Mailing List Archive

Signatures Published daily - 26956
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26956
Publisher: David Raynor
New Sigs: 80
Dropped Sigs: 0
Ignored Sigs: 195


New Detection Signatures:


* Win.Exploit.CVE_2023_28310-10003996-0

* Win.Malware.Agent-10005265-0

* Win.Malware.Agent-10005266-0

* Win.Malware.Agent-10005267-0

* Win.Malware.Agent-10005268-0

* Win.Malware.Agent-10005269-0

* Win.Malware.Agent-10005270-0

* Win.Malware.Agent-10005271-0

* Win.Malware.Agent-10005272-0

* Archive.Malware.Agent-10005273-0

* Win.Malware.Agent-10005274-0

* Win.Malware.Agent-10005275-0

* Win.Malware.Agent-10005276-0

* Win.Malware.Agent-10005277-0

* Win.Malware.Agent-10005278-0

* Win.Malware.Agent-10005279-0

* Win.Malware.Agent-10005280-0

* Win.Malware.Agent-10005281-0

* Win.Malware.Agent-10005282-0

* Win.Malware.Agent-10005283-0

* Win.Malware.Agent-10005284-0

* Win.Malware.Agent-10005285-0

* Win.Malware.Agent-10005286-0

* Win.Malware.Agent-10005287-0

* Win.Malware.Agent-10005288-0

* Win.Malware.Agent-10005289-0

* Win.Malware.Agent-10005290-0

* Win.Malware.Agent-10005291-0

* Email.Malware.Agent-10005292-0

* Archive.Malware.Agent-10005293-0

* Win.Malware.Agent-10005294-0

* Win.Malware.Agent-10005295-0

* Win.Malware.Pwsx-10005296-0

* Win.Keylogger.Generic-10005297-0

* Win.Keylogger.Genericrxfx-10005298-0

* Win.Packed.Vmprotect-10005299-0

* Win.Trojan.Generic-10005300-0

* Win.Exploit.Marte-10005301-0

* Win.Packed.Zusy-10005302-0

* Win.Packed.Zusy-10005303-0

* Win.Worm.Gigex-10005304-0

* Win.Worm.Gigex-10005305-0

* Unix.Virus.Ladvix-10005306-0

* Win.Worm.Deepscan-10005307-0

* Win.Worm.Deepscan-10005308-0

* Win.Malware.Ulise-10005309-0

* Win.Packed.Daytre-10005310-0

* Win.Worm.Vobfus-10005311-0

* Win.Worm.Vobfus-10005312-0

* Win.Trojan.Trojanx-10005313-0

* Win.Worm.Deepscan-10005314-0

* Win.Worm.Deepscan-10005315-0

* Win.Packed.Zbot-10005316-0

* Win.Packed.Metasploit-10005317-0

* Win.Packed.Metasploit-10005318-0

* Win.Tool.Metasploit-10005319-0

* Win.Packed.Metasploit-10005320-0

* Unix.Keylogger.Macos-10005321-0

* Unix.Dropper.Detected-10005322-0

* Unix.Malware.Generic-10005323-0

* Win.Packed.Rozena-10005324-0

* Win.Downloader.Upatre-10005325-0

* Win.Downloader.Upatre-10005326-0

* Win.Downloader.Upatre-10005327-0

* Win.Downloader.Upatre-10005328-0

* Win.Downloader.Upatre-10005329-0

* Win.Downloader.Upatre-10005330-0

* Win.Downloader.Upatre-10005331-0

* Win.Downloader.Upatre-10005332-0

* Win.Downloader.Upatre-10005333-0

* Win.Malware.Dacic-10005334-0

* Win.Malware.Dacic-10005335-0

* Win.Malware.Bulz-10005336-0

* Win.Worm.Deepscan-10005337-0

* Win.Packed.Ursu-10005338-0

* Win.Malware.Deepscan-10005339-0

* Win.Malware.Generic-10005340-0

* Win.Worm.Gigex-10005341-0

* Win.Packed.Shipup-10005342-0

* Win.Trojan.Nitrogen-10005343-0


Dropped Detection Signatures:




_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml