Mailing List Archive

Signatures Published daily - 26121
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26121
Publisher: David Raynor
New Sigs: 201
Dropped Sigs: 1
Ignored Sigs: 77


New Detection Signatures:


* Win.Exploit.TALOS_2019_0968-7446274-1

* Pdf.Exploit.CVE_2020_3744-7598246-1

* Doc.Downloader.GiftCertificate-9845925-1

* Win.Trojan.AgentTesla-9846789-0

* Js.Trojan.Downloader-9846867-0

* Win.Malware.Ursu-9847139-0

* Win.Malware.Mepaow-9847140-0

* Win.Trojan.VBGeneric-9847141-0

* Win.Malware.Ursu-9847142-0

* Win.Malware.Mepaow-9847143-0

* Win.Trojan.VBGeneric-9847144-0

* Win.Dropper.Ursu-9847145-0

* Win.Dropper.Mepaow-9847146-0

* Win.Spyware.Mepaow-9847147-0

* Win.Trojan.Generic-9847148-0

* Win.Malware.Mepaow-9847149-0

* Win.Malware.Mepaow-9847150-0

* Win.Trojan.Mepaow-9847151-0

* Win.Trojan.Mepaow-9847152-0

* Win.Spyware.Mepaow-9847153-0

* Win.Dropper.Spyeye-9847154-0

* Win.Malware.Agen-9847155-0

* Win.Trojan.Banker-9847156-0

* Win.Trojan.Vebzenpak-9847157-0

* Win.Malware.Elzob-9847158-0

* Win.Trojan.Nyxem-9847159-0

* Win.Trojan.VBGeneric-9847160-0

* Win.Packed.Razy-9847161-0

* Win.Dropper.Dorifel-9847162-0

* Win.Worm.Kolab-9847163-0

* Win.Malware.Johnnie-9847164-0

* Win.Trojan.Banker-9847165-0

* Win.Dropper.Bifrose-9847166-0

* Win.Malware.Elzob-9847167-0

* Win.Trojan.Dorifel-9847168-0

* Win.Dropper.Vbinj-9847169-0

* Win.Malware.Johnnie-9847170-0

* Win.Trojan.Banker-9847171-0

* Win.Downloader.Elzob-9847172-0

* Win.Malware.Johnnie-9847173-0

* Win.Malware.Johnnie-9847174-0

* Win.Dropper.Tiggre-9847175-0

* Win.Malware.Johnnie-9847176-0

* Win.Downloader.Gamarue-9847177-0

* Win.Dropper.Agent-9847178-0

* Win.Trojan.Vebzenpak-9847179-0

* Win.Malware.Ponystealer-9847180-0

* Win.Malware.Scarsi-9847181-0

* Win.Malware.Johnnie-9847182-0

* Win.Trojan.Banker-9847183-0

* Win.Malware.Johnnie-9847184-0

* Win.Malware.Elzob-9847185-0

* Win.Packed.Buzus-9847186-0

* Win.Dropper.Zeus-9847187-0

* Win.Dropper.Zeus-9847188-0

* Win.Dropper.Zeus-9847189-0

* Win.Dropper.Zeus-9847190-0

* Win.Virus.Expiro-9847191-0

* Win.Packed.Generickdz-9847192-0

* Win.Trojan.Vebzenpak-9847193-0

* Win.Ransomware.TeslaCrypt-9847195-0

* Win.Packed.Generickdz-9847196-0

* Win.Packed.Palevo-9847197-0

* Win.Keylogger.Tibs-9847198-0

* Win.Malware.Agentb-9847199-0

* Win.Packed.Ponystealer-9847200-0

* Win.Dropper.TrickBot-9847201-0

* Win.Dropper.TrickBot-9847202-0

* Win.Dropper.TrickBot-9847203-0

* Win.Dropper.TrickBot-9847204-0

* Win.Dropper.TrickBot-9847205-0

* Win.Dropper.TrickBot-9847206-0

* Win.Dropper.TrickBot-9847207-0

* Win.Dropper.TrickBot-9847208-0

* Win.Dropper.TrickBot-9847209-0

* Win.Downloader.Injuke-9847210-0

* Multios.Malware.Agent-9847211-0

* Win.Malware.Agent-9847212-0

* Email.Malware.Agent-9847213-0

* Win.Malware.Agent-9847214-0

* Win.Malware.Agent-9847215-0

* Win.Malware.Agent-9847216-0

* Win.Malware.Agent-9847217-0

* Win.Malware.Agent-9847218-0

* Html.Malware.Agent-9847219-0

* Txt.Malware.Agent-9847220-0

* Multios.Malware.Agent-9847221-0

* Win.Malware.Agent-9847222-0

* Win.Malware.Agent-9847223-0

* Html.Malware.Agent-9847224-0

* Win.Malware.Agent-9847225-0

* Win.Malware.Agent-9847226-0

* Win.Malware.Agent-9847227-0

* Multios.Malware.Agent-9847228-0

* Win.Malware.Agent-9847229-0

* Win.Malware.Agent-9847230-0

* Win.Malware.Generic-9847231-0

* Win.Malware.A8ns4dee-9847232-0

* Win.Trojan.Gh0stRAT-9847233-0

