Mailing List Archive

Signatures Published daily - 26840
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26840
Publisher: David Raynor
New Sigs: 189
Dropped Sigs: 1
Ignored Sigs: 168


New Detection Signatures:


* Win.Dropper.Bifrost-9992464-0

* Win.Dropper.Bifrost-9992465-0

* Win.Dropper.Bifrost-9992466-0

* Win.Dropper.Bifrost-9992467-0

* Win.Dropper.Bifrost-9992468-0

* Win.Dropper.Bifrost-9992469-0

* Win.Dropper.Bifrost-9992470-0

* Win.Dropper.Bifrost-9992471-0

* Win.Dropper.Bifrost-9992472-0

* Win.Dropper.Bifrost-9992473-0

* Win.Dropper.Bifrost-9992474-0

* Win.Dropper.Bifrost-9992475-0

* Win.Dropper.Bifrost-9992476-0

* Win.Dropper.Bifrost-9992477-0

* Win.Dropper.Bifrost-9992478-0

* Win.Trojan.Barys-9992479-0

* Win.Dropper.Bifrost-9992480-0

* Win.Dropper.Bifrost-9992481-0

* Win.Dropper.Bifrost-9992482-0

* Win.Packed.Generickdz-9992483-0

* Win.Dropper.Remcos-9992484-0

* Win.Dropper.Remcos-9992485-0

* Win.Dropper.Remcos-9992486-0

* Win.Dropper.Remcos-9992487-0

* Win.Dropper.Remcos-9992488-0

* Win.Dropper.Remcos-9992489-0

* Win.Dropper.Remcos-9992490-0

* Win.Dropper.Remcos-9992491-0

* Win.Dropper.Remcos-9992492-0

* Win.Dropper.Remcos-9992493-0

* Win.Dropper.Remcos-9992494-0

* Win.Dropper.Remcos-9992495-0

* Win.Dropper.Remcos-9992496-0

* Win.Dropper.Remcos-9992497-0

* Win.Dropper.Remcos-9992498-0

* Win.Dropper.Remcos-9992499-0

* Win.Dropper.Remcos-9992500-0

* Win.Dropper.Remcos-9992501-0

* Win.Dropper.Remcos-9992502-0

* Win.Dropper.Remcos-9992503-0

* Win.Dropper.Remcos-9992504-0

* Win.Dropper.Remcos-9992505-0

* Win.Dropper.Remcos-9992506-0

* Win.Dropper.Remcos-9992507-0

* Win.Dropper.Remcos-9992508-0

* Win.Dropper.Remcos-9992509-0

* Win.Malware.Agent-9992510-0

* Win.Malware.Agent-9992511-0

* Win.Malware.Agent-9992512-0

* Multios.Malware.Agent-9992513-0

* Email.Malware.Agent-9992514-0

* Email.Malware.Agent-9992515-0

* Win.Malware.Agent-9992516-0

* Win.Malware.Agent-9992517-0

* Txt.Malware.Agent-9992518-0

* Archive.Malware.Agent-9992519-0

* Email.Malware.Agent-9992520-0

* Win.Malware.Agent-9992521-0

* Rtf.Malware.Agent-9992522-0

* Rtf.Malware.Agent-9992523-0

* Rtf.Malware.Agent-9992524-0

* Win.Malware.Agent-9992525-0

* Rtf.Malware.Agent-9992526-0

* Rtf.Malware.Agent-9992527-0

* Rtf.Malware.Agent-9992528-0

* Rtf.Malware.Agent-9992529-0

* Rtf.Malware.Agent-9992530-0

* Rtf.Malware.Agent-9992531-0

* Rtf.Malware.Agent-9992532-0

* Rtf.Malware.Agent-9992533-0

* Win.Malware.Agent-9992534-0

* Win.Malware.Agent-9992535-0

* Win.Malware.Agent-9992536-0

* Txt.Malware.Agent-9992537-0

* Txt.Malware.Agent-9992538-0

* Win.Malware.Agent-9992539-0

* Win.Malware.Agent-9992540-0

* Win.Malware.Agent-9992541-0

* Win.Malware.Agent-9992542-0

* Win.Malware.Agent-9992543-0

* Txt.Malware.Agent-9992544-0

* Txt.Malware.Agent-9992545-0

* Win.Malware.Agent-9992546-0

* Txt.Malware.Agent-9992547-0

* Win.Malware.Agent-9992548-0

* Archive.Malware.Agent-9992549-0

* Archive.Malware.Agent-9992550-0

* Win.Malware.Agent-9992551-0

* Win.Malware.Agent-9992552-0

* Win.Malware.Agent-9992553-0

* Win.Malware.Agent-9992554-0

* Win.Malware.Agent-9992555-0

* Html.Malware.Agent-9992556-0

* Html.Malware.Agent-9992557-0

* Html.Malware.Agent-9992558-0

* Html.Malware.Agent-9992559-0

* Html.Malware.Agent-9992560-0

* Html.Malware.Agent-9992561-0

* Html.Malware.Agent-9992562-0

* Html.Malware.Agent-9992563-0

* Html.Malware.Agent-9992564-0

* Html.Malware.Agent-9992565-0

* Html.Malware.Agent-9992566-0

* Html.Malware.Agent-9992567-0

* Html.Malware.Agent-9992568-0

* Html.Malware.Agent-9992569-0

* Html.Malware.Agent-9992570-0

* Multios.Malware.Agent-9992571-0

* Html.Malware.Agent-9992572-0

* Html.Malware.Agent-9992573-0

* Html.Malware.Agent-9992574-0

* Html.Malware.Agent-9992575-0

* Html.Malware.Agent-9992576-0

* Html.Malware.Agent-9992577-0

* Html.Malware.Agent-9992578-0

* Html.Malware.Agent-9992579-0

* Html.Malware.Agent-9992580-0

* Html.Malware.Agent-9992581-0

* Html.Malware.Agent-9992582-0

* Html.Malware.Agent-9992583-0

* Html.Malware.Agent-9992584-0

* Html.Malware.Agent-9992585-0

* Html.Malware.Agent-9992586-0

* Win.Malware.Agent-9992587-0

* Win.Malware.Agent-9992588-0

* Win.Malware.Agent-9992589-0

* Win.Malware.Agent-9992590-0

* Win.Malware.Agent-9992591-0

* Win.Malware.Agent-9992592-0

* Win.Malware.Agent-9992593-0

* Win.Malware.Agent-9992594-0

* Win.Malware.Agent-9992595-0

* Win.Malware.Agent-9992596-0

* Txt.Malware.Agent-9992597-0

* Txt.Malware.Agent-9992598-0

* Win.Malware.Agent-9992599-0

* Email.Malware.Agent-9992600-0

* Txt.Malware.Agent-9992601-0

* Txt.Malware.Agent-9992602-0

* Txt.Malware.Agent-9992603-0

* Win.Malware.Agent-9992604-0

* Win.Adware.Dotdo-9992605-0

* Win.Downloader.Generic-9992606-0

* Win.Dropper.Bigeyau1ydo-9992608-0

* Win.Packed.Geral-9992609-0

* Win.Malware.Yddld-9992610-0

* Win.Malware.Qhost-9992611-0

* Win.Dropper.Geral-9992612-0

* Win.Dropper.Gh0stRAT-9992613-0

* Win.Packed.Geral-9992614-0

* Win.Dropper.Geral-9992615-0

* Win.Worm.Banload-9992616-0

* Win.Dropper.Geral-9992617-0

* Win.Downloader.Geral-9992619-0

* Win.Malware.Vilsel-9992620-0

* Win.Downloader.Aawr-9992621-0

* Win.Malware.7ijeyw6b-9992622-0

* Win.Dropper.Tofsee-9992623-0

* Win.Dropper.Tofsee-9992624-0

* Win.Dropper.Tofsee-9992625-0

* Win.Dropper.Detected-9992626-0

* Win.Tool.Detected-9992627-0

* Win.Dropper.Detected-9992628-0

* Win.Virus.Expiro-9992630-0

* Win.Virus.Expiro-9992631-0

* Win.Malware.Vilsel-9992632-0

* Win.Malware.Vilsel-9992633-0

* Win.Malware.Vilsel-9992634-0

* Win.Malware.Vilsel-9992635-0

* Win.Malware.Vilsel-9992636-0

* Win.Malware.Vilsel-9992637-0

* Win.Malware.Vilsel-9992638-0

* Win.Malware.Vilsel-9992639-0

* Win.Malware.Vilsel-9992640-0

* Win.Malware.Vilsel-9992641-0

* Win.Dropper.Bifrost-9992642-0

* Win.Dropper.Bifrost-9992643-0

* Win.Dropper.Bifrost-9992644-0

* Win.Dropper.Bifrost-9992645-0

* Win.Dropper.Bifrost-9992646-0

* Win.Dropper.Bifrost-9992647-0

* Win.Dropper.Bifrost-9992648-0

* Win.Virus.Expiro-9992649-0

* Win.Dropper.QuasarRAT-9992650-0

* Win.Virus.Expiro-9992651-0

* Win.Virus.Expiro-9992652-0

* Win.Virus.Expiro-9992653-0

* Win.Dropper.Tofsee-9992654-0

* Win.Dropper.Tofsee-9992655-0


Dropped Detection Signatures:


* Win.Packed.Zusy-9934353-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml