Mailing List Archive

Signatures Published daily - 26630
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26630
Publisher: David Raynor
New Sigs: 273
Dropped Sigs: 2
Ignored Sigs: 121


New Detection Signatures:


* Win.Downloader.ModernLoader-9963353-0

* Win.Downloader.ModernLoader-9963358-0

* Win.Malware.Agent-9963422-0

* Win.Malware.Agent-9963423-0

* Win.Malware.Agent-9963424-0

* Win.Malware.Agent-9963425-0

* Win.Malware.Agent-9963426-0

* Win.Malware.Agent-9963427-0

* Win.Malware.Agent-9963428-0

* Win.Malware.Agent-9963429-0

* Win.Malware.Agent-9963430-0

* Multios.Malware.Agent-9963431-0

* Win.Malware.Agent-9963432-0

* Win.Malware.Agent-9963433-0

* Win.Malware.Agent-9963434-0

* Win.Malware.Agent-9963435-0

* Rtf.Malware.Agent-9963436-0

* Rtf.Malware.Agent-9963437-0

* Rtf.Malware.Agent-9963438-0

* Rtf.Malware.Agent-9963439-0

* Rtf.Malware.Agent-9963440-0

* Rtf.Malware.Agent-9963441-0

* Rtf.Malware.Agent-9963442-0

* Html.Malware.Agent-9963443-0

* Win.Malware.Agent-9963444-0

* Win.Malware.Agent-9963445-0

* Win.Malware.Agent-9963446-0

* Win.Malware.Agent-9963447-0

* Win.Malware.Agent-9963448-0

* Txt.Malware.Agent-9963449-0

* Txt.Malware.Agent-9963450-0

* Html.Malware.Agent-9963451-0

* Html.Malware.Agent-9963452-0

* Html.Malware.Agent-9963453-0

* Html.Malware.Agent-9963454-0

* Html.Malware.Agent-9963455-0

* Html.Malware.Agent-9963456-0

* Html.Malware.Agent-9963457-0

* Html.Malware.Agent-9963458-0

* Html.Malware.Agent-9963459-0

* Html.Malware.Agent-9963460-0

* Html.Malware.Agent-9963461-0

* Html.Malware.Agent-9963462-0

* Html.Malware.Agent-9963463-0

* Html.Malware.Agent-9963464-0

* Html.Malware.Agent-9963465-0

* Html.Malware.Agent-9963466-0

* Html.Malware.Agent-9963467-0

* Win.Malware.Agent-9963468-0

* Txt.Malware.Agent-9963469-0

* Html.Malware.Agent-9963470-0

* Html.Malware.Agent-9963471-0

* Html.Malware.Agent-9963472-0

* Html.Malware.Agent-9963473-0

* Html.Malware.Agent-9963474-0

* Txt.Malware.Agent-9963475-0

* Html.Malware.Agent-9963476-0

* Html.Malware.Agent-9963477-0

* Html.Malware.Agent-9963478-0

* Html.Malware.Agent-9963479-0

* Html.Malware.Agent-9963480-0

* Html.Malware.Agent-9963481-0

* Html.Malware.Agent-9963482-0

* Html.Malware.Agent-9963483-0

* Html.Malware.Agent-9963484-0

* Html.Malware.Agent-9963485-0

* Html.Malware.Agent-9963486-0

* Html.Malware.Agent-9963487-0

* Html.Malware.Agent-9963488-0

* Html.Malware.Agent-9963489-0

* Html.Malware.Agent-9963490-0

* Html.Malware.Agent-9963491-0

* Html.Malware.Agent-9963492-0

* Html.Malware.Agent-9963493-0

* Html.Malware.Agent-9963494-0

* Html.Malware.Agent-9963495-0

* Html.Malware.Agent-9963496-0

* Multios.Malware.Agent-9963497-0

* Html.Malware.Agent-9963498-0

* Html.Malware.Agent-9963499-0

* Html.Malware.Agent-9963500-0

* Html.Malware.Agent-9963501-0

* Html.Malware.Agent-9963502-0

* Html.Malware.Agent-9963503-0

* Html.Malware.Agent-9963504-0

* Html.Malware.Agent-9963505-0

* Html.Malware.Agent-9963506-0

* Html.Malware.Agent-9963507-0

* Html.Malware.Agent-9963508-0

* Html.Malware.Agent-9963509-0

* Html.Malware.Agent-9963510-0

* Html.Malware.Agent-9963511-0

* Html.Malware.Agent-9963512-0

* Html.Malware.Agent-9963513-0

* Html.Malware.Agent-9963514-0

* Html.Malware.Agent-9963515-0

* Html.Malware.Agent-9963516-0

* Html.Malware.Agent-9963517-0

* Html.Malware.Agent-9963518-0

* Html.Malware.Agent-9963519-0

* Html.Malware.Agent-9963520-0

* Win.Malware.Agent-9963521-0

* Win.Malware.Agent-9963522-0

* Win.Malware.Agent-9963523-0

* Win.Malware.Agent-9963524-0

* Win.Malware.Agent-9963525-0

* Win.Malware.Agent-9963526-0

* Win.Malware.Agent-9963527-0

* Multios.Malware.Agent-9963528-0

* Multios.Malware.Agent-9963529-0

* Win.Malware.Agent-9963530-0

* Win.Malware.Agent-9963531-0

* Win.Malware.Agent-9963532-0

* Win.Malware.Agent-9963533-0

* Win.Malware.Agent-9963534-0

* Win.Malware.Agent-9963535-0

* Multios.Malware.Agent-9963536-0

* Win.Malware.Agent-9963537-0

* Win.Malware.Agent-9963538-0

* Win.Malware.Agent-9963539-0

* Win.Malware.Agent-9963540-0

* Win.Malware.Agent-9963541-0

* Win.Malware.Agent-9963542-0

* Archive.Malware.Agent-9963543-0

* Archive.Malware.Agent-9963544-0

* Win.Malware.Agent-9963545-0

* Win.Malware.Agent-9963546-0

* Multios.Malware.Agent-9963547-0

* Archive.Malware.Agent-9963548-0

* Win.Trojan.Hupigon-9963549-0

* Win.Trojan.Hupigon-9963550-0

* Win.Trojan.Downloadguide-9963551-0

* Win.Virus.Triusor-9963552-0

* Win.Dropper.Remcos-9963555-0

* Win.Trojan.Generic-9963556-0

* Win.Dropper.DarkKomet-9963557-0

* Win.Malware.Bhte-9963558-0

* Win.Malware.Pwsx-9963559-0

* Win.Ransomware.Ransomx-9963560-0

* Win.Virus.Expiro-9963561-0

* Win.Dropper.Zeus-9963562-0

* Win.Dropper.Zeus-9963563-0

* Win.Packed.Wacatac-9963564-0

* Win.Dropper.Remcos-9963565-0

* Win.Packed.Shiz-9963566-0

* Win.Dropper.Remcos-9963567-0

* Win.Dropper.Remcos-9963568-0

* Win.Dropper.Remcos-9963569-0

* Win.Dropper.Remcos-9963570-0

* Win.Dropper.Remcos-9963571-0

* Win.Dropper.Remcos-9963572-0

* Win.Dropper.Remcos-9963573-0

* Win.Dropper.Remcos-9963574-0

* Win.Dropper.Remcos-9963575-0

* Win.Dropper.Remcos-9963576-0

* Win.Dropper.Remcos-9963577-0

* Win.Dropper.Remcos-9963578-0

* Win.Dropper.Remcos-9963579-0

* Win.Dropper.Remcos-9963580-0

* Win.Dropper.Remcos-9963581-0

* Win.Dropper.Remcos-9963582-0

* Win.Dropper.Remcos-9963583-0

* Win.Dropper.Remcos-9963584-0

* Win.Dropper.Remcos-9963585-0

* Win.Dropper.Remcos-9963586-0

* Win.Dropper.Remcos-9963587-0

* Win.Dropper.Remcos-9963588-0

* Win.Dropper.Remcos-9963589-0

* Win.Dropper.Remcos-9963590-0

* Win.Dropper.Remcos-9963591-0

* Win.Dropper.Remcos-9963592-0

* Win.Dropper.Remcos-9963593-0

* Win.Dropper.Remcos-9963594-0

* Win.Dropper.Remcos-9963595-0

* Win.Dropper.Remcos-9963596-0

* Win.Dropper.Remcos-9963597-0

* Win.Dropper.Remcos-9963598-0

* Win.Dropper.DarkKomet-9963599-0

* Win.Dropper.Zeus-9963600-0

* Win.Virus.Expiro-9963601-0

* Win.Dropper.TDSS-9963602-0

* Win.Dropper.TDSS-9963603-0

* Win.Dropper.Midie-9963604-0

* Win.Trojan.ZeGhost-9963605-0

* Win.Packed.Ursu-9963606-0

* Win.Dropper.Zeus-9963607-0

* Win.Dropper.Zeus-9963608-0

* Win.Dropper.Zeus-9963609-0

* Win.Dropper.Zeus-9963610-0

* Win.Dropper.Zeus-9963611-0

* Win.Dropper.Zeus-9963612-0

* Win.Dropper.Zeus-9963613-0

* Win.Dropper.Zeus-9963614-0

* Win.Dropper.Zeus-9963615-0

* Win.Dropper.Zeus-9963616-0

* Win.Dropper.Zeus-9963617-0

* Win.Dropper.Zeus-9963618-0

* Win.Malware.Zusy-9963619-0

* Win.Malware.Zusy-9963620-0

* Win.Dropper.Desertfalcons-9963621-0

* Win.Trojan.Mivast-9963622-0

* Win.Malware.Destover-9963623-0

* Win.Ransomware.Locky-9963624-0

* Win.Dropper.DarkKomet-9963625-0

* Win.Dropper.DarkKomet-9963626-0

* Win.Dropper.DarkKomet-9963627-0

* Win.Dropper.DarkKomet-9963628-0

* Win.Dropper.DarkKomet-9963629-0

* Win.Dropper.DarkKomet-9963630-0

* Win.Dropper.DarkKomet-9963631-0

* Win.Dropper.DarkKomet-9963632-0

* Win.Dropper.DarkKomet-9963633-0

* Win.Dropper.DarkKomet-9963634-0

* Win.Dropper.DarkKomet-9963635-0

* Win.Dropper.DarkKomet-9963636-0

* Win.Dropper.DarkKomet-9963637-0

* Win.Dropper.DarkKomet-9963638-0

* Win.Dropper.DarkKomet-9963639-0

* Win.Dropper.DarkKomet-9963640-0

* Win.Dropper.DarkKomet-9963641-0

* Win.Dropper.DarkKomet-9963642-0

* Win.Dropper.DarkKomet-9963643-0

* Win.Dropper.DarkKomet-9963644-0

* Win.Dropper.DarkKomet-9963645-0

* Win.Dropper.DarkKomet-9963646-0

* Win.Dropper.DarkKomet-9963647-0

* Win.Dropper.DarkKomet-9963648-0

* Win.Dropper.DarkKomet-9963649-0

* Win.Dropper.DarkKomet-9963650-0

* Win.Dropper.DarkKomet-9963651-0

* Win.Dropper.DarkKomet-9963652-0

* Win.Dropper.DarkKomet-9963653-0

* Win.Dropper.DarkKomet-9963654-0

* Win.Dropper.DarkKomet-9963655-0

* Win.Dropper.DarkKomet-9963656-0

* Win.Dropper.DarkKomet-9963657-0

* Win.Dropper.DarkKomet-9963658-0

* Win.Dropper.DarkKomet-9963659-0

* Win.Dropper.DarkKomet-9963660-0

* Win.Dropper.DarkKomet-9963661-0

* Win.Dropper.DarkKomet-9963662-0

* Win.Dropper.DarkKomet-9963663-0

* Win.Dropper.DarkKomet-9963664-0

* Win.Dropper.DarkKomet-9963665-0

* Win.Dropper.DarkKomet-9963666-0

* Win.Dropper.DarkKomet-9963667-0

* Win.Dropper.DarkKomet-9963668-0

* Win.Dropper.DarkKomet-9963669-0

* Win.Dropper.DarkKomet-9963670-0

* Win.Dropper.DarkKomet-9963671-0

* Win.Dropper.DarkKomet-9963672-0

* Win.Dropper.DarkKomet-9963673-0

* Win.Dropper.DarkKomet-9963674-0

* Win.Downloader.Vmkfrtc5wpii-9963675-0

* Win.Worm.Vobfus-9963676-0

* Win.Worm.Vobfus-9963677-0

* Win.Malware.Douver-9963678-0

* Win.Virus.Expiro-9963679-0

* Win.Virus.Expiro-9963680-0

* Win.Dropper.Shiz-9963681-0

* Win.Virus.Expiro-9963682-0

* Win.Virus.Expiro-9963683-0

* Win.Dropper.XtremeRAT-9963684-0

* Win.Dropper.XtremeRAT-9963685-0

* Win.Dropper.XtremeRAT-9963686-0

* Win.Dropper.XtremeRAT-9963687-0

* Win.Dropper.XtremeRAT-9963688-0

* Win.Malware.Generic-9963691-0

* Win.Malware.Exploitx-9963692-0

* Win.Dropper.Detected-9963693-0

* Win.Malware.Generic-9963694-0

* Win.Virus.Expiro-9963697-0

* Win.Virus.Expiro-9963698-0


Dropped Detection Signatures:


* Win.Malware.Genpack-9879362-0

* Unix.Trojan.Generic-9917199-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml