Mailing List Archive

Signatures Published daily - 26643
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26643
Publisher: David Raynor
New Sigs: 264
Dropped Sigs: 4
Ignored Sigs: 127


New Detection Signatures:


* Win.Dropper.DarkKomet-9965728-0

* Win.Dropper.DarkKomet-9965729-0

* Win.Dropper.DarkKomet-9965730-0

* Win.Dropper.DarkKomet-9965731-0

* Win.Dropper.DarkKomet-9965732-0

* Win.Dropper.DarkKomet-9965733-0

* Win.Dropper.DarkKomet-9965734-0

* Win.Dropper.DarkKomet-9965735-0

* Win.Dropper.DarkKomet-9965736-0

* Win.Dropper.DarkKomet-9965737-0

* Win.Dropper.DarkKomet-9965738-0

* Win.Dropper.DarkKomet-9965739-0

* Win.Dropper.DarkKomet-9965740-0

* Win.Dropper.DarkKomet-9965741-0

* Win.Dropper.DarkKomet-9965742-0

* Win.Dropper.DarkKomet-9965743-0

* Win.Dropper.DarkKomet-9965744-0

* Win.Virus.Expiro-9965745-0

* Win.Virus.Expiro-9965746-0

* Win.Virus.Expiro-9965747-0

* Win.Virus.Expiro-9965748-0

* Win.Virus.Xpiro-9965749-1

* Win.Virus.Expiro-9965750-0

* Win.Virus.Expiro-9965751-0

* Win.Virus.Expiro-9965752-0

* Win.Virus.Expiro-9965753-0

* Win.Virus.Expiro-9965754-0

* Win.Virus.Expiro-9965755-0

* Win.Virus.Expiro-9965756-0

* Win.Virus.Expiro-9965757-0

* Multios.Malware.Agent-9965758-0

* Multios.Malware.Agent-9965759-0

* Win.Malware.Agent-9965760-0

* Multios.Malware.Agent-9965761-0

* Multios.Malware.Agent-9965762-0

* Win.Malware.Agent-9965763-0

* Win.Malware.Agent-9965764-0

* Win.Malware.Agent-9965765-0

* Win.Malware.Agent-9965766-0

* Win.Malware.Agent-9965767-0

* Win.Malware.Agent-9965768-0

* Win.Malware.Agent-9965769-0

* Win.Malware.Agent-9965770-0

* Win.Malware.Agent-9965771-0

* Win.Malware.Agent-9965772-0

* Win.Malware.Agent-9965773-0

* Win.Malware.Agent-9965774-0

* Win.Malware.Agent-9965775-0

* Email.Malware.Agent-9965776-0

* Email.Malware.Agent-9965777-0

* Email.Malware.Agent-9965778-0

* Txt.Malware.Agent-9965779-0

* Win.Malware.Agent-9965780-0

* Win.Malware.Agent-9965781-0

* Multios.Malware.Agent-9965782-0

* Win.Malware.Agent-9965783-0

* Pdf.Malware.Agent-9965784-0

* Win.Malware.Agent-9965785-0

* Email.Malware.Agent-9965786-0

* Email.Malware.Agent-9965787-0

* Email.Malware.Agent-9965788-0

* Email.Malware.Agent-9965789-0

* Email.Malware.Agent-9965790-0

* Email.Malware.Agent-9965791-0

* Email.Malware.Agent-9965792-0

* Html.Malware.Agent-9965793-0

* Html.Malware.Agent-9965794-0

* Html.Malware.Agent-9965795-0

* Html.Malware.Agent-9965796-0

* Html.Malware.Agent-9965797-0

* Html.Malware.Agent-9965798-0

* Html.Malware.Agent-9965799-0

* Html.Malware.Agent-9965800-0

* Html.Malware.Agent-9965801-0

* Html.Malware.Agent-9965802-0

* Html.Malware.Agent-9965803-0

* Html.Malware.Agent-9965804-0

* Html.Malware.Agent-9965805-0

* Html.Malware.Agent-9965806-0

* Html.Malware.Agent-9965807-0

* Html.Malware.Agent-9965808-0

* Html.Malware.Agent-9965809-0

* Html.Malware.Agent-9965810-0

* Html.Malware.Agent-9965811-0

* Html.Malware.Agent-9965812-0

* Html.Malware.Agent-9965813-0

* Txt.Malware.Agent-9965814-0

* Html.Malware.Agent-9965815-0

* Html.Malware.Agent-9965816-0

* Html.Malware.Agent-9965817-0

* Html.Malware.Agent-9965818-0

* Html.Malware.Agent-9965819-0

* Html.Malware.Agent-9965820-0

* Html.Malware.Agent-9965821-0

* Html.Malware.Agent-9965822-0

* Html.Malware.Agent-9965823-0

* Html.Malware.Agent-9965824-0

* Html.Malware.Agent-9965825-0

* Html.Malware.Agent-9965826-0

* Html.Malware.Agent-9965827-0

* Html.Malware.Agent-9965828-0

* Html.Malware.Agent-9965829-0

* Txt.Malware.Agent-9965830-0

* Html.Malware.Agent-9965831-0

* Txt.Malware.Agent-9965832-0

* Txt.Malware.Agent-9965833-0

* Html.Malware.Agent-9965834-0

* Txt.Malware.Agent-9965835-0

* Txt.Malware.Agent-9965836-0

* Txt.Malware.Agent-9965837-0

* Txt.Malware.Agent-9965838-0

* Txt.Malware.Agent-9965839-0

* Txt.Malware.Agent-9965840-0

* Html.Malware.Agent-9965841-0

* Html.Malware.Agent-9965842-0

* Html.Malware.Agent-9965843-0

* Html.Malware.Agent-9965844-0

* Html.Malware.Agent-9965845-0

* Html.Malware.Agent-9965846-0

* Html.Malware.Agent-9965847-0

* Html.Malware.Agent-9965848-0

* Html.Malware.Agent-9965849-0

* Win.Malware.Agent-9965850-0

* Html.Malware.Agent-9965851-0

* Html.Malware.Agent-9965852-0

* Html.Malware.Agent-9965853-0

* Html.Malware.Agent-9965854-0

* Html.Malware.Agent-9965855-0

* Html.Malware.Agent-9965856-0

* Win.Malware.Agent-9965857-0

* Win.Malware.Agent-9965858-0

* Win.Malware.Agent-9965859-0

* Win.Malware.Agent-9965860-0

* Win.Malware.Agent-9965861-0

* Win.Malware.Agent-9965862-0

* Win.Malware.Agent-9965863-0

* Win.Malware.Agent-9965864-0

* Win.Malware.Agent-9965865-0

* Win.Malware.Agent-9965866-0

* Win.Malware.Agent-9965867-0

* Win.Malware.Agent-9965868-0

* Win.Malware.Agent-9965869-0

* Win.Malware.Agent-9965870-0

* Email.Malware.Agent-9965871-0

* Win.Malware.Agent-9965872-0

* Win.Malware.Agent-9965873-0

* Win.Dropper.Nanocore-9965874-0

* Win.Packed.Renos-9965875-0

* Win.Trojan.Downloadadmin-9965876-0

* Win.Trojan.Downloadadmin-9965878-0

* Win.Trojan.Downloadadmin-9965879-0

* Win.Dropper.Vittalia-9965880-0

* Win.Tool.Archsms-9965881-0

* Win.Dropper.Archsms-9965882-0

* Win.Dropper.Archsms-9965883-0

* Win.Dropper.Archsms-9965884-0

* Win.Tool.Archsms-9965885-0

* Win.Dropper.Archsms-9965886-0

* Win.Tool.Archsms-9965887-0

* Win.Dropper.Archsms-9965888-0

* Win.Dropper.Archsms-9965889-0

* Win.Tool.Archsms-9965890-0

* Win.Tool.Archsms-9965891-0

* Win.Trojan.Generic-9965892-0

* Win.Malware.Dropperx-9965893-0

* Win.Tool.Generic-9965894-0

* Win.Malware.Redlinestealer-9965895-0

* Win.Trojan.Lazy-9965896-0

* Win.Trojan.Lazy-9965897-0

* Win.Keylogger.Python-9965898-0

* Win.Trojan.Cobaltstrike-9965899-0

* Win.Trojan.Ursu-9965900-0

* Win.Packed.Fujacks-9965901-0

* Win.Packed.Ijxaoetmjzoae-9965902-0

* Win.Trojan.Fujacks-9965903-0

* Win.Dropper.Disfa-9965904-0

* Win.Virus.Fujacks-9965905-0

* Win.Packed.Fujacks-9965906-0

* Win.Trojan.Barys-9965907-0

* Win.Virus.Ramnit-9965908-0

* Win.Virus.Ramnit-9965909-0

* Win.Dropper.Detected-9965910-0

* Win.Malware.Botx-9965911-0

* Win.Ransomware.StopCrypt-9965912-0

* Win.Malware.Generic-9965913-0

* Win.Ransomware.BlackMatter-9965914-0

* Win.Packed.Stopcrypt-9965915-0

* Win.Packed.Stopcrypt-9965916-0

* Win.Dropper.Remcos-9965918-0

* Win.Dropper.Remcos-9965919-0

* Win.Dropper.Formbook-9965920-0

* Win.Dropper.DarkKomet-9965922-0

* Win.Dropper.DarkKomet-9965923-0

* Win.Dropper.DarkKomet-9965924-0

* Win.Dropper.DarkKomet-9965925-0

* Win.Dropper.DarkKomet-9965926-0

* Win.Dropper.DarkKomet-9965927-0

* Win.Dropper.DarkKomet-9965928-0

* Win.Dropper.DarkKomet-9965929-0

* Win.Trojan.DarkKomet-9965931-0

* Win.Dropper.Kuluoz-9965932-0

* Win.Dropper.DarkKomet-9965933-0

* Win.Dropper.Kuluoz-9965934-0

* Win.Dropper.Kuluoz-9965935-0

* Win.Dropper.DarkKomet-9965936-0

* Win.Dropper.DarkKomet-9965937-0

* Win.Dropper.DarkKomet-9965938-0

* Win.Dropper.DarkKomet-9965939-0

* Win.Dropper.DarkKomet-9965940-0

* Win.Dropper.DarkKomet-9965941-0

* Win.Dropper.DarkKomet-9965942-0

* Win.Dropper.DarkKomet-9965943-0

* Win.Dropper.DarkKomet-9965944-0

* Win.Dropper.DarkKomet-9965945-0

* Win.Dropper.DarkKomet-9965946-0

* Win.Dropper.DarkKomet-9965947-0

* Win.Dropper.DarkKomet-9965948-0

* Win.Dropper.DarkKomet-9965949-0

* Win.Dropper.DarkKomet-9965950-0

* Win.Dropper.DarkKomet-9965951-0

* Win.Dropper.DarkKomet-9965952-0

* Win.Dropper.DarkKomet-9965953-0

* Win.Dropper.DarkKomet-9965954-0

* Win.Dropper.DarkKomet-9965955-0

* Win.Dropper.DarkKomet-9965956-0

* Win.Dropper.DarkKomet-9965957-0

* Win.Dropper.DarkKomet-9965958-0

* Win.Dropper.DarkKomet-9965959-0

* Win.Dropper.DarkKomet-9965960-0

* Win.Dropper.DarkKomet-9965961-0

* Win.Dropper.DarkKomet-9965962-0

* Win.Dropper.DarkKomet-9965963-0

* Win.Dropper.DarkKomet-9965964-0

* Win.Dropper.DarkKomet-9965965-0

* Win.Dropper.DarkKomet-9965966-0

* Win.Dropper.DarkKomet-9965967-0

* Win.Dropper.DarkKomet-9965968-0

* Win.Dropper.DarkKomet-9965969-0

* Win.Dropper.DarkKomet-9965970-0

* Win.Dropper.DarkKomet-9965971-0

* Win.Dropper.DarkKomet-9965972-0

* Win.Dropper.DarkKomet-9965973-0

* Win.Dropper.DarkKomet-9965974-0

* Win.Virus.Expiro-9965977-0

* Win.Virus.Expiro-9965978-0

* Win.Virus.Expiro-9965979-0

* Win.Dropper.Remcos-9965980-0

* Win.Dropper.Remcos-9965981-0

* Win.Dropper.Remcos-9965982-0

* Win.Dropper.Remcos-9965983-0

* Win.Dropper.HawkEye-9965984-0

* Win.Dropper.HawkEye-9965985-0

* Win.Dropper.HawkEye-9965986-0

* Win.Dropper.HawkEye-9965987-0

* Win.Dropper.HawkEye-9965988-0

* Win.Dropper.HawkEye-9965989-0

* Win.Dropper.HawkEye-9965990-0

* Win.Dropper.HawkEye-9965991-0

* Win.Dropper.HawkEye-9965992-0

* Win.Dropper.HawkEye-9965993-0

* Win.Dropper.HawkEye-9965994-0

* Win.Dropper.HawkEye-9965995-0

* Win.Dropper.HawkEye-9965996-0

* Win.Dropper.HawkEye-9965997-0


Dropped Detection Signatures:


* Win.Virus.Ramnit-9958913-0

* Win.Malware.Generic-9964100-0

* Win.Packed.Ramnit-9964577-0

* Win.Dropper.Redline-9965170-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml