[clamav-virusdb] Signatures Published daily - 26240

noreply at sourcefire.com noreply at sourcefire.com
Thu Jul 22 08:19:49 UTC 2021


ClamAV Signature Publishing Notice

Datefile:       daily
Version:        26240
Publisher:      David Raynor
New Sigs:       169
Dropped Sigs:   36
Ignored Sigs:   0


New Detection Signatures:


    * Win.Packed.UFRStealer-9880012-1

    * Win.Dropper.Raccoon-9880017-1

    * Win.Packed.Bandook-9880040-1

    * Win.Packed.Tofsee-9880043-1

    * Win.Packed.Dridex-9880052-1

    * Win.Packed.Tofsee-9880063-1

    * Win.Packed.njRAT-9880114-1

    * Win.Packed.Tofsee-9880120-1

    * Win.Trojan.Bifrost-9880166-1

    * Win.Trojan.Bifrost-9880220-1

    * Win.Malware.Gh0stRAT-9880225-1

    * Win.Packed.Azorult-9880235-1

    * Win.Packed.Tofsee-9880242-1

    * Win.Packed.AveMaria-9880311-1

    * Win.Malware.Ausiv-9880346-1

    * Win.Exploit.Qakbot-9880359-1

    * Win.Trojan.BetaBot-9880361-1

    * Win.Packed.Nymaim-9880362-1

    * Win.Malware.AveMaria-9880366-1

    * Win.Packed.AveMaria-9880367-1

    * Win.Dropper.AveMaria-9880371-1

    * Win.Trojan.BetaBot-9880391-1

    * Win.Trojan.BetaBot-9880392-1

    * Win.Trojan.Konus-9880448-0

    * Win.Malware.Bypassuac-9880449-0

    * Win.Dropper.Ramnit-9880450-0

    * Win.Dropper.Dealply-9880451-0

    * Win.Malware.Razy-9880452-0

    * Win.Packed.Tofsee-9880453-1

    * Win.Trojan.Generic-9880454-0

    * Win.Malware.Loadmoney-9880455-0

    * Win.Dropper.Generic-9880456-0

    * Win.Malware.Loadmoney-9880457-0

    * Win.Malware.Loadmoney-9880458-0

    * Win.Downloader.Upatre-9880459-0

    * Unix.Tool.Shark-9880460-0

    * Win.Malware.Agent-9880461-0

    * Win.Malware.Agent-9880462-0

    * Win.Malware.Agent-9880463-0

    * Multios.Malware.Agent-9880464-0

    * Win.Malware.Agent-9880465-0

    * Multios.Malware.Agent-9880466-0

    * Email.Malware.Agent-9880467-0

    * Archive.Malware.Agent-9880468-0

    * Html.Malware.Agent-9880469-0

    * Win.Malware.Pasta-9880470-0

    * Win.Malware.Cinmus-9880471-0

    * Win.Worm.Fujacks-9880472-0

    * Win.Malware.Elzob-9880473-0

    * Win.Dropper.Pasta-9880474-0

    * Win.Malware.Zusy-9880475-0

    * Win.Packed.Copak-9880477-0

    * Win.Packed.Ulise-9880478-0

    * Win.Packed.Ulise-9880479-0

    * Win.Packed.Hckpk-9880480-0

    * Win.Packed.Peed-9880481-0

    * Win.Packed.Ulise-9880482-0

    * Win.Malware.SmokeLoader-9880483-1

    * Win.Packed.SmokeLoader-9880484-1

    * Win.Packed.Barys-9880485-0

    * Win.Packed.SmokeLoader-9880486-1

    * Win.Packed.SmokeLoader-9880487-1

    * Win.Packed.Doina-9880488-0

    * Win.Malware.Malwarex-9880489-0

    * Win.Packed.SmokeLoader-9880490-1

    * Win.Packed.SmokeLoader-9880491-1

    * Win.Packed.SmokeLoader-9880492-1

    * Win.Malware.Loadmoney-9880493-0

    * Win.Packed.Brsecmon-9880494-0

    * Win.Packed.Bulz-9880495-0

    * Win.Malware.Razy-9880496-0

    * Win.Malware.Razy-9880497-0

    * Win.Malware.Generictka-9880498-0

    * Win.Malware.Autoit-9880499-0

    * Win.Packed.Generickdz-9880500-0

    * Win.Trojan.Zbot-9880502-0

    * Win.Trojan.Zbot-9880503-0

    * Win.Trojan.Zbot-9880504-0

    * Win.Trojan.Zbot-9880505-0

    * Win.Trojan.Zbot-9880506-0

    * Win.Packed.Generickdz-9880508-0

    * Win.Trojan.Generic-9880509-0

    * Win.Malware.Fkkw-9880510-0

    * Win.Malware.Zusy-9880511-0

    * Win.Malware.Rkurdzeg-9880512-0

    * Win.Downloader.Jacard-9880513-0

    * Win.Malware.Zusy-9880514-0

    * Win.Trojan.Rkkktleg-9880515-0

    * Win.Virus.Xpaj-9880517-0

    * Win.Packed.Doina-9880518-0

    * Win.Malware.Fc1ua-9880519-0

    * Win.Virus.Powerspy-9880520-0

    * Win.Keylogger.F6c2e37c-9880521-0

    * Win.Worm.Cissi-9880522-0

    * Win.Virus.Powerspy-9880523-0

    * Win.Malware.Websitespy-9880524-0

    * Win.Packed.Jaik-9880525-0

    * Win.Malware.Zusy-9880526-0

    * Win.Packed.Pwsx-9880527-0

    * Win.Malware.Razy-9880528-0

    * Win.Trojan.Ulise-9880529-0

    * Win.Malware.Zusy-9880531-0

    * Win.Malware.Midie-9880532-0

    * Win.Malware.Midie-9880533-0

    * Win.Malware.Zusy-9880534-0

    * Win.Malware.Zusy-9880535-0

    * Win.Malware.Midie-9880536-0

    * Win.Malware.Bulz-9880537-0

    * Win.Malware.Zusy-9880538-0

    * Win.Malware.Midie-9880539-0

    * Win.Dropper.Cerbu-9880540-0

    * Win.Packed.Generic-9880541-0

    * Win.Packed.Generic-9880542-0

    * Win.Downloader.Razy-9880543-0

    * Win.Trojan.Spnr-9880544-0

    * Win.Trojan.Generic-9880545-0

    * Win.Ransomware.Generic-9880546-0

    * Win.Malware.A8thwhb-9880547-0

    * Win.Packed.Razy-9880548-0

    * Win.Malware.Mimdau-9880549-0

    * Win.Ransomware.Domaiq-9880550-0

    * Win.Malware.Urelas-9880551-0

    * Win.Ransomware.Generic-9880552-0

    * Win.Trojan.Zusy-9880553-0

    * Win.Packed.Razy-9880554-0

    * Win.Dropper.Mimdau-9880555-0

    * Win.Malware.Ausiv-9880556-0

    * Win.Adware.Garvi-9880558-0

    * Unix.Trojan.Mirai-9880559-0

    * Win.Malware.Ruab0sgg-9880560-0

    * Win.Malware.Banload-9880561-0

    * Win.Malware.Banload-9880562-0

    * Win.Trojan.R8oeeepg-9880563-0

    * Win.Packed.Generic-9880564-0

    * Win.Malware.Zusy-9880565-0

    * Win.Malware.Zusy-9880566-0

    * Win.Packed.Doina-9880567-0

    * Win.Malware.Zusy-9880568-0

    * Win.Malware.Zusy-9880569-0

    * Win.Malware.Razy-9880570-0

    * Win.Malware.Midie-9880571-0

    * Win.Malware.Zusy-9880572-0

    * Win.Malware.Zusy-9880573-0

    * Win.Malware.Generic-9880574-0

    * Win.Malware.Midie-9880575-0

    * Win.Malware.Midie-9880576-0

    * Win.Trojan.Generic-9880577-0

    * Win.Malware.Fkrt-9880578-0

    * Win.Dropper.Nanocore-9880579-0

    * Win.Dropper.Nanocore-9880580-0

    * Win.Dropper.Nanocore-9880581-0

    * Win.Dropper.Nanocore-9880582-0

    * Win.Malware.Genpack-9880583-0

    * Win.Dropper.Crypzip-9880584-0

    * Win.Trojan.Generic-9880585-0

    * Win.Malware.Agentwdcr-9880588-0

    * Win.Malware.Generic-9880589-0

    * Win.Malware.Generic-9880590-0

    * Win.Dropper.Ursu-9880591-0

    * Win.Malware.Zusy-9880593-0

    * Win.Malware.Pterodo-9880594-0

    * Win.Malware.Pterodo-9880595-0

    * Win.Packed.Generic-9880596-0

    * Win.Packed.Cridex-9880597-0

    * Win.Packed.Filerepmalware-9880598-0

    * Win.Packed.Ninjector-9880599-0

    * Unix.Dropper.Mirai-9880600-0

    * Win.Trojan.Dmofaqgmh6p-9880601-0

    * Win.Packed.Emqfawcbkll-9880602-0


Dropped Detection Signatures:


    * Txt.Downloader.Nemucod-9415252-0

    * Win.Packed.Fugrafa-9856674-0

    * Win.Trojan.Klone-9863893-0

    * Win.Malware.Swrort-9873626-0

    * Win.Malware.Swrort-9873627-0

    * Win.Malware.Swrort-9873654-0

    * Win.Malware.Swrort-9873657-0

    * Win.Dropper.njRAT-9876129-0

    * Win.Malware.Genpack-9877826-0

    * Win.Virus.Ramnit-9878600-0

    * Win.Malware.Genpack-9879200-0

    * Win.Malware.Genpack-9879207-0

    * Win.Virus.Expiro-9879639-0

    * Win.Packed.Usteal-9880012-0

    * Win.Dropper.Genkryptik-9880017-0

    * Win.Packed.Generic-9880040-0

    * Win.Packed.Generickdz-9880043-0

    * Win.Packed.Zard-9880052-0

    * Win.Packed.Generickdz-9880063-0

    * Win.Packed.Msilperseus-9880114-0

    * Win.Packed.Generickdz-9880120-0

    * Win.Trojan.Bifrose-9880166-0

    * Win.Trojan.Bifrose-9880220-0

    * Win.Malware.Networkworm-9880225-0

    * Win.Packed.Deepscan-9880235-0

    * Win.Packed.Generickdz-9880242-0

    * Win.Packed.Ratx-9880311-0

    * Win.Malware.Genpack-9880346-0

    * Win.Exploit.Qbot-9880359-0

    * Win.Trojan.Yakes-9880361-0

    * Win.Packed.Regsup-9880362-0

    * Win.Malware.Generic-9880366-0

    * Win.Packed.Ratx-9880367-0

    * Win.Dropper.Gamarue-9880371-0

    * Win.Trojan.Yakes-9880391-0

    * Win.Trojan.Yakes-9880392-0





More information about the clamav-virusdb mailing list