Mailing List Archive

Signatures Published daily - 26624
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26624
Publisher: David Raynor
New Sigs: 303
Dropped Sigs: 7
Ignored Sigs: 120


New Detection Signatures:


* Win.Dropper.DarkComet-9961760-1

* Win.Dropper.DarkComet-9961766-1

* Win.Dropper.Lokibot-9961812-1

* Win.Downloader.RaspberryRobin-9962064-1

* Win.Dropper.DarkComet-9962105-1

* Email.Malware.Agent-9962117-0

* Multios.Malware.Agent-9962118-0

* Multios.Malware.Agent-9962119-0

* Multios.Malware.Agent-9962120-0

* Multios.Malware.Agent-9962121-0

* Html.Malware.Agent-9962122-0

* Multios.Malware.Agent-9962123-0

* Multios.Malware.Agent-9962124-0

* Win.Malware.Agent-9962125-0

* Win.Malware.Agent-9962126-0

* Email.Malware.Agent-9962127-0

* Win.Malware.Agent-9962128-0

* Txt.Malware.Agent-9962129-0

* Txt.Malware.Agent-9962130-0

* Txt.Malware.Agent-9962131-0

* Txt.Malware.Agent-9962132-0

* Multios.Malware.Agent-9962133-0

* Multios.Malware.Agent-9962134-0

* Multios.Malware.Agent-9962135-0

* Html.Malware.Agent-9962136-0

* Html.Malware.Agent-9962137-0

* Html.Malware.Agent-9962138-0

* Html.Malware.Agent-9962139-0

* Html.Malware.Agent-9962140-0

* Html.Malware.Agent-9962141-0

* Html.Malware.Agent-9962142-0

* Html.Malware.Agent-9962143-0

* Html.Malware.Agent-9962144-0

* Html.Malware.Agent-9962145-0

* Html.Malware.Agent-9962146-0

* Html.Malware.Agent-9962147-0

* Html.Malware.Agent-9962148-0

* Html.Malware.Agent-9962149-0

* Html.Malware.Agent-9962150-0

* Html.Malware.Agent-9962151-0

* Html.Malware.Agent-9962152-0

* Html.Malware.Agent-9962153-0

* Html.Malware.Agent-9962154-0

* Html.Malware.Agent-9962155-0

* Html.Malware.Agent-9962156-0

* Html.Malware.Agent-9962157-0

* Html.Malware.Agent-9962158-0

* Html.Malware.Agent-9962159-0

* Html.Malware.Agent-9962160-0

* Html.Malware.Agent-9962161-0

* Html.Malware.Agent-9962162-0

* Html.Malware.Agent-9962163-0

* Html.Malware.Agent-9962164-0

* Html.Malware.Agent-9962165-0

* Html.Malware.Agent-9962166-0

* Html.Malware.Agent-9962167-0

* Html.Malware.Agent-9962168-0

* Html.Malware.Agent-9962169-0

* Html.Malware.Agent-9962170-0

* Html.Malware.Agent-9962171-0

* Html.Malware.Agent-9962172-0

* Html.Malware.Agent-9962173-0

* Html.Malware.Agent-9962174-0

* Html.Malware.Agent-9962175-0

* Html.Malware.Agent-9962176-0

* Html.Malware.Agent-9962177-0

* Html.Malware.Agent-9962178-0

* Html.Malware.Agent-9962179-0

* Html.Malware.Agent-9962180-0

* Html.Malware.Agent-9962181-0

* Html.Malware.Agent-9962182-0

* Html.Malware.Agent-9962183-0

* Html.Malware.Agent-9962184-0

* Html.Malware.Agent-9962185-0

* Html.Malware.Agent-9962186-0

* Html.Malware.Agent-9962187-0

* Txt.Malware.Agent-9962188-0

* Html.Malware.Agent-9962189-0

* Txt.Malware.Agent-9962190-0

* Txt.Malware.Agent-9962191-0

* Txt.Malware.Agent-9962192-0

* Html.Malware.Agent-9962193-0

* Html.Malware.Agent-9962194-0

* Html.Malware.Agent-9962195-0

* Html.Malware.Agent-9962196-0

* Html.Malware.Agent-9962197-0

* Html.Malware.Agent-9962198-0

* Html.Malware.Agent-9962199-0

* Html.Malware.Agent-9962200-0

* Html.Malware.Agent-9962201-0

* Html.Malware.Agent-9962202-0

* Html.Malware.Agent-9962203-0

* Html.Malware.Agent-9962204-0

* Html.Malware.Agent-9962205-0

* Html.Malware.Agent-9962206-0

* Html.Malware.Agent-9962207-0

* Html.Malware.Agent-9962208-0

* Html.Malware.Agent-9962209-0

* Html.Malware.Agent-9962210-0

* Html.Malware.Agent-9962211-0

* Html.Malware.Agent-9962212-0

* Html.Malware.Agent-9962213-0

* Html.Malware.Agent-9962214-0

* Html.Malware.Agent-9962215-0

* Html.Malware.Agent-9962216-0

* Html.Malware.Agent-9962217-0

* Html.Malware.Agent-9962218-0

* Html.Malware.Agent-9962219-0

* Html.Malware.Agent-9962220-0

* Html.Malware.Agent-9962221-0

* Html.Malware.Agent-9962222-0

* Html.Malware.Agent-9962223-0

* Html.Malware.Agent-9962224-0

* Html.Malware.Agent-9962225-0

* Html.Malware.Agent-9962226-0

* Html.Malware.Agent-9962227-0

* Html.Malware.Agent-9962228-0

* Html.Malware.Agent-9962229-0

* Html.Malware.Agent-9962230-0

* Html.Malware.Agent-9962231-0

* Html.Malware.Agent-9962232-0

* Html.Malware.Agent-9962233-0

* Html.Malware.Agent-9962234-0

* Html.Malware.Agent-9962235-0

* Html.Malware.Agent-9962236-0

* Html.Malware.Agent-9962237-0

* Html.Malware.Agent-9962238-0

* Html.Malware.Agent-9962239-0

* Html.Malware.Agent-9962240-0

* Html.Malware.Agent-9962241-0

* Html.Malware.Agent-9962242-0

* Html.Malware.Agent-9962243-0

* Html.Malware.Agent-9962244-0

* Html.Malware.Agent-9962245-0

* Html.Malware.Agent-9962246-0

* Win.Malware.Agent-9962247-0

* Win.Malware.Agent-9962248-0

* Multios.Malware.Agent-9962249-0

* Win.Malware.Agent-9962250-0

* Win.Malware.Agent-9962251-0

* Win.Malware.Agent-9962252-0

* Win.Malware.Agent-9962253-0

* Win.Malware.Agent-9962254-0

* Win.Malware.Agent-9962255-0

* Win.Malware.Agent-9962256-0

* Win.Malware.Agent-9962257-0

* Win.Malware.Agent-9962258-0

* Multios.Malware.Agent-9962259-0

* Email.Malware.Agent-9962260-0

* Email.Malware.Agent-9962261-0

* Win.Malware.Agent-9962262-0

* Win.Malware.Agent-9962263-0

* Win.Malware.Agent-9962264-0

* Win.Malware.Agent-9962265-0

* Win.Malware.Agent-9962266-0

* Win.Malware.Agent-9962267-0

* Win.Malware.Agent-9962268-0

* Win.Malware.Agent-9962269-0

* Win.Malware.Agent-9962270-0

* Html.Malware.Agent-9962271-0

* Multios.Malware.Agent-9962272-0

* Win.Malware.Agent-9962273-0

* Win.Malware.Agent-9962274-0

* Win.Malware.Agent-9962275-0

* Win.Malware.Agent-9962276-0

* Multios.Malware.Agent-9962277-0

* Win.Malware.Agent-9962278-0

* Win.Malware.Agent-9962279-0

* Archive.Malware.Agent-9962280-0

* Win.Malware.Agent-9962281-0

* Archive.Malware.Agent-9962282-0

* Win.Trojan.Nemesis-9962283-0

* Win.Trojan.Guloader-9962284-0

* Win.Trojan.Guloader-9962285-0

* Win.Trojan.Tedy-9962286-0

* Win.Trojan.Generic-9962287-0

* Win.Trojan.Generic-9962288-0

* Win.Trojan.Fakepav-9962289-0

* Win.Trojan.Asruex-9962290-0

* Win.Packed.Vmprotect-9962291-0

* Win.Packed.Vmprotect-9962292-0

* Win.Malware.Lazy-9962293-0

* Win.Trojan.Generic-9962294-0

* Win.Trojan.Generic-9962295-0

* Win.Trojan.Generic-9962296-0

* Win.Trojan.Generic-9962297-0

* Win.Tool.Patcher-9962298-0

* Win.Virus.Expiro-9962299-0

* Win.Malware.VSingle-9962300-0

* Win.Worm.Carrier-9962301-0

* Win.Dropper.Detected-9962302-0

* Win.Worm.Carrier-9962303-0

* Win.Worm.Carrier-9962304-0

* Win.Worm.Carrier-9962305-0

* Win.Dropper.Zeus-9962306-0

* Win.Dropper.Zeus-9962307-0

* Win.Dropper.Zeus-9962308-0

* Win.Dropper.Zeus-9962309-0

* Win.Dropper.Zeus-9962310-0

* Win.Dropper.Zeus-9962311-0

* Win.Dropper.Zeus-9962312-0

* Win.Dropper.Zeus-9962313-0

* Win.Dropper.Zeus-9962314-0

* Win.Dropper.Zeus-9962315-0

* Win.Dropper.Zeus-9962316-0

* Win.Dropper.Zeus-9962317-0

* Win.Packed.Generickdz-9962318-0

* Win.Dropper.Generickdz-9962319-0

* Win.Malware.Generickdz-9962320-0

* Win.Packed.Generickdz-9962321-0

