Mailing List Archive

Signatures Published daily - 26618
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26618
Publisher: David Raynor
New Sigs: 381
Dropped Sigs: 3
Ignored Sigs: 120


New Detection Signatures:


* Win.Dropper.Nanocore-9960534-0

* Win.Dropper.Nanocore-9960535-0

* Win.Dropper.Zeus-9960536-0

* Win.Dropper.LokiBot-9960537-0

* Win.Dropper.ImminentMonitorRAT-9960538-0

* Win.Dropper.ImminentMonitorRAT-9960539-0

* Win.Virus.Expiro-9960540-0

* Html.Malware.Agent-9960541-0

* Html.Malware.Agent-9960542-0

* Html.Malware.Agent-9960543-0

* Html.Malware.Agent-9960544-0

* Html.Malware.Agent-9960545-0

* Html.Malware.Agent-9960546-0

* Win.Malware.Agent-9960547-0

* Win.Malware.Agent-9960548-0

* Html.Malware.Agent-9960549-0

* Html.Malware.Agent-9960550-0

* Html.Malware.Agent-9960551-0

* Html.Malware.Agent-9960552-0

* Win.Dropper.Tofsee-9960553-0

* Win.Dropper.Tofsee-9960554-0

* Multios.Malware.Agent-9960555-0

* Win.Dropper.Tofsee-9960556-0

* Win.Dropper.Tofsee-9960557-0

* Win.Dropper.Tofsee-9960558-0

* Html.Malware.Agent-9960559-0

* Html.Malware.Agent-9960560-0

* Html.Malware.Agent-9960561-0

* Win.Malware.Agent-9960562-0

* Html.Malware.Agent-9960563-0

* Html.Malware.Agent-9960564-0

* Html.Malware.Agent-9960565-0

* Win.Dropper.Tofsee-9960566-0

* Html.Malware.Agent-9960567-0

* Win.Dropper.Tofsee-9960568-0

* Multios.Malware.Agent-9960569-0

* Html.Malware.Agent-9960570-0

* Win.Malware.Agent-9960571-0

* Html.Malware.Agent-9960572-0

* Win.Malware.Agent-9960573-0

* Win.Malware.Agent-9960574-0

* Win.Malware.Agent-9960575-0

* Html.Malware.Agent-9960576-0

* Html.Malware.Agent-9960577-0

* Html.Malware.Agent-9960578-0

* Win.Malware.Agent-9960579-0

* Win.Malware.Agent-9960580-0

* Win.Malware.Agent-9960581-0

* Html.Malware.Agent-9960582-0

* Html.Malware.Agent-9960583-0

* Html.Malware.Agent-9960584-0

* Html.Malware.Agent-9960585-0

* Html.Malware.Agent-9960586-0

* Win.Malware.Agent-9960587-0

* Multios.Malware.Agent-9960588-0

* Win.Dropper.Zeus-9960589-0

* Html.Malware.Agent-9960590-0

* Win.Dropper.Zeus-9960591-0

* Html.Malware.Agent-9960592-0

* Win.Dropper.Tofsee-9960593-0

* Html.Malware.Agent-9960594-0

* Win.Packed.Urelas-9960595-0

* Html.Malware.Agent-9960596-0

* Html.Malware.Agent-9960597-0

* Html.Malware.Agent-9960598-0

* Win.Malware.Agent-9960599-0

* Html.Malware.Agent-9960600-0

* Win.Malware.Agent-9960601-0

* Html.Malware.Agent-9960602-0

* Win.Malware.Agent-9960603-0

* Win.Malware.Agent-9960604-0

* Html.Malware.Agent-9960605-0

* Html.Malware.Agent-9960606-0

* Html.Malware.Agent-9960607-0

* Html.Malware.Agent-9960608-0

* Html.Malware.Agent-9960609-0

* Html.Malware.Agent-9960610-0

* Win.Malware.Agent-9960611-0

* Html.Malware.Agent-9960612-0

* Html.Malware.Agent-9960613-0

* Win.Malware.Agent-9960614-0

* Html.Malware.Agent-9960615-0

* Html.Malware.Agent-9960616-0

* Html.Malware.Agent-9960617-0

* Html.Malware.Agent-9960618-0

* Win.Malware.Agent-9960619-0

* Html.Malware.Agent-9960620-0

* Win.Malware.Agent-9960621-0

* Html.Malware.Agent-9960622-0

* Win.Malware.Agent-9960623-0

* Html.Malware.Agent-9960624-0

* Html.Malware.Agent-9960625-0

* Html.Malware.Agent-9960626-0

* Html.Malware.Agent-9960627-0

* Html.Malware.Agent-9960628-0

* Html.Malware.Agent-9960629-0

* Html.Malware.Agent-9960630-0

* Win.Malware.Agent-9960631-0

* Html.Malware.Agent-9960632-0

* Html.Malware.Agent-9960633-0

* Html.Malware.Agent-9960634-0

* Html.Malware.Agent-9960635-0

* Html.Malware.Agent-9960636-0

* Html.Malware.Agent-9960637-0

* Html.Malware.Agent-9960638-0

* Html.Malware.Agent-9960639-0

* Win.Malware.Agent-9960640-0

* Win.Malware.Agent-9960641-0

* Html.Malware.Agent-9960642-0

* Html.Malware.Agent-9960643-0

* Html.Malware.Agent-9960644-0

* Html.Malware.Agent-9960645-0

* Html.Malware.Agent-9960646-0

* Html.Malware.Agent-9960647-0

* Win.Malware.Agent-9960648-0

* Html.Malware.Agent-9960649-0

* Html.Malware.Agent-9960650-0

* Html.Malware.Agent-9960651-0

* Win.Malware.Agent-9960652-0

* Html.Malware.Agent-9960653-0

* Html.Malware.Agent-9960654-0

* Html.Malware.Agent-9960655-0

* Html.Malware.Agent-9960656-0

* Html.Malware.Agent-9960657-0

* Win.Malware.Agent-9960658-0

* Win.Malware.Agent-9960659-0

* Html.Malware.Agent-9960660-0

* Html.Malware.Agent-9960661-0

* Html.Malware.Agent-9960662-0

* Win.Dropper.DarkKomet-9960663-0

* Html.Malware.Agent-9960664-0

* Win.Dropper.DarkKomet-9960665-0

* Win.Dropper.DarkKomet-9960666-0

* Win.Dropper.DarkKomet-9960667-0

* Html.Malware.Agent-9960668-0

* Html.Malware.Agent-9960669-0

* Win.Dropper.DarkKomet-9960670-0

* Win.Malware.Agent-9960671-0

* Html.Malware.Agent-9960672-0

* Html.Malware.Agent-9960673-0

* Html.Malware.Agent-9960674-0

* Win.Malware.Agent-9960675-0

* Html.Malware.Agent-9960676-0

* Win.Dropper.Zeus-9960677-0

* Html.Malware.Agent-9960678-0

* Html.Malware.Agent-9960679-0

* Win.Dropper.Zeus-9960680-0

* Win.Dropper.Zeus-9960681-0

* Multios.Malware.Agent-9960682-0

* Win.Dropper.Zeus-9960683-0

* Win.Dropper.Zeus-9960684-0

* Win.Dropper.Zeus-9960685-0

* Win.Malware.Agent-9960686-0

* Html.Malware.Agent-9960687-0

* Win.Dropper.SpyEye-9960688-0

* Win.Dropper.SpyEye-9960689-0

* Win.Dropper.SpyEye-9960690-0

* Html.Malware.Agent-9960691-0

* Win.Dropper.Zeus-9960692-0

* Win.Dropper.Zeus-9960693-0

* Win.Dropper.Zeus-9960694-0

* Win.Dropper.Zeus-9960695-0

* Win.Dropper.Zeus-9960696-0

* Win.Dropper.Zeus-9960697-0

* Win.Dropper.Zeus-9960698-0

* Win.Dropper.Zeus-9960699-0

* Win.Dropper.Zeus-9960700-0

* Win.Dropper.Zeus-9960701-0

* Win.Dropper.Zeus-9960702-0

* Win.Dropper.Zeus-9960703-0

* Win.Dropper.Zeus-9960704-0

* Html.Malware.Agent-9960705-0

* Win.Dropper.Zeus-9960706-0

* Win.Dropper.Zeus-9960707-0

* Win.Dropper.Zeus-9960708-0

* Win.Malware.Agent-9960709-0

* Win.Dropper.Zeus-9960710-0

* Win.Dropper.Zeus-9960711-0

* Win.Dropper.Zeus-9960712-0

* Win.Dropper.Zeus-9960713-0

* Html.Malware.Agent-9960714-0

* Html.Malware.Agent-9960715-0

* Html.Malware.Agent-9960716-0

* Html.Malware.Agent-9960717-0

* Html.Malware.Agent-9960718-0

* Html.Malware.Agent-9960719-0

* Win.Malware.Agent-9960720-0

* Html.Malware.Agent-9960721-0

* Html.Malware.Agent-9960722-0

* Html.Malware.Agent-9960723-0

* Win.Malware.Agent-9960724-0

* Win.Malware.Agent-9960725-0

* Html.Malware.Agent-9960726-0

* Html.Malware.Agent-9960727-0

* Html.Malware.Agent-9960728-0

* Html.Malware.Agent-9960729-0

* Html.Malware.Agent-9960730-0

* Win.Malware.Agent-9960731-0

* Html.Malware.Agent-9960732-0

* Html.Malware.Agent-9960733-0

* Html.Malware.Agent-9960734-0

* Win.Malware.Agent-9960735-0

* Html.Malware.Agent-9960736-0

* Html.Malware.Agent-9960737-0

* Win.Trojan.Generic-9960738-0

* Win.Trojan.Generic-9960739-0

* Win.Trojan.Generic-9960740-0

* Win.Trojan.Generic-9960745-0

* Win.Dropper.Zeus-9960747-0

* Win.Dropper.Zeus-9960748-0

* Win.Dropper.Zeus-9960749-0

* Win.Dropper.Zeus-9960750-0

* Win.Dropper.Zeus-9960751-0

* Win.Dropper.Zeus-9960752-0

* Win.Dropper.Zeus-9960753-0

* Win.Dropper.Zeus-9960754-0

* Win.Dropper.Zeus-9960755-0

* Win.Malware.Agent-9960756-0

* Win.Malware.Agent-9960757-0

* Html.Malware.Agent-9960758-0

* Html.Malware.Agent-9960759-0

* Html.Malware.Agent-9960760-0

* Html.Malware.Agent-9960761-0

* Html.Malware.Agent-9960762-0

* Win.Malware.Agent-9960763-0

* Win.Malware.Agent-9960764-0

* Html.Malware.Agent-9960765-0

* Html.Malware.Agent-9960766-0

* Html.Malware.Agent-9960767-0

* Html.Malware.Agent-9960768-0

* Html.Malware.Agent-9960769-0

* Html.Malware.Agent-9960770-0

* Html.Malware.Agent-9960771-0

* Email.Malware.Agent-9960772-0

* Win.Dropper.Kuluoz-9960773-0

* Html.Malware.Agent-9960774-0

* Html.Malware.Agent-9960775-0

* Html.Malware.Agent-9960776-0

* Html.Malware.Agent-9960777-0

* Html.Malware.Agent-9960778-0

* Html.Malware.Agent-9960779-0

* Win.Malware.Agent-9960780-0

* Html.Malware.Agent-9960781-0

* Html.Malware.Agent-9960782-0

* Html.Malware.Agent-9960783-0

* Html.Malware.Agent-9960784-0

* Html.Malware.Agent-9960785-0

* Html.Malware.Agent-9960786-0

* Win.Malware.Agent-9960787-0

* Html.Malware.Agent-9960788-0

* Win.Malware.Agent-9960789-0

* Html.Malware.Agent-9960790-0

* Win.Malware.Agent-9960791-0

* Html.Malware.Agent-9960792-0

* Html.Malware.Agent-9960793-0

* Html.Malware.Agent-9960794-0

* Html.Malware.Agent-9960795-0

* Html.Malware.Agent-9960796-0

* Html.Malware.Agent-9960797-0

* Html.Malware.Agent-9960798-0

* Html.Malware.Agent-9960799-0

* Html.Malware.Agent-9960800-0

* Win.Downloader.Detected-9960801-0

* Html.Malware.Agent-9960802-0

* Html.Malware.Agent-9960803-0

* Win.Malware.Agent-9960804-0

* Html.Malware.Agent-9960805-0

* Win.Malware.Agent-9960806-0

* Html.Malware.Agent-9960807-0

* Html.Malware.Agent-9960808-0

* Html.Malware.Agent-9960809-0

* Win.Malware.Agent-9960810-0

* Html.Malware.Agent-9960811-0

* Html.Malware.Agent-9960812-0

* Html.Malware.Agent-9960813-0

* Email.Malware.Agent-9960814-0

* Email.Malware.Agent-9960815-0

* Html.Malware.Agent-9960816-0

* Html.Malware.Agent-9960817-0

* Html.Malware.Agent-9960818-0

* Win.Malware.Agent-9960819-0

* Win.Malware.Agent-9960820-0

* Win.Malware.Agent-9960821-0

* Win.Malware.Agent-9960822-0

* Html.Malware.Agent-9960823-0

* Html.Malware.Agent-9960824-0

* Html.Malware.Agent-9960825-0

* Html.Malware.Agent-9960826-0

* Win.Dropper.Zeus-9960827-0

* Win.Dropper.Zeus-9960828-0

* Unix.Dropper.Mirai-9960829-0

* Win.Dropper.Zeus-9960830-0

* Win.Dropper.Zeus-9960831-0

* Win.Dropper.Zeus-9960832-0

* Win.Dropper.Zeus-9960833-0

* Win.Dropper.Zeus-9960834-0

* Win.Dropper.Zeus-9960835-0

* Win.Dropper.Zeus-9960836-0

* Win.Dropper.Zeus-9960837-0

* Win.Dropper.Zeus-9960838-0

* Win.Dropper.TrickBot-9960839-0

* Win.Dropper.TrickBot-9960840-0

* Win.Virus.Expiro-9960841-0

* Win.Trojan.Generic-9960842-0

* Win.Trojan.Generic-9960843-0

* Win.Virus.Expiro-9960844-0

* Win.Virus.Expiro-9960845-0

* Win.Virus.Expiro-9960846-0

* Win.Trojan.Generic-9960847-0

* Win.Trojan.Generic-9960848-0

* Win.Virus.Expiro-9960849-0

* Win.Virus.Expiro-9960850-0

* Win.Packed.Jaik-9960852-0

* Win.Trojan.BlackMatter-9960853-0

* Win.Trojan.BlackMatter-9960854-0

* Win.Virus.Ramnit-9960855-0

* Win.Spyware.Zbot-9960857-0

* Win.Packed.Zbot-9960858-0

* Win.Packed.Generickdz-9960859-0

* Win.Packed.Zbot-9960860-0

* Win.Malware.Zbot-9960861-0

* Win.Trojan.Zbot-9960862-0

* Win.Packed.Zbot-9960863-0

* Win.Trojan.Dorkbot-9960864-0

* Win.Trojan.Zbot-9960865-0

* Win.Packed.Zbot-9960866-0

* Win.Packed.Black-9960867-0

* Win.Malware.Mypis-9960868-0

* Win.Packed.Pwsx-9960870-0

* Win.Packed.Ransomx-9960871-0

* Win.Dropper.Detected-9960872-0

* Win.Packed.Razy-9960873-0

* Win.Ransomware.StopCrypt-9960874-0

* Win.Dropper.Generickdv-9960875-0

* Win.Dropper.Korplug-9960876-0

* Win.Malware.Gulpix-9960877-0

* Win.Dropper.Generickdv-9960878-0

* Win.Dropper.Palevo-9960879-0

* Win.Trojan.Zusy-9960880-0

* Win.Dropper.Detected-9960881-0

* Win.Trojan.Zegost-9960882-0

* Win.Malware.Noobyprotect-9960883-0

* Win.Malware.Noobyprotect-9960884-0

* Win.Malware.Noobyprotect-9960885-0

* Win.Virus.Expiro-9960886-0

* Win.Dropper.DarkKomet-9960887-0

* Win.Dropper.DarkKomet-9960888-0

* Win.Dropper.Zeus-9960889-0

* Win.Dropper.Zeus-9960890-0

* Win.Dropper.Zeus-9960891-0

* Win.Trojan.Pirminay-9960892-0

* Win.Ransomware.TeslaCrypt-9960893-0

* Win.Dropper.Zeus-9960894-0

* Win.Virus.Expiro-9960895-0

* Win.Tool.Zeus-9960896-0

* Win.Dropper.Nanocore-9960897-0

* Win.Dropper.DarkKomet-9960898-0

* Win.Dropper.Zeus-9960899-0

* Win.Dropper.Zeus-9960900-0

* Win.Dropper.Zeus-9960901-0

* Win.Dropper.Zeus-9960902-0

* Win.Packed.Nanocore-9960903-0

* Win.Packed.Nanocore-9960904-0

* Win.Dropper.Emotet-9960905-0

* Win.Dropper.Generic-9960906-0

* Win.Packed.Vbkryjetor-9960907-0

* Win.Dropper.Generic-9960908-0

* Win.Dropper.Detected-9960909-0

* Win.Trojan.Vbkryjetor-9960910-0

* Win.Dropper.Detected-9960911-0

* Win.Dropper.Detected-9960912-0

* Win.Dropper.Zbot-9960913-0

* Win.Dropper.Detected-9960914-0

* Win.Malware.Trojanx-9960915-0

* Win.Packed.Conjar-9960916-0

* Win.Dropper.Detected-9960917-0

* Win.Malware.Generic-9960918-0

* Win.Trojan.Zbot-9960919-0

* Win.Dropper.Detected-9960920-0

* Win.Dropper.Detected-9960921-0

* Win.Dropper.Detected-9960922-0


Dropped Detection Signatures:


* Win.Malware.Msilzilla-9951127-0

* Js.Downloader.Tetris-9958738-1

* Win.Ransomware.Lazy-9960050-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml