Mailing List Archive

Signatures Published daily - 26129
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26129
Publisher: David Raynor
New Sigs: 311
Dropped Sigs: 9
Ignored Sigs: 79


New Detection Signatures:


* Win.Exploit.CVE_2021_24095-9841832-2

* Win.Trojan.DarkComet-9847204-1

* Win.Malware.Dofoil-9847246-1

* Win.Trojan.Sztjeinbb-9848110-0

* Win.Malware.S1lcfdcie-9848187-0

* Win.Dropper.Vbinder-9848189-0

* Win.Keylogger.Sduqgpjih-9848418-0

* Win.Trojan.ZeGhost-9849163-0

* Win.Trojan.Generic-9849164-0

* Win.Trojan.Generic-9849165-0

* Win.Dropper.Generic-9849166-0

* Win.Trojan.VBGeneric-9849167-0

* Win.Malware.Generic-9849168-0

* Win.Dropper.Shade-9849169-0

* Win.Ransomware.Troldesh-9849170-0

* Win.Worm.Vobfus-9849171-0

* Win.Ransomware.Troldesh-9849172-0

* Win.Malware.Barys-9849173-0

* Win.Dropper.Efki-9849174-0

* Win.Trojan.Mosucker-9849175-0

* Win.Trojan.Hdvftst-9849176-0

* Win.Malware.Barys-9849177-0

* Win.Trojan.Dorkbot-9849178-0

* Win.Ransomware.Cobra-9849179-0

* Win.Trojan.Generic-9849180-0

* Win.Packed.Vbcheman-9849181-0

* Win.Trojan.Generic-9849182-0

* Win.Malware.Bulz-9849183-0

* Win.Malware.Vbbanc-9849184-0

* Win.Trojan.Barys-9849185-0

* Win.Dropper.Spesr-9849186-0

* Win.Trojan.Zbot-9849187-0

* Win.Keylogger.Delf-9849189-0

* Win.Trojan.Sr58edhif-9849190-0

* Unix.Trojan.Gafgyt-9849191-0

* Win.Ransomware.Lockscreen-9849192-0

* Win.Packed.Zbot-9849193-0

* Win.Packed.Zbot-9849194-0

* Win.Trojan.Bancos-9849195-0

* Win.Packed.Nymaim-9849196-0

* Win.Trojan.Generickdz-9849197-0

* Win.Trojan.Generickdz-9849198-0

* Win.Keylogger.Bancos-9849199-0

* Win.Trojan.Razy-9849200-0

* Unix.Trojan.Mirai-9849201-0

* Win.Packed.Vobfus-9849202-0

* Win.Packed.Vobfus-9849203-0

* Win.Packed.Vobfus-9849204-0

* Win.Malware.Diztakun-9849205-0

* Win.Trojan.Vobfus-9849206-0

* Win.Packed.Vobfus-9849207-0

* Win.Trojan.Vobfus-9849208-0

* Win.Packed.Vobfus-9849209-0

* Win.Packed.Staser-9849210-0

* Win.Packed.Vobfus-9849211-0

* Win.Trojan.Vobfus-9849212-0

* Win.Downloader.Staser-9849213-0

* Win.Trojan.Vobfus-9849214-0

* Win.Dropper.Vobfus-9849215-0

* Win.Packed.Vobfus-9849216-0

* Win.Packed.Vobfus-9849217-0

* Win.Packed.Vobfus-9849218-0

* Win.Packed.Vobfus-9849219-0

* Win.Trojan.Banker-9849220-0

* Win.Dropper.Sisron-9849221-0

* Win.Trojan.Vobfus-9849222-0

* Win.Packed.Vobfus-9849223-0

* Win.Packed.Vobfus-9849224-0

* Win.Malware.Vobfus-9849225-0

* Win.Packed.Vobfus-9849226-0

* Win.Downloader.Vobfus-9849227-0

* Win.Packed.Vobfus-9849228-0

* Win.Packed.Vobfus-9849229-0

* Win.Trojan.Exploradoor-9849230-0

* Win.Packed.Vobfus-9849231-0

* Win.Packed.Vobfus-9849232-0

* Win.Malware.Spnr-9849233-0

* Win.Packed.Vobfus-9849234-0

* Win.Worm.Enx7mfdi-9849235-0

* Win.Packed.Asdmxldi-9849236-0

* Win.Malware.Mepaow-9849237-0

* Win.Packed.Zpevdo-9849238-0

* Win.Packed.Generic-9849239-0

* Win.Downloader.Johnnie-9849240-0

* Win.Trojan.Ayow2il-9849241-0

* Win.Trojan.Generic-9849242-0

* Win.Trojan.Killwin-9849243-0

* Win.Malware.Razy-9849244-0

* Win.Trojan.Atraps-9849245-0

* Win.Downloader.Akoj-9849246-0

* Win.Malware.Swisyn-9849247-0

* Win.Malware.Orsam-9849248-0

* Win.Dropper.Actetxhi-9849249-0

* Win.Downloader.Ckbi-9849250-0

* Win.Keylogger.Amandoci-9849251-0

* Win.Dropper.Oslo-9849252-0

* Win.Packed.Generic-9849253-0

* Win.Packed.Generic-9849254-0

* Win.Downloader.Aui1vkfi-9849255-0

* Win.Worm.Selfcloner-9849256-0

* Win.Downloader.S1fnzbiaz-9849257-0

* Win.Dropper.Uwamson-9849258-0

* Win.Trojan.Generic-9849259-0

* Win.Downloader.Aswkpshi-9849260-0

* Win.Malware.Agen-9849261-0

* Win.Downloader.Generic-9849262-0

* Win.Packed.Generic-9849263-0

* Win.Downloader.Ag5so5li-9849264-0

* Win.Packed.Xuxzcxgi-9849265-0

* Win.Worm.Updater-9849266-0

* Win.Malware.Chmgtpmi-9849267-0

* Win.Malware.Scar-9849268-0

* Win.Downloader.Aui1vkfi-9849269-0

* Win.Trojan.Generic-9849270-0

* Win.Keylogger.Agen-9849271-0

* Win.Tool.Johnnie-9849272-0

* Win.Trojan.Presenoker-9849273-0

* Win.Malware.Ebqz47ni-9849274-0

* Win.Malware.Generic-9849275-0

* Win.Downloader.Aaa4zapi-9849276-0

* Win.Trojan.Vbcheman-9849277-0

* Win.Packed.Refroso-9849278-0

* Win.Malware.Generic-9849279-0

* Win.Malware.Awtc0wpi-9849280-0

* Win.Malware.2d4cb-9849281-0

* Win.Downloader.Gofot-9849282-0

* Win.Trojan.Belang-9849283-0

* Win.Malware.Trojanx-9849285-0

* Win.Packed.Maximus-9849286-0

* Win.Packed.Maximus-9849287-0

* Win.Packed.Zusy-9849288-0

* Win.Packed.Dagozill-9849289-0

* Win.Packed.Zusy-9849290-0

* Win.Trojan.VBGeneric-9849291-0

* Win.Malware.Ponystealer-9849292-0

* Win.Malware.Ponystealer-9849293-0

* Win.Malware.Noon-9849294-0

* Win.Packed.Ponystealer-9849295-0

* Win.Malware.Generic-9849296-0

* Win.Malware.Cerbu-9849297-0

* Win.Packed.Cerbu-9849298-0

* Win.Packed.Maximus-9849299-0

* Win.Packed.Maximus-9849300-0

* Win.Trojan.Coinminer-9849301-0

* Win.Dropper.Zusy-9849302-0

* Win.Malware.Generic-9849303-0

* Win.Ransomware.HiddenTear-9849304-0

* Win.Malware.Vebzenpak-9849305-0

* Win.Keylogger.Fsysna-9849306-0

* Win.Dropper.Onlinegames-9849307-0

* Win.Malware.Ursu-9849308-0

* Win.Trojan.Vebzenpak-9849309-0

* Win.Trojan.Generic-9849310-0

* Win.Worm.Refroso-9849311-0

* Win.Malware.Frebo-9849312-0

* Win.Trojan.Xtrat-9849313-0

* Win.Trojan.Ponystealer-9849314-0

* Win.Malware.Pincav-9849315-0

* Win.Packed.Ursu-9849316-0

* Win.Trojan.Casc-9849317-0

* Win.Trojan.Vebzenpak-9849318-0

* Win.Malware.Hacktoolx-9849319-0

* Win.Packed.Johnnie-9849320-0

* Win.Dropper.Ursu-9849321-0

* Win.Malware.Phrovon-9849322-0

* Win.Malware.Abhu-9849323-0

* Win.Trojan.Generic-9849324-0

* Win.Packed.Johnnie-9849325-0

* Win.Packed.Spyeye-9849326-0

* Win.Packed.Generic-9849327-0

* Win.Malware.Filerepmetagen-9849328-0

* Win.Worm.Centar-9849329-0

* Win.Malware.Synjmbd-9849330-0

* Win.Dropper.Generic-9849331-0

* Win.Worm.Razy-9849332-0

* Win.Tool.Gendal-9849333-0

* Win.Dropper.Vbcheman-9849334-0

* Win.Trojan.Lockscreen-9849335-0

* Win.Worm.Bybz-9849336-0

* Win.Trojan.Xtrat-9849337-0

* Win.Worm.Manbat-9849338-0

* Win.Packed.Barys-9849339-0

* Win.Ransomware.Razy-9849340-0

* Win.Packed.Lockscreen-9849341-0

* Win.Dropper.Vbcheman-9849342-0

* Win.Trojan.Sdbot-9849343-0

* Win.Dropper.Ngrbot-9849344-0

* Win.Dropper.Manbat-9849345-0

* Win.Downloader.Sinowal-9849346-0

* Win.Trojan.Zbot-9849347-0

* Win.Keylogger.Aasd-9849349-0

* Win.Worm.Vobfus-9849350-0

* Win.Worm.Vobfus-9849351-0

* Win.Trojan.Zbot-9849353-0

* Unix.Trojan.Gafgyt-9849354-0

* Win.Trojan.Generic-9849355-0

* Win.Malware.Zusy-9849356-0

* Win.Trojan.Sdbot-9849357-0

* Win.Trojan.Sdbot-9849358-0

* Win.Trojan.Ircbot-9849359-0

* Win.Trojan.Sdbot-9849360-0

* Unix.Trojan.Generic-9849361-0

* Win.Downloader.JSMSI-9849362-0

* Win.Dropper.Vbcheman-9849363-0

* Win.Ransomware.Timer-9849364-0

* Win.Packed.Bifrose-9849365-0

* Win.Ransomware.Gimemo-9849366-0

* Win.Dropper.Vbtrojan-9849367-0

* Win.Dropper.Zusy-9849368-0

* Win.Malware.Scar-9849369-0

* Win.Trojan.Manbat-9849370-0

* Win.Trojan.Vbtrojan-9849371-0

* Win.Dropper.Ursu-9849372-0

* Win.Trojan.Refroso-9849373-0

* Win.Malware.Razy-9849374-0

* Win.Trojan.Refroso-9849375-0

* Win.Trojan.Kovter-9849376-0

* Win.Packed.Doris-9849377-0

* Win.Malware.Barys-9849378-0

* Win.Dropper.Bypassuac-9849379-0

* Win.Packed.Manbat-9849380-0

* Win.Dropper.Zusy-9849381-0

* Win.Dropper.Vbcheman-9849382-0

* Win.Trojan.Vobfus-9849383-0

* Win.Trojan.Fareit-9849384-0

* Win.Packed.Vobfus-9849385-0

* Win.Ransomware.Gimemo-9849386-0

* Win.Ransomware.Gimemo-9849387-0

* Win.Malware.Vbtrojan-9849388-0

* Win.Trojan.Acmr3vji-9849389-0

* Win.Malware.Zeroaccess-9849390-0

* Win.Packed.Nvert-9849391-0

* Win.Dropper.Razy-9849392-0

* Win.Ransomware.Gimemo-9849393-0

* Win.Trojan.Manbat-9849394-0

* Win.Trojan.Hfd7o8bi-9849395-0

* Win.Trojan.Refroso-9849396-0

* Win.Ransomware.Gimemo-9849397-0

* Win.Worm.Genericrxds-9849398-0

* Win.Ransomware.BitcoinX2-9849399-0

* Win.Ransomware.BitcoinX2-9849400-0

* Win.Packed.Generic-9849401-0

* Win.Keylogger.Samas-9849402-0

* Win.Trojan.Slcwg-9849403-0

* Win.Trojan.Poison-9849404-0

* Win.Trojan.Barys-9849405-0

* Win.Downloader.Sinowal-9849406-0

* Win.Malware.Autoit-9849407-0

* Win.Malware.Autoit-9849408-0

* Win.Packed.Palevo-9849409-0

* Win.Ransomware.Razy-9849410-0

* Win.Ransomware.Razy-9849411-0

* Win.Trojan.Injector-9849412-0

* Win.Trojan.Zbot-9849413-0

* Win.Trojan.Zbot-9849414-0

* Win.Trojan.Zbot-9849415-0

* Win.Trojan.Zbot-9849416-0

* Win.Trojan.Zbot-9849417-0

* Win.Trojan.Zbot-9849418-0

* Win.Trojan.Zbot-9849419-0

* Win.Malware.R5hyjuggm-9849421-0

* Win.Trojan.Generickdz-9849422-0

* Win.Malware.Ddsn-9849423-0

* Win.Malware.Ddsn-9849424-0

* Win.Malware.Ursu-9849425-0

* Win.Malware.Ursu-9849426-0

* Win.Malware.Uztuby-9849427-0

* Win.Malware.Uztuby-9849428-0

* Win.Worm.Llac-9849429-0

* Win.Malware.Generic-9849430-0

* Win.Worm.Llac-9849431-0

* Win.Malware.Agen-9849432-0

* Win.Malware.Trojanx-9849433-0

* Win.Trojan.Snnuqrhi-9849434-0

* Win.Ransomware.Cryptor-9849435-0

* Win.Packed.Sinowal-9849436-0

* Win.Malware.Zbot-9849437-0

* Win.Packed.Razy-9849438-0

* Win.Keylogger.Delf-9849439-0

* Win.Trojan.Aqvtumoi-9849440-0

* Win.Dropper.Genericr-9849441-0

* Win.Dropper.Johnnie-9849442-0

* Win.Worm.Kolab-9849443-0

* Win.Packed.Zbot-9849444-0

* Win.Dropper.Refroso-9849445-0

* Win.Ransomware.Cryptor-9849446-0

* Win.Malware.Aqee1tfi-9849447-0

* Win.Trojan.Aewjoqbi-9849448-0

* Win.Dropper.Genericr-9849449-0

* Win.Ransomware.Cryptor-9849450-0

* Win.Worm.Kolab-9849451-0

* Win.Dropper.Genericr-9849452-0

* Win.Dropper.Refroso-9849453-0

* Win.Ransomware.Cryptor-9849454-0

* Win.Dropper.Johnnie-9849455-0

* Win.Dropper.Racealer-9849456-0

* Win.Trojan.Slnemqliy-9849457-0

* Win.Trojan.Shuexwbiy-9849458-0

* Win.Trojan.Shgvtkdiy-9849459-0

* Win.Packed.Poison-9849460-0

* Win.Dropper.Prockill-9849461-0

* Win.Trojan.Zusy-9849462-0

* Win.Malware.Johnnie-9849463-0

* Win.Packed.Icloader-9849464-0

* Win.Malware.Swisyn-9849465-0

* Win.Malware.Deepscan-9849466-0

* Win.Malware.Swisyn-9849467-0

* Win.Malware.Activator-9849468-0

* Win.Malware.Dumpex-9849471-0

* Win.Packed.Xwgho-9849472-0

* Win.Malware.Xums6afi-9849473-0


Dropped Detection Signatures:


* PUA.Win.Packer.Armadillo-65

* Win.Virus.Expiro-7789835-0

* Win.Keylogger.Ursu-9819386-0

* Win.Keylogger.Ursu-9819388-0

* Win.Packed.Generic-9820092-0

* Win.Trojan.Midie-9839840-0

* Win.Dropper.Zero-9843317-0

* Win.Dropper.TrickBot-9847204-0

* Win.Malware.Emotet-9847246-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml