Mailing List Archive

Signatures Published daily - 26203
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26203
Publisher: David Raynor
New Sigs: 349
Dropped Sigs: 6
Ignored Sigs: 149


New Detection Signatures:


* Win.Exploit.CVE_2021_1648-9829122-1

* Win.Exploit.CVE_2021_31952-9870153-0

* Win.Exploit.CVE_2021_31955-9870378-0

* Win.Malware.Zusy-9871817-0

* Win.Dropper.Raccoon-9871819-0

* Win.Malware.Zusy-9871820-0

* Win.Malware.Pcspeedcat-9871821-0

* Win.Trojan.Akdbqqmc-9871822-0

* Win.Malware.Nymeria-9871823-0

* Win.Malware.Autoit-9871824-0

* Win.Malware.Python-9871825-0

* Win.Trojan.Miscx-9871826-0

* Win.Dropper.Raccoon-9871827-0

* Unix.Trojan.Mirai-9871828-0

* Win.Trojan.Tzllbpcj-9871830-0

* Unix.Trojan.Mirai-9871831-0

* Unix.Trojan.Mirai-9871832-0

* Win.Packed.Malwarex-9871833-0

* Win.Malware.Banload-9871834-0

* Win.Downloader.Banload-9871835-0

* Win.Malware.Razy-9871836-0

* Win.Downloader.Barys-9871837-0

* Win.Downloader.Banload-9871838-0

* Win.Downloader.Banload-9871839-0

* Win.Malware.Razy-9871840-0

* Win.Downloader.Banload-9871841-0

* Win.Downloader.Banload-9871842-0

* Email.Malware.Agent-9871843-0

* Win.Malware.Agent-9871844-0

* Archive.Malware.Agent-9871845-0

* Archive.Malware.Agent-9871846-0

* Archive.Malware.Agent-9871847-0

* Win.Malware.Agent-9871848-0

* Rtf.Malware.Agent-9871849-0

* Rtf.Malware.Agent-9871850-0

* Rtf.Malware.Agent-9871851-0

* Archive.Malware.Agent-9871852-0

* Win.Packed.Enigma-9871853-0

* Win.Malware.Agen-9871854-0

* Win.Packed.Iho3wxi-9871855-0

* Win.Packed.Iboz-9871856-0

* Win.Packed.Iboz-9871857-0

* Win.Packed.Iho3wxi-9871858-0

* Win.Dropper.Amk97kmb-9871859-0

* Win.Packed.Zusy-9871860-0

* Win.Packed.Zusy-9871861-0

* Win.Malware.Ponystealer-9871862-0

* Win.Trojan.Qhost-9871863-0

* Win.Keylogger.Generic-9871864-0

* Win.Malware.Ponystealer-9871865-0

* Win.Trojan.Fareit-9871866-0

* Win.Malware.Jaik-9871867-0

* Win.Trojan.Vobfus-9871868-0

* Win.Trojan.Ponystealer-9871869-0

* Win.Downloader.Barys-9871870-0

* Win.Trojan.Ponystealer-9871871-0

* Win.Trojan.Vebzenpak-9871872-0

* Win.Packed.Ponystealer-9871873-0

* Win.Malware.Johnnie-9871874-0

* Win.Downloader.Generic-9871875-0

* Win.Trojan.Vebzenpak-9871876-0

* Win.Packed.Ponystealer-9871877-0

* Win.Keylogger.Asaslkk-9871878-0

* Win.Malware.Zusy-9871879-0

* Win.Malware.Zusy-9871880-0

* Win.Trojan.Gamarue-9871881-0

* Win.Trojan.Rozena-9871882-0

* Win.Packed.Guloader-9871883-0

* Win.Malware.Poweliks-9871884-0

* Win.Malware.V5wv3ldb-9871885-0

* Win.Malware.Passview-9871886-0

* Win.Trojan.Flystudio-9871887-0

* Win.Packed.Malwarex-9871888-0

* Win.Malware.Injuke-9871889-0

* Win.Malware.Injuke-9871890-0

* Win.Dropper.DarkKomet-9871892-0

* Win.Dropper.Autoit-9871894-0

* Win.Malware.Convagent-9871895-0

* Win.Packed.Autoit-9871898-0

* Win.Dropper.XtremeRAT-9871899-0

* Win.Trojan.Tzllbpcj-9871900-0

* Win.Malware.Filerepmalware-9871901-0

* Win.Dropper.Raccoon-9871902-0

* Win.Packed.Razy-9871903-0

* Win.Malware.Vobfus-9871904-0

* Win.Packed.Vobfus-9871905-0

* Win.Trojan.Vobfus-9871906-0

* Win.Trojan.Vobfus-9871907-0

* Win.Packed.Vobfus-9871908-0

* Win.Packed.Staser-9871909-0

* Win.Malware.Amwlnblb-9871910-0

* Win.Malware.Vobfus-9871911-0

* Win.Packed.Vobfus-9871912-0

* Win.Malware.Johnnie-9871913-0

* Win.Packed.Vobfus-9871914-0

* Win.Packed.Vobfus-9871915-0

* Win.Packed.Vobfus-9871916-0

* Win.Worm.Vobfus-9871917-0

* Win.Packed.A8cavgob-9871918-0

* Win.Packed.Vobfus-9871919-0

* Win.Packed.Generickdz-9871920-0

* Win.Malware.Generic-9871921-0

* Win.Malware.Generic-9871922-0

* Win.Malware.Delf-9871923-0

* Win.Malware.Ransim-9871924-0

* Win.Trojan.Generic-9871925-0

* Win.Malware.Flystudio-9871926-0

* Win.Malware.Flystudio-9871927-0

* Win.Trojan.Generic-9871928-0

* Win.Malware.Flystudio-9871929-0

* Win.Trojan.Generic-9871931-0

* Win.Malware.Zusy-9871932-0

* Win.Malware.Zusy-9871933-0

* Win.Malware.Vdpqrrpb-9871934-0

* Win.Malware.Passview-9871935-0

* Win.Malware.Jaik-9871936-0

* Win.Malware.Jaik-9871937-0

* Win.Packed.Jaik-9871938-0

* Win.Trojan.Generic-9871939-0

* Win.Dropper.Autoit-9871940-0

* Win.Dropper.Autoit-9871941-0

* Win.Dropper.Autoit-9871942-0

* Win.Packed.Generic-9871943-0

* Win.Dropper.Tofsee-9871944-0

* Win.Packed.Pwsx-9871945-0

* Win.Trojan.Filerepmalware-9871946-0

* Win.Trojan.Generic-9871947-0

* Win.Dropper.Gamarue-9871948-0

* Win.Trojan.Maniador-9871949-0

* Win.Trojan.Processhijack-9871950-0

* Win.Packed.Generic-9871951-0

* Win.Malware.Midie-9871952-0

* Win.Malware.Midie-9871953-0

* Win.Malware.Genkryptik-9871954-0

* Win.Malware.Vbran-9871955-0

* Win.Packed.Vobfus-9871956-0

* Win.Malware.Shade-9871957-0

* Win.Trojan.Razy-9871958-0

* Win.Trojan.Generickdv-9871959-0

* Win.Trojan.Kbot-9871960-0

* Win.Trojan.Netbuie-9871961-0

* Win.Malware.Midie-9871962-0

* Win.Malware.Midie-9871963-0

* Win.Malware.Agen-9871964-0

* Win.Trojan.Gamarue-9871965-0

* Win.Trojan.Razy-9871966-0

* Win.Worm.Barys-9871967-0

* Win.Malware.Vbobfuse-9871968-0

* Win.Trojan.Fuerboos-9871969-0

* Win.Trojan.Coinminer-9871970-0

* Win.Malware.Nymeria-9871971-0

* Win.Malware.Nymeria-9871972-0

* Win.Trojan.Pcclient-9871973-0

* Win.Trojan.Pcclient-9871974-0

* Win.Packed.Basic-9871975-0

* Win.Malware.Zusy-9871976-0

* Win.Malware.Zusy-9871977-0

* Win.Packed.Generickdz-9871978-0

* Win.Malware.Coins-9871979-0

* Win.Packed.Jaik-9871980-0

* Win.Trojan.Zbot-9871981-0

* Win.Trojan.Zbot-9871982-0

* Win.Dropper.Zbot-9871983-0

* Win.Trojan.Zbot-9871984-0

* Win.Trojan.Zbot-9871985-0

* Win.Trojan.Zbot-9871986-0

* Win.Trojan.Zbot-9871987-0

* Win.Trojan.Zbot-9871988-0

* Win.Trojan.Zbot-9871989-0

* Win.Trojan.Zbot-9871990-0

* Win.Trojan.Zbot-9871991-0

* Win.Dropper.Cloud-9871992-0

* Win.Trojan.Carberp-9871993-0

* Win.Trojan.Zbot-9871994-0

* Win.Trojan.Carberp-9871995-0

* Win.Trojan.Zbot-9871996-0

* Win.Worm.Vobfus-9871997-0

* Win.Trojan.Zbot-9871998-0

* Win.Trojan.Lores-9871999-0

* Win.Trojan.Zegost-9872000-0

* Win.Malware.Zbot-9872001-0

* Win.Malware.Carberp-9872002-0

* Win.Trojan.Zbot-9872003-0

* Win.Trojan.Carberp-9872004-0

* Unix.Trojan.Xcsset-9872005-0

* Unix.Trojan.Xcsset-9872006-0

* Unix.Trojan.Xcsset-9872007-0

* Win.Packed.Pwsx-9872008-0

* Win.Ransomware.Sram-9872009-0

* Win.Malware.Refroso-9872010-0

* Win.Malware.Nymeria-9872011-0

* Win.Malware.Nymeria-9872012-0

* Win.Tool.Meterpreter-9872013-0

* Win.Malware.Meterpreter-9872014-0

* Win.Malware.Swrort-9872015-0

* Win.Malware.Flystudio-9872016-0

* Win.Trojan.Generic-9872018-0

* PUA.Win.File.Fsysna-9872019-0

* Win.Malware.Filerepmetagen-9872020-0

* Win.Malware.Flystudio-9872021-0

* Win.Malware.Jaik-9872022-0

* Win.Malware.Jaik-9872023-0

* Win.Malware.Fareit-9872024-0

* Win.Malware.Fareit-9872025-0

* Win.Trojan.Noon-9872026-0

* Win.Malware.Mucc-9872027-0

* Win.Malware.Mucc-9872028-0

* Win.Malware.Mucc-9872029-0

* Win.Malware.Generic-9872030-0

* Win.Malware.Ponystealer-9872031-0

* Win.Packed.Ponystealer-9872032-0

* Win.Malware.Fareit-9872033-0

* Win.Malware.Fareit-9872034-0

* Win.Malware.Fareit-9872035-0

* Win.Malware.Mucc-9872036-0

* Win.Malware.Vbkryjetor-9872037-0

* Win.Packed.Ponystealer-9872038-0

* Win.Ransomware.Cerber-9872039-0

* Win.Trojan.Zegost-9872040-0

* Win.Trojan.Zegost-9872041-0

* Win.Malware.Pwsx-9872042-0

* Win.Malware.Pwsx-9872043-0

* Win.Malware.Gamarue-9872044-0

* Win.Malware.Bulz-9872045-0

* Win.Malware.A0ui3qij-9872046-0

* Win.Malware.A0ui3qij-9872047-0

* Win.Trojan.Koutodoor-9872048-0

* Win.Malware.Fuling-9872049-0

* Win.Trojan.Koutodoor-9872050-0

* Win.Malware.B4gvksei-9872051-0

* Win.Trojan.Delf-9872052-0

* Win.Trojan.Delf-9872053-0

* Win.Packed.Zusy-9872054-0

* Win.Malware.Filerepmalware-9872055-0

* Win.Malware.Virtu-9872057-0

* Win.Trojan.Barys-9872058-0

* Win.Malware.Johnnie-9872059-0

* Win.Malware.Johnnie-9872060-0

* Win.Malware.Virbox-9872061-0

* Win.Malware.Pwsx-9872062-0

* Win.Malware.Virbox-9872063-0

* Win.Malware.Virbox-9872064-0

* Win.Malware.Virbox-9872065-0

* Win.Malware.Zusy-9872066-0

* Win.Malware.Delf-9872068-0

* Win.Malware.Wacatac-9872069-0

* Win.Packed.Uztuby-9872070-0

* Win.Trojan.Blackie-9872071-0

* Win.Malware.Bulz-9872072-0

* Win.Malware.Zusy-9872073-0

* Win.Malware.Ursu-9872075-0

* Win.Dropper.Dnetobf-9872076-0

* Win.Packed.Malwarex-9872077-0

* Win.Packed.Ursu-9872078-0

* Win.Malware.Qqware-9872079-0

* Win.Malware.Qqpass-9872080-0

* Win.Malware.Flystudio-9872081-0

* Win.Trojan.Generic-9872082-0

* Win.Malware.Slcbg-9872083-0

* Win.Malware.Wacatac-9872084-0

* Win.Malware.Generic-9872085-0

* Win.Malware.Generic-9872086-0

* Win.Trojan.Sodinokibi-9872087-0

* Win.Malware.Hebogo-9872088-0

* Win.Worm.Mutama-9872089-0

* Win.Malware.Generic-9872090-0