* Win.Dropper.Dapato-9962322-0

* Win.Dropper.LokiBot-9962323-0

* Win.Packed.Zeus-9962324-0

* Win.Packed.Zeus-9962325-0

* Win.Packed.Zeus-9962326-0

* Win.Packed.Zeus-9962327-0

* Win.Packed.Zeus-9962328-0

* Win.Dropper.TrickBot-9962329-0

* Win.Packed.Zeus-9962330-0

* Win.Trojan.Zegost-9962331-0

* Win.Packed.Gh0stRAT-9962332-0

* Win.Packed.Jaiks-9962333-0

* Win.Malware.Gamarue-9962334-0

* Win.Trojan.Zegost-9962335-0

* Win.Malware.Gamarue-9962336-0

* Win.Malware.Fixaawm2m6he-9962338-0

* Win.Trojan.Mailbot-9962339-0

* Win.Dropper.VertexNet-9962340-0

* Win.Dropper.VertexNet-9962341-0

* Win.Dropper.VertexNet-9962342-0

* Win.Dropper.VertexNet-9962343-0

* Win.Dropper.VertexNet-9962344-0

* Win.Dropper.VertexNet-9962345-0

* Win.Dropper.VertexNet-9962346-0

* Win.Dropper.VertexNet-9962347-0

* Win.Dropper.VertexNet-9962348-0

* Win.Dropper.VertexNet-9962349-0

* Win.Dropper.VertexNet-9962350-0

* Win.Dropper.VertexNet-9962351-0

* Win.Dropper.VertexNet-9962352-0

* Win.Dropper.VertexNet-9962353-0

* Win.Dropper.VertexNet-9962354-0

* Win.Dropper.VertexNet-9962355-0

* Win.Dropper.VertexNet-9962356-0

* Win.Dropper.VertexNet-9962357-0

* Win.Dropper.VertexNet-9962358-0

* Win.Dropper.VertexNet-9962359-0

* Win.Dropper.VertexNet-9962360-0

* Win.Dropper.VertexNet-9962361-0

* Win.Dropper.VertexNet-9962362-0

* Win.Dropper.VertexNet-9962363-0

* Win.Dropper.VertexNet-9962364-0

* Win.Dropper.VertexNet-9962365-0

* Win.Dropper.VertexNet-9962366-0

* Win.Dropper.VertexNet-9962367-0

* Win.Dropper.VertexNet-9962368-0

* Win.Dropper.VertexNet-9962369-0

* Win.Dropper.VertexNet-9962370-0

* Win.Dropper.VertexNet-9962371-0

* Win.Dropper.VertexNet-9962372-0

* Win.Dropper.VertexNet-9962373-0

* Win.Dropper.VertexNet-9962374-0

* Win.Dropper.VertexNet-9962375-0

* Win.Dropper.Kuluoz-9962376-0

* Win.Dropper.Shiz-9962377-0

* PUA.Win.Tool.AdFind-9962378-0

* Win.Dropper.Shiz-9962379-0

* Win.Dropper.Nanocore-9962380-0

* Win.Dropper.Nanocore-9962381-0

* Win.Dropper.Nanocore-9962382-0

* Win.Dropper.Nanocore-9962383-0

* Win.Dropper.Nanocore-9962384-0

* Win.Dropper.Nanocore-9962385-0

* Win.Dropper.Nanocore-9962386-0

* Win.Dropper.Nanocore-9962387-0

* Win.Dropper.Nanocore-9962388-0

* Win.Dropper.Nanocore-9962389-0

* Win.Dropper.Nanocore-9962390-0

* Win.Dropper.Nanocore-9962391-0

* Win.Dropper.Nanocore-9962392-0

* Win.Dropper.Nanocore-9962393-0

* Win.Dropper.Nanocore-9962394-0

* Win.Dropper.Nanocore-9962395-0

* Win.Dropper.Nanocore-9962396-0

* Win.Dropper.Nanocore-9962397-0

* Win.Dropper.Nanocore-9962398-0

* Win.Dropper.Nanocore-9962399-0

* Win.Virus.Expiro-9962400-0

* Win.Dropper.DarkKomet-9962402-0

* Win.Dropper.DarkKomet-9962403-0

* Win.Dropper.DarkKomet-9962404-0

* Win.Dropper.DarkKomet-9962405-0

* Win.Dropper.DarkKomet-9962406-0

* Win.Dropper.Zeus-9962407-0

* Win.Packed.Razy-9962408-0

* Win.Downloader.Nymeria-9962409-0

* Win.Ransomware.TeslaCrypt-9962410-0

* Win.Dropper.Zeus-9962411-0

* Win.Dropper.Zeus-9962412-0

* Win.Virus.Expiro-9962415-0

* Win.Virus.Triusor-9962416-0

* Win.Malware.Triusor-9962417-0

* Win.Dropper.Nymaim-9962418-0


Dropped Detection Signatures:


* Osx.Exploit.CVE_2021_4034-9951522-1

* Win.Dropper.Detected-9956421-0

* Win.Dropper.DarkKomet-9961760-0

* Win.Dropper.DarkKomet-9961766-0

* Win.Dropper.LokiBot-9961812-0

* Win.Downloader.RaspberryRobin-9962064-0

* Win.Dropper.DarkKomet-9962105-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml