****************************************************************************** ** ** ** What's New in the Symantec AntiVirus Definitions Files WHATSNEW.TXT ** ** ** ** Symantec Security Response April 24, 2024 ** ** ** ****************************************************************************** This document contains the following topics: * Viruses and Blended Threats Alerts * Changes Incorporated Into This Risk Definitions Update * Additional Information ****************************************************************************** ** Viruses and Blended Threats Alerts ** ****************************************************************************** The ten most commonly reported threats for March 2009, worldwide: 1 Trojan Horse 2 W32.Sality.AE 3 Downloader 4 W32.SillyFDC 5 Trojan.Brisv.A 6 W32.Virut.CF 7 W32.Downadup.B 8 W32.Brisv.A!inf 9 Infostealer.Gampass 10 Backdoor.Trojan ****************************************************************************** ** Changes Incorporated Into This Risk Definitions Update ** ****************************************************************************** New risk definitions (sorted by Risk Name): Risk Name Date added --------- ---------- Backdoor.Cobalt!gm6 09/19/23 Backdoor.Cobalt!gm7 09/22/23 Backdoor.Cobalt!gm8 09/27/23 Backdoor.Darkme 08/25/23 Backdoor.Nighthawk!gm1 12/27/23 Backdoor.PowerExchange 10/11/23 Backdoor.Rozena!gen3 10/01/23 Backdoor.Silverrat 01/04/24 Backdoor.Sockstun 11/30/23 Backdoor.Tokel 10/11/23 Backdoor.Trecpot 02/19/24 Backdoor.Zardoor 02/13/24 Bloodhound.Exploit.853 08/25/23 Bloodhound.Exploit.854 11/05/23 Bloodhound.Exploit.855 11/06/23 Bloodhound.Exploit.856 11/12/23 Downloader.Upatre!g20 03/06/24 Exp.CVE-2023-2868 09/05/23 Exp.CVE-2023-4863 09/27/23 Exp.CVE-2024-21412 02/19/24 File 01/05/24 Hacktool.Chisel 01/16/24 Hacktool.Rebeus!g1 01/09/24 Hacktool.Revsocks 01/16/24 Infostealer.Clipog 10/11/23 Infostealer.Lokibot!44 08/18/23 Infostealer.Lumma 10/22/23 Infostealer.Lumma!gm 10/22/23 JS.Cryxos!gen1 12/18/23 JS.GootLoader 08/28/23 JS.Malscript!g4 08/17/23 JS.Malscript!gen5 11/06/23 JS.Wonode 11/06/23 Linux.Gomir 04/23/24 Linux.RansomTurtle 12/14/23 Meterpreter!gm2 11/10/23 Meterpreter!gm3 12/19/23 OSX.Infostealer 11/02/23 OSX.Macma 10/13/23 OSX.RansomTurtle 12/14/23 OSX.SpectralBlur 01/11/24 Packed.Generic!gen1 03/07/24 Phish.Html!gen5 12/05/23 Phish.Html!gen6 12/18/23 Ransom.3AM 09/11/23 Ransom.AbyssLocker 03/04/24 Ransom.Agenda 10/24/23 Ransom.Albabat 01/02/24 Ransom.Alpha 02/14/24 Ransom.BlackHunt 01/11/24 Ransom.Bloody 03/11/24 Ransom.Cactus 12/01/23 Ransom.Darkrace 08/30/23 Ransom.Enmity 02/20/24 Ransom.Grundy 11/24/23 Ransom.Hakuna 08/23/23 Ransom.Inc 09/07/23 Ransom.Kasseika 01/24/24 Ransom.Kuiper 01/17/24 Ransom.Lambda 10/12/23 Ransom.Lorenz 11/06/23 Ransom.Medusa 01/12/24 Ransom.Mimic!g1 09/07/23 Ransom.MortisLocker 10/05/23 Ransom.Pegasus 11/06/23 Ransom.Tanota 11/29/23 Ransom.Trigona 02/06/24 Ransom.Turtle 12/14/23 Ransom.Venus!g1 08/31/23 Trojan.Badiis 01/03/24 Trojan.BatCloak 08/24/23 Trojan.BatCloak!gen2 09/12/23 Trojan.BibiWiper 02/22/24 Trojan.BirdyClient 04/22/24 Trojan.Darkgate 09/27/23 Trojan.Dirps 10/11/23 Trojan.Emdup 04/10/24 Trojan.Gepys 02/18/24 Trojan.Gogra 04/22/24 Trojan.GooseEgg 04/23/24 Trojan.Kapeka 04/18/24 Trojan.Latrodectus 03/13/24 Trojan.Maladd 01/29/24 Trojan.Malcode 10/11/23 Trojan.Mgbot 12/27/23 Trojan.Pikabot 10/04/23 Trojan.PrivateLoader 11/23/23 Trojan.Regsteal 08/31/23 Trojan.Strrat 09/11/23 Trojan.XZdoor 04/07/24 Trojan.XZdoor!gen1 04/07/24 VBS.Downloader!gen11 09/21/23 VBS.Revbshell 01/31/24 W32.Pikabot!gm1 01/05/24 W32.Qakbot!gm2 09/04/23 W32.Qakbot!gm3 09/17/23 W32.Qakbot!gm5 11/06/23 W32.Qakbot!gm6 12/21/23 W32.Tsty.A!inf 04/04/24 New risk definitions (sorted by Date added): Risk Name Date added --------- ---------- Linux.Gomir 04/23/24 Trojan.GooseEgg 04/23/24 Trojan.BirdyClient 04/22/24 Trojan.Gogra 04/22/24 Trojan.Kapeka 04/18/24 Trojan.Emdup 04/10/24 Trojan.XZdoor 04/07/24 Trojan.XZdoor!gen1 04/07/24 W32.Tsty.A!inf 04/04/24 Trojan.Latrodectus 03/13/24 Ransom.Bloody 03/11/24 Packed.Generic!gen1 03/07/24 Downloader.Upatre!g20 03/06/24 Ransom.AbyssLocker 03/04/24 Trojan.BibiWiper 02/22/24 Ransom.Enmity 02/20/24 Backdoor.Trecpot 02/19/24 Exp.CVE-2024-21412 02/19/24 Trojan.Gepys 02/18/24 Ransom.Alpha 02/14/24 Backdoor.Zardoor 02/13/24 Ransom.Trigona 02/06/24 VBS.Revbshell 01/31/24 Trojan.Maladd 01/29/24 Ransom.Kasseika 01/24/24 Ransom.Kuiper 01/17/24 Hacktool.Chisel 01/16/24 Hacktool.Revsocks 01/16/24 Ransom.Medusa 01/12/24 OSX.SpectralBlur 01/11/24 Ransom.BlackHunt 01/11/24 Hacktool.Rebeus!g1 01/09/24 File 01/05/24 W32.Pikabot!gm1 01/05/24 Backdoor.Silverrat 01/04/24 Trojan.Badiis 01/03/24 Ransom.Albabat 01/02/24 Backdoor.Nighthawk!gm1 12/27/23 Trojan.Mgbot 12/27/23 W32.Qakbot!gm6 12/21/23 Meterpreter!gm3 12/19/23 JS.Cryxos!gen1 12/18/23 Phish.Html!gen6 12/18/23 Linux.RansomTurtle 12/14/23 OSX.RansomTurtle 12/14/23 Ransom.Turtle 12/14/23 Phish.Html!gen5 12/05/23 Ransom.Cactus 12/01/23 Backdoor.Sockstun 11/30/23 Ransom.Tanota 11/29/23 Ransom.Grundy 11/24/23 Trojan.PrivateLoader 11/23/23 Bloodhound.Exploit.856 11/12/23 Meterpreter!gm2 11/10/23 Bloodhound.Exploit.855 11/06/23 JS.Malscript!gen5 11/06/23 JS.Wonode 11/06/23 Ransom.Lorenz 11/06/23 Ransom.Pegasus 11/06/23 W32.Qakbot!gm5 11/06/23 Bloodhound.Exploit.854 11/05/23 OSX.Infostealer 11/02/23 Ransom.Agenda 10/24/23 Infostealer.Lumma 10/22/23 Infostealer.Lumma!gm 10/22/23 OSX.Macma 10/13/23 Ransom.Lambda 10/12/23 Backdoor.PowerExchange 10/11/23 Backdoor.Tokel 10/11/23 Infostealer.Clipog 10/11/23 Trojan.Dirps 10/11/23 Trojan.Malcode 10/11/23 Ransom.MortisLocker 10/05/23 Trojan.Pikabot 10/04/23 Backdoor.Rozena!gen3 10/01/23 Backdoor.Cobalt!gm8 09/27/23 Exp.CVE-2023-4863 09/27/23 Trojan.Darkgate 09/27/23 Backdoor.Cobalt!gm7 09/22/23 VBS.Downloader!gen11 09/21/23 Backdoor.Cobalt!gm6 09/19/23 W32.Qakbot!gm3 09/17/23 Trojan.BatCloak!gen2 09/12/23 Ransom.3AM 09/11/23 Trojan.Strrat 09/11/23 Ransom.Inc 09/07/23 Ransom.Mimic!g1 09/07/23 Exp.CVE-2023-2868 09/05/23 W32.Qakbot!gm2 09/04/23 Ransom.Venus!g1 08/31/23 Trojan.Regsteal 08/31/23 Ransom.Darkrace 08/30/23 JS.GootLoader 08/28/23 Backdoor.Darkme 08/25/23 Bloodhound.Exploit.853 08/25/23 Trojan.BatCloak 08/24/23 Ransom.Hakuna 08/23/23 Infostealer.Lokibot!44 08/18/23 JS.Malscript!g4 08/17/23 Modified risk definitions (sorted by Risk Name): Risk Name Date changed --------- ------------ 007AntiSpyware 09/28/10 007AntiSpyware 09/22/10 007AntiSpyware 09/21/10 1000Years.791 09/28/10 1000Years.791 09/22/10 1000Years.791 09/21/10 1000Years.791 07/12/08 1000Years.791 06/17/08 1stAntiVirus 09/28/10 1stAntiVirus 09/22/10 1stAntiVirus 09/21/10 1stAntiVirus 07/24/08 1stAntiVirus 07/01/08 1stAntiVirus 04/17/08 1stAntiVirus 01/17/08 1stAntiVirus 08/02/07 1stAntiVirus 07/17/07 1stAntiVirus 07/16/07 1stAntiVirus 07/12/07 1stAntiVirus 06/13/07 1stAntiVirus 06/09/07 1stAntiVirus 06/08/07 1stAntiVirus 05/23/07 1stAntiVirus 05/03/07 1stAntiVirus 04/25/07 2AntiSpyware 09/28/10 2AntiSpyware 09/22/10 2AntiSpyware 09/21/10 2AntiSpyware 07/24/08 2AntiSpyware 04/17/08 2AntiSpyware 01/17/08 3APA3A.A 01/17/08 3b Trojan 01/17/08 3b Trojan 11/01/07 3b Trojan 10/31/07 3wPlayer 09/28/10 3wPlayer 09/22/10 3wPlayer 09/21/10 3wPlayer 02/02/10 3wPlayer 10/20/09 3wPlayer 04/17/08 3wPlayer 12/03/07 3wPlayer 12/02/07 3wPlayer 08/22/07 3wPlayer 08/18/07 3wPlayer 08/17/07 3wPlayer 07/11/07 3wPlayer 07/09/07 888Bar 09/28/10 888Bar 09/22/10 888Bar 09/21/10 888Bar 08/02/08 888Bar 08/01/08 888Bar 07/24/08 888Bar 05/29/08 888Bar 04/17/08 888Bar 03/31/08 888Bar 01/28/08 888Bar 01/17/08 888Bar 05/17/07 911BAT.Worm.B 03/03/08 911BAT.Worm.B 01/17/08 911BAT.Worm.B 11/01/07 911BAT.Worm.B 10/31/07 A2K.Damcor 09/28/10 A2K.Damcor 09/22/10 A2K.Damcor 09/21/10 A2K.Damcor 07/12/08 A2K.Damcor 06/17/08 A97M.Accessiv.D 01/17/08 A97M.Accessiv.D 11/01/07 A97M.Accessiv.D 10/31/07 A97M.Accrest 01/17/08 A97M.AMG.Kit 09/28/10 A97M.AMG.Kit 09/22/10 A97M.AMG.Kit 09/21/10 A97M.AMG.Kit 01/20/09 A97M.AMG.Kit 12/08/08 A97M.AMG.Kit 07/19/08 A97M.Amg.Trojan 01/17/08 A97M.Amg.Trojan 11/01/07 A97M.Amg.Trojan 10/31/07 A97M.Loaded 03/03/08 A97M.Loaded 01/17/08 A97M.Loaded 11/01/07 A97M.Loaded 10/31/07 A97M.Poison 01/17/08 A97M.Poison 11/01/07 A97M.Poison 10/31/07 AA.716 09/28/10 AA.716 09/22/10 AA.716 09/21/10 AA.716 07/12/08 AA.716 06/17/08 Aardwolf.448 09/28/10 Aardwolf.448 09/22/10 Aardwolf.448 09/21/10 Aardwolf.448 07/12/08 Aardwolf.448 06/17/08 Modified risk definitions (sorted by Date changed): Risk Name Date changed --------- ------------ Adware.180Search 10/20/10 Adware.BargainBuddy 10/20/10 Adware.BlazeFind 10/20/10 Adware.CDT 10/20/10 Adware.Cydoor 10/20/10 Adware.DelFin 10/20/10 Adware.Gen 10/20/10 Adware.Lop 10/20/10 Adware.Rugo 10/20/10 AntiVirus2008 10/20/10 AVSecuritySuite 10/20/10 Backdoor.Beasty 10/20/10 Backdoor.Coreflood 10/20/10 Backdoor.CVM 10/20/10 Backdoor.EggDrop 10/20/10 Backdoor.Graybird 10/20/10 Backdoor.Graybird!Gen 10/20/10 Backdoor.Graybird.D 10/20/10 Backdoor.IRC.Bot 10/20/10 Backdoor.Papi 10/20/10 Backdoor.Sdbot 10/20/10 Backdoor.Shellbot 10/20/10 Backdoor.Tidserv 10/20/10 Backdoor.Trojan 10/20/10 Bloodhound.ExcldFile 10/20/10 CoreGuardAntivirus2009 10/20/10 Downloader 10/20/10 Downloader.Lop 10/20/10 Downloader.MisleadApp 10/20/10 Favorit 10/20/10 Hacktool.Rootkit 10/20/10 Hacktool.Spammer 10/20/10 Infostealer 10/20/10 Infostealer.Bancos 10/20/10 Infostealer.Banker.C 10/20/10 Infostealer.Banpaes 10/20/10 Infostealer.Gampass 10/20/10 Infostealer.JiangHu 10/20/10 SecurityToolFraud 10/20/10 SpywareStrike 10/20/10 Trojan Horse 10/20/10 Trojan.Abwiz 10/20/10 Trojan.Adclicker 10/20/10 Trojan.Desktophijack 10/20/10 Trojan.Dropper 10/20/10 Trojan.Duntek 10/20/10 Trojan.FakeAV 10/20/10 Trojan.Farfli 10/20/10 Trojan.Favadd 10/20/10 Trojan.Gen 10/20/10 Trojan.Gernid 10/20/10 Trojan.Goldun 10/20/10 Trojan.Nebuler 10/20/10 Trojan.Panddos 10/20/10 Trojan.Pandex 10/20/10 Trojan.Pidief 10/20/10 Trojan.Shipli 10/20/10 Trojan.SpamThru 10/20/10 Trojan.Startpage 10/20/10 Trojan.Tooso.R 10/20/10 Trojan.Zbot 10/20/10 Trojan.Zlob 10/20/10 W32.Ackantta@mm 10/20/10 W32.Changeup 10/20/10 W32.Chir.B@mm 10/20/10 W32.Dedler.Worm 10/20/10 W32.Gammima.AG 10/20/10 W32.Harakit 10/20/10 W32.IRCBot 10/20/10 W32.Ircbrute 10/20/10 W32.Linkbot 10/20/10 W32.Mixor.Q@mm 10/20/10 W32.Pilleuz 10/20/10 W32.Rontokbro@mm 10/20/10 W32.SillyFDC 10/20/10 W32.SillyFDC.BDG 10/20/10 W32.Spybot.Worm 10/20/10 W32.Werle 10/20/10 XPAntivirus 10/20/10 Adware.180Search 10/19/10 Adware.Adlogix 10/19/10 Adware.Adpopup 10/19/10 Adware.Adtomi 10/19/10 Adware.Aurora 10/19/10 Adware.BargainBuddy 10/19/10 Adware.BDE 10/19/10 Adware.Begin2search 10/19/10 Adware.BetterInternet 10/19/10 Adware.BlazeFind 10/19/10 Adware.Bonzi 10/19/10 Adware.Bookedspace 10/19/10 Adware.BrowserAid 10/19/10 Adware.CashOn 10/19/10 Adware.CDT 10/19/10 Adware.ClearSearch 10/19/10 Adware.CommonName 10/19/10 Adware.CoolWebSearch 10/19/10 Adware.CPush 10/19/10 Adware.CWSIEFeats 10/19/10 Name Changes (sorted by Old Risk Name): Old Risk Name New Risk Name Date changed ------------- ------------- ------------ Backdoor.Giddome.A to Backdoor.Pterodo.B 04/13/22 Backdoor.Giddome.B to Backdoor.Pterodo.C 04/13/22 Backdoor.Giddome.C to Backdoor.Pterodo.D 04/13/22 Backdoor.Winnti.C to Trojan.Spyload 10/04/22 Bloodhound.Exploit.840 to Exp.CVE-2021-36948 08/17/21 Bloodhound.Exploit.843 to Exp.CVE-2021-43883 12/14/21 Bloodhound.Exploit.843 to Exp.CVE-2022-26809!g104/20/22 Bloodhound.Exploit.844 to Exp.CVE-2022-21990 03/08/22 Bloodhound.Exploit.844 to Exp.CVE-2022-30190 06/15/22 Bloodhound.Exploit.845 to Exp.CVE-2022-34713 08/09/22 Bloodhound.Exploit.848 to Bloodhound.Exploit.85208/14/23 Bloodhound.Exploit.848 to Exp.CVE-2023-21823 02/14/23 Bloodhound.Exploit.848 to Exp.CVE-2023-24880 03/14/23 Bloodhound.Exploit.849 to Exp.CVE-2023-23376 02/14/23 Bloodhound.Exploit.850 to Exp.CVE-2023-28274 04/11/23 Bloodhound.Exploit.851 to Exp.CVE-2023-29336 05/10/23 Bloodhound.Exploit.852 to Exp.CVE-2023-38245 08/27/23 Bloodhound.Exploit.853 to Exp.CVE-2023-38831 11/16/23 Bloodhound.Exploit.854 to Exp.CVE-2023-36413 11/20/23 Bloodhound.Exploit.854 to Exp.CVE-2024-21338 02/13/24 Bloodhound.Exploit.855 to Exp.CVE-2023-36033 11/15/23 Bloodhound.Exploit.855 to Exp.CVE-2024-21371 02/13/24 Bloodhound.Exploit.856 to Exp.CVE-2023-36036 11/15/23 Bloodhound.Exploit.856 to Exp.CVE-2024-21433 03/12/24 Exp.CVE-2022-41040 to Bloodhound.Exploit.846 10/05/22 Exp.CVE-2022-41082 to Bloodhound.Exploit.847 10/05/22 Hacktool.Walsepp to Trojan.Cucriox 07/31/21 Hacktool.Walsepp!gen1 to Trojan.Cucriox!g2 07/31/21 JS.Malscript!gen5 to JS.Wonode!gen1 11/06/23 Linux.Babuk to Linux.RansomBabuk 07/27/21 Linux.Babuk.B to Linux.RansomBabuk.B 07/27/21 Linux.Darkside to Linux.RansomDarkside 07/27/21 Linux.Sodinokibi to Linux.RansomSodinokibi 07/27/21 MSIL.Trojan.s5 to MSIL.Trojan!g5 06/14/22 Ransom.Mimic!g1 to Ransom.Mimic 09/08/23 Ransom.Pysa to Ransom.Mespinoza 12/20/21 Ransom.Ryuk!g11 to Ransom.Ryuk!gen11 09/29/21 Rasnom.Basta!g1 to Ransom.Basta!g1 08/15/22 Scr.Malcode.C!gen to Trojan.Gen.NPE.C 03/01/22 Trojan.Gen.NPE.S to Trojan.Gen.NPE.S1 05/15/23 Trojan.Gen.NPE.S1 to Trojan.Gen.NPE.S100 05/29/23 Trojan.Gen.NPE.S100 to Trojan.Gen.NPE.S1 05/29/23 Trojan.Gen.NPE.S1000 to Trojan.Gen.NPE.T 05/29/23 Trojan.Malscript!JS to Trojan.Malscript!inf 05/04/23 Trojan.Malsig!S1 to Trojan.Malsig!g1 12/12/22 Trojan.Owprox.B to Backdoor.Daxin 01/04/22 Name Changes (sorted by Date changed): Old Risk Name New Risk Name Date changed ------------- ------------- ------------ Bloodhound.Exploit.856 to Exp.CVE-2024-21433 03/12/24 Bloodhound.Exploit.854 to Exp.CVE-2024-21338 02/13/24 Bloodhound.Exploit.855 to Exp.CVE-2024-21371 02/13/24 Bloodhound.Exploit.854 to Exp.CVE-2023-36413 11/20/23 Bloodhound.Exploit.853 to Exp.CVE-2023-38831 11/16/23 Bloodhound.Exploit.855 to Exp.CVE-2023-36033 11/15/23 Bloodhound.Exploit.856 to Exp.CVE-2023-36036 11/15/23 JS.Malscript!gen5 to JS.Wonode!gen1 11/06/23 Ransom.Mimic!g1 to Ransom.Mimic 09/08/23 Bloodhound.Exploit.852 to Exp.CVE-2023-38245 08/27/23 Bloodhound.Exploit.848 to Bloodhound.Exploit.85208/14/23 Trojan.Gen.NPE.S1 to Trojan.Gen.NPE.S100 05/29/23 Trojan.Gen.NPE.S100 to Trojan.Gen.NPE.S1 05/29/23 Trojan.Gen.NPE.S1000 to Trojan.Gen.NPE.T 05/29/23 Trojan.Gen.NPE.S to Trojan.Gen.NPE.S1 05/15/23 Bloodhound.Exploit.851 to Exp.CVE-2023-29336 05/10/23 Trojan.Malscript!JS to Trojan.Malscript!inf 05/04/23 Bloodhound.Exploit.850 to Exp.CVE-2023-28274 04/11/23 Bloodhound.Exploit.848 to Exp.CVE-2023-24880 03/14/23 Bloodhound.Exploit.848 to Exp.CVE-2023-21823 02/14/23 Bloodhound.Exploit.849 to Exp.CVE-2023-23376 02/14/23 Trojan.Malsig!S1 to Trojan.Malsig!g1 12/12/22 Exp.CVE-2022-41040 to Bloodhound.Exploit.846 10/05/22 Exp.CVE-2022-41082 to Bloodhound.Exploit.847 10/05/22 Backdoor.Winnti.C to Trojan.Spyload 10/04/22 Rasnom.Basta!g1 to Ransom.Basta!g1 08/15/22 Bloodhound.Exploit.845 to Exp.CVE-2022-34713 08/09/22 Bloodhound.Exploit.844 to Exp.CVE-2022-30190 06/15/22 MSIL.Trojan.s5 to MSIL.Trojan!g5 06/14/22 Bloodhound.Exploit.843 to Exp.CVE-2022-26809!g104/20/22 Backdoor.Giddome.A to Backdoor.Pterodo.B 04/13/22 Backdoor.Giddome.B to Backdoor.Pterodo.C 04/13/22 Backdoor.Giddome.C to Backdoor.Pterodo.D 04/13/22 Bloodhound.Exploit.844 to Exp.CVE-2022-21990 03/08/22 Scr.Malcode.C!gen to Trojan.Gen.NPE.C 03/01/22 Trojan.Owprox.B to Backdoor.Daxin 01/04/22 Ransom.Pysa to Ransom.Mespinoza 12/20/21 Bloodhound.Exploit.843 to Exp.CVE-2021-43883 12/14/21 Ransom.Ryuk!g11 to Ransom.Ryuk!gen11 09/29/21 Bloodhound.Exploit.840 to Exp.CVE-2021-36948 08/17/21 Hacktool.Walsepp to Trojan.Cucriox 07/31/21 Hacktool.Walsepp!gen1 to Trojan.Cucriox!g2 07/31/21 Linux.Babuk to Linux.RansomBabuk 07/27/21 Linux.Babuk.B to Linux.RansomBabuk.B 07/27/21 Linux.Darkside to Linux.RansomDarkside 07/27/21 Linux.Sodinokibi to Linux.RansomSodinokibi 07/27/21 Deletions (sorted by Risk Name): Risk Name Date removed --------- ------------ 4on 05/03/22 AZ.492 06/29/22 Bloodhound.Exploit.149 02/22/23 Bloodhound.Exploit.164 06/07/22 Bloodhound.Exploit.165 06/07/22 Bloodhound.Exploit.341 10/18/21 Bloodhound.Exploit.852 08/14/23 EICAR 05/23/22 Exp.CVE-2021-41379 11/24/21 Gold 04/17/23 Infostealer.Nomerce 07/26/22 No_Frills.Dudley 02/22/22 Offspring.1555 10/06/23 Packed.Generic.646 11/21/22 Packed.Generic.s525 01/26/23 Rajaat.890 06/30/22 Semtex.A 02/15/24 Slovakia 07/19/22 Tequila 02/02/24 W32.Tsty.A!inf 04/05/24 Deletions (sorted by Date removed): Risk Name Date removed --------- ------------ W32.Tsty.A!inf 04/05/24 Semtex.A 02/15/24 Tequila 02/02/24 Offspring.1555 10/06/23 Bloodhound.Exploit.852 08/14/23 Gold 04/17/23 Bloodhound.Exploit.149 02/22/23 Packed.Generic.s525 01/26/23 Packed.Generic.646 11/21/22 Infostealer.Nomerce 07/26/22 Slovakia 07/19/22 Rajaat.890 06/30/22 AZ.492 06/29/22 Bloodhound.Exploit.164 06/07/22 Bloodhound.Exploit.165 06/07/22 EICAR 05/23/22 4on 05/03/22 No_Frills.Dudley 02/22/22 Exp.CVE-2021-41379 11/24/21 Bloodhound.Exploit.341 10/18/21 Remediation Added: Risk Name Date added --------- ---------- SecurityEssentialFraud 09/29/10 Spyware.PCSnapshot 09/01/10 Adware.FakeMessage 08/30/10 W32.Mozipowp 08/23/10 AVSecuritySuite 08/16/10 Adware.Zwunzi 07/29/10 Trojan.Mozipowp 07/23/10 Adware.MxliveMedia 07/16/10 Adware.EZLife 05/16/10 Backdoor.Graybird.T 04/30/10 AntiVirusDemoFraud 04/09/10 MalwareCleaner 04/09/10 VirusProtector 03/31/10 Tracking Cookies 03/30/10 AntivirusFraud 02/24/10 PCDefender 02/23/10 AntiToolbar 02/04/10 MalwareBot 02/04/10 PersonalAntivirus 02/04/10 SafetyAntiSpyware 02/04/10 Trojan.KillAV 02/04/10 Trojan.Newarxy 02/04/10 Trojan.Virantix.C 02/04/10 W32.Heular 02/04/10 Trojan.Newarxy 01/29/10 PersonalAntivirus 01/27/10 MalwareBot 01/22/10 Trojan.Virantix.C 01/13/10 AntiToolbar 01/07/10 SafetyAntiSpyware 12/18/09 Trojan.KillAV 12/15/09 W32.Heular 11/27/09 W32.Virut!gen 11/06/09 AntiVirus2010 11/06/09 SecurityToolFraud 11/06/09 Trojan.FakeAV 11/05/09 Trojan.FakeAV.B 11/05/09 Adware.TrueAds 11/02/09 Trojan.Brojack 10/19/09 W32.Pilleuz 10/01/09 AntivirusProfessional 09/26/09 SecurityRisk.Aports 09/19/09 W32.Redlofwen 08/13/09 007AntiSpyware 08/12/09 W32.Fujacks.CB 08/11/09 W32.SillyFDC.BCT 08/11/09 VirusBye 08/06/09 PUA.MalwareBot 08/05/09 AVCare 07/31/09 SpySniper 07/31/09 Remediation Deleted: Risk Name Date removed --------- ------------ Trojan.Mozipowp 08/23/10 Tracking Cookie 03/30/10 PUA.MalwareBot 02/04/10 PUA.MalwareBot 01/22/10 W32.Virut.H 11/06/09 Trojan.Fakeavalert 11/05/09 Trojan.Fakeavalert.B 11/05/09 AntivirusProfessional 10/07/09 NoAdware 09/14/09 Trackware.BarBrowser 07/31/09 Spyware.Netrat 07/15/08 Spyware.BFGToolbar 07/09/08 WinIFixer 05/22/08 WinIFixer 05/21/08 Hacktool.Spagent 11/30/05 SecurityRisk.Aries 11/08/05 Spyware.HSLABLogger 10/29/05 Spyware.IamBigBrother 10/29/05 Spyware.Webhancer 10/26/05 Adware.SearchCashbar 10/24/05 Backdoor.Subseven.22a 10/24/05 Spyware.NetVisor 10/24/05 Spyware_PCParent 10/24/05 Spyware_SaveKeys 10/24/05 Adware.GreenIo 10/24/05 Adware.Instdollars 10/24/05 Adware.Metasearch 10/24/05 Adware.Searchbarcash 10/24/05 Backdoor.Subseven.22.a 10/24/05 Spyware.NetVizor 10/24/05 Spyware.PCParent 10/24/05 Spyware.SaveKeys 10/24/05 Spyware.BrowserAccel 10/17/05 Adware.EraserAll 10/12/05 Dialer.Palazzo 10/07/05 Trojan.ISTsvc 10/07/05 Remediation Modified: Risk Name Date modified --------- ------------- Adware.Metasearch 10/25/05 ********************************************************************** ** Additional Information ** ********************************************************************** Additional information regarding this virus definitions update can be found in UPDATE.TXT and TECHNOTE.TXT. Note: The above lists are truncated. To view all the latest risk changes, visit: http://www.symantec.com/avcenter/defs.added.html