Mailing List Archive

Signatures Published daily - 26322
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26322
Publisher: David Raynor
New Sigs: 391
Dropped Sigs: 6
Ignored Sigs: 11


New Detection Signatures:


* Win.Packed.Tofsee-9901560-1

* Win.Packed.Tofsee-9901662-1

* Win.Virus.Xpiro-9901702-1

* Win.Virus.Xpiro-9901847-1

* Win.Dropper.XtremeRAT-9901862-0

* Win.Dropper.XtremeRAT-9901863-0

* Win.Dropper.XtremeRAT-9901864-0

* Email.Malware.Agent-9901865-0

* Email.Malware.Agent-9901866-0

* Email.Malware.Agent-9901867-0

* Archive.Malware.Agent-9901868-0

* Win.Malware.Agent-9901869-0

* Win.Malware.Agent-9901870-0

* Win.Malware.Agent-9901871-0

* Win.Malware.Agent-9901872-0

* Win.Malware.Agent-9901873-0

* Win.Malware.Agent-9901874-0

* Win.Malware.Agent-9901875-0

* Win.Malware.Agent-9901876-0

* Win.Malware.Agent-9901877-0

* Win.Malware.Agent-9901878-0

* Html.Malware.Agent-9901879-0

* Html.Malware.Agent-9901880-0

* Html.Malware.Agent-9901881-0

* Html.Malware.Agent-9901882-0

* Html.Malware.Agent-9901883-0

* Html.Malware.Agent-9901884-0

* Html.Malware.Agent-9901885-0

* Html.Malware.Agent-9901886-0

* Html.Malware.Agent-9901887-0

* Html.Malware.Agent-9901888-0

* Html.Malware.Agent-9901889-0

* Multios.Malware.Agent-9901890-0

* Html.Malware.Agent-9901891-0

* Html.Malware.Agent-9901892-0

* Html.Malware.Agent-9901893-0

* Html.Malware.Agent-9901894-0

* Html.Malware.Agent-9901895-0

* Html.Malware.Agent-9901896-0

* Txt.Malware.Agent-9901897-0

* Txt.Malware.Agent-9901898-0

* Html.Malware.Agent-9901899-0

* Html.Malware.Agent-9901900-0

* Html.Malware.Agent-9901901-0

* Html.Malware.Agent-9901902-0

* Html.Malware.Agent-9901903-0

* Html.Malware.Agent-9901904-0

* Html.Malware.Agent-9901905-0

* Html.Malware.Agent-9901906-0

* Html.Malware.Agent-9901907-0

* Html.Malware.Agent-9901908-0

* Html.Malware.Agent-9901909-0

* Html.Malware.Agent-9901910-0

* Html.Malware.Agent-9901911-0

* Html.Malware.Agent-9901912-0

* Html.Malware.Agent-9901913-0

* Win.Packed.Gandcrab-9901914-0

* Html.Malware.Agent-9901915-0

* Win.Packed.Azorult-9901916-1

* Html.Malware.Agent-9901917-0

* Html.Malware.Agent-9901918-0

* Html.Malware.Agent-9901919-0

* Win.Packed.Azorult-9901920-1

* Win.Packed.Gandcrab-9901921-0

* Win.Dropper.Zeus-9901922-0

* Win.Dropper.Zeus-9901923-0

* Html.Malware.Agent-9901924-0

* Html.Malware.Agent-9901925-0

* Multios.Malware.Agent-9901926-0

* Html.Malware.Agent-9901927-0

* Html.Malware.Agent-9901928-0

* Html.Malware.Agent-9901929-0

* Html.Malware.Agent-9901930-0

* Html.Malware.Agent-9901931-0

* Html.Malware.Agent-9901932-0

* Html.Malware.Agent-9901933-0

* Txt.Malware.Agent-9901934-0

* Multios.Malware.Agent-9901935-0

* Html.Malware.Agent-9901936-0

* Html.Malware.Agent-9901937-0

* Txt.Malware.Agent-9901938-0

* Html.Malware.Agent-9901939-0

* Html.Malware.Agent-9901940-0

* Html.Malware.Agent-9901941-0

* Html.Malware.Agent-9901942-0

* Html.Malware.Agent-9901943-0

* Html.Malware.Agent-9901944-0

* Html.Malware.Agent-9901945-0

* Html.Malware.Agent-9901946-0

* Html.Malware.Agent-9901947-0

* Html.Malware.Agent-9901948-0

* Html.Malware.Agent-9901949-0

* Html.Malware.Agent-9901950-0

* Html.Malware.Agent-9901951-0

* Html.Malware.Agent-9901952-0

* Html.Malware.Agent-9901953-0

* Html.Malware.Agent-9901954-0

* Html.Malware.Agent-9901955-0

* Html.Malware.Agent-9901956-0

* Html.Malware.Agent-9901957-0

* Html.Malware.Agent-9901958-0

* Html.Malware.Agent-9901959-0

* Html.Malware.Agent-9901960-0

* Txt.Malware.Agent-9901961-0

* Html.Malware.Agent-9901962-0

* Html.Malware.Agent-9901963-0

* Html.Malware.Agent-9901964-0

* Html.Malware.Agent-9901965-0

* Html.Malware.Agent-9901966-0

* Html.Malware.Agent-9901967-0

* Txt.Malware.Agent-9901968-0

* Txt.Malware.Agent-9901969-0

* Html.Malware.Agent-9901970-0

* Html.Malware.Agent-9901971-0

* Html.Malware.Agent-9901972-0

* Html.Malware.Agent-9901973-0

* Html.Malware.Agent-9901974-0

* Html.Malware.Agent-9901975-0

* Html.Malware.Agent-9901976-0

* Html.Malware.Agent-9901977-0

* Txt.Malware.Agent-9901978-0

* Html.Malware.Agent-9901979-0

* Html.Malware.Agent-9901980-0

* Html.Malware.Agent-9901981-0

* Html.Malware.Agent-9901982-0

* Html.Malware.Agent-9901983-0

* Txt.Malware.Agent-9901984-0

* Html.Malware.Agent-9901985-0

* Html.Malware.Agent-9901986-0

* Html.Malware.Agent-9901987-0

* Html.Malware.Agent-9901988-0

* Html.Malware.Agent-9901989-0

* Html.Malware.Agent-9901990-0

* Html.Malware.Agent-9901991-0

* Html.Malware.Agent-9901992-0

* Html.Malware.Agent-9901993-0

* Html.Malware.Agent-9901994-0

* Html.Malware.Agent-9901995-0

* Html.Malware.Agent-9901996-0

* Html.Malware.Agent-9901997-0

* Html.Malware.Agent-9901998-0

* Html.Malware.Agent-9901999-0

* Html.Malware.Agent-9902000-0

* Html.Malware.Agent-9902001-0

* Html.Malware.Agent-9902002-0

* Html.Malware.Agent-9902003-0

* Html.Malware.Agent-9902004-0

* Win.Malware.Agent-9902005-0

* Multios.Malware.Agent-9902006-0

* Win.Malware.Agent-9902007-0

* Win.Malware.Agent-9902008-0

* Win.Malware.Agent-9902009-0

* Win.Malware.Agent-9902010-0

* Win.Malware.Agent-9902011-0

* Multios.Malware.Agent-9902012-0

* Multios.Malware.Agent-9902013-0

* Win.Malware.Agent-9902014-0

* Win.Malware.Agent-9902015-0

* Win.Malware.Agent-9902016-0

* Win.Malware.Agent-9902017-0

* Win.Malware.Agent-9902018-0

* Win.Malware.Agent-9902019-0

* Win.Malware.Agent-9902020-0

* Win.Malware.Agent-9902021-0

* Win.Malware.Agent-9902022-0

* Win.Malware.Agent-9902023-0

* Win.Malware.Agent-9902024-0

* Win.Malware.Agent-9902025-0

* Win.Malware.Agent-9902026-0

* Win.Malware.Agent-9902027-0

* Win.Malware.Agent-9902028-0

* Win.Malware.Agent-9902029-0

* Win.Malware.Agent-9902030-0

* Win.Malware.Agent-9902031-0

* Win.Malware.Agent-9902032-0

* Win.Malware.Agent-9902033-0

* Win.Malware.Agent-9902034-0

* Win.Malware.Agent-9902035-0

* Win.Malware.Agent-9902036-0

* Win.Malware.Agent-9902037-0

* Win.Malware.Agent-9902038-0

* Win.Malware.Agent-9902039-0

* Win.Malware.Agent-9902040-0

* Win.Malware.Agent-9902041-0

* Win.Malware.Agent-9902042-0

* Win.Malware.Agent-9902043-0

* Win.Malware.Agent-9902044-0

* Win.Malware.Agent-9902045-0

* Win.Malware.Agent-9902046-0

* Win.Malware.Agent-9902047-0

* Win.Malware.Agent-9902048-0

* Win.Malware.Agent-9902049-0

* Win.Malware.Agent-9902050-0

* Win.Malware.Agent-9902051-0

* Win.Malware.Agent-9902052-0

* Win.Malware.Agent-9902053-0

* Win.Malware.Agent-9902054-0

* Win.Malware.Agent-9902055-0

* Win.Malware.Agent-9902056-0

* Win.Malware.Agent-9902057-0

* Win.Malware.Agent-9902058-0

* Win.Malware.Agent-9902059-0

* Win.Malware.Agent-9902060-0

* Win.Malware.Agent-9902061-0

* Win.Malware.Agent-9902062-0

* Win.Malware.Agent-9902063-0

* Win.Malware.Agent-9902064-0

* Win.Malware.Agent-9902065-0

* Win.Malware.Agent-9902066-0

* Win.Malware.Agent-9902067-0

* Win.Malware.Agent-9902068-0

* Win.Malware.Agent-9902069-0

* Win.Malware.Agent-9902070-0

* Win.Malware.Agent-9902071-0

* Win.Malware.Agent-9902072-0

* Win.Malware.Agent-9902073-0

* Win.Malware.Agent-9902074-0

* Win.Malware.Agent-9902075-0

* Win.Malware.Agent-9902076-0

* Win.Malware.Agent-9902077-0

* Win.Malware.Agent-9902078-0

* Win.Malware.Agent-9902079-0

* Win.Malware.Agent-9902080-0

* Win.Malware.Agent-9902081-0

* Win.Malware.Agent-9902082-0

* Archive.Malware.Agent-9902083-0

* Email.Malware.Agent-9902084-0

* Email.Malware.Agent-9902085-0

* Email.Malware.Agent-9902086-0

* Email.Malware.Agent-9902087-0

* Win.Dropper.Zeus-9902088-0

* Win.Dropper.Zeus-9902089-0

* Win.Packed.Zbot-9902090-0

* Win.Dropper.Dridex-9902091-0

* Win.Dropper.Remcos-9902092-0

* Win.Dropper.Remcos-9902093-0

* Win.Dropper.Remcos-9902094-0

* Win.Dropper.Remcos-9902095-0

* Win.Dropper.Remcos-9902096-0

* Win.Dropper.Remcos-9902097-0

* Win.Dropper.Remcos-9902098-0

* Win.Dropper.Remcos-9902099-0

* Win.Dropper.Remcos-9902100-0

* Win.Dropper.Remcos-9902101-0

* Win.Dropper.Remcos-9902102-0

* Win.Dropper.Remcos-9902103-0

* Win.Dropper.Remcos-9902104-0

* Win.Dropper.Remcos-9902105-0

* Win.Dropper.Remcos-9902106-0

* Win.Dropper.Remcos-9902107-0

* Win.Dropper.Remcos-9902108-0

* Win.Dropper.Remcos-9902109-0

* Win.Dropper.Remcos-9902110-0

* Win.Dropper.Remcos-9902111-0

* Win.Dropper.Remcos-9902112-0

* Win.Dropper.Remcos-9902113-0

* Win.Dropper.Remcos-9902114-0

* Win.Dropper.Remcos-9902115-0

* Win.Dropper.Remcos-9902116-0

* Win.Dropper.Remcos-9902117-0

* Win.Dropper.Remcos-9902118-0

* Win.Dropper.Remcos-9902119-0

* Win.Dropper.Remcos-9902120-0

* Win.Dropper.Remcos-9902121-0

* Win.Dropper.Remcos-9902122-0

* Win.Dropper.Remcos-9902123-0

* Win.Dropper.Remcos-9902124-0

* Win.Dropper.Remcos-9902125-0

* Win.Dropper.Remcos-9902126-0

* Win.Dropper.Remcos-9902127-0

* Win.Dropper.Remcos-9902128-0

* Win.Dropper.Remcos-9902129-0

* Win.Dropper.Remcos-9902130-0

* Win.Dropper.Remcos-9902131-0

* Win.Dropper.Remcos-9902132-0

* Win.Dropper.Remcos-9902133-0

* Win.Dropper.Remcos-9902134-0

* Win.Dropper.Remcos-9902135-0

* Win.Dropper.Remcos-9902136-0

* Win.Dropper.Remcos-9902137-0

* Win.Dropper.Remcos-9902138-0

* Win.Dropper.Remcos-9902139-0

* Win.Dropper.Remcos-9902140-0

* Win.Dropper.Remcos-9902141-0

* Win.Dropper.Remcos-9902142-0

* Win.Dropper.Remcos-9902143-0

* Win.Dropper.Remcos-9902144-0

* Win.Dropper.Remcos-9902145-0

* Win.Packed.Zeus-9902146-0

* Win.Virus.Expiro-9902147-0

* Win.Dropper.Dridex-9902148-0

* Win.Virus.Expiro-9902149-0

* Win.Virus.Expiro-9902150-0

* Win.Virus.Expiro-9902151-0

* Win.Virus.Expiro-9902152-0

* Win.Virus.Expiro-9902153-0

* Win.Virus.Expiro-9902154-0

* Win.Dropper.Ramnit-9902155-0

* Win.Dropper.Ramnit-9902156-0

* Win.Dropper.Ramnit-9902157-0

* Win.Dropper.Dridex-9902158-0

* Win.Dropper.Ramnit-9902159-0

* Win.Dropper.Zeus-9902160-0

* Win.Dropper.Zeus-9902161-0

* Win.Dropper.Cerber-9902162-0

* Win.Dropper.Zeus-9902163-0

* Win.Dropper.TrickBot-9902164-0

* Win.Dropper.Zeus-9902165-0

* Win.Trojan.LokiBot-9902166-0

* Win.Trojan.LokiBot-9902167-0

* Win.Trojan.LokiBot-9902168-0

* Win.Trojan.LokiBot-9902169-0

* Win.Trojan.LokiBot-9902170-0

* Win.Trojan.LokiBot-9902171-0

* Win.Trojan.LokiBot-9902172-0

* Win.Trojan.LokiBot-9902173-0

* Win.Trojan.LokiBot-9902174-0

* Win.Trojan.LokiBot-9902175-0

* Win.Trojan.LokiBot-9902176-0

* Win.Trojan.LokiBot-9902177-0

* Win.Trojan.LokiBot-9902178-0

* Win.Trojan.LokiBot-9902179-0

* Win.Trojan.LokiBot-9902180-0

* Win.Trojan.LokiBot-9902181-0

* Win.Trojan.LokiBot-9902182-0

* Win.Trojan.LokiBot-9902183-0

* Win.Trojan.LokiBot-9902184-0

* Win.Trojan.LokiBot-9902185-0

* Win.Trojan.LokiBot-9902186-0

* Win.Trojan.LokiBot-9902187-0

* Win.Trojan.LokiBot-9902188-0

* Win.Trojan.LokiBot-9902189-0

* Win.Trojan.LokiBot-9902190-0

* Win.Trojan.LokiBot-9902191-0

* Win.Trojan.LokiBot-9902192-0

* Win.Trojan.LokiBot-9902193-0

* Win.Trojan.LokiBot-9902194-0

* Win.Trojan.LokiBot-9902195-0

* Win.Trojan.LokiBot-9902196-0

* Win.Trojan.LokiBot-9902197-0

* Win.Trojan.LokiBot-9902198-0

* Win.Trojan.LokiBot-9902199-0

* Win.Trojan.LokiBot-9902200-0

* Win.Trojan.Generickdz-9902201-0

* Win.Trojan.LokiBot-9902202-0

* Win.Trojan.LokiBot-9902203-0

* Win.Trojan.LokiBot-9902204-0

* Win.Trojan.LokiBot-9902205-0

* Win.Trojan.LokiBot-9902206-0

* Win.Trojan.LokiBot-9902207-0

* Win.Trojan.LokiBot-9902208-0

* Win.Trojan.LokiBot-9902209-0

* Win.Trojan.LokiBot-9902210-0

* Win.Trojan.LokiBot-9902211-0

* Win.Trojan.LokiBot-9902212-0

* Win.Trojan.LokiBot-9902213-0

* Win.Trojan.LokiBot-9902214-0

* Win.Trojan.LokiBot-9902215-0

* Win.Trojan.LokiBot-9902216-0

* Win.Trojan.LokiBot-9902217-0

* Win.Trojan.LokiBot-9902218-0

* Win.Trojan.LokiBot-9902219-0

* Win.Trojan.LokiBot-9902220-0

* Win.Trojan.LokiBot-9902221-0

* Win.Trojan.LokiBot-9902222-0

* Win.Trojan.LokiBot-9902223-0

* Win.Trojan.LokiBot-9902224-0

* Win.Trojan.LokiBot-9902225-0

* Win.Trojan.LokiBot-9902226-0

* Win.Trojan.LokiBot-9902227-0

* Win.Trojan.LokiBot-9902228-0

* Win.Trojan.LokiBot-9902229-0

* Win.Trojan.LokiBot-9902230-0

* Win.Trojan.LokiBot-9902231-0

* Win.Trojan.LokiBot-9902232-0

* Win.Trojan.LokiBot-9902233-0

* Win.Trojan.LokiBot-9902234-0

* Win.Trojan.LokiBot-9902235-0

* Win.Trojan.LokiBot-9902236-0

* Win.Trojan.LokiBot-9902237-0

* Win.Trojan.LokiBot-9902238-0

* Win.Trojan.LokiBot-9902239-0

* Win.Trojan.LokiBot-9902240-0

* Win.Trojan.LokiBot-9902241-0

* Win.Trojan.LokiBot-9902242-0

* Win.Trojan.LokiBot-9902243-0

* Win.Trojan.LokiBot-9902244-0

* Win.Trojan.LokiBot-9902245-0

* Win.Trojan.LokiBot-9902246-0

* Win.Trojan.LokiBot-9902247-0

* Win.Dropper.Bunitu-9902248-0


Dropped Detection Signatures:


* Win.Packed.Zusy-9855169-0

* Win.Packed.Nanocore-9895352-0

* Win.Packed.Generickdz-9901560-0

* Win.Packed.Generickdz-9901662-0

* Win.Virus.Expiro-9901702-0

* Win.Virus.Expiro-9901847-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml