[clamav-virusdb] Signatures Published daily - 26173
noreply at sourcefire.com
noreply at sourcefire.com
Mon May 17 11:12:11 UTC 2021
ClamAV Signature Publishing Notice
Datefile: daily
Version: 26173
Publisher: David Raynor
New Sigs: 372
Dropped Sigs: 50
Ignored Sigs: 89
New Detection Signatures:
* Win.Packed.SmokeLoader-9859546-1
* Win.Malware.Dridex-9860947-1
* Win.Packed.Dridex-9860948-1
* Win.Packed.Dridex-9860955-1
* Win.Malware.Qakbot-9860983-1
* Win.Downloader.Upatre-9860984-1
* Win.Malware.AppWizard-9860997-1
* Win.Malware.Dridex-9861002-1
* Win.Packed.AsyncRAT-9861056-1
* Win.Malware.TrickBot-9861087-1
* Win.Packed.Dridex-9861097-1
* Win.Malware.BazarLoader-9861103-1
* Win.Malware.Nymaim-9861140-1
* Win.Malware.Nymaim-9861141-1
* Win.Packed.Nymaim-9861142-1
* Win.Packed.SmokeLoader-9861160-1
* Win.Packed.Tofsee-9861207-1
* Win.Packed.Tofsee-9861208-1
* Win.Packed.Tofsee-9861212-1
* Win.Malware.Drivepack-9861214-1
* Win.Packed.Dridex-9861223-1
* Win.Downloader.Kovter-9861242-1
* Win.Malware.SmokeLoader-9861269-1
* Win.Malware.SmokeLoader-9861272-1
* Win.Packed.Dridex-9861278-1
* Win.Malware.Zegost-9861320-1
* Win.Trojan.Zegost-9861321-1
* Win.Packed.Dridex-9861324-1
* Win.Malware.Symmi-9861326-1
* Win.Packed.Dridex-9861331-1
* Win.Malware.SmokeLoader-9861352-1
* Win.Malware.Raccoon-9861661-1
* Win.Packed.SmokeLoader-9861690-1
* Win.Malware.SmokeLoader-9861719-1
* Win.Packed.Tofsee-9861724-1
* Win.Packed.SmokeLoader-9861729-1
* Win.Packed.SmokeLoader-9861832-1
* Win.Packed.Raccoon-9861987-1
* Win.Trojan.CoinMiner-9862004-1
* Win.Packed.SmokeLoader-9862009-1
* Win.Packed.Dridex-9862125-1
* Win.Packed.Dridex-9862127-1
* Win.Packed.Dridex-9862128-1
* Win.Malware.SmokeLoader-9862157-1
* Win.Dropper.SmokeLoader-9862159-1
* Win.Packed.Dridex-9862192-1
* Win.Packed.SmokeLoader-9862208-1
* Win.Packed.SmokeLoader-9862209-1
* Win.Packed.Malwarex-9862224-0
* Win.Malware.Pwsx-9862225-0
* Win.Malware.Generic-9862226-0
* Win.Ransomware.Sorena-9862227-0
* Win.Ransomware.Sorena-9862228-0
* Win.Trojan.Jaik-9862229-0
* Win.Trojan.Generickdz-9862230-0
* Win.Malware.Fhah-9862231-0
* Win.Trojan.Jaik-9862232-0
* Win.Packed.Jaik-9862233-0
* Win.Packed.Jaik-9862234-0
* Win.Ransomware.Sorena-9862235-0
* Win.Trojan.Jaik-9862236-0
* Win.Packed.Dridex-9862237-1
* Win.Worm.Viking-9862238-0
* Win.Worm.Viking-9862239-0
* Win.Dropper.Racealer-9862240-0
* Win.Worm.Viking-9862241-0
* Win.Worm.Viking-9862242-0
* Win.Malware.Zusy-9862243-0
* Win.Malware.Zusy-9862244-0
* Win.Malware.Midie-9862245-0
* Win.Malware.Midie-9862246-0
* Win.Malware.Jaik-9862247-0
* Win.Malware.Midie-9862248-0
* Win.Malware.Jaik-9862249-0
* Win.Malware.Midie-9862250-0
* Win.Malware.Qbot-9862251-0
* Win.Trojan.Zusy-9862252-0
* Win.Dropper.Qbot-9862253-0
* Win.Trojan.Qbot-9862254-0
* Win.Ransomware.Generic-9862255-0
* Win.Malware.Generic-9862256-0
* Win.Trojan.96719e-9862257-0
* Win.Trojan.Bulz-9862258-0
* Win.Trojan.Bulz-9862259-0
* Win.Trojan.Bulz-9862260-0
* Win.Trojan.Bulz-9862261-0
* Win.Trojan.Generic-9862262-0
* Win.Trojan.Bulz-9862263-0
* Win.Trojan.Bulz-9862264-0
* Win.Trojan.Bulz-9862265-0
* Win.Trojan.Bulz-9862266-0
* Win.Trojan.Wanacryptor-9862267-1
* Win.Ransomware.Sorena-9862270-0
* PUA.Win.File.0a3f845f-9862271-0
* Archive.Malware.Agent-9862272-0
* Win.Trojan.Generic-9862273-0
* Win.Malware.Mimdau-9862274-0
* Win.Malware.Mimdau-9862275-0
* Win.Malware.Mimdau-9862276-0
* Win.Packed.Byxyitk-9862277-0
* Win.Malware.Babar-9862278-0
* Win.Malware.Mimdau-9862279-0
* Win.Malware.Mimdau-9862280-0
* Win.Malware.Mimdau-9862281-0
* Win.Trojan.Generic-9862282-0
* Win.Malware.Tiggre-9862283-0
* Win.Malware.Zbot-9862284-0
* Win.Malware.Zusy-9862285-0
* Win.Packed.Ponystealer-9862286-0
* Win.Packed.Generic-9862287-0
* Win.Packed.Ponystealer-9862288-0
* Win.Malware.Kovter-9862289-0
* Win.Malware.Vbkryjetor-9862290-0
* Win.Malware.Kovter-9862291-0
* Win.Malware.Ponystealer-9862292-0
* Win.Packed.Generic-9862293-0
* Win.Trojan.Zbot-9862294-0
* Win.Trojan.Generic-9862295-0
* Win.Trojan.Gamarue-9862296-0
* Win.Packed.Ponystealer-9862297-0
* Win.Malware.Ponystealer-9862298-0
* Win.Trojan.Zbot-9862299-0
* Win.Malware.Kovter-9862300-0
* Win.Packed.Jaik-9862301-0
* Win.Malware.Kovter-9862302-0
* Win.Packed.Generic-9862303-0
* Win.Trojan.Zbot-9862304-0
* Win.Packed.Kovter-9862305-1
* Win.Trojan.Ponystealer-9862306-0
* Win.Trojan.Gootkit-9862307-0
* Win.Trojan.Zbot-9862308-0
* Win.Trojan.Jaik-9862309-0
* Win.Packed.Zbot-9862310-0
* Win.Trojan.Zbot-9862311-0
* Win.Packed.Ponystealer-9862312-0
* Win.Malware.Badur-9862313-0
* Win.Trojan.Ponystealer-9862314-0
* Win.Malware.Zbot-9862315-0
* Win.Packed.Cerber-9862316-0
* Win.Dropper.Sodinokibi-9862317-0
* Win.Trojan.Jaik-9862318-0
* Win.Packed.Generickdz-9862319-0
* Win.Packed.Trojanx-9862320-0
* Win.Malware.Mimdau-9862321-0
* Win.Packed.Cerber-9862322-0
* Win.Trojan.Vbkryjetor-9862323-0
* Win.Trojan.Bublik-9862324-0
* Win.Trojan.Zbot-9862325-0
* Win.Trojan.Kovter-9862326-0
* Win.Malware.Ponystealer-9862327-0
* Win.Packed.Razy-9862328-0
* Win.Ransomware.Sorena-9862329-0
* Win.Worm.Viking-9862330-0
* Win.Dropper.Midie-9862331-0
* Win.Trojan.Nanocore-9862332-1
* Win.Packed.Ponystealer-9862333-0
* Win.Malware.Ponystealer-9862334-0
* Win.Trojan.Nanocore-9862335-1
* Win.Trojan.Nanocore-9862336-1
* Win.Malware.Ponystealer-9862337-0
* Win.Packed.Trojanx-9862339-0
* Win.Malware.Bulz-9862340-0
* Win.Malware.Jaik-9862343-0
* Win.Trojan.Zusy-9862344-0
* Win.Trojan.Qbot-9862345-0
* Win.Dropper.Midie-9862346-0
* Win.Malware.Midie-9862347-0
* PUA.Win.File.Generic-9862348-0
* Win.Malware.Pwsx-9862349-0
* Win.Packed.Pwsx-9862350-0
* Win.Malware.Jaik-9862351-0
* Win.Dropper.JakyllHyde-9862352-0
* Win.Malware.Ursnif-9862353-0
* Win.Malware.Presenoker-9862354-0
* Win.Malware.Agen-9862355-0
* Win.Malware.Mimdau-9862357-0
* Win.Malware.Mimdau-9862358-0
* Win.Malware.Mimdau-9862359-0
* Win.Malware.Mimdau-9862360-0
* Win.Malware.Mimdau-9862361-0
* Win.Malware.Mimdau-9862362-0
* Win.Dropper.Mimdau-9862363-0
* Win.Malware.Mimdau-9862364-0
* Win.Malware.Mimdau-9862365-0
* Win.Malware.Mimdau-9862366-0
* Win.Malware.Mimdau-9862367-0
* Win.Malware.Mimdau-9862368-0
* Win.Malware.Mimdau-9862369-0
* Win.Malware.Mimdau-9862370-0
* Win.Malware.Mimdau-9862371-0
* Win.Malware.Mimdau-9862372-0
* Win.Malware.Mimdau-9862373-0
* Win.Malware.Midie-9862374-0
* Win.Packed.Diztakun-9862375-0
* Win.Trojan.Convagent-9862376-0
* Win.Dropper.Tofsee-9862377-0
* Win.Trojan.Zusy-9862378-0
* Win.Packed.Ursu-9862379-0
* Win.Trojan.Coinminer-9862380-0
* Win.Packed.Generickdz-9862381-0
* Win.Malware.Miscx-9862382-0
* Win.Trojan.Xanfpezes-9862383-0
* Win.Malware.Filerepmalware-9862384-0
* Win.Malware.Trojanx-9862385-0
* Win.Malware.Razy-9862386-0
* Win.Malware.Jaik-9862388-0
* Win.Trojan.Johnnie-9862389-0
* Win.Trojan.Atraps-9862390-0
* Win.Malware.Razy-9862391-0
* Win.Malware.Pasta-9862392-0
* Win.Malware.Johnnie-9862393-0
* Win.Dropper.Barys-9862394-0
* Win.Dropper.A8xpg-9862395-0
* Win.Trojan.Elzob-9862396-0
* Win.Trojan.Abhu-9862397-0
* Win.Malware.Scar-9862398-0
* Win.Keylogger.Banbra-9862399-0
* Win.Trojan.Buzy-9862400-0
* Win.Trojan.Poison-9862401-0
* Win.Trojan.Abhu-9862402-0
* Win.Trojan.Poison-9862403-0
* Win.Trojan.Jaiks-9862404-0
* Win.Trojan.Buzy-9862406-0
* Win.Dropper.Ak1gbvr-9862407-0
* Win.Malware.Ursu-9862408-0
* Win.Downloader.Generic-9862409-0
* Win.Downloader.Jaiko-9862410-0
* Win.Malware.Filerepmetagen-9862411-0
* Win.Dropper.Aqra0hii-9862412-0
* Win.Malware.Xk7v8hii-9862413-0
* Win.Malware.Razy-9862414-0
* Win.Trojan.Abhu-9862415-0
* Win.Trojan.Abhu-9862416-0
* Win.Packed.Aucnhqfi-9862417-0
* Win.Dropper.Aco01mpi-9862418-0
* Win.Trojan.Vbinder-9862419-0
* Win.Dropper.A4s1bcf-9862420-0
* Win.Trojan.Poison-9862421-0
* Win.Packed.Zusy-9862422-0
* Win.Malware.A0vnjgli-9862423-0
* Win.Downloader.Banload-9862424-0
* Win.Malware.Startp-9862425-0
* Win.Trojan.Elzob-9862426-0
* Win.Trojan.Abhu-9862427-0
* Win.Trojan.Zusy-9862428-0
* Win.Trojan.Abhu-9862429-0
* Win.Malware.Scsp-9862430-0
* Win.Malware.Ayrldifi-9862431-0
* Win.Malware.Barys-9862432-0
* Win.Trojan.Poison-9862433-0
* Win.Trojan.Abhu-9862434-0
* Win.Trojan.Johnnie-9862435-0
* Win.Malware.Filerepmalware-9862436-0
* Win.Trojan.Zusy-9862437-0
* Win.Trojan.Jaik-9862438-0
* Win.Trojan.Abhu-9862439-0
* Win.Trojan.Zusy-9862440-0
* Win.Trojan.Bancos-9862441-0
* Win.Packed.Abhu-9862442-0
* Win.Trojan.Johnnie-9862443-0
* Win.Malware.Elzob-9862444-0
* Win.Downloader.Xirubodb-9862445-0
* Win.Malware.Johnnie-9862446-0
* Win.Trojan.Abhu-9862447-0
* Win.Worm.Agen-9862448-0
* Win.Malware.Pasta-9862449-0
* Win.Trojan.Abhu-9862450-0
* Win.Downloader.Banload-9862451-0
* Win.Packed.Elzob-9862452-0
* Win.Trojan.Abhu-9862453-0
* Win.Trojan.Elzob-9862454-0
* Win.Downloader.Johnnie-9862455-0
* Win.Malware.Xwofjlhi-9862456-0
* Win.Malware.Scsp-9862457-0
* Win.Trojan.Gamarue-9862458-0
* Win.Trojan.Abhu-9862459-0
* Win.Trojan.Abhu-9862460-0
* Win.Dropper.Refroso-9862461-0
* Win.Trojan.Poison-9862462-0
* Win.Trojan.Abhu-9862463-0
* Win.Trojan.Coinminer-9862464-0
* Win.Trojan.Coinminer-9862465-0
* Win.Trojan.Generic-9862468-0
* Win.Packed.Malwarex-9862473-0
* Win.Malware.Fhfj-9862475-0
* Win.Malware.Fhfr-9862476-0
* Win.Malware.Zusy-9862481-0
* Win.Malware.Zusy-9862482-0
* Win.Malware.Zusy-9862483-0
* Win.Packed.Malwarex-9862485-0
* Win.Malware.Malwarex-9862486-0
* Win.Packed.Zenpak-9862487-0
* Win.Packed.Zenpak-9862488-0
* Win.Malware.Zusy-9862489-0
* Win.Malware.Zusy-9862490-0
* Win.Malware.Zusy-9862491-0
* Win.Malware.Zusy-9862492-0
* Win.Malware.Processhijack-9862493-0
* Win.Malware.Zusy-9862494-0
* Win.Malware.Processhijack-9862495-0
* Win.Malware.Zusy-9862496-0
* Win.Malware.Midie-9862497-0
* Win.Malware.Zusy-9862498-0
* Win.Trojan.Ursu-9862499-0
* Win.Malware.Gamehack-9862500-0
* Win.Trojan.Barys-9862501-0
* Win.Malware.Mimdau-9862502-0
* Win.Malware.Mimdau-9862503-0
* Win.Malware.Mimdau-9862504-0
* Win.Malware.Mimdau-9862505-0
* Win.Malware.Mimdau-9862506-0
* Win.Malware.Mimdau-9862507-0
* Win.Trojan.Barys-9862508-0
* Win.Trojan.Barys-9862509-0
* Win.Malware.Trojanx-9862510-0
* Win.Trojan.Barys-9862511-0
* Win.Trojan.Barys-9862512-0
* Win.Packed.Pwsx-9862513-0
* Win.Malware.Pwsx-9862514-0
* Win.Malware.Pwsx-9862515-0
* Win.Packed.Pwsx-9862516-0
* Win.Malware.Generic-9862517-0
* Win.Malware.Srtr3ohbm-9862518-0
* Win.Spyware.Srq8i9ni-9862519-0
* Win.Worm.Kelvir-9862520-0
* Win.Dropper.Ursu-9862521-0
* Win.Trojan.Cqpuqqmi-9862522-0
* Win.Trojan.Generic-9862523-0
* Win.Trojan.Generic-9862524-0
* Win.Keylogger.Aulmeplg-9862525-0
* Win.Malware.Generickdz-9862526-0
* Win.Malware.Pasta-9862527-0
* Win.Packed.Razy-9862528-0
* Win.Malware.Goclr-9862529-0
* Win.Virus.Expiro-9862530-0
* Win.Virus.Expiro-9862531-0
* Win.Virus.Expiro-9862532-0
* Win.Packed.Generickdz-9862533-0
* Win.Packed.Racealer-9862534-0
* Win.Packed.Racealer-9862535-0
* Win.Packed.Botx-9862536-0
* Win.Malware.Fhfj-9862537-0
* Win.Malware.Trojanx-9862538-0
* Win.Packed.Racealer-9862539-0
* Win.Packed.Racealer-9862540-0
* Win.Packed.Racealer-9862541-0
* Win.Dropper.Johnnie-9862542-0
* Win.Tool.Tyaproto-9862543-0
* Win.Trojan.ChewBacca-9862544-0
* Win.Dropper.Zbot-9862545-0
* Win.Packed.Zenpak-9862546-0
* Win.Packed.Malwarex-9862547-0
* Win.Malware.Mimdau-9862548-0
* Win.Malware.Trojanx-9862549-0
* Win.Malware.Mimdau-9862550-0
* Win.Malware.Bulz-9862551-0
* Win.Malware.Babar-9862552-0
* Win.Malware.Mimdau-9862553-0
* Win.Malware.Mimdau-9862554-0
* Win.Dropper.Mimdau-9862555-0
* Win.Malware.Babar-9862556-0
* Win.Malware.Mimdau-9862557-0
* Win.Malware.Bulz-9862558-0
* Win.Malware.Mimdau-9862559-0
* Win.Malware.Mimdau-9862560-0
* Win.Malware.Mimdau-9862561-0
* Win.Malware.Bulz-9862562-0
* Win.Trojan.Magania-9862563-0
* Win.Trojan.Redosdru-9862564-0
* Win.Trojan.Generic-9862565-0
* Win.Trojan.Mikey-9862566-0
* Win.Packed.Wacatac-9862567-0
Dropped Detection Signatures:
* Win.Malware.Emotet-7169783-0
* Win.Virus.Detroie-9651139-0
* Win.Packed.Barys-9859546-0
* Win.Malware.Malwarex-9860947-0
* Win.Packed.Malwarex-9860948-0
* Win.Packed.Malwarex-9860955-0
* Win.Malware.Qbot-9860983-0
* Win.Downloader.Generic-9860984-0
* Win.Malware.Bpic-9860997-0
* Win.Malware.Fhec-9861002-0
* Win.Packed.Bladabindi-9861056-0
* Win.Malware.Mansabo-9861087-0
* Win.Packed.Xcnfe-9861097-0
* Win.Malware.Zusy-9861103-0
* Win.Malware.Ctzo-9861140-0
* Win.Malware.Ctzo-9861141-0
* Win.Packed.Zamg-9861142-0
* Win.Packed.Generickdz-9861160-0
* Win.Packed.Generickdz-9861207-0
* Win.Packed.Generickdz-9861208-0
* Win.Packed.Dropperx-9861212-0
* Win.Malware.Generic-9861214-0
* Win.Packed.Razy-9861223-0
* Win.Downloader.Dofoil-9861242-0
* Win.Malware.Barys-9861269-0
* Win.Malware.Pswtool-9861272-0
* Win.Packed.Xcnfe-9861278-0
* Win.Malware.Magania-9861320-0
* Win.Trojan.Jaik-9861321-0
* Win.Packed.Xcnfe-9861324-0
* Win.Malware.Zusy-9861326-0
* Win.Packed.Xcnfe-9861331-0
* Win.Malware.Barys-9861352-0
* Win.Malware.Generickdz-9861661-0
* Win.Packed.Generickdz-9861690-0
* Win.Malware.Filerepmalware-9861719-0
* Win.Packed.Titirez-9861724-0
* Win.Packed.Generickdz-9861729-0
* Win.Packed.Generickdz-9861832-0
* Win.Packed.Generickdz-9861987-0
* Win.Trojan.Bulz-9862004-0
* Win.Packed.Generickdz-9862009-0
* Win.Packed.Xcnfe-9862125-0
* Win.Packed.Xcnfe-9862127-0
* Win.Packed.Xcnfe-9862128-0
* Win.Malware.Pswtool-9862157-0
* Win.Dropper.Passteal-9862159-0
* Win.Packed.Cridex-9862192-0
* Win.Packed.Coins-9862208-0
* Win.Packed.Barys-9862209-0
More information about the clamav-virusdb
mailing list