Mailing List Archive

Signatures Published daily - 26661
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26661
Publisher: David Raynor
New Sigs: 343
Dropped Sigs: 1
Ignored Sigs: 136


New Detection Signatures:


* Win.Exploit.CVE_2022_37954-9967982-0

* Win.Exploit.CVE_2022_34729-9968725-0

* Win.Dropper.AgentTesla-9969002-0

* Win.Dropper.Zeus-9969278-0

* Win.Dropper.Zeus-9969279-0

* Win.Dropper.Zeus-9969280-0

* Win.Dropper.Zeus-9969281-0

* Win.Dropper.Zeus-9969282-0

* Win.Virus.Expiro-9969283-0

* Win.Dropper.Zeus-9969284-0

* Win.Virus.Expiro-9969285-0

* Win.Virus.Expiro-9969286-0

* Win.Dropper.Zeus-9969287-0

* Win.Dropper.Zeus-9969288-0

* Win.Virus.Expiro-9969289-0

* Win.Virus.Expiro-9969290-0

* Win.Virus.Expiro-9969291-0

* Win.Virus.Expiro-9969292-0

* Win.Virus.Expiro-9969293-0

* Win.Virus.Expiro-9969294-0

* Win.Packed.Shiz-9969295-0

* Win.Dropper.Remcos-9969296-0

* Win.Dropper.Remcos-9969297-0

* Win.Dropper.Remcos-9969298-0

* Win.Dropper.Remcos-9969299-0

* Win.Dropper.Remcos-9969300-0

* Win.Dropper.Remcos-9969301-0

* Win.Dropper.Remcos-9969302-0

* Win.Dropper.Remcos-9969303-0

* Win.Dropper.Remcos-9969304-0

* Win.Dropper.Remcos-9969305-0

* Win.Dropper.Zeus-9969307-0

* Win.Dropper.Zeus-9969308-0

* Win.Dropper.Nanocore-9969309-0

* Win.Dropper.Zeus-9969310-0

* Win.Dropper.Zeus-9969311-0

* Win.Dropper.LokiBot-9969312-0

* Win.Virus.Expiro-9969313-0

* Win.Virus.Expiro-9969314-0

* Win.Virus.Expiro-9969315-0

* Win.Malware.Agent-9969316-0

* Win.Malware.Agent-9969317-0

* Email.Malware.Agent-9969318-0

* Email.Malware.Agent-9969319-0

* Email.Malware.Agent-9969320-0

* Win.Malware.Agent-9969321-0

* Win.Malware.Agent-9969322-0

* Win.Malware.Agent-9969323-0

* Win.Malware.Agent-9969324-0

* Win.Malware.Agent-9969325-0

* Win.Malware.Agent-9969326-0

* Win.Malware.Agent-9969327-0

* Win.Malware.Agent-9969328-0

* Win.Malware.Agent-9969329-0

* Pdf.Malware.Agent-9969330-0

* Pdf.Malware.Agent-9969331-0

* Win.Malware.Agent-9969332-0

* Html.Malware.Agent-9969333-0

* Html.Malware.Agent-9969334-0

* Html.Malware.Agent-9969335-0

* Multios.Malware.Agent-9969336-0

* Html.Malware.Agent-9969337-0

* Html.Malware.Agent-9969338-0

* Html.Malware.Agent-9969339-0

* Html.Malware.Agent-9969340-0

* Txt.Malware.Agent-9969341-0

* Html.Malware.Agent-9969342-0

* Txt.Malware.Agent-9969343-0

* Html.Malware.Agent-9969344-0

* Html.Malware.Agent-9969345-0

* Html.Malware.Agent-9969346-0

* Html.Malware.Agent-9969347-0

* Html.Malware.Agent-9969348-0

* Html.Malware.Agent-9969349-0

* Html.Malware.Agent-9969350-0

* Html.Malware.Agent-9969351-0

* Html.Malware.Agent-9969352-0

* Html.Malware.Agent-9969353-0

* Html.Malware.Agent-9969354-0

* Html.Malware.Agent-9969355-0

* Html.Malware.Agent-9969356-0

* Html.Malware.Agent-9969357-0

* Html.Malware.Agent-9969358-0

* Html.Malware.Agent-9969359-0

* Html.Malware.Agent-9969360-0

* Html.Malware.Agent-9969361-0

* Txt.Malware.Agent-9969362-0

* Html.Malware.Agent-9969363-0

* Html.Malware.Agent-9969364-0

* Html.Malware.Agent-9969365-0

* Txt.Malware.Agent-9969366-0

* Txt.Malware.Agent-9969367-0

* Html.Malware.Agent-9969368-0

* Html.Malware.Agent-9969369-0

* Html.Malware.Agent-9969370-0

* Txt.Malware.Agent-9969371-0

* Html.Malware.Agent-9969372-0

* Html.Malware.Agent-9969373-0

* Html.Malware.Agent-9969374-0

* Html.Malware.Agent-9969375-0

* Html.Malware.Agent-9969376-0

* Html.Malware.Agent-9969377-0

* Html.Malware.Agent-9969378-0

* Html.Malware.Agent-9969379-0

* Html.Malware.Agent-9969380-0

* Html.Malware.Agent-9969381-0

* Html.Malware.Agent-9969382-0

* Html.Malware.Agent-9969383-0

* Html.Malware.Agent-9969384-0

* Html.Malware.Agent-9969385-0

* Html.Malware.Agent-9969386-0

* Txt.Malware.Agent-9969387-0

* Html.Malware.Agent-9969388-0

* Html.Malware.Agent-9969389-0

* Html.Malware.Agent-9969390-0

* Html.Malware.Agent-9969391-0

* Html.Malware.Agent-9969392-0

* Html.Malware.Agent-9969393-0

* Win.Dropper.Zeus-9969394-0

* Html.Malware.Agent-9969395-0

* Html.Malware.Agent-9969396-0

* Html.Malware.Agent-9969397-0

* Html.Malware.Agent-9969398-0

* Html.Malware.Agent-9969399-0

* Win.Malware.Agent-9969400-0

* Win.Malware.Agent-9969401-0

* Win.Malware.Agent-9969402-0

* Win.Malware.Agent-9969403-0

* Win.Malware.Agent-9969404-0

* Win.Dropper.Zeus-9969405-0

* Win.Malware.Agent-9969406-0

* Win.Malware.Agent-9969407-0

* Html.Malware.Agent-9969408-0

* Html.Malware.Agent-9969409-0

* Html.Malware.Agent-9969410-0

* Html.Malware.Agent-9969411-0

* Html.Malware.Agent-9969412-0

* Html.Malware.Agent-9969413-0

* Html.Malware.Agent-9969414-0

* Win.Malware.Agent-9969415-0

* Win.Malware.Agent-9969416-0

* Multios.Malware.Agent-9969417-0

* Win.Malware.Agent-9969418-0

* Win.Malware.Agent-9969419-0

* Win.Malware.Agent-9969420-0

* Win.Malware.Agent-9969421-0

* Win.Malware.Agent-9969422-0

* Win.Packed.Libix-9969423-0

* Win.Malware.Agent-9969424-0

* Win.Malware.Agent-9969425-0

* Win.Malware.Agent-9969426-0

* Archive.Malware.Agent-9969427-0

* Win.Malware.Agent-9969428-0

* Win.Dropper.Detected-9969429-0

* Win.Worm.Vobfus-9969430-0

* Win.Trojan.Vbok-9969431-0

* Win.Trojan.Snxtcxbi-9969432-0

* Win.Dropper.Detected-9969433-0

* Win.Dropper.Detected-9969434-0

* Win.Worm.Vobfus-9969435-0

* Win.Trojan.Detected-9969436-0

* Win.Worm.Razy-9969437-0

* Win.Dropper.Detected-9969438-0

* Win.Trojan.Vobfus-9969439-0

* Win.Dropper.Poison-9969440-0

* Win.Dropper.Detected-9969441-0

* Win.Dropper.Detected-9969442-0

* Win.Dropper.Detected-9969443-0

* Win.Trojan.Vobfus-9969444-0

* Win.Trojan.Poison-9969445-0

* Win.Dropper.Vobfus-9969446-0

* Win.Dropper.Vobfus-9969447-0

* Win.Dropper.Detected-9969448-0

* Win.Dropper.Detected-9969449-0

* Win.Worm.Vobfus-9969450-0

* Win.Dropper.Fraudpack-9969451-0

* Win.Trojan.Sfkem5ni-9969452-0

* Win.Trojan.Nthi-9969453-0

* Win.Trojan.Poison-9969454-0

* Win.Dropper.Detected-9969455-0

* Win.Dropper.Detected-9969456-0

* Win.Trojan.Vobfus-9969457-0

* Win.Trojan.Vbok-9969458-0

* Win.Dropper.Detected-9969459-0

* Win.Worm.Vobfus-9969460-0

* Win.Dropper.Detected-9969461-0

* Win.Trojan.Snuedjpi-9969462-0

* Win.Trojan.Vobfus-9969463-0

* Win.Dropper.Vobfus-9969464-0

* Win.Dropper.Refroso-9969465-0

* Win.Trojan.Bdl8stdi-9969466-0

* Win.Dropper.Detected-9969467-0

* Win.Packed.Detected-9969468-0

* Win.Worm.Vbok-9969469-0

* Win.Dropper.Refroso-9969470-0

* Win.Dropper.Refroso-9969471-0

* Win.Trojan.Bifrose-9969472-0

* Win.Dropper.Detected-9969473-0

* Win.Dropper.Vobfus-9969474-0

* Win.Dropper.Razy-9969475-0

* Win.Worm.Razy-9969476-0

* Win.Dropper.Detected-9969477-0

* Win.Dropper.Detected-9969478-0

* Win.Dropper.Vobfus-9969479-0

* Win.Trojan.Szodhxfia-9969480-0

* Win.Dropper.Detected-9969481-0

* Win.Worm.Bww9fyoi-9969482-0

* Win.Dropper.Detected-9969483-0

* Win.Trojan.Vbok-9969484-0

* Win.Trojan.Vbok-9969485-0

* Win.Dropper.Detected-9969486-0

* Win.Dropper.Vobfus-9969487-0

* Win.Dropper.Vobfus-9969488-0

* Win.Virus.Expiro-9969489-0

* Win.Virus.Expiro-9969490-0

* Win.Virus.Expiro-9969491-0

* Win.Malware.Cobaltstrike-9969492-0

* Win.Keylogger.Kutaki-9969493-0

* Win.Keylogger.Barys-9969494-0

* Win.Keylogger.Midie-9969495-0

* Win.Keylogger.Kutaki-9969496-0

* Win.Keylogger.Kutaki-9969497-0

* Win.Keylogger.Midie-9969498-0

* Win.Keylogger.Kutaki-9969499-0

* Win.Keylogger.Kutaki-9969500-0

* Win.Keylogger.Kutaki-9969501-0

* Win.Malware.Zbot-9969502-0

* Win.Trojan.Tedy-9969503-0

* Win.Trojan.BlackMatter-9969504-0

* Win.Trojan.BlackMatter-9969505-0

* Win.Trojan.BlackMatter-9969506-0

* Win.Dropper.BlackMatter-9969507-0

* Win.Packed.Zbot-9969508-0

* Win.Packed.Zbot-9969509-0

* Win.Packed.Zbot-9969510-0

* Win.Packed.Zbot-9969511-0

* Win.Malware.Generickdz-9969512-0

* Win.Malware.Bzub-9969513-0

* Win.Malware.Generickdz-9969514-0

* Win.Malware.Lazy-9969515-0

* Win.Worm.Coantor-9969516-0

* Win.Trojan.BlackMatter-9969517-0

* Win.Malware.Zusy-9969518-0

* Win.Trojan.Ulise-9969519-0

* Win.Ransomware.Lazy-9969520-0

* Win.Trojan.Ulise-9969521-0

* Win.Trojan.BlackMatter-9969522-0

* Win.Trojan.BlackMatter-9969523-0

* Win.Virus.Virlock-9969524-0

* Win.Trojan.BlackMatter-9969525-0

* Win.Trojan.BlackMatter-9969526-0

* Win.Virus.Virlock-9969527-0

* Win.Trojan.BlackMatter-9969528-0

* Win.Trojan.BlackMatter-9969529-0

* Win.Trojan.BlackMatter-9969530-0

* Win.Trojan.BlackMatter-9969531-0

* Win.Virus.Virlock-9969532-0

* Win.Virus.Virlock-9969533-0

* Win.Dropper.Zeus-9969534-0

* Win.Virus.Expiro-9969535-0

* Win.Dropper.Zeus-9969536-0

* Win.Virus.Expiro-9969537-0

* Win.Virus.Expiro-9969538-0

* Win.Dropper.Cerber-9969539-0

* Win.Dropper.Remcos-9969540-0

* Win.Dropper.TrickBot-9969541-0

* Win.Dropper.TrickBot-9969542-0

* Win.Dropper.TrickBot-9969543-0

* Win.Dropper.DarkKomet-9969544-0

* Win.Dropper.DarkKomet-9969545-0

* Win.Dropper.DarkKomet-9969546-0

* Win.Dropper.DarkKomet-9969547-0

* Win.Dropper.DarkKomet-9969548-0

* Win.Dropper.DarkKomet-9969549-0

* Win.Dropper.DarkKomet-9969550-0

* Win.Dropper.DarkKomet-9969551-0

* Win.Dropper.DarkKomet-9969552-0

* Win.Dropper.DarkKomet-9969553-0

* Win.Dropper.DarkKomet-9969554-0

* Win.Dropper.DarkKomet-9969555-0

* Win.Dropper.DarkKomet-9969556-0

* Win.Dropper.DarkKomet-9969557-0

* Win.Dropper.DarkKomet-9969558-0

* Win.Dropper.DarkKomet-9969559-0

* Win.Dropper.DarkKomet-9969560-0

* Win.Dropper.DarkKomet-9969561-0

* Win.Dropper.DarkKomet-9969562-0

* Win.Dropper.DarkKomet-9969563-0

* Win.Dropper.DarkKomet-9969564-0

* Win.Dropper.DarkKomet-9969565-0

* Win.Dropper.DarkKomet-9969566-0

* Win.Dropper.DarkKomet-9969567-0

* Win.Dropper.DarkKomet-9969568-0

* Win.Dropper.DarkKomet-9969569-0

* Win.Dropper.Zeus-9969570-0

* Win.Dropper.Nanocore-9969571-0

* Win.Dropper.Nanocore-9969572-0

* Win.Dropper.Nanocore-9969573-0

* Win.Dropper.Nanocore-9969574-0

* Win.Trojan.BlackMatter-9969575-0

* Win.Trojan.BlackMatter-9969576-0

* Win.Trojan.BlackMatter-9969577-0

* Win.Dropper.Nanocore-9969578-0

* Win.Dropper.Zeus-9969579-0

* Win.Dropper.Zeus-9969580-0

* Win.Virus.Ramnit-9969581-0

* Win.Virus.Expiro-9969582-0

* Win.Virus.Expiro-9969583-0

* Win.Virus.Expiro-9969584-0

* Win.Virus.Expiro-9969585-0

* Win.Virus.Expiro-9969586-0

* Win.Virus.Expiro-9969587-0

* Win.Virus.Expiro-9969588-0

* Win.Virus.Expiro-9969589-0

* Win.Virus.Expiro-9969590-0

* Win.Virus.Expiro-9969591-0

* Win.Virus.Expiro-9969592-0

* Win.Virus.Expiro-9969593-0

* Win.Virus.Expiro-9969594-0

* Win.Virus.Expiro-9969595-0

* Win.Virus.Expiro-9969596-0

* Win.Virus.Expiro-9969597-0

* Win.Virus.Expiro-9969598-0

* Win.Virus.Expiro-9969599-0

* Win.Virus.Expiro-9969600-0

* Win.Virus.Virlock-9969601-0

* Win.Dropper.HawkEye-9969602-0

* Win.Dropper.DarkKomet-9969603-0

* Win.Dropper.DarkKomet-9969604-0

* Win.Dropper.DarkKomet-9969605-0

* Win.Dropper.DarkKomet-9969606-0

* Win.Dropper.DarkKomet-9969607-0

* Win.Dropper.DarkKomet-9969608-0

* Win.Dropper.DarkKomet-9969609-0

* Win.Virus.Expiro-9969611-0

* Win.Dropper.DarkKomet-9969612-0

* Win.Virus.Expiro-9969613-0

* Win.Virus.Expiro-9969614-0

* Win.Virus.Expiro-9969615-0

* Win.Dropper.Shiz-9969616-0

* Win.Dropper.Shiz-9969617-0

* Win.Virus.Expiro-9969618-0

* Win.Virus.Expiro-9969619-0


Dropped Detection Signatures:


* Win.Virus.Ramnit-9961719-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml