[prev in list] [next in list] [prev in thread] [next in thread] 

List:       clamav-virusdb
Subject:    [clamav-virusdb] Signatures Published daily - 25727
From:       noreply () sourcefire ! com
Date:       2020-02-18 14:05:23
Message-ID: 202002181405.01IE5OOJ024964 () alln-core-6 ! cisco ! com
[Download RAW message or body]


ClamAV Signature Publishing Notice

Datefile:       daily
Version:        25727
Publisher:      David Raynor
New Sigs:       441
Dropped Sigs:   0
Ignored Sigs:   3


New Detection Signatures:


    * Win.Tool.CobaltStrike-7585282-1

    * Win.Tool.Venom-7585287-1

    * Win.Tool.Covenant-7585302-1

    * Win.Tool.Agent-7585305-1

    * Win.Exploit.CVE_2020_0725-7586688-1

    * Osx.Revoked.Certificate-7587950-0

    * Osx.Revoked.Certificate-7588051-0

    * Osx.Revoked.Certificate-7588617-0

    * Osx.Revoked.Certificate-7589434-0

    * Osx.Revoked.Certificate-7589543-0

    * Xls.Dropper.Agent-7589845-0

    * Win.Tool.Vbinder-7589846-0

    * Win.Trojan.Bifrose-7589847-0

    * Win.Dropper.Vobfus-7589848-0

    * Win.Trojan.Bifrose-7589849-0

    * Win.Trojan.Buzus-7589850-0

    * Win.Trojan.B1lr9gu-7589851-0

    * Win.Trojan.Bifrose-7589852-0

    * Rtf.Dropper.Agent-7589853-0

    * Pdf.Dropper.Agent-7589855-0

    * Pdf.Dropper.Agent-7589856-0

    * Pdf.Dropper.Agent-7589857-0

    * Pdf.Dropper.Agent-7589858-0

    * Pdf.Dropper.Agent-7589859-0

    * Pdf.Dropper.Agent-7589860-0

    * Pdf.Dropper.Agent-7589861-0

    * PUA.Win.Adware.Imali-7589862-0

    * PUA.Win.Adware.Elex-7589863-0

    * PUA.Win.Downloader.Vittalia-7589864-0

    * Win.Malware.0040eff-7589865-0

    * PUA.Win.File.Generic-7589866-0

    * Xls.Dropper.Agent-7589867-0

    * Xls.Dropper.Agent-7589868-0

    * Xls.Dropper.Agent-7589869-0

    * Xls.Dropper.Agent-7589870-0

    * Xls.Dropper.Agent-7589871-0

    * Xls.Dropper.Agent-7589872-0

    * Xls.Dropper.Agent-7589873-0

    * Xls.Dropper.Agent-7589874-0

    * Xls.Dropper.Agent-7589875-0

    * Pdf.Dropper.Agent-7589876-0

    * Pdf.Dropper.Agent-7589877-0

    * Pdf.Dropper.Agent-7589878-0

    * Pdf.Dropper.Agent-7589879-0

    * Pdf.Dropper.Agent-7589880-0

    * Pdf.Dropper.Agent-7589881-0

    * Pdf.Dropper.Agent-7589882-0

    * Pdf.Dropper.Agent-7589883-0

    * Pdf.Dropper.Agent-7589884-0

    * Pdf.Dropper.Agent-7589885-0

    * Pdf.Dropper.Agent-7589886-0

    * Pdf.Dropper.Agent-7589887-0

    * Pdf.Dropper.Agent-7589888-0

    * Pdf.Dropper.Agent-7589889-0

    * Pdf.Dropper.Agent-7589890-0

    * Pdf.Dropper.Agent-7589891-0

    * Pdf.Dropper.Agent-7589892-0

    * Pdf.Dropper.Agent-7589893-0

    * Xls.Dropper.Agent-7589894-0

    * Xls.Dropper.Agent-7589895-0

    * Xls.Dropper.Agent-7589896-0

    * Xls.Dropper.Agent-7589897-0

    * Xls.Dropper.Agent-7589898-0

    * Xls.Dropper.Agent-7589899-0

    * Xls.Dropper.Agent-7589900-0

    * Win.Malware.Generic-7589901-0

    * Win.Malware.Generic-7589902-0

    * Win.Packed.Eeoj-7589903-0

    * Win.Trojan.Netwiredrc-7589904-0

    * Win.Malware.Eeov-7589905-0

    * Win.Packed.Wacatac-7589906-0

    * Win.Packed.Noon-7589907-0

    * Win.Packed.Midie-7589908-0

    * Win.Packed.Noon-7589909-0

    * Win.Packed.Noon-7589910-0

    * Win.Packed.Noon-7589911-0

    * Win.Malware.Skdobelb-7589912-0

    * Win.Malware.Scbg-7589913-0

    * Win.Malware.Razy-7589914-0

    * Win.Trojan.Ponystealer-7589915-0

    * Win.Malware.S88dxtab-7589916-0

    * PUA.Win.File.Gamehack-7589917-0

    * Win.Malware.Gofot-7589918-0

    * Win.Trojan.Vbkryjetor-7589919-0

    * Win.Packed.Cdyay3ii-7589920-0

    * Win.Malware.Generic-7589921-0

    * Win.Malware.Generic-7589922-0

    * Win.Malware.A81e35hi-7589923-0

    * Win.Malware.Svwj2ebiy-7589924-0

    * Pdf.Dropper.Agent-7589925-0

    * Pdf.Dropper.Agent-7589926-0

    * Pdf.Dropper.Agent-7589927-0

    * Pdf.Dropper.Agent-7589928-0

    * Pdf.Dropper.Agent-7589929-0

    * Win.Malware.Ursu-7589930-0

    * Pdf.Dropper.Agent-7589931-0

    * Win.Worm.Flukan-7589932-0

    * Win.Malware.Ursu-7589933-0

    * Win.Malware.Generic-7589934-0

    * Win.Malware.Generic-7589935-0

    * Win.Trojan.Helios-7589936-0

    * Win.Dropper.Doris-7589937-0

    * Win.Malware.Scar-7589938-0

    * Win.Packed.Cdyay3ii-7589939-0

    * Win.Malware.Generic-7589940-0

    * Win.Malware.Generic-7589941-0

    * Win.Dropper.Zusy-7589942-0

    * Win.Worm.Kolab-7589943-0

    * Win.Malware.Scar-7589944-0

    * Win.Trojan.Kovter-7589945-0

    * Win.Malware.Kovter-7589946-0

    * Win.Trojan.Trickbot-7589947-0

    * Win.Dropper.Genericrxfg-7589948-0

    * Win.Trojan.Usuge-7589949-0

    * Win.Dropper.Barys-7589950-0

    * Win.Malware.Gendal-7589951-0

    * Win.Trojan.Pakes-7589952-0

    * Win.Malware.Uztub-7589953-0

    * Win.Trojan.B5kg4yv-7589954-0

    * Win.Malware.Kovter-7589955-0

    * Win.Dropper.Johnnie-7589956-0

    * Win.Trojan.Barys-7589957-0

    * Win.Malware.Uztub-7589958-0

    * Win.Dropper.Emotet-7589959-0

    * Win.Dropper.Emotet-7589960-0

    * Win.Dropper.Emotet-7589961-0

    * Win.Trojan.Kovter-7589962-0

    * Win.Malware.Kovter-7589963-0

    * Win.Malware.Kovter-7589964-0

    * Xls.Dropper.Agent-7589965-0

    * Win.Dropper.LokiBot-7589966-0

    * Win.Dropper.LokiBot-7589967-0

    * Win.Dropper.LokiBot-7589968-0

    * Win.Dropper.LokiBot-7589969-0

    * Win.Dropper.LokiBot-7589970-0

    * Win.Dropper.LokiBot-7589971-0

    * Win.Dropper.LokiBot-7589972-0

    * Win.Dropper.LokiBot-7589973-0

    * Win.Dropper.LokiBot-7589974-0