* Win.Dropper.Zeus-9847234-0

* Win.Dropper.Zeus-9847235-0

* Win.Keylogger.Bancos-9847236-0

* Win.Keylogger.Bancos-9847237-0

* Win.Ransomware.Bitman-9847238-0

* Win.Packed.Ursu-9847239-0

* Win.Packed.Ulise-9847240-0

* Win.Malware.Ulise-9847241-0

* Win.Packed.Libix-9847242-0

* Win.Malware.Dapato-9847243-0

* Win.Packed.Emotet-9847244-0

* Win.Malware.Titirez-9847245-0

* Win.Malware.Emotet-9847246-0

* Win.Dropper.DarkKomet-9847247-0

* Win.Ransomware.Cryptor-9847248-0

* Win.Ransomware.Cryptor-9847249-0

* Win.Ransomware.Cryptor-9847250-0

* Win.Ransomware.Cryptor-9847251-0

* Win.Ransomware.Cryptor-9847252-0

* Win.Dropper.Vmprotect-9847253-0

* Win.Trojan.Zbot-9847254-0

* Win.Trojan.Bublik-9847255-0

* Win.Trojan.Barys-9847256-0

* Win.Trojan.Scarsi-9847257-0

* Win.Malware.Brmon-9847258-0

* Win.Malware.Fsysna-9847259-0

* Win.Virus.Expiro-9847260-0

* Win.Trojan.Zbot-9847261-0

* Win.Packed.Msilperseus-9847262-0

* Win.Malware.2ceb-9847263-0

* Win.Malware.2ceb-9847264-0

* Win.Trojan.Generic-9847265-0

* Win.Malware.Generic-9847266-0

* Win.Packed.Coantor-9847267-0

* Win.Packed.Ponystealer-9847268-0

* Win.Trojan.Spyeye-9847269-0

* Win.Worm.Vobfus-9847270-0

* Win.Packed.Ponystealer-9847271-0

* Win.Packed.Ponystealer-9847272-0

* Win.Packed.Ponystealer-9847273-0

* Win.Malware.Ponystealer-9847274-0

* Win.Packed.Ponystealer-9847275-0

* Win.Packed.Ponystealer-9847276-0

* Win.Worm.Vobfus-9847277-0

* Win.Trojan.Gamarue-9847278-0

* Win.Downloader.Arabian-9847279-0

* Win.Dropper.Johnnie-9847280-0

* Win.Packed.Daws-9847281-0

* Win.Packed.Ponystealer-9847282-0

* Win.Malware.Vbkryjetor-9847283-0

* Win.Malware.Ponystealer-9847284-0

* Win.Malware.Ponystealer-9847285-0

* Win.Packed.Ponystealer-9847286-0

* Win.Malware.Fareitvb-9847287-0

* Win.Trojan.Fareit-9847288-0

* Win.Packed.Ponystealer-9847289-0

* Win.Packed.Ponystealer-9847290-0

* Win.Malware.Ponystealer-9847291-0

* Win.Packed.Razy-9847292-0

* Win.Packed.Ponystealer-9847293-0

* Win.Packed.Pwsx-9847294-0

* Win.Trojan.Generic-9847295-0

* Win.Malware.Generic-9847296-0

* Win.Trojan.Onekit-9847297-0

* Win.Trojan.Farfli-9847298-0

* Win.Malware.Deepscan-9847299-0

* Win.Malware.Dapato-9847300-0

* Win.Trojan.Generic-9847301-0

* Win.Trojan.Bicololo-9847302-0

* Win.Malware.Generic-9847303-0

* Win.Trojan.Delf-9847305-0

* Win.Trojan.Netfilter-9847306-0

* Win.Packed.Razy-9847307-0

* Win.Malware.Brmon-9847309-0

* Win.Malware.Brmon-9847310-0

* Win.Trojan.VBGeneric-9847311-0

* Win.Packed.Bingoml-9847312-0

* Win.Ransomware.Brmon-9847314-0

* Win.Ransomware.Generic-9847315-0

* Win.Packed.Generickdz-9847316-0

* Win.Worm.S5dft5mid-9847317-0

* Win.Packed.F5uvqzmi-9847318-0

* Win.Packed.Malwarex-9847319-0

* Win.Trojan.Dofoil-9847320-0

* Win.Dropper.Tinba-9847321-0

* Win.Keylogger.Delf-9847322-0

* Win.Keylogger.Delf-9847323-0

* Win.Dropper.Patcher-9847324-0

* Win.Tool.Patcher-9847325-0

* Win.Trojan.Aqcdcjli-9847326-0

* Win.Malware.Zeroaccess-9847327-0

* Win.Trojan.Amfbtcci-9847328-0

* Win.Trojan.Poison-9847329-0

* Win.Trojan.Poison-9847330-0

* Win.Dropper.Vbcheman-9847331-0

* Win.Malware.Machete-9847332-0

* Win.Trojan.Generickdz-9847334-0

* Win.Packed.Polypatch-9847335-0

* Win.Packed.Polypatch-9847336-0

* Win.Malware.Zusy-9847337-0

* Win.Trojan.Zegost-9847338-0

* Win.Malware.Zegost-9847339-0


Dropped Detection Signatures:


* Win.Trojan.Agent-6685891-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml