[clamav-virusdb] Signatures Published daily - 26169

noreply at sourcefire.com noreply at sourcefire.com
Thu May 13 11:05:31 UTC 2021


ClamAV Signature Publishing Notice

Datefile:       daily
Version:        26169
Publisher:      David Raynor
New Sigs:       172
Dropped Sigs:   15
Ignored Sigs:   88


New Detection Signatures:


    * Win.Dropper.CoinMiner-9859396-1

    * Win.Trojan.Zegost-9860550-1

    * Win.Trojan.ZeroAccess-9860551-1

    * Win.Trojan.ZeroAccess-9860567-1

    * Win.Trojan.ZeroAccess-9860569-1

    * Win.Malware.Remcos-9860580-1

    * Win.Trojan.Gh0stRAT-9860589-1

    * Win.Trojan.Gh0stRAT-9860590-1

    * Win.Malware.TrickBot-9860650-1

    * Win.Malware.TrickBot-9860652-1

    * Win.Trojan.Gh0stRAT-9860664-1

    * Win.Backdoor.Pingback-9860667-0

    * Pdf.Exploit.CVE_2021_28550-9860864-0

    * Win.Malware.Generickdz-9860895-0

    * Win.Malware.Nymaim-9860897-0

    * Win.Trojan.Poison-9860898-0

    * Win.Trojan.Itbot-9860899-0

    * Win.Trojan.Zbot-9860900-0

    * Win.Trojan.Zbot-9860901-0

    * Win.Packed.Razy-9860902-0

    * Win.Trojan.Zbot-9860903-0

    * Win.Packed.Zbot-9860904-0

    * Win.Packed.Zbot-9860905-0

    * Win.Malware.Generickdz-9860906-0

    * Win.Packed.Obsidium-9860907-0

    * Win.Packed.Obsidium-9860908-0

    * Win.Virus.Virlock-9860909-0

    * Win.Malware.Delf-9860910-0

    * Win.Malware.Phpw-9860911-0

    * Win.Dropper.Gmer-9860912-0

    * Win.Downloader.Powershell-9860913-0

    * Win.Packed.Bulz-9860914-0

    * Win.Malware.Deceptor-9860915-0

    * Win.Packed.Xcnfe-9860916-0

    * Win.Packed.Dridex-9860917-1

    * Win.Malware.Deceptor-9860918-0

    * Win.Trojan.Generic-9860919-0

    * Win.Trojan.Gamarue-9860920-0

    * Win.Ransomware.Magniber-9860921-0

    * Win.Packed.Bulz-9860922-0

    * Win.Dropper.Boaxxe-9860923-0

    * Win.Packed.Adwarex-9860924-0

    * Win.Malware.Fuerboos-9860925-0

    * Win.Ransomware.Cryptor-9860926-0

    * Win.Packed.Dorv-9860927-0

    * Win.Malware.Xploder-9860928-0

    * Win.Malware.Filerepmalware-9860929-0

    * Win.Malware.Fhgv-9860930-0

    * Win.Packed.Dridex-9860931-1

    * Win.Trojan.Cerbu-9860932-0

    * Win.Malware.Agent-9860933-0

    * Archive.Malware.Agent-9860934-0

    * Win.Malware.Agent-9860935-0

    * Win.Malware.Agent-9860936-0

    * Win.Malware.Agent-9860937-0

    * Win.Malware.Installcore-9860938-0

    * Win.Malware.Boaxxe-9860939-0

    * Win.Trojan.Razy-9860940-0

    * Win.Packed.Dropperx-9860941-0

    * Win.Malware.Filerepmetagen-9860942-0

    * Xls.Downloader.DridexOneDrive0521-0-9860943-0

    * Win.Dropper.CobaltStrike-9860944-0

    * Win.Dropper.CobaltStrike-9860945-0

    * Win.Trojan.Generic-9860946-0

    * Win.Malware.Malwarex-9860947-0

    * Win.Packed.Malwarex-9860948-0

    * Win.Packed.Bulz-9860949-0

    * Win.Packed.Bulz-9860950-0

    * Win.Adware.KuaiZip-9860951-0

    * Win.Adware.KuaiZip-9860952-0

    * Win.Packed.Bulz-9860953-0

    * Win.Adware.KuaiZip-9860954-0

    * Win.Packed.Malwarex-9860955-0

    * Win.Packed.Malwarex-9860956-0

    * Win.Malware.Buce-9860958-0

    * Win.Malware.Neutrinopos-9860960-0

    * Win.Packed.Coins-9860961-0

    * Win.Malware.Genkryptik-9860962-0

    * Win.Packed.Coins-9860963-0

    * Win.Dropper.Emotet-9860964-0

    * Xls.Downloader.TrendMicroDridex0521-9860965-0

    * Win.Dropper.Lunam-9860966-0

    * Win.Trojan.Scar-9860967-0

    * Win.Ircbot.Ircbot-9860968-0

    * Win.Malware.Filerepmalware-9860969-0

    * Win.Malware.Generickdz-9860970-0

    * Win.Trojan.Generic-9860971-0

    * Win.Dropper.Vebzenpak-9860972-0

    * Win.Trojan.Filerepmalware-9860973-0

    * Win.Packed.Androm-9860974-0

    * Win.Malware.Filerepmetagen-9860975-0

    * Win.Dropper.Vebzenpak-9860976-0

    * Win.Malware.Generic-9860977-0

    * Win.Trojan.Generic-9860978-0

    * Win.Trojan.Filerepmalware-9860979-0

    * Win.Dropper.Vebzenpak-9860980-0

    * Win.Trojan.Generic-9860981-0

    * Win.Trojan.Vebzenpak-9860982-0

    * Win.Malware.Qbot-9860983-0

    * Win.Downloader.Generic-9860984-0

    * Lnk.Downloader.Agent-9860985-0

    * Win.Trojan.Farfli-9860986-0

    * Win.Dropper.Dapato-9860987-0

    * Win.Malware.Generic-9860988-0

    * Win.Malware.Banload-9860989-0

    * Win.Malware.Banload-9860990-0

    * Win.Malware.Razy-9860991-0

    * Multios.Ransomware.DarkSide-9860992-0

    * Win.Packed.DarkSide-9860993-0

    * Win.Packed.Bulz-9860994-0

    * Win.Packed.Bulz-9860995-0

    * Win.Packed.Bulz-9860996-0

    * Win.Malware.Bpic-9860997-0

    * Win.Packed.Generickdz-9860998-0

    * Vbs.Loader.Empire-9860999-0

    * Unix.Trojan.Hajime-9861000-0

    * Win.Malware.Fhec-9861002-0

    * Win.Trojan.Bulz-9861003-0

    * Win.Packed.Botx-9861004-0

    * Win.Packed.Botx-9861005-0

    * Win.Packed.Snakekeylogger-9861006-0

    * Win.Packed.Taskun-9861007-0

    * Win.Malware.Razy-9861008-0

    * Win.Malware.Razy-9861009-0

    * Win.Trojan.A8gfzrni-9861010-0

    * Win.Packed.Agen-9861011-0

    * Win.Packed.Generic-9861012-0

    * Win.Keylogger.Ao9bzngi-9861013-0

    * Win.Packed.Generic-9861014-0

    * Win.Packed.Snakekeylogger-9861015-0

    * Win.Malware.Generickdz-9861016-0

    * Win.Trojan.Rozena-9861017-0

    * Win.Malware.Rozena-9861018-0

    * Win.Trojan.Coinminer-9861019-0

    * Win.Packed.Agen-9861020-0

    * Win.Trojan.Gamarue-9861021-0

    * Win.Trojan.Zbot-9861022-0

    * Win.Malware.Eabq-9861023-0

    * Win.Dropper.Razy-9861024-0

    * Win.Dropper.Generic-9861025-0

    * Win.Trojan.Coinminer-9861026-0

    * Win.Malware.Generic-9861027-0

    * Win.Packed.Vbkryjetor-9861028-0

    * Win.Packed.Agen-9861029-0

    * Win.Malware.Generic-9861030-0

    * Win.Trojan.Coinminer-9861031-0

    * Win.Trojan.Vilsel-9861032-0

    * Win.Malware.Generic-9861033-0

    * Win.Trojan.Jaik-9861034-0

    * Win.Packed.Agen-9861035-0

    * Win.Trojan.Gamarue-9861036-0

    * Win.Packed.Jaik-9861037-0

    * Win.Malware.Generic-9861038-0

    * Win.Dropper.Dofoil-9861039-0

    * Win.Packed.Agen-9861040-0

    * Win.Trojan.D3409a-9861041-0

    * Win.Trojan.Mepaow-9861042-0

    * Win.Keylogger.Awe3vyei-9861043-0

    * Win.Malware.Generic-9861044-0

    * Win.Malware.Scar-9861045-0

    * Win.Virus.Slaman-9861046-0

    * Win.Keylogger.Xeogmtfi-9861047-0

    * Win.Packed.Aeuoarji-9861048-0

    * Win.Malware.Generickdz-9861049-0

    * Win.Malware.Generickdz-9861050-0

    * Win.Exploit.Generickdz-9861051-0

    * Win.Dropper.Dapato-9861052-0

    * Win.Dropper.Dapato-9861053-0

    * Win.Trojan.Vmprotect-9861054-0

    * Win.Dropper.Mdrop-9861055-0

    * Win.Packed.Bladabindi-9861056-0

    * Win.Malware.Banload-9861058-0


Dropped Detection Signatures:


    * Win.Malware.Netcat-6917731-0

    * Win.Dropper.Emotet-8027827-0

    * Win.Dropper.Coinminer-9859396-0

    * Win.Trojan.Generic-9859447-0

    * Win.Trojan.Generic-9859588-0

    * Win.Trojan.Beaugrit-9860550-0

    * Win.Trojan.Zeroaccess-9860551-0

    * Win.Trojan.Zeroaccess-9860567-0

    * Win.Trojan.Zeroaccess-9860569-0

    * Win.Malware.Pwsx-9860580-0

    * Win.Trojan.Farfli-9860589-0

    * Win.Trojan.Barys-9860590-0

    * Win.Malware.Emotet-9860650-0

    * Win.Malware.Emotet-9860652-0

    * Win.Trojan.Barys-9860664-0





More information about the clamav-virusdb mailing list