    * Win.Dropper.LokiBot-7589975-0

    * Win.Dropper.LokiBot-7589976-0

    * Win.Dropper.LokiBot-7589977-0

    * Win.Dropper.LokiBot-7589978-0

    * Rtf.Dropper.Agent-7589979-0

    * Win.Dropper.LokiBot-7589984-0

    * Win.Dropper.LokiBot-7589985-0

    * Win.Dropper.LokiBot-7589986-0

    * Win.Dropper.LokiBot-7589987-0

    * Win.Dropper.LokiBot-7589988-0

    * Win.Dropper.LokiBot-7589989-0

    * Win.Dropper.LokiBot-7589990-0

    * Win.Dropper.LokiBot-7589991-0

    * Win.Dropper.LokiBot-7589992-0

    * Win.Dropper.LokiBot-7589993-0

    * Win.Dropper.LokiBot-7589994-0

    * Win.Dropper.LokiBot-7589995-0

    * Win.Dropper.LokiBot-7589996-0

    * Win.Dropper.LokiBot-7589997-0

    * Pdf.Dropper.Agent-7589998-0

    * Win.Dropper.LokiBot-7589999-0

    * Pdf.Dropper.Agent-7590000-0

    * Win.Dropper.LokiBot-7590001-0

    * Win.Dropper.LokiBot-7590002-0

    * Win.Dropper.LokiBot-7590003-0

    * Win.Dropper.Emotet-7590004-0

    * Xls.Dropper.Agent-7590005-0

    * Xls.Dropper.Agent-7590006-0

    * Xls.Dropper.Agent-7590007-0

    * Xls.Dropper.Agent-7590008-0

    * Xls.Dropper.Agent-7590009-0

    * Pdf.Dropper.Agent-7590010-0

    * Pdf.Dropper.Agent-7590011-0

    * Pdf.Dropper.Agent-7590012-0

    * Pdf.Dropper.Agent-7590013-0

    * Win.Dropper.LokiBot-7590014-0

    * Win.Dropper.LokiBot-7590015-0

    * Xls.Dropper.Agent-7590016-0

    * Xls.Dropper.Agent-7590017-0

    * Xls.Dropper.Agent-7590018-0

    * Win.Dropper.DarkKomet-7590019-0

    * Win.Dropper.DarkKomet-7590020-0

    * Win.Dropper.DarkKomet-7590021-0

    * Win.Dropper.DarkKomet-7590022-0

    * Win.Dropper.DarkKomet-7590023-0

    * Win.Dropper.DarkKomet-7590024-0

    * Win.Dropper.DarkKomet-7590025-0

    * Win.Dropper.DarkKomet-7590026-0

    * Win.Dropper.DarkKomet-7590027-0

    * Win.Dropper.DarkKomet-7590028-0

    * Win.Dropper.DarkKomet-7590029-0

    * Win.Dropper.DarkKomet-7590030-0

    * Win.Dropper.DarkKomet-7590031-0

    * Win.Dropper.NetWire-7590032-0

    * Win.Dropper.NetWire-7590033-0

    * Win.Dropper.NetWire-7590034-0

    * Win.Dropper.NetWire-7590035-0

    * Win.Dropper.NetWire-7590036-0

    * Win.Dropper.NetWire-7590037-0

    * Win.Dropper.NetWire-7590038-0

    * Win.Dropper.NetWire-7590039-0

    * Win.Dropper.NetWire-7590040-0

    * Win.Dropper.NetWire-7590041-0

    * Pdf.Dropper.Agent-7590042-0

    * Pdf.Dropper.Agent-7590043-0

    * Pdf.Dropper.Agent-7590044-0

    * Pdf.Dropper.Agent-7590045-0

    * Win.Dropper.NetWire-7590046-0

    * Pdf.Dropper.Agent-7590047-0

    * Pdf.Dropper.Agent-7590048-0

    * Pdf.Dropper.Agent-7590049-0

    * Pdf.Dropper.Agent-7590050-0

    * Pdf.Dropper.Agent-7590051-0

    * Pdf.Dropper.Agent-7590052-0

    * Pdf.Dropper.Agent-7590053-0

    * Pdf.Dropper.Agent-7590054-0

    * Pdf.Dropper.Agent-7590055-0

    * Pdf.Dropper.Agent-7590056-0

    * Pdf.Dropper.Agent-7590057-0

    * Win.Dropper.Kovter-7590058-0

    * Pdf.Dropper.Agent-7590059-0

    * Pdf.Dropper.Agent-7590060-0

    * Pdf.Dropper.Agent-7590061-0

    * Pdf.Dropper.Agent-7590062-0

    * Pdf.Dropper.Agent-7590063-0

    * Pdf.Dropper.Agent-7590064-0

    * Pdf.Dropper.Agent-7590065-0

    * Win.Dropper.NetWire-7590066-0

    * Win.Dropper.NetWire-7590067-0

    * Win.Dropper.NetWire-7590068-0

    * Win.Dropper.NetWire-7590069-0

    * Win.Dropper.NetWire-7590070-0

    * Win.Dropper.NetWire-7590071-0

    * Win.Dropper.NetWire-7590072-0

    * Win.Dropper.NetWire-7590073-0

    * Win.Dropper.NetWire-7590074-0

    * Win.Dropper.NetWire-7590075-0

    * Win.Dropper.NetWire-7590076-0

    * Win.Dropper.NetWire-7590077-0

    * Win.Dropper.NetWire-7590078-0

    * Win.Dropper.NetWire-7590079-0

    * Win.Dropper.NetWire-7590080-0

    * Win.Dropper.DarkKomet-7590081-0

    * Win.Dropper.NetWire-7590082-0

    * Win.Dropper.NetWire-7590083-0

    * Win.Dropper.NetWire-7590084-0

    * Win.Dropper.NetWire-7590085-0

    * Win.Dropper.NetWire-7590086-0

    * Win.Dropper.NetWire-7590087-0

    * Win.Dropper.NetWire-7590088-0

    * Win.Dropper.Noon-7590089-0

    * PUA.Win.Dropper.Vbtrojan-7590090-0

    * Win.Trojan.Jaiko-7590091-0

    * Win.Malware.Bumat-7590092-0

    * Win.Trojan.Kovter-7590093-0

    * Win.Keylogger.Jaik-7590094-0

    * Win.Trojan.VBGeneric-7590095-0

    * Win.Dropper.Noon-7590096-0

    * Win.Trojan.Fareitvb-7590097-0

    * Win.Dropper.Noon-7590098-0

    * Win.Packed.Vbinder-7590099-0

    * Win.Trojan.Vbtrojan-7590100-0

    * Win.Packed.Vbtrojan-7590101-0

    * Win.Malware.Vbdldr-7590102-0

    * Win.Dropper.Gamarue-7590103-0

    * Win.Worm.Sntnngvab-7590104-0

    * Win.Dropper.Gamarue-7590105-0

    * Win.Trojan.VBGeneric-7590106-0

    * Win.Trojan.Barys-7590107-0

    * Win.Dropper.Genkryptik-7590108-0

    * Xls.Dropper.Agent-7590109-0

    * Doc.Downloader.Ursnif0-7590110-0

    * Win.Dropper.TrickBot-7590111-0

    * Win.Dropper.Vebzenpak-7590112-0

    * Win.Packed.Vbtrojan-7590113-0

    * Win.Packed.Johnnie-7590114-0

    * Win.Trojan.VBGeneric-7590115-0

    * Win.Trojan.Ursu-7590116-0

    * Win.Dropper.Noon-7590117-0

    * Win.Trojan.VBGeneric-7590118-0

    * Win.Malware.Vbtrojan-7590119-0

    * Win.Dropper.Vebzenpak-7590120-0

    * Win.Trojan.VBGeneric-7590121-0

    * Rtf.Dropper.Agent-7590122-0

    * Win.Dropper.Epbd-7590123-0

    * Win.Dropper.Zenpak-7590124-0

    * Pdf.Dropper.Agent-7590125-0

    * Pdf.Dropper.Agent-7590126-0

    * Pdf.Dropper.Agent-7590127-0

    * Pdf.Dropper.Agent-7590128-0

    * Win.Trojan.VBGeneric-7590129-0

    * Pdf.Dropper.Agent-7590130-0

    * Pdf.Dropper.Agent-7590131-0

    * Pdf.Dropper.Agent-7590132-0

    * Pdf.Dropper.Agent-7590133-0

    * Pdf.Dropper.Agent-7590134-0

    * Pdf.Dropper.Agent-7590135-0

    * Pdf.Dropper.Agent-7590136-0

    * Win.Trojan.VBGeneric-7590137-0

    * Pdf.Dropper.Agent-7590138-0

    * Pdf.Dropper.Agent-7590139-0

    * Pdf.Dropper.Agent-7590140-0

    * Pdf.Dropper.Agent-7590141-0

    * Pdf.Dropper.Agent-7590142-0

    * Pdf.Dropper.Agent-7590143-0

    * Win.Trojan.Johnnie-7590144-0

    * Pdf.Dropper.Agent-7590145-0

    * Pdf.Dropper.Agent-7590146-0

    * Pdf.Dropper.Agent-7590147-0

    * Pdf.Dropper.Agent-7590148-0

    * Pdf.Dropper.Agent-7590149-0

    * Win.Malware.F5xge7gi-7590150-0

    * Pdf.Dropper.Agent-7590151-0

    * Pdf.Dropper.Agent-7590152-0

    * Pdf.Dropper.Agent-7590153-0

    * Pdf.Dropper.Agent-7590154-0

    * Pdf.Dropper.Agent-7590155-0

    * Pdf.Dropper.Agent-7590156-0

    * Pdf.Dropper.Agent-7590157-0

    * Pdf.Dropper.Agent-7590158-0

    * Pdf.Dropper.Agent-7590159-0

    * Win.Trojan.VBGeneric-7590160-0

    * Pdf.Dropper.Agent-7590161-0

    * Pdf.Dropper.Agent-7590162-0

    * Pdf.Dropper.Agent-7590163-0

    * Pdf.Dropper.Agent-7590164-0

    * Pdf.Dropper.Agent-7590165-0

    * Pdf.Dropper.Agent-7590166-0

    * Win.Trojan.Johnnie-7590167-0

    * Pdf.Dropper.Agent-7590168-0

    * Pdf.Dropper.Agent-7590169-0

    * Pdf.Dropper.Agent-7590170-0

    * Pdf.Dropper.Agent-7590171-0

    * Pdf.Dropper.Agent-7590172-0

    * Pdf.Dropper.Agent-7590173-0

    * Pdf.Dropper.Agent-7590174-0

    * Pdf.Dropper.Agent-7590175-0

    * Pdf.Dropper.Agent-7590176-0

    * Pdf.Dropper.Agent-7590177-0

    * Win.Packed.Zusy-7590178-0

    * Win.Trojan.Jaiko-7590179-0

    * Win.Trojan.VBGeneric-7590180-0

    * PUA.Win.Adware.Updater-7590181-0

    * PUA.Win.Adware.Updater-7590182-0

    * Unix.Malware.Agent-7590183-0

    * Win.Ransomware.Gandcrab-7590184-0

    * Pdf.Dropper.Agent-7590185-0

    * Pdf.Dropper.Agent-7590186-0

    * Pdf.Dropper.Agent-7590187-0

    * Pdf.Dropper.Agent-7590188-0

    * Pdf.Dropper.Agent-7590189-0

    * Pdf.Dropper.Agent-7590190-0

    * Pdf.Dropper.Agent-7590191-0

    * Pdf.Dropper.Agent-7590192-0

    * Pdf.Dropper.Agent-7590193-0

    * Pdf.Dropper.Agent-7590194-0

    * Pdf.Dropper.Agent-7590195-0

    * Pdf.Dropper.Agent-7590196-0

    * Xls.Dropper.Agent-7590197-0

    * Pdf.Dropper.Agent-7590198-0

    * Win.Malware.Razy-7590199-0

    * Win.Adware.Tovus-7590200-0

    * Win.Malware.Razy-7590201-0

    * Win.Adware.Tovkater-7590202-0

    * Win.Adware.Tovus-7590203-0

    * Win.Adware.Tovus-7590204-0

    * Win.Malware.Razy-7590205-0

    * Win.Malware.Tovkater-7590206-0

    * Win.Malware.89568a-7590207-0

    * Win.Dropper.Jaik-7590208-0

    * Win.Trojan.Aquswkt-7590209-0

    * Win.Dropper.Zeroaccess-7590210-0

    * Win.Keylogger.Ayrsc5ce-7590211-0

    * Win.Dropper.Elzob-7590212-0

    * Win.Malware.Ursu-7590214-0

    * Win.Dropper.Generic-7590215-0

    * Win.Trojan.VBGeneric-7590216-0

    * Win.Tool.Agen-7590217-0

    * Win.Dropper.Manbat-7590218-0

    * Win.Malware.Generic-7590219-0

    * Win.Dropper.Abhh-7590220-0

    * Win.Downloader.Generic-7590221-0

    * Win.Malware.Spd3relic-7590222-0

    * Win.Malware.Startp-7590223-0

    * Win.Trojan.Jaiko-7590224-0

    * Win.Malware.Generic-7590225-0

    * Win.Trojan.Trojanx-7590226-0

    * Win.Trojan.Buzus-7590227-0

    * Win.Malware.Pasta-7590228-0

    * Win.Dropper.Razy-7590229-0

    * Win.Dropper.Qhost-7590230-0

    * Win.Trojan.VBGeneric-7590231-0

    * Win.Malware.Startp-7590232-0

    * Win.Malware.2abfaacd-7590233-0

    * Win.Trojan.VBGeneric-7590234-0

    * Win.Malware.Qhost-7590235-0

    * Win.Malware.Startp-7590236-0

    * Win.Malware.Startp-7590237-0

    * Win.Dropper.Vebzenpak-7590238-0

    * Win.Downloader.Filerepmalware-7590239-0

    * Win.Worm.Vobfus-7590240-0

    * Win.Dropper.Generic-7590241-0

    * Win.Trojan.Badur-7590242-0

    * Win.Malware.9b32059c-7590243-0

    * Win.Malware.Kovter-7590244-0

    * Win.Malware.Svwk-7590245-0

    * Win.Keylogger.Airbykpi-7590246-0

    * Win.Worm.Xardopgi-7590247-0

    * Win.Trojan.VBGeneric-7590248-0

    * Win.Trojan.VBGeneric-7590249-0

    * Win.Dropper.Abhh-7590250-0

    * Win.Keylogger.Syskeylog-7590251-0

    * Win.Malware.Johnnie-7590252-0

    * Win.Trojan.Gvyi-7590253-0

    * Win.Downloader.Razy-7590254-0

    * Win.Trojan.Agen-7590255-0

    * Win.Exploit.Generic-7590256-0

    * Win.Trojan.Ursu-7590257-0

    * Win.Trojan.Poison-7590258-0

    * Win.Packed.Johnnie-7590259-0

    * Win.Trojan.Jaiko-7590260-0

    * Win.Malware.Dnschanger-7590261-0

    * Win.Malware.Scsp-7590262-0

    * Win.Trojan.Jaiko-7590263-0

    * Win.Dropper.Vebzenpak-7590264-0

    * Win.Trojan.VBGeneric-7590265-0

    * Win.Trojan.Vebzenpak-7590266-0

    * Win.Dropper.Gofot-7590267-0

    * Win.Dropper.Vebzenpak-7590268-0

    * Win.Trojan.Autoit-7590269-0

    * Win.Trojan.Ponystealer-7590270-0

    * Win.Trojan.VBGeneric-7590271-0

    * Pdf.Dropper.Agent-7590272-0

    * Xls.Dropper.Agent-7590273-0

    * Win.Dropper.LokiBot-7590274-0

    * Win.Dropper.LokiBot-7590275-0

    * Win.Dropper.LokiBot-7590276-0

    * Win.Dropper.LokiBot-7590277-0

    * Win.Dropper.LokiBot-7590278-0

    * Win.Dropper.NetWire-7590279-0

    * Win.Dropper.NetWire-7590280-0

    * Pdf.Dropper.Agent-7590281-0


Dropped Detection Signatures:




_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic