----------------------------------------------------------------------------- Trend Micro New Virus Pattern Release ----------------------------------------------------------------------------- Pattern Version: 21474.482.52 May 06, 2024, 09:12:58 (UTC) --------------------- New Virus Detected: --------------------- There are [99] new virus detected by the pattern file. All detailed virus names please refer to the list below. Adware.Win32.FRS.VSNW06E24 Backdoor.MSIL.BLADABINDI.USBLE624 Backdoor.VBS.REMCOS.YXEEFZ Backdoor.VBS.XWORM.YXEEFZ Backdoor.Win32.BLACKMON.USBLE624 Backdoor.Win32.SHIZ.USBLE624 Backdoor.Win32.SIMDA.USBLE624 Backdoor.Win64.XKCP.USBLE624 PUA.Win32.Hudun.G Ransom.Win32.BLACKBIT.THEOFBD Ransom.Win32.PCAPPSTORE.USBLE624 Ransom.Win32.RYUK.THEOFBD Ransom.Win32.STAPCORE.USBLE624 Ransom.Win32.STOPCRYPT.USBLE624 Ransom.Win64.HAUNTMOUND.THEOFBD Ransom_Agent.R06CC0XE624 Ransom_Agent.R06FC0XE624 Ransom_Cerber.R002C0DE624 Ransom_Encoder.R002C0DE624 Ransom_FileCoder.R002C0DE624 Ransom_Filecoder.R002C0DE624 Ransom_Gen.R002C0XE624 Ransom_Gen.R011C0XE624 Ransom_Gorf.R002C0DE624 Ransom_PolyRansom.R002C0DE624 Ransom_PornoAsset.R002C0PE624 Ransom_Ryuk.R002C0DE624 Ransom_Stop.R011C0DE624 TROJ_GEN.F04IE00E624 TROJ_GEN.F0CBC0UE624 TROJ_GEN.R014C0DE624 TROJ_GEN.R014H0DE624 TROJ_GEN.R023C0CE624 TROJ_GEN.R023C0GE624 TROJ_GEN.R023C0PE624 TROJ_GEN.R023H01E624 TROJ_GEN.R03FC0CE624 TROJ_GEN.R03FC0DE624 TROJ_GEN.R053C0CE624 TROJ_GEN.R053C0DE624 TROJ_GEN.R053H07E624 TROJ_GEN.R054C0CE624 TROJ_GEN.R054C0GE624 TROJ_GEN.R054C0OE624 TROJ_GEN.R054C0PE624 TROJ_GEN.R054C0RE624 TROJ_GEN.R054C0WE624 TROJ_GEN.R054H07E624 TROJ_GEN.R054H0CE624 TROJ_GEN.R06BC0CE624 TROJ_GEN.R06BC0GE624 TROJ_GEN.R06BC0OE624 TROJ_GEN.R06BC0PE624 TROJ_GEN.R06BC0WE624 TROJ_GEN.R06BH06E624 TROJ_GEN.R06BH0CE624 TROJ_GEN.R06CH05E624 Trojan.Linux.CHAOS.USBLE624 Trojan.Linux.CVE20214034.0NA103DU24 Trojan.MSIL.SONBOKLI.USBLE624 Trojan.PS1.REMCOS.C Trojan.VBS.GULOADER.YXEEFZ Trojan.W97M.REMCOS.YXEEFZ Trojan.Win32.BLAMON.USBLE624 Trojan.Win32.CRYPT.USBLE624 Trojan.Win32.CRYPTINJECT.USBLE624 Trojan.Win32.CYCLER.USBLE624 Trojan.Win32.DIPLUGEM.USBLE624 Trojan.Win32.DOWNLOADER.USBLE624 Trojan.Win32.DROLNUX.USBLE624 Trojan.Win32.FONIAD.USBLE624 Trojan.Win32.GEPYS.USBLE624 Trojan.Win32.GOFT.USBLE624 Trojan.Win32.GUPBOOT.USBLE624 Trojan.Win32.INJECTOR.USBLE624 Trojan.Win32.KRYPT.USBLE624 Trojan.Win32.MENTI.USBLE624 Trojan.Win32.QQPASS.USBLE624 Trojan.Win32.REGRUN.USBLE624 Trojan.Win32.SAKUREL.USBLE624 Trojan.Win32.SUSPECTCRC.USBLE624 Trojan.Win32.TASKER.USBLE624 Trojan.Win32.THEMIDA.USBLE624 Trojan.Win32.TINBA.USBLE624 Trojan.Win32.ULPM.USBLE624 Trojan.Win32.VBNA.USBLE624 Trojan.Win32.VIKING.USBLE624 Trojan.Win64.CREALSTEALER.USBLE624 Trojan.Win64.DISDROTH.USBLE624 Trojan.Win64.ENCODER.USBLE624 Trojan.Win64.KEYGEN.USBLE624 Trojan.Win64.PUREMINER.USBLE624 Trojan.Win64.SELFDEL.USBLE624 Trojan.Win64.WATERBEAR.ZTLE.enc TrojanSpy.Win32.GRANDOREIRO.USBLE624 TrojanSpy.Win32.POSSIBLETHREAT.USBLE624 TrojanSpy.Win32.STARTPAGE.USBLE624 Worm.Win32.FLYSTUDIO.USBLE624 Worm.Win32.LUDBARUMA.USBLE624 --------------------- Malware Signatures Dropped: --------------------- There are [51] dropped malware signatures in this pattern file. All detailed virus names please refer to the list below. Backdoor.Win32.COBEACON.YXEANZ Backdoor.Win32.NETWIRE.YXEAMZ Backdoor.Win32.REMCOS.YXEANZ Backdoor.Win32.SWRORT.YXEANZ Backdoor.Win32.SWRORT.YXEAOZ Backdoor.Win32.XWORM.YXEASZ Backdoor.Win64.COBEACON.YXEANZ Backdoor.Win64.SILVER.YXEAMZ Backdoor.Win64.SWRORT.YXEANZ PUA.Win32.HUDUN.F Ransom_Crypmodadv.R002C0DAD24 Ransom_FileCoder.R002C0DAD24 Ransom_Gen.R002C0PAD24 Ransom_Gen.R002C0XAJ24 Ransom_Genasom.R002C0DAD24 Ransom_GenericCryptor.R023C0DAJ24 Ransom_GrandCrab.R002C0CAD24 Ransom_Instructions.R002C0DAD24 Ransom_Instructions.R002C0PAJ24 Ransom_LockBit.R002C0DAD24 Ransom_PornoAsset.R002C0DAD24 Ransom_Timer.R03BC0PAH24 TROJ_GEN.F04IE00AD24 TROJ_GEN.R002C0SAJ24 TROJ_GEN.R022C0DAJ24 TROJ_GEN.R023C0CAD24 TROJ_GEN.R023C0TAJ24 TROJ_GEN.R03BC0GAJ24 TROJ_GEN.R03BC0OAJ24 TROJ_GEN.R03BC0TAJ24 TROJ_GEN.R03BC0WAJ24 TROJ_GEN.R03FC0CAJ24 TROJ_GEN.R03FC0OAD24 TROJ_GEN.R053C0GAJ24 TROJ_GEN.R053C0RAJ24 TROJ_GEN.R054C0CAJ24 TROJ_GEN.R06BC0CAD24 TROJ_GEN.R06BC0WAD24 TROJ_GEN.R06BC0WAI24 TROJ_GEN.R06FC0DAD24 Trojan.AndroidOS.LOTOOR.VSNW0DA24 Trojan.MSIL.NITOL.VSNW0DA24 Trojan.Win32.GEN.VSNW0DA24 Trojan.Win32.GULOADER.YXEANZ Trojan.Win32.MATANBUCHUS.YXEAMZ Trojan.Win32.PREPSCRAM.VSNW0DA24 Trojan.Win32.STEALER.VSNW16A24 Trojan.Win32.ULISE.VSNW0DA24 Trojan.Win32.VBCLONE.VSNW0DA24 Trojan.Win64.BUMBLELOADER.YXEANZ TrojanSpy.Win32.RHADAMANTHYS.YXEANZ ----------------------------------------------------------------------------- Copyright 1989-2024 Trend Micro, Inc. All rights reserved. -----------------------------------------------------------------------------