----------------------------------------------------------------------------- Trend Micro New Virus Pattern Release ----------------------------------------------------------------------------- Pattern Version: 21474.483.56 May 09, 2024, 00:11:46 (UTC) --------------------- New Virus Detected: --------------------- There are [75] new virus detected by the pattern file. All detailed virus names please refer to the list below. Backdoor.MSIL.REMCOS.USBLE824 Backdoor.VBS.ASYNCRAT.YXEEIZ Backdoor.Win32.KANAV.USBLE824 Backdoor.Win32.KRYPTIK.USBLE824 Backdoor.Win32.LODARAT.USBLE824 Backdoor.Win32.WBNA.USBLE824 HackTool.Win32.DRIVERLOADER.USBLE824 HackTool.Win32.MIMIKATZ.USBLE824 Ransom.Win32.STAPCORE.USBLE824 Ransom_Agent.R002C0RE824 Ransom_Blacksuit.R002C0DE824 Ransom_Conti.R06CC0DE824 Ransom_Gen.R03BC0PE824 Ransom_Hermes.R002C0DE824 TROJ_GEN.R002C0CE924 TROJ_GEN.R002C0DE924 TROJ_GEN.R002C0PE924 TROJ_GEN.R002H01E924 TROJ_GEN.R002H06E924 TROJ_GEN.R002H09E924 TROJ_GEN.R002H0CE924 TROJ_GEN.R03BC0DE924 TROJ_GEN.R049H07E824 TROJ_GEN.R049H0CE824 Trojan.JS.XWORM.YXEEIZ Trojan.Linux.MIRAI.USBLE824 Trojan.MSIL.BROWSEFOX.USBLE824 Trojan.MSIL.CLIPBANKER.USBLE824 Trojan.MSIL.MSIL.USBLE824 Trojan.MSIL.PHONZY.USBLE824 Trojan.MSIL.RUNNER.USBLE824 Trojan.MSIL.ZUSY.USBLE824 Trojan.P97M.DONOFF.USBLE824 Trojan.PDF.PHISH.DP Trojan.W97M.ALIEN.USBLE824 Trojan.W97M.POWDOW.USBLE824 Trojan.Win32.ADMOKE.USBLE824 Trojan.Win32.BAT.USBLE824 Trojan.Win32.DITERTAG.USBLE824 Trojan.Win32.DORKBOT.USBLE824 Trojan.Win32.DYNAMER.USBLE824 Trojan.Win32.FAKEDOC.USBLE824 Trojan.Win32.GENERICRXHK.USBLE824 Trojan.Win32.GUPBOOT.USBLE824 Trojan.Win32.HUPIGON.USBLE824 Trojan.Win32.LOCKSCREEN.USBLE824 Trojan.Win32.LUNAM.USBLE824 Trojan.Win32.OBFUS.USBLE824 Trojan.Win32.PLITE.USBLE824 Trojan.Win32.PREDATORTHIEF.USBLE824 Trojan.Win32.REDLINE.USBLE824 Trojan.Win32.RISEPROSTEALER.USBLE824 Trojan.Win32.SUPERTHREAT.USBLE824 Trojan.Win32.SUSPECTCRC.USBLE824 Trojan.Win32.TIGGRE.USBLE824 Trojan.Win32.VAKCUNE.USBLE824 Trojan.Win32.VIMDITATOR.USBLE824 Trojan.Win32.VXIDL.USBLE824 Trojan.Win32.WBNA.USBLE824 Trojan.Win32.ZEGOST.USBLE824 Trojan.Win64.BULZ.USBLE824 Trojan.Win64.DLLHIJACKER.USBLE824 Trojan.Win64.PHONZY.USBLE824 Trojan.Win64.ROZENA.USBLE824 TrojanSpy.MSIL.BARYS.USBLE824 TrojanSpy.MSIL.CLIPBANKER.USBLE824 TrojanSpy.MSIL.ROZENA.USBLE824 TrojanSpy.Win32.AUTOIT.USBLE824 TrojanSpy.Win32.BLACKMON.USBLE824 TrojanSpy.Win32.PROTECTORENIGMA.USBLE824 TrojanSpy.Win32.SHIZ.USBLE824 TrojanSpy.Win64.STEALER.USBLE824 Worm.Win32.PATCHED.USBLE824 Worm.Win32.SYTRO.USBLE824 Worm.Win32.THEMIDA.USBLE824 --------------------- Malware Signatures Dropped: --------------------- There are [69] dropped malware signatures in this pattern file. All detailed virus names please refer to the list below. Backdoor.Win32.DTRACK.YXEAFZ Backdoor.Win32.WARZONE.YXEAEZ Backdoor.Win64.COBEACON.YXEAGZ Backdoor.Win64.SWRORT.YXEAGZ Backdoor.Win64.XWORM.YXEAFZ Ransom_Agent.R002C0OA524 Ransom_BabukAgent.R002C0DA524 Ransom_Bitman.R002C0WA524 Ransom_Blocker.R03BC0XAB24 Ransom_Blocker.R06CC0GA524 Ransom_Cobra.R002C0DA524 Ransom_ContiCrypt.R002C0DA524 Ransom_Encoder.R002C0XAB24 Ransom_Filecoder.R002C0DA524 Ransom_Foreign.R002C0DA524 Ransom_GandCrab.R002C0DA524 Ransom_Gen.R03BC0DA524 Ransom_GenericCryptor.R023C0CA524 Ransom_Gorf.R002C0DA524 Ransom_GrandCrab.R002C0CA524 Ransom_Instructions.R002C0DA524 Ransom_Stop.R002C0DA524 TROJ_GEN.R002C0CAS24 TROJ_GEN.R011C0RAB24 TROJ_GEN.R014C0CA524 TROJ_GEN.R014C0RA524 TROJ_GEN.R014C0XA524 TROJ_GEN.R014H06E324 TROJ_GEN.R022C0DAB24 TROJ_GEN.R022C0XAB24 TROJ_GEN.R023C0CA524 TROJ_GEN.R023C0CAB24 TROJ_GEN.R023C0CAC24 TROJ_GEN.R023C0OA524 TROJ_GEN.R023C0RAB24 TROJ_GEN.R03FC0CAB24 TROJ_GEN.R049C0CAC24 TROJ_GEN.R049C0PAB24 TROJ_GEN.R049C0RA524 TROJ_GEN.R049C0WA524 TROJ_GEN.R049C0XAB24 TROJ_GEN.R053C0GA524 TROJ_GEN.R053C0XAB24 TROJ_GEN.R054C0CAB24 TROJ_GEN.R06BC0CA524 TROJ_GEN.R06BC0DA524 TROJ_GEN.R06BC0GA524 TROJ_GEN.R06BC0OA524 TROJ_GEN.R06BC0RA524 TROJ_GEN.R06BC0WA524 TROJ_GEN.R06CC0XAA24 TROJ_GEN.R06FC0DA524 Trojan.HTML.PFSA.VSNW09A24 Trojan.HTML.PHISHING.VSNW05A24 Trojan.JS.ASTAROTH.YXEAEZ Trojan.JS.ASTAROTH.YXEAFZ Trojan.JS.ASYNCRAT.YXEAEZ Trojan.JS.PIKABOT.YXEAFZ Trojan.LNK.ASTAROTH.YXEAEZ Trojan.MSIL.REDLINESTEAL.VSNW1AA24 Trojan.PDF.PIKABOT.YXEAFZ Trojan.Win32.FORMBOOK.YXEAEZ Trojan.Win32.PIKABOT.YXEAFZ Trojan.Win32.SOCKSSYSTEMZ.YXEAFZ Trojan.Win64.MINER.VSNW07E24 TrojanSpy.Win32.ASTAROTH.YXEAEZ TrojanSpy.Win32.RACCOONSTEALER.YXEAFZ TrojanSpy.Win64.LUMMASTEALER.YXEAIZ Worm.VBS.OBFDLDR.VSNW05A24 ----------------------------------------------------------------------------- Copyright 1989-2024 Trend Micro, Inc. All rights reserved. -----------------------------------------------------------------------------