Mailing List Archive

Signatures Published daily - 26290
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26290
Publisher: David Raynor
New Sigs: 263
Dropped Sigs: 1
Ignored Sigs: 7


New Detection Signatures:


* Win.Ransomware.Avaddon-9890466-4

* Win.Ransomware.Avaddon-9890467-4

* Win.Trojan.Turla-9891506-1

* Doc.Exploit.CVE_2021_40444-9891528-0

* Win.Malware.Ffbo-9891613-0

* Win.Trojan.NetwireRAT-9891614-0

* Win.Packed.Jaik-9891615-0

* Win.Trojan.Genkryptik-9891616-0

* Win.Trojan.Genkryptik-9891617-0

* Win.Trojan.Genkryptik-9891618-0

* Win.Trojan.Genkryptik-9891619-0

* Win.Trojan.Filerepmalware-9891620-0

* Win.Trojan.Genkryptik-9891621-0

* Win.Trojan.FileEnumerator-9891622-0

* Win.Malware.Fragtor-9891623-0

* Vbs.Trojan.Downloader-9891624-0

* Win.Malware.Delf-9891625-0

* Win.Packed.Bulz-9891626-0

* Win.Packed.Brsecmon-9891627-0

* Win.Packed.Brsecmon-9891628-0

* Win.Ransomware.Ransomx-9891629-0

* Win.Packed.Filerepmalware-9891630-0

* Txt.Backdoor.Webshell-9891631-0

* Unix.Trojan.Miner-9891633-0

* Win.Malware.Nymeria-9891634-0

* Win.Malware.Mdeclass-9891635-0

* Win.Ransomware.Ransomx-9891636-0

* Win.Malware.Mikey-9891637-0

* Win.Trojan.Genkryptik-9891638-0

* Archive.Malware.Agent-9891639-0

* Archive.Malware.Agent-9891640-0

* Win.Malware.Agent-9891641-0

* Doc.Malware.Agent-9891642-0

* Multios.Malware.Agent-9891643-0

* Multios.Malware.Agent-9891644-0

* Win.Malware.Agent-9891645-0

* Win.Malware.Agent-9891646-0

* Win.Malware.Agent-9891647-0

* Email.Malware.Agent-9891648-0

* Win.Malware.Agent-9891649-0

* Win.Malware.Agent-9891650-0

* Pdf.Malware.Agent-9891651-0

* Email.Malware.Agent-9891652-0

* Win.Packed.Ulise-9891653-0

* Win.Malware.Dqan-9891655-0

* Win.Trojan.Ulpm-9891656-0

* Win.Trojan.Coinminerx-9891657-0

* Win.Trojan.Ulpm-9891658-0

* Win.Packed.Coinminerx-9891659-0

* Win.Trojan.Coinminerx-9891660-0

* Win.Dropper.Vawtrak-9891661-0

* Win.Trojan.Coinminerx-9891662-0

* Win.Trojan.Coinminerx-9891663-0

* Win.Packed.Generic-9891664-0

* Win.Ransomware.Ransomx-9891665-0

* Win.Packed.Generickdz-9891666-0

* Win.Trojan.Genkryptik-9891667-0

* Win.Packed.Generic-9891668-0

* Win.Packed.Ulpm-9891669-0

* Win.Packed.Coinminerx-9891671-0

* Win.Packed.Ulise-9891672-0

* Win.Packed.Coinminerx-9891673-0

* Win.Trojan.Zusy-9891674-0

* Win.Packed.Zusy-9891675-0

* Win.Trojan.Coinminerx-9891676-0

* Win.Trojan.Coinminerx-9891677-0

* Win.Packed.Zusy-9891678-0

* Win.Packed.Mikey-9891679-0

* Win.Dropper.Blackhole-9891680-0

* Win.Malware.Delf-9891681-0

* Doc.Downloader.BlueLogoW09210-9891682-0

* Win.Trojan.Generic-9891683-0

* Win.Trojan.Generic-9891684-0

* Win.Dropper.NetWire-9891685-0

* Win.Dropper.NetWire-9891686-0

* Win.Dropper.NetWire-9891687-0

* Win.Dropper.NetWire-9891688-0

* Win.Dropper.NetWire-9891689-0

* Win.Dropper.NetWire-9891690-0

* Win.Dropper.NetWire-9891691-0

* Win.Dropper.NetWire-9891692-0

* Win.Trojan.Generic-9891693-0

* Win.Packed.Vbobfuse-9891694-0

* Win.Trojan.Zusy-9891695-0

* Win.Trojan.Generic-9891696-0

* Win.Malware.Microfake-9891697-0

* Doc.Exploit.CVE-2021-40444-9891698-1

* Win.Packed.Coinminerx-9891699-0

* Win.Malware.908d4036d-9891700-0

* Win.Malware.Delf-9891701-0

* Win.Dropper.Oversite-9891702-0

* Win.Malware.Oversite-9891703-0

* Win.Dropper.Johnnie-9891704-0

* Win.Tool.Generic-9891705-0

* Win.Dropper.Bulz-9891706-0

* Win.Downloader.Oversite-9891707-0

* Win.Downloader.Oversite-9891708-0

* Win.Dropper.Johnnie-9891709-0

* Win.Trojan.Scar-9891710-0

* Win.Dropper.Johnnie-9891711-0

* Win.Dropper.Dorkbot-9891712-0

* Win.Dropper.Indiloadz-9891713-0

* Win.Malware.Generic-9891714-0

* Win.Malware.Gamarue-9891715-0

* Win.Trojan.Muref-9891716-0

* Win.Trojan.Skillis-9891717-0

* Win.Dropper.Hesv-9891718-0

* Win.Malware.Vbtrojan-9891719-0

* Win.Malware.Eckut-9891720-0

* Win.Virus.Expiro-9891721-0

* Win.Ransomware.Ouroboros-9891722-0

* Win.Ransomware.Deepscan-9891723-0

* Win.Virus.Expiro-9891724-0

* Win.Virus.Expiro-9891725-0

* Win.Packed.Generickdz-9891726-0

* Win.Malware.Gofot-9891727-0

* Win.Malware.Gofot-9891728-0

* Win.Packed.Fragtor-9891729-0

* Win.Packed.Noon-9891730-0

* Win.Malware.Gofot-9891731-0

* Win.Packed.Diskwriter-9891732-0

* Win.Dropper.Boaxxe-9891733-0

* Win.Malware.Gamarue-9891734-0

* Win.Dropper.Generic-9891735-0

* Win.Malware.Ponystealer-9891736-0

* Win.Trojan.Fareit-9891737-0

* Win.Trojan.Fareit-9891738-0

* Win.Trojan.Dorkbot-9891739-0

* Win.Malware.Fareit-9891740-0

* Win.Packed.Conjar-9891741-0

* Win.Packed.Pwstealer-9891742-0

* Win.Dropper.S4nhfyii-9891743-0

* Win.Malware.Fareit-9891744-0

* Win.Dropper.Vbtrojan-9891745-0

* Win.Malware.Ponystealer-9891746-0

* Win.Dropper.Dorifel-9891747-0

* Win.Packed.Aawq0hgi-9891748-0

* Win.Packed.Barys-9891749-0

* Win.Trojan.Tofsee-9891750-0

* Win.Dropper.Gendownloader-9891751-0

* Win.Trojan.Tofsee-9891752-0

* Win.Trojan.Tofsee-9891753-0

* Win.Malware.Conjar-9891754-0

* Win.Trojan.Tofsee-9891755-0

* Win.Trojan.Midie-9891756-0

* Win.Trojan.Tofsee-9891757-0

* Win.Trojan.Fareit-9891758-0

* Win.Malware.Cpmq-9891759-0

* Win.Malware.Fareit-9891760-0

* Win.Trojan.Tofsee-9891761-0

* Win.Malware.Cpoo-9891762-0

* Win.Malware.Fareit-9891763-0

* Win.Trojan.Tofsee-9891764-0

* Win.Dropper.Tofsee-9891765-0

* Win.Dropper.Ponystealer-9891766-0

* Win.Dropper.Generic-9891767-0

* Win.Trojan.Dorifel-9891768-0

* Win.Dropper.Tofsee-9891769-0

* Win.Malware.Fareit-9891770-0

* Win.Packed.Ponystealer-9891771-0

* Win.Trojan.Ponystealer-9891773-0

* Win.Malware.Fareit-9891774-0

* Win.Trojan.Vbkryjetor-9891775-0

* Win.Trojan.Ponystealer-9891776-0

* Win.Trojan.Vebzenpak-9891777-0

* Win.Dropper.Boaxxe-9891778-0

* Win.Trojan.Generic-9891779-0

* Win.Malware.Fareit-9891780-0

* Win.Trojan.Ponystealer-9891781-0

* Win.Trojan.Gamarue-9891782-0

* Win.Malware.Cpmq-9891783-0

* Win.Trojan.Fsysna-9891784-0

* Win.Trojan.Fareit-9891785-0

* Win.Malware.Fareit-9891786-0

* Win.Dropper.Tofsee-9891787-0

* Win.Malware.Ponystealer-9891788-0

* Win.Trojan.Zbot-9891789-0

* Win.Dropper.Gamarue-9891790-0

* Win.Dropper.Dorifel-9891791-0

* Win.Malware.Ponystealer-9891792-0

* Win.Malware.Sharik-9891793-0

* Win.Malware.Spyeye-9891794-0

* Win.Dropper.Tofsee-9891795-0

* Win.Trojan.Gamarue-9891796-0

* Win.Dropper.Gamarue-9891797-0

* Win.Dropper.Tofsee-9891798-0

* Win.Trojan.Tofsee-9891799-0

* Win.Packed.Ponystealer-9891800-0

* Win.Malware.Ponystealer-9891801-0

* Win.Trojan.Gamarue-9891802-0

* Win.Trojan.Ponystealer-9891803-0

* Win.Malware.Cpmq-9891804-0

* Win.Malware.Ponystealer-9891805-0

* Win.Trojan.Ponystealer-9891806-0

* Win.Trojan.Fareit-9891807-0

* Win.Malware.Generic-9891808-0

* Win.Trojan.Zbot-9891809-0

* Win.Trojan.Tofsee-9891810-0

* Win.Trojan.Tofsee-9891811-0

* Win.Dropper.Dorifel-9891812-0

* Win.Malware.Tofsee-9891813-0

* Win.Malware.Ponystealer-9891814-0

* Win.Malware.Fareit-9891815-0

* Win.Trojan.Tofsee-9891816-0

* Win.Dropper.Tofsee-9891817-0

* Win.Trojan.Vebzenpak-9891818-0

* Win.Trojan.Gamarue-9891819-0

* Win.Trojan.Dorifel-9891820-0

* Win.Malware.Ponystealer-9891821-0

* Win.Malware.Dorifel-9891822-0

* Win.Malware.Fareit-9891823-0

* Win.Trojan.Tofsee-9891824-0

* Win.Packed.Ponystealer-9891825-0

* Win.Dropper.Fareit-9891826-0

* Win.Malware.Fareit-9891827-0

* Win.Trojan.Ponystealer-9891828-0

* Win.Malware.Fmgo-9891829-0

* Win.Packed.Cerbu-9891830-0

* Win.Virus.Expiro-9891831-0

* Win.Trojan.Indiloadz-9891832-0

* Win.Malware.Generic-9891833-0

* Win.Dropper.Genericrxft-9891834-0

* Win.Malware.Razy-9891835-0

* Win.Packed.Coinminerx-9891836-0

* Win.Packed.Doina-9891837-0

* Win.Malware.Sllg-9891838-0

* Win.Packed.Lokibot-9891839-0

* Win.Packed.Razy-9891840-0

* Win.Malware.Mikey-9891841-0

* Win.Packed.Zusy-9891842-0

* Win.Packed.Razy-9891843-0

* Win.Trojan.Razy-9891844-0

* Win.Packed.Bulz-9891845-0

* PUA.Win.File.Multibar-9891846-0

* Win.Trojan.Ulpm-9891847-0

* Win.Dropper.Badur-9891848-0

* Win.Malware.Razy-9891849-0

* Win.Ransomware.Stop-9891850-0

* Win.Packed.Zusy-9891851-0

* Win.Dropper.Btcmine-9891852-0

* Win.Trojan.Zusy-9891853-0

* Unix.Trojan.Mirai-9891854-0

* Win.Packed.Coinminerx-9891855-0

* Win.Malware.Gofot-9891856-0

* Win.Malware.Ursu-9891857-0

* Win.Packed.Ursu-9891858-0

* Win.Packed.Generic-9891859-0

* Pdf.Phishing.CWS433850d2-9891860-0

* PUA.Win.Virus.Multibar-9891861-0

* PUA.Win.Virus.Multibar-9891862-0

* PUA.Win.File.Multibar-9891863-0

* Win.Malware.Razy-9891864-0

* Win.Packed.Generickdz-9891865-0

* Win.Packed.Doina-9891866-0

* Win.Packed.Doina-9891867-0

* Win.Trojan.Zusy-9891868-0

* Win.Malware.Generic-9891869-0

* Win.Dropper.Gh0stRAT-9891870-0

* Win.Packed.Generic-9891871-0

* Win.Packed.Jaik-9891872-0

* Win.Trojan.Generic-9891873-0

* Unix.Trojan.Mirai-9891874-0

* Win.Packed.Genericrxal-9891875-0


Dropped Detection Signatures:


* Win.Malware.Fileinfector-9835647-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml