Mailing List Archive

Signatures Published daily - 26628
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26628
Publisher: David Raynor
New Sigs: 198
Dropped Sigs: 4
Ignored Sigs: 120


New Detection Signatures:


* Win.Dropper.Ruskill-9962362-1

* Win.Dropper.Ruskill-9962374-1

* Win.Malware.SmokeLoader-9962663-1

* Win.Dropper.Ramnit-9963005-0

* Win.Dropper.Kuluoz-9963006-0

* Win.Dropper.Kuluoz-9963007-0

* Win.Dropper.Kuluoz-9963008-0

* Multios.Malware.Agent-9963009-0

* Win.Malware.Agent-9963010-0

* Multios.Malware.Agent-9963011-0

* Win.Malware.Agent-9963012-0

* Win.Malware.Agent-9963013-0

* Win.Malware.Agent-9963014-0

* Win.Malware.Agent-9963015-0

* Win.Malware.Agent-9963016-0

* Win.Malware.Agent-9963017-0

* Win.Malware.Agent-9963018-0

* Win.Malware.Agent-9963019-0

* Win.Malware.Agent-9963020-0

* Win.Malware.Agent-9963021-0

* Win.Malware.Agent-9963022-0

* Win.Malware.Agent-9963023-0

* Win.Malware.Agent-9963024-0

* Win.Malware.Agent-9963025-0

* Pdf.Malware.Agent-9963026-0

* Pdf.Malware.Agent-9963027-0

* Pdf.Malware.Agent-9963028-0

* Pdf.Malware.Agent-9963029-0

* Pdf.Malware.Agent-9963030-0

* Pdf.Malware.Agent-9963031-0

* Pdf.Malware.Agent-9963032-0

* Pdf.Malware.Agent-9963033-0

* Txt.Malware.Agent-9963034-0

* Txt.Malware.Agent-9963035-0

* Html.Malware.Agent-9963036-0

* Html.Malware.Agent-9963037-0

* Html.Malware.Agent-9963038-0

* Html.Malware.Agent-9963039-0

* Html.Malware.Agent-9963040-0

* Html.Malware.Agent-9963041-0

* Html.Malware.Agent-9963042-0

* Html.Malware.Agent-9963043-0

* Html.Malware.Agent-9963044-0

* Html.Malware.Agent-9963045-0

* Html.Malware.Agent-9963046-0

* Html.Malware.Agent-9963047-0

* Txt.Malware.Agent-9963048-0

* Txt.Malware.Agent-9963049-0

* Txt.Malware.Agent-9963050-0

* Html.Malware.Agent-9963051-0

* Html.Malware.Agent-9963052-0

* Html.Malware.Agent-9963053-0

* Html.Malware.Agent-9963054-0

* Html.Malware.Agent-9963055-0

* Html.Malware.Agent-9963056-0

* Html.Malware.Agent-9963057-0

* Html.Malware.Agent-9963058-0

* Html.Malware.Agent-9963059-0

* Html.Malware.Agent-9963060-0

* Html.Malware.Agent-9963061-0

* Html.Malware.Agent-9963062-0

* Html.Malware.Agent-9963063-0

* Html.Malware.Agent-9963064-0

* Html.Malware.Agent-9963065-0

* Html.Malware.Agent-9963066-0

* Html.Malware.Agent-9963067-0

* Html.Malware.Agent-9963068-0

* Html.Malware.Agent-9963069-0

* Html.Malware.Agent-9963070-0

* Html.Malware.Agent-9963071-0

* Pdf.Malware.Agent-9963072-0

* Pdf.Malware.Agent-9963073-0

* Html.Malware.Agent-9963074-0

* Html.Malware.Agent-9963075-0

* Html.Malware.Agent-9963076-0

* Html.Malware.Agent-9963077-0

* Html.Malware.Agent-9963078-0

* Win.Malware.Stgo3nkib-9963079-0

* Html.Malware.Agent-9963080-0

* Html.Malware.Agent-9963081-0

* Html.Malware.Agent-9963082-0

* Txt.Malware.Agent-9963083-0

* Html.Malware.Agent-9963084-0

* Html.Malware.Agent-9963085-0

* Html.Malware.Agent-9963086-0

* Html.Malware.Agent-9963087-0

* Html.Malware.Agent-9963088-0

* Html.Malware.Agent-9963089-0

* Html.Malware.Agent-9963090-0

* Html.Malware.Agent-9963091-0

* Html.Malware.Agent-9963092-0

* Html.Malware.Agent-9963093-0

* Html.Malware.Agent-9963094-0

* Html.Malware.Agent-9963095-0

* Win.Packed.Dlhelper-9963096-0

* Html.Malware.Agent-9963097-0

* Html.Malware.Agent-9963098-0

* Html.Malware.Agent-9963099-0

* Html.Malware.Agent-9963100-0

* Html.Malware.Agent-9963101-0

* Html.Malware.Agent-9963103-0

* Html.Malware.Agent-9963104-0

* Html.Malware.Agent-9963105-0

* Html.Malware.Agent-9963106-0

* Html.Malware.Agent-9963107-0

* Html.Malware.Agent-9963108-0

* Html.Malware.Agent-9963109-0

* Html.Malware.Agent-9963110-0

* Html.Malware.Agent-9963111-0

* Html.Malware.Agent-9963112-0

* Html.Malware.Agent-9963113-0

* Txt.Malware.Agent-9963114-0

* Html.Malware.Agent-9963115-0

* Html.Malware.Agent-9963116-0

* Html.Malware.Agent-9963117-0

* Txt.Malware.Agent-9963118-0

* Html.Malware.Agent-9963119-0

* Html.Malware.Agent-9963120-0

* Win.Malware.Agent-9963121-0

* Win.Malware.Agent-9963122-0

* Win.Malware.Agent-9963123-0

* Win.Malware.Agent-9963124-0

* Win.Malware.Agent-9963125-0

* Win.Malware.Agent-9963126-0

* Txt.Malware.Agent-9963127-0

* Win.Malware.Agent-9963128-0

* Win.Malware.Agent-9963129-0

* Win.Malware.Agent-9963130-0

* Win.Malware.Agent-9963131-0

* Win.Malware.Agent-9963132-0

* Win.Malware.Agent-9963133-0

* Win.Malware.Agent-9963134-0

* Win.Malware.Agent-9963135-0

* Multios.Malware.Agent-9963136-0

* Win.Malware.Agent-9963137-0

* Win.Malware.Agent-9963138-0

* Win.Malware.Agent-9963139-0

* Win.Trojan.Detected-9963140-0

* Win.Dropper.Domaiq-9963141-0

* Win.Dropper.Domaiq-9963142-0

* Win.Malware.Zusy-9963143-0

* Win.Malware.Zusy-9963144-0

* Win.Malware.Zusy-9963145-0

* Win.Malware.Zusy-9963146-0

* Win.Malware.Zusy-9963147-0

* Win.Dropper.TDSS-9963148-0

* Win.Packed.XtremeRAT-9963149-0

* Win.Packed.XtremeRAT-9963150-0

* Win.Packed.XtremeRAT-9963151-0

* Win.Packed.XtremeRAT-9963152-0

* Win.Malware.Vobfus-9963153-0

* Win.Trojan.Llac-9963154-0

* Win.Trojan.Vobfus-9963155-0

* Win.Packed.XtremeRAT-9963156-0

* Win.Trojan.Manbat-9963157-0

* Win.Downloader.Upatre-9963158-0

* Win.Downloader.Upatre-9963159-0

* Win.Dropper.TrickBot-9963160-0

* Win.Dropper.TrickBot-9963161-0

* Win.Dropper.TrickBot-9963162-0

* Win.Dropper.TrickBot-9963163-0

* Win.Dropper.TrickBot-9963164-0

* Win.Ransomware.Cerber-9963165-0

* Win.Dropper.TrickBot-9963166-0

* Win.Dropper.TrickBot-9963167-0

* Win.Dropper.TrickBot-9963168-0

* Win.Dropper.TrickBot-9963169-0

* Win.Dropper.TrickBot-9963170-0

* Win.Trojan.Zegost-9963171-0

* Win.Trojan.Zegost-9963172-0

* Win.Trojan.Winnti-9963173-0

* Win.Trojan.Winnti-9963174-0

* Win.Trojan.Winnti-9963175-0

* Win.Dropper.LokiBot-9963176-0

* Win.Dropper.LokiBot-9963177-0

* Win.Trojan.Winnti-9963178-0

* Win.Dropper.Zeus-9963179-0

* Win.Dropper.Swisyn-9963180-0

* Win.Trojan.Winnti-9963181-0

* Win.Virus.Expiro-9963183-0

* Win.Ransomware.Cerber-9963184-0

* Win.Ransomware.Cerber-9963185-0

* Win.Ransomware.Cerber-9963186-0

* Win.Virus.Expiro-9963187-0

* Win.Dropper.XtremeRAT-9963189-0

* Win.Dropper.XtremeRAT-9963190-0

* Win.Dropper.XtremeRAT-9963191-0

* Win.Dropper.XtremeRAT-9963192-0

* Win.Dropper.XtremeRAT-9963193-0

* Win.Dropper.XtremeRAT-9963194-0

* Win.Dropper.XtremeRAT-9963195-0

* Win.Dropper.XtremeRAT-9963196-0

* Win.Dropper.XtremeRAT-9963197-0

* Win.Ransomware.TeslaCrypt-9963198-0

* Win.Dropper.Zeus-9963199-0

* Win.Dropper.Zeus-9963200-0

* Win.Dropper.Zeus-9963201-0

* Win.Dropper.Nanocore-9963202-0


Dropped Detection Signatures:


* Win.Malware.Swrort-9947585-0

* Win.Dropper.VertexNet-9962362-0

* Win.Dropper.VertexNet-9962374-0

* Win.Malware.Babar-9962663-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml