----------------------------------------------------------------------------- Trend Micro New Virus Pattern Release ----------------------------------------------------------------------------- Pattern Version: 21474.480.64 May 03, 2024, 15:12:59 (UTC) --------------------- New Virus Detected: --------------------- There are [44] new virus detected by the pattern file. All detailed virus names please refer to the list below. Backdoor.Win32.FARFLI.B01GCAE324 Coinminer.Win32.XMRIG.D Ransom.Win32.GENASOM.USBLE324 Ransom_Blocker.R002C0PE324 Ransom_Blocker.R06CC0CE324 Ransom_Blocker.R06CC0OE324 Ransom_Conti.R002C0DE324 Ransom_Encoder.R002C0DE324 TROJ_GEN.F04IE00E324 TROJ_GEN.R002H0EE324 TROJ_GEN.R014C0RE324 TROJ_GEN.R054H09E324 Trojan.HTML.COBEACON.I Trojan.HTML.MASEPIE.AA Trojan.Linux.CUTTLEFISH.USBLE324 Trojan.MSIL.DITERTAG.USBLE324 Trojan.MSIL.TINYAGEN.USBLE324 Trojan.P97M.DONOFF.USBLE324 Trojan.P97M.DOWNLOADER.A Trojan.PHP.GULOADER.YXEECZ Trojan.W97M.ACLL.USBLE324 Trojan.Win32.AMADEY.USBLE324 Trojan.Win32.BLAT.USBLE324 Trojan.Win32.FLYSTUDIO.VSNW03E24 Trojan.Win32.GENERICKDZ.USBLE324 Trojan.Win32.GRAFTOR.USBLE324 Trojan.Win32.LOLBOT.USBLE324 Trojan.Win32.LUDBARUMA.USBLE324 Trojan.Win32.MALAGENT.USBLE324 Trojan.Win32.OFFLOADER.USBLE324 Trojan.Win32.SONBOKLI.USBLE324 Trojan.Win32.STEALERC.USBLE324 Trojan.Win32.UDS.USBLE324 Trojan.Win32.ULISE.USBLE324 Trojan.Win32.URSNIF.USBLE324 Trojan.Win32.WINGO.USBLE324 Trojan.Win64.DRIDEX.USBLE324 TrojanSpy.MSIL.NEGASTEAL.EJ TrojanSpy.MSIL.TASKUN.USBLE324 TrojanSpy.Win32.GENERICKD.USBLE324 TrojanSpy.Win32.GENKRYPTIK.USBLE324 TrojanSpy.Win32.HIVECRYPT.USBLE324 TrojanSpy.Win32.REDLINE.AM TrojanSpy.Win64.STRELASTEALER.A --------------------- Malware Signatures Dropped: --------------------- There are [122] dropped malware signatures in this pattern file. All detailed virus names please refer to the list below. Backdoor.MacOS.SILVER.YXEAYZ Backdoor.VBS.ASYNCRAT.YXEAXZ Backdoor.Win32.ASYNCRAT.YXEAYZ Backdoor.Win32.COBEACON.YXEAYZ Backdoor.Win32.QUASARRAT.YXEA2Z Backdoor.Win32.SWRORT.YXEA3Z Backdoor.Win32.VIPDATAEND.VSNW18A24 Backdoor.Win32.WARZONE.YXEAZZ Backdoor.Win64.BRUTEL.YXEAXZ Ransom.Win32.STOP.YXEAXZ Ransom.Win32.STOP.YXEAYZ Ransom.Win32.TRIGONA.YXEAYZ Ransom_Agent.R002C0DAO24 Ransom_Agent.R002C0OAO24 Ransom_Agent.R002C0PAV24 Ransom_Agent.R002C0XAO24 Ransom_BabukAgent.R03BC0DAO24 Ransom_BlackBit.R002C0DAO24 Ransom_Blocker.R002C0PAO24 Ransom_Clinix.R002C0DAO24 Ransom_Clown.R002C0DAO24 Ransom_Conti.R002C0DAO24 Ransom_Crypmodadv.R002C0OAO24 Ransom_Cryptor.R002C0XAU24 Ransom_Dircrypt.R002C0DAO24 Ransom_Encoder.R011C0PAV24 Ransom_FakeInstaller.R002C0DAO24 Ransom_FakeInstaller.R002C0PAO24 Ransom_FileCoder.R002C0CAO24 Ransom_FileCoder.R002C0DAO24 Ransom_FileCoder.R014C0DAO24 Ransom_Foreign.R002C0DAO24 Ransom_GandCrab.R002C0DAO24 Ransom_GandCrab.R023C0DAT24 Ransom_GandCrab.R023C0DAU24 Ransom_GandCrab.R03BC0DAO24 Ransom_Gen.R002C0CAO24 Ransom_Genasom.R002C0CAO24 Ransom_GenericCryptor.R002C0OAO24 Ransom_Gocrypt.R002C0DAO24 Ransom_GrandCrab.R002C0CAO24 Ransom_GrandCrab.R002C0DAO24 Ransom_HiveCrypt.R002C0DE324 Ransom_HydraCrypt.R002C0CAO24 Ransom_LockScreen.R002C0DAO24 Ransom_Loki.R002C0DAO24 Ransom_Mallox.R014C0DAO24 Ransom_PolyRansom.R002C0CAO24 Ransom_PornoAsset.R002C0DAO24 Ransom_PornoAsset.R002C0GAO24 Ransom_Revenge.R002C0DAO24 Ransom_RevilCrypt.R002C0DAO24 Ransom_Stop.R002C0DAO24 Ransom_Stop.R002C0DAV24 Ransom_Stop.R06CC0DAV24 Ransom_StopCrypt.R002C0DAO24 Ransom_Stopcrypt.R002C0DAO24 Ransom_Tescrypt.R002C0DAO24 Ransom_Tescrypt.R03BC0DAO24 Ransom_Urausy.R002C0DAO24 Ransom_Urausy.R06CC0CAO24 Ransom_WannaCrypt.R002C0DAO24 Ransom_WannaCrypt.R03BC0DAO24 TROJ_GEN.R002C0SAO24 TROJ_GEN.R011C0GAU24 TROJ_GEN.R011C0GAV24 TROJ_GEN.R011C0RAU24 TROJ_GEN.R011C0TAU24 TROJ_GEN.R011H06JU23 TROJ_GEN.R011H07JP23 TROJ_GEN.R011H0AJP23 TROJ_GEN.R011H0DJJ23 TROJ_GEN.R011H0DJO23 TROJ_GEN.R014C0SAO24 TROJ_GEN.R014C0XAV24 TROJ_GEN.R014H01JJ23 TROJ_GEN.R014H07JJ23 TROJ_GEN.R014H09JJ23 TROJ_GEN.R014H0AJJ23 TROJ_GEN.R014H0DJJ23 TROJ_GEN.R023C0RAV24 TROJ_GEN.R03BC0GAV24 TROJ_GEN.R03BH05JJ23 TROJ_GEN.R03FC0RAV24 TROJ_GEN.R049H07JP23 TROJ_GEN.R053C0RAU24 TROJ_GEN.R053C0WAU24 TROJ_GEN.R054C0CAO24 TROJ_GEN.R06BC0CAO24 TROJ_GEN.R06BC0GAO24 TROJ_GEN.R06BC0OAO24 TROJ_GEN.R06BC0RAO24 TROJ_GEN.R06BC0WAO24 TROJ_GEN.R06BH05JJ23 TROJ_GEN.R06BH07JJ23 TROJ_GEN.R06BH0CJJ23 TROJ_GEN.R06BH0DJJ23 TROJ_GEN.R06CC0RAO24 TROJ_GEN.R06CH01JJ23 TROJ_GEN.R06CH0AJJ23 TROJ_GEN.R06CH0DJJ23 TROJ_GEN.R06FC0XAU24 Trojan.JS.DARKGATE.YXEAYZ Trojan.JS.GOOTLOADER.YXEAYZ Trojan.JS.PIKABOT.YXEAXZ Trojan.Java.FRS.VSNW18A24 Trojan.Java.GENERICGBA.VSNW18A24 Trojan.PS1.PSREG.VSNW18A24 Trojan.W97M.SWRORT.YXEAZZ Trojan.Win32.DORV.VSNW18A24 Trojan.Win32.GETRIGHTTOGO.VSNW18A24 Trojan.Win32.OKY.VSNW18A24 Trojan.Win32.ORSAM.VSNW18A24 Trojan.Win32.SOCKSSYSTEMZ.YXEAYZ Trojan.Win32.UNPACKED.VSNW18A24 Trojan.Win32.VITTALIA.VSNW18A24 Trojan.Win64.BUMBLELOADER.YXEAYZ Trojan.Win64.PRIVATELOADER.YXEAXZ TrojanSpy.Win32.RHADAMANTHYS.YXEAZZ TrojanSpy.Win64.AZORULT.YXEAYZ TrojanSpy.Win64.LUMMASTEALER.YXEAYZ TrojanSpy.Win64.LUMMASTEALER.YXEAZZ ----------------------------------------------------------------------------- Copyright 1989-2024 Trend Micro, Inc. All rights reserved. -----------------------------------------------------------------------------