* Win.Worm.Generic-9872091-0

* Win.Worm.Generic-9872092-0

* Win.Worm.Dakedam-9872093-0

* Win.Worm.Generic-9872094-0

* Win.Malware.Generic-9872095-0

* Win.Worm.Dakedam-9872096-0

* Win.Malware.Bulz-9872097-0

* Win.Packed.Bk74dym-9872098-0

* Win.Malware.Jaik-9872099-0

* Win.Malware.Eebaacf-9872100-0

* Win.Dropper.Zeus-9872101-0

* Win.Worm.Vobfus-9872102-0

* Win.Downloader.Sinowal-9872103-0

* Win.Downloader.Sinowal-9872104-0

* Win.Malware.Razy-9872105-0

* Win.Spyware.Zbot-9872106-0

* Win.Packed.Cossta-9872107-0

* Win.Malware.Zusy-9872108-0

* Win.Dropper.Zbot-9872109-0

* Win.Trojan.Banload-9872110-0

* Win.Packed.Spyeye-9872111-0

* Win.Dropper.Zbot-9872112-0

* Win.Trojan.Zbot-9872113-0

* Win.Trojan.Spyeye-9872114-0

* Win.Packed.Zbot-9872115-0

* Win.Dropper.Zbot-9872116-0

* Win.Trojan.Zbot-9872117-0

* Win.Trojan.Spyeye-9872118-0

* Win.Trojan.Zbot-9872119-0

* Win.Keylogger.Zbot-9872120-0

* Win.Malware.Zbot-9872121-0

* Win.Trojan.Zbot-9872122-0

* Win.Packed.Zbot-9872123-0

* Win.Packed.Zbot-9872124-0

* Win.Packed.Zbot-9872125-0

* Win.Virus.Zbot-9872126-0

* Win.Trojan.Zbot-9872127-0

* Win.Packed.Zbot-9872128-0

* Win.Packed.Zbot-9872129-0

* Win.Packed.Razy-9872130-0

* Win.Dropper.Bulz-9872131-0

* Win.Malware.Pwsx-9872132-0

* Win.Packed.Basic-9872133-0

* Win.Packed.Basic-9872134-0

* Win.Packed.Basic-9872135-0

* Win.Packed.Basic-9872136-0

* Win.Malware.Uztuby-9872137-0

* Win.Malware.Generic-9872139-0

* Win.Malware.Filerepmetagen-9872140-0

* Win.Packed.Basic-9872141-0

* Win.Ransomware.WannaCry-9872142-0

* Win.Ransomware.WannaCry-9872143-0

* Win.Ransomware.WannaCry-9872144-0

* Win.Packed.Uztuby-9872145-0

* Win.Trojan.Generic-9872146-0

* Win.Worm.Generic-9872147-0

* Win.Worm.Rzkzjqjbb-9872148-0

* Win.Worm.Generic-9872149-0

* Win.Dropper.Vbtrojan-9872150-0

* Win.Worm.Generic-9872151-0

* Win.Malware.Virbox-9872152-0

* Win.Malware.Virbox-9872153-0

* Win.Malware.Generic-9872154-0

* Win.Malware.Filerepmetagen-9872155-0

* Win.Malware.Generic-9872156-0

* Win.Malware.Virbox-9872157-0

* Win.Malware.Virbox-9872158-0

* Win.Trojan.Generic-9872159-0

* Win.Malware.Generic-9872160-0

* Win.Malware.Delf-9872161-0

* Win.Packed.Basic-9872162-0

* Win.Malware.Pwsx-9872163-0

* Win.Malware.Generic-9872164-0

* Win.Malware.Mucc-9872165-0

* Win.Malware.Guloader-9872166-0

* Win.Malware.Mucc-9872167-0

* Win.Malware.Filerepmalware-9872168-0

* Win.Malware.Generic-9872169-0

* Win.Tool.Kmsactivator-9872170-0

* Win.Packed.Guloader-9872171-0

* Win.Dropper.Barys-9872172-0

* Win.Trojan.Llac-9872173-0

* Win.Trojan.Generic-9872174-0


Dropped Detection Signatures:


* Html.Exploit.CVE_2017_11793-6336854-3

* Html.Exploit.CVE_2017_11856-6368873-0

* Win.Dropper.Fileinfector-9836752-0

* Win.Trojan.MSExchangeExploit-9838899-0

* Win.Virus.Expiro-9842591-0

* Win.Malware.Agen-9846048-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml