Mailing List Archive

Signatures Published daily - 26667
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26667
Publisher: David Raynor
New Sigs: 430
Dropped Sigs: 1
Ignored Sigs: 137


New Detection Signatures:


* Win.Dropper.Formbook-9970648-0

* Unix.Dropper.Mirai-9970649-0

* Win.Dropper.LokiBot-9970650-0

* Win.Dropper.HawkEye-9970651-0

* Win.Dropper.HawkEye-9970652-0

* Win.Dropper.HawkEye-9970653-0

* Win.Dropper.HawkEye-9970654-0

* Win.Dropper.HawkEye-9970655-0

* Win.Dropper.HawkEye-9970656-0

* Win.Dropper.HawkEye-9970657-0

* Win.Dropper.HawkEye-9970658-0

* Win.Dropper.HawkEye-9970659-0

* Win.Dropper.HawkEye-9970660-0

* Win.Dropper.HawkEye-9970661-0

* Win.Dropper.HawkEye-9970662-0

* Win.Dropper.HawkEye-9970663-0

* Win.Virus.Expiro-9970664-0

* Win.Malware.Expiro-9970665-0

* Unix.Trojan.Mirai-9970666-0

* Win.Virus.Expiro-9970667-0

* Multios.Malware.Agent-9970668-0

* Win.Malware.Agent-9970669-0

* Win.Malware.Agent-9970670-0

* Win.Malware.Agent-9970671-0

* Win.Malware.Agent-9970672-0

* Win.Malware.Agent-9970673-0

* Win.Malware.Agent-9970674-0

* Win.Malware.Agent-9970675-0

* Win.Malware.Agent-9970676-0

* Win.Malware.Agent-9970677-0

* Win.Malware.Agent-9970678-0

* Win.Malware.Agent-9970679-0

* Win.Malware.Agent-9970680-0

* Win.Malware.Agent-9970681-0

* Win.Malware.Agent-9970682-0

* Pdf.Malware.Agent-9970683-0

* Pdf.Malware.Agent-9970684-0

* Pdf.Malware.Agent-9970685-0

* Html.Malware.Agent-9970686-0

* Html.Malware.Agent-9970687-0

* Html.Malware.Agent-9970688-0

* Win.Virus.Parite-9970689-0

* Win.Virus.Parite-9970691-0

* Html.Malware.Agent-9970692-0

* Html.Malware.Agent-9970693-0

* Html.Malware.Agent-9970694-0

* Html.Malware.Agent-9970695-0

* Html.Malware.Agent-9970696-0

* Html.Malware.Agent-9970697-0

* Html.Malware.Agent-9970698-0

* Html.Malware.Agent-9970699-0

* Html.Malware.Agent-9970700-0

* Html.Malware.Agent-9970701-0

* Html.Malware.Agent-9970702-0

* Html.Malware.Agent-9970703-0

* Html.Malware.Agent-9970704-0

* Html.Malware.Agent-9970705-0

* Html.Malware.Agent-9970706-0

* Html.Malware.Agent-9970707-0

* Html.Malware.Agent-9970708-0

* Html.Malware.Agent-9970709-0

* Html.Malware.Agent-9970710-0

* Html.Malware.Agent-9970711-0

* Html.Malware.Agent-9970712-0

* Html.Malware.Agent-9970713-0

* Html.Malware.Agent-9970714-0

* Html.Malware.Agent-9970715-0

* Html.Malware.Agent-9970716-0

* Html.Malware.Agent-9970717-0

* Html.Malware.Agent-9970718-0

* Html.Malware.Agent-9970719-0

* Html.Malware.Agent-9970720-0

* Html.Malware.Agent-9970721-0

* Html.Malware.Agent-9970722-0

* Html.Malware.Agent-9970723-0

* Html.Malware.Agent-9970724-0

* Html.Malware.Agent-9970725-0

* Html.Malware.Agent-9970726-0

* Html.Malware.Agent-9970727-0

* Html.Malware.Agent-9970728-0

* Html.Malware.Agent-9970729-0

* Html.Malware.Agent-9970730-0

* Txt.Malware.Agent-9970731-0

* Html.Malware.Agent-9970732-0

* Html.Malware.Agent-9970733-0

* Html.Malware.Agent-9970734-0

* Txt.Malware.Agent-9970735-0

* Txt.Malware.Agent-9970736-0

* Txt.Malware.Agent-9970737-0

* Multios.Malware.Agent-9970738-0

* Html.Malware.Agent-9970739-0

* Html.Malware.Agent-9970740-0

* Html.Malware.Agent-9970741-0

* Html.Malware.Agent-9970742-0

* Html.Malware.Agent-9970743-0

* Html.Malware.Agent-9970744-0

* Html.Malware.Agent-9970745-0

* Html.Malware.Agent-9970746-0

* Html.Malware.Agent-9970747-0

* Html.Malware.Agent-9970748-0

* Html.Malware.Agent-9970749-0

* Txt.Malware.Agent-9970750-0

* Txt.Malware.Agent-9970751-0

* Html.Malware.Agent-9970752-0

* Txt.Malware.Agent-9970753-0

* Txt.Malware.Agent-9970754-0

* Txt.Malware.Agent-9970755-0

* Html.Malware.Agent-9970756-0

* Html.Malware.Agent-9970757-0

* Html.Malware.Agent-9970758-0

* Html.Malware.Agent-9970759-0

* Html.Malware.Agent-9970760-0

* Html.Malware.Agent-9970761-0

* Html.Malware.Agent-9970762-0

* Html.Malware.Agent-9970763-0

* Html.Malware.Agent-9970764-0

* Html.Malware.Agent-9970765-0

* Html.Malware.Agent-9970766-0

* Html.Malware.Agent-9970767-0

* Html.Malware.Agent-9970768-0

* Html.Malware.Agent-9970769-0

* Multios.Malware.Agent-9970770-0

* Html.Malware.Agent-9970771-0

* Html.Malware.Agent-9970772-0

* Html.Malware.Agent-9970773-0

* Html.Malware.Agent-9970774-0

* Html.Malware.Agent-9970775-0

* Html.Malware.Agent-9970776-0

* Html.Malware.Agent-9970777-0

* Html.Malware.Agent-9970778-0

* Html.Malware.Agent-9970779-0

* Html.Malware.Agent-9970780-0

* Html.Malware.Agent-9970781-0

* Html.Malware.Agent-9970782-0

* Html.Malware.Agent-9970783-0

* Html.Malware.Agent-9970784-0

* Html.Malware.Agent-9970785-0

* Win.Malware.Agent-9970786-0

* Win.Malware.Agent-9970787-0

* Win.Malware.Agent-9970788-0

* Win.Malware.Agent-9970789-0

* Multios.Malware.Agent-9970790-0

* Multios.Malware.Agent-9970791-0

* Win.Malware.Agent-9970792-0

* Win.Malware.Agent-9970793-0

* Win.Malware.Agent-9970794-0

* Win.Malware.Agent-9970795-0

* Win.Malware.Agent-9970796-0

* Win.Malware.Agent-9970797-0

* Win.Malware.Agent-9970798-0

* Win.Malware.Agent-9970799-0

* Win.Malware.Agent-9970800-0

* Win.Malware.Agent-9970801-0

* Win.Malware.Agent-9970802-0

* Win.Malware.Agent-9970803-0

* Archive.Malware.Agent-9970804-0

* Win.Malware.Agent-9970805-0

* Multios.Malware.Agent-9970806-0

* Win.Malware.Agent-9970807-0

* Multios.Malware.Agent-9970808-0

* Multios.Malware.Agent-9970809-0

* Multios.Malware.Agent-9970810-0

* Win.Dropper.Startp-9970811-0

* Win.Virus.Expiro-9970812-0

* Win.Virus.Expiro-9970813-0

* Win.Virus.Expiro-9970814-0

* Win.Virus.Expiro-9970815-0

* Win.Virus.Expiro-9970816-0

* Win.Dropper.Formbook-9970817-0

* Win.Ransomware.BlackMatter-9970818-0

* Win.Packed.Barys-9970819-0

* Win.Malware.Juv9azbb-9970820-0

* Win.Dropper.Noobyprotect-9970821-0

* Win.Dropper.Zusy-9970822-0

* Win.Malware.Ulise-9970823-0

* Win.Dropper.DarkKomet-9970824-0

* Win.Packed.Qhost-9970825-0

* Win.Tool.Fmgfa4pwq2ge-9970826-0

* Win.Malware.Agen-9970827-0

* Win.Dropper.Jaik-9970828-0

* Win.Malware.Generic-9970829-0

* Win.Malware.Generic-9970830-0

* Win.Malware.Ramnit-9970832-0

* Win.Dropper.Qhosts-9970833-0

* Win.Trojan.Generic-9970834-0

* Win.Packed.Generic-9970835-0

* Win.Malware.Wronginf-9970836-0

* Win.Malware.Wronginf-9970837-0

* Win.Malware.Zusy-9970838-0

* Win.Dropper.Zusy-9970839-0

* Win.Malware.Aasnveai-9970840-0

* Win.Trojan.Generic-9970841-0

* Win.Packed.Enigma-9970842-0

* Win.Trojan.Zusy-9970844-0

* Win.Malware.Fugrafa-9970845-0

* Win.Malware.Fugrafa-9970846-0

* Win.Malware.Fugrafa-9970847-0

* Win.Malware.Fugrafa-9970848-0

* Win.Malware.Trojanx-9970849-0

* Win.Keylogger.7e0e0c-9970851-0

* Win.Dropper.Detected-9970852-0

* Win.Dropper.Detected-9970853-0

* Win.Virus.Expiro-9970854-0

* Win.Malware.Trojanx-9970855-0

* Win.Malware.Zusy-9970856-0

* Win.Malware.Bulz-9970857-0

* Win.Dropper.Remcos-9970858-0

* Win.Dropper.Remcos-9970859-0

* Win.Dropper.Remcos-9970860-0

* Win.Dropper.Remcos-9970861-0

* Win.Trojan.Barys-9970863-0

* Win.Packed.Bulz-9970864-0

* Win.Dropper.Detected-9970865-0

* Win.Packed.Barys-9970866-0

* Win.Malware.Vbagent-9970867-0

* Win.Packed.Barys-9970868-0

* Win.Packed.Barys-9970869-0

* Win.Packed.Barys-9970870-0

* Win.Packed.Barys-9970871-0

* Win.Packed.Zbot-9970872-0

* Win.Packed.Zbot-9970873-0

* Win.Packed.Zbot-9970874-0

* Win.Keylogger.Detected-9970875-0

* Win.Trojan.Zbot-9970877-0

* Win.Trojan.Zbot-9970878-0

* Win.Trojan.Zbot-9970879-0

* Win.Malware.Emotet-9970880-0

* Win.Malware.Dridex-9970881-0

* Win.Malware.Emotet-9970882-0

* Win.Virus.SennaSpy-9970883-0

* Win.Malware.Zusy-9970884-0

* Win.Trojan.Generic-9970885-0

* Win.Trojan.Generic-9970886-0

* Win.Virus.Expiro-9970887-0

* Win.Dropper.Dapato-9970888-0

* Win.Trojan.Lazy-9970889-0

* Win.Dropper.TrickBot-9970890-0

* Win.Dropper.TrickBot-9970891-0

* Win.Dropper.TrickBot-9970892-0

* Win.Dropper.TrickBot-9970893-0

* Win.Dropper.TrickBot-9970894-0

* Win.Dropper.TrickBot-9970895-0

* Win.Trojan.VBGeneric-9970896-0

* Win.Dropper.TrickBot-9970897-0

* Win.Dropper.TrickBot-9970898-0

* Win.Dropper.TrickBot-9970899-0

* Win.Dropper.TrickBot-9970900-0

* Win.Worm.SpyEye-9970901-0

* Win.Worm.SpyEye-9970902-0

* Win.Dropper.XtremeRAT-9970903-0

* Win.Dropper.XtremeRAT-9970904-0

* Win.Dropper.XtremeRAT-9970905-0

* Win.Dropper.XtremeRAT-9970906-0

* Win.Dropper.XtremeRAT-9970907-0

* Win.Dropper.XtremeRAT-9970908-0

* Win.Dropper.XtremeRAT-9970909-0

* Win.Dropper.XtremeRAT-9970910-0

* Win.Dropper.XtremeRAT-9970911-0

* Win.Dropper.XtremeRAT-9970912-0

* Win.Dropper.XtremeRAT-9970913-0

* Win.Dropper.XtremeRAT-9970914-0

* Win.Dropper.XtremeRAT-9970915-0

* Win.Dropper.XtremeRAT-9970916-0

* Win.Dropper.XtremeRAT-9970917-0

* Win.Dropper.XtremeRAT-9970918-0

* Win.Dropper.LokiBot-9970920-0

* Win.Dropper.Nanocore-9970921-0

* Win.Malware.Flystudio-9970922-0

* Win.Trojan.ZeGhost-9970923-0

* Win.Virus.Expiro-9970924-0

* Win.Virus.Expiro-9970925-0

* Win.Virus.Expiro-9970926-0

* Win.Virus.Expiro-9970927-0

* Win.Virus.Expiro-9970928-0

* Win.Virus.Expiro-9970929-0

* Win.Virus.Expiro-9970930-0

* Win.Virus.Expiro-9970931-0

* Win.Virus.Expiro-9970932-0

* Win.Virus.Expiro-9970933-0

* Win.Virus.Expiro-9970934-0

* Win.Virus.Expiro-9970935-0

* Win.Virus.Expiro-9970936-0

* Win.Virus.Expiro-9970937-0

* Win.Virus.Expiro-9970938-0

* Win.Trojan.Madi-9970939-0

* Win.Trojan.Madi-9970940-0

* Win.Malware.Madi-9970941-0

* Win.Trojan.Madi-9970942-0

* Win.Malware.Madi-9970943-0

* Win.Dropper.Madi-9970944-0

* Win.Virus.Expiro-9970945-0

* Win.Virus.Expiro-9970946-0

* Win.Virus.Expiro-9970947-0

* Win.Virus.Expiro-9970948-0

* Win.Virus.Expiro-9970949-0

* Win.Dropper.Zeus-9970950-0

* Win.Dropper.Zeus-9970951-0

* Win.Dropper.Zeus-9970952-0

* Win.Virus.Expiro-9970953-0

* Win.Virus.Expiro-9970954-0

* Win.Dropper.Nanocore-9970955-0

* Win.Dropper.DarkKomet-9970956-0

* Win.Dropper.DarkKomet-9970957-0

* Win.Dropper.DarkKomet-9970958-0

* Win.Dropper.DarkKomet-9970959-0

* Win.Dropper.DarkKomet-9970960-0

* Win.Dropper.DarkKomet-9970961-0

* Win.Dropper.DarkKomet-9970962-0

* Win.Dropper.DarkKomet-9970963-0

* Win.Dropper.DarkKomet-9970964-0

* Win.Dropper.DarkKomet-9970965-0

* Win.Dropper.DarkKomet-9970966-0

* Win.Dropper.DarkKomet-9970967-0

* Win.Dropper.DarkKomet-9970968-0

* Win.Dropper.DarkKomet-9970969-0

* Win.Dropper.DarkKomet-9970970-0

* Win.Dropper.DarkKomet-9970971-0

* Win.Dropper.DarkKomet-9970972-0

* Win.Dropper.DarkKomet-9970973-0

* Win.Dropper.DarkKomet-9970974-0

* Win.Dropper.DarkKomet-9970975-0

* Win.Dropper.DarkKomet-9970976-0

* Win.Dropper.DarkKomet-9970977-0

* Win.Dropper.DarkKomet-9970978-0

* Win.Dropper.DarkKomet-9970979-0

* Win.Dropper.DarkKomet-9970980-0

* Win.Dropper.DarkKomet-9970981-0

* Win.Dropper.DarkKomet-9970982-0

* Win.Dropper.XtremeRAT-9970983-0

* Win.Dropper.XtremeRAT-9970984-0

* Win.Dropper.XtremeRAT-9970985-0

* Win.Dropper.XtremeRAT-9970986-0

* Win.Dropper.XtremeRAT-9970987-0

* Win.Dropper.XtremeRAT-9970988-0

* Win.Dropper.XtremeRAT-9970989-0

* Win.Dropper.XtremeRAT-9970990-0

* Win.Dropper.XtremeRAT-9970991-0

* Win.Dropper.XtremeRAT-9970992-0

* Win.Dropper.XtremeRAT-9970993-0

* Win.Dropper.XtremeRAT-9970994-0

* Win.Dropper.XtremeRAT-9970995-0

* Win.Dropper.XtremeRAT-9970996-0

* Win.Dropper.XtremeRAT-9970997-0

* Win.Dropper.XtremeRAT-9970998-0

* Win.Dropper.XtremeRAT-9970999-0

* Win.Dropper.XtremeRAT-9971000-0

* Win.Dropper.XtremeRAT-9971001-0

* Win.Dropper.XtremeRAT-9971002-0

* Win.Dropper.XtremeRAT-9971003-0

* Win.Dropper.XtremeRAT-9971004-0

* Win.Dropper.XtremeRAT-9971005-0

* Win.Dropper.XtremeRAT-9971006-0

* Win.Dropper.XtremeRAT-9971007-0

* Win.Dropper.XtremeRAT-9971008-0

* Win.Dropper.XtremeRAT-9971009-0

* Win.Dropper.XtremeRAT-9971010-0

* Win.Dropper.XtremeRAT-9971011-0

* Win.Dropper.XtremeRAT-9971012-0

* Win.Dropper.XtremeRAT-9971013-0

* Win.Dropper.XtremeRAT-9971014-0

* Win.Dropper.XtremeRAT-9971015-0

* Win.Dropper.XtremeRAT-9971016-0

* Win.Dropper.XtremeRAT-9971017-0

* Win.Dropper.XtremeRAT-9971018-0

* Win.Dropper.XtremeRAT-9971019-0

* Win.Dropper.XtremeRAT-9971020-0

* Win.Dropper.XtremeRAT-9971021-0

* Win.Dropper.XtremeRAT-9971022-0

* Win.Dropper.XtremeRAT-9971023-0

* Win.Dropper.Zeus-9971024-0

* Win.Dropper.Zeus-9971025-0

* Win.Virus.Expiro-9971026-0

* Win.Dropper.XtremeRAT-9971027-0

* Win.Dropper.XtremeRAT-9971028-0

* Win.Dropper.Zeus-9971029-0

* Win.Dropper.Zeus-9971030-0

* Win.Dropper.Zeus-9971031-0

* Win.Virus.Expiro-9971032-0

* Win.Dropper.Zeus-9971033-0

* Win.Dropper.Zeus-9971034-0

* Win.Dropper.Zeus-9971035-0

* Win.Dropper.Zeus-9971036-0

* Win.Dropper.XtremeRAT-9971037-0

* Win.Dropper.XtremeRAT-9971038-0

* Win.Dropper.XtremeRAT-9971039-0

* Win.Dropper.XtremeRAT-9971040-0

* Win.Dropper.XtremeRAT-9971041-0

* Win.Dropper.XtremeRAT-9971042-0

* Win.Dropper.XtremeRAT-9971043-0

* Win.Dropper.XtremeRAT-9971044-0

* Win.Dropper.XtremeRAT-9971045-0

* Win.Dropper.XtremeRAT-9971046-0

* Win.Dropper.XtremeRAT-9971047-0

* Win.Dropper.XtremeRAT-9971048-0

* Win.Dropper.XtremeRAT-9971049-0

* Win.Dropper.XtremeRAT-9971050-0

* Win.Dropper.XtremeRAT-9971051-0

* Win.Dropper.XtremeRAT-9971052-0

* Win.Dropper.XtremeRAT-9971053-0

* Win.Dropper.XtremeRAT-9971054-0

* Win.Dropper.XtremeRAT-9971055-0

* Win.Dropper.XtremeRAT-9971056-0

* Win.Dropper.XtremeRAT-9971057-0

* Win.Dropper.XtremeRAT-9971058-0

* Win.Dropper.XtremeRAT-9971059-0

* Win.Dropper.XtremeRAT-9971060-0

* Win.Dropper.XtremeRAT-9971061-0

* Win.Dropper.XtremeRAT-9971062-0

* Win.Dropper.XtremeRAT-9971063-0

* Win.Dropper.XtremeRAT-9971064-0

* Win.Dropper.XtremeRAT-9971065-0

* Win.Dropper.XtremeRAT-9971066-0

* Win.Dropper.XtremeRAT-9971067-0

* Win.Dropper.XtremeRAT-9971068-0

* Win.Dropper.XtremeRAT-9971069-0

* Win.Dropper.XtremeRAT-9971070-0

* Win.Dropper.XtremeRAT-9971071-0

* Win.Dropper.XtremeRAT-9971072-0

* Win.Dropper.XtremeRAT-9971073-0

* Win.Dropper.XtremeRAT-9971074-0

* Win.Dropper.XtremeRAT-9971075-0

* Win.Dropper.Zeus-9971076-0

* Win.Dropper.Zeus-9971077-0

* Win.Dropper.Zeus-9971078-0

* Win.Dropper.Zeus-9971081-0

* Win.Dropper.Zeus-9971082-0

* Win.Dropper.Zeus-9971083-0

* Win.Dropper.Zeus-9971084-0

* Win.Dropper.Zeus-9971085-0

* Win.Dropper.Zeus-9971086-0


Dropped Detection Signatures:


* Win.Keylogger.Python-9961134-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml