----------------------------------------------------------------------------- Trend Micro New Virus Pattern Release ----------------------------------------------------------------------------- Pattern Version: 21474.481.49 May 03, 2024, 21:13:09 (UTC) --------------------- New Virus Detected: --------------------- There are [65] new virus detected by the pattern file. All detailed virus names please refer to the list below. Backdoor.Linux.CONNECTBACK.USBLE324 Backdoor.VBS.REMCOS.YXEEDZ Backdoor.VBS.XWORM.YXEEDZ Backdoor.Win32.COBEACON.YXEEDZ Backdoor.Win32.REMCOS.YXEEDZ Backdoor.Win32.URSAP.USBLE324 Backdoor.Win32.ZEGOST.USBLE324 Ransom_Blocker.R023C0CE324 Ransom_Blocker.R03FC0CE324 Ransom_Blocker.R049C0DE324 Ransom_Cobra.R002C0DE324 Ransom_Encoder.R049C0DE324 Ransom_GenericCryptor.R03BC0CE324 Ransom_Hive.R002C0DE324 Ransom_LockScreen.R002C0DE324 Ransom_Stop.R002C0DE324 Ransom_Tobfy.R002C0CE324 Ransom_Urausy.R002C0DE324 TROJ_GEN.R014H0AE324 TROJ_GEN.R023C0CE324 TROJ_GEN.R049C0CE324 TROJ_GEN.R049C0GE324 TROJ_GEN.R049C0PE324 TROJ_GEN.R049C0RE324 TROJ_GEN.R049H01E324 TROJ_GEN.R049H07E324 TROJ_GEN.R049H09E324 TROJ_GEN.R049H0CE324 TROJ_GEN.R049H0DE324 TROJ_GEN.R04CH01E324 TROJ_GEN.R06BC0XE324 Trojan.JS.SOCGHOLISH.YXEEDZ Trojan.MSIL.DISCO.USBLE324 Trojan.MSIL.MALXMR.USBLE324 Trojan.W97M.DONOFF.USBLE324 Trojan.Win32.AFCORE.USBLE324 Trojan.Win32.ANDROM.USBLE324 Trojan.Win32.AUTOITINJECT.USBLE324 Trojan.Win32.BITREP.USBLE324 Trojan.Win32.COPAK.VSNW03E24 Trojan.Win32.CRYPTINJECT.USBLE324 Trojan.Win32.FAKSCREE.USBLE324 Trojan.Win32.FSYSNA.USBLE324 Trojan.Win32.MEDFOS.USBLE324 Trojan.Win32.MOONLIGHT.USBLE324 Trojan.Win32.NOBADY.USBLE324 Trojan.Win32.OEXSI.USBLE324 Trojan.Win32.PASTA.VSNW03E24 Trojan.Win32.PREPSCRAM.C00IP5E324 Trojan.Win32.PWSZBOT.USBLE324 Trojan.Win32.PYVIL.USBLE324 Trojan.Win32.SMALL.B006FNE324 Trojan.Win32.SSLOAD.YXEEDZ Trojan.Win32.THEMIDA.USBLE324 Trojan.Win32.VIMDITATOR.USBLE324 Trojan.Win64.BUMBLELOADER.YXEEDZ Trojan.Win64.KEGRELODR.USBLE324 Trojan.Win64.SLIVER.USBLE324 Trojan.Win64.ZPEVDO.USBLE324 TrojanSpy.MSIL.FORMBOOK.USBLE324 TrojanSpy.Win32.DRIDEX.USBLE324 TrojanSpy.Win32.ICEDID.YXEEDZ TrojanSpy.Win32.REDLINE.USBLE324 TrojanSpy.Win64.NEGASTEAL.YXEEDZ Worm.Win32.SYTRO.USBLE324 --------------------- Malware Signatures Dropped: --------------------- There are [71] dropped malware signatures in this pattern file. All detailed virus names please refer to the list below. Backdoor.Win32.NETWIRE.YXEAWZ Backdoor.Win32.WARZONE.YXEAYZ Ransom_Agent.R002C0GAN24 Ransom_Azov.R002C0DAN24 Ransom_BabukAgent.R002C0DAN24 Ransom_BabukAgent.R03BC0DAN24 Ransom_Blocker.R002C0PAN24 Ransom_Blocker.R011C0DAN24 Ransom_Blocker.R011C0DAT24 Ransom_Blocker.R03BC0DAN24 Ransom_Blocker.R03BC0DAT24 Ransom_Clinix.R002C0DAN24 Ransom_Convagent.R002C0RAN24 Ransom_Crypmodng.R002C0DAN24 Ransom_Filecoder.R002C0DAN24 Ransom_Filecoder.R03BC0DAN24 Ransom_Foreign.R002C0DAN24 Ransom_Foreign.R03BC0DAN24 Ransom_GandCrab.R03BC0DAN24 Ransom_Genasom.R002C0DAN24 Ransom_GenericCryptor.R03BC0CAN24 Ransom_GenericCryptor.R03BC0DAV24 Ransom_Gorf.R002C0DAT24 Ransom_GrandCrab.R002C0CAN24 Ransom_LockBit.R002C0DAN24 Ransom_Lockbit.R03BC0DAN24 Ransom_Milicry.R002C0DAN24 Ransom_Milicry.R002C0DAT24 Ransom_Mischa.R002C0DAN24 Ransom_PornoAsset.R002C0CAN24 Ransom_PornoAsset.R002C0DAN24 Ransom_PornoAsset.R03BC0CAN24 Ransom_PornoAsset.R03BC0DAN24 Ransom_StopCrypt.R002C0DAN24 Ransom_Tescrypt.R03BC0DAN24 TROJ_GEN.R002H05JI23 TROJ_GEN.R002H05JN23 TROJ_GEN.R011C0GAT24 TROJ_GEN.R011H05JI23 TROJ_GEN.R011H0DJI23 TROJ_GEN.R014C0CAN24 TROJ_GEN.R014H01JI23 TROJ_GEN.R014H05JI23 TROJ_GEN.R014H06JI23 TROJ_GEN.R014H07JI23 TROJ_GEN.R014H0DJI23 TROJ_GEN.R023C0GAT24 TROJ_GEN.R023C0RAT24 TROJ_GEN.R03BC0TAN24 TROJ_GEN.R03BH01JI23 TROJ_GEN.R03BH01JN23 TROJ_GEN.R03BH05JI23 TROJ_GEN.R049H01JH23 TROJ_GEN.R049H07JN23 TROJ_GEN.R049H0DJI23 TROJ_GEN.R053C0RAT24 TROJ_GEN.R053C0WAT24 TROJ_GEN.R054C0DAT24 TROJ_GEN.R06BC0CAN24 TROJ_GEN.R06BC0WAN24 TROJ_GEN.R06BH05JI23 TROJ_GEN.R06BH06JI23 TROJ_GEN.R06BH07JI23 TROJ_GEN.R06BH09JI23 TROJ_GEN.R06BH0CJI23 TROJ_GEN.R06CH01JI23 TROJ_GEN.R06CH07JI23 Trojan.HTML.FRS.VSNW17A24 Trojan.Win32.GLUPTEBA.VSNW17A24 Trojan.Win32.ZBOT.VSNW17A24 TrojanSpy.PS1.ICEDID.YXEAWZ ----------------------------------------------------------------------------- Copyright 1989-2024 Trend Micro, Inc. All rights reserved. -----------------------------------------------------------------------------