* Win.Dropper.Trickpak-9901205-0

* Win.Dropper.Tofsee-9901206-0

* Win.Trojan.Generic-9901207-0

* Win.Trojan.Generic-9901208-0

* Win.Dropper.Tofsee-9901209-0

* Win.Dropper.Tofsee-9901210-0

* Win.Packed.Generickdz-9901211-0

* Win.Virus.Expiro-9901212-0

* Win.Malware.Generic-9901213-0

* Win.Packed.Titirez-9901214-0

* Win.Dropper.Tofsee-9901215-0

* Win.Dropper.Tofsee-9901216-0

* Win.Packed.Zusy-9901217-0

* Win.Virus.Expiro-9901218-0

* Win.Packed.Ransomx-9901219-0

* Win.Packed.Coinminerx-9901220-0

* Win.Packed.Coinminerx-9901221-0

* Win.Packed.Zusy-9901222-0

* Win.Trojan.Generic-9901223-0

* Win.Trojan.Generic-9901224-0

* Win.Virus.Expiro-9901225-0

* Win.Packed.Coinminerx-9901226-0

* Win.Packed.Fragtor-9901227-0

* Win.Virus.Expiro-9901228-0

* Win.Malware.Generic-9901229-0

* Win.Malware.Generic-9901230-0

* Win.Malware.Generic-9901231-0

* Win.Malware.Generic-9901232-0

* Win.Packed.Stop-9901233-0

* Win.Packed.Dropperx-9901234-0

* Win.Malware.Filerepmetagen-9901235-0

* Win.Packed.Stop-9901236-0

* Win.Packed.Stop-9901237-0

* Win.Packed.Stop-9901238-0

* Win.Malware.Generic-9901239-0

* Win.Packed.Bulz-9901240-0

* Win.Malware.Generickdz-9901241-0

* Win.Malware.Generickdz-9901242-0

* Win.Malware.Generickdz-9901243-0

* Win.Dropper.Nanobot-9901244-0

* Win.Packed.Fragtor-9901245-0

* Win.Malware.Filerepmetagen-9901246-0

* Win.Packed.Zenpak-9901247-0

* Win.Malware.Reline-9901248-0

* Win.Packed.Pwsx-9901249-0

* Win.Packed.Jaik-9901250-0

* Win.Virus.Expiro-9901251-0

* Win.Malware.Generickdz-9901252-0

* Win.Packed.Filerepmalware-9901253-0

* Win.Malware.Generickdz-9901254-0

* Win.Malware.Generickdz-9901255-0

* Win.Packed.Ransomx-9901256-0

* Win.Malware.Reline-9901257-0

* Win.Malware.Filerepmetagen-9901258-0

* Win.Malware.Generickdz-9901259-0

* Win.Packed.Zenpak-9901260-0

* Win.Dropper.Nanobot-9901261-0

* Win.Packed.Stop-9901262-0

* Win.Malware.Sabsik-9901263-0

* Win.Malware.Filerepmalware-9901264-0

* Win.Malware.Generic-9901265-0

* Win.Malware.Generickdz-9901266-0

* Win.Malware.Generickdz-9901267-0

* Win.Malware.Generickdz-9901268-0

* Win.Malware.Filerepmetagen-9901269-0

* Win.Packed.Zenpak-9901270-0

* Win.Virus.Expiro-9901271-0

* Win.Malware.Generickdz-9901272-0

* Win.Malware.Bulz-9901273-0

* Win.Packed.Uztuby-9901274-0

* Unix.Trojan.Mirai-9901275-0

* Win.Dropper.Nanocore-9901276-0

* Unix.Trojan.Mirai-9901277-0


Dropped Detection Signatures:


* Win.Trojan.Generickdz-9900005-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml