ホーム > お知らせ > ウイルス情報 > 検出エンジン(ウイルス定義データベース)情報一覧(2012年)

検出エンジン(ウイルス定義データベース)情報一覧(2012年)

検出エンジン(ウイルス定義データベース)のアップデート情報です。なお、本情報は開発元のESET社によるものです。

ESET

対応ウイルス名※ カッコ内は更新日です

NOD32定義ファイル:7847 (2012/12/31 21:25)
Java/TrojanDownloader.Agent.NFH (2), Win32/Adware.1ClickDownload.P(9), Win32/Adware.SystemSecurity.AL, Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.KS, Win32/Citirevo.AE(2), Win32/Farfli.MJ, Win32/Injector.AAQZ, Win32/Injector.AARA, Win32/Injector.AARB, Win32/Injector.AARC, Win32/Injector.AARD, Win32/Injector.AARE, Win32/Kelihos.E (3), Win32/Kryptik.ARKV, Win32/Kryptik.ARKW, Win32/Kryptik.ARKX, Win32/Kryptik.ARKY, Win32/Kryptik.ARKZ, Win32/Kryptik.ARLA, Win32/Kryptik.ARLB, Win32/Kryptik.ARLC, Win32/Kryptik.ARLD, Win32/LockScreen.ANX(3), Win32/Lyposit.A, Win32/Medfos.HM, Win32/Olmarik.AYT.Gen, Win32/PSW.Fareit.A, Win32/PSW.VB.NFA, Win32/Remtasu.Y, Win32/Sirefef.EV, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Small.POC, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NKJ (2), Win32/VB.QSY

NOD32定義ファイル:7846 (2012/12/31 18:31)
JS/Exploit.Pdfka.PYC, JS/Redirector.NCI, MSIL/Agent.NWP, MSIL/Bladabindi.N (2), MSIL/LockScreen.CE, Win32/Adware.Hebogo, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AG, Win32/Bicololo.A (4), Win32/HackTool.GameHack.E (2), Win32/Injector.AAQY, Win32/Kelihos.E (3), Win32/Kryptik.ARKI, Win32/Kryptik.ARKJ, Win32/Kryptik.ARKK, Win32/Kryptik.ARKL, Win32/Kryptik.ARKM, Win32/Kryptik.ARKN, Win32/Kryptik.ARKO, Win32/Kryptik.ARKP, Win32/Kryptik.ARKQ, Win32/Kryptik.ARKR, Win32/Kryptik.ARKS, Win32/Kryptik.ARKT, Win32/Kryptik.ARKU, Win32/LockScreen.AGU, Win32/Reveton.O, Win32/Reveton.O.Gen, Win32/Spy.Banbra.OIJ, Win32/TrojanDownloader.Banload.RSL (3), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Tracur.V, Win32/VB.QUF (2)

NOD32定義ファイル:7845 (2012/12/31 01:47)
HTML/Exploit.IE.Shyape.A (3), Win32/Ainslot.AB (2), Win32/AutoRun.Remtasu.E, Win32/Delf.QMH, Win32/Fynloski.AA (3), Win32/Injector.AAQX, Win32/Kryptik.ARKF, Win32/Kryptik.ARKG, Win32/Kryptik.ARKH, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/PSW.Fareit.A (2), Win32/Qhost.Banker.NC, Win32/Reveton.N, Win32/Shyape.A (5), Win32/Shyape.B (2), Win32/Shyape.C(3), Win32/Shyape.D (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2)

NOD32定義ファイル:7844 (2012/12/30 19:33)
Java/TrojanDownloader.Agent.NFG (2), MSIL/Bladabindi.F, MSIL/LockScreen.CE(2), MSIL/Spy.Agent.BH, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA (3), Win32/Bicololo.A (7), Win32/Caphaw.I, Win32/Cridex.AA, Win32/Delf.OGW (2), Win32/Dorkbot.B, Win32/Fynloski.AA(3), Win32/Hoax.ArchSMS.YJ, Win32/Injector.AAQR, Win32/Injector.AAQS, Win32/Injector.AAQT, Win32/Injector.AAQU, Win32/Injector.AAQV, Win32/Injector.AAQW, Win32/Kelihos.E (2), Win32/Korplug.A (2), Win32/Kryptik.ARJW, Win32/Kryptik.ARJX, Win32/Kryptik.ARJY, Win32/Kryptik.ARJZ, Win32/Kryptik.ARKA, Win32/Kryptik.ARKB, Win32/Kryptik.ARKC, Win32/Kryptik.ARKD, Win32/Kryptik.ARKE, Win32/Lyposit.A (2), Win32/PSW.Fareit.A (3), Win32/Qhost (2), Win32/Qhost.Banker.NC, Win32/Qhost.OPL, Win32/Remtasu.AC, Win32/Remtasu.G(4), Win32/Remtasu.U, Win32/Reveton.N, Win32/SchwarzeSonne, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (35), Win32/Spatet.A, Win32/Spy.Agent.NYM, Win32/Spy.Banker.YYM, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RSJ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/VB.OGA, Win32/VB.QUA (2), Win64/Simda.A (2), Xaler.B2

NOD32定義ファイル:7843 (2012/12/30 01:55)
MSIL/Agent.CL, MSIL/Agent.DT (3), MSIL/Injector.AWC, MSIL/Pontoeb.AA, Win32/Agent.OBA, Win32/AutoRun.IRCBot.FC (2), Win32/BHO.OFN(2), Win32/Bicololo.A (3), Win32/Caphaw.I, Win32/Delf.RBC (2), Win32/Fynloski.AA, Win32/Injector.AAQJ, Win32/Injector.AAQK, Win32/Injector.AAQL, Win32/Injector.AAQM, Win32/Injector.AAQN, Win32/Injector.AAQO, Win32/Injector.AAQP, Win32/Injector.AAQQ, Win32/Injector.Autoit.DP, Win32/KillAV.NPK (2), Win32/Kryptik.ARJO, Win32/Kryptik.ARJP, Win32/Kryptik.ARJQ, Win32/Kryptik.ARJR, Win32/Kryptik.ARJS, Win32/Kryptik.ARJT, Win32/Kryptik.ARJU, Win32/Kryptik.ARJV, Win32/LockScreen.ANX (4), Win32/LockScreen.AOR, Win32/PSW.Fareit.A, Win32/Remtasu.G, Win32/Reveton.N (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanProxy.Agent.NKI (4), Win32/VB.NVI (2), Win64/Simda.A

NOD32定義ファイル:7842 (2012/12/29 20:17)
MSIL/Bladabindi.F, MSIL/Injector.AWB, MSIL/LockScreen.CH(2), MSIL/Spy.Agent.BH, Win32/Adware.MultiPlug.G (7), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.OBA (2), Win32/Agent.TCD(3), Win32/Agent.TUM, Win32/Agent.UIT, Win32/Ainslot.AB (3), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.Remtasu.E, Win32/Bamital.FT, Win32/Bicololo.A (5), Win32/Bifrose.NTA (2), Win32/Cakl.NAF, Win32/Cakl.NAG, Win32/Ceatrg.A, Win32/Citirevo.AE (3), Win32/Cridex.AA, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.ODJ, Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.PD, Win32/Injector.AAPK, Win32/Injector.AAPR, Win32/Injector.AAPS, Win32/Injector.AAPT, Win32/Injector.AAPU, Win32/Injector.AAPV, Win32/Injector.AAPW, Win32/Injector.AAPX, Win32/Injector.AAPZ, Win32/Injector.AAQA, Win32/Injector.AAQB, Win32/Injector.AAQC, Win32/Injector.AAQD, Win32/Injector.AAQE, Win32/Injector.AAQF, Win32/Injector.AAQG, Win32/Injector.AAQH, Win32/Injector.AAQI, Win32/Injector.Autoit.DO, Win32/KillAV.NPD, Win32/KillAV.NPG, Win32/Kryptik.ARIR, Win32/Kryptik.ARIS, Win32/Kryptik.ARIT, Win32/Kryptik.ARIU, Win32/Kryptik.ARIV, Win32/Kryptik.ARIW, Win32/Kryptik.ARIX, Win32/Kryptik.ARIY, Win32/Kryptik.ARIZ, Win32/Kryptik.ARJA, Win32/Kryptik.ARJB, Win32/Kryptik.ARJC, Win32/Kryptik.ARJD, Win32/Kryptik.ARJE, Win32/Kryptik.ARJF, Win32/Kryptik.ARJG, Win32/Kryptik.ARJH, Win32/Kryptik.ARJI, Win32/Kryptik.ARJJ, Win32/Kryptik.ARJK, Win32/Kryptik.ARJL, Win32/Kryptik.ARJM, Win32/Kryptik.ARJN, Win32/LockScreen.ANX (4), Win32/LockScreen.AOR, Win32/LockScreen.AOY, Win32/LockScreen.APH, Win32/Lyposit.A (3), Win32/MBRlock.D (2), Win32/Medfos.HK, Win32/Medfos.HL, Win32/Olmarik.AYS, Win32/Olmarik.AYS.Gen, Win32/Phorpiex.A, Win32/Pronny.JS, Win32/ProxyChanger.GS, Win32/ProxyChanger.GT (2), Win32/PSW.Fareit.A (6), Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/Qhost.Banker.NC, Win32/Qhost.OPL, Win32/Reveton.N, Win32/Rootkit.Kryptik.RQ, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Spatet.T, Win32/Spy.Banbra.OIJ, Win32/Spy.Banker.YJV, Win32/Spy.Banker.YWY, Win32/Spy.Banker.YYK, Win32/Spy.Banker.YYL, Win32/Spy.Delf.OZJ, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NRR, Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RNM, Win32/TrojanDownloader.Banload.RSJ, Win32/TrojanDownloader.Banload.RSK (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.FakeAlert.BNS(3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zlob.DAL(2), Win32/TrojanDownloader.Zurgop.AZ, Win32/Videspra.AK, Win32/Wimpixo.AZ(2), Win64/Simda.A (2)

NOD32定義ファイル:7841 (2012/12/28 23:11)
BAT/Agent.AE (4), JS/TrojanDownloader.Iframe.NKK, MSIL/Bladabindi.F, MSIL/Injector.AVZ, MSIL/Injector.AWA, MSIL/LockScreen.CE, MSIL/LockScreen.CG(2), NSIS/TrojanDownloader.Leechole.C (2), VBS/TrojanDownloader.Agent.NHF, Win32/Adware.SystemSecurity.AN, Win32/Adware.SystemSecurity.AN.Gen, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.PIE, Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boaxxe.G (2), Win32/Hoax.ArchSMS.YI, Win32/Inject.NGE, Win32/Injector.AAPI, Win32/Injector.AAPJ, Win32/Injector.AAPK, Win32/Injector.AAPL, Win32/Injector.AAPN, Win32/Injector.AAPO, Win32/Injector.AAPP, Win32/Injector.AAPQ, Win32/Injector.Autoit.DN (2), Win32/Kelihos.E, Win32/Kryptik.ARIG, Win32/Kryptik.ARIH, Win32/Kryptik.ARII.Gen, Win32/Kryptik.ARIJ, Win32/Kryptik.ARIK, Win32/Kryptik.ARIL, Win32/Kryptik.ARIM.Gen, Win32/Kryptik.ARIN.Gen, Win32/Kryptik.ARIP, Win32/Kryptik.ARIQ, Win32/LockScreen.AGU, Win32/LockScreen.AKT (2), Win32/LockScreen.AOR, Win32/Lyposit.A (4), Win32/MBRlock.D (4), Win32/Poison.NEI, Win32/Poison.NLU, Win32/PSW.Agent.NWA (3), Win32/Qhost.OVP (2), Win32/Sirefef.EV, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ZR, Win32/VBObfus.JN

NOD32定義ファイル:7840 (2012/12/28 17:56)
JS/Agent.NID, MSIL/Agent.NWM, MSIL/Agent.NWN (2), MSIL/Agent.NWO, MSIL/Bladabindi.F, Win32/Adware.SystemSecurity.AL, Win32/Agent.OBA, Win32/Agent.PKA (3), Win32/Agent.PKB (3), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A, Win32/Citirevo.AE (2), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.AAPE, Win32/Injector.AAPF, Win32/Injector.AAPG, Win32/Injector.AAPH, Win32/Kryptik.ARHN, Win32/Kryptik.ARHO, Win32/Kryptik.ARHP, Win32/Kryptik.ARHQ, Win32/Kryptik.ARHR, Win32/Kryptik.ARHS, Win32/Kryptik.ARHT, Win32/Kryptik.ARHU, Win32/Kryptik.ARHV, Win32/Kryptik.ARHW, Win32/Kryptik.ARHX, Win32/Kryptik.ARHY, Win32/Kryptik.ARHZ, Win32/Kryptik.ARIA, Win32/Kryptik.ARIB, Win32/Kryptik.ARIC, Win32/Kryptik.ARID, Win32/Kryptik.ARIE, Win32/Kryptik.ARIF, Win32/LockScreen.AOY(2), Win32/PSW.Agent.NVY (2), Win32/Reveton.N, Win32/Sirefef.EV, Win32/Spy.Banbra.OIJ (2), Win32/Spy.Banker.YKM, Win32/Spy.Banker.YYJ, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.FakeAlert.BNS (2), Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.Swizzor.NGI (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B (2)

NOD32定義ファイル:7839 (2012/12/28 01:56)
JS/TrojanClicker.Agent.NDS, MSIL/Injector.AVY, RAR/Agent.C, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC, Win32/Bicololo.A (4), Win32/Conedex.R, Win32/Delf.NZL, Win32/Delf.RBB, Win32/Diazom.NAC, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.YG, Win32/Hoax.ArchSMS.YH, Win32/Injector.AAOQ, Win32/Injector.AAOR, Win32/Injector.AAOS, Win32/Injector.AAOT, Win32/Injector.AAOU, Win32/Injector.AAOV, Win32/Injector.AAOW, Win32/Injector.AAOX, Win32/Injector.AAOY, Win32/Injector.AAOZ, Win32/Injector.AAPA, Win32/Injector.AAPB, Win32/Injector.AAPC, Win32/Injector.AAPD, Win32/Kryptik.ARHE, Win32/Kryptik.ARHF, Win32/Kryptik.ARHG, Win32/Kryptik.ARHH, Win32/Kryptik.ARHI, Win32/Kryptik.ARHJ, Win32/Kryptik.ARHK, Win32/Kryptik.ARHL, Win32/Kryptik.ARHM, Win32/LockScreen.AOY, Win32/Qhost.OVO (3), Win32/Reveton.N (3), Win32/Small.NKY (2), Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Agent.NYU (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAX.Gen, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:7838 (2012/12/27 22:47)
NSIS/TrojanDownloader.Leechole.B (73), Win32/Adware.1ClickDownload.K, Win32/Adware.Laban.B (4), Win32/Adware.SystemSecurity.AM.Gen, Win32/Adware.Toolbar.Webalta.BC (2), Win32/Adware.Toolbar.Webalta.BD, Win32/Adware.XPAntiSpyware.AG, Win32/Agent.PIE (2), Win32/Agent.TCD(4), Win32/Autoit.NLY, Win32/Bamital.FT, Win32/Boaxxe.G (4), Win32/Caphaw.I, Win32/CoinMiner.H, Win32/Cridex.AB, Win32/Cridex.AC.Gen, Win32/Injector.AAOJ, Win32/Injector.AAOK, Win32/Injector.AAOL, Win32/Injector.AAOM, Win32/Injector.AAON, Win32/Injector.AAOO, Win32/Injector.AAOP, Win32/Korplug.AH (3), Win32/Korplug.AH.Gen, Win32/Kryptik.ARGW, Win32/Kryptik.ARGX, Win32/Kryptik.ARGY.Gen, Win32/Kryptik.ARGZ, Win32/Kryptik.ARHA, Win32/Kryptik.ARHB, Win32/Kryptik.ARHC, Win32/Kryptik.ARHD, Win32/Medfos.HJ (4), Win32/Olmarik.AYR, Win32/Olmarik.AYR.Gen, Win32/PSW.Fareit.A, Win32/Qhost, Win32/Remtasu.Y, Win32/Reveton.N, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.Agent.NRX (2), Win32/TrojanDownloader.Delf.RNZ(2), Win32/TrojanDownloader.Wauchos.A, Win32/Vishmaster.AB

NOD32定義ファイル:7837 (2012/12/27 19:15)
BAT/Agent.NOV, HTML/Phishing.Gen, VBS/Agent.NGE, VBS/Agent.NGF, Win32/Adware.SystemSecurity.AL (3), Win32/Bicololo.A (3), Win32/Citirevo.AE, Win32/Injector.AAOF, Win32/Injector.AAOG, Win32/Injector.AAOH, Win32/Injector.AAOI, Win32/Kelihos.E (2), Win32/Kryptik.ARFY, Win32/Kryptik.ARFZ, Win32/Kryptik.ARGA, Win32/Kryptik.ARGB, Win32/Kryptik.ARGC, Win32/Kryptik.ARGD, Win32/Kryptik.ARGE, Win32/Kryptik.ARGF, Win32/Kryptik.ARGG, Win32/Kryptik.ARGH, Win32/Kryptik.ARGI, Win32/Kryptik.ARGJ, Win32/Kryptik.ARGK, Win32/Kryptik.ARGL, Win32/Kryptik.ARGM, Win32/Kryptik.ARGN, Win32/Kryptik.ARGO, Win32/Kryptik.ARGP, Win32/Kryptik.ARGQ, Win32/Kryptik.ARGR, Win32/Kryptik.ARGS, Win32/Kryptik.ARGT, Win32/Kryptik.ARGU, Win32/Kryptik.ARGV, Win32/LockScreen.AGU, Win32/PSW.Delf.OEY (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.RNY (2), Win32/TrojanDownloader.FakeAlert.BNS (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B (4), Win32/VBObfus.JL, Win32/VBObfus.JM, Win64/Simda.A

NOD32定義ファイル:7836 (2012/12/27 00:39)
MSIL/Autorun.Spy.KeyLogger.AO (3), MSIL/PSW.Agent.NAP, NSIS/TrojanDropper.Agent.AP (2), Win32/AutoRun.Spy.Banker.M, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/Dorkbot.B(2), Win32/Injector.AAOA, Win32/Injector.AAOB, Win32/Injector.AAOC, Win32/Injector.AAOD, Win32/Injector.AAOE, Win32/Kelihos.E, Win32/Kryptik.ARFK, Win32/Kryptik.ARFL, Win32/Kryptik.ARFM, Win32/Kryptik.ARFN, Win32/Kryptik.ARFO, Win32/Kryptik.ARFP, Win32/Kryptik.ARFQ, Win32/Kryptik.ARFR, Win32/Kryptik.ARFS, Win32/Kryptik.ARFT, Win32/Kryptik.ARFU, Win32/Kryptik.ARFV, Win32/Kryptik.ARFW, Win32/Kryptik.ARFX, Win32/LockScreen.ANX (2), Win32/LockScreen.APG, Win32/MBRlock.D (2), Win32/Medfos.HH (2), Win32/Medfos.HI (2), Win32/PSW.Fareit.A (2), Win32/Sirefef.EV (3), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (8), Win32/TrojanDownloader.Adload.NKS(2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Wauchos.A, Win32/Vitidrine.A

NOD32定義ファイル:7835 (2012/12/26 19:33)
HLLP/Tupas.J (2), MSIL/Injector.AVX, MSIL/LockScreen.BW, MSIL/TrojanDropper.Agent.PM (2), PHP/C99Shell.NAM (2), PHP/PSW.Agent.BT, PHP/PSW.Agent.BU, Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AG, Win32/Agent.OBA, Win32/Agent.TUM, Win32/Agent.TUO, Win32/Ainslot.AA(2), Win32/Ainslot.AB (2), Win32/Bflient.Y (2), Win32/Bicololo.A(10), Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/Delf.OBB, Win32/Delf.OGJ, Win32/Delf.OGV (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (7), Win32/Injector.AANV, Win32/Injector.AANW (3), Win32/Injector.AANX, Win32/Injector.AANY, Win32/Injector.AANZ, Win32/Kelihos.E (8), Win32/Kryptik.AREX, Win32/Kryptik.AREY, Win32/Kryptik.AREZ, Win32/Kryptik.ARFA, Win32/Kryptik.ARFB, Win32/Kryptik.ARFC, Win32/Kryptik.ARFD, Win32/Kryptik.ARFE, Win32/Kryptik.ARFF, Win32/Kryptik.ARFG, Win32/Kryptik.ARFH, Win32/Kryptik.ARFI, Win32/Kryptik.ARFJ, Win32/LockScreen.ANX, Win32/LockScreen.APG (2), Win32/LockScreen.YL (2), Win32/MBRlock.D(4), Win32/Mebroot.DR (2), Win32/Mebroot.GB, Win32/Poison.AJQS, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CE, Win32/Qbot.BB, Win32/Qhost.OSU, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spatet.I, Win32/Spy.Agent.NZU, Win32/Spy.Ranbyus.I(2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAU, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BNS (2), Win32/TrojanDownloader.Mebload.AL (2), Win32/TrojanDownloader.Mebload.AR(3), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanProxy.Hioles.AC, Win32/VB.QMS, Win32/Weelsof.B (4), Win64/Simda.A (2), Win64/TrojanDownloader.Mebload.F, Win64/Weelsof.A

NOD32定義ファイル:7834 (2012/12/26 00:38)
Win32/Adware.SystemSecurity.AL, Win32/Agent.PAN, Win32/Ainslot.AB (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/Citirevo.AE(3), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Inject.NGA, Win32/Injector.AANQ, Win32/Injector.AANR, Win32/Injector.AANS, Win32/Injector.AANT, Win32/Injector.AANU, Win32/Kryptik.AREH, Win32/Kryptik.AREI, Win32/Kryptik.AREJ, Win32/Kryptik.AREK, Win32/Kryptik.AREL, Win32/Kryptik.AREM, Win32/Kryptik.AREN, Win32/Kryptik.AREO, Win32/Kryptik.AREP, Win32/Kryptik.AREQ, Win32/Kryptik.ARER, Win32/Kryptik.ARES, Win32/Kryptik.ARET, Win32/Kryptik.AREU, Win32/Kryptik.AREV, Win32/Kryptik.AREW, Win32/LockScreen.AIV, Win32/LockScreen.AOT, Win32/LockScreen.APF(2), Win32/Lurk.AA, Win32/PSW.Fareit.A, Win32/PSW.VB.NFA, Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Repeze.A (3), Win32/Simda.B, Win32/Spy.Agent.OAV, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BNS(2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zortob.C, Win32/Weelsof.B (2), Win32/Wigon.PH, Win64/Weelsof.A

NOD32定義ファイル:7833 (2012/12/25 19:37)
MSIL/Agent.NWL (2), MSIL/Autorun.Agent.CU, MSIL/Spy.Agent.DY, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.XPAntiSpyware.AG(3), Win32/Agent.NBG (2), Win32/Agent.TCD (2), Win32/Ainslot.AB(2), Win32/AutoRun.KS, Win32/Bicololo.A (5), Win32/Citirevo.AC (2), Win32/Citirevo.AE (4), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.YD, Win32/Hoax.ArchSMS.YE, Win32/Hoax.ArchSMS.YF, Win32/Injector.AANN, Win32/Injector.AANO, Win32/Injector.AANP, Win32/Kelihos.E (17), Win32/KillAV.NPJ (2), Win32/Kryptik.ARDV, Win32/Kryptik.ARDW, Win32/Kryptik.ARDX, Win32/Kryptik.ARDY, Win32/Kryptik.ARDZ, Win32/Kryptik.AREA, Win32/Kryptik.AREB, Win32/Kryptik.AREC, Win32/Kryptik.ARED, Win32/Kryptik.AREE, Win32/Kryptik.AREF, Win32/Kryptik.AREG, Win32/LockScreen.AKT (4), Win32/LockScreen.ANX, Win32/LockScreen.AOR, Win32/LockScreen.AOT (2), Win32/LockScreen.APE, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.HG(2), Win32/Pronny.JQ, Win32/Pronny.JR, Win32/PSW.VB.NKE (2), Win32/Publedl.B(2), Win32/Reveton.N (3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spy.Bancos.OLQ, Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAO(2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RSJ (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.AW, Win32/VBObfus.JJ, Win32/VBObfus.JK, Win64/Simda.A (2)

NOD32定義ファイル:7832 (2012/12/25 00:48)
JS/Iframe.GU, MSIL/Adware.PCMega.A (8), MSIL/Agent.NWK, MSIL/Autorun.Agent.CT, MSIL/Bladabindi.F, MSIL/Spy.Keylogger.HX (4), SWF/Exploit.CVE-2010-2884.F (2), SWF/TrojanDownloader.Agent.EI (2), Win32/Bicololo.A, Win32/Dialer.NMJ (2), Win32/Dorkbot.B, Win32/Farfli.JZ, Win32/Inject.NGA, Win32/Injector.AANI (2), Win32/Injector.AANJ, Win32/Injector.AANK, Win32/Injector.AANL, Win32/Kryptik.ARDO, Win32/Kryptik.ARDP, Win32/Kryptik.ARDQ, Win32/Kryptik.ARDR, Win32/Kryptik.ARDS, Win32/Kryptik.ARDT, Win32/Kryptik.ARDU, Win32/MBRlock.D, Win32/Morix.AE (2), Win32/Pronny.JP, Win32/PSW.VB.NKD, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spatet.T, Win32/Spy.Banker.YYG, Win32/Spy.Banker.YYH (2), Win32/Spy.Banker.YYI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.ROD (5), Win32/TrojanDownloader.Banload.RRG, Win32/TrojanDownloader.Banload.RSH, Win32/TrojanDownloader.Banload.RSI, Win32/TrojanDownloader.VB.PZX, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NEJ, Win32/TrojanDownloader.Zortob.B (2), Win32/VBObfus.JI, Win64/PSW.Papras.AA, Win64/Simda.A

NOD32定義ファイル:7831 (2012/12/24 19:53)
MSIL/Spy.Agent.DY, VBS/StartPage.NFB, Win32/Adware.SystemSecurity.AL(2), Win32/Adware.XPAntiSpyware.AE (3), Win32/Adware.XPAntiSpyware.AG, Win32/Bicololo.A (11), Win32/Citirevo.AE (2), Win32/Delf.NVC, Win32/Delf.OJI, Win32/Dorkbot.B, Win32/Fynloski.AA (5), Win32/Injector.AAND, Win32/Injector.AANE, Win32/Injector.AANF, Win32/Injector.AANG, Win32/Injector.AANH (2), Win32/Injector.Autoit.DL, Win32/Kelihos.E(11), Win32/Kryptik.ARDG, Win32/Kryptik.ARDH, Win32/Kryptik.ARDI, Win32/Kryptik.ARDJ, Win32/Kryptik.ARDK, Win32/Kryptik.ARDL, Win32/Kryptik.ARDM, Win32/Kryptik.ARDN, Win32/LockScreen.AKU, Win32/LockScreen.AOR, Win32/MBRlock.D, Win32/Pronny.JO, Win32/PSW.Fareit.A(5), Win32/Qhost, Win32/Qhost.OSU, Win32/Remtasu.U (2), Win32/Reveton.N(2), Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.P (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.PZ, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A (2), Win32/Tinba.AH (2), Win32/TrojanDownloader.Agent.RFV(2), Win32/TrojanDownloader.Anedl.D, Win32/TrojanDownloader.Bredolab.BX(3), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNS (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PZO, Win32/VB.OFY, Win32/VB.QMS, Win64/Simda.A (3)

NOD32定義ファイル:7830 (2012/12/24 01:33)
HTML/Phishing.Diablo.E, HTML/Phishing.OutItGoes.A (2), Java/Exploit.Agent.NEB, Java/Exploit.CVE-2012-0507.EM, Java/Exploit.CVE-2012-1723.FF (7), MSIL/Agent.CK, MSIL/Injector.AVW, MSIL/LockScreen.CE, MSIL/PSW.OnLineGames.I, Win32/Adware.SystemSecurity.AL(2), Win32/Adware.XPAntiSpyware.AF, Win32/Adware.XPAntiSpyware.AG(7), Win32/Agent.TUO (2), Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E, Win32/Bflient.Y (4), Win32/Bicololo.A (4), Win32/Bifrose.NEL, Win32/Boaxxe.G (8), Win32/Delf.NZL (2), Win32/Delf.OBB (6), Win32/Expiro.NAK, Win32/Fynloski.AA (2), Win32/Injector.AAMV, Win32/Injector.AAMW, Win32/Injector.AAMX, Win32/Injector.AAMY (2), Win32/Injector.AAMZ, Win32/Injector.AANA, Win32/Injector.AANB, Win32/Injector.AANC, Win32/Injector.Autoit.DM, Win32/Kelihos.E(2), Win32/Kryptik.ARCW, Win32/Kryptik.ARCX, Win32/Kryptik.ARCY, Win32/Kryptik.ARCZ, Win32/Kryptik.ARDA, Win32/Kryptik.ARDB, Win32/Kryptik.ARDC, Win32/Kryptik.ARDD, Win32/Kryptik.ARDE, Win32/Kryptik.ARDF, Win32/LockScreen.AKU, Win32/LockScreen.AOR(3), Win32/LockScreen.YL, Win32/Medfos.HF, Win32/Poison.NCX (2), Win32/Ponmocup.FS, Win32/Pronny.JN, Win32/PSW.Fignotok.H, Win32/Reveton.N(2), Win32/Ronged.AA (3), Win32/Simda.M, Win32/Spatet.T, Win32/Spy.Agent.NZU(2), Win32/Spy.Banker.YKM, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Autoit.NJV(2), Win32/TrojanDownloader.Beebone.EA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.AY, Win32/TrojanDownloader.Zurgop.AZ, Win32/TrojanDropper.Agent.PZN, Win32/VB.OGA (3), Win32/VB.PYQ (2), Win32/Vitidrine.A

NOD32定義ファイル:7829 (2012/12/23 19:25)
MSIL/Adware.PCMega.G (2), MSIL/Bladabindi.F, MSIL/TrojanDownloader.Agent.GD, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AG, Win32/Agent.PJZ (2), Win32/AutoRun.Agent.ADC, Win32/Bicololo.A (14), Win32/Caphaw.I (5), Win32/Citirevo.AC, Win32/Dorkbot.B, Win32/Fynloski.AA(3), Win32/Injector.AALM, Win32/Injector.AAMP, Win32/Injector.AAMQ, Win32/Injector.AAMT, Win32/Injector.AAMU, Win32/Kelihos.E (2), Win32/Kryptik.ARBZ, Win32/Kryptik.ARCA, Win32/Kryptik.ARCB, Win32/Kryptik.ARCC, Win32/Kryptik.ARCD, Win32/Kryptik.ARCE, Win32/Kryptik.ARCF, Win32/Kryptik.ARCG, Win32/Kryptik.ARCH, Win32/Kryptik.ARCI, Win32/Kryptik.ARCJ, Win32/Kryptik.ARCK, Win32/Kryptik.ARCL, Win32/Kryptik.ARCM, Win32/Kryptik.ARCN, Win32/Kryptik.ARCO, Win32/Kryptik.ARCP, Win32/Kryptik.ARCQ, Win32/Kryptik.ARCR, Win32/Kryptik.ARCS, Win32/Kryptik.ARCT, Win32/Kryptik.ARCU, Win32/Kryptik.ARCV, Win32/LockScreen.AKU, Win32/LockScreen.AOT (2), Win32/LockScreen.YL, Win32/Medfos.HE(2), Win32/Olmarik.AYD, Win32/PSW.Fareit.A (3), Win32/Qhost, Win32/Qhost.Banker.NC, Win32/Qhost.OSU (3), Win32/Remtasu.S, Win32/Reveton.N (2), Win32/Rootkit.Kryptik.RP, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV(5), Win32/Sirefef.FQ, Win32/Spy.Agent.NYU, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NQP (3), Win32/TrojanDownloader.FakeAlert.BNS (4), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.C, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDownloader.Zurgop.AY, Win32/TrojanDropper.VB.OIL (2), Win64/Simda.A (2)

NOD32定義ファイル:7828 (2012/12/23 01:43)
BAT/MouseDisable.AG, Java/Exploit.Agent.NDZ, Java/Exploit.Agent.NEA, Java/Exploit.CVE-2012-1723.FE, MSIL/Agent.NWJ (2), MSIL/Kryptik.HI(2), MSIL/ProxyChanger.Q, Win32/Adware.1ClickDownload.O (2), Win32/Adware.Kraddare.GR (2), Win32/Agent.OBA (3), Win32/Ainslot.AB(2), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (5), Win32/Caphaw.I, Win32/Delf.NZL, Win32/Fynloski.AA (10), Win32/Gapz.C, Win32/Gapz.D, Win32/Injector.AAME, Win32/Injector.AAMF, Win32/Injector.AAMG, Win32/Injector.AAMH, Win32/Injector.AAMI, Win32/Injector.AAMJ, Win32/Injector.AAMK, Win32/Injector.AAML, Win32/Injector.AAMM, Win32/Injector.AAMN, Win32/Injector.AAMO, Win32/Kryptik.ARBN, Win32/Kryptik.ARBO, Win32/Kryptik.ARBP, Win32/Kryptik.ARBQ, Win32/Kryptik.ARBR, Win32/Kryptik.ARBS, Win32/Kryptik.ARBT, Win32/Kryptik.ARBU, Win32/Kryptik.ARBV, Win32/Kryptik.ARBW, Win32/Kryptik.ARBX, Win32/Kryptik.ARBY, Win32/LockScreen.AKT (3), Win32/LockScreen.AOR (5), Win32/LockScreen.AOT (3), Win32/MBRlock.D (2), Win32/PSW.Fareit.A (4), Win32/PSW.Tibia.NCH, Win32/Qhost.OUQ, Win32/Qhost.OVM(3), Win32/Qhost.PDQ, Win32/Reveton.N, Win32/Rootkit.Agent.NXD (2), Win32/Rootkit.Kryptik.RO, Win32/Simda.M, Win32/Spatet.A, Win32/Spy.Bancos.OSH(2), Win32/Spy.Banker.YYE (3), Win32/Spy.Banker.YYF, Win32/Spy.SpyEye.BY, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.RRG, Win32/TrojanDownloader.Banload.RRI, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.Autoit.BR, Win32/Vnfraye.A, Win64/Gapz.C (2), Win64/Simda.A (2)

NOD32定義ファイル:7827 (2012/12/22 19:38)
Java/Agent.FH (3), MSIL/Agent.NWI (2), MSIL/LockScreen.CE(2), MSIL/LockScreen.CF (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Adware.XPAntiSpyware.AG, Win32/Agent.NXG, Win32/Agent.OBA (2), Win32/Agent.PJY (3), Win32/Ainslot.AB(3), Win32/BHO.OFN (3), Win32/Bicololo.A (9), Win32/Citirevo.AC, Win32/Citirevo.AE (7), Win32/Delf.OGV, Win32/Dorkbot.B (3), Win32/Flooder.VK.AN (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.VY, Win32/Injector.AAMB, Win32/Injector.AAMC, Win32/Injector.AAMD, Win32/Kryptik.ARAO, Win32/Kryptik.ARAP, Win32/Kryptik.ARAQ, Win32/Kryptik.ARAR, Win32/Kryptik.ARAS, Win32/Kryptik.ARAT, Win32/Kryptik.ARAU, Win32/Kryptik.ARAV, Win32/Kryptik.ARAW, Win32/Kryptik.ARAX, Win32/Kryptik.ARAY, Win32/Kryptik.ARAZ, Win32/Kryptik.ARBA, Win32/Kryptik.ARBB, Win32/Kryptik.ARBC, Win32/Kryptik.ARBD, Win32/Kryptik.ARBE, Win32/Kryptik.ARBF, Win32/Kryptik.ARBG, Win32/Kryptik.ARBH, Win32/Kryptik.ARBI, Win32/Kryptik.ARBJ, Win32/Kryptik.ARBK, Win32/Kryptik.ARBL, Win32/Kryptik.ARBM, Win32/LockScreen.AKU, Win32/LockScreen.YL (2), Win32/MBRlock.D (4), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmarik.AYI, Win32/Poison.NLT, Win32/Ponmocup.AA (3), Win32/PSW.Fareit.A (2), Win32/Qhost, Win32/Qhost.OQT, Win32/Qhost.OSU, Win32/Qhost.OUQ, Win32/Qhost.PDQ, Win32/Ramnit.A, Win32/Reveton.N, Win32/SchwarzeSonne.B(3), Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.P, Win32/Sirefef.EV(3), Win32/Spy.Agent.NYU (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C(6), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.RNX (2), Win32/TrojanDownloader.FakeAlert.BNS(6), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QBE, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Zortob.B(2), Win32/Vishmaster.AC (2), Win64/Mediyes.C (2), Win64/Olmarik.AM, Win64/Simda.A (3)

NOD32定義ファイル:7826 (2012/12/22 06:05)
Java/TrojanDownloader.Drater.C (2), JS/TrojanDownloader.FakeAlert.NAJ, MSIL/Agent.NWH (2), MSIL/Injector.AVV, Perl/Exploit.Small.J, Perl/Exploit.Small.K, Win32/Agent.OBA, Win32/Agent.OVC (2), Win32/Boaxxe.G, Win32/DNSChanger.NCL, Win32/Injector.AALY, Win32/Injector.AALZ, Win32/Injector.AAMA, Win32/Injector.Autoit.DK, Win32/Kelihos.E, Win32/Kryptik.ARAJ, Win32/Kryptik.ARAK, Win32/Kryptik.ARAL, Win32/Kryptik.ARAM, Win32/Kryptik.ARAN, Win32/Medfos.HD (2), Win32/Reveton.N (5), Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spy.Zbot.YW, Win32/TrojanDropper.Agent.PZM (2), Win32/TrojanProxy.Agent.NKH (4), Win32/VB.OEH, Win32/Wimpixo.AY (2)

NOD32定義ファイル:7825 (2012/12/22 00:05)
Android/Agent.AP, HTML/Phishing.PayPal.K, NSIS/TrojanDownloader.Leechole.A(47), Win32/Agent.PJX (3), Win32/Boaxxe.G (2), Win32/Citirevo.AE(2), Win32/Farfli.SV (2), Win32/Injector.AALU, Win32/Injector.AALV, Win32/Injector.AALW, Win32/Injector.AALX, Win32/KillMBR.NAI (3), Win32/Kryptik.AQZV, Win32/Kryptik.AQZW, Win32/Kryptik.AQZX, Win32/Kryptik.AQZY, Win32/Kryptik.AQZZ, Win32/Kryptik.ARAA, Win32/Kryptik.ARAB, Win32/Kryptik.ARAC, Win32/Kryptik.ARAD, Win32/Kryptik.ARAE, Win32/Kryptik.ARAF, Win32/Kryptik.ARAG, Win32/Kryptik.ARAH, Win32/Kryptik.ARAI, Win32/LockScreen.AOR, Win32/LockScreen.YL, Win32/ProxyChanger.GS (4), Win32/PSW.Delf.OEW(2), Win32/PSW.Fareit.A, Win32/Qhost, Win32/Reveton.H, Win32/Simda.P, Win32/Spy.Banker.YYD (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (6), Win32/TrojanDownloader.Alphabet.NAJ (2), Win32/TrojanDownloader.Delf.RNW (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Tracur.AB.Gen, Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.NVH (6), Win32/Weelsof.B (2)

NOD32定義ファイル:7824 (2012/12/21 20:52)
Java/Exploit.CVE-2012-1723.FD (21), MSIL/Adware.PCMega.F (2), MSIL/Injector.AVU, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.TCD, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (6), Win32/Bifrose.NEL, Win32/Boaxxe.G (3), Win32/Caphaw.I, Win32/Citirevo.AE(3), Win32/CoinMiner.AJ, Win32/Delf.NVC, Win32/Delf.OGJ (2), Win32/Delf.RBA, Win32/Exploit.CVE-2012-0158.AX, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.VY, Win32/Injector.AALN, Win32/Injector.AALO, Win32/Injector.AALQ, Win32/Injector.AALR, Win32/Injector.AALS, Win32/Injector.AALT, Win32/Kelihos.E, Win32/Kryptik.AQZF, Win32/Kryptik.AQZG.Gen, Win32/Kryptik.AQZH, Win32/Kryptik.AQZI, Win32/Kryptik.AQZJ, Win32/Kryptik.AQZK, Win32/Kryptik.AQZL, Win32/Kryptik.AQZM, Win32/Kryptik.AQZN, Win32/Kryptik.AQZO, Win32/Kryptik.AQZP, Win32/Kryptik.AQZQ, Win32/Kryptik.AQZR, Win32/Kryptik.AQZS, Win32/Kryptik.AQZT, Win32/Kryptik.AQZU, Win32/LockScreen.ALE, Win32/Medfos.HC, Win32/Olmarik.AYQ, Win32/Olmarik.AYQ.Gen, Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/Pronny.JM, Win32/Prosti.C (2), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QFC(5), Win32/Qbot.BB, Win32/Remtasu.Y, Win32/Rootkit.Kryptik.RN, Win32/Simda.V, Win32/Sirefef.EV (5), Win32/Small.NHS (4), Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Bancos.OSG, Win32/Spy.Banker.YYA, Win32/Spy.Banker.YYB, Win32/Spy.Banker.YYC (2), Win32/Spy.Delf.PGQ(2), Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NRR, Win32/Spy.Webmoner.NEP, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.OAJ, Win32/TrojanDownloader.Banload.RSG (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.POC, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AW(3), Win32/TrojanDropper.Binder.NBH, Win32/VB.NVG (2), Win32/VB.OGA (4), Win32/VB.QMS

NOD32定義ファイル:7823 (2012/12/21 17:59)
VBS/Agent.NCR (2), Win32/Adware.1ClickDownload.N, Win32/Adware.XPAntiSpyware.AG (2), Win32/AutoRun.VB.AZX, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Cridex.AA, Win32/Injector.AALK, Win32/Injector.AALL, Win32/Injector.AALM, Win32/Kelihos.E, Win32/Kryptik.AQYP, Win32/Kryptik.AQYQ, Win32/Kryptik.AQYR, Win32/Kryptik.AQYS, Win32/Kryptik.AQYT, Win32/Kryptik.AQYU, Win32/Kryptik.AQYV, Win32/Kryptik.AQYW, Win32/Kryptik.AQYX, Win32/Kryptik.AQYY, Win32/Kryptik.AQYZ, Win32/Kryptik.AQZA, Win32/Kryptik.AQZB, Win32/Kryptik.AQZC, Win32/Kryptik.AQZD, Win32/Kryptik.AQZE, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.BX, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV, Win32/Spy.Agent.OBY, Win32/Spy.Banker.QEO, Win32/Spy.Banker.YKM, Win32/Spy.KeyLogger.NZV, Win32/SpyVoltar.A, Win32/StartPage.OPN, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNS, Win64/Simda.A (2)

NOD32定義ファイル:7822 (2012/12/21 03:43)
Android/TrojanSMS.Boxer.BQ, Java/Exploit.CVE-2011-3544.BW, Java/Exploit.CVE-2012-1723.FC, Java/Exploit.CVE-2012-4681.CH, JS/TrojanClicker.Agent.NDR (2), SWF/Exploit.Agent.EQ, SWF/Exploit.Agent.ER, SWF/Exploit.Agent.ES, Win32/Adware.1ClickDownload.M (2), Win32/Adware.iBryte.D, Win32/Adware.PCPlus (2), Win32/Ainslot.AA, Win32/BHO.ODP (2), Win32/Bifrose.NTA (2), Win32/Dorkbot.B(2), Win32/Fynloski.AA, Win32/Inject.NGA, Win32/Injector.AALE, Win32/Injector.AALF, Win32/Injector.AALG, Win32/Injector.AALH, Win32/Injector.AALI, Win32/Injector.AALJ, Win32/Kryptik.AQYC, Win32/Kryptik.AQYK, Win32/Kryptik.AQYL, Win32/Kryptik.AQYM, Win32/Kryptik.AQYN, Win32/Kryptik.AQYO, Win32/PSW.Gadu.NAM (2), Win32/PSW.Garena.A, Win32/PSW.Garena.B, Win32/PSW.Garena.C, Win32/Rbot.NAP(2), Win32/Redosdru.GL, Win32/Reveton.H, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Agent.OBY, Win32/Spy.Zbot.AAO (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Delf.RNV (2), Win32/TrojanDownloader.VB.QBD, Win32/TrojanDownloader.Zurgop.AT, Win32/VB.OFZ, Win32/VBObfus.JH

NOD32定義ファイル:7821 (2012/12/20 23:44)
Android/TrojanSMS.Boxer.BQ (2), Java/Exploit.CVE-2012-0507.EL, Java/Exploit.CVE-2012-5076.AC, Java/Exploit.CVE-2012-5076.AD, JS/TrojanClicker.Agent.NDR.Gen, MSIL/Agent.NWG, MSIL/Bladabindi.F, VBS/Agent.NCQ, Win32/Adware.BHO.NKN (2), Win32/Adware.HotBar, Win32/Adware.Kraddare.FQ (2), Win32/Adware.Kraddare.GQ (4), Win32/Adware.WinAgir.E, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.UBF, Win32/Agent.UIS (2), Win32/BadJoke.AB, Win32/Bicololo.A (5), Win32/Boberog.BG(2), Win32/Caphaw.I, Win32/Citirevo.AE (2), Win32/Colowned.S, Win32/Delf.OGV, Win32/Delf.RAZ, Win32/Dorkbot.B, Win32/FormatAll.AA, Win32/Fynloski.AA (5), Win32/Injector.AAKW, Win32/Injector.AAKY, Win32/Injector.AAKZ, Win32/Injector.AALA, Win32/Injector.AALB, Win32/Injector.AALC, Win32/Injector.AALD, Win32/Injector.Autoit.DH, Win32/Injector.Autoit.DI, Win32/Injector.Autoit.DJ, Win32/Kelihos.E(2), Win32/KillProc.NBL, Win32/Kryptik.AQXZ, Win32/Kryptik.AQYA, Win32/Kryptik.AQYB, Win32/Kryptik.AQYE, Win32/Kryptik.AQYF, Win32/Kryptik.AQYG, Win32/Kryptik.AQYH, Win32/Kryptik.AQYI, Win32/Kryptik.AQYJ, Win32/LockScreen.AOU, Win32/MeSub.AB, Win32/Poison.AJQS (2), Win32/PSW.Fareit.A, Win32/PSW.Fignotok.B, Win32/Remtasu.AE, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Remtasu.S(2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spy.Bancos.OSE, Win32/Spy.Bancos.OSF, Win32/Spy.Banker.YRR, Win32/Spy.Banker.YXZ (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NRW (2), Win32/TrojanDownloader.Banload.RSF (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QBB, Win32/TrojanDownloader.VB.QBC (2), Win32/Vishmaster.AC (2), Win32/Weelsof.B

NOD32定義ファイル:7820 (2012/12/20 21:33)
BAT/Agent.NOT (2), BAT/Agent.NOU, BAT/Qhost.Banker.AY(2), BAT/StartPage.NCX, Java/Exploit.CVE-2012-0507.EK (5), JS/Exploit.Pdfka.PXY, JS/Exploit.Pdfka.PXZ, JS/Exploit.Pdfka.PYA, JS/Exploit.Pdfka.PYB, MSIL/Agent.NWE, MSIL/Injector.AVR, MSIL/Injector.AVS, MSIL/Kryptik.HH, MSIL/LockScreen.BW (5), MSIL/Spy.Agent.DX, MSIL/Spy.Agent.FG, MSIL/Spy.Agent.FQ (3), MSIL/Spy.Keylogger.FH, MSIL/Spy.Keylogger.HV, MSIL/Spy.Keylogger.HW, Win32/Adware.Kraddare.GP(8), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.BB, Win32/Agent.TCO (2), Win32/Agent.TUO, Win32/Agent.UIR, Win32/Ainslot.AB, Win32/AutoRun.Agent.AHR (3), Win32/AutoRun.Spy.Banker.M, Win32/Bandok.NAH, Win32/Bicololo.A (8), Win32/Citirevo.AE, Win32/CoinMiner.BB (2), Win32/Delf.NRC, Win32/Dorkbot.B (3), Win32/Exploit.Agent.NAF (2), Win32/Exploit.CVE-2011-3402.F, Win32/Farfli.SN (2), Win32/Farfli.SO, Win32/Farfli.SP, Win32/Farfli.SQ, Win32/Farfli.SR, Win32/Farfli.SS, Win32/Farfli.SU (2), Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WG, Win32/Injector.AAKL, Win32/Injector.AAKM, Win32/Injector.AAKN, Win32/Injector.AAKO, Win32/Injector.AAKP, Win32/Injector.AAKQ, Win32/Injector.AAKR, Win32/Injector.AAKT, Win32/Injector.AAKU, Win32/Injector.AAKV, Win32/Injector.AAKX, Win32/Injector.Autoit.DF, Win32/Injector.Autoit.DG, Win32/IRCBot.NHP (3), Win32/Kelihos.E, Win32/Kryptik.AQXN, Win32/Kryptik.AQXO, Win32/Kryptik.AQXP, Win32/Kryptik.AQXQ, Win32/Kryptik.AQXR, Win32/Kryptik.AQXS, Win32/Kryptik.AQXT, Win32/Kryptik.AQXU, Win32/Kryptik.AQXV, Win32/Kryptik.AQXX, Win32/Kryptik.AQXY, Win32/LockScreen.AOU (2), Win32/Lurk.AC, Win32/Lurka.A (22), Win32/Medfos.HB, Win32/Ponmocup.FR, Win32/Pronny.JL, Win32/ProxyChanger.GR (4), Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.QFB(8), Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/Qhost.Banker.NC, Win32/Sirefef.EV (7), Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spatet.I(2), Win32/Spy.Bancos.OSD, Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NZP(2), Win32/Spy.KeyLogger.NZU, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/TaojinStar.C (2), Win32/TrojanDownloader.Banload.RSE, Win32/TrojanDownloader.Beebone.DZ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Dalamodo.A, Win32/TrojanDownloader.Delf.RNT (2), Win32/TrojanDownloader.Delf.RNU (2), Win32/TrojanDownloader.FakeAlert.BNW, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.POC, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AZ (3), Win32/TrojanDropper.Agent.PZL, Win32/TrojanDropper.Delf.NQD, Win32/VB.OFX, Win32/VB.QRO, Win32/VB.QUB, Win32/VBObfus.JF, Win32/VBObfus.JG, Win32/Vishmaster.AC

NOD32定義ファイル:7819 (2012/12/20 17:51)
MSIL/PSW.Agent.NFJ, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Adware.XPAntiSpyware.AG(5), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Caphaw.I (2), Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/Delf.NVC, Win32/Delf.OAM, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Injector.AAKJ, Win32/Injector.AAKK, Win32/Injector.Autoit.DE, Win32/Kelihos.E(4), Win32/Kryptik.AQWM, Win32/Kryptik.AQWN, Win32/Kryptik.AQWO, Win32/Kryptik.AQWP, Win32/Kryptik.AQWQ, Win32/Kryptik.AQWR, Win32/Kryptik.AQWS, Win32/Kryptik.AQWT, Win32/Kryptik.AQWU, Win32/Kryptik.AQWV, Win32/Kryptik.AQWW, Win32/Kryptik.AQWX, Win32/Kryptik.AQWY, Win32/Kryptik.AQWZ, Win32/Kryptik.AQXA, Win32/Kryptik.AQXB, Win32/Kryptik.AQXC, Win32/Kryptik.AQXD, Win32/Kryptik.AQXE, Win32/Kryptik.AQXF, Win32/Kryptik.AQXG, Win32/Kryptik.AQXH, Win32/Kryptik.AQXI, Win32/Kryptik.AQXJ, Win32/Kryptik.AQXK, Win32/Kryptik.AQXL.Gen, Win32/Kryptik.AQXM.Gen, Win32/LockScreen.AKT, Win32/LockScreen.AOY, Win32/Medfos.HA (2), Win32/Pronny.JJ, Win32/Pronny.JK, Win32/PSW.Fareit.A, Win32/Reveton.H (2), Win32/Simda.B, Win32/Sirefef.EV, Win32/Small.NHS (2), Win32/Spy.Agent.OBY, Win32/Spy.Bebloh.J, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.FakeAlert.BNS (3), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/VB.QUE, Win32/Wigon.PH (3)

NOD32定義ファイル:7818 (2012/12/20 03:37)
Android/SpamSold.A (2), Android/TrojanSMS.Agent.IJ (2), Android/TrojanSMS.FakeInst.Z (3), Win32/AutoRun.Delf.NO (2), Win32/Bicololo.A(4), Win32/Boaxxe.A, Win32/Boaxxe.G (3), Win32/Cridex.AA, Win32/Delf.OGJ (2), Win32/Farfli.ST (2), Win32/Fynloski.AA, Win32/Gapz.C, Win32/Injector.AAKD, Win32/Injector.AAKE, Win32/Injector.AAKF, Win32/Injector.AAKG, Win32/Injector.AAKH, Win32/Injector.AAKI, Win32/Kryptik.AQWA, Win32/Kryptik.AQWB, Win32/Kryptik.AQWC, Win32/Kryptik.AQWD, Win32/Kryptik.AQWE, Win32/Kryptik.AQWF, Win32/Kryptik.AQWG.Gen, Win32/Kryptik.AQWH, Win32/Kryptik.AQWI, Win32/Kryptik.AQWJ, Win32/Kryptik.AQWK, Win32/Kryptik.AQWL, Win32/LockScreen.APC, Win32/Medfos.GZ, Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/Ponmocup.FR (2), Win32/PSW.Fareit.A (3), Win32/Qbot.BB, Win32/Qhost, Win32/ServStart.AD, Win32/Sirefef.EV (2), Win32/Spatet.I (2), Win32/Spy.Agent.OBZ, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Beebone.DY, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.FakeAlert.BNW, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.NAW, Win32/VBObfus.JD, Win32/VBObfus.JE

NOD32定義ファイル:7817 (2012/12/19 23:41)
Android/Adware.AdsWo.E, Android/TrojanSMS.FakeInst.Y (3), Java/Exploit.CVE-2012-1723.FA (14), Java/Exploit.CVE-2012-1723.FB(13), JS/Kryptik.ADY, MSIL/Injector.AVQ, MSIL/Spy.Banker.AK, Win32/Agent.TUM, Win32/AphexSniffer.AA (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Citirevo.AE (3), Win32/Delf.NXC, Win32/Farfli.OY, Win32/Filecoder.W, Win32/Gapz.A (5), Win32/Gapz.B(2), Win32/Hoax.ArchSMS.OD, Win32/Injector.AAJJ, Win32/Injector.AAKA, Win32/Injector.AAKB, Win32/Injector.AAKC, Win32/Injector.Autoit.DD, Win32/Kelihos.E (3), Win32/Kryptik.AQVQ, Win32/Kryptik.AQVR, Win32/Kryptik.AQVS, Win32/Kryptik.AQVT, Win32/Kryptik.AQVU, Win32/Kryptik.AQVV, Win32/Kryptik.AQVW, Win32/Kryptik.AQVX, Win32/Kryptik.AQVY, Win32/Kryptik.AQVZ, Win32/LockScreen.AOU, Win32/Lypserat.C (2), Win32/Medfos.GZ.Gen, Win32/PSW.Agent.NVX, Win32/PSW.Fareit.A (3), Win32/PSW.QQPass.NOH (2), Win32/Qhost, Win32/Remtasu.F, Win32/Reveton.H, Win32/Sirefef.EV (4), Win32/Spy.Agent.OBY(2), Win32/Spy.Banker.YKM, Win32/Spy.Banker.YXW, Win32/Spy.Banker.YXX(2), Win32/Spy.Banker.YXY (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU, Win32/Tinba.AJ, Win32/TrojanClicker.VB.NZV, Win32/TrojanDownloader.Banload.RSC, Win32/TrojanDownloader.Banload.RSD, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNS(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QUC, Win32/VB.QUD, Win32/Wapprox.B, Win32/Weelsof.B (2), Win64/Gapz.A (3), Win64/Gapz.B

NOD32定義ファイル:7816 (2012/12/19 20:41)
Java/Exploit.CVE-2012-1723.EZ (14), Java/Exploit.CVE-2012-5076.AA (7), Java/Exploit.CVE-2012-5076.AB (16), Java/Exploit.CVE-2012-5076.Z(9), MSIL/Agent.CJ, MSIL/Agent.DS, MSIL/Bladabindi.F (2), MSIL/TrojanDropper.Agent.PL, Win32/Adware.XPAntiSpyware.AF, Win32/Agent.OBA, Win32/Agent.TCD (2), Win32/Agent.UIQ (2), Win32/Ainslot.AB (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.M, Win32/Bamital.FT, Win32/BHO.OFN (2), Win32/BHO.OFO (2), Win32/Bicololo.A (5), Win32/Bifrose.NEL, Win32/Cridex.AA, Win32/Delf.OJH (2), Win32/Dorkbot.B(2), Win32/Filecoder.AL.Gen, Win32/Filecoder.W (2), Win32/Fynloski.AA(4), Win32/Hoax.ArchSMS.PD, Win32/Injector.AAJS, Win32/Injector.AAJT, Win32/Injector.AAJU, Win32/Injector.AAJV, Win32/Injector.AAJW, Win32/Injector.AAJX, Win32/Injector.AAJY, Win32/Injector.AAJZ, Win32/Kelihos.E (3), Win32/KillAV.NOP, Win32/Kryptik.AQVB, Win32/Kryptik.AQVC, Win32/Kryptik.AQVD, Win32/Kryptik.AQVE, Win32/Kryptik.AQVG, Win32/Kryptik.AQVH, Win32/Kryptik.AQVI, Win32/Kryptik.AQVJ, Win32/Kryptik.AQVK, Win32/Kryptik.AQVM, Win32/Kryptik.AQVN, Win32/Kryptik.AQVP, Win32/LockScreen.AOT, Win32/MBRlock.D, Win32/Medfos.GY (2), Win32/Miner.B, Win32/Popwin.NCX (2), Win32/PSW.Fareit.A, Win32/Qhost, Win32/Ramnit.AZ, Win32/Ramnit.AZ.Gen, Win32/Reveton.H (2), Win32/Sality.NAQ (3), Win32/Simda.D, Win32/Simda.P, Win32/Spatet.A, Win32/Spy.Banker.JU, Win32/Spy.Banker.XHH, Win32/Spy.Banker.YXT (2), Win32/Spy.Banker.YXU (2), Win32/Spy.Banker.YXV, Win32/Spy.Bebloh.J, Win32/Spy.SpyEye.CA (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.RNS (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.A, Win32/Weelsof.B (2)

NOD32定義ファイル:7815 (2012/12/19 17:44)
MSIL/Agent.CA, MSIL/Agent.CB, MSIL/Agent.CC, MSIL/Agent.CD, MSIL/Agent.CE, MSIL/Agent.CF, MSIL/Agent.CG, MSIL/Agent.CH, MSIL/Agent.CI, Perl/Runner.A(2), Win32/Adware.ScreenBlaze, Win32/Adware.Toolbar.Webalta.AV, Win32/Adware.XPAntiSpyware.AC, Win32/Adware.XPAntiSpyware.AF (2), Win32/Bicololo.A (6), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE(5), Win32/Delf.OAZ, Win32/Delf.RAY, Win32/Dorkbot.B, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.YC, Win32/Injector.AAJM, Win32/Injector.AAJN, Win32/Injector.AAJO, Win32/Injector.AAJP, Win32/Injector.AAJQ, Win32/Injector.AAJR, Win32/Injector.Autoit.DB, Win32/Injector.Autoit.DC, Win32/Kelihos.E, Win32/Kryptik.AQUM, Win32/Kryptik.AQUN, Win32/Kryptik.AQUO, Win32/Kryptik.AQUP, Win32/Kryptik.AQUQ, Win32/Kryptik.AQUR, Win32/Kryptik.AQUS, Win32/Kryptik.AQUT, Win32/Kryptik.AQUU, Win32/Kryptik.AQUV, Win32/Kryptik.AQUW, Win32/Kryptik.AQUX, Win32/Kryptik.AQUY, Win32/Kryptik.AQUZ, Win32/Kryptik.AQVA, Win32/LockScreen.AIV, Win32/LockScreen.AKU, Win32/LockScreen.ANX, Win32/LockScreen.APC, Win32/Ponmocup.AA (3), Win32/Poxters.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Qhost, Win32/Qhost.Banker.ND (2), Win32/Reveton.H (2), Win32/Simda.B, Win32/Sirefef.EV, Win32/Spatet.I (5), Win32/Spatet.T, Win32/Spy.POSCardStealer.A (7), Win32/Spy.POSCardStealer.B(2), Win32/Spy.POSCardStealer.C (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RSB (2), Win32/TrojanDownloader.Delf.RNR(2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Moure.D(2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PZK

NOD32定義ファイル:7814 (2012/12/19 03:35)
JS/Agent.NIC, JS/Kryptik.ADX, MSIL/Autorun.Agent.CS, MSIL/Injector.AVP, Win32/Agent.UIP, Win32/Ainslot.AA, Win32/Ainslot.AB (3), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Qhost.AV, Win32/AutoRun.Spy.VB.M(2), Win32/Bicololo.A (4), Win32/Ceatrg.A (2), Win32/Cridex.AA (5), Win32/Dorkbot.B (2), Win32/Downloader.NAG, Win32/Fynloski.AA (2), Win32/Injector.AAIY, Win32/Injector.AAJB, Win32/Injector.AAJC, Win32/Injector.AAJD, Win32/Injector.AAJE, Win32/Injector.AAJF, Win32/Injector.AAJG, Win32/Injector.AAJH, Win32/Injector.AAJI, Win32/Injector.AAJK, Win32/Injector.AAJL, Win32/Kryptik.AQUB, Win32/Kryptik.AQUC, Win32/Kryptik.AQUD, Win32/Kryptik.AQUE, Win32/Kryptik.AQUF, Win32/Kryptik.AQUG, Win32/Kryptik.AQUH, Win32/Kryptik.AQUI, Win32/Kryptik.AQUJ, Win32/Kryptik.AQUK, Win32/Kryptik.AQUL, Win32/MBRlock.D (2), Win32/Qhost.Banker.NC (2), Win32/Simda.D, Win32/Simda.M (3), Win32/Simda.P, Win32/Spy.Agent.NYU, Win32/Spy.POSCardStealer.A (10), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.OAM (2), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RNP, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.IstBar.NBR (2), Win32/TrojanDownloader.VB.QAZ, Win32/TrojanDownloader.VB.QBA (2), Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.JC, Win32/Wigon.PH, Win64/Simda.A

NOD32定義ファイル:7813 (2012/12/18 23:50)
Android/Agent.AP, Android/TrojanSMS.Blmor.B (2), Android/TrojanSMS.Boxer.BP, Archbomb.RAR, JS/Kryptik.ADV, JS/Kryptik.ADW, MSIL/Injector.AVO, MSIL/Spy.Keylogger.HU, PHP/PSW.Agent.BN (10), Win32/Adware.MediaFinder.D(3), Win32/Adware.MultiPlug.F (5), Win32/Agent.FQ, Win32/Ainslot.AA, Win32/AutoRun.Injector.BC, Win32/AutoRun.KS, Win32/AutoRun.Qhost.AV(2), Win32/AutoRun.Remtasu.E, Win32/Bflient.Y, Win32/Bifrose.NDX (2), Win32/Bifrose.NMC, Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Cridex.AA (2), Win32/DDoS.Agent.NAR, Win32/Delf.NBI, Win32/Delf.OJG, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.AAIR, Win32/Injector.AAIT, Win32/Injector.AAIU, Win32/Injector.AAIV, Win32/Injector.AAIW, Win32/Injector.AAIX, Win32/Injector.AAIZ, Win32/Injector.AAJA, Win32/Kryptik.AQOZ, Win32/Kryptik.AQTV, Win32/Kryptik.AQTW, Win32/Kryptik.AQTX, Win32/Kryptik.AQTY, Win32/Kryptik.AQTZ, Win32/Kryptik.AQUA, Win32/LockScreen.AMJ, Win32/LockScreen.AOR, Win32/LockScreen.AOT, Win32/Mabezat.F, Win32/Medbot.NBA (2), Win32/Packed.VMProtect.ABD, Win32/Phorpiex.A, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QLU, Win32/Remtasu.AF (2), Win32/RiskWare.Xeinbot.A (2), Win32/Simda.B (2), Win32/Sirefef.EV (3), Win32/Slenfbot.AD (2), Win32/Spatet.AA, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.VHZ, Win32/Spy.Banker.XNZ, Win32/Spy.Banker.YXP (2), Win32/Spy.Banker.YXQ, Win32/Spy.Banker.YXR (2), Win32/Spy.Banker.YXS, Win32/Spy.KeyLogger.NZS, Win32/Spy.KeyLogger.NZT, Win32/Spy.VB.NMW, Win32/Spy.VB.NRB, Win32/Spy.Zbot.AAO (2), Win32/StartPage.OLC, Win32/TrojanClicker.Delf.NQO, Win32/TrojanDownloader.Agent.ROA, Win32/TrojanDownloader.Agent.ROB, Win32/TrojanDownloader.Agent.ROC, Win32/TrojanDownloader.Banload.QDM, Win32/TrojanDownloader.Banload.RRY (2), Win32/TrojanDownloader.Banload.RRZ (2), Win32/TrojanDownloader.Banload.RSA(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RNN(2), Win32/TrojanDownloader.Delf.RNO, Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Wauchos.A (3), Win64/Simda.A

NOD32定義ファイル:7812 (2012/12/18 21:06)
Android/TrojanSMS.Boxer.BP, IRC/SdBot, JS/Exploit.Pdfka.PXX, MSIL/Agent.NWF, MSIL/Bladabindi.F (4), MSIL/Spy.Agent.BH (2), MSIL/Spy.Keylogger.HT, MSIL/TrojanDropper.Agent.PK (2), Win32/Adware.MultiPlug.F (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.ONN, Win32/Agent.UIN (3), Win32/Agent.UIO, Win32/AHK.R (2), Win32/Ainslot.AA, Win32/AutoRun.Agent.LJ, Win32/AutoRun.AI, Win32/AutoRun.Delf.HF, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AZO, Win32/Bicololo.A (2), Win32/Boaxxe.G (3), Win32/Cridex.AA (3), Win32/Delf.NBI (2), Win32/Delf.PPE, Win32/Dorkbot.B(4), Win32/Dumador, Win32/Farfli.SM (5), Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WG, Win32/Injector.AAII, Win32/Injector.AAIJ, Win32/Injector.AAIK, Win32/Injector.AAIL, Win32/Injector.AAIM, Win32/Injector.AAIN, Win32/Injector.AAIO, Win32/Injector.AAIP, Win32/Injector.AAIQ, Win32/Injector.AAIS, Win32/Kryptik.AQTK, Win32/Kryptik.AQTL, Win32/Kryptik.AQTM, Win32/Kryptik.AQTN, Win32/Kryptik.AQTO, Win32/Kryptik.AQTP, Win32/Kryptik.AQTQ, Win32/Kryptik.AQTR, Win32/Kryptik.AQTS, Win32/Kryptik.AQTT, Win32/Kryptik.AQTU, Win32/LockScreen.ALE, Win32/LockScreen.ANX, Win32/LockScreen.AOY, Win32/Phorpiex.A, Win32/PSW.Fareit.A, Win32/PSW.Fignotok.H, Win32/PSW.VB.NIS(2), Win32/Ramnit.AR, Win32/Sirefef.EV (4), Win32/Sirefef.FP, Win32/Slenfbot.AO, Win32/Spy.Banker.YXN (2), Win32/Spy.Banker.YXO(2), Win32/Spy.Ranbyus.I (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA(3), Win32/Spy.VB.NMW (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/StartPage.OIM, Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Agent.ROA, Win32/TrojanDownloader.Banload.RRX (2), Win32/TrojanDownloader.Delf.RNJ, Win32/TrojanDownloader.Delf.RNK (2), Win32/TrojanDownloader.Delf.RNL (2), Win32/TrojanDownloader.Delf.RNM, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.QAX (2), Win32/TrojanDownloader.VB.QAY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.B(2), Win32/TrojanDropper.Agent.PZJ, Win32/TrojanProxy.Agent.NKG (4), Win32/VB.NVF (2), Win32/VB.PRR, Win32/VB.QMS (2), Win32/VB.QSY, Win32/VB.QTZ, Win32/Vishmaster.AB, Win32/Weelsof.B (2)

NOD32定義ファイル:7811 (2012/12/18 17:48)
Java/Exploit.Agent.AU (15), Java/TrojanDownloader.OpenStream.AK, MSIL/Bladabindi.F (2), MSIL/PSW.Agent.NHF, MSIL/Spy.Keylogger.HS, Win32/Adware.Aprotect.D (2), Win32/Adware.Kraddare.GO (4), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.UIL (2), Win32/Agent.UIM, Win32/AutoRun.Agent.AEA, Win32/Bicololo.A (4), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Citirevo.AC, Win32/Citirevo.AE(3), Win32/Cridex.AA, Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/HackTool.GameHack.D (2), Win32/Injector.AAAP, Win32/Injector.AAIC, Win32/Injector.AAID, Win32/Injector.AAIE, Win32/Injector.AAIF, Win32/Injector.AAIG, Win32/Injector.AAIH, Win32/Kelihos.E (2), Win32/Kryptik.AQPA, Win32/Kryptik.AQSM, Win32/Kryptik.AQSO, Win32/Kryptik.AQSP, Win32/Kryptik.AQSQ, Win32/Kryptik.AQSR, Win32/Kryptik.AQSS, Win32/Kryptik.AQST, Win32/Kryptik.AQSU, Win32/Kryptik.AQSV, Win32/Kryptik.AQSW, Win32/Kryptik.AQSX, Win32/Kryptik.AQSY, Win32/Kryptik.AQSZ, Win32/Kryptik.AQTA, Win32/Kryptik.AQTB, Win32/Kryptik.AQTC, Win32/Kryptik.AQTD, Win32/Kryptik.AQTE, Win32/Kryptik.AQTF, Win32/Kryptik.AQTG, Win32/Kryptik.AQTH, Win32/Kryptik.AQTI, Win32/Kryptik.AQTJ, Win32/LockScreen.AOT, Win32/Medfos.GW (2), Win32/Medfos.GX (2), Win32/PSW.Agent.NOY (3), Win32/PSW.Fareit.A (4), Win32/PSW.VB.NHJ, Win32/PSW.Vipgsm.NAH, Win32/Remtasu.U, Win32/Reveton.H (3), Win32/Simda.B(3), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spy.Banker.YXL(2), Win32/Spy.Banker.YXM (2), Win32/Spy.Bebloh.J, Win32/Spy.Ranbyus.I(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAU(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PZG, Win32/TrojanDropper.Agent.PZI, Win32/VB.QSE, Win32/Vitidrine.A (2), Win32/Wigon.PH, Win64/Simda.A (2)

NOD32定義ファイル:7810 (2012/12/18 03:38)
JS/Exploit.Pdfka.PXW, JS/Kryptik.ADU, MSIL/Injector.AVM, MSIL/Injector.AVN, Win32/Adware.BHO.NKM, Win32/Agent.UIK, Win32/Ainslot.AB, Win32/Bicololo.A (4), Win32/Bifrose.NEL, Win32/CoinMiner.BA (4), Win32/Delf.OAZ, Win32/Delf.RAX (2), Win32/Dorkbot.B, Win32/Farfli.SL(4), Win32/Fynloski.AA (2), Win32/Gedza.NAD, Win32/Injector.AAHT, Win32/Injector.AAIA, Win32/Injector.AAIB, Win32/Injector.Autoit.DA, Win32/KillAV.NPI (2), Win32/Kryptik.AQSJ, Win32/Kryptik.AQSK, Win32/Kryptik.AQSL, Win32/Kryptik.AQSN, Win32/LockScreen.ANX (2), Win32/PSW.Fareit.A, Win32/PSW.QQPass.NOG, Win32/PSW.Vipgsm.NAH, Win32/Qhost, Win32/Qhost.Banker.NB (2), Win32/Spatet.A, Win32/Spy.Agent.OBS (3), Win32/Spy.Bancos.OSC (2), Win32/Spy.Banker.OYT, Win32/Spy.Banker.YNV, Win32/Spy.Banker.YXJ (2), Win32/Spy.Banker.YXK, Win32/Spy.Delf.PGO (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/StartPage.OGO, Win32/StartPage.OPM (6), Win32/TrojanDownloader.Agent.RNZ, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RNH (2), Win32/TrojanDownloader.Delf.RNI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.VB.QAW, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PZG, Win32/TrojanDropper.Agent.PZH (2), Win32/Wukill.AF

NOD32定義ファイル:7809 (2012/12/17 23:45)
Android/Ksapp.F, HTML/IFrame.P, JS/Agent.NHS, JS/Exploit.Agent.NDZ, JS/Exploit.Pdfka.PXW, JS/Kryptik.ADP, JS/Kryptik.ADQ, JS/Kryptik.ADR, JS/Kryptik.ADS, JS/Kryptik.ADT, MSIL/Agent.BZ, MSIL/Bladabindi.F, MSIL/Spy.Keylogger.HR (2), MSIL/TrojanDropper.Agent.PI, MSIL/TrojanDropper.Agent.PJ, NSIS/TrojanDropper.Agent.AO (2), Win32/Agent.UIJ, Win32/Autoit.NLX (2), Win32/AutoRun.Agent.XE, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.AZW, Win32/Bamital.FT, Win32/Bifrose.NEL, Win32/CoinMiner.AZ, Win32/Delf.RAS, Win32/Delf.RAW(2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/HLLO.Momac.C(2), Win32/Inject.NGD, Win32/Injector.AAHQ, Win32/Injector.AAHR, Win32/Injector.AAHS, Win32/Injector.AAHU, Win32/Injector.AAHV, Win32/Injector.AAHW, Win32/Injector.AAHX, Win32/Injector.AAHY, Win32/Injector.AAHZ, Win32/Kryptik.AQSH, Win32/Kryptik.AQSI, Win32/LockScreen.AKW, Win32/Mabezat.F, Win32/Ponmocup.AA (2), Win32/PSW.Autoit.V (2), Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.NOF(2), Win32/PSW.Tibia.NHT (2), Win32/PSW.VB.NHJ, Win32/PSW.VB.NKC, Win32/Qhost, Win32/Qhost.PFI (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Sirefef.EV, Win32/Slenfbot.AO, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Agent.NWZ, Win32/Spy.Agent.OBX (2), Win32/Spy.Bancos.OSB (2), Win32/Spy.Banker.YXI (2), Win32/Spy.KeyLogger.NZQ, Win32/Spy.KeyLogger.NZR (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NNI, Win32/Spy.VB.NRQ (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.OPM (2), Win32/Tinba.AK (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Autoit.BQ (2), Win32/VB.QMS, Win32/VB.QUA (3)

NOD32定義ファイル:7808 (2012/12/17 20:54)
Android/Exploit.Lotoor.CU, JS/Exploit.Pdfka.PXU, JS/Exploit.Pdfka.PXV, KillBoot.F, MSIL/Bladabindi.F (5), MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.HQ, MSIL/TrojanDropper.Agent.PH, NSIS/TrojanDropper.Agent.AN (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AC, Win32/Autoit.GC (2), Win32/AutoRun.Delf.NN(2), Win32/Bflient.Y (2), Win32/Bicololo.A (7), Win32/Bifrose.NDX, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/CoinMiner.AW, Win32/DarkMoon.NAB, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/FakeTool.F, Win32/Farfli.AY, Win32/Flooder.Ramagedos.H, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.YB, Win32/Hupigon.NXJ, Win32/Injector.AAHI, Win32/Injector.AAHJ, Win32/Injector.AAHK, Win32/Injector.AAHL, Win32/Injector.AAHM, Win32/Injector.AAHN, Win32/Injector.AAHO, Win32/Injector.AAHP, Win32/Kryptik.AQRX, Win32/Kryptik.AQRY, Win32/Kryptik.AQRZ, Win32/Kryptik.AQSA, Win32/Kryptik.AQSB, Win32/Kryptik.AQSC, Win32/Kryptik.AQSD, Win32/Kryptik.AQSE, Win32/Kryptik.AQSF, Win32/Kryptik.AQSG, Win32/LockScreen.AOT, Win32/LockScreen.YL, Win32/Peerfrag.HN (2), Win32/Ponmocup.AA, Win32/PSW.Fareit.A (2), Win32/PSW.QQRob.NAQ, Win32/PSW.VB.NFA, Win32/PSW.VB.NKB, Win32/Rootkit.Kryptik.RI, Win32/Sality.NAQ, Win32/Sirefef.EV (3), Win32/Spatet.A, Win32/Spy.Agent.NWZ, Win32/Spy.Bancos.OLQ, Win32/Spy.Bancos.ORZ (2), Win32/Spy.Bancos.OSA(2), Win32/Spy.Banker.XXB, Win32/Spy.Banker.YXC, Win32/Spy.Banker.YXD(2), Win32/Spy.Banker.YXE, Win32/Spy.Banker.YXF (3), Win32/Spy.Banker.YXG(2), Win32/Spy.Banker.YXH (2), Win32/Spy.Ranbyus.I, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/StartPage.OPJ, Win32/TrojanClicker.Delf.NQN, Win32/TrojanDownloader.Anedl.D (9), Win32/TrojanDownloader.Beebone.DX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RNG, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.FakeAlert.BNW, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PZF, Win32/TrojanDropper.Delf.OBU, Win32/VBObfus.JB, Win32/Wimpixo.AX (2)

NOD32定義ファイル:7807 (2012/12/17 17:36)
BAT/DelFiles.NBV (4), JS/Agent.NIB, Win32/Delf.NBK (3), Win32/Dorkbot.B, Win32/Filecoder.AM.Gen, Win32/Injector.AAGY, Win32/Injector.AAGZ, Win32/Injector.AAHA, Win32/Injector.AAHB, Win32/Injector.AAHC, Win32/Injector.AAHD, Win32/Injector.AAHE, Win32/Injector.AAHF, Win32/Injector.AAHG, Win32/Injector.AAHH, Win32/Kelihos.E (3), Win32/Kryptik.AQRL, Win32/Kryptik.AQRM, Win32/Kryptik.AQRN, Win32/Kryptik.AQRO, Win32/Kryptik.AQRP, Win32/Kryptik.AQRQ, Win32/Kryptik.AQRR, Win32/Kryptik.AQRS, Win32/Kryptik.AQRT, Win32/Kryptik.AQRU, Win32/Kryptik.AQRV, Win32/Kryptik.AQRW, Win32/LockScreen.AKU, Win32/LockScreen.ANX, Win32/LockScreen.APD (4), Win32/MBRlock.D, Win32/Olmarik.AYD, Win32/Poison, Win32/PSW.QQPass.NNE (3), Win32/Reveton.H (2), Win32/Reveton.M, Win32/Simbot.AC (4), Win32/Sirefef.EV(7), Win32/Sirefef.FM, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.YRR(2), Win32/Spy.Delf.OCI, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (5), Win32/SpyVoltar.A, Win32/StartPage.OPK, Win32/StartPage.OPL (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.VB.QAV (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NKF (4)

NOD32定義ファイル:7806 (2012/12/17 01:12)
JS/TrojanDownloader.FraudLoad.NBF, MSIL/Agent.NWC, MSIL/Agent.NWD, MSIL/Injector.AVL, MSIL/LockScreen.BW (6), MSIL/TrojanClicker.Agent.NAF, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.BA, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.SOK (2), Win32/Agent.UII, Win32/AntiAV.NIE, Win32/AutoRun.Spatet.AA (2), Win32/Bicololo.A (6), Win32/Boaxxe.G (2), Win32/Dorkbot.B, Win32/Extats.A, Win32/Hoax.ArchSMS.VY, Win32/Induc.A, Win32/Injector.AAGB, Win32/Injector.AAGO, Win32/Injector.AAGP, Win32/Injector.AAGQ, Win32/Injector.AAGR (2), Win32/Injector.AAGS, Win32/Injector.AAGT, Win32/Injector.AAGU, Win32/Injector.AAGV (2), Win32/Injector.AAGW, Win32/Injector.AAGX (2), Win32/Injector.Autoit.CZ, Win32/Kelihos.E (10), Win32/KillAV.NOB, Win32/Kryptik.AQRA, Win32/Kryptik.AQRB, Win32/Kryptik.AQRC, Win32/Kryptik.AQRD, Win32/Kryptik.AQRE, Win32/Kryptik.AQRF, Win32/Kryptik.AQRG, Win32/Kryptik.AQRH, Win32/Kryptik.AQRI, Win32/Kryptik.AQRJ, Win32/Kryptik.AQRK, Win32/Lechiket.C (5), Win32/LockScreen.AKW (2), Win32/LockScreen.AOR, Win32/LockScreen.AOT, Win32/LockScreen.APC(2), Win32/LockScreen.YL, Win32/Medfos.GV (2), Win32/Ponmocup.FQ(2), Win32/Pronny.JI, Win32/PSW.Delf.CPR, Win32/PSW.Fareit.A (5), Win32/PSW.OnLineGames.QBE (2), Win32/PSW.VB.NKA, Win32/Qhost.OUQ, Win32/Qhost.PDQ, Win32/Ramnit.A, Win32/Ramnit.L, Win32/Remtasu.AC, Win32/Rootkit.Kryptik.RM, Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.M (4), Win32/Simda.P (2), Win32/Sirefef.EV (2), Win32/Spatet.AA(2), Win32/Spatet.T, Win32/Spy.Banker.XAB, Win32/Spy.Banker.YEL, Win32/Spy.Banker.YJV, Win32/Spy.Banker.YKM, Win32/Spy.Banker.YSL, Win32/Spy.Banker.YSX, Win32/Spy.Banker.YXB, Win32/Spy.Delf.ORX, Win32/Spy.Delf.PGN, Win32/Spy.Zbot.AAO (2), Win32/StartPage.OPF, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RNM, Win32/TrojanDownloader.Banload.RRI, Win32/TrojanDownloader.Banload.RRN, Win32/TrojanDownloader.Banload.RRR, Win32/TrojanDownloader.Banload.RRU (2), Win32/TrojanDownloader.Banload.RRV, Win32/TrojanDownloader.Banload.RRW (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/Wimpixo.AW, Win64/Simda.A (4)

NOD32定義ファイル:7805 (2012/12/16 18:34)
MSIL/Injector.AVK, MSIL/LockScreen.BW (2), Win32/Adware.XPAntiSpyware.AC(2), Win32/Adware.XPAntiSpyware.AE, Win32/Agent.TCD, Win32/Bicololo.A (14), Win32/Caphaw.I, Win32/Delf.NZL, Win32/Dorkbot.B (2), Win32/Fynloski.AA(3), Win32/Injector.AAGI, Win32/Injector.AAGJ, Win32/Injector.AAGK, Win32/Injector.AAGL (2), Win32/Injector.AAGM (2), Win32/Injector.AAGN, Win32/Injector.Autoit.CY, Win32/Kelihos.E (4), Win32/Kryptik.AQQL, Win32/Kryptik.AQQM, Win32/Kryptik.AQQN, Win32/Kryptik.AQQO, Win32/Kryptik.AQQP, Win32/Kryptik.AQQQ, Win32/Kryptik.AQQR, Win32/Kryptik.AQQS, Win32/Kryptik.AQQT, Win32/Kryptik.AQQU, Win32/Kryptik.AQQV, Win32/Kryptik.AQQW, Win32/Kryptik.AQQX, Win32/Kryptik.AQQY, Win32/Kryptik.AQQZ, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ANO, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Ponmocup.AA (3), Win32/PSW.Fareit.A (3), Win32/PSW.VB.NJZ (2), Win32/Qhost, Win32/Qhost.OSU (4), Win32/Reveton.H(4), Win32/Simda.B (4), Win32/Simda.D (2), Win32/Simda.P (2), Win32/Sirefef.EV (2), Win32/Sirefef.FM, Win32/Small.NHK, Win32/Spatet.T, Win32/Spy.Banker.XHH, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.A (2), Win32/StartPage.OPF, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Bredolab.BX(2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Vespula.AY (2), Win32/Wimpixo.AW (6), Win64/Simda.A (4)

NOD32定義ファイル:7804 (2012/12/16 00:59)
Java/Exploit.Agent.NDV, Java/Exploit.Agent.NDW (2), Java/Exploit.Agent.NDX, Java/Exploit.Agent.NDY, Java/Exploit.CVE-2012-1723.ET (11), Java/Exploit.CVE-2012-1723.EU (14), Java/Exploit.CVE-2012-1723.EV (7), Java/Exploit.CVE-2012-1723.EW (8), Java/Exploit.CVE-2012-1723.EX (9), Java/Exploit.CVE-2012-1723.EY (7), Java/Exploit.CVE-2012-5076.X (8), Java/Exploit.CVE-2012-5076.Y (6), Java/TrojanDownloader.OpenConnection.AW(7), MSIL/Bladabindi.F, MSIL/LockScreen.BW, MSIL/PSW.Agent.NHE(2), SWF/Iframe.C (2), Win32/Adware.XPAntiSpyware.AC, Win32/Adware.XPAntiSpyware.AF (2), Win32/Agent.PJW, Win32/Bamital.FT(2), Win32/Bicololo.A (6), Win32/Boaxxe.G (2), Win32/Citirevo.AC, Win32/Citirevo.AE (3), Win32/DDoS.Agent.NAR, Win32/Delf.OGV (2), Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA, Win32/Fynloski.AH, Win32/Hoax.ArchSMS.VY (2), Win32/Injector.AAFZ, Win32/Injector.AAGA, Win32/Injector.AAGB, Win32/Injector.AAGC, Win32/Injector.AAGD, Win32/Injector.AAGE (2), Win32/Injector.AAGF, Win32/Injector.AAGG, Win32/Injector.AAGH, Win32/Injector.Autoit.CW (2), Win32/Injector.Autoit.CX, Win32/Kryptik.AQPW, Win32/Kryptik.AQPX, Win32/Kryptik.AQPY, Win32/Kryptik.AQPZ, Win32/Kryptik.AQQA, Win32/Kryptik.AQQB, Win32/Kryptik.AQQC, Win32/Kryptik.AQQD, Win32/Kryptik.AQQE, Win32/Kryptik.AQQF, Win32/Kryptik.AQQG, Win32/Kryptik.AQQH, Win32/Kryptik.AQQI, Win32/Kryptik.AQQJ, Win32/Kryptik.AQQK, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/LockScreen.ANX, Win32/Medfos.GU (2), Win32/Ponmocup.AA, Win32/Pronny.JH, Win32/PSW.LdPinch.NCB, Win32/Qhost, Win32/Qhost.OUQ, Win32/Qhost.PDQ (2), Win32/Reveton.H, Win32/RiskWare.HackAV.KR, Win32/Simda.M, Win32/Spatet.A(2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OAV, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/Tobfy.G, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Tracur.V(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NKD(4), Win32/TrojanProxy.Agent.NKE (2), Win32/VBObfus.JA, Win32/Wigon.PH, Win32/Wimpixo.AW (3), Win64/RiskWare.HackAV.AB

NOD32定義ファイル:7803 (2012/12/15 18:27)
MSIL/Agent.NWB, MSIL/TrojanClicker.Agent.NAU, Win32/Adware.SystemSecurity.AL, Win32/Agent.TCD (2), Win32/Bicololo.A (7), Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/Delf.OGJ, Win32/Dorkbot.B, Win32/Extats.A(2), Win32/Fynloski.AA (2), Win32/Iframer.NAN (2), Win32/Injector.AAFQ, Win32/Injector.AAFR, Win32/Injector.AAFS, Win32/Injector.AAFT (2), Win32/Injector.AAFU, Win32/Injector.AAFV, Win32/Injector.AAFW, Win32/Injector.AAFX, Win32/Injector.AAFY, Win32/Kryptik.AQPB, Win32/Kryptik.AQPC, Win32/Kryptik.AQPD, Win32/Kryptik.AQPE, Win32/Kryptik.AQPF, Win32/Kryptik.AQPG, Win32/Kryptik.AQPH, Win32/Kryptik.AQPI, Win32/Kryptik.AQPJ, Win32/Kryptik.AQPK, Win32/Kryptik.AQPL, Win32/Kryptik.AQPM, Win32/Kryptik.AQPN, Win32/Kryptik.AQPO, Win32/Kryptik.AQPP, Win32/Kryptik.AQPQ, Win32/Kryptik.AQPR, Win32/Kryptik.AQPS, Win32/Kryptik.AQPT, Win32/Kryptik.AQPU, Win32/Kryptik.AQPV, Win32/LockScreen.AIV, Win32/LockScreen.ANO, Win32/LockScreen.ANX, Win32/LockScreen.AOT(2), Win32/LockScreen.AOY, Win32/LockScreen.YL (2), Win32/Lurk.AC, Win32/Ponmocup.AA (6), Win32/PSW.Delf.CPR (3), Win32/PSW.Fareit.A (3), Win32/Qbot.BB, Win32/Qhost.OSU (3), Win32/Qhost.PDQ (2), Win32/Remtasu.AC, Win32/Remtasu.F (2), Win32/Reveton.H (4), Win32/Rootkit.Kryptik.RL, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV(3), Win32/Spatet.T, Win32/Spy.Delf.PGM (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OPF (2), Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Banload.RRT (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDownloader.Zurgop.AY, Win32/VB.QMS, Win32/Virut.NBO, Win64/Kryptik.T, Win64/Simda.A (2)

NOD32定義ファイル:7802 (2012/12/15 02:36)
Android/Spy.Citmo.A (3), JS/Exploit.Pdfka.PXU, MSIL/LockScreen.BW (4), MSIL/LockScreen.CD (2), Win32/Adware.1ClickDownload.L, Win32/Adware.BHO.NKM(2), Win32/Adware.XPAntiSpyware.AC, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (3), Win32/Citirevo.AE(2), Win32/Injector.AAFJ, Win32/Injector.AAFK, Win32/Injector.AAFL, Win32/Injector.AAFM, Win32/Injector.AAFN, Win32/Injector.AAFP, Win32/Kryptik.AQOY, Win32/PSW.Delf.OEV, Win32/PSW.Tibia.NHS (2), Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Selfish.I (2), Win32/SK.A, Win32/Spatet.A, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YWX, Win32/Spy.Banker.YWY, Win32/Spy.Banker.YWZ, Win32/Spy.Banker.YXA(2), Win32/Spy.Delf.PGL, Win32/Spy.Zbot.AAH (2), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.RRR (2), Win32/TrojanDownloader.Banload.RRS(2), Win32/TrojanDownloader.Delf.RNF (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDropper.Autoit.BP (2), Win32/VB.QTY (3)

NOD32定義ファイル:7801 (2012/12/14 23:40)
ACAD/Medre.A, ACAD/Qfas.H, Android/SMForw.D, Android/Spy.Citmo.A, Android/Spy.Citmo.B, Android/Spy.Citmo.C, Android/Spy.Fasefa.A (3), Android/TrojanSMS.Agent.II (2), BAT/Agent.NAK, BAT/Fobsul.C (7), HTML/Phishing.Gen, MSIL/PSW.Agent.NHD, VBS/TrojanDownloader.Agent.NHE, Win32/Adware.EoRezo.AK (5), Win32/Adware.EoRezo.AL, Win32/Adware.NewWeb, Win32/Adware.SystemSecurity.AL, Win32/Agent.OLS (2), Win32/Ainslot.AB, Win32/Autoit.II (2), Win32/AutoRun.Delf.NM, Win32/Boaxxe.G (2), Win32/Boaxxe.M, Win32/Caphaw.I (2), Win32/Delf.OGJ, Win32/Delf.OJG(2), Win32/Delf.RAR, Win32/Fynloski.AA (5), Win32/Injector.AAFE, Win32/Injector.AAFF, Win32/Injector.AAFG, Win32/Injector.AAFH, Win32/Injector.AAFI, Win32/Kryptik.AQOS, Win32/Kryptik.AQOT, Win32/Kryptik.AQOU, Win32/Kryptik.AQOV, Win32/Kryptik.AQOW, Win32/Kryptik.AQOX, Win32/LockScreen.YL, Win32/PcClient.NIL (2), Win32/Poison.CPB, Win32/Poison.NCY (3), Win32/PSW.Delf.CPR (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QEZ (2), Win32/PSW.QQRob.NBS, Win32/PSW.Sycomp.Y (2), Win32/PSW.VB.NHJ, Win32/Rodecap.BA (2), Win32/Simda.P, Win32/Spatet.C, Win32/Spy.Agent.NYU, Win32/Spy.Banker.QEO, Win32/Spy.Banker.YVK (2), Win32/Spy.Banker.YWU (2), Win32/Spy.Banker.YWV(2), Win32/Spy.Banker.YWW, Win32/Spy.Delf.PGJ (2), Win32/Spy.Delf.PGK, Win32/Spy.PerfKey.NAC, Win32/Spy.VB.NIW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OPG (2), Win32/Stration.ACA, Win32/Stration.ACB, Win32/Stration.ACC, Win32/Stration.ACD, Win32/TrojanClicker.Delf.NLC(2), Win32/TrojanClicker.Small.NCV, Win32/TrojanClicker.VB.OAL (2), Win32/TrojanDownloader.Agent.RNY (2), Win32/TrojanDownloader.Banload.RFX, Win32/TrojanDownloader.Banload.RRL, Win32/TrojanDownloader.Banload.RRQ, Win32/TrojanDownloader.Delf.RNE (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Pswmon.B, Win32/Trustezeb.C, Win32/VB.NVF

NOD32定義ファイル:7800 (2012/12/14 20:57)
BAT/TrojanDownloader.Agent.NES (2), JS/Agent.NHS, JS/TrojanDownloader.FraudLoad.NBE, MSIL/Adware.PCMega.E, MSIL/Agent.NWA (2), MSIL/Bladabindi.F, MSIL/Injector.AVH, MSIL/Injector.AVI, MSIL/Injector.AVJ, MSIL/LockScreen.BW (2), MSIL/Spy.Agent.FG, NSIS/TrojanDownloader.Agent.NMB, PHP/Agent.NBE, Win32/Adware.Toolbar.Webalta.AZ, Win32/Agent.UIC, Win32/Ainslot.AB (2), Win32/AutoRun.Agent.AHQ (2), Win32/Bflient.Y(5), Win32/Bicololo.A (9), Win32/Citirevo.AE, Win32/CoinMiner.AJ, Win32/Exploit.CVE-2012-0158.AW, Win32/Fynloski.AA (7), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.VY, Win32/Hupigon.NXJ (2), Win32/Injector.AAFA, Win32/Injector.AAFB, Win32/Injector.AAFC, Win32/Injector.AAFD, Win32/Injector.Autoit.CV, Win32/Kryptik.AQOF, Win32/Kryptik.AQOG, Win32/Kryptik.AQOH, Win32/Kryptik.AQOI, Win32/Kryptik.AQOJ, Win32/Kryptik.AQOK, Win32/Kryptik.AQOL, Win32/Kryptik.AQOM, Win32/Kryptik.AQON, Win32/Kryptik.AQOO, Win32/Kryptik.AQOP, Win32/Kryptik.AQOQ, Win32/Kryptik.AQOR, Win32/LockScreen.AOY, Win32/MBRlock.D, Win32/Medfos.GR (2), Win32/Medfos.GS (2), Win32/Medfos.GT(2), Win32/Pacex.BZ, Win32/Ponmocup.AA (2), Win32/Poxters.A(10), Win32/PSW.Fareit.A, Win32/PSW.VB.NFA, Win32/Remtasu.F (2), Win32/Reveton.H, Win32/Sality.NAQ, Win32/Sirefef.EV (5), Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spindest.B(4), Win32/Spy.Agent.OBW, Win32/Spy.Banker.PRH, Win32/Spy.Banker.YWS (2), Win32/Spy.Banker.YWT, Win32/Spy.KeyLogger.NZO (4), Win32/Spy.Zbot.AAO(4), Win32/TrojanClicker.VB.OAJ, Win32/TrojanDownloader.Agent.RNT, Win32/TrojanDownloader.Agent.RNX, Win32/TrojanDownloader.Banload.RRP (2), Win32/TrojanDownloader.FakeAlert.BNW, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.POC, Win32/TrojanDownloader.Tiny.NHQ, Win32/TrojanDownloader.VB.NKI, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QMS, Win32/VB.QSY (2), Win32/VB.QTX, Win32/VBObfus.IZ, Win32/Virut.NBK, Win32/Wigon.PH, Win64/Rootkit.Kryptik.C, Win64/TrojanDownloader.Necurs.A

NOD32定義ファイル:7799 (2012/12/14 17:46)
Android/Adware.Waps.D (8), Android/Adware.Waps.E (35), Android/TrojanSMS.Agent.IH, HTML/Phishing.Gen, OSX/Hoax.ArchSMS.AA(4), Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AC, Win32/AutoRun.KS, Win32/Citirevo.AE, Win32/Delf.OGJ, Win32/Delf.OGV, Win32/Dorkbot.B (4), Win32/Injector.AAEO, Win32/Injector.AAEP, Win32/Injector.AAEQ, Win32/Injector.AAER, Win32/Injector.AAES, Win32/Injector.AAET, Win32/Injector.AAEU, Win32/Injector.AAEV, Win32/Injector.AAEW, Win32/Injector.AAEX, Win32/Injector.AAEY, Win32/Injector.AAEZ, Win32/Kelihos.E, Win32/Kryptik.AQNK, Win32/Kryptik.AQNN, Win32/Kryptik.AQNR, Win32/Kryptik.AQNS, Win32/Kryptik.AQNT, Win32/Kryptik.AQNU, Win32/Kryptik.AQNV, Win32/Kryptik.AQNW, Win32/Kryptik.AQNX, Win32/Kryptik.AQNY, Win32/Kryptik.AQNZ, Win32/Kryptik.AQOA, Win32/Kryptik.AQOB, Win32/Kryptik.AQOC, Win32/Kryptik.AQOD, Win32/Kryptik.AQOE, Win32/LockScreen.AMJ (2), Win32/LockScreen.YL, Win32/Pronny.JG, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NHJ, Win32/Reveton.H(2), Win32/Rootkit.Kryptik.RK, Win32/Simda.B, Win32/Sirefef.DA, Win32/Sirefef.EV (4), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Agent.NYU, Win32/Spy.Banker.YWR (2), Win32/Spy.Delf.OMW (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAH (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OPF (2), Win32/TrojanDownloader.Beebone.DW, Win32/TrojanDownloader.FakeAlert.BNS, Win32/VBObfus.IY

NOD32定義ファイル:7798 (2012/12/14 05:42)
Archbomb.RAR, Archbomb.ZIP (2), Win32/Citirevo.AE (3), Win32/Cridex.AA, Win32/Extats.A, Win32/Injector.AAEL, Win32/Injector.AAEM, Win32/Injector.AAEN, Win32/Kryptik.AQNO, Win32/Kryptik.AQNP, Win32/Kryptik.AQNQ, Win32/LockScreen.AMJ, Win32/LockScreen.ANX (2), Win32/Pronny.JF, Win32/Remtasu.G, Win32/ServStart.AD, Win32/Spy.Zbot.AAO(2), Win32/TrojanClicker.Delf.NQK (2), Win32/TrojanDownloader.Beebone.DV, Win32/TrojanDownloader.Delf.RND (2), Win32/TrojanDownloader.FakeAlert.BNW, Win32/TrojanDownloader.FraudLoad.D, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.C (2), Win32/TrojanDownloader.Zurgop.AV, Win32/VBObfus.IW, Win32/VBObfus.IX

NOD32定義ファイル:7797 (2012/12/14 02:23)
HTML/Phishing.ANZ.A, Java/IRCBot.C (29), JS/Agent.NHS, JS/Kryptik.ADN(2), MSIL/LockScreen.BW (11), NSIS/TrojanDownloader.Agent.NMM(5), Win32/Adware.Genius.G, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.PAP, Win32/Agent.PJU, Win32/Agent.PJV (2), Win32/Agent.UIG (5), Win32/Agent.UIH, Win32/AutoRun.PSW.OnlineGames.BR (2), Win32/AutoRun.Remtasu.E, Win32/Bamital.FT, Win32/Bicololo.A (4), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/CoinMiner.Y, Win32/Cridex.AA(2), Win32/DarkMoon.NAB (2), Win32/Delf.NZL, Win32/Dorkbot.B(3), Win32/Farfli.LG, Win32/Farfli.OY, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.AADZ, Win32/Injector.AAEA, Win32/Injector.AAEB, Win32/Injector.AAEC, Win32/Injector.AAED, Win32/Injector.AAEE, Win32/Injector.AAEF, Win32/Injector.AAEG, Win32/Injector.AAEH, Win32/Injector.AAEI, Win32/Injector.AAEJ, Win32/Injector.AAEK, Win32/IRCBot.NHO, Win32/Kryptik.AQMW, Win32/Kryptik.AQMX, Win32/Kryptik.AQMY, Win32/Kryptik.AQMZ, Win32/Kryptik.AQNA, Win32/Kryptik.AQNB, Win32/Kryptik.AQNC, Win32/Kryptik.AQND, Win32/Kryptik.AQNE, Win32/Kryptik.AQNF, Win32/Kryptik.AQNG, Win32/Kryptik.AQNH, Win32/Kryptik.AQNI, Win32/Kryptik.AQNJ, Win32/Kryptik.AQNL, Win32/Kryptik.AQNM, Win32/LockScreen.AIG, Win32/LockScreen.APC (2), Win32/Lurk.AC, Win32/MBRlock.D (2), Win32/Phorpiex.A, Win32/Poebot, Win32/Poison, Win32/Prorat.NAY, Win32/ProxyChanger.EO (3), Win32/PSW.Delf.NMN (2), Win32/PSW.Delf.OEU (2), Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.OPL, Win32/PSW.OnLineGames.QEZ (4), Win32/PSW.OnLineGames.QFA, Win32/PSW.VB.NFA(2), Win32/Rbot (2), Win32/Reveton.H (2), Win32/Ripinip.AE, Win32/RiskWare.HackAV.KQ (2), Win32/Rootkit.Kryptik.RJ, Win32/Seleya.A, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M (2), Win32/Sirefef.EV (2), Win32/Spabot.NAQ, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OBV(2), Win32/Spy.Banker.CEU, Win32/Spy.Banker.YCF, Win32/Spy.Banker.YKM, Win32/Spy.Banker.YRR, Win32/Spy.Banker.YWM (2), Win32/Spy.Banker.YWN (2), Win32/Spy.Banker.YWO (2), Win32/Spy.Banker.YWP (2), Win32/Spy.Banker.YWQ (3), Win32/Spy.Delf.PGI, Win32/Spy.KeyLogger.NZK (2), Win32/Spy.KeyLogger.NZL (2), Win32/Spy.KeyLogger.NZM (2), Win32/Spy.KeyLogger.NZN (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.VB.NRP (2), Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.OPJ, Win32/TrojanDownloader.Agent.RNV (2), Win32/TrojanDownloader.Agent.RNW (2), Win32/TrojanDownloader.Banload.RRO(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Agent.PZD, Win32/TrojanDropper.Agent.PZE, Win32/TrojanDropper.VB.OIK, Win32/Trustezeb.C, Win32/VB.OFV, Win32/VB.OFW, Win32/VB.QTW

NOD32定義ファイル:7796 (2012/12/13 20:44)
Android/Anserver.F, Android/DroidCoupon.C (2), Android/DroidKungFu.G, Android/JSmsHider.F, Android/Lozfoon.B (2), BAT/Fobsul.D (20), DOC/Phishing.Agent.B, HTML/Phishing.Gen, JS/Exploit.Pdfka.PSI, MSIL/Kryptik.HG, MSIL/LockScreen.BW (3), MSIL/Spy.Agent.BH, MSIL/Spy.Banker.AK, MSIL/TrojanDropper.Agent.PG (2), PDF/Phishing.Agent.C, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.NGC, Win32/Agent.NLN(4), Win32/Agent.PJT (4), Win32/Agent.PJU, Win32/Bicololo.A (3), Win32/Bifrose.NDX, Win32/Citirevo.AE, Win32/CoinMiner.AW (2), Win32/Filecoder.W, Win32/Injector.AADV, Win32/Injector.AADW, Win32/Injector.AADX, Win32/Injector.AADY, Win32/Kryptik.AQLJ, Win32/Kryptik.AQLN, Win32/Kryptik.AQML, Win32/Kryptik.AQMM, Win32/Kryptik.AQMN, Win32/Kryptik.AQMO, Win32/Kryptik.AQMP, Win32/Kryptik.AQMQ, Win32/Kryptik.AQMR, Win32/Kryptik.AQMS, Win32/Kryptik.AQMT, Win32/Kryptik.AQMU, Win32/Kryptik.AQMV, Win32/LockScreen.YL, Win32/Miep.A, Win32/PSW.Legendmir.NJQ(2), Win32/PSW.Stealer.NAC (2), Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/SpamTool.Delf.NAW, Win32/Spatet.A (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.YWK (2), Win32/Spy.Banker.YWL, Win32/Spy.Bebloh.J, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAH (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ZR, Win32/Tinba.AJ (3), Win32/TrojanDownloader.Banload.RRN(2), Win32/TrojanDownloader.Small.POD (3), Win32/TrojanDownloader.Small.POE(2), Win32/TrojanDropper.Microjoin.C, Win32/VB.OAI, Win32/Vishmaster.AB, Win32/Wigon.PH, Win64/Simda.A (2)

NOD32定義ファイル:7795 (2012/12/13 17:50)
MSIL/LockScreen.BW (2), Win32/Adware.PCMega.D, Win32/Agent.OBA, Win32/Bicololo.A (7), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Dorkbot.B (3), Win32/Hoax.ArchSMS.VY, Win32/Inject.NGA, Win32/Injector.AADK, Win32/Injector.AADL, Win32/Injector.AADM, Win32/Injector.AADN, Win32/Injector.AADO, Win32/Injector.AADP, Win32/Injector.AADQ, Win32/Injector.AADR, Win32/Injector.AADS, Win32/Injector.AADT, Win32/Injector.AADU, Win32/Injector.Autoit.CT, Win32/Injector.Autoit.CU, Win32/Kelihos.E, Win32/Kryptik.AQLV, Win32/Kryptik.AQLW, Win32/Kryptik.AQLX, Win32/Kryptik.AQLY, Win32/Kryptik.AQLZ, Win32/Kryptik.AQMA, Win32/Kryptik.AQMB, Win32/Kryptik.AQMC, Win32/Kryptik.AQMD, Win32/Kryptik.AQME, Win32/Kryptik.AQMF, Win32/Kryptik.AQMG, Win32/Kryptik.AQMH, Win32/Kryptik.AQMI, Win32/Kryptik.AQMJ, Win32/Kryptik.AQMK, Win32/LockScreen.AKU, Win32/Olmarik.AYD, Win32/Pronny.JE, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A (2), Win32/Remtasu.F, Win32/Reveton.H, Win32/Sality.NAQ, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV (6), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/StartPage.OPI (2), Win32/TrojanDownloader.Beebone.DU, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QSY, Win32/VBObfus.IU, Win32/VBObfus.IV, Win32/Vishmaster.AB, Win32/Wigon.PH, Win64/Simda.A (2)

NOD32定義ファイル:7794 (2012/12/13 03:47)
Android/Adware.Waps.E, Android/TrojanSMS.Agent.HF, Android/TrojanSMS.Agent.IH, Android/TrojanSMS.Boxer.BN, BAT/ServU-based.B(2), BAT/Spy.Banker.AM (2), JS/Agent.NHS, JS/Iframe.GT, JS/Kryptik.ADJ, JS/Kryptik.ADK, JS/Kryptik.ADL, JS/Kryptik.ADM, MSIL/TrojanDownloader.Agent.GB (2), NSIS/TrojanDownloader.Agent.NBA, NSIS/TrojanDownloader.Agent.NMK.Gen, NSIS/TrojanDownloader.Agent.NML (2), SWF/Iframe.C (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Agent.UDH, Win32/Agent.UIF (4), Win32/Ainslot.AB, Win32/AutoRun.VB.XW(5), Win32/Caphaw.I, Win32/Citirevo.AE (2), Win32/CSpider.A, Win32/Delf.NIY(2), Win32/Delf.RAS, Win32/Dorkbot.B (2), Win32/Expiro.NAH, Win32/Expiro.NAI, Win32/Expiro.NAJ, Win32/Extats.N (3), Win32/Farfli.EJ, Win32/Farfli.SI(2), Win32/Farfli.SJ (2), Win32/Farfli.SK (2), Win32/Fynloski.AA, Win32/HackTool.GameHack.C (2), Win32/Hupigon.NWY, Win32/Injector.AADE, Win32/Injector.AADF, Win32/Injector.AADG, Win32/Injector.AADH, Win32/Injector.AADI, Win32/Injector.AADJ, Win32/Kryptik.AMOU, Win32/Kryptik.AQLH, Win32/Kryptik.AQLK, Win32/Kryptik.AQLL, Win32/Kryptik.AQLM, Win32/Kryptik.AQLO, Win32/Kryptik.AQLP, Win32/Kryptik.AQLQ, Win32/Kryptik.AQLR, Win32/Kryptik.AQLS, Win32/Kryptik.AQLT, Win32/Kryptik.AQLU, Win32/LockScreen.ALD (2), Win32/LockScreen.ANO, Win32/LockScreen.ANX, Win32/LockScreen.AOB(2), Win32/Miep.A (2), Win32/ProxyChanger.BQ, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A (12), Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CE(2), Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Qhost.OPL, Win32/Reveton.H(2), Win32/Sality.NAQ (2), Win32/Sality.NBA, Win32/Sirefef.DA, Win32/Sirefef.EV (16), Win32/Sirefef.FD, Win32/Spatet.A, Win32/Spy.Agent.OAV, Win32/Spy.Agent.OBU (4), Win32/Spy.Bancos.ORX(2), Win32/Spy.Bancos.ORY, Win32/Spy.Banker.XCV, Win32/Spy.Banker.XRL, Win32/Spy.Banker.YPU, Win32/Spy.Banker.YVX (2), Win32/Spy.Banker.YWI (2), Win32/Spy.Banker.YWJ (2), Win32/Spy.Banpaes.NAE (2), Win32/Spy.KeyLogger.NZJ(2), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.VB.NQQ, Win32/Spy.Zbot.AAH (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NQK(2), Win32/TrojanClicker.VB.OAK (2), Win32/TrojanDownloader.Agent.RNU, Win32/TrojanDownloader.Banload.RMT, Win32/TrojanDownloader.Banload.RRM(2), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RGT (2), Win32/TrojanDownloader.Delf.RKS (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.AW (3), Win32/Vake.AJ (2), Win32/VB.QTV (4), Win32/Vishmaster.AC, Win32/Wigon.DC, Win32/Wigon.PB (3), Win32/Zlader.D (3)

NOD32定義ファイル:7793 (2012/12/12 23:37)
Android/GinMaster.I (2), Android/Lightdd.H (2), Android/TrojanSMS.Agent.IF(2), Android/TrojanSMS.Agent.IG (2), BAT/Spy.Banker.AM (2), Java/Exploit.CVE-2011-3544.BV, JS/Agent.NHS, JS/Iframe.GS, JS/Kryptik.ADH, JS/Kryptik.ADI, JS/TrojanClicker.Agent.NDQ (5), MSIL/Bladabindi.F (2), MSIL/LockScreen.BW (5), MSIL/LockScreen.CC, NSIS/TrojanDownloader.Agent.NMK, Win32/Adware.HDDRescue.AB (2), Win32/Adware.PCMega.A, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.OMY, Win32/Agent.PDP, Win32/Agent.TUO, Win32/Agent.UIE, Win32/AutoRun.VB.AZV (3), Win32/Bicololo.A, Win32/Bicololo.AJ (5), Win32/Bifrose.NLW, Win32/Bifrose.NTA, Win32/Bionet.AB(3), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Cridex.AA, Win32/Delf.OCR, Win32/Delf.OEC, Win32/Delf.RAT (2), Win32/Delf.RAU, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.TI, Win32/Hoax.ArchSMS.VY, Win32/Hupigon.NRF, Win32/Injector.AACN, Win32/Injector.AACO, Win32/Injector.AACP, Win32/Injector.AACQ, Win32/Injector.AACS, Win32/Injector.AACT, Win32/Injector.AACU, Win32/Injector.AACV, Win32/Injector.AACW, Win32/Injector.AACX, Win32/Injector.AACY, Win32/Injector.AACZ, Win32/Injector.AADA, Win32/Injector.AADB, Win32/Injector.AADC, Win32/Injector.AADD, Win32/Injector.Autoit.CR, Win32/Injector.Autoit.CS, Win32/Kelihos.E(2), Win32/Kryptik.AQKV, Win32/Kryptik.AQKW, Win32/Kryptik.AQKX, Win32/Kryptik.AQKY, Win32/Kryptik.AQKZ, Win32/Kryptik.AQLA, Win32/Kryptik.AQLB, Win32/Kryptik.AQLC, Win32/Kryptik.AQLD, Win32/Kryptik.AQLE, Win32/Kryptik.AQLF, Win32/Kryptik.AQLG, Win32/Kryptik.AQLI, Win32/LockScreen.AKU, Win32/LockScreen.APB (2), Win32/Lurk.AC, Win32/MBRlock.D, Win32/Pronny.JD, Win32/ProxyChanger.EO(3), Win32/PSW.Fareit.A (4), Win32/Publedl.B (3), Win32/Qbot.BB, Win32/Remtasu.Y, Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spatet.A (4), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.ORW (2), Win32/Spy.Banker.VHY (2), Win32/Spy.Banker.YRR (2), Win32/Spy.Delf.PGH (2), Win32/Spy.VB.NMW, Win32/Spy.VB.NRO (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RPI, Win32/TrojanDownloader.Banload.RRK, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Zurgop.AW, Win32/VB.NVE (2), Win32/VBObfus.IT, Win64/Simda.A (2)

NOD32定義ファイル:7792 (2012/12/12 21:12)
Android/Anserver.F, Android/Spy.SMSZombie.B (2), ASP/Ace.NAN, BAT/Spy.Banker.AJ, JS/Exploit.Pdfka.PXT, MSIL/Agent.NVZ, PHP/Redirector.D, PHP/WebShell.NAV, VBS/CoinMiner.C, Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.TCD (3), Win32/Agent.UID, Win32/AutoRun.VB.XW (5), Win32/Bicololo.A (2), Win32/Boaxxe.G (2), Win32/Citirevo.AD, Win32/Citirevo.AE (2), Win32/CoinMiner.AS, Win32/Delf.QBJ, Win32/Dorkbot.B, Win32/Filecoder.W, Win32/Injector.AACI, Win32/Injector.AACJ, Win32/Injector.AACK, Win32/Injector.AACL, Win32/Injector.AACM, Win32/Kryptik.AQKN, Win32/Kryptik.AQKO, Win32/Kryptik.AQKP, Win32/Kryptik.AQKQ, Win32/Kryptik.AQKR, Win32/Kryptik.AQKS, Win32/Kryptik.AQKT, Win32/Kryptik.AQKU, Win32/LockScreen.AIG (2), Win32/LockScreen.AOB (2), Win32/LockScreen.YL, Win32/Negsid.A (4), Win32/Olmarik.AYD, Win32/ProxyChanger.EO (3), Win32/PSW.Delf.OET (2), Win32/PSW.Fareit.A (6), Win32/PSW.OnLineGames.QEY, Win32/PSW.Papras.CE, Win32/Qhost (2), Win32/Remtasu.AC, Win32/Remtasu.AF, Win32/Rodpicom.A (2), Win32/Simda.M, Win32/Sirefef.EV (12), Win32/Spatet.A (2), Win32/Spatet.T(2), Win32/Spy.Agent.OBS (2), Win32/Spy.Agent.OBT (2), Win32/Spy.Banker.YSX, Win32/Spy.Banker.YVX (2), Win32/Spy.Banker.YWD (3), Win32/Spy.Banker.YWE, Win32/Spy.Banker.YWF (3), Win32/Spy.Banker.YWG (2), Win32/Spy.Delf.PGG (2), Win32/Spy.KeyLogger.NZI (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Banload.ROM (2), Win32/TrojanDownloader.Banload.RRJ(2), Win32/TrojanDownloader.Delf.RNC (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PFQ (2), Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Small.PNS (2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.VB.QAU (3), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PZC, Win32/Wigon.OW, Win64/Sirefef.AN

NOD32定義ファイル:7791 (2012/12/12 17:57)
Android/Adware.Wooboo.B, Android/TrojanSMS.Agent.IE (2), Archbomb.ZIP, BAT/Agent.NOS, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/AutoRun.Agent.RF (2), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (4), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE (3), Win32/Delf.NVC, Win32/Exploit.CVE-2012-0158.AV, Win32/Injector.AACB, Win32/Injector.AACC, Win32/Injector.AACD, Win32/Injector.AACE, Win32/Injector.AACF, Win32/Injector.AACG, Win32/Injector.AACH, Win32/Kryptik.AQJU, Win32/Kryptik.AQJV, Win32/Kryptik.AQJW, Win32/Kryptik.AQJX, Win32/Kryptik.AQJY, Win32/Kryptik.AQJZ, Win32/Kryptik.AQKA, Win32/Kryptik.AQKB, Win32/Kryptik.AQKC, Win32/Kryptik.AQKD, Win32/Kryptik.AQKE, Win32/Kryptik.AQKF, Win32/Kryptik.AQKG, Win32/Kryptik.AQKH, Win32/Kryptik.AQKI, Win32/Kryptik.AQKJ, Win32/Kryptik.AQKK, Win32/Kryptik.AQKL, Win32/Kryptik.AQKM, Win32/LockScreen.AOT, Win32/PSW.Fareit.A, Win32/PSW.VB.NHJ(3), Win32/Reveton.H (2), Win32/Rootkit.Kryptik.RH, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spy.Agent.OBS (2), Win32/Spy.Banker.YWC (2), Win32/Spy.Bebloh.J, Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RRI(2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Wauchos.A, Win64/Simda.A (2)

NOD32定義ファイル:7790 (2012/12/12 04:11)
Android/Adware.Waps.F, Android/Lightdd.F (2), BAT/PSW.Agent.AV, BAT/PSW.Agent.AW (2), JS/Exploit.Pdfka.PXS, KillFiles.AC, MSIL/Injector.AVG, NSIS/TrojanDownloader.Agent.NIG, Win32/Adware.XPAntiSpyware.AE (4), Win32/Agent.PJR, Win32/Agent.PJS, Win32/Agent.TCD (3), Win32/Agent.TUM, Win32/Agent.UIA, Win32/Agent.UIB, Win32/Ainslot.AB, Win32/BHO.OFN (5), Win32/Bifrose.NNA, Win32/Citirevo.AD, Win32/Citirevo.AE, Win32/Delf.OGW, Win32/Delf.OYA, Win32/Dorkbot.B, Win32/Exploit.CVE-2011-3402.E, Win32/Exploit.CVE-2012-0779.A, Win32/Farfli.SH (2), Win32/Filecoder.NAG(3), Win32/Filecoder.W, Win32/HackTool.PortTest.A (2), Win32/Injector.AABZ, Win32/Injector.AACA, Win32/Kryptik.AQJO, Win32/Kryptik.AQJP, Win32/Kryptik.AQJQ, Win32/Kryptik.AQJR, Win32/Kryptik.AQJS, Win32/Kryptik.AQJT, Win32/LockScreen.ALD, Win32/LockScreen.AMJ, Win32/Malushka.A, Win32/Poison.NLS, Win32/Ponmocup.FP, Win32/PSW.Fareit.A (9), Win32/PSW.Legendmir.NJP, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.QEY, Win32/PSW.Papras.CH (3), Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Ramnit.AY, Win32/Remtasu.AF, Win32/Reveton.H, Win32/ServStart.AD, Win32/Sirefef.DA, Win32/Sirefef.EV (5), Win32/Spy.Agent.OAV (2), Win32/Spy.Banker.YVZ (2), Win32/Spy.Banker.YWA (2), Win32/Spy.Banker.YWB (2), Win32/Spy.Klogger.NAA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.JF (2), Win32/TrojanDownloader.Agent.RKM, Win32/TrojanDownloader.Banload.RMT, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.C, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PZA (4), Win32/TrojanDropper.Delf.OBT

NOD32定義ファイル:7789 (2012/12/11 23:56)
ALS/Agent.AB, Android/Anserver.F (2), Android/TrojanSMS.Agent.HT, Android/TrojanSMS.Agent.IB (2), Android/TrojanSMS.Agent.IC (3), Android/TrojanSMS.Agent.ID (2), BAT/TrojanDownloader.Ftp.NQI, MSIL/LockScreen.BW, NSIS/Agent.NBC (2), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.PJR(2), Win32/Agent.SKV, Win32/Agent.TCD (3), Win32/Ainslot.AB (3), Win32/Autoit.NLW, Win32/Boaxxe.J (5), Win32/Caphaw.I (4), Win32/Caphaw.K (2), Win32/Citirevo.AE (2), Win32/CoinMiner.AJ, Win32/Delf.NVC, Win32/Delf.OJF(2), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.AABU, Win32/Injector.AABV, Win32/Injector.AABW, Win32/Injector.AABX, Win32/Injector.AABY, Win32/Kryptik.AQJE, Win32/Kryptik.AQJF, Win32/Kryptik.AQJH, Win32/Kryptik.AQJI, Win32/Kryptik.AQJJ, Win32/Kryptik.AQJK, Win32/Kryptik.AQJL, Win32/Kryptik.AQJM, Win32/Kryptik.AQJN, Win32/LockScreen.AGV, Win32/LockScreen.ALD, Win32/LockScreen.ANO, Win32/LockScreen.ANV (3), Win32/MBRlock.D (2), Win32/Miep.A (2), Win32/Negsid.A (7), Win32/PSW.Fareit.A, Win32/PSW.Papras.BW(2), Win32/Qhost.OVL (2), Win32/Ramnit.A, Win32/Remtasu.G, Win32/Sirefef.EV (5), Win32/Small.NHR (3), Win32/Spy.Agent.OAV (2), Win32/Spy.Bancos.ORV (2), Win32/Spy.Banker.XHH, Win32/Spy.Banker.YVU, Win32/Spy.Banker.YVV (3), Win32/Spy.Banker.YVW (3), Win32/Spy.Banker.YVX(4), Win32/Spy.Banker.YVY (2), Win32/Spy.Delf.PGF, Win32/Spy.KeyLogger.NZH(2), Win32/Spy.QQSpy.E, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/Tiny.NAU, Win32/TrojanDownloader.Agent.RNS, Win32/TrojanDownloader.Banload.RRF (3), Win32/TrojanDownloader.Banload.RRG(3), Win32/TrojanDownloader.Banload.RRH, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zlob.NEI, Win32/TrojanDownloader.Zurgop.AV(2), Win32/TrojanDownloader.Zurgop.AW (4), Win32/TrojanDropper.Delf.NWF

NOD32定義ファイル:7788 (2012/12/11 21:34)
HTML/Bankfraud.Z, JS/Redirector.NBT, MSIL/Bladabindi.F, NSIS/TrojanDownloader.Agent.NMG (2), NSIS/TrojanDownloader.Agent.NMH (2), NSIS/TrojanDownloader.Agent.NMI (2), NSIS/TrojanDownloader.Agent.NMJ(2), Win32/Adware.Agent.NEI, Win32/Adware.EoRezo (2), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.Webalta.AY, Win32/Agent.OBA (2), Win32/Agent.OCF, Win32/Agent.ONN, Win32/Agent.PEJ(2), Win32/Agent.TCD, Win32/Agent.UHZ (4), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.RF, Win32/Bicololo.A (15), Win32/Boaxxe.J (11), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Cridex.AA, Win32/Expiro.AM, Win32/Expiro.AN, Win32/Expiro.AO, Win32/Exploit.CVE-2009-3129.E, Win32/Exploit.CVE-2012-0158.AU, Win32/Filecoder.NAG, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.VY, Win32/Hupigon, Win32/Induc.A, Win32/Inject.NGA, Win32/Injector.AAAQ, Win32/Injector.AABM, Win32/Injector.AABN, Win32/Injector.AABO, Win32/Injector.AABP, Win32/Injector.AABQ, Win32/Injector.AABR, Win32/Injector.AABS, Win32/Injector.Autoit.CO, Win32/Injector.Autoit.CP, Win32/Injector.Autoit.CQ, Win32/IRCBot.NHE, Win32/Kryptik.AQIN, Win32/Kryptik.AQIO, Win32/Kryptik.AQIP, Win32/Kryptik.AQIQ, Win32/Kryptik.AQIR, Win32/Kryptik.AQIS, Win32/Kryptik.AQIT, Win32/Kryptik.AQIU, Win32/Kryptik.AQIV, Win32/Kryptik.AQIW, Win32/Kryptik.AQIX, Win32/Kryptik.AQIY, Win32/Kryptik.AQIZ, Win32/Kryptik.AQJA, Win32/Kryptik.AQJB, Win32/Kryptik.AQJC, Win32/Kryptik.AQJD, Win32/LockScreen.ALE, Win32/LockScreen.ANK (2), Win32/Lurk.AA, Win32/MBRlock.D(4), Win32/Olmarik.AYD, Win32/Ponmocup.AA (4), Win32/Pronny.JC, Win32/ProxyChanger.EL, Win32/PSW.Fareit.A (5), Win32/PSW.Legendmir.NJO, Win32/PSW.QQPass.NOE, Win32/PSW.VB.NFA (2), Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.AE, Win32/Remtasu.S, Win32/Reveton.H, Win32/ServStart.AD, Win32/Sirefef.EV (9), Win32/Spy.Bancos.ORU (9), Win32/Spy.Banker.PPG, Win32/Spy.Banker.XRJ, Win32/Spy.Banker.YVT (2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NKG, Win32/TrojanClicker.Delf.NQK (2), Win32/TrojanDownloader.Agent.QVG, Win32/TrojanDownloader.Agent.RNS, Win32/TrojanDownloader.Banload.RRC (3), Win32/TrojanDownloader.Banload.RRD(2), Win32/TrojanDownloader.Banload.RRE, Win32/TrojanDownloader.Beebone.DT, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RNB, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.NCW, Win32/TrojanDownloader.Small.PNR (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AW(2), Win32/TrojanDownloader.Zurgop.AY, Win32/TrojanDropper.Agent.PLN, Win32/TrojanProxy.Autoit.A (2), Win32/VB.QRO, Win32/VBObfus.IR, Win32/VBObfus.IS, Win32/Wigon.PB (2), Win32/Zalup

NOD32定義ファイル:7787 (2012/12/11 17:56)
HTML/IFrame.B, JS/Kryptik.ADG, PHP/Redirector.C, Win32/Adware.SystemSecurity.AL (2), Win32/Bicololo.A (2), Win32/Citirevo.AE(3), Win32/Injector.AABI, Win32/Injector.AABJ, Win32/Injector.AABK, Win32/Injector.AABL, Win32/Injector.ZYE, Win32/Kryptik.AQHV, Win32/Kryptik.AQHW, Win32/Kryptik.AQHX, Win32/Kryptik.AQHY, Win32/Kryptik.AQHZ, Win32/Kryptik.AQIA, Win32/Kryptik.AQIB, Win32/Kryptik.AQIC, Win32/Kryptik.AQID, Win32/Kryptik.AQIE, Win32/Kryptik.AQIF, Win32/Kryptik.AQIG, Win32/Kryptik.AQIH, Win32/Kryptik.AQII.Gen (2), Win32/Kryptik.AQIJ, Win32/Kryptik.AQIK, Win32/Kryptik.AQIL, Win32/Kryptik.AQIM, Win32/Medfos.GP (2), Win32/Medfos.GQ(2), Win32/Pronny.JB, Win32/ProxyChanger.GQ (3), Win32/PSW.OnLineGames.QEX, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Qhost.Banker.NA, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Spy.Bancos.ORT, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.VB.QAT (3), Win32/TrojanDownloader.Wauchos.A, Win32/VB.PYN, Win32/VBObfus.IQ, Win32/Wigon.PH (2), Win64/Simda.A (2)

NOD32定義ファイル:7786 (2012/12/11 03:04)
Android/TrojanSMS.Agent.IA (2), Java/Exploit.Agent.NDU, JS/Exploit.Pdfka.PXR, Win32/Adware.SystemSecurity.AL, Win32/Agent.UHY, Win32/Ainslot.AA (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.ANH, Win32/Citirevo.AC, Win32/Delf.PTA, Win32/Delf.PWL, Win32/Delf.QIO (3), Win32/Delf.RAS(5), Win32/Dorkbot.B, Win32/Exploit.CVE-2011-3402.C, Win32/Farfli.EJ, Win32/Farfli.SD, Win32/FlyStudio.AK (4), Win32/Fynloski.AA, Win32/Injector.AABA, Win32/Injector.AABB, Win32/Injector.AABC, Win32/Injector.AABD, Win32/Injector.AABE, Win32/Injector.AABF, Win32/Injector.AABG, Win32/Injector.AABH, Win32/Kryptik.AQCA, Win32/Kryptik.AQHF, Win32/Kryptik.AQHH, Win32/Kryptik.AQHR, Win32/Kryptik.AQHS, Win32/Kryptik.AQHT, Win32/Kryptik.AQHU, Win32/LockScreen.AGV, Win32/Malagent.B, Win32/ProxyChanger.GP, Win32/PSW.Fareit.A, Win32/Remtasu.U, Win32/Spatet.A (3), Win32/Spy.Banker.YVR(2), Win32/Spy.Banker.YVS (2), Win32/Spy.FlyStudio.NAG, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/StartPage.OPH, Win32/TrojanDownloader.Agent.RNR, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PZB, Win32/TrojanDropper.FlyStudio.AU, Win32/TrojanProxy.Agent.NKC

NOD32定義ファイル:7785 (2012/12/10 23:54)
Android/Ksapp.E, Android/TrojanSMS.Agent.HW (2), Android/TrojanSMS.Agent.HX(2), Android/TrojanSMS.Agent.HY, Android/TrojanSMS.Agent.HZ(3), BAT/Qhost.NQX (2), HTML/Agent.Y, HTML/Phishing.Gen (2), J2ME/TrojanSMS.Agent.DL (2), Java/Exploit.CVE-2012-5076.T, Java/Exploit.CVE-2012-5076.U, Java/Exploit.CVE-2012-5076.V, Java/Exploit.CVE-2012-5076.W, JS/Exploit.Pdfka.PXQ, JS/Iframe.GR, MSIL/Agent.NVY, MSIL/LockScreen.BW (2), PHP/Agent.NBB, PHP/Agent.NBC, PHP/Pbot.A, PHP/PSW.Agent.BS, PHP/WebShell.NAU, SWF/Iframe.C (4), VBS/Shutdown.NAP (2), Win32/Adware.Kraddare.GN (3), Win32/Adware.SystemSecurity.AL (3), Win32/Adware.XPAntiSpyware.AE, Win32/Agent.OBA, Win32/Agent.ORM, Win32/Autoit.NLV (2), Win32/AutoRun.AK, Win32/AutoRun.Spy.Banker.M, Win32/BHO.OFM, Win32/Bicololo.A (4), Win32/Bifrose, Win32/Cerevx.A, Win32/Citirevo.AE (2), Win32/CoinMiner.AV, Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Exforel.A (2), Win32/Farfli.SF(2), Win32/Farfli.SG (2), Win32/Fynloski.AA (2), Win32/Injector.AAAR, Win32/Injector.AAAS, Win32/Injector.AAAT, Win32/Injector.AAAU, Win32/Injector.AAAV, Win32/Injector.AAAW, Win32/Injector.AAAX, Win32/Injector.AAAY, Win32/Injector.AAAZ, Win32/Injector.ZWD, Win32/Kelihos.E, Win32/Kryptik.AQHG, Win32/Kryptik.AQHI, Win32/Kryptik.AQHJ, Win32/Kryptik.AQHK, Win32/Kryptik.AQHL, Win32/Kryptik.AQHM, Win32/Kryptik.AQHN, Win32/Kryptik.AQHO, Win32/Kryptik.AQHP, Win32/Kryptik.AQHQ, Win32/LockScreen.AOX (2), Win32/Lurk.AC, Win32/Packed.MultiPacked.BG, Win32/Phorpiex.A (4), Win32/Ponmocup.FO, Win32/Prosti.NEV (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.VB.NFA, Win32/PSW.VB.NIS, Win32/Qhost, Win32/Qhost.Banker.MZ (2), Win32/Ramnit.A, Win32/Remtasu.AE (5), Win32/Reveton.H, Win32/Runner.NAK, Win32/Scoinet.A, Win32/Spatet.A, Win32/Spy.Bancos.ORR (3), Win32/Spy.Bancos.ORS, Win32/Spy.Banker.ANV, Win32/Spy.Banker.CEU, Win32/Spy.Banker.YVQ, Win32/Spy.Delf.ORM, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NRN(4), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PNS (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanProxy.Agent.NKB (2), Win32/VB.QSY (2), Win32/Vishmaster.AC

NOD32定義ファイル:7784 (2012/12/10 20:43)
BAT/StartPage.NFH (2), J2ME/TrojanSMS.Agent.DL, JS/Iframe.GR, JS/Kryptik.ADE, JS/Kryptik.ADF, MSIL/Agent.DR (7), MSIL/Injector.QK, MSIL/Spy.Agent.EQ (2), MSIL/TrojanDownloader.Small.BA (2), NSIS/StartPage.BI (4), NSIS/StartPage.BJ(2), VBS/Agent.NCP, Win32/Adware.Kraddare.GN (4), Win32/Adware.SafeTerra(6), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.OBA, Win32/Agent.OLS (2), Win32/Agent.PEP, Win32/Agent.UHW(2), Win32/Agent.UHX (3), Win32/Ainslot.AA (3), Win32/Bicololo.A (4), Win32/CoinMiner.AJ, Win32/Delf.NZL, Win32/Delf.OGJ, Win32/Delf.PWL, Win32/Farfli.SE (2), Win32/HackTool.GameHack.B, Win32/Hoax.ArchSMS.PD, Win32/Inject.NGC (2), Win32/Injector.AAAH (2), Win32/Injector.AAAI, Win32/Injector.AAAJ, Win32/Injector.AAAK, Win32/Injector.AAAL, Win32/Injector.AAAM, Win32/Injector.AAAN, Win32/Injector.AAAO, Win32/Kelihos.E, Win32/KillAV.NPG (2), Win32/KillAV.NPH, Win32/Kryptik.AQGV, Win32/Kryptik.AQGW, Win32/Kryptik.AQGX.Gen (3), Win32/Kryptik.AQGY, Win32/Kryptik.AQGZ, Win32/Kryptik.AQHA, Win32/Kryptik.AQHB, Win32/Kryptik.AQHC, Win32/Kryptik.AQHD, Win32/Kryptik.AQHE, Win32/Lethic.AE, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/Olmarik.AYP, Win32/PSW.Agent.NSP, Win32/PSW.Delf.OES (3), Win32/Qhost, Win32/Rootkit.Kryptik.RG, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (6), Win32/Spatet.AA (2), Win32/Spy.Agent.OAV, Win32/Spy.Banbra.NFN, Win32/Spy.Banker.YEX, Win32/Spy.Banker.YVP, Win32/Spy.Banker.YVQ, Win32/Spy.Delf.OWT (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/StartPage.OON(3), Win32/TrojanClicker.Delf.NOZ, Win32/TrojanClicker.Delf.NQL (2), Win32/TrojanClicker.VB.OAJ (3), Win32/TrojanDownloader.Autoit.NJU (3), Win32/TrojanDownloader.Banload.RQZ, Win32/TrojanDownloader.Banload.RRA (2), Win32/TrojanDownloader.Banload.RRB (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RMZ (2), Win32/TrojanDownloader.Delf.RNA (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Small.POC, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Delf.OBS, Win32/TrojanProxy.Agent.NKA (4), Win32/VB.QMS, Win32/VB.QTK (3), Win32/Videspra.AK, Win64/Simda.A (2)

NOD32定義ファイル:7783 (2012/12/10 17:56)
Java/Exploit.CVE-2012-0507.EJ (7), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.XPAntiSpyware.AE (3), Win32/Ainslot.AA (4), Win32/Bicololo.A(3), Win32/Caphaw.I, Win32/Citirevo.AE (2), Win32/Fynloski.AA (2), Win32/Injector.AAAA, Win32/Injector.AAAB, Win32/Injector.AAAC, Win32/Injector.AAAD, Win32/Injector.AAAE, Win32/Injector.AAAF, Win32/Injector.AAAG, Win32/Kryptik.AQGB, Win32/Kryptik.AQGC, Win32/Kryptik.AQGD, Win32/Kryptik.AQGE, Win32/Kryptik.AQGF, Win32/Kryptik.AQGG, Win32/Kryptik.AQGH, Win32/Kryptik.AQGI, Win32/Kryptik.AQGJ, Win32/Kryptik.AQGK, Win32/Kryptik.AQGL, Win32/Kryptik.AQGM, Win32/Kryptik.AQGN, Win32/Kryptik.AQGO, Win32/Kryptik.AQGP, Win32/Kryptik.AQGQ, Win32/Kryptik.AQGR, Win32/Kryptik.AQGS, Win32/Kryptik.AQGT, Win32/Kryptik.AQGU, Win32/Olmarik.AYP, Win32/PSW.Fareit.A, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.RF, Win32/Simda.B (2), Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spatet.I (2), Win32/Spy.Banker.WZA (2), Win32/Spy.Banker.YVO, Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OPF, Win32/TrojanDownloader.Banload.RQX (3), Win32/TrojanDownloader.Banload.RQY(2), Win32/TrojanDownloader.Delf.RMX (2), Win32/TrojanDownloader.Delf.RMY, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.PNR (2), Win32/TrojanDownloader.Wauchos.A, Win32/VB.QMS, Win64/Simda.A (2)

NOD32定義ファイル:7782 (2012/12/10 05:12)
BAT/CoinMiner.Y (4), HTML/Phishing.Gen (2), JS/Kryptik.YP, MSIL/Injector.AVF, NSIS/TrojanDropper.Agent.AM, Win32/Adware.MultiPlug, Win32/Adware.OneStep, Win32/Adware.OneStep.CA, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.XPAntiSpyware.AE (5), Win32/Agent.OBA, Win32/Agent.TRU(2), Win32/Autoit.NLU (2), Win32/AutoRun.VB.AKS (2), Win32/Bicololo.A(7), Win32/Citirevo.AC (2), Win32/Citirevo.AD (3), Win32/Citirevo.AE(3), Win32/Delf.OJE (2), Win32/Injector.ZZW, Win32/Injector.ZZX, Win32/Injector.ZZY, Win32/Kryptik.AQFW, Win32/Kryptik.AQFX, Win32/Kryptik.AQFY, Win32/Kryptik.AQFZ, Win32/Kryptik.AQGA, Win32/LockScreen.AKU, Win32/LockScreen.ANO, Win32/LockScreen.AOY(5), Win32/Poison, Win32/Poison.NLR, Win32/Ponmocup.AA (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Qhost, Win32/Rbot.NAH, Win32/Reveton.H, Win32/Sirefef.EV (11), Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Banker.YVN (2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.OAI, Win32/TrojanDownloader.Adload.NKC (2), Win32/TrojanDownloader.Adload.NKR (4), Win32/TrojanDownloader.Agent.RNQ (2), Win32/TrojanDownloader.Banload.RPC, Win32/TrojanDownloader.Banload.RQW (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.VB.QAS, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.C, Win32/TrojanDropper.Agent.NNO

NOD32定義ファイル:7781 (2012/12/09 21:23)
MSIL/Agent.NVX, MSIL/Injector.AVE, MSIL/Kryptik.HF, MSIL/LockScreen.BW, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.TUO, Win32/Agent.UHV, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.KS, Win32/Bicololo.A (4), Win32/Citirevo.AE (2), Win32/Delf.OBB, Win32/Dorkbot.B(2), Win32/Extats.A (2), Win32/Fynloski.AA (2), Win32/Injector.DF(2), Win32/Injector.PGS, Win32/Injector.ZZJ, Win32/Injector.ZZK, Win32/Injector.ZZL, Win32/Injector.ZZM, Win32/Injector.ZZN, Win32/Injector.ZZO, Win32/Injector.ZZP, Win32/Injector.ZZQ, Win32/Injector.ZZR, Win32/Injector.ZZS, Win32/Injector.ZZT, Win32/Injector.ZZU, Win32/Injector.ZZV, Win32/IrcContact.AA, Win32/Kryptik.AQFF, Win32/Kryptik.AQFG, Win32/Kryptik.AQFH, Win32/Kryptik.AQFI, Win32/Kryptik.AQFJ, Win32/Kryptik.AQFK, Win32/Kryptik.AQFL, Win32/Kryptik.AQFM, Win32/Kryptik.AQFN, Win32/Kryptik.AQFO, Win32/Kryptik.AQFP, Win32/Kryptik.AQFQ, Win32/Kryptik.AQFR, Win32/Kryptik.AQFS, Win32/Kryptik.AQFT, Win32/Kryptik.AQFU, Win32/Kryptik.AQFV, Win32/LockScreen.AMJ, Win32/LockScreen.ANO, Win32/LockScreen.ANX, Win32/LockScreen.AOT, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.GO (2), Win32/Pronny.JA, Win32/PSW.Fareit.A (4), Win32/Reveton.H (3), Win32/Rootkit.Kryptik.RE, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (6), Win32/Sirefef.FD, Win32/Slenfbot.AK, Win32/Spy.Agent.OAV, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.OPF, Win32/TrojanDownloader.Banload.RJY(2), Win32/TrojanDownloader.Banload.ROM, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Small.PNS, Win32/Videspra.AK (2), Win64/Simda.A (2)

NOD32定義ファイル:7780 (2012/12/09 04:52)
Android/Ksapp.D (8), Java/Agent.FG, Java/Exploit.CVE-2012-0507.EI (4), Java/Exploit.CVE-2012-1723.EQ (7), Java/Exploit.CVE-2012-1723.ER(15), Java/Exploit.CVE-2012-1723.ES (7), Java/Jacksbot.D, Java/TrojanDownloader.Agent.NFF (2), MSIL/LockScreen.BW (3), MSIL/TrojanClicker.Agent.NAU, SWF/Iframe.C (4), Win32/Adware.EoRezo, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.XPAntiSpyware.AE (4), Win32/Agent.OBA, Win32/Agent.TCD (3), Win32/Agent.TPA (2), Win32/Agent.UHU(4), Win32/AutoRun.Agent.AGF, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.XW(5), Win32/Bicololo.A (12), Win32/Bifrose.NMC, Win32/Bifrose.NTA, Win32/Caphaw.I (2), Win32/Citirevo.AC (2), Win32/Citirevo.AD (2), Win32/Citirevo.AE (3), Win32/Cridex.AA, Win32/Delf.OAZ, Win32/Delf.RAQ (3), Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/HackTool.FacebookTool.B, Win32/Inject.NGA, Win32/Injector.Autoit.BE, Win32/Injector.TLN, Win32/Injector.ZYQ, Win32/Injector.ZZD, Win32/Injector.ZZE, Win32/Injector.ZZF, Win32/Injector.ZZG, Win32/Injector.ZZH, Win32/Injector.ZZI, Win32/IRCBot.AQI, Win32/Kelihos.E (4), Win32/Kryptik.AQEX, Win32/Kryptik.AQEY, Win32/Kryptik.AQEZ, Win32/Kryptik.AQFA, Win32/Kryptik.AQFB, Win32/Kryptik.AQFC, Win32/Kryptik.AQFD, Win32/Kryptik.AQFE, Win32/LockScreen.AKU, Win32/LockScreen.ALY (2), Win32/LockScreen.AMJ, Win32/LockScreen.ANO, Win32/LockScreen.APA (4), Win32/Pronny.IZ, Win32/PSW.Papras.CE (2), Win32/PSW.VB.NIS, Win32/Qhost.OPL, Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (5), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Bancos.NVV, Win32/Spy.Banker.YKX, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAU (8), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OPF, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RNP, Win32/TrojanDownloader.Banload.PAX (2), Win32/TrojanDownloader.Beebone.DS, Win32/TrojanDownloader.Carberp.AJ (3), Win32/TrojanDownloader.FakeAlert.BNS(2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNR(2), Win32/TrojanDownloader.Small.PNS (3), Win32/TrojanDownloader.Small.POC(2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.AW(4), Win32/TrojanDropper.VB.OIJ, Win32/TrojanProxy.Agent.NJQ (3), Win32/VB.QRO, Win32/VBObfus.IP, Win32/Videspra.AJ (3), Win32/Videspra.AK(2), Win32/Wigon.DC (2), Win64/Simda.A (2)

NOD32定義ファイル:7779 (2012/12/08 21:16)
MSIL/Spy.Agent.BO, Win32/Adware.SystemSecurity.AL (6), Win32/Adware.Toolbar.Webalta.AX, Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.OBA, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.KS (3), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (14), Win32/Citirevo.AE(5), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.VY (2), Win32/Injector.Autoit.CN, Win32/Injector.ZYS, Win32/Injector.ZYT, Win32/Injector.ZYU, Win32/Injector.ZYV, Win32/Injector.ZYW, Win32/Injector.ZYX, Win32/Injector.ZYY, Win32/Injector.ZYZ, Win32/Injector.ZZA, Win32/Injector.ZZB (2), Win32/Injector.ZZC, Win32/Kelihos.E (4), Win32/Kryptik.AQEI, Win32/Kryptik.AQEJ, Win32/Kryptik.AQEK, Win32/Kryptik.AQEL, Win32/Kryptik.AQEM, Win32/Kryptik.AQEN, Win32/Kryptik.AQEO, Win32/Kryptik.AQEP, Win32/Kryptik.AQEQ, Win32/Kryptik.AQER, Win32/Kryptik.AQES, Win32/Kryptik.AQET, Win32/Kryptik.AQEU, Win32/Kryptik.AQEV, Win32/Kryptik.AQEW, Win32/LockScreen.AKU (3), Win32/LockScreen.ANO, Win32/LockScreen.ANX, Win32/LockScreen.AOT, Win32/Medfos.GN (2), Win32/Miep.A (4), Win32/Mishigy.AA, Win32/Pronny.IX, Win32/Pronny.IY, Win32/ProxyChanger.EL (2), Win32/PSW.Fareit.A (5), Win32/Qhost, Win32/Reveton.H (6), Win32/Rootkit.Agent.NXC, Win32/Rootkit.Kryptik.RD, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (5), Win32/Spatet.T, Win32/Spy.Agent.OAV, Win32/Spy.Banker.YRR (2), Win32/Spy.KeyLogger.NZG, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RNO, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.FakeAlert.GO(3), Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.BO (3), Win32/VBObfus.IO, Win32/Vishmaster.AC

NOD32定義ファイル:7778 (2012/12/08 03:31)
Android/Adware.AdsWo.C, Android/Adware.AirPush.C (3), Android/Adware.AirPush.D (5), Android/Adware.Waps.E, Android/Adware.Wooboo.A, Android/Gappusin.A (2), Android/Plankton.H(2), Android/Qdplugin.A (4), Android/Spy.SMSZombie.A (3), Android/TrojanSMS.Agent.FN, JS/Agent.NHS, PHP/Agent.NBA, Win32/AutoRun.NAD, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (4), Win32/Kryptik.AQEG, Win32/Kryptik.AQEH, Win32/PSW.Fareit.A, Win32/Spy.Delf.PGE (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Gobdow.G(2), Win32/VBObfus.IN

NOD32定義ファイル:7777 (2012/12/08 00:29)
Android/Agent.AH, BAT/Agent.NCE (6), BAT/Shutdown.NCU, HTML/Phishing.HMRC.A, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PXH, JS/Exploit.Pdfka.PXI (2), JS/Exploit.Pdfka.PXJ (2), JS/Exploit.Pdfka.PXK (2), JS/Exploit.Pdfka.PXL (2), JS/Exploit.Pdfka.PXM (2), JS/Exploit.Pdfka.PXN(2), JS/Exploit.Pdfka.PXO (2), JS/Exploit.Pdfka.PXP (2), JS/Kryptik.ADD, MSIL/Agent.NVT, MSIL/Agent.NVV, MSIL/Bladabindi.F, MSIL/Bladabindi.M, MSIL/Injector.AVC, MSIL/Injector.AVD, MSIL/LockScreen.BW, MSIL/Spy.Agent.FP(2), MSIL/TrojanDropper.Agent.PF, PHP/Agent.NAY (2), PHP/Agent.NAZ (2), PHP/Agent.NBA, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE(4), Win32/Agent.OBA (2), Win32/Agent.UHR (3), Win32/Agent.UHS, Win32/Agent.UHT (2), Win32/Autoit.P (6), Win32/AutoRun.VB.XW (8), Win32/Bicololo.A, Win32/Boaxxe.A, Win32/Citirevo.AE (2), Win32/Colowned.AR, Win32/Delf.NZL, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.AT, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.TI, Win32/Hoax.ArchSMS.VY, Win32/Injector.ZYL, Win32/Injector.ZYM, Win32/Injector.ZYN, Win32/Injector.ZYO, Win32/Injector.ZYP, Win32/Injector.ZYQ, Win32/Injector.ZYR, Win32/Kryptik.AQDR, Win32/Kryptik.AQDS, Win32/Kryptik.AQDT, Win32/Kryptik.AQDU, Win32/Kryptik.AQDV, Win32/Kryptik.AQDW, Win32/Kryptik.AQDX, Win32/Kryptik.AQDY, Win32/Kryptik.AQDZ, Win32/Kryptik.AQEA, Win32/Kryptik.AQEB, Win32/Kryptik.AQEC, Win32/Kryptik.AQED, Win32/Kryptik.AQEE, Win32/LockScreen.AOZ (7), Win32/Naprat.G (2), Win32/PSW.Fareit.A (2), Win32/PSW.Sycomp.X (2), Win32/Qhost, Win32/Qhost.OUW, Win32/Rbot, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Remtasu.U, Win32/Remtasu.Y(5), Win32/Reveton.H, Win32/Rootkit.Kryptik.RC, Win32/Simda.B, Win32/Simda.M, Win32/Sirefef.EV (2), Win32/Spatet.A (6), Win32/Spatet.AA, Win32/Spy.Agent.OBR, Win32/Spy.Bancos.ORQ (2), Win32/Spy.Banker.OYT, Win32/Spy.Banker.YVM (2), Win32/Spy.KeyLogger.NQZ, Win32/Spy.Shiz.NAL(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Small.NCV, Win32/TrojanDownloader.Agent.RNM (3), Win32/TrojanDownloader.Agent.RNN (2), Win32/TrojanDownloader.Autoit.NJT (2), Win32/TrojanDownloader.Banload.RQV (2), Win32/TrojanDownloader.Beebone.DR, Win32/TrojanDownloader.Delf.RMU, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Tiny.NHP (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NHE, Win32/VBObfus.IM

NOD32定義ファイル:7776 (2012/12/07 20:51)
ASP/Ace.NAM, Java/Exploit.CVE-2012-0507.EH, Java/Exploit.CVE-2012-1723.EP, Java/Exploit.CVE-2012-5076.S, JS/Agent.NHS, JS/Exploit.Pdfka.PXG, JS/Iframe.GQ, MSIL/LockScreen.BW, MSIL/Spy.Keylogger.HP (2), MSIL/TrojanClicker.NBT, MSIL/TrojanDropper.Agent.PE, Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.UHQ (2), Win32/Bicololo.A (4), Win32/Bifrose.NTA (2), Win32/Caphaw.I (2), Win32/Citirevo.AC, Win32/Delf.NVC, Win32/Delf.RAP(2), Win32/Dorkbot.B (3), Win32/Farfli.OY, Win32/Farfli.SB (4), Win32/Farfli.SC (2), Win32/Farfli.SD (3), Win32/Filecoder.Q.Gen, Win32/Filecoder.W (2), Win32/Fynloski.AA (2), Win32/Gataka.C, Win32/Injector.ZXZ, Win32/Injector.ZYA, Win32/Injector.ZYB, Win32/Injector.ZYC, Win32/Injector.ZYD, Win32/Injector.ZYF, Win32/Injector.ZYG, Win32/Injector.ZYI, Win32/Injector.ZYJ, Win32/Injector.ZYK, Win32/Kryptik.AQDC, Win32/Kryptik.AQDD, Win32/Kryptik.AQDE, Win32/Kryptik.AQDF, Win32/Kryptik.AQDG, Win32/Kryptik.AQDH, Win32/Kryptik.AQDI, Win32/Kryptik.AQDJ, Win32/Kryptik.AQDK, Win32/Kryptik.AQDL, Win32/Kryptik.AQDM, Win32/Kryptik.AQDN, Win32/Kryptik.AQDO, Win32/Kryptik.AQDP, Win32/Kryptik.AQDQ, Win32/LockScreen.ANO, Win32/LockScreen.ANX (2), Win32/LockScreen.AOT, Win32/LockScreen.AOX, Win32/LockScreen.AOY (2), Win32/Lurk.AC, Win32/MBRlock.D, Win32/Patched.NCR, Win32/Pronny.IW, Win32/ProxyChanger.EO, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.QEW (5), Win32/Qhost, Win32/Qhost.OVJ (2), Win32/RDPdoor.AX, Win32/Redosdru.AY(2), Win32/Reveton.H, Win32/Shutdowner.NBF, Win32/Sirefef.EV (4), Win32/Spy.Banker.YVJ (2), Win32/Spy.Banker.YVK (2), Win32/Spy.Banker.YVL(3), Win32/Spy.Bebloh.J, Win32/Spy.Delf.PGD, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAW, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NRV, Win32/TrojanDownloader.Beebone.DQ, Win32/TrojanDownloader.Carberp.AD, Win32/VB.QTU (2), Win32/Videspra.AJ, Win64/Rootkit.Kryptik.B, Win64/TrojanDownloader.Necurs.A

NOD32定義ファイル:7775 (2012/12/07 18:48)
ALS/Bursted.AD, MSIL/Injector.AVB, PHP/WebShell.NAT, SymbOS/CommWarrior.M, Win32/Adware.SystemSecurity.AL, Win32/Agent.PJQ (4), Win32/Bicololo.A, Win32/Bicololo.AI, Win32/Extats.A, Win32/Filecoder.W, Win32/Floxif.A(11), Win32/Floxif.C, Win32/Floxif.D, Win32/Fynloski.AA, Win32/Injector.ZXJ, Win32/Injector.ZXO, Win32/Injector.ZXP, Win32/Injector.ZXQ, Win32/Injector.ZXR, Win32/Injector.ZXS, Win32/Injector.ZXT, Win32/Injector.ZXU, Win32/Injector.ZXV, Win32/Injector.ZXW, Win32/Kryptik.AQCC, Win32/Kryptik.AQCK, Win32/Kryptik.AQCL, Win32/Kryptik.AQCM, Win32/Kryptik.AQCN, Win32/Kryptik.AQCO, Win32/Kryptik.AQCP, Win32/Kryptik.AQCQ, Win32/Kryptik.AQCR, Win32/Kryptik.AQCS, Win32/Kryptik.AQCT, Win32/Kryptik.AQCU, Win32/Kryptik.AQCV, Win32/Kryptik.AQCW, Win32/Kryptik.AQCX, Win32/Kryptik.AQCY, Win32/Kryptik.AQCZ, Win32/Kryptik.AQDA, Win32/Kryptik.AQDB, Win32/LockScreen.AKU, Win32/LockScreen.ANX, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.GM (2), Win32/PSW.Delf.OER (2), Win32/PSW.OnLineGames.QEW, Win32/Remtasu.F (2), Win32/Reveton.H (3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spy.Agent.PZ, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B (2), Win32/VBObfus.IL, Win64/Simda.A (2)

NOD32定義ファイル:7774 (2012/12/07 04:07)
Android/DroidKungFu.I, Android/Ksapp.C (3), Android/Spy.Nyleaker.A, Android/TrojanSMS.Agent.EG (2), Android/TrojanSMS.Boxer.BO (2), Android/TrojanSMS.Tucy.A (2), BAT/Qhost.NQW (3), BAT/StartPage.NFG (2), Java/Exploit.CVE-2012-1723.EO (10), JS/Kryptik.ACT, JS/Kryptik.ACU, JS/Kryptik.ACV, JS/Kryptik.ACX, JS/Kryptik.ACY, JS/Kryptik.ACZ, JS/Kryptik.ADA, JS/Kryptik.ADB, JS/Kryptik.ADC, MSIL/Agent.BY (3), MSIL/LockScreen.BW (2), MSIL/Spy.Agent.EQ, MSIL/Spy.Agent.FM (2), MSIL/Spy.Agent.FN (2), MSIL/Spy.Agent.FO (2), MSIL/Spy.Keylogger.HN, MSIL/Spy.Keylogger.HO (2), MSIL/TrojanDropper.Agent.ML, MSIL/TrojanDropper.Agent.PB, NSIS/TrojanDownloader.Agent.NMF, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE(2), Win32/Agent.PJO (2), Win32/Agent.PJP (2), Win32/Autoit.NLT, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AZU (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/Cridex.AA, Win32/DarkShell.E, Win32/Delf.OIS (2), Win32/Delf.RAM (8), Win32/Delf.RAO (2), Win32/Extats.M, Win32/Farfli.RZ (2), Win32/Farfli.SA(2), Win32/Fynloski.AA (3), Win32/Hupigon.NWU, Win32/Inject.NFY(3), Win32/Injector.ZXI, Win32/Injector.ZXK, Win32/Injector.ZXL, Win32/Injector.ZXM, Win32/Injector.ZXN, Win32/Kelihos.E, Win32/KillAV.NOL, Win32/Kryptik.AQBK, Win32/Kryptik.AQBL, Win32/Kryptik.AQBN, Win32/Kryptik.AQBO, Win32/Kryptik.AQBP, Win32/Kryptik.AQBQ, Win32/Kryptik.AQBR, Win32/Kryptik.AQBS, Win32/Kryptik.AQBT, Win32/Kryptik.AQBU, Win32/Kryptik.AQBV, Win32/Kryptik.AQBW, Win32/Kryptik.AQBX, Win32/Kryptik.AQBY, Win32/Kryptik.AQCB, Win32/Kryptik.AQCD, Win32/Kryptik.AQCE, Win32/Kryptik.AQCF, Win32/Kryptik.AQCG, Win32/Kryptik.AQCH, Win32/Kryptik.AQCI, Win32/Kryptik.AQCJ, Win32/MBRlock.D (3), Win32/Phorpiex.A, Win32/Poison.NAI, Win32/Pronny.IV, Win32/PSW.Fareit.A(4), Win32/Qhost.Banker.MY, Win32/Qhost.OVH, Win32/Qhost.OVI(3), Win32/Remtasu.AC (2), Win32/Remtasu.F (3), Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.H (3), Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV (4), Win32/Spatet.A (3), Win32/Spy.Bancos.ORA, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YNU, Win32/Spy.Banker.YRI (2), Win32/Spy.Banker.YSC, Win32/Spy.Banker.YSH (2), Win32/Spy.Banker.YVD (2), Win32/Spy.Banker.YVH (2), Win32/Spy.Banker.YVI (3), Win32/Spy.Delf.PFW, Win32/Spy.KeyLogger.NZE, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.H, Win32/Spy.VB.NRK, Win32/Spy.VB.NRL, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ZR (2), Win32/StartPage.OPF(3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.RPX, Win32/TrojanDownloader.Banload.RPZ (2), Win32/TrojanDownloader.Banload.RQA, Win32/TrojanDownloader.Banload.RQB, Win32/TrojanDownloader.Beebone.DP, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Delf.RLZ (2), Win32/TrojanDownloader.Delf.RMA, Win32/TrojanDownloader.Delf.RMF (2), Win32/TrojanDownloader.Delf.RMW (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Small.POB(2), Win32/TrojanDownloader.VB.QAH, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.VB.OIG(2), Win32/TrojanDropper.VB.OIH (2), Win32/TrojanDropper.VB.OII (2), Win32/Trustezeb.C, Win32/VB.OFU, Win32/VB.QBG, Win32/VB.QSY, Win32/VB.QTB, Win32/VB.QTC, Win32/VB.QTS, Win32/VB.QTT, Win32/VBObfus.IJ, Win32/VBObfus.IK, Win32/Wigon.PB

NOD32定義ファイル:7773 (2012/12/06 22:52)
ACAD/Medre.A (2), ALS/Agent.AB, Android/Anserver.E (2), Android/BaseBridge.W (2), Android/TrojanSMS.Agent.HU (2), Android/TrojanSMS.Agent.HV (2), Android/Uranico.B (3), JS/Agent.NHS, JS/Exploit.Agent.NDY, JS/Exploit.Pdfka.PXA, JS/Exploit.Pdfka.PXB (2), JS/Exploit.Pdfka.PXC (2), JS/Exploit.Pdfka.PXD, JS/Exploit.Pdfka.PXE (2), JS/Exploit.Pdfka.PXF (2), JS/Kryptik.ACR, JS/Kryptik.ACS, MSIL/Agent.NVW, MSIL/PSW.Agent.NHC, MSIL/TrojanDropper.Agent.PD, SymbOS/Beselo.B, SymbOS9/Zbot.B (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.PJN(2), Win32/AutoRun.Delf.NL, Win32/Citirevo.AE (2), Win32/Delf.RAN(2), Win32/Injector.PZI (2), Win32/Injector.ZXB, Win32/Injector.ZXC, Win32/Injector.ZXD, Win32/Injector.ZXE, Win32/Injector.ZXF, Win32/Injector.ZXG, Win32/Injector.ZXH, Win32/Kelihos.E, Win32/Kryptik.AQBJ, Win32/Kryptik.AQBM, Win32/LockScreen.AIG (2), Win32/Lypserat.A, Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Rootkit.Kryptik.RB, Win32/Sirefef.EV(3), Win32/Spy.Bancos.ORP (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.YVB, Win32/Spy.Banker.YVC (2), Win32/Spy.Banker.YVE (2), Win32/Spy.Banker.YVF(2), Win32/Spy.Banker.YVG (2), Win32/Spy.Delf.PGB, Win32/Spy.Delf.PGC(2), Win32/Spy.KeyLogger.NZA, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.RMV (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanProxy.Preshin.A

NOD32定義ファイル:7772 (2012/12/06 20:49)
Android/Dropdialer.B (2), Android/Lovetrap.E (2), Android/Spy.Powalar.A(2), Android/TrojanSMS.Agent.HP, Android/TrojanSMS.Agent.HR(2), Android/TrojanSMS.Agent.HS (2), Android/TrojanSMS.Bosm.C (2), Android/Zsone.F (2), JS/Iframe.GO, MSIL/Bladabindi.F, MSIL/Injector.AUZ, MSIL/Injector.AVA, MSIL/Kryptik.HD, MSIL/Kryptik.HE, MSIL/LockScreen.BW, MSIL/TrojanDownloader.Banload.O (2), Win32/Adware.PCMega.A (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.OBA, Win32/Agent.PJN(2), Win32/Ainslot.AA, Win32/Autoit.IRCBot.A (2), Win32/Autoit.NLT(2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (5), Win32/Boaxxe.A, Win32/Boaxxe.G (4), Win32/Caphaw.I, Win32/CoinMiner.AT, Win32/Delf.NCL, Win32/Delf.OGJ, Win32/Dorkbot.B (2), Win32/Filecoder.AM, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Gedza.NAD, Win32/Hoax.ArchSMS.VY, Win32/Injector.Autoit.CL, Win32/Injector.Autoit.CM, Win32/Injector.ZWU, Win32/Injector.ZWV, Win32/Injector.ZWW, Win32/Injector.ZWX, Win32/Injector.ZWY, Win32/Injector.ZWZ, Win32/Injector.ZXA, Win32/IRC.Autoit.E (2), Win32/Kelihos.E, Win32/KillAV.NPF (2), Win32/Kryptik.AQAB, Win32/Kryptik.AQAS, Win32/Kryptik.AQAT, Win32/Kryptik.AQAU, Win32/Kryptik.AQAV, Win32/Kryptik.AQAW, Win32/Kryptik.AQAX, Win32/Kryptik.AQAY, Win32/Kryptik.AQAZ, Win32/Kryptik.AQBA, Win32/Kryptik.AQBB, Win32/Kryptik.AQBC, Win32/Kryptik.AQBD, Win32/Kryptik.AQBE, Win32/Kryptik.AQBF, Win32/Kryptik.AQBG, Win32/Kryptik.AQBH, Win32/Kryptik.AQBI, Win32/LockScreen.AIG (2), Win32/Medfos.GL(2), Win32/Olmarik.AYO (3), Win32/Phorpiex.A, Win32/Poison.NLQ (2), Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Qhost, Win32/Spatet.T, Win32/Spy.Banbra.NYM, Win32/Spy.Banker.BIG, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEO, Win32/Spy.Banker.VYL, Win32/Spy.Banker.YUU (2), Win32/Spy.Banker.YUV (2), Win32/Spy.Banker.YUW (2), Win32/Spy.Banker.YUX (2), Win32/Spy.Banker.YUY (2), Win32/Spy.Banker.YUZ (2), Win32/Spy.Banker.YVA (2), Win32/Spy.KeyLogger.NXY, Win32/Spy.KeyLogger.NZF (2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.RNE (2), Win32/TrojanDownloader.Agent.RNL (2), Win32/TrojanDownloader.Banload.RQU (2), Win32/TrojanDownloader.Beebone.DO, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Small.OYZ (2), Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Small.POA (4), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Small.NNE, Win32/VB.NTZ, Win32/VB.PYN, Win32/VBObfus.II, Win32/Vishmaster.AC

NOD32定義ファイル:7771 (2012/12/06 17:55)
Java/Exploit.CVE-2011-3544.BU, Java/Exploit.CVE-2012-4681.A, Win32/Adware.1ClickDownload.K (2), Win32/Adware.SystemSecurity.AL(3), Win32/Agent.TCD, Win32/Agent.TUO, Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E, Win32/Citirevo.AE (2), Win32/Delf.OGJ, Win32/Dorkbot.B, Win32/Injector.ZWI, Win32/Injector.ZWJ, Win32/Injector.ZWK, Win32/Injector.ZWL, Win32/Injector.ZWM, Win32/Injector.ZWN, Win32/Injector.ZWO, Win32/Injector.ZWP, Win32/Injector.ZWQ, Win32/Injector.ZWR, Win32/Injector.ZWS, Win32/Injector.ZWT, Win32/Kelihos.E, Win32/Kryptik.AQAC, Win32/Kryptik.AQAD, Win32/Kryptik.AQAE, Win32/Kryptik.AQAF, Win32/Kryptik.AQAG, Win32/Kryptik.AQAH, Win32/Kryptik.AQAI, Win32/Kryptik.AQAJ, Win32/Kryptik.AQAK, Win32/Kryptik.AQAL, Win32/Kryptik.AQAM, Win32/Kryptik.AQAN, Win32/Kryptik.AQAO, Win32/Kryptik.AQAQ, Win32/Kryptik.AQAR, Win32/LockScreen.AKU (2), Win32/LockScreen.ALE, Win32/LockScreen.AMK, Win32/LockScreen.ANO, Win32/LockScreen.AOI, Win32/MBRlock.D, Win32/Olmarik.AYO, Win32/Olmarik.AYO.Gen, Win32/Pronny.IU, Win32/PSW.Fareit.A (3), Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spy.Banker.YUS (4), Win32/Spy.Banker.YUT (2), Win32/Spy.Banker.YUU(2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanClicker.VB.OAH, Win32/TrojanDownloader.Banload.RQT, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Small.PNZ, Win32/VBObfus.IG, Win32/VBObfus.IH, Win32/Videspra.AJ, Win64/Simda.A (2)

NOD32定義ファイル:7770 (2012/12/06 02:47)
Android/Bgserv.G (2), Android/GGTrack.B (2), Android/Kmin.C, Android/Kmin.E(2), Android/Spy.TapSnake.C (2), Android/TrojanSMS.Agent.HQ, Android/TrojanSMS.Denofow.E, Android/TrojanSMS.Hippo.J, Android/TrojanSMS.Placms.G (2), Android/TrojanSMS.YZHC.H (3), JS/Exploit.Pdfka.PWZ, JS/Kryptik.ACQ, NSIS/TrojanDropper.Agent.AL, Win32/Bicololo.A (7), Win32/Farfli.EJ (2), Win32/Farfli.RQ, Win32/Kryptik.AQAA, Win32/Polip, Win32/PSW.Fareit.A (3), Win32/Sirefef.EV (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.VB.OAG (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.Preshin.A (2), Win32/Weelsof.B, Win64/Weelsof.A

NOD32定義ファイル:7769 (2012/12/06 00:32)
MSIL/Injector.AUY, MSIL/TrojanDropper.Agent.LU (2), Win32/AutoRun.HH, Win32/Bicololo.A, Win32/Delf.NVC, Win32/Injector.ZWH, Win32/Kryptik.APZW, Win32/Kryptik.APZX, Win32/Kryptik.APZY, Win32/Kryptik.APZZ, Win32/MBRlock.D, Win32/Medfos.EY, Win32/PSW.Delf.OEQ (4), Win32/PSW.Fareit.A(3), Win32/Qhost.OVG (2), Win32/Sirefef.EV (3), Win32/Small.NHI, Win32/Spy.Bancos.OHJ, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NRN (2), Win32/TrojanClicker.Delf.NQM (2), Win32/TrojanDownloader.Banload.RLH, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.RNW, Win32/TrojanDownloader.Small.OXU

NOD32定義ファイル:7768 (2012/12/05 23:46)
Android/Agent.AO (2), Android/FakeApp.A, Android/TrojanSMS.Agent.HP(2), BAT/Agent.X (2), HTML/Phishing.Gen, HTML/Refresh.AW, Java/Exploit.CVE-2008-5353.D, Java/Exploit.CVE-2012-1723.EN, JS/Exploit.Pdfka.PWX, JS/Exploit.Pdfka.PWY, MSIL/Injector.AUU, MSIL/Injector.AUV, MSIL/Injector.AUW, MSIL/Qhost.CC (2), MSIL/Restamdos.AA, MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.FK (3), MSIL/Spy.Agent.FL(2), MSIL/TrojanDropper.Agent.PC, MSIL/TrojanDropper.Agent.PD, MSIL/TrojanDropper.Binder.BA (2), NSIS/TrojanDownloader.Agent.NME, VBS/StartPage.NFA, Win32/Adware.Antivirus2008 (2), Win32/Adware.MultiPlug.E, Win32/Agent.SXW (3), Win32/Agent.UHP, Win32/AutoRun.Agent.AHP (4), Win32/AutoRun.Delf.NK, Win32/AutoRun.Injector.BB (2), Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E, Win32/Dorkbot.B, Win32/Farfli.RY (2), Win32/Fynloski.AA (5), Win32/Injector.Autoit.CK, Win32/Injector.ZUZ, Win32/Injector.ZWB, Win32/Injector.ZWC, Win32/Injector.ZWE, Win32/Injector.ZWF (2), Win32/Injector.ZWG, Win32/Kelihos.E (2), Win32/Kryptik.APZQ, Win32/Kryptik.APZR, Win32/Kryptik.APZS, Win32/Kryptik.APZT, Win32/Kryptik.APZU, Win32/Kryptik.APZV, Win32/LockScreen.AKU (2), Win32/MBRlock.D (2), Win32/Msidebar.A (5), Win32/Outbreak.NAD (2), Win32/Ponmocup.AA, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QEV (2), Win32/PSW.Papras.BX(3), Win32/PSW.Papras.CD (3), Win32/PSW.Sinowal.NBP (2), Win32/Regil.Y(5), Win32/Reveton.H (2), Win32/Rootkit.Kryptik.RA, Win32/Sirefef.EV(9), Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T(3), Win32/Spy.Bancos.ORO, Win32/Spy.Banker.XNX, Win32/Spy.Banker.YKG, Win32/Spy.Banker.YUO (2), Win32/Spy.Banker.YUP, Win32/Spy.Banker.YUQ(2), Win32/Spy.Banker.YUR (2), Win32/Spy.Delf.PFZ, Win32/Spy.Delf.PGA, Win32/Spy.VB.NRM, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Delf.NQK (2), Win32/TrojanDownloader.Agent.QVG, Win32/TrojanDownloader.Banload.PAX (2), Win32/TrojanDownloader.Banload.ROM, Win32/TrojanDownloader.Banload.ROY, Win32/TrojanDownloader.Banload.RQS (2), Win32/TrojanDownloader.Carberp.AD(2), Win32/TrojanDownloader.Necurs.A (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.VB.QAR (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PLN (2), Win32/TrojanDropper.Agent.PRE (2), Win32/VB.NXB, Win32/VB.QMS (2), Win32/VB.QRO, Win32/Weelsof.B (2), Win64/Weelsof.A

NOD32定義ファイル:7767 (2012/12/05 21:11)
BAT/PSW.Agent.AU, BAT/Qhost.NQV (3), HTML/Phishing.PayPal.L, Java/Exploit.CVE-2012-5076.R, MSIL/Agent.NVU (2), MSIL/Autorun.Injector.J, MSIL/Injector.AUS, MSIL/Injector.AUT, MSIL/Roxin.A, MSIL/Spy.Agent.FJ, MSIL/TrojanDropper.Agent.PA, NSIS/TrojanDownloader.Agent.NMA, NSIS/TrojanDownloader.Agent.NMD, PDF/Phishing.Agent.A, VBS/StartPage.NFA, Win32/Adware.1ClickDownload.J (2), Win32/Adware.PCMega.A (2), Win32/Adware.SystemSecurity.AL (5), Win32/Adware.WinAgir (4), Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.OBA, Win32/Agent.SOK(2), Win32/Agent.UBF, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(9), Win32/Bifrose.NEL (2), Win32/Ceatrg.A, Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/CoinMiner.AW (2), Win32/Cridex.AA (2), Win32/Delf.NVC, Win32/Dorkbot.B (3), Win32/Exploit.CVE-2012-0158.AQ, Win32/Exploit.CVE-2012-0158.AS, Win32/Extats.A (2), Win32/Filecoder.W, Win32/HackTool.SFind.D, Win32/Inject.NGA, Win32/Injector.ZTP, Win32/Injector.ZVA, Win32/Injector.ZVL, Win32/Injector.ZVM, Win32/Injector.ZVN, Win32/Injector.ZVO, Win32/Injector.ZVP, Win32/Injector.ZVQ, Win32/Injector.ZVR, Win32/Injector.ZVS (2), Win32/Injector.ZVT, Win32/Injector.ZVU, Win32/Injector.ZVV, Win32/Injector.ZVW, Win32/Injector.ZVX, Win32/Injector.ZVY, Win32/Injector.ZVZ, Win32/Injector.ZWA, Win32/Kryptik.APYM, Win32/Kryptik.APZF, Win32/Kryptik.APZG, Win32/Kryptik.APZH, Win32/Kryptik.APZI, Win32/Kryptik.APZJ, Win32/Kryptik.APZK, Win32/Kryptik.APZL, Win32/Kryptik.APZM, Win32/Kryptik.APZN, Win32/Kryptik.APZO, Win32/Kryptik.APZP, Win32/LockScreen.AOT (2), Win32/MBRlock.D (3), Win32/Medfos.GK (2), Win32/Pronny.IT, Win32/PSW.Fareit.A(7), Win32/PSW.QQPass.NOE (2), Win32/Pucedoor.B, Win32/Qhost (3), Win32/Qhost.Banker.MU (2), Win32/Qhost.OPL, Win32/Rootkit.Kryptik.QZ, Win32/Sadlamnos.R, Win32/Simda.M, Win32/Sirefef.EV (7), Win32/Sirefef.FD, Win32/Spy.Banker.YMS, Win32/Spy.Banker.YQX, Win32/Spy.Banker.YUJ (2), Win32/Spy.Banker.YUK (2), Win32/Spy.Banker.YUL (2), Win32/Spy.Banker.YUM(2), Win32/Spy.Banker.YUN (2), Win32/Spy.Delf.PFZ, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RNK, Win32/TrojanDownloader.Banload.RCI, Win32/TrojanDownloader.Banload.RNL, Win32/TrojanDownloader.Banload.RQR (2), Win32/TrojanDownloader.Delf.RMT, Win32/TrojanDownloader.Small.PFQ (2), Win32/TrojanDownloader.Small.PNS(3), Win32/TrojanDownloader.Small.PNZ, Win32/TrojanDownloader.Wauchos.A(5), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.C, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PZA (3), Win32/VBObfus.IF, Win32/Vishmaster.AC, Win32/Vitidrine.A (4)

NOD32定義ファイル:7766 (2012/12/05 17:46)
BAT/PSW.Agent.AT, HTML/Refresh.AW (2), MSIL/TrojanDropper.Agent.OZ, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA, Win32/Delf.OBB, Win32/Extats.A, Win32/Filecoder.W (2), Win32/Injector.ZVF, Win32/Injector.ZVG, Win32/Injector.ZVH, Win32/Injector.ZVI, Win32/Injector.ZVJ, Win32/Injector.ZVK, Win32/Kelihos.E (2), Win32/Kryptik.APYP, Win32/Kryptik.APYQ, Win32/Kryptik.APYR, Win32/Kryptik.APYS, Win32/Kryptik.APYT, Win32/Kryptik.APYU, Win32/Kryptik.APYV, Win32/Kryptik.APYW, Win32/Kryptik.APYX, Win32/Kryptik.APYY, Win32/Kryptik.APYZ, Win32/Kryptik.APZA, Win32/Kryptik.APZB, Win32/Kryptik.APZC, Win32/Kryptik.APZD, Win32/Kryptik.APZE, Win32/LockScreen.AKU, Win32/LockScreen.AMK, Win32/LockScreen.AOT, Win32/MBRlock.D, Win32/Medfos.GJ (2), Win32/Phorpiex.A, Win32/PSW.Fareit.A, Win32/Rootkit.Kryptik.QY, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spy.Banker.YUI, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.A (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Bredolab.BX, Win64/Simda.A (2)

NOD32定義ファイル:7765 (2012/12/05 07:49)
Win32/Bicololo.A (2), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Kelihos.E, Win32/Kryptik.APYN, Win32/Kryptik.APYO, Win32/LockScreen.ANX (2), Win32/Pronny.IS, Win32/PSW.Yahoo.VB.NAO, Win32/Qhost.OPL, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Small.PNZ(2), Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:7764 (2012/12/05 03:58)
Android/Adrd.D (2), Android/CruseWind.C (2), Android/Fjcon.C (2), Android/Spy.GoneSixty.D (2), Android/Spy.Lovespy.A (2), ASP/Ace.NAL, BAT/DelFiles.NBU, HTML/Exploit.Agent.NAG, Java/Exploit.CVE-2009-3869.A, Java/Exploit.CVE-2012-0507.EG, Java/Exploit.CVE-2012-5076.Q, JS/Agent.NHS, JS/Kryptik.ACP, JS/TrojanDownloader.FakeAlert.NAI, VBS/StartPage.NFA, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.OBA, Win32/Agent.PJM(2), Win32/AutoRun.IRCBot.HO, Win32/Bicololo.A (6), Win32/Caphaw.I, Win32/Citirevo.AE, Win32/Delf.OGJ, Win32/Delf.OGV, Win32/Farfli.RU(2), Win32/Farfli.RV (2), Win32/Farfli.RW (2), Win32/Farfli.RX (2), Win32/Hoax.ArchSMS.TI, Win32/Hoax.ArchSMS.VY, Win32/Injector.ZUY, Win32/Injector.ZVB (2), Win32/Injector.ZVC, Win32/Injector.ZVD, Win32/Injector.ZVE, Win32/Kryptik.APYB, Win32/Kryptik.APYC, Win32/Kryptik.APYD, Win32/Kryptik.APYE, Win32/Kryptik.APYF, Win32/Kryptik.APYG, Win32/Kryptik.APYH, Win32/Kryptik.APYI, Win32/Kryptik.APYJ, Win32/Kryptik.APYK, Win32/Kryptik.APYL, Win32/LockScreen.AIG, Win32/LockScreen.ANX, Win32/LockScreen.AOR, Win32/LockScreen.AOT (3), Win32/Naprat.C, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.OUM, Win32/Reveton.H (3), Win32/RogueAV.I (2), Win32/Simda.M, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Bancos.ORL, Win32/Spy.Banker.YUD (2), Win32/Spy.Banker.YUE, Win32/Spy.Banker.YUF (2), Win32/Spy.Banker.YUG (2), Win32/Spy.Banker.YUH(2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Webcam.C(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Tinba.AH, Win32/TrojanClicker.VB.NUE (2), Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Agent.RNK (2), Win32/TrojanDownloader.Banload.RQQ(2), Win32/TrojanDownloader.Beebone.DN, Win32/TrojanDownloader.Delf.RMS(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QTR, Win32/VBObfus.IE

NOD32定義ファイル:7763 (2012/12/04 23:38)
Android/Adware.Kuguo.A, Android/Adware.Kuguo.B, Android/Adware.Waps.E, Android/Agent.AN (2), Android/Spy.Nyleaker.A, Android/TrojanSMS.Agent.HN(2), Android/TrojanSMS.Agent.HO (2), Android/TrojanSMS.FakeInst.U, HTML/Phishing.Diablo.D, Java/Exploit.Agent.NDT, Java/Exploit.CVE-2012-1723.EM(11), Java/Exploit.CVE-2012-5076.P (5), Java/Exploit.Loader.A, JS/Exploit.CVE-2011-1255.B (2), JS/Kryptik.ACO, MSIL/Berebot.E, MSIL/Bladabindi.F (2), MSIL/HackTool.FaceHack, MSIL/HackTool.FaceHack.A(3), MSIL/ProxyChanger.S (2), NSIS/TrojanDownloader.Agent.NMC (2), VBS/ProxyChanger.AB, VBS/ProxyChanger.AC (2), VBS/TrojanDownloader.Psyme.NJE, Win32/Adware.1ClickDownload.I (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.PJL (4), Win32/AutoRun.Autoit.FU (2), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (2), Win32/Citirevo.AC, Win32/CoinMiner.AV, Win32/Dorkbot.B, Win32/Exploit.PhpBB.D (2), Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Inject.NGA (2), Win32/Injector.ZUU, Win32/Injector.ZUV, Win32/Injector.ZUW, Win32/Injector.ZUX, Win32/IRCBot.NHN (2), Win32/Kryptik.APXS, Win32/Kryptik.APXT, Win32/Kryptik.APXU, Win32/Kryptik.APXV, Win32/Kryptik.APXW, Win32/Kryptik.APXX, Win32/Kryptik.APXY, Win32/Kryptik.APXZ, Win32/Kryptik.APYA, Win32/LockScreen.ANX, Win32/Lovgate.NAD, Win32/Reveton.H, Win32/RogueAV.I, Win32/Sirefef.EV(2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Bancos.OHJ (2), Win32/Spy.Bancos.ORD, Win32/Spy.Bancos.ORJ, Win32/Spy.Bancos.ORK (2), Win32/Spy.Bancos.ORL, Win32/Spy.Bancos.ORM (2), Win32/Spy.Bancos.ORN(2), Win32/Spy.Banker.OWM, Win32/Spy.Banker.TDO, Win32/Spy.Banker.YTV (2), Win32/Spy.Banker.YTW (2), Win32/Spy.Banker.YTX (2), Win32/Spy.Banker.YTY (2), Win32/Spy.Banker.YTZ (2), Win32/Spy.Banker.YUA (2), Win32/Spy.Banker.YUB (2), Win32/Spy.Banker.YUC (2), Win32/Spy.KeyLogger.NZD (2), Win32/Spy.Webcam.B(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Topor.AA, Win32/TrojanClicker.VB.OAF, Win32/TrojanDownloader.Banload.QQD, Win32/TrojanDownloader.Delf.RMQ(2), Win32/TrojanDownloader.Delf.RMR, Win32/TrojanDownloader.Vespula.AY, Win32/VB.PYN

NOD32定義ファイル:7762 (2012/12/04 20:55)
ALS/Bursted.AM, Java/Exploit.Agent.NDS, Java/Exploit.CVE-2012-1723.EL(13), Java/Exploit.CVE-2012-5076.P (2), Java/TrojanDownloader.Drater.B (3), JS/Agent.NHS, MSIL/Adware.Esinerji.A, MSIL/Agent.BX (2), PHP/IRCBot.NAO, Stoned.Arcv.D, VBS/ProxyChanger.AC, VBS/TrojanDownloader.Agent.NHD, Win32/Adware.Esinerji.A (2), Win32/Adware.Kraddare.GM (2), Win32/Adware.PCMega.A (2), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.OBA, Win32/Agent.PJK, Win32/Agent.TUO, Win32/Bflient.K, Win32/Bicololo.A (12), Win32/Boaxxe.A, Win32/Citirevo.AE (2), Win32/Delf.NIX(2), Win32/Delf.OBB, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.AN, Win32/Exploit.CVE-2012-0158.AQ (2), Win32/FakeTool.E, Win32/Filecoder.AM, Win32/Filecoder.W (9), Win32/FlyStudio.OIN, Win32/Fynloski.AA(4), Win32/HiAsm.Agent.A, Win32/Hoax.ArchSMS.YA, Win32/Inject.NGA, Win32/Injector.Autoit.CI, Win32/Injector.Autoit.CJ, Win32/Injector.ZUL, Win32/Injector.ZUM, Win32/Injector.ZUN, Win32/Injector.ZUO, Win32/Injector.ZUP, Win32/Injector.ZUQ, Win32/Injector.ZUR, Win32/Injector.ZUS, Win32/Injector.ZUT, Win32/Kryptik.APXE, Win32/Kryptik.APXH, Win32/Kryptik.APXI, Win32/Kryptik.APXJ, Win32/Kryptik.APXK, Win32/Kryptik.APXL, Win32/Kryptik.APXM, Win32/Kryptik.APXN, Win32/Kryptik.APXO, Win32/Kryptik.APXP, Win32/Kryptik.APXQ, Win32/Kryptik.APXR, Win32/MBRlock.D (2), Win32/Poison.NAE, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QEU (2), Win32/PSW.Papras.BX, Win32/Reveton.H, Win32/Sirefef.EV (2), Win32/Sneepy.A(4), Win32/Spatet.I (2), Win32/Spy.Agent.OBM, Win32/Spy.Bancos.ORI (2), Win32/Spy.Banker.YTS (2), Win32/Spy.Banker.YTT (2), Win32/Spy.Banker.YTU(2), Win32/Spy.Delf.OZJ, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NRI, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Topor.AA, Win32/TrojanDownloader.Banload.NEW, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PNT, Win32/TrojanDownloader.VB.QAQ (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.C(2), Win64/Simda.A

NOD32定義ファイル:7761 (2012/12/04 17:42)
MSIL/TrojanDownloader.Agent.GC (2), NSIS/TrojanDownloader.Agent.NMB, SWF/TrojanDownloader.Esaprof.C, Win32/Adware.DownloadWare.G, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.XPAntiSpyware.AE, Win32/Autoit.NLS (2), Win32/Caphaw.I, Win32/Cridex.AA (2), Win32/Inject.NGA, Win32/Injector.ZTX, Win32/Injector.ZUE, Win32/Injector.ZUF, Win32/Injector.ZUG, Win32/Injector.ZUH, Win32/Injector.ZUI, Win32/Injector.ZUJ, Win32/Injector.ZUK, Win32/Kryptik.APWQ, Win32/Kryptik.APWX, Win32/Kryptik.APWY, Win32/Kryptik.APWZ, Win32/Kryptik.APXA, Win32/Kryptik.APXB, Win32/Kryptik.APXC, Win32/Kryptik.APXD, Win32/Kryptik.APXF, Win32/Kryptik.APXG, Win32/LockScreen.AKW, Win32/MBRlock.D (4), Win32/Medfos.GI (2), Win32/PSW.Fareit.A, Win32/Qhost, Win32/Ramnit.A, Win32/Ramnit.AX.Gen, Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYZ, Win32/Vishmaster.AC, Win64/Simda.A

NOD32定義ファイル:7760 (2012/12/04 08:00)
JS/Exploit.Pdfka.PWW, Win32/Bicololo.A (11), Win32/Bicololo.AG, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/HackTool.NetHacker.D, Win32/HackTool.NetHacker.E, Win32/Injector.ZUD, Win32/Kryptik.APWU, Win32/Kryptik.APWV, Win32/Kryptik.APWW, Win32/Sirefef.EV (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:7759 (2012/12/04 03:57)
Java/Exploit.CVE-2012-0507.ED, Java/Exploit.CVE-2012-0507.EE, Java/Exploit.CVE-2012-0507.EF (2), Java/Exploit.CVE-2012-1723.CR, Java/TrojanDownloader.Agent.NFE (2), MSIL/Bladabindi.F, Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.A (2), Win32/Delf.OGJ, Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Injector.ZTR, Win32/Injector.ZTV, Win32/Injector.ZTW, Win32/Injector.ZTY, Win32/Injector.ZTZ, Win32/Injector.ZUA, Win32/Injector.ZUB, Win32/Injector.ZUC, Win32/Kryptik.APWA, Win32/Kryptik.APWK, Win32/Kryptik.APWL, Win32/Kryptik.APWM, Win32/Kryptik.APWN, Win32/Kryptik.APWO, Win32/Kryptik.APWP, Win32/Kryptik.APWR, Win32/Kryptik.APWS, Win32/Kryptik.APWT, Win32/LockScreen.AKW (3), Win32/LockScreen.AMK, Win32/Ponmocup.AA (2), Win32/Ponmocup.FN, Win32/PSW.Fareit.A (3), Win32/PSW.VB.NHJ, Win32/Reveton.H, Win32/RiskWare.HackAV.KP (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.WTX, Win32/Spy.KeyLogger.NZC (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Tinba.AH, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Agent.RNJ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.YV, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (5), Win32/TrojanDownloader.Zortob.B, Win32/VB.QSY (2), Win64/Simda.A

NOD32定義ファイル:7758 (2012/12/03 23:52)
Java/Exploit.CVE-2012-0507.EC, Java/Exploit.CVE-2012-1723.EK, Java/Exploit.CVE-2012-5076.O, Java/TrojanDownloader.Agent.NFE, JS/Agent.NHS, JS/Exploit.Pdfka.PWV, JS/Flooder.Small.G, JS/JSV.AA, JS/Kryptik.ACM, JS/Kryptik.ACN, MSIL/Bladabindi.F (2), VBS/Sorry.AA, Win32/Adware.EoRezo (2), Win32/Adware.SystemSecurity.AL, Win32/Bicololo.A(7), Win32/Bifrose.NTA, Win32/Citirevo.AE (4), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.AJ (2), Win32/Exploit.CVE-2012-0158.AR, Win32/Flooder.Delf.NAG, Win32/Fynloski.AA, Win32/Inject.NGA, Win32/Injector.ZTS, Win32/Injector.ZTT, Win32/Injector.ZTU, Win32/Kelihos.E(14), Win32/Kryptik.APWB, Win32/Kryptik.APWC, Win32/Kryptik.APWD, Win32/Kryptik.APWE, Win32/Kryptik.APWF, Win32/Kryptik.APWG, Win32/Kryptik.APWH, Win32/Kryptik.APWI, Win32/Kryptik.APWJ, Win32/MBRlock.D (2), Win32/PSW.Fareit.A (2), Win32/Qhost.OPL, Win32/Remtasu.G, Win32/Reveton.H, Win32/SchwarzeSonne.B, Win32/Sirefef.EV(2), Win32/Sirefef.FM, Win32/Spammer.Agent.R, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OHJ, Win32/Spy.Banker.YTN, Win32/Spy.Banker.YTR (2), Win32/Spy.Delf.PFR, Win32/Spy.Delf.PFY, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RPD, Win32/TrojanDownloader.Delf.RMP (2), Win32/TrojanDropper.Agent.PYX, Win32/TrojanDropper.Agent.PYY (2), Win32/TrojanDropper.Autoit.BN, Win32/VB.QTN, Win32/VB.QTO, Win32/VB.QTP, Win32/VB.QTQ, Win64/PSW.Papras.AA

NOD32定義ファイル:7757 (2012/12/03 20:54)
BAT/FakeTool.AA (3), BAT/PSW.Agent.AS (2), JS/Kryptik.ACL, MSIL/Agent.BU, MSIL/Bladabindi.F, MSIL/LockScreen.BW, MSIL/TrojanClicker.Agent.NAW, VBS/Agent.NGD, Win32/Adware.PCMega.A (2), Win32/Adware.SystemSecurity.AL(2), Win32/Adware.Toolbar.Webalta.AW, Win32/Agent.UHO (4), Win32/AutoRun.Agent.TH, Win32/Bicololo.A (5), Win32/Delf.OHO, Win32/Delf.OJD(16), Win32/Delf.RAL (4), Win32/DNSChanger.NCK (2), Win32/Dokstormac.AA(2), Win32/Dorkbot.B (2), Win32/Filecoder.W (2), Win32/Fynloski.AA(8), Win32/Injector.ZQV, Win32/Injector.ZTG, Win32/Injector.ZTH, Win32/Injector.ZTI, Win32/Injector.ZTJ, Win32/Injector.ZTK, Win32/Injector.ZTL, Win32/Injector.ZTM, Win32/Injector.ZTN, Win32/Injector.ZTO, Win32/Injector.ZTQ, Win32/Kelihos.E, Win32/KillAV.NPE(2), Win32/Kryptik.APVU, Win32/Kryptik.APVV, Win32/Kryptik.APVW, Win32/Kryptik.APVX, Win32/Kryptik.APVY, Win32/Kryptik.APVZ, Win32/LockScreen.AKW, Win32/LockScreen.AOR, Win32/LockScreen.AOT, Win32/Lurk.AC, Win32/MBRlock.D, Win32/PSW.Delf.NRL, Win32/Remtasu.AC, Win32/Sirefef.EV (2), Win32/Slenfbot.AO, Win32/Spy.Banker.YTP, Win32/Spy.Banker.YTQ, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NMW, Win32/Spy.VB.NRJ (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.OAE, Win32/TrojanDownloader.Agent.RNI, Win32/TrojanDownloader.VB.QAP (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.BL, Win32/TrojanDropper.Autoit.BM, Win32/TrojanDropper.VB.OIF, Win32/TrojanProxy.Agent.NJZ (3), Win32/VB.NVD (3), Win32/Vishmaster.AC

NOD32定義ファイル:7756 (2012/12/03 17:58)
MSIL/LockScreen.BW, OSX/TrojanDownloader.Jahlav.NAJ, Win32/Adware.SystemSecurity.AL (4), Win32/Caphaw.I, Win32/Citirevo.AE(2), Win32/Injector.ZTD, Win32/Injector.ZTE, Win32/Injector.ZTF, Win32/Kryptik.APVF, Win32/Kryptik.APVG, Win32/Kryptik.APVH, Win32/Kryptik.APVI, Win32/Kryptik.APVJ, Win32/Kryptik.APVK, Win32/Kryptik.APVL, Win32/Kryptik.APVM (2), Win32/Kryptik.APVN, Win32/Kryptik.APVO, Win32/Kryptik.APVP, Win32/Kryptik.APVQ, Win32/Kryptik.APVR, Win32/Kryptik.APVS, Win32/Kryptik.APVT, Win32/Medfos.GH(2), Win32/PSW.Fareit.A, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spy.Bancos.ORH, Win32/Spy.Banker.YTP (2), Win32/Spy.Ranbyus.I (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Agent.RNH (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.VB.OIE (2), Win64/Simda.A

NOD32定義ファイル:7755 (2012/12/03 03:05)
MSIL/Injector.AUR, Win32/Ainslot.AA, Win32/Bicololo.A (6), Win32/Bicololo.AB(3), Win32/Injector.ZTC, Win32/Kryptik.APSV, Win32/Kryptik.APVB, Win32/Kryptik.APVC, Win32/Kryptik.APVD, Win32/Kryptik.APVE, Win32/LockScreen.AMJ, Win32/Olmasco.AE, Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.QW, Win32/Rootkit.Kryptik.QX, Win32/Simda.M, Win32/Spy.Banker.YTO, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/TrojanDropper.Delf.OBR (2)

NOD32定義ファイル:7754 (2012/12/02 21:39)
IRC/SdBot, MSIL/Agent.NVS (2), MSIL/Bladabindi.F (8), MSIL/LockScreen.CB (2), MSIL/PSW.Agent.NGD, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.TUO, Win32/AutoRun.KS, Win32/Bamital.FT, Win32/Bicololo.A (8), Win32/Dorkbot.B(2), Win32/Extats.A, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.VY, Win32/Injector.ZSO, Win32/Injector.ZSP, Win32/Injector.ZSQ, Win32/Injector.ZSR, Win32/Injector.ZSS (2), Win32/Injector.ZST, Win32/Injector.ZSU, Win32/Injector.ZSV (2), Win32/Injector.ZSW, Win32/Injector.ZSX, Win32/Injector.ZSY, Win32/Injector.ZSZ (2), Win32/Injector.ZTA, Win32/Injector.ZTB, Win32/IRCBot.NHH (3), Win32/Kelihos.E(5), Win32/Kryptik.APUL, Win32/Kryptik.APUM, Win32/Kryptik.APUN, Win32/Kryptik.APUO, Win32/Kryptik.APUP, Win32/Kryptik.APUQ, Win32/Kryptik.APUR, Win32/Kryptik.APUS, Win32/Kryptik.APUT, Win32/Kryptik.APUU, Win32/Kryptik.APUV, Win32/Kryptik.APUW, Win32/Kryptik.APUX, Win32/Kryptik.APUY, Win32/Kryptik.APUZ, Win32/Kryptik.APVA, Win32/LockScreen.AOR, Win32/LockScreen.AOX (6), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.GF (2), Win32/Medfos.GG(2), Win32/Phorpiex.A, Win32/Ponmocup.FM (2), Win32/PSW.Sycomp.W(2), Win32/Reveton.H (2), Win32/Scoinet.A (2), Win32/ServStart.BU, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV (5), Win32/Sirefef.FM, Win32/SpamTool.Tedroo.AQ (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NHI, Win32/Spy.VB.NKQ, Win32/Spy.VB.NMW (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Agent.RNG (3), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PYV (2), Win32/TrojanDropper.Agent.PYW (2), Win32/VB.PYN, Win32/VB.QRO

NOD32定義ファイル:7753 (2012/12/02 04:31)
Java/Exploit.CVE-2012-1723.EI (7), Java/Exploit.CVE-2012-1723.EJ (7), MSIL/Bladabindi.F, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.NXG, Win32/Agent.UHN, Win32/Ainslot.AA (9), Win32/AutoRun.VB.YN, Win32/Bicololo.A(7), Win32/Citirevo.AE (4), Win32/CoinMiner.AT, Win32/Dorkbot.B (3), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.VY, Win32/Injector.ZSH, Win32/Injector.ZSI, Win32/Injector.ZSJ, Win32/Injector.ZSK, Win32/Injector.ZSL, Win32/Injector.ZSM, Win32/Injector.ZSN, Win32/Kelihos.E(2), Win32/KillMBR.NAH, Win32/Kryptik.APUH, Win32/Kryptik.APUI, Win32/Kryptik.APUJ, Win32/Kryptik.APUK, Win32/LockScreen.AKU, Win32/LockScreen.YL (2), Win32/PSW.Delf.OEP, Win32/PSW.Fareit.A, Win32/PSW.Papras.CE, Win32/PSW.Sycomp.U, Win32/Ramnit.A, Win32/Ramnit.AV, Win32/Ramnit.AW, Win32/Simda.B, Win32/Simda.D, Win32/Spatet.A(2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RQO, Win32/TrojanDownloader.Banload.RQP (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDropper.Autoit.BJ (2), Win64/Simda.A (2)

NOD32定義ファイル:7752 (2012/12/01 21:49)
BAT/PSW.Agent.AR (2), IRC/SdBot, Java/Exploit.CVE-2012-1723.EH (11), Java/Exploit.CVE-2012-4681.CF, Java/Exploit.CVE-2012-4681.CG (12), MSIL/Adware.PCMega.D, MSIL/Agent.NVR (2), MSIL/Kryptik.HC, MSIL/LockScreen.BW(2), NSIS/TrojanDropper.Agent.AK (2), Win32/Adware.SystemSecurity.AL (4), Win32/Ainslot.AA, Win32/Bicololo.A (21), Win32/Boaxxe.A, Win32/Cakl.NAG, Win32/Citirevo.AC, Win32/Citirevo.AE (2), Win32/Cridex.AA, Win32/Delf.RAK, Win32/Dorkbot.B (2), Win32/Fynloski.AA (3), Win32/Greener.A (2), Win32/Inject.NGA (2), Win32/Injector.ZRY, Win32/Injector.ZRZ, Win32/Injector.ZSA, Win32/Injector.ZSB, Win32/Injector.ZSC, Win32/Injector.ZSD, Win32/Injector.ZSE, Win32/Injector.ZSF, Win32/Injector.ZSG (2), Win32/Kelihos.E (5), Win32/Kryptik.APST, Win32/Kryptik.APTE, Win32/Kryptik.APTF, Win32/Kryptik.APTG, Win32/Kryptik.APTH, Win32/Kryptik.APTI, Win32/Kryptik.APTJ, Win32/Kryptik.APTK, Win32/Kryptik.APTL, Win32/Kryptik.APTM, Win32/Kryptik.APTN, Win32/Kryptik.APTO, Win32/Kryptik.APTP, Win32/Kryptik.APTQ, Win32/Kryptik.APTR, Win32/Kryptik.APTS, Win32/Kryptik.APTT, Win32/Kryptik.APTU, Win32/Kryptik.APTV, Win32/Kryptik.APTW, Win32/Kryptik.APTX, Win32/Kryptik.APTY, Win32/Kryptik.APTZ, Win32/Kryptik.APUA, Win32/Kryptik.APUB, Win32/Kryptik.APUC, Win32/Kryptik.APUD, Win32/Kryptik.APUE, Win32/Kryptik.APUF, Win32/Kryptik.APUG, Win32/LockScreen.AKU, Win32/LockScreen.AMK, Win32/LockScreen.ANX, Win32/LockScreen.AOI, Win32/LockScreen.AOW, Win32/MBRlock.D (3), Win32/Medfos.GD (2), Win32/Medfos.GE (2), Win32/Poison, Win32/Ponmocup.AA (2), Win32/Ponmocup.FL, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Fignotok.B(2), Win32/PSW.OnLineGames.OYA, Win32/PSW.VB.NJY (2), Win32/Qbot.BB, Win32/Reveton.H (3), Win32/Rootkit.Kryptik.QU, Win32/Rootkit.Kryptik.QV, Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.M (2), Win32/Simda.P(2), Win32/Sirefef.EV (4), Win32/Spatet.A, Win32/Spy.Bancos.ONL, Win32/Spy.KeyLogger.NZB, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Autoit.NJR (2), Win32/TrojanDownloader.Autoit.NJS (2), Win32/TrojanDownloader.Beebone.DM, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Necurs.A, Win32/VBObfus.IC, Win32/VBObfus.ID, Win32/Weelsof.B (2), Win64/Simda.A (2)

NOD32定義ファイル:7751 (2012/12/01 04:25)
Android/BaseBridge.O, Android/Ksapp.B (3), Android/Spy.GoneSixty.C (2), Android/TrojanSMS.Agent.HM, Android/TrojanSMS.Denofow.D, BAT/Spy.Banker.AM(2), Java/Exploit.CVE-2012-1723.EG, Java/Exploit.CVE-2012-4681.CE, MSIL/Spy.Keylogger.HM (2), OSX/TrojanDownloader.Jahlav.NAO (2), OSX/TrojanDownloader.Jahlav.NAP (2), OSX/TrojanDownloader.Jahlav.NAQ (4), Win32/Adware.Toolbar.Webalta.AV, Win32/Citirevo.AE, Win32/Dorkbot.B, Win32/Filecoder.W (2), Win32/Injector.ZRV, Win32/Injector.ZRW, Win32/Injector.ZRX, Win32/Kryptik.APSU, Win32/Kryptik.APSW, Win32/Kryptik.APSX, Win32/Kryptik.APSY, Win32/Kryptik.APSZ, Win32/Kryptik.APTA, Win32/Kryptik.APTB, Win32/Kryptik.APTC, Win32/Kryptik.APTD, Win32/LockScreen.AMK, Win32/MBRlock.D (2), Win32/Patched.NCP, Win32/Patched.NCQ, Win32/Ponmocup.AA, Win32/Pronny.IR, Win32/PSW.Habbo.B, Win32/PSW.OnLineGames.QET (2), Win32/Qhost.OVF (2), Win32/Redosdru.HV, Win32/Reveton.H, Win32/Rozena.DQ (2), Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.FM, Win32/Spatet.A (2), Win32/Spy.Banker.YMS, Win32/Spy.Banker.YQX, Win32/Spy.Banker.YTM (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.RQN (2), Win32/TrojanDownloader.Beebone.DL, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanProxy.Agent.NJY (2), Win32/VB.QTL (3), Win32/VB.QTM (2), Win32/VBObfus.IB, Win64/Simda.A

NOD32定義ファイル:7750 (2012/12/01 00:06)
Android/TrojanSMS.Denofow.D, BAT/Agent.NOQ, BAT/Agent.NOR, BAT/Shutdown.NCT, HTML/Agent.X, Java/Exploit.CVE-2010-4452.E, Java/Exploit.CVE-2012-0507.EB(7), Java/Exploit.CVE-2012-4681.CC, Java/Exploit.CVE-2012-4681.CD, JS/Agent.NIA, JS/Popupper.AA, LNK/Agent.F, MSIL/Bladabindi.F, MSIL/Injector.AUQ, MSIL/LockScreen.CA, PHP/Agent.NAX, PHP/WebShell.NAS, VBS/Agent.NCO, VBS/Agent.NGC, VBS/Agent.NGD, Win32/Adware.SystemSecurity.AL(3), Win32/Agent.NLM (2), Win32/Agent.PJJ, Win32/Ainslot.AA(2), Win32/Autoit.NLR (2), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE (4), Win32/CoinMiner.AT, Win32/Cridex.AA, Win32/Delf.RAJ (2), Win32/Exploit.CVE-2004-0200.A, Win32/Fynloski.AA(4), Win32/Injector.ZRQ, Win32/Injector.ZRR, Win32/Injector.ZRS, Win32/Injector.ZRT, Win32/Injector.ZRU, Win32/Kryptik.APSD, Win32/Kryptik.APSE, Win32/Kryptik.APSF, Win32/Kryptik.APSG, Win32/Kryptik.APSH, Win32/Kryptik.APSI, Win32/Kryptik.APSJ, Win32/Kryptik.APSK, Win32/Kryptik.APSL, Win32/Kryptik.APSM, Win32/Kryptik.APSN, Win32/Kryptik.APSO, Win32/Kryptik.APSP, Win32/Kryptik.APSQ, Win32/Kryptik.APSR, Win32/Kryptik.APSS, Win32/LockScreen.AKW, Win32/LockScreen.AOR, Win32/LockScreen.YL (2), Win32/Lurk.AA, Win32/Packed.Armadillo.E, Win32/PSW.Stealer.NAB, Win32/Rootkit.Kryptik.QT, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Banker.YJV, Win32/Spy.Banker.YTJ (2), Win32/Spy.Banker.YTL(2), Win32/Spy.Banker.YTN (2), Win32/Spy.Delf.PFR, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/StartPage.OPE (2), Win32/TrojanDownloader.Banload.RJU, Win32/TrojanDownloader.Banload.RNM, Win32/TrojanDownloader.Banload.RPD, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RMO, Win32/TrojanDownloader.VB.QAO, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYU, Win32/TrojanDropper.ExeBinder.F (2), Win32/Trustezeb.C, Win32/VB.OFT (3), Win32/VBObfus.IA

NOD32定義ファイル:7749 (2012/11/30 21:33)
Java/Exploit.CVE-2012-1723.EE, Java/Exploit.CVE-2012-1723.EF, JS/Exploit.Pdfka.PWU, MSIL/Adware.PCMega.C (2), MSIL/Agent.DQ (6), MSIL/Agent.NOW, MSIL/Bladabindi.L, MSIL/Injector.AUO, MSIL/Injector.AUP, NSIS/TrojanDownloader.Agent.NMA.Gen, PDF/Phishing.Agent.B, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.OBA, Win32/Agent.PJI(2), Win32/Agent.UHL (2), Win32/Agent.UHM (5), Win32/Autoit.O (2), Win32/AutoRun.VB.AZT (2), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Dipeok.A (2), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2010-3333.L(2), Win32/Exploit.CVE-2012-0158.AQ (3), Win32/Fynloski.AA (5), Win32/Gedza.NAD, Win32/Inject.NGA (3), Win32/Injector.ZRI, Win32/Injector.ZRJ, Win32/Injector.ZRK, Win32/Injector.ZRL, Win32/Injector.ZRM, Win32/Injector.ZRN, Win32/Injector.ZRO, Win32/Injector.ZRP, Win32/Kelihos.E, Win32/Koobface.NDR (2), Win32/Kryptik.APRZ, Win32/Kryptik.APSA, Win32/Kryptik.APSB, Win32/Kryptik.APSC, Win32/LockScreen.AMZ, Win32/Lurk.AA, Win32/MBRlock.D, Win32/Pronny.IQ, Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/Ramnit.AU.Gen, Win32/Rbot, Win32/Remtasu.F (2), Win32/Reveton.L, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Banker.YTH (8), Win32/Spy.Banker.YTI (2), Win32/Spy.Lpxenur.AB (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/StartPage.OPD (2), Win32/Tagak.A (6), Win32/Tofsee.AH (2), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Agent.RNF (3), Win32/TrojanDownloader.Banload.RQM(2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDropper.Autoit.BL(2), Win32/Weelsof.B, Win64/PSW.Papras.AA

NOD32定義ファイル:7748 (2012/11/30 19:14)
Android/Exploit.Lotoor.CR, Android/Exploit.Lotoor.CS, Android/Exploit.Lotoor.CT, Android/Spy.Agent.A, Android/TrojanSMS.FakeInst.X(2), Android/TrojanSMS.Placms.E (2), BAT/Starter.NBC, HTML/Exploit.Agent.NAF, JS/Agent.NHS, JS/Exploit.Pdfka.PWT, MSIL/Bladabindi.F, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(6), Win32/AutoRun.KS, Win32/Bicololo.A (3), Win32/Bicololo.AI (2), Win32/Bifrose.NEL, Win32/Caphaw.I, Win32/Colowned.AQ, Win32/Cridex.AA, Win32/Delf.OGV, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.ZQZ, Win32/Injector.ZRA, Win32/Injector.ZRB, Win32/Injector.ZRC, Win32/Injector.ZRD, Win32/Injector.ZRE, Win32/Injector.ZRF, Win32/Injector.ZRG, Win32/Injector.ZRH, Win32/Kelihos.E, Win32/Kryptik.APQX, Win32/Kryptik.APQY, Win32/Kryptik.APRG, Win32/Kryptik.APRH, Win32/Kryptik.APRI, Win32/Kryptik.APRJ, Win32/Kryptik.APRK, Win32/Kryptik.APRL, Win32/Kryptik.APRM, Win32/Kryptik.APRN, Win32/Kryptik.APRO, Win32/Kryptik.APRP, Win32/Kryptik.APRQ, Win32/Kryptik.APRR, Win32/Kryptik.APRS, Win32/Kryptik.APRT, Win32/Kryptik.APRU, Win32/Kryptik.APRV, Win32/Kryptik.APRW, Win32/Kryptik.APRX, Win32/Kryptik.APRY, Win32/LockScreen.AOR, Win32/LockScreen.YL, Win32/Medfos.GB (2), Win32/Medfos.GC (2), Win32/Pronny.IO, Win32/Pronny.IP, Win32/PSW.Fareit.A(9), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.VB.NIS, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.QS, Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV(3), Win32/Spatet.AA (3), Win32/Spatet.I, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/Tagak.A (3), Win32/TrojanDownloader.Beebone.DK, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDropper.Agent.PYS, Win32/TrojanDropper.Agent.PYT, Win32/VBObfus.HV, Win32/VBObfus.HW, Win32/VBObfus.HX, Win32/VBObfus.HY, Win32/VBObfus.HZ, Win32/Wigon.PB, Win64/Simda.A (2)

NOD32定義ファイル:7747 (2012/11/30 04:01)
Android/FakeUpdates.A, Android/Gamex.A, Android/GinMaster.F, Android/Spy.Jdmyq.A, Android/TrojanSMS.Stealer.E (2), JS/Agent.NHS, JS/Kryptik.ACJ, JS/Kryptik.ACK, MSIL/Bladabindi.F (4), MSIL/Injector.AUN, MSIL/LockScreen.BW, Win32/Adware.SystemSecurity.AL, Win32/Agent.OBA, Win32/Ainslot.AA, Win32/Autoit.NLQ (2), Win32/BHO.OFL (2), Win32/Bicololo.A(2), Win32/Bifrose.NMC, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.NZL, Win32/Delf.RAI (4), Win32/Dorkbot.B (2), Win32/Fignya.A, Win32/Fignya.B, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.VY, Win32/Injector.ZQR, Win32/Injector.ZQS, Win32/Injector.ZQT, Win32/Injector.ZQU, Win32/Injector.ZQW, Win32/Injector.ZQX, Win32/Injector.ZQY, Win32/Kryptik.APQV, Win32/Kryptik.APQW, Win32/Kryptik.APQZ, Win32/Kryptik.APRA, Win32/Kryptik.APRB, Win32/Kryptik.APRC, Win32/Kryptik.APRD, Win32/Kryptik.APRE, Win32/Kryptik.APRF, Win32/Poison, Win32/PSW.Fareit.A (2), Win32/PSW.Sycomp.U(2), Win32/Qhost, Win32/Qhost.OVE, Win32/Reveton.H, Win32/Rodecap.AZ (2), Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Bancos.OLQ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Carberp.AD, Win32/VB.QTJ(2), X97M/Laroux.NAF (2)

NOD32定義ファイル:7746 (2012/11/29 23:42)
Android/FakeUpdates.A, Android/FakeUpdates.C, Android/UpdtKiller.B(2), HTML/Fraud.BP, Java/Exploit.CVE-2012-1723.EC (5), Java/Exploit.CVE-2012-1723.ED (4), Java/Exploit.CVE-2012-5076.N, JS/Agent.NHS, JS/Exploit.Agent.NDX, JS/Kryptik.ACI, MSIL/Agent.BW, MSIL/Agent.NVQ, MSIL/Autorun.Agent.CR (2), MSIL/Injector.AUM, MSIL/ProxyChanger.Q, MSIL/Spy.Keylogger.HL (2), W97M/Lexar.E, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Adware.VB, Win32/Agent.PJH (2), Win32/Agent.UHJ (4), Win32/Bicololo.A, Win32/Citirevo.AC (2), Win32/Citirevo.AE (2), Win32/CoinMiner.AT, Win32/CoinMiner.AY (3), Win32/Delf.OHS, Win32/Delf.OJC, Win32/Farfli.OY, Win32/Farfli.RT (2), Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.QAL, Win32/Injector.ZQQ, Win32/Kelihos.E, Win32/Kryptik.APQF, Win32/Kryptik.APQG, Win32/Kryptik.APQH, Win32/Kryptik.APQI, Win32/Kryptik.APQJ, Win32/Kryptik.APQK, Win32/Kryptik.APQL, Win32/Kryptik.APQM, Win32/Kryptik.APQN, Win32/Kryptik.APQO, Win32/Kryptik.APQP, Win32/Kryptik.APQQ, Win32/Kryptik.APQR, Win32/Kryptik.APQS, Win32/Kryptik.APQT, Win32/Kryptik.APQU, Win32/LockScreen.ANX (2), Win32/LockScreen.AOL, Win32/Ponmocup.FK, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.Yahoo.Delf.F, Win32/Qhost, Win32/Qhost.OVD, Win32/Reveton.H, Win32/Sirefef.EV (6), Win32/Sirefef.FM (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.ORG (2), Win32/Spy.Banker.YSR, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.OPC (2), Win32/Tinba.AH, Win32/TrojanDownloader.Banload.RQL, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RMN (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PNT (2), Win32/TrojanDropper.Agent.PYR (2), Win32/Trustezeb.C, Win32/VB.QTI (3), Win32/Wigon.PB

NOD32定義ファイル:7745 (2012/11/29 20:53)
Android/FakeAngry.B, Android/Iconosys.A, Android/Ksapp.B (2), Android/Spy.Jdmyq.A (2), Android/Steek.B, Android/TrojanSMS.Agent.EV, Android/TrojanSMS.Agent.HK (2), Android/TrojanSMS.Agent.HL (2), Android/TrojanSMS.Boxer.BN, BAT/KillFiles.NFW, BAT/TrojanDownloader.Ftp.NQH(7), Java/Exploit.CVE-2012-1723.EA (11), Java/Exploit.CVE-2012-1723.EB(11), Java/Exploit.CVE-2012-4681.CA, Java/Exploit.CVE-2012-4681.CB, Java/Exploit.CVE-2012-5076.L, Java/Exploit.CVE-2012-5076.M, JS/Exploit.Pdfka.PWR, MSIL/Berebot.B, MSIL/DelFiles.NAD, MSIL/Injector.AUK, MSIL/Injector.AUL, MSIL/IRCBot.AI (2), MSIL/IRCBot.AJ (2), MSIL/Necast.AB(2), MSIL/TrojanProxy.Agent.AH (2), SWF/Exploit.CVE-2011-2110.E(2), SWF/HeapSpray.A (2), VBS/TrojanDropper.Agent.NAX, VBS/TrojanDropper.Agent.NAY, VBS/TrojanDropper.Agent.NAZ, VBS/TrojanDropper.Agent.NBA, Win32/Adware.ErrorDoctor, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA, Win32/AutoRun.VB.AZS(2), Win32/Bamital.FT, Win32/Bicololo.A (9), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/CoinMiner.AT, Win32/Dorkbot.B, Win32/Farfli.HE(2), Win32/Filecoder.AM, Win32/Filecoder.W (3), Win32/Fynloski.AA (3), Win32/Hupigon (2), Win32/Hupigon.NPN, Win32/Injector.ZPU, Win32/Injector.ZQL, Win32/Injector.ZQM, Win32/Injector.ZQN, Win32/Injector.ZQO, Win32/Injector.ZQP, Win32/Kelihos.E, Win32/Kryptik.APOY, Win32/Kryptik.APPQ, Win32/Kryptik.APPU, Win32/Kryptik.APPV, Win32/Kryptik.APPW, Win32/Kryptik.APPX, Win32/Kryptik.APPY, Win32/Kryptik.APPZ, Win32/Kryptik.APQA, Win32/Kryptik.APQB, Win32/Kryptik.APQC, Win32/Kryptik.APQD, Win32/Kryptik.APQE, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/MBRlock.D (4), Win32/Medfos.GA(2), Win32/Peerfrag.IN, Win32/Pronny.IN, Win32/ProxyChanger.GO, Win32/Rozena.AA, Win32/Rozena.CH, Win32/ServStart.AD, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Sirefef.FO, Win32/Spatet.A, Win32/Spy.Autoit.M (2), Win32/Spy.Banker.PPG, Win32/Spy.Banker.UDU, Win32/Spy.Banker.YTD (3), Win32/Spy.Banker.YTE (2), Win32/Spy.Banker.YTF(2), Win32/Spy.Banker.YTG, Win32/Spy.Delf.PFP (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.VB.NHI, Win32/Spy.VB.NLT, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.QWT(2), Win32/TrojanDownloader.Agent.RMK, Win32/TrojanDownloader.Autoit.NJM (2), Win32/TrojanDownloader.Banload.RQK (3), Win32/TrojanDownloader.Beebone.DJ, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Delf.REU, Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Tracur.AA.Gen, Win32/TrojanDownloader.VB.QAN, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PYP, Win32/TrojanDropper.Delf.NUK, Win32/TrojanDropper.Delf.OBK (2), Win32/TrojanDropper.VB.OID (2), Win32/Urlbot.NAM, Win32/Urlbot.NAQ, Win32/VB.OBP, Win32/VB.QTG, Win32/VB.QTH, Win32/VBObfus.HT, Win32/VBObfus.HU, Win64/Agent.BG (2), Win64/Simda.A (2)

NOD32定義ファイル:7744 (2012/11/29 17:53)
BAT/KillFiles.NFY (2), MSIL/Injector.AUJ, MSIL/TrojanDropper.Agent.MM, Win32/Adware.Kraddare.GK (3), Win32/Adware.Kraddare.GL, Win32/Agent.PJB, Win32/Agent.PJD, Win32/Agent.PJE, Win32/Agent.PJG, Win32/Agent.UHK (2), Win32/Boaxxe.A, Win32/Caphaw.J, Win32/Delf.OIY (2), Win32/Fynloski.AA, Win32/Injector.ZQE, Win32/Injector.ZQF, Win32/Injector.ZQG, Win32/Injector.ZQH, Win32/Injector.ZQI, Win32/Injector.ZQJ, Win32/Injector.ZQK, Win32/KillFiles.NFZ (4), Win32/Kryptik.APPC, Win32/Kryptik.APPD, Win32/Kryptik.APPE, Win32/Kryptik.APPF, Win32/Kryptik.APPG, Win32/Kryptik.APPH, Win32/Kryptik.APPI, Win32/Kryptik.APPJ, Win32/Kryptik.APPK, Win32/Kryptik.APPL, Win32/Kryptik.APPM, Win32/Kryptik.APPN, Win32/Kryptik.APPO, Win32/Kryptik.APPP, Win32/Kryptik.APPR, Win32/Kryptik.APPS, Win32/Kryptik.APPT, Win32/LockScreen.AMK, Win32/LockScreen.ANX, Win32/LockScreen.AOL, Win32/LockScreen.AOR, Win32/MBRlock.D (2), Win32/Phorpiex.A, Win32/ProxyChanger.GO (5), Win32/PSW.Fareit.A, Win32/Qhost (2), Win32/Qhost.OVC (2), Win32/Reveton.H (2), Win32/Simda.B (2), Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spy.Agent.NZU, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YTC, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RPE (3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Moure.C (2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/VB.QTE, Win32/VBObfus.HS

NOD32定義ファイル:7743 (2012/11/29 03:54)
Android/GinMaster.G (21), Android/Iconosys.B (2), Android/Ksapp.A, Android/SMForw.C (2), BAT/KillWin.NCP (2), BAT/TrojanDownloader.Ftp.NQH (2), JS/Exploit.Pdfka.PWQ, MSIL/Injector.AUI, MSIL/Kryptik.HB, MSIL/Spy.Agent.DY, NSIS/TrojanDownloader.Agent.NLR (2), NSIS/TrojanDownloader.Agent.NLS (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.WhenUSave, Win32/Agent.OBA, Win32/Agent.PJF (2), Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E (3), Win32/Bamital.FT, Win32/Bicololo.A (2), Win32/Bifrose (2), Win32/Boaxxe.G, Win32/Caphaw.I, Win32/Citirevo.AE, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Exploit.CVE-2011-3402.C (2), Win32/Exploit.CVE-2011-3402.D(2), Win32/Exploit.CVE-2012-0158.AJ, Win32/HackTool.HackingTools.AA, Win32/Hoax.ArchSMS.VY, Win32/Injector.ZPS, Win32/Injector.ZPT, Win32/Injector.ZPV, Win32/Injector.ZPW, Win32/Injector.ZPX, Win32/Injector.ZPY, Win32/Injector.ZPZ, Win32/Injector.ZQA, Win32/Injector.ZQB, Win32/Injector.ZQC, Win32/Injector.ZQD, Win32/Kryptik.APOS, Win32/Kryptik.APOT, Win32/Kryptik.APOU, Win32/Kryptik.APOV, Win32/Kryptik.APOW, Win32/Kryptik.APOX, Win32/Kryptik.APOZ, Win32/Kryptik.APPA, Win32/Kryptik.APPB, Win32/LockScreen.AKW (2), Win32/LockScreen.ANX (2), Win32/LockScreen.AOR, Win32/PcClient.NII, Win32/Ponmocup.AA (2), Win32/ProxyChanger.GO (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QES (2), Win32/PSW.Yahoo.Delf.E, Win32/Qhost, Win32/Qhost.OPL, Win32/Qhost.OVB, Win32/Reveton.H, Win32/Rootkit.Kryptik.QQ, Win32/Rootkit.Kryptik.QR, Win32/Simda.M, Win32/Spy.Banker.OYT, Win32/Spy.Banker.YTA (2), Win32/Spy.Banker.YTB(2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (4), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Autoit.NJP (3), Win32/TrojanDownloader.Delf.RMM (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.NUS, Win32/VB.NVC (2)

NOD32定義ファイル:7742 (2012/11/28 23:59)
ALS/Bursted.AL, Android/Adware.AdsWo.D (6), ASP/WebAdmin.AA, BAT/Agent.NOP, HTML/Agent.W, Java/Exploit.Agent.NDR, Java/Exploit.CVE-2012-0507.EA(4), Java/Exploit.CVE-2012-1723.DZ (6), Java/Exploit.CVE-2012-5076.J(3), Java/Exploit.CVE-2012-5076.K, JS/Agent.NHS, JS/Agent.NHZ, JS/Kryptik.ACH, MSIL/Agent.NVP, MSIL/FakeTool.AF, PHP/WebShell.NAQ, PHP/WebShell.NAR, VBS/Agent.NAE, VBS/TrojanDownloader.Agent.NHC (4), Win32/Adware.SystemSecurity.AL, Win32/Agent.PJC (2), Win32/Bagle.NBC (2), Win32/BHO.OFK, Win32/Bicololo.A (5), Win32/Bicololo.AB, Win32/Boaxxe.G(3), Win32/CoinMiner.AT, Win32/Delf.NZL, Win32/Delf.OHO, Win32/Delf.OJB(2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AL, Win32/Farfli.RS (4), Win32/Gedza.NAD, Win32/Injector.ZPO, Win32/Injector.ZPP, Win32/Injector.ZPQ, Win32/Injector.ZPR, Win32/Kelihos.E (4), Win32/Kryptik.APOK, Win32/Kryptik.APOM, Win32/Kryptik.APON, Win32/Kryptik.APOO, Win32/Kryptik.APOP, Win32/Kryptik.APOQ, Win32/Kryptik.APOR, Win32/LockScreen.AOT, Win32/MBRlock.D (3), Win32/Ponmocup.FI, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NOB, Win32/Qhost, Win32/Qhost.OUY (3), Win32/Qhost.OUZ(2), Win32/Qhost.OVA (3), Win32/RDPdoor.AX, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spatet.I, Win32/Spy.Agent.NZU (2), Win32/Spy.Banker.YPU (2), Win32/Spy.Banker.YSY (3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NHI, Win32/Spy.VB.NRH (7), Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/StartPage.OJI, Win32/StartPage.OPB (2), Win32/TrojanDownloader.Agent.RND, Win32/TrojanDownloader.Autoit.NJQ, Win32/TrojanDownloader.Bulilit.C (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AO, Win64/Kryptik.S, Win64/Simda.A

NOD32定義ファイル:7741 (2012/11/28 21:10)
BAT/TrojanDownloader.Ftp.NQH (4), Java/Exploit.CVE-2012-5076.I (14), JS/Exploit.Pdfka.PWO, JS/Kryptik.ACG, MSIL/Agent.BV (2), MSIL/BHO.L, MSIL/LockScreen.BW (2), Win32/Adware.BHO.NKL (2), Win32/Adware.HDDRescue.AB(2), Win32/Adware.HDDRescue.AC, Win32/Adware.Laban.A, Win32/Agent.OBA(2), Win32/Agent.TUO, Win32/Agent.UBF (3), Win32/Agent.UFM, Win32/Agent.UHH (2), Win32/Agent.UHI (4), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.Spy.Ambler.NAQ, Win32/BHO.OFK (2), Win32/Bicololo.A(5), Win32/Caphaw.I (2), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/CoinMiner.AT (2), Win32/CoinMiner.AW, Win32/Delf.NZL (3), Win32/Delf.OJA (2), Win32/Delf.PVM, Win32/Delf.RAH (2), Win32/Dorkbot.B(2), Win32/Exploit.CVE-2012-0158.AJ, Win32/Exploit.CVE-2012-0158.AN, Win32/Farfli.RQ (2), Win32/Farfli.RR, Win32/Fovidix.B (4), Win32/Fynloski.AA, Win32/Injector.ZOZ, Win32/Injector.ZPG, Win32/Injector.ZPH, Win32/Injector.ZPI, Win32/Injector.ZPJ, Win32/Injector.ZPK, Win32/Injector.ZPL, Win32/Injector.ZPM, Win32/Injector.ZPN, Win32/Kelihos.E(2), Win32/Kryptik.APNS, Win32/Kryptik.APNT, Win32/Kryptik.APNU, Win32/Kryptik.APNV, Win32/Kryptik.APNW, Win32/Kryptik.APNX, Win32/Kryptik.APNY, Win32/Kryptik.APNZ, Win32/Kryptik.APOA, Win32/Kryptik.APOB, Win32/Kryptik.APOC, Win32/Kryptik.APOD, Win32/Kryptik.APOE, Win32/Kryptik.APOF, Win32/Kryptik.APOG, Win32/Kryptik.APOH, Win32/Kryptik.APOI, Win32/Kryptik.APOJ, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ANX, Win32/LockScreen.AOR, Win32/LockScreen.AOV, Win32/MBRlock.D (3), Win32/Medfos.FY (2), Win32/Medfos.FZ (2), Win32/Olmasco.AA, Win32/Olmasco.AE, Win32/PSW.Agent.NSP, Win32/PSW.Delf.OEO, Win32/PSW.Fareit.A (6), Win32/PSW.OnLineGames.QER, Win32/PSW.Papras.CD, Win32/PSW.QQPass.NOD, Win32/PSW.VB.NFA, Win32/Publedl.B, Win32/Reveton.H (2), Win32/Rodpicom.C, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P (2), Win32/Sirefef.EV (3), Win32/Spatet.A (2), Win32/Spy.Bancos.ONL, Win32/Spy.Banker.YSU (2), Win32/Spy.Banker.YSV (3), Win32/Spy.Banker.YSW, Win32/Spy.Banker.YSX(2), Win32/Spy.Bebloh.J, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ZR, Win32/Tinba.AH (3), Win32/TrojanDownloader.Agent.RNB, Win32/TrojanDownloader.Agent.RND, Win32/TrojanDownloader.Banload.RQJ(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PYQ(2), Win32/TrojanProxy.Agent.NHE, Win32/VB.PYN, Win32/VBObfus.HR, Win64/PSW.Papras.Y, Win64/Simda.A (2)

NOD32定義ファイル:7740 (2012/11/28 17:41)
Java/TrojanDownloader.Agent.NFD (2), Win32/Adware.SystemSecurity.AL(3), Win32/AutoRun.Spy.KeyLogger.P (2), Win32/Bicololo.A (6), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Extats.A, Win32/Filecoder.AL.Gen, Win32/Fynloski.AA (3), Win32/Injector.ZOY, Win32/Injector.ZPA, Win32/Injector.ZPB, Win32/Injector.ZPC, Win32/Injector.ZPD, Win32/Injector.ZPE, Win32/Injector.ZPF, Win32/Kelihos.E (3), Win32/Kryptik.APMY, Win32/Kryptik.APNH, Win32/Kryptik.APNI, Win32/Kryptik.APNJ, Win32/Kryptik.APNK, Win32/Kryptik.APNL, Win32/Kryptik.APNM, Win32/Kryptik.APNN, Win32/Kryptik.APNO, Win32/Kryptik.APNP, Win32/Kryptik.APNQ, Win32/Kryptik.APNR, Win32/LockScreen.AKW, Win32/LockScreen.ALY, Win32/LockScreen.AOL, Win32/LockScreen.AOT, Win32/Pronny.IM, Win32/PSW.Fareit.A, Win32/PSW.Papras.CE, Win32/Reveton.H, Win32/Rootkit.Kryptik.QP, Win32/Rozena.DP, Win32/Sirefef.DA, Win32/Sirefef.EV(4), Win32/Spy.Banker.YSU, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.A (2), Win32/Tophos.H, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Beebone.DI (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AW (2), Win32/Trustezeb.C, Win32/VBObfus.HQ, Win32/Wigon.PB

NOD32定義ファイル:7739 (2012/11/28 05:44)
BAT/TrojanDownloader.Ftp.NQG (4), Win32/Adware.SystemSecurity.AL(2), Win32/Bicololo.A (2), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Fynloski.AA, Win32/Injector.ZOX, Win32/Kryptik.APMX, Win32/Kryptik.APNA, Win32/Kryptik.APND, Win32/Kryptik.APNE, Win32/Kryptik.APNF, Win32/Kryptik.APNG, Win32/LockScreen.AOL (2), Win32/MBRlock.D, Win32/Medfos.FU, Win32/Medfos.FV, Win32/Medfos.FW, Win32/Medfos.FX, Win32/Phorpiex.A, Win32/PSW.Delf.NPA, Win32/Reveton.H, Win32/Rozena.DP, Win32/Sirefef.FM, Win32/Spy.Agent.NYU, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ZR(2), Win32/TrojanClicker.Delf.NOR, Win32/TrojanClicker.VB.OAD, Win32/TrojanDownloader.Agent.RNB (2), Win32/TrojanDownloader.Bredolab.BX, Win32/Wigon.PB

NOD32定義ファイル:7738 (2012/11/28 03:50)
Java/Exploit.CVE-2012-0507.DZ, Java/Exploit.CVE-2012-1723.DR, Java/Exploit.CVE-2012-1723.DV, JS/Agent.NHS, VBS/TrojanDownloader.Psyme.NJD, Win32/Adware.PCMega.D.Gen, Win32/Agent.TCD (3), Win32/AutoRun.Autoit.FT(2), Win32/Bicololo.A (4), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Cridex.AA, Win32/Dorkbot.B (2), Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WG, Win32/Hoax.ArchSMS.XY, Win32/Hoax.ArchSMS.XZ, Win32/Hupigon.NXH, Win32/Hupigon.NXI, Win32/Injector.ZOG, Win32/Injector.ZOT, Win32/Injector.ZOU, Win32/Injector.ZOV, Win32/Injector.ZOW, Win32/Kryptik.APMU, Win32/Kryptik.APMV, Win32/Kryptik.APMZ, Win32/Kryptik.APNB, Win32/Kryptik.APNC, Win32/LockScreen.ANX (2), Win32/Poison.AJQS, Win32/PSW.Fareit.A(2), Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Simda.B, Win32/Spatet.T, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Autoit.NJQ (3), Win32/TrojanDownloader.Banload.RQH (3), Win32/TrojanDownloader.Banload.RQI(2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW

NOD32定義ファイル:7737 (2012/11/27 23:54)
Android/Ksapp.A (3), Android/Lovetrap.D (2), Android/TrojanSMS.Agent.GV, Android/TrojanSMS.Agent.HJ (2), BAT/CoinMiner.X (2), Java/Exploit.CVE-2012-1723.DW (12), Java/Exploit.CVE-2012-1723.DX(11), Java/Exploit.CVE-2012-1723.DY, Java/Exploit.CVE-2012-5076.H(8), Java/Qhost.AK (2), JS/Exploit.Pdfka.PWO, JS/Exploit.Pdfka.PWP, JS/Iframe.GN, JS/Kryptik.ACF, MSIL/Agent.DN, MSIL/LockScreen.BW, MSIL/Qhost.CB, MSIL/TrojanDownloader.Banload.N, MSIL/TrojanDropper.Agent.OY, MSIL/TrojanProxy.Agent.AG (3), NSIS/TrojanDownloader.Agent.NLT (2), NSIS/TrojanDownloader.Agent.NLU (2), NSIS/TrojanDownloader.Agent.NLV (2), NSIS/TrojanDownloader.Agent.NLW (2), NSIS/TrojanDownloader.Agent.NLX (3), NSIS/TrojanDownloader.Agent.NLY (2), NSIS/TrojanDownloader.Agent.NLZ(2), Win32/Adware.GabPath.DN, Win32/Adware.PCMega.C (2), Win32/Bflient.Y, Win32/Bifrose.NFQ, Win32/Boaxxe.A, Win32/Caphaw.I, Win32/CoinMiner.AJ, Win32/CoinMiner.AW, Win32/Delf.OIZ (2), Win32/Delf.QIO, Win32/Filecoder.Q (2), Win32/Fynloski.AA, Win32/Hupigon, Win32/Injector.ZOP, Win32/Injector.ZOQ, Win32/Injector.ZOR, Win32/Injector.ZOS, Win32/Kelihos.E(2), Win32/Kryptik.APMO, Win32/Kryptik.APMP, Win32/Kryptik.APMQ, Win32/Kryptik.APMR, Win32/Kryptik.APMS, Win32/Kryptik.APMT, Win32/Kryptik.APMW, Win32/LockScreen.AMK, Win32/LockScreen.AOR, Win32/ProxyChanger.GN, Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.NOC, Win32/Qhost, Win32/Reveton.H, Win32/Sirefef.EV (3), Win32/Sirefef.FN (2), Win32/Spabot.NAP (2), Win32/Spy.Agent.OBQ (4), Win32/Spy.Banker.XYY (2), Win32/Spy.Banker.YST (3), Win32/Spy.KeyLogger.NZA, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ZR(3), Win32/Tagak.A (8), Win32/TrojanDownloader.Agent.RMZ (2), Win32/TrojanDownloader.Agent.RNA (2), Win32/TrojanDownloader.Beebone.DH, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RMK, Win32/TrojanDownloader.Delf.RML (4), Win32/TrojanDownloader.Gobdow.F (4), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW(4), Win32/TrojanDownloader.Zurgop.AY, Win32/TrojanProxy.Agent.NJW, Win32/TrojanProxy.Agent.NJX (2), Win32/VB.QTF, Win32/VBObfus.HP

NOD32定義ファイル:7736 (2012/11/27 21:09)
BAT/CoinMiner.W, BAT/TrojanDownloader.Agent.NAY (2), Java/Exploit.Agent.NDQ(4), JS/Exploit.Agent.NDW, JS/Exploit.Pdfka.PWN, JS/Iframe.GM, MSIL/Agent.NVO, MSIL/FakeTool.AE, MSIL/Injector.AUG, MSIL/Injector.AUH, MSIL/KillWin.NAB, MSIL/Spy.Agent.BH, MSIL/TrojanClicker.Agent.NAV, MSIL/TrojanDownloader.Agent.GA (2), PHP/Rst.B, Win32/Adware.PCMega.C (3), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NLA (2), Win32/Agent.TCD, Win32/Agent.UHG (2), Win32/Bicololo.A (7), Win32/Bicololo.AG, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.OHO, Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AM(3), Win32/Exploit.CVE-2012-0158.AN, Win32/Farfli.RP, Win32/Filecoder.W(3), Win32/Fynloski.AA, Win32/Glupteba.X (2), Win32/Hoax.ArchSMS.XX, Win32/Injector.ZOF, Win32/Injector.ZOH, Win32/Injector.ZOI, Win32/Injector.ZOJ, Win32/Injector.ZOK, Win32/Injector.ZOL, Win32/Injector.ZOM, Win32/Injector.ZON, Win32/Injector.ZOO, Win32/Kryptik.APHO, Win32/Kryptik.APLL, Win32/Kryptik.APMH, Win32/Kryptik.APMI, Win32/Kryptik.APMJ, Win32/Kryptik.APMK, Win32/Kryptik.APML, Win32/Kryptik.APMM, Win32/Kryptik.APMN, Win32/LockScreen.AOT (2), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.FT (2), Win32/Msposer.C (2), Win32/Ponmocup.FJ, Win32/Pronny.IN, Win32/PSW.Fareit.A (2), Win32/Ramnit.AT.Gen, Win32/Remtasu.Y, Win32/Sefnit.CO (2), Win32/Sirefef.EV (3), Win32/Spatet.A(2), Win32/Spatet.AA, Win32/Spy.Banker.XTD, Win32/Spy.Banker.YSG, Win32/Spy.Banker.YSO (2), Win32/Spy.Banker.YSP (2), Win32/Spy.Banker.YSQ (2), Win32/Spy.Banker.YSR (2), Win32/Spy.Banker.YSS (2), Win32/Spy.Bebloh.J, Win32/Spy.VB.NMW, Win32/Spy.Webmoner.NEP (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OPA (2), Win32/TrojanDownloader.Agent.PMF (2), Win32/TrojanDownloader.Autoit.NJO(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RMJ (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/VBObfus.HO, Win32/Wigon.PB

NOD32定義ファイル:7735 (2012/11/27 17:44)
HTML/Phishing.Co-opBank.A, HTML/Phishing.WellsFargo.A, IRC/SdBot, JS/Exploit.Agent.NDV, JS/Exploit.Pdfka.OUK, Win32/Adware.SystemSecurity.AL(3), Win32/Agent.NLA (5), Win32/AutoRun.KS, Win32/Bamital.FT, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.OGV, Win32/Dorkbot.B(3), Win32/Filecoder.AM.Gen, Win32/Fynloski.AA, Win32/Injector.ZNQ, Win32/Injector.ZNR, Win32/Injector.ZNS, Win32/Injector.ZNT, Win32/Injector.ZNU, Win32/Injector.ZNV, Win32/Injector.ZNW, Win32/Injector.ZNX, Win32/Injector.ZNY, Win32/Injector.ZNZ, Win32/Injector.ZOA, Win32/Injector.ZOB, Win32/Injector.ZOC, Win32/Injector.ZOD, Win32/Injector.ZOE, Win32/IRCBot.NHH, Win32/Kryptik.APLS, Win32/Kryptik.APLT, Win32/Kryptik.APLU, Win32/Kryptik.APLV, Win32/Kryptik.APLW, Win32/Kryptik.APLX, Win32/Kryptik.APLY (2), Win32/Kryptik.APLZ, Win32/Kryptik.APMA, Win32/Kryptik.APMB (2), Win32/Kryptik.APMC, Win32/Kryptik.APMD, Win32/Kryptik.APME, Win32/Kryptik.APMF, Win32/Kryptik.APMG, Win32/LockScreen.AKT, Win32/LockScreen.AOL, Win32/LockScreen.AOR, Win32/LockScreen.AOT, Win32/Lurk.AC, Win32/Medfos.FS (2), Win32/Pronny.IL, Win32/PSW.Fareit.A, Win32/Reveton.H (3), Win32/Rootkit.Kryptik.QO, Win32/Simda.B, Win32/Sirefef.EV (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A (2), Win32/StartPage.OCI, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.HM, Win32/VBObfus.HN, Win32/Wigon.PB

NOD32定義ファイル:7734 (2012/11/27 05:28)
Android/TrojanSMS.Agent.HH (2), Android/TrojanSMS.Agent.HI, BAT/Qhost.NQU (4), HTML/Phishing.Gen (2), JS/Agent.NHX, JS/Agent.NHY, JS/Iframe.GJ, JS/Iframe.GK, JS/Iframe.GL, JS/Kryptik.ACD, JS/Kryptik.ACE, JS/Redirector.NCL, MSIL/Bladabindi.F, MSIL/LockScreen.BW, MSIL/Spy.Agent.FI(2), MSIL/Spy.Keylogger.HK (2), NSIS/TrojanDropper.Agent.AH (2), OSX/Getshell.E, Perl/IRCBot.NAI, PHP/IRCBot.NAP, VBS/Agent.NGB, Win32/Adware.SafeSurf.AD (2), Win32/Agent.PJA (2), Win32/Agent.UHE, Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.A(3), Win32/Bicololo.AH, Win32/Bifrose.NTA, Win32/Citirevo.AC(2), Win32/CoinMiner.AT, Win32/Dorkbot.B (3), Win32/Farfli.OC, Win32/Fynloski.AA (4), Win32/Injector.ZND, Win32/Injector.ZNG, Win32/Injector.ZNH (2), Win32/Injector.ZNI, Win32/Injector.ZNJ, Win32/Injector.ZNK, Win32/Injector.ZNL, Win32/Injector.ZNM, Win32/Injector.ZNN, Win32/Injector.ZNO, Win32/Injector.ZNP, Win32/Iyeclore.D, Win32/Iyeclore.H, Win32/Iyeclore.J, Win32/Kelihos.E, Win32/Kryptik.APKM, Win32/Kryptik.APLM, Win32/Kryptik.APLN, Win32/Kryptik.APLO, Win32/Kryptik.APLP, Win32/Kryptik.APLQ, Win32/MBRlock.D (2), Win32/Medfos.FR, Win32/PcClient, Win32/PcClient.NIJ (3), Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/PSW.Agent.NVX (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NOB(4), Win32/Qbot.BB, Win32/Sirefef.FM (2), Win32/Spatet.A (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Bancos.ORF, Win32/Spy.Banker.WWE, Win32/Spy.Delf.PFO (2), Win32/Spy.PerfKey.NAB, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RMY (2), Win32/TrojanDownloader.Banload.RQG(2), Win32/TrojanDownloader.ConHook.NAO (2), Win32/TrojanDownloader.VB.QAM(2), Win32/TrojanProxy.Agent.NJW (2), Win32/VB.BCE, Win32/VB.NVB (2), Win32/Wigon.PG (2)

NOD32定義ファイル:7733 (2012/11/26 23:56)
Android/Qdplugin.A, Android/Qdplugin.B (2), Android/Spy.NickiSpy.I(2), Android/TrojanSMS.Agent.HD (2), Android/TrojanSMS.Agent.HE(2), Android/TrojanSMS.Agent.HF (2), Android/TrojanSMS.Agent.HG(2), Android/TrojanSMS.FakeInst.W (2), BAT/StartPage.NFF, BAT/TrojanDownloader.Ftp.NQF (25), Java/Exploit.CVE-2010-0840.AA, Java/Exploit.CVE-2010-0842.A, Java/Exploit.CVE-2010-3563.A (2), Java/Exploit.CVE-2010-4452.D, Java/Exploit.CVE-2012-5076.F, Java/Exploit.CVE-2012-5076.G (2), MOV/Exploit.CVE-2011-0257.A, MSIL/Autorun.W.IRCBot.F (2), MSIL/Kryptik.HA, MSIL/Scevrat.A (2), MSIL/TrojanDropper.Agent.OX, OSX/Getshell.D (5), Perl/IRCBot.NAH, PHP/Agent.NAW, PHP/PhpShell.NAL, Win32/Adware.RK.AL, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.UHB (2), Win32/Agent.UHC, Win32/Agent.UHD, Win32/Agent.UHE, Win32/Agent.UHF, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (2), Win32/Bicololo.AF (2), Win32/Bicololo.AG, Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.NZL (2), Win32/Delf.RAG (2), Win32/Dipeok.A, Win32/Exploit.CVE-2010-0822.A, Win32/Exploit.CVE-2012-0158.AJ, Win32/Exploit.CVE-2012-0158.AM, Win32/Exploit.CVE-2012-0158.AN, Win32/Exploit.CVE-2012-0158.AO, Win32/Exploit.CVE-2012-0158.AP, Win32/Filecoder.W, Win32/Hoax.ArchSMS.XW, Win32/Injector.ZMW, Win32/Injector.ZMX, Win32/Injector.ZMY, Win32/Injector.ZMZ, Win32/Injector.ZNA, Win32/Injector.ZNB, Win32/Injector.ZNC, Win32/Injector.ZNE, Win32/Injector.ZNF, Win32/Iyeclore.J (6), Win32/Kryptik.APLC, Win32/Kryptik.APLD, Win32/Kryptik.APLE, Win32/Kryptik.APLF, Win32/Kryptik.APLG, Win32/Kryptik.APLH, Win32/Kryptik.APLI, Win32/Kryptik.APLJ, Win32/Kryptik.APLK, Win32/Lethic.AA(3), Win32/LockScreen.AKW, Win32/LockScreen.ALY, Win32/LockScreen.ANX(2), Win32/LockScreen.AOL, Win32/LockScreen.AOR (3), Win32/Lurk.AA, Win32/Ponmocup.AA, Win32/PSW.Fareit.A, Win32/PSW.VB.NHJ, Win32/Remtasu.V, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Bebloh.J(2), Win32/Spy.Delf.OZJ, Win32/Spy.KeyLogger.NYZ (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(4), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Autoit.NJN (2), Win32/TrojanDownloader.Banload.RNW, Win32/TrojanDownloader.Sarhust.C, Win32/TrojanDownloader.Small.PNY, Win32/TrojanDownloader.VB.QAL, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.NTN, Win32/Wigon.PB (2)

NOD32定義ファイル:7732 (2012/11/26 20:46)
JS/Exploit.Pdfka.PDQ, JS/Exploit.Pdfka.PWG, JS/Exploit.Pdfka.PWL(3), JS/Exploit.Pdfka.PWM, JS/TrojanDownloader.Agent.NYG (2), MSIL/KillWin.NAC, MSIL/LockScreen.BW, Win32/Adware.LIImpact.A (2), Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.UGY, Win32/Agent.UGZ (4), Win32/Agent.UHA (2), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(9), Win32/Citirevo.AC (2), Win32/Citirevo.AE (2), Win32/Delf.NZL, Win32/Delf.ODK (2), Win32/Delf.RAF (2), Win32/Depdisbo.A, Win32/Dorkbot.B(4), Win32/Exploit.CVE-2011-3402.B (4), Win32/Exploit.CVE-2012-0158.AL, Win32/Exploit.CVE-2012-0158.AM (3), Win32/Exploit.CVE-2012-0158.AN (3), Win32/Exploit.CVE-2012-0158.AO, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.XV(2), Win32/Hoax.ArchSMS.XV.Gen, Win32/Injector.SLW, Win32/Injector.UPF, Win32/Injector.ZMQ, Win32/Injector.ZMR, Win32/Injector.ZMS, Win32/Injector.ZMT, Win32/Injector.ZMU, Win32/Injector.ZMV, Win32/Kryptik.APKV, Win32/Kryptik.APKW, Win32/Kryptik.APKX, Win32/Kryptik.APKY, Win32/Kryptik.APKZ, Win32/Kryptik.APLA, Win32/Kryptik.APLB, Win32/LockScreen.ANX, Win32/LockScreen.AOT, Win32/LockScreen.YL, Win32/Poison.AJQS, Win32/PSW.OnLineGames.QEQ (4), Win32/Simda.D, Win32/Simda.P, Win32/Spatet.I (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/Tinba.AH(2), Win32/TrojanDownloader.Agent.RMW (2), Win32/TrojanDownloader.Agent.RMX(3), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RMH, Win32/TrojanDownloader.Delf.RMI (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Sarhust.C, Win32/TrojanDownloader.VB.QAK, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Autoit.BK (2), Win32/TrojanDropper.VB.OIC (2), Win64/Kryptik.R, Win64/Simda.A

NOD32定義ファイル:7731 (2012/11/26 17:51)
BAT/KillWin.NCO (2), MSIL/Autorun.Agent.CQ, MSIL/Bladabindi.F, MSIL/TrojanDownloader.Agent.FZ, MSIL/TrojanDownloader.Banload.M (2), Win32/Adware.SystemSecurity.AL (2), Win32/Bicololo.AB, Win32/Bifrose.NTA, Win32/Boaxxe.G (2), Win32/Caphaw.I (2), Win32/Delf.RAE, Win32/Depdisbo.A, Win32/Hoax.ArchSMS.OD, Win32/Injector.ZMK, Win32/Injector.ZML, Win32/Injector.ZMM, Win32/Injector.ZMN, Win32/Injector.ZMO, Win32/Injector.ZMP, Win32/IRCBot.NHM, Win32/Kelihos.E, Win32/Kryptik.APKF, Win32/Kryptik.APKG, Win32/Kryptik.APKH, Win32/Kryptik.APKI, Win32/Kryptik.APKJ, Win32/Kryptik.APKK, Win32/Kryptik.APKL, Win32/Kryptik.APKN, Win32/Kryptik.APKO, Win32/Kryptik.APKP, Win32/Kryptik.APKQ, Win32/Kryptik.APKR, Win32/Kryptik.APKS, Win32/Kryptik.APKT, Win32/Kryptik.APKU, Win32/Lethic.AA (2), Win32/LockScreen.ANX (3), Win32/LockScreen.AOR, Win32/Pronny.IJ, Win32/Pronny.IK, Win32/PSW.Fareit.A (2), Win32/Reveton.H (2), Win32/Shutdowner.NBE, Win32/Simda.B, Win32/Sirefef.EV (2), Win32/Spy.Autoit.N (2), Win32/Spy.Banker.YSN, Win32/Spy.Banker.YSO, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Banload.RQF (2), Win32/TrojanDownloader.Bredolab.BX(2), Win32/VB.NQZ, Win32/VBObfus.HJ, Win32/VBObfus.HK, Win32/VBObfus.HL, Win64/Simda.A

NOD32定義ファイル:7730 (2012/11/26 05:22)
MSIL/Bladabindi.F, MSIL/LockScreen.BW (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.XPAntiSpyware.AE, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Remtasu.E, Win32/Bamital.FT, Win32/Bicololo.A (4), Win32/Bicololo.AB, Win32/Bicololo.AG, Win32/Citirevo.AC(2), Win32/Citirevo.AE (2), Win32/Extats.A, Win32/Fynloski.AA(3), Win32/Injector.PZI, Win32/Injector.ZMG, Win32/Injector.ZMH, Win32/Injector.ZMI, Win32/Injector.ZMJ, Win32/Kelihos.E, Win32/Kryptik.APJY, Win32/Kryptik.APJZ, Win32/Kryptik.APKA, Win32/Kryptik.APKB, Win32/Kryptik.APKC, Win32/Kryptik.APKD, Win32/Kryptik.APKE, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALY, Win32/LockScreen.AMK, Win32/LockScreen.AOL, Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Phorpiex.A (2), Win32/Ponmocup.FI (3), Win32/Pronny.II, Win32/PSW.Fareit.A (3), Win32/Qhost (2), Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/Remtasu.F, Win32/Sirefef.EV (2), Win32/Sirefef.FM, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Bebloh.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Small.PJR, Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.VB.QAJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.BJ (2), Win32/Videspra.AJ, Win32/Weelsof.B

NOD32定義ファイル:7729 (2012/11/25 21:05)
JS/Exploit.Pdfka.PWK, MSIL/Bladabindi.F, MSIL/Kryptik.GZ, MSIL/LockScreen.S(2), MSIL/Spy.Agent.BH, Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL(6), Win32/Agent.NLL (3), Win32/Ainslot.AA, Win32/Bicololo.A(6), Win32/Bicololo.AG (4), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/CoinMiner.AT (3), Win32/Coolvidoor.AJ (2), Win32/Delf.RAD, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Injector.Autoit.CH, Win32/Injector.ZMC, Win32/Injector.ZMD, Win32/Injector.ZME, Win32/Injector.ZMF, Win32/Kelihos.E(2), Win32/Kryptik.APJF, Win32/Kryptik.APJG, Win32/Kryptik.APJH, Win32/Kryptik.APJI, Win32/Kryptik.APJJ, Win32/Kryptik.APJK, Win32/Kryptik.APJL, Win32/Kryptik.APJM, Win32/Kryptik.APJN, Win32/Kryptik.APJO, Win32/Kryptik.APJP, Win32/Kryptik.APJQ, Win32/Kryptik.APJR, Win32/Kryptik.APJS, Win32/Kryptik.APJT, Win32/Kryptik.APJU, Win32/Kryptik.APJV, Win32/Kryptik.APJW, Win32/Kryptik.APJX, Win32/LockScreen.AKT, Win32/Medfos.FQ (2), Win32/Pronny.IG, Win32/Pronny.IH, Win32/PSW.VB.NFA, Win32/Remtasu.F, Win32/Reveton.H, Win32/Rodecap.AY (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (5), Win32/Spatet.T, Win32/Spy.Banker.YNR(2), Win32/Spy.Banker.YSL (2), Win32/Spy.Banker.YSM (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RCM, Win32/TrojanDownloader.Banload.RQE(2), Win32/TrojanDownloader.Beebone.DF, Win32/TrojanDownloader.Beebone.DG, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.FakeAlert.BNW, Win32/TrojanDownloader.Small.PNR (2), Win32/TrojanDownloader.Small.PNX (2), Win32/VBObfus.HF, Win32/VBObfus.HG, Win32/VBObfus.HH, Win32/VBObfus.HI, Win64/Simda.A

NOD32定義ファイル:7728 (2012/11/25 05:25)
HTML/IFrame.A, HTML/Phishing.Diablo.C, Java/Exploit.CVE-2012-1723.DS(11), Java/Exploit.CVE-2012-1723.DT (7), Java/Exploit.CVE-2012-1723.DU(6), Java/Exploit.CVE-2012-1723.DV (12), Java/Exploit.CVE-2012-4681.BZ(5), Java/Exploit.CVE-2012-5076.E (7), Win32/Adware.SystemSecurity.AL(4), Win32/Agent.PIZ, Win32/Agent.TCD (5), Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (4), Win32/Citirevo.AC (4), Win32/Citirevo.AE (4), Win32/Cridex.AA, Win32/Delf.OGJ, Win32/Fynloski.AA(3), Win32/Injector.ZLV, Win32/Injector.ZLW, Win32/Injector.ZLX, Win32/Injector.ZLY, Win32/Injector.ZLZ (2), Win32/Injector.ZMA (2), Win32/Injector.ZMB (2), Win32/Kelihos.E (3), Win32/Kryptik.APIW, Win32/Kryptik.APIX, Win32/Kryptik.APIY, Win32/Kryptik.APIZ, Win32/Kryptik.APJA, Win32/Kryptik.APJB, Win32/Kryptik.APJC, Win32/Kryptik.APJD, Win32/Kryptik.APJE, Win32/LockScreen.ALY, Win32/LockScreen.AMK, Win32/LockScreen.AOR, Win32/LockScreen.AOU (3), Win32/MBRlock.D, Win32/Olmasco.AA, Win32/Olmasco.AE, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.QEP (3), Win32/Qhost, Win32/Remtasu.F, Win32/Reveton.H, Win32/Simda.B (3), Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Spatet.E(2), Win32/Spy.Agent.OAV, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Tiny.NHO, Win32/TrojanDownloader.Zurgop.AW, Win32/Weelsof.B (2)

NOD32定義ファイル:7727 (2012/11/24 20:19)
Java/Exploit.CVE-2012-1723.DR (6), MSIL/Injector.AUF, MSIL/Kryptik.GX, MSIL/Kryptik.GY, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.LO, OSX/MacKontrol.B (5), Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.GJ(2), Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL(5), Win32/Adware.uTab.A (4), Win32/Agent.PDA, Win32/Agent.UGX, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Remtasu.E, Win32/Bicololo.AB (2), Win32/Bicololo.AF (10), Win32/Citirevo.AC (2), Win32/Citirevo.AE (2), Win32/Cridex.AA, Win32/Delf.RAD (2), Win32/Dewnad.AM, Win32/Dorkbot.B(3), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.XI, Win32/Injector.ZLN, Win32/Injector.ZLO, Win32/Injector.ZLP, Win32/Injector.ZLQ, Win32/Injector.ZLR, Win32/Injector.ZLS, Win32/Injector.ZLT, Win32/Injector.ZLU (2), Win32/Kryptik.APID, Win32/Kryptik.APIE, Win32/Kryptik.APIF, Win32/Kryptik.APIG, Win32/Kryptik.APIH, Win32/Kryptik.APII, Win32/Kryptik.APIJ, Win32/Kryptik.APIK, Win32/Kryptik.APIL, Win32/Kryptik.APIM, Win32/Kryptik.APIN, Win32/Kryptik.APIO, Win32/Kryptik.APIP, Win32/Kryptik.APIQ, Win32/Kryptik.APIR, Win32/Kryptik.APIS, Win32/Kryptik.APIT, Win32/Kryptik.APIU, Win32/Kryptik.APIV, Win32/LockScreen.ANX, Win32/LockScreen.AOL, Win32/LockScreen.AOR, Win32/MBRlock.D, Win32/Medfos.FP, Win32/Phorpiex.A, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CD, Win32/Qhost (2), Win32/Remtasu.Y, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.QN, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (5), Win32/Sirefef.FM, Win32/Spatet.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ (3), Win32/TrojanDownloader.Agent.RGA, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Small.PNR (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.PYN, Win32/Videspra.AJ, Win64/Boychi.A, Win64/Simda.A (2)

NOD32定義ファイル:7726 (2012/11/24 03:44)
Android/TrojanSMS.Agent.HC (2), HTML/LockScreen.D, Java/Exploit.CVE-2012-1723.DQ (3), MSIL/Agent.NMQ, MSIL/Injector.AUE, OSX/MacKontrol.B, OSX/Morcut.B, Win32/Adware.SystemSecurity.AL, Win32/Agent.UGV (3), Win32/Agent.UGW, Win32/AutoRun.KS, Win32/Bicololo.A (3), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.OHO, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.AJ, Win32/Farfli.RP, Win32/Injector.Autoit.CG, Win32/Injector.ZLG, Win32/Injector.ZLH, Win32/Injector.ZLI (2), Win32/Injector.ZLJ, Win32/Injector.ZLK, Win32/Injector.ZLL, Win32/Injector.ZLM, Win32/IRCBot.NHM (4), Win32/Kryptik.APHV, Win32/Kryptik.APHW, Win32/Kryptik.APHX, Win32/Kryptik.APHY, Win32/Kryptik.APHZ, Win32/Kryptik.APIA, Win32/Kryptik.APIB, Win32/Kryptik.APIC, Win32/LockScreen.AKU, Win32/LockScreen.AOS (2), Win32/LockScreen.AOT (3), Win32/Ponmocup.AA (2), Win32/PSW.Fareit.A(3), Win32/Qbot.BB, Win32/ServStart.BT (2), Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Agent.OAV, Win32/Spy.Banker.YJE, Win32/Spy.KeyLogger.NYY, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RQD (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.VB.QAI (2), Win32/Votwup.W, Win32/Weelsof.B (2), Win64/TrojanDownloader.Mebload.D (3)

NOD32定義ファイル:7725 (2012/11/24 00:25)
Android/Agent.AL (2), Android/Agent.AM, Android/TrojanSMS.Agent.BO, Android/TrojanSMS.Agent.HA, Android/TrojanSMS.Agent.HB (2), Android/TrojanSMS.Blmor.A (3), iOS/Ikee.D, iOS/Ikee.E, JS/Agent.NHS, JS/Exploit.Agent.NDT, JS/Exploit.Agent.NDU, JS/Kryptik.ACA, JS/Kryptik.ACB, MSIL/Arcdoor.AK (2), MSIL/KillWin.NAB, MSIL/TrojanClicker.Agent.NAV, MSIL/TrojanDownloader.Agent.FY (3), NSIS/StartPage.BG (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.UEG (2), Win32/Agent.UGU(2), Win32/Alyak.E (2), Win32/Autoit.NLO (2), Win32/Autoit.NLP (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.AZR (2), Win32/Bicololo.A(2), Win32/Caphaw.I, Win32/Colowned.Y, Win32/Dialer.GBDial.G (2), Win32/Dorkbot.B, Win32/Flooder.VB.NAN (2), Win32/Fynloski.AA, Win32/Injector.ZGH, Win32/Injector.ZKS, Win32/Injector.ZKT, Win32/Injector.ZKU, Win32/Injector.ZKV (2), Win32/Injector.ZKW, Win32/Injector.ZKX, Win32/Injector.ZKY, Win32/Injector.ZKZ, Win32/Injector.ZLA, Win32/Injector.ZLB, Win32/Injector.ZLC, Win32/Injector.ZLD, Win32/Injector.ZLE, Win32/Injector.ZLF, Win32/IRCBot.NHH, Win32/Kelihos.E, Win32/Kryptik.APHL, Win32/Kryptik.APHM, Win32/Kryptik.APHN, Win32/Kryptik.APHP, Win32/Kryptik.APHQ, Win32/Kryptik.APHR, Win32/Kryptik.APHS, Win32/Kryptik.APHT, Win32/Kryptik.APHU (2), Win32/LockScreen.AMK, Win32/LockScreen.AOR (2), Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Opachki.P, Win32/Poison.NHP, Win32/PSW.Fareit.A(2), Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/Qhost.OUX, Win32/Riler.NAK, Win32/Riler.NAL (2), Win32/Sirefef.EV (4), Win32/Spammer.Agent.R (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.E (2), Win32/Spatet.I (4), Win32/Spy.Agent.NZU (2), Win32/Spy.Agent.OBP (2), Win32/Spy.KeyLogger.NYX(4), Win32/Spy.Shiz.NCF, Win32/SpyVoltar.A, Win32/TrojanClicker.Autoit.NCK(4), Win32/TrojanDownloader.Agent.RMV (2), Win32/TrojanDownloader.Small.PNN(2), Win32/TrojanDownloader.Small.PNW (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.GC, Win32/Tufik.NAD (2), Win32/Wigon.PB

NOD32定義ファイル:7724 (2012/11/23 21:08)
BAT/Qhost.NQT (2), BAT/StartPage.NFE (3), BAT/TrojanDownloader.Ftp.NQE (3), Java/Exploit.CVE-2012-5076.D, JS/Exploit.Pdfka.PWJ, MSIL/Injector.AUC, MSIL/Injector.AUD, PHP/PhpShell.NAK (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.NXG, Win32/Agent.OBA, Win32/Agent.PIX (4), Win32/Agent.PIY (6), Win32/Agent.UFY, Win32/Agent.UGT (3), Win32/Ainslot.AA, Win32/Bamital.FT, Win32/Bicololo.A (4), Win32/Cridex.AA (2), Win32/Farfli.AY, Win32/Farfli.OC, Win32/Farfli.OY, Win32/Farfli.RN (2), Win32/Farfli.RO(2), Win32/Filecoder.W, Win32/Fynloski.AG, Win32/HackTool.VB.NAT, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.XI, Win32/Injector.PZI, Win32/Injector.ZKK, Win32/Injector.ZKL, Win32/Injector.ZKM, Win32/Injector.ZKN, Win32/Injector.ZKO, Win32/Injector.ZKP, Win32/Injector.ZKR, Win32/Kelihos.E (5), Win32/Kryptik.APGV, Win32/Kryptik.APGW, Win32/Kryptik.APGX, Win32/Kryptik.APGY, Win32/Kryptik.APGZ, Win32/Kryptik.APHA, Win32/Kryptik.APHB, Win32/Kryptik.APHC, Win32/Kryptik.APHD, Win32/Kryptik.APHE, Win32/Kryptik.APHF, Win32/Kryptik.APHG, Win32/Kryptik.APHH, Win32/Kryptik.APHI, Win32/Kryptik.APHJ, Win32/Kryptik.APHK, Win32/LockScreen.ANY (4), Win32/LockScreen.AOL, Win32/LockScreen.AOM, Win32/LockScreen.AOR (3), Win32/MBRlock.D, Win32/Medfos.FN (2), Win32/Medfos.FO (2), Win32/Poison.AJQS, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.BW, Win32/PSW.Sycomp.T, Win32/PSW.Sycomp.U, Win32/PSW.Sycomp.V (3), Win32/PSW.VB.NFA (2), Win32/Remtasu.AD, Win32/Reveton.H, Win32/Sirefef.EV (2), Win32/Sirefef.FM, Win32/SpamTool.Tedroo.AY (2), Win32/Spatet.A, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NQT (2), Win32/Spy.VB.NQU (2), Win32/Spy.VB.NRG (2), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAV(2), Win32/Spy.Zbot.YW (2), Win32/StartPage.OOZ (5), Win32/Tinba.AI, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Agent.RMT (2), Win32/TrojanDownloader.Agent.RMU (3), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Tiny.NHM, Win32/TrojanDownloader.Tiny.NHN (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.PYI, Win32/TrojanDropper.Autoit.BI, Win32/TrojanProxy.Wintu.B, Win32/VB.QTA, Win32/Wigon.PB (2), Win64/Kryptik.P, Win64/Kryptik.Q, Win64/PSW.Papras.AA (2)

NOD32定義ファイル:7723 (2012/11/23 18:13)
MSIL/Bladabindi.F, MSIL/Injector.AUB, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Agent.UAW, Win32/Bicololo.A (6), Win32/Boaxxe.A (2), Win32/Caphaw.I (3), Win32/Delf.NVC, Win32/Dewnad.AM, Win32/Dorkbot.B (3), Win32/Injector.Autoit.CF, Win32/Injector.ZKC, Win32/Injector.ZKD, Win32/Injector.ZKE, Win32/Injector.ZKF, Win32/Injector.ZKG, Win32/Injector.ZKH, Win32/Injector.ZKI, Win32/Injector.ZKJ, Win32/IRCBot.NHH, Win32/Kelihos.E, Win32/Kryptik.APGB, Win32/Kryptik.APGC, Win32/Kryptik.APGD, Win32/Kryptik.APGE, Win32/Kryptik.APGF, Win32/Kryptik.APGG, Win32/Kryptik.APGH, Win32/Kryptik.APGI, Win32/Kryptik.APGJ, Win32/Kryptik.APGK, Win32/Kryptik.APGL, Win32/Kryptik.APGM, Win32/Kryptik.APGN, Win32/Kryptik.APGO, Win32/Kryptik.APGP, Win32/Kryptik.APGQ, Win32/Kryptik.APGR, Win32/Kryptik.APGS, Win32/Kryptik.APGT, Win32/Kryptik.APGU, Win32/LockScreen.ANX, Win32/Ponmocup.AA (2), Win32/Pronny.IC, Win32/Pronny.ID, Win32/Pronny.IE, Win32/Pronny.IF, Win32/PSW.Fareit.A, Win32/Reveton.H, Win32/Rodpicom.C, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV(3), Win32/Spatet.A, Win32/Spy.Banker.YSK (2), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Small.PNR, Win32/VBObfus.HD, Win32/VBObfus.HE, Win64/Simda.A (2)

NOD32定義ファイル:7722 (2012/11/23 04:04)
Android/Spy.Nyleaker.A, Android/TrojanSMS.Agent.GY (2), Android/TrojanSMS.Agent.GZ (2), Android/TrojanSMS.Boxer.BN, Java/Exploit.CVE-2012-5076.C, JS/Kryptik.ABY, JS/Kryptik.ABZ, OSX/Getshell.C, Win32/Adware.SystemSecurity.AL, Win32/Agent.TCD, Win32/Agent.TTM, Win32/Agent.UGS, Win32/Ainslot.AA, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.RAC, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.AJ(16), Win32/Exploit.CVE-2012-0158.AK, Win32/Extats.A, Win32/Farfli.OE, Win32/Fynloski.AA (4), Win32/HackTool.Inject.AB, Win32/Hoax.ArchSMS.OD, Win32/Injector.ZJQ, Win32/Injector.ZJR, Win32/Injector.ZJS, Win32/Injector.ZJT, Win32/Injector.ZJU, Win32/Injector.ZJV, Win32/Injector.ZJW, Win32/Injector.ZJX, Win32/Injector.ZJY, Win32/Injector.ZJZ, Win32/Injector.ZKA, Win32/Injector.ZKB, Win32/Kryptik.APFQ, Win32/Kryptik.APFS, Win32/Kryptik.APFT, Win32/Kryptik.APFU, Win32/Kryptik.APFV, Win32/Kryptik.APFW, Win32/Kryptik.APFX, Win32/Kryptik.APFY, Win32/Kryptik.APFZ, Win32/Kryptik.APGA, Win32/LockScreen.AMK, Win32/LockScreen.AOL, Win32/LockScreen.AOM, Win32/Olmasco.AA, Win32/Patched.NCO, Win32/ProxyChanger.GM (2), Win32/Qbot.BB, Win32/Remtasu.S, Win32/SchwarzeSonne.K, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.YSJ, Win32/Spy.Delf.PFX (4), Win32/Spy.KeyLogger.NYW (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanProxy.Agent.NJU (2), Win32/TrojanProxy.Agent.NJV (2), Win32/Weelsof.B, Win64/Simda.A

NOD32定義ファイル:7721 (2012/11/23 00:16)
BAT/TrojanDownloader.Ftp.NQE (2), JS/Agent.NHS, MSIL/Agent.BU (2), MSIL/Agent.DP (2), MSIL/Autorun.Spy.KeyLogger.AI, MSIL/Berebot.E(2), MSIL/Bladabindi.F (4), MSIL/Injector.AUA, MSIL/Kryptik.GW, MSIL/PSW.Tibia.NAD (2), MSIL/Spy.Agent.FH (2), MSIL/Spy.ZyxLogger.A(2), MSIL/TrojanDownloader.Agent.BB, Win32/Adware.Kraddare.GI (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.NLI, Win32/Agent.PIH (2), Win32/Agent.PII (3), Win32/Agent.UFX, Win32/Agent.UGP (3), Win32/Agent.UGQ (2), Win32/Agent.UGR(2), Win32/BHO.OFJ (2), Win32/Bicololo.AB (2), Win32/Bicololo.AE, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Cridex.AA, Win32/Delf.AKA, Win32/Delf.OIR (3), Win32/Delf.OIT (2), Win32/Delf.OIX (2), Win32/Delf.QZO, Win32/Dorkbot.B (2), Win32/Farfli.RM (2), Win32/Fynloski.AA(3), Win32/Glupteba.L, Win32/Injector.Autoit.CE, Win32/Injector.ZIM, Win32/Injector.ZJI, Win32/Injector.ZJJ, Win32/Injector.ZJK, Win32/Injector.ZJL, Win32/Injector.ZJM, Win32/Injector.ZJN, Win32/Injector.ZJO, Win32/Injector.ZJP, Win32/Iroffer.NAC, Win32/Kryptik.APFE, Win32/Kryptik.APFI, Win32/Kryptik.APFJ, Win32/Kryptik.APFK, Win32/Kryptik.APFL, Win32/Kryptik.APFN, Win32/Kryptik.APFO, Win32/Kryptik.APFP, Win32/Kryptik.APFR, Win32/LockScreen.AMK, Win32/LockScreen.YL, Win32/Lurka.A (2), Win32/MBRlock.D, Win32/Nuker.Portfu.B, Win32/P2E.NAB, Win32/Ponmocup.AA, Win32/Ponmocup.FD, Win32/PSW.Autoit.U, Win32/PSW.OnLineGames.QEJ, Win32/PSW.OnLineGames.QEL, Win32/Raxtip.B, Win32/Regil.X, Win32/Rootkit.Agent.NQA, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YRC, Win32/Spy.KeyLogger.NYU(6), Win32/Spy.KeyLogger.NYV, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/StartPage.OOY (3), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RLW, Win32/TrojanDownloader.FakeAlert.BNW, Win32/TrojanDownloader.Wauchos.A(7), Win32/TrojanDownloader.Wauchos.D, Win32/TrojanDropper.Delf.NUK, Win32/TrojanDropper.Delf.OBN (2), Win32/TrojanDropper.Delf.OBQ (2), Win32/VB.QTD (3)

NOD32定義ファイル:7720 (2012/11/22 20:52)
HTML/Phishing.Gen, Java/Exploit.CVE-2011-3544.BT, Java/Exploit.CVE-2012-1723.DP (12), JS/Exploit.Pdfka.PWI, MSIL/Injector.ATZ, MSIL/TrojanClicker.NBT (2), PDF/Exploit.CVE-2010-2883.C (2), Qhost.G (2), VBS/BadJoke.AB (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL(4), Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.PIF, Win32/Agent.PIW (2), Win32/Agent.TCD, Win32/Agent.UFD (4), Win32/AHK.Q (4), Win32/Bifrose.NEL, Win32/Bifrose.NTA (5), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.QZC, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AI (4), Win32/Farfli.AK, Win32/Farfli.QU, Win32/Fynloski.AA (3), Win32/HLLP.Sinco.B(2), Win32/Hoax.ArchSMS.XP, Win32/Hoax.ArchSMS.XU, Win32/Hooker.NAL, Win32/Injector.ZII, Win32/Injector.ZIR, Win32/Injector.ZJC, Win32/Injector.ZJD, Win32/Injector.ZJE, Win32/Injector.ZJF, Win32/Injector.ZJG, Win32/Injector.ZJH, Win32/Kelihos.E, Win32/Kryptik.APDP, Win32/Kryptik.APES, Win32/Kryptik.APET, Win32/Kryptik.APEU, Win32/Kryptik.APEV, Win32/Kryptik.APEW, Win32/Kryptik.APEX, Win32/Kryptik.APEY, Win32/Kryptik.APEZ, Win32/Kryptik.APFA, Win32/Kryptik.APFB, Win32/Kryptik.APFC, Win32/Kryptik.APFF, Win32/Kryptik.APFH, Win32/LockScreen.ANX, Win32/LockScreen.AOM, Win32/Lurk.AA, Win32/Lurka.A, Win32/MBRlock.D, Win32/Medfos.FM(2), Win32/Olmarik.AWO, Win32/Olmarik.AYD (2), Win32/Ponmocup.AA, Win32/Pronny.IB, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CD, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.QL, Win32/Rootkit.Kryptik.QM, Win32/Rootkit.Ressdt.NFI, Win32/Sacto.A (2), Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OBK, Win32/Spy.Banker.YAW, Win32/Spy.KeyLogger.NYT, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ZR (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RLZ, Win32/TrojanDownloader.Agent.RMS, Win32/TrojanDownloader.Beebone.DE, Win32/TrojanDownloader.Boaxxe.AG (12), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNW(2), Win32/TrojanDownloader.Tracur.Z, Win32/TrojanDownloader.Tracur.Z.Gen, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYO, Win32/TrojanDropper.VB.OIB (2), Win32/Trustezeb.C, Win32/VB.NUM, Win32/VBObfus.HA, Win32/VBObfus.HB, Win32/VBObfus.HC, Win32/Wigon.PB, Win64/PSW.Papras.AA

NOD32定義ファイル:7719 (2012/11/22 18:06)
MSIL/Bladabindi.L (3), MSIL/Injector.ATY, MSIL/TrojanDownloader.Agent.FX(2), Win32/Adware.SystemSecurity.AL (2), Win32/AutoRun.Qhost.AD, Win32/Bamital.FT, Win32/Bicololo.A (5), Win32/Citirevo.AC(2), Win32/Citirevo.AE, Win32/CoinMiner.AT, Win32/Delf.OHX (2), Win32/HackTool.AdRotator.A, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WG, Win32/Hoax.ArchSMS.XT, Win32/Injector.ZIA, Win32/Injector.ZIS, Win32/Injector.ZIT, Win32/Injector.ZIU, Win32/Injector.ZIV, Win32/Injector.ZIW, Win32/Injector.ZIX, Win32/Injector.ZIY, Win32/Injector.ZIZ, Win32/Injector.ZJA, Win32/Injector.ZJB, Win32/Kryptik.APEC, Win32/Kryptik.APED, Win32/Kryptik.APEE, Win32/Kryptik.APEF, Win32/Kryptik.APEG, Win32/Kryptik.APEH, Win32/Kryptik.APEI, Win32/Kryptik.APEJ, Win32/Kryptik.APEK, Win32/Kryptik.APEL, Win32/Kryptik.APEM, Win32/Kryptik.APEN, Win32/Kryptik.APEO, Win32/Kryptik.APEP, Win32/Kryptik.APEQ, Win32/Kryptik.APER, Win32/LockScreen.AKT, Win32/LockScreen.ALQ, Win32/LockScreen.ALY, Win32/LockScreen.AOL, Win32/Opachki.P, Win32/PSW.Fareit.A, Win32/PSW.Gamania.NFI, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Reveton.H, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Sirefef.FM, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR, Win32/Tinba.AH, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Tracur.Y, Win32/TrojanDownloader.Tracur.Y.gen, Win32/TrojanDownloader.Wauchos.A, Win32/Trustezeb.C, Win64/Simda.A (2)

NOD32定義ファイル:7718 (2012/11/22 07:07)
Java/Exploit.CVE-2012-1723.DO (8), Linux/Chapro.A, MSIL/Bladabindi.F, Win32/Bergize.A (4), Win32/Caphaw.I, Win32/Citirevo.AE, Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Injector.ZIQ, Win32/Kryptik.APDZ, Win32/Kryptik.APEA, Win32/Kryptik.APEB, Win32/PSW.Fareit.A (2), Win32/TrojanDownloader.Gobdow.E(3), Win32/VBObfus.GZ, Win32/Wigon.PB

NOD32定義ファイル:7717 (2012/11/22 03:56)
Android/AppleService.B (3), Android/FakeGuard.B, Android/TrojanSMS.Agent.GS(2), Android/TrojanSMS.Agent.GT (2), Android/TrojanSMS.Agent.GU(3), Android/TrojanSMS.Agent.GV (2), Android/TrojanSMS.Agent.GW(2), Android/TrojanSMS.Agent.GX (2), Java/Exploit.CVE-2012-4681.BY, JS/Kryptik.ABW, JS/Kryptik.ABX, MSIL/TrojanDownloader.Banload.L (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/AutoRun.IRCBot.FC, Win32/Bicololo.A (4), Win32/Boaxxe.A, Win32/Colowned.AK, Win32/Colowned.AL, Win32/Colowned.AM, Win32/Colowned.AO, Win32/Colowned.AP, Win32/Delf.RAA (2), Win32/Delf.RAB (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AH, Win32/HackTool.AdRotator.A (2), Win32/HackTool.GameHack.A, Win32/Injector.ZIO, Win32/Injector.ZIP, Win32/Kryptik.APDU, Win32/Kryptik.APDV, Win32/Kryptik.APDW, Win32/Kryptik.APDX, Win32/Kryptik.APDY, Win32/PSW.Fareit.A(2), Win32/Sality.NAQ, Win32/Sirefef.EV, Win32/Spy.Bancos.NRW, Win32/Spy.Banker.YSI (2), Win32/Spy.KeyLogger.NYS, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Beebone.DD, Win32/TrojanDownloader.Carberp.AD, Win32/VB.QTA (3)

NOD32定義ファイル:7716 (2012/11/22 00:35)
Android/Agent.AK, Android/BaseBridge.V (2), Android/FakeGuard.B(2), Android/TrojanSMS.Agent.GP (2), Android/TrojanSMS.Agent.GQ(2), Android/TrojanSMS.Agent.GR (2), BAT/Qhost.NKJ, JS/Agent.NHS, JS/Exploit.Agent.NDS, JS/Exploit.Pdfka.PWH, MSIL/Bladabindi.F (3), MSIL/Injector.ATX, MSIL/Kryptik.GU, MSIL/Kryptik.GV, MSIL/LockScreen.BX(2), MSIL/LockScreen.BY (2), MSIL/LockScreen.BZ (2), MSIL/Spy.Agent.DY, Win32/Adware.Haoxy.A (3), Win32/Adware.SystemSecurity.AL, Win32/Autoit.NLN(2), Win32/AutoRun.Agent.AHO, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA(11), Win32/Caphaw.I, Win32/Colowned.AJ, Win32/Delf.PLO, Win32/Delf.QBH, Win32/Farfli.RK (2), Win32/Farfli.RL (2), Win32/Fynloski.AA (2), Win32/Injector.ZIJ, Win32/Injector.ZIK, Win32/Injector.ZIL, Win32/Injector.ZIN, Win32/Kelihos.E (2), Win32/Kryptik.APDF, Win32/Kryptik.APDJ, Win32/Kryptik.APDK, Win32/Kryptik.APDL, Win32/Kryptik.APDM, Win32/Kryptik.APDN, Win32/Kryptik.APDO, Win32/Kryptik.APDQ, Win32/Kryptik.APDR, Win32/Kryptik.APDS, Win32/Kryptik.APDT, Win32/LockScreen.AOP, Win32/LockScreen.AOQ (2), Win32/Poison.NLP, Win32/Pronny.IA, Win32/PSW.Autoit.U (2), Win32/PSW.Fareit.A(3), Win32/PSW.VB.NFA (3), Win32/Qbot.BB, Win32/Qhost.OUV (2), Win32/Remtasu.S, Win32/Remtasu.U, Win32/Reveton.H, Win32/Rootkit.Agent.NXB(2), Win32/Sirefef.EV (2), Win32/SpamTool.Delf.NAX (4), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.YPU, Win32/Spy.Banker.YSG (2), Win32/Spy.Bebloh.J, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A, Win32/StartPage.OOW, Win32/StartPage.OOX (2), Win32/TrojanClicker.VB.OAC(2), Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Agent.RMS (2), Win32/TrojanDownloader.Banload.RQC (2), Win32/TrojanDownloader.Delf.RMG (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.C, Win32/TrojanDownloader.Zlob.NEH (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.C, Win32/TrojanDropper.Agent.PXW (4), Win32/VB.NVA (2), Win32/VB.QOX (2), Win32/VB.QSY (3), Win32/VB.QSZ (3), Win32/VBObfus.GY, WMA/TrojanDownloader.Wimad.NAM, Yagnuul.B

NOD32定義ファイル:7715 (2012/11/21 20:52)
Java/Exploit.CVE-2012-1723.DN (11), Java/Exploit.CVE-2012-4681.BV (4), Java/Exploit.CVE-2012-4681.BW (12), Java/Exploit.CVE-2012-4681.BX (20), Java/Exploit.CVE-2012-5076.A (2), Java/Exploit.CVE-2012-5076.B (3), Linux/Snakso.A, MSIL/Agent.NVL (2), MSIL/Agent.NVM (2), MSIL/Agent.NVN, MSIL/Bladabindi.F (7), MSIL/Kryptik.GR, MSIL/Kryptik.GS, MSIL/Kryptik.GT, MSIL/Spy.Agent.BH (2), MSIL/Spy.Agent.FF (2), MSIL/Spy.Agent.FG (3), MSIL/TrojanDownloader.Agent.FW (2), MSIL/TrojanDropper.Agent.LO, NSIS/TrojanDownloader.Agent.NLQ (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.PIU (2), Win32/Agent.PIV, Win32/Agent.TUO, Win32/Bicololo.AC, Win32/Bicololo.AD, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/CoinMiner.AW (2), Win32/Delf.OGJ, Win32/Delf.OGW, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.XP, Win32/Hoax.ArchSMS.XQ (2), Win32/Hoax.ArchSMS.XR, Win32/Hoax.ArchSMS.XS, Win32/Injector.ZIE, Win32/Injector.ZIF, Win32/Injector.ZIG, Win32/Injector.ZIH, Win32/Kryptik.APDD, Win32/Kryptik.APDE, Win32/Kryptik.APDG, Win32/Kryptik.APDH, Win32/Kryptik.APDI, Win32/Lurk.AC, Win32/MBRlock.D (2), Win32/Poison.AJQS, Win32/Ponmocup.AA, Win32/ProxyChanger.GL (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QEO(9), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Qhost.OUU, Win32/Rbot.NAO (2), Win32/Remtasu.AC, Win32/RiskWare.HackAV.KK, Win32/RiskWare.HackAV.KL (2), Win32/RiskWare.HackAV.KM, Win32/RiskWare.HackAV.KN, Win32/RiskWare.HackAV.KO, Win32/Simda.P, Win32/Spatet.AA (3), Win32/Spatet.I, Win32/Spy.Bancos.ORE (2), Win32/Spy.Banker.NRR, Win32/Spy.Banker.YSE (2), Win32/Spy.Banker.YSF (2), Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.RMQ(3), Win32/TrojanDownloader.Agent.RMR (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.QPL, Win32/TrojanDownloader.VB.QAG (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QSW (2), Win32/VB.QSX (2), Win32/Vibot.A, XF/Yagnuul.B

NOD32定義ファイル:7714 (2012/11/21 18:13)
BAT/Starter.NBB, MSIL/Bladabindi.F, MSIL/Injector.ATW, MSIL/TrojanDropper.Agent.OV, OSX/TrojanDownloader.Jahlav.NAO, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA (3), Win32/Alman.NAB, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/Bamital.FT, Win32/Bifrose.NET, Win32/Caphaw.I (2), Win32/Delf.NIW (2), Win32/Delf.NZL, Win32/Delf.ODB, Win32/Delf.QSQ, Win32/Delf.QZZ (2), Win32/Dorkbot.B(2), Win32/Farfli.RJ (4), Win32/Filecoder.AN.Gen, Win32/Fynloski.AA(3), Win32/Injector.ZHR, Win32/Injector.ZHS, Win32/Injector.ZHT, Win32/Injector.ZHU, Win32/Injector.ZHV, Win32/Injector.ZHW, Win32/Injector.ZHX, Win32/Injector.ZHY, Win32/Injector.ZHZ, Win32/Injector.ZIB, Win32/Injector.ZIC, Win32/Injector.ZID, Win32/IRCBot.NGT(2), Win32/Kelihos.E (2), Win32/Kryptik.APCA, Win32/Kryptik.APCL, Win32/Kryptik.APCM, Win32/Kryptik.APCN, Win32/Kryptik.APCO, Win32/Kryptik.APCP, Win32/Kryptik.APCQ, Win32/Kryptik.APCR, Win32/Kryptik.APCS, Win32/Kryptik.APCT, Win32/Kryptik.APCU, Win32/Kryptik.APCV, Win32/Kryptik.APCW, Win32/Kryptik.APCX, Win32/Kryptik.APCY, Win32/Kryptik.APCZ, Win32/Kryptik.APDA, Win32/Kryptik.APDB, Win32/Kryptik.APDC, Win32/LockScreen.AKT, Win32/LockScreen.ALQ, Win32/LockScreen.ANX (2), Win32/MBRlock.D, Win32/Phorpiex.A, Win32/PSW.Fareit.A (2), Win32/Rootkit.Kryptik.QK, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Sirefef.FM, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.KeyLogger.NYQ, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDropper.Delf.OBP, Win64/Simda.A (2)

NOD32定義ファイル:7713 (2012/11/21 04:30)
BAT/Fobsul.B (7), Java/Exploit.Agent.NDK, JS/Agent.NHS, JS/AutoRun.NAG, JS/AutoRun.NAH, JS/Exploit.Pdfka.PWE, JS/Exploit.Pdfka.PWF, JS/Iframe.GI, JS/Kryptik.ABV, MSIL/Bladabindi.F (3), MSIL/Injector.ATU, OSX/Iservice.AE(2), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.TCD, Win32/Agent.UED (2), Win32/AutoRun.Agent.AHN (2), Win32/AutoRun.KS (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.APO, Win32/Bicololo.A (3), Win32/Boaxxe.A, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Delf.OIW (2), Win32/Delf.QZY, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.ZHM, Win32/Injector.ZHN, Win32/Injector.ZHO, Win32/Injector.ZHP, Win32/Injector.ZHQ, Win32/Kelihos.E (2), Win32/KillAV.NOP, Win32/Kryptik.APBZ, Win32/Kryptik.APCB, Win32/Kryptik.APCD, Win32/Kryptik.APCE, Win32/Kryptik.APCF, Win32/Kryptik.APCG, Win32/Kryptik.APCH, Win32/Kryptik.APCI, Win32/Kryptik.APCJ, Win32/Kryptik.APCK, Win32/LockScreen.AKW, Win32/LockScreen.ANX, Win32/LockScreen.AOI, Win32/LockScreen.AOO (2), Win32/MBRlock.M (2), Win32/Poison.NCY, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QEN(2), Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Reveton.H, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spy.Banker.YSD (2), Win32/Spy.Delf.PFV, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NRU, Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OAB, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Autoit.NJL (2), Win32/TrojanDownloader.Banload.RPY(3), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Tracur.V (3), Win32/TrojanDownloader.VB.QAF (2), Win32/Vishmaster.AC, Win32/Wigon.PB

NOD32定義ファイル:7712 (2012/11/21 00:07)
BAT/CoinMiner.V (2), DOC/Phishing.Agent.A, HTML/Phishing.Diablo.B, HTML/Phishing.Gen (2), INF/Autorun.AH, MSIL/Bladabindi.F, MSIL/LockScreen.BW, MSIL/PSW.Agent.NFV, MSIL/Spy.Keylogger.FR, MSIL/Spy.Keylogger.GL(2), MSIL/TrojanDropper.Agent.OW, SWF/Exploit.CVE-2010-1297.C, SWF/Exploit.CVE-2010-1297.C.Gen, Win32/Adware.AwolaAntiSpyware.AB, Win32/Adware.BHO.NKK, Win32/Agent.TCD (3), Win32/Agent.UGO (2), Win32/AutoRun.Agent.AHL (7), Win32/AutoRun.Qhost.AU (2), Win32/Bicololo.AB, Win32/Cridex.AA, Win32/Dialer.NMI (2), Win32/Dorkbot.B (2), Win32/Farfli.RI(2), Win32/Fucobha.A, Win32/Fynloski.AA (6), Win32/HackTool.HScan.NAB, Win32/Injector.Autoit.CD, Win32/Injector.ZHF, Win32/Injector.ZHG, Win32/Injector.ZHH, Win32/Injector.ZHI, Win32/Injector.ZHJ, Win32/Injector.ZHK, Win32/Injector.ZHL (2), Win32/Kelihos.E (3), Win32/Kryptik.APBU, Win32/Kryptik.APBV, Win32/Kryptik.APBW, Win32/Kryptik.APBX, Win32/Kryptik.APBY, Win32/LockScreen.ALE, Win32/NoonLight.B, Win32/Olmarik.SC (2), Win32/PSW.Delf.OEN (2), Win32/PSW.Platan.C (2), Win32/Qhost, Win32/Qhost.OUT, Win32/Reveton.H(2), Win32/Simda.B, Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/Spatet.AA (4), Win32/Spy.Banker.YRN, Win32/Spy.Banker.YRY, Win32/Spy.Banker.YRZ (2), Win32/Spy.Banker.YSA, Win32/Spy.Banker.YSB(2), Win32/Spy.Delf.PFV, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RMP(2), Win32/TrojanDownloader.Banload.RPW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QAE (2)

NOD32定義ファイル:7711 (2012/11/20 20:32)
BAT/Spy.Banker.AM, Java/Exploit.CVE-2012-5076.B (5), JS/Exploit.Pdfka.PWD, MSIL/Agent.NVK (2), MSIL/Bladabindi.F (2), MSIL/Injector.ATV, Win16/Qhost, Win32/Adware.SafeSurf.AC, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.TUM(2), Win32/Agent.UFM (2), Win32/Agent.UGN (2), Win32/AutoRun.Agent.AHM(2), Win32/AutoRun.Remtasu.E (3), Win32/Bamital.FT, Win32/Bicololo.A, Win32/Caphaw.I, Win32/Citirevo.AE, Win32/Delf.NIV (2), Win32/Delf.QZW(2), Win32/Delf.QZX, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2011-0097.B, Win32/Exploit.CVE-2012-0158.AF (2), Win32/Exploit.CVE-2012-0158.AG, Win32/Farfli.RH (2), Win32/Filecoder.NAB (3), Win32/Filecoder.W, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.XI, Win32/Inject.NGB(2), Win32/Injector.ZGC, Win32/Injector.ZGS, Win32/Injector.ZGT, Win32/Injector.ZGU, Win32/Injector.ZGV, Win32/Injector.ZGW, Win32/Injector.ZGX, Win32/Injector.ZGY, Win32/Injector.ZGZ, Win32/Injector.ZHA, Win32/Injector.ZHB, Win32/Injector.ZHC, Win32/Injector.ZHD, Win32/Injector.ZHE, Win32/Kryptik.APBE, Win32/Kryptik.APBF, Win32/Kryptik.APBG, Win32/Kryptik.APBH, Win32/Kryptik.APBI, Win32/Kryptik.APBJ, Win32/Kryptik.APBK, Win32/Kryptik.APBL, Win32/Kryptik.APBM, Win32/Kryptik.APBN, Win32/Kryptik.APBO, Win32/Kryptik.APBP, Win32/Kryptik.APBQ, Win32/Kryptik.APBR, Win32/Kryptik.APBS, Win32/Kryptik.APBT, Win32/LockScreen.AMK, Win32/LockScreen.ANX, Win32/LockScreen.YL, Win32/Lypserat.B, Win32/MBRlock.D, Win32/Poison.AJQS, Win32/Ponmocup.AA (3), Win32/PSW.Delf.CPR, Win32/PSW.Mtmpas.AA, Win32/Qhost, Win32/Redosdru.GL(2), Win32/Redosdru.HU, Win32/Remtasu.Y (2), Win32/Reveton.H(2), Win32/Rodpicom.C, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Banker.YQL, Win32/Spy.Banker.YRV(2), Win32/Spy.Banker.YRW (2), Win32/Spy.Banker.YRX (3), Win32/Spy.Banker.YRY, Win32/Spy.ProAgent.NAE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.H, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tinba.AH, Win32/Tophos.H (2), Win32/TrojanDownloader.Carberp.AD(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Neup.C, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Autoit.BH (2), Win32/VB.NQZ, Win32/VB.NTS (2), Win32/Wigon.PB

NOD32定義ファイル:7710 (2012/11/20 17:35)
MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.OQ, PHP/Agent.NAV (3), PHP/Pbot.A, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL (3), Win32/Ainslot.AA, Win32/AutoRun.Agent.AHI, Win32/AutoRun.Agent.AHJ, Win32/AutoRun.Agent.AHK, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (3), Win32/Bicololo.AB (3), Win32/Caphaw.I (2), Win32/Ceatrg.A, Win32/Cridex.AA, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WG, Win32/Injector.ZGK, Win32/Injector.ZGL, Win32/Injector.ZGM, Win32/Injector.ZGN, Win32/Injector.ZGO, Win32/Injector.ZGP, Win32/Injector.ZGQ, Win32/Injector.ZGR, Win32/IRCBot.NHL, Win32/Kryptik.APAC, Win32/Kryptik.APAM, Win32/Kryptik.APAN, Win32/Kryptik.APAO, Win32/Kryptik.APAP, Win32/Kryptik.APAQ, Win32/Kryptik.APAR, Win32/Kryptik.APAS, Win32/Kryptik.APAT, Win32/Kryptik.APAU, Win32/Kryptik.APAV, Win32/Kryptik.APAW, Win32/Kryptik.APAX, Win32/Kryptik.APAY, Win32/Kryptik.APAZ, Win32/Kryptik.APBA, Win32/Kryptik.APBB, Win32/Kryptik.APBC, Win32/Kryptik.APBD, Win32/LockScreen.AOI, Win32/LockScreen.AOL, Win32/LockScreen.AOM, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.FK (2), Win32/Medfos.FL (2), Win32/Phorpiex.A, Win32/Pronny.HY (2), Win32/Pronny.HZ, Win32/PSW.Fareit.A, Win32/Reveton.H(2), Win32/Rootkit.Kryptik.QJ, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Spatet.I, Win32/Spy.Agent.OAV, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Beebone.DC, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/VBObfus.GW, Win32/VBObfus.GX, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7709 (2012/11/20 03:51)
Android/TrojanSMS.Agent.GO (2), BAT/KillFiles.NFX (2), JS/Agent.NHS, JS/Kryptik.ABU, MSIL/PSW.Agent.NHB (2), MSIL/Spy.Agent.DY, Win32/Adware.GXB(3), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.TCD, Win32/Agent.UGM, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.G, Win32/Citirevo.AC, Win32/CoinMiner.AX (3), Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Exploit.CVE-2011-2005.A, Win32/Farfli.RD, Win32/Fynloski.AA, Win32/Goblin.M (2), Win32/Injector.ZGD, Win32/Injector.ZGE, Win32/Injector.ZGF, Win32/Injector.ZGG, Win32/Injector.ZGI, Win32/Injector.ZGJ, Win32/Kryptik.AOZN, Win32/Kryptik.APAA, Win32/Kryptik.APAB, Win32/Kryptik.APAD, Win32/Kryptik.APAE, Win32/Kryptik.APAF, Win32/Kryptik.APAG, Win32/Kryptik.APAH, Win32/Kryptik.APAI, Win32/Kryptik.APAJ, Win32/Kryptik.APAK, Win32/Kryptik.APAL, Win32/Lurk.AA, Win32/Poison.NLO (2), Win32/Pronny.HX, Win32/PSW.Fareit.A, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Reveton.H, Win32/Spatet.T (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YRT (3), Win32/Spy.Banker.YRU (2), Win32/Spy.SpyEye.BJ (4), Win32/Spy.SpyEye.CA(2), Win32/Spy.Usteal.C, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tophos.G (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RMO (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.QQHelper.NHR(2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zlob.NEG(2), Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QSV, Win32/VBObfus.GV, Win32/Wigon.PB

NOD32定義ファイル:7708 (2012/11/19 23:42)
MSIL/Agent.NOW, MSIL/Bladabindi.F (3), MSIL/DelFiles.NAE (3), MSIL/Injector.ATT, PHP/Redirector.B (3), Win32/Agent.UGL, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (3), Win32/Bifrose.NEL, Win32/Boaxxe.A, Win32/Caphaw.I, Win32/Filecoder.Q(2), Win32/Fucobha.A, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.VY, Win32/Injector.YJN, Win32/Injector.ZFW, Win32/Injector.ZFX, Win32/Injector.ZFY, Win32/Injector.ZFZ, Win32/Injector.ZGA, Win32/Injector.ZGB, Win32/Kryptik.AOZS, Win32/Kryptik.AOZT, Win32/Kryptik.AOZU, Win32/Kryptik.AOZV, Win32/Kryptik.AOZW, Win32/Kryptik.AOZX, Win32/Kryptik.AOZY, Win32/Kryptik.AOZZ, Win32/LockScreen.AOM, Win32/Poison.AJQS (2), Win32/Ponmocup.FH, Win32/Pronny.HW, Win32/PSW.Agent.NSP, Win32/PSW.Fareit.A, Win32/Qhost, Win32/Remtasu.AC, Win32/Reveton.H (3), Win32/Simda.P, Win32/Spatet.A, Win32/Spy.Bancos.NRW (2), Win32/Spy.Bancos.ORD, Win32/Spy.Banker.YRR (2), Win32/Spy.Banker.YRS, Win32/Spy.Bebloh.J, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.RFP (2), Win32/TrojanDownloader.Delf.RMD(2), Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Wauchos.A(4), Win32/TrojanDropper.Agent.PEH, Win32/TrojanProxy.Agent.NJT (4), Win32/Wigon.PB

NOD32定義ファイル:7707 (2012/11/19 21:41)
BAT/KillAV.NDL (6), JS/Exploit.Pdfka.PWC, JS/Kryptik.ABS, JS/Kryptik.ABT, MSIL/Agent.BT (2), MSIL/Bladabindi.F (3), MSIL/Injector.ATQ, MSIL/Injector.ATR, MSIL/LockScreen.BW, MSIL/TrojanDownloader.Agent.FR, MSIL/TrojanDropper.Agent.OT, MSIL/TrojanDropper.Agent.OU, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.PBE (2), Win32/Agent.PIT (4), Win32/Agent.UDS, Win32/AutoRun.Delf.NJ (2), Win32/Bifrose.NTA (4), Win32/Caphaw.I(5), Win32/CoinMiner.AT, Win32/Dorkbot.B, Win32/Farfli.EJ (3), Win32/Farfli.RG (2), Win32/Fynloski.AA (8), Win32/Hoax.ArchSMS.XM, Win32/Hoax.ArchSMS.XN, Win32/Hoax.ArchSMS.XO, Win32/Hoax.ArchSMS.XP, Win32/Injector.ZFM, Win32/Injector.ZFN, Win32/Injector.ZFO, Win32/Injector.ZFP, Win32/Injector.ZFQ, Win32/Injector.ZFR, Win32/Injector.ZFS, Win32/Injector.ZFT, Win32/Injector.ZFU, Win32/Injector.ZFV, Win32/IRCBot.NHK (3), Win32/Kelihos.E (3), Win32/Kryptik.AOTB, Win32/Kryptik.AOZD, Win32/Kryptik.AOZE, Win32/Kryptik.AOZF, Win32/Kryptik.AOZG, Win32/Kryptik.AOZH, Win32/Kryptik.AOZI, Win32/Kryptik.AOZJ, Win32/Kryptik.AOZK, Win32/Kryptik.AOZL, Win32/Kryptik.AOZM, Win32/Kryptik.AOZO, Win32/Kryptik.AOZP, Win32/Kryptik.AOZQ, Win32/Kryptik.AOZR, Win32/LockScreen.ALE, Win32/LockScreen.AON (2), Win32/MBRlock.D, Win32/Mops.D, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/PSW.QQTen.NBQ, Win32/Qhost, Win32/Qhost.OUS (3), Win32/Rootkit.Agent.AMX, Win32/Sirefef.EV(2), Win32/Spatet.A (2), Win32/Spatet.E (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.CHC, Win32/Spy.Banker.QAC, Win32/Spy.Banker.YRB, Win32/Spy.Banker.YRP, Win32/Spy.Banker.YRQ, Win32/Spy.Delf.PFT (2), Win32/Spy.Delf.PFU (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Silentbanker (2), Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Delf.NQK (2), Win32/TrojanDownloader.Agent.RMN(7), Win32/TrojanDownloader.Anedl.C, Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Banload.RPT (2), Win32/TrojanDownloader.Banload.RPU, Win32/TrojanDownloader.Banload.RPV (2), Win32/TrojanDownloader.Beebone.DA, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.Small.PNU, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PYN (3), Win32/VBObfus.GS, Win32/VBObfus.GU, Win32/Weelsof.B (2), Win32/Wigon.PB

NOD32定義ファイル:7706 (2012/11/19 17:57)
BAT/KillDll.E, JS/Kryptik.ABR, MSIL/Injector.ATP, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PIS (2), Win32/Agent.UEH, Win32/Ainslot.AA, Win32/Bicololo.A (7), Win32/Bifrose.NTA, Win32/Delf.OGC, Win32/Delf.OIV, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Idicaf.J, Win32/Injector.ZEW, Win32/Injector.ZEX, Win32/Injector.ZEY, Win32/Injector.ZEZ, Win32/Injector.ZFA, Win32/Injector.ZFB, Win32/Injector.ZFC, Win32/Injector.ZFD, Win32/Injector.ZFE, Win32/Injector.ZFF, Win32/Injector.ZFG, Win32/Injector.ZFH, Win32/Injector.ZFI, Win32/Injector.ZFJ, Win32/Injector.ZFK, Win32/Injector.ZFL, Win32/Kelihos.E (4), Win32/Kryptik.AOXD, Win32/Kryptik.AOYT, Win32/Kryptik.AOYU, Win32/Kryptik.AOYV, Win32/Kryptik.AOYW, Win32/Kryptik.AOYX, Win32/Kryptik.AOYY, Win32/Kryptik.AOYZ, Win32/Kryptik.AOZA, Win32/Kryptik.AOZB, Win32/Kryptik.AOZC, Win32/LockScreen.AKU (2), Win32/LockScreen.ALY, Win32/LockScreen.ANX, Win32/LockScreen.YL, Win32/Pronny.HU, Win32/Pronny.HV, Win32/PSW.Fareit.A (2), Win32/Reveton.H, Win32/Simda.B (2), Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Sirefef.FM, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (8), Win32/SpyVoltar.A(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Beebone.CZ, Win32/TrojanDownloader.Beebone.DB, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW (2), Win32/VBObfus.GQ (2), Win32/VBObfus.GR, Win32/Vishmaster.AC, Win64/Simda.A (2)

NOD32定義ファイル:7705 (2012/11/19 04:45)
Java/Exploit.CVE-2012-1723.DL (14), Java/Exploit.CVE-2012-1723.DM(17), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(2), Win32/Agent.UGJ, Win32/Agent.UGK, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.A (4), Win32/CoinMiner.AP, Win32/CoinMiner.AW (3), Win32/Delf.OAM, Win32/Dorkbot.B (3), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.VY (2), Win32/Injector.Autoit.CC, Win32/Injector.ZEP, Win32/Injector.ZEQ, Win32/Injector.ZER, Win32/Injector.ZES, Win32/Injector.ZET (2), Win32/Injector.ZEU, Win32/Injector.ZEV, Win32/Kelihos.E, Win32/Kryptik.AOYL, Win32/Kryptik.AOYM, Win32/Kryptik.AOYN, Win32/Kryptik.AOYO, Win32/Kryptik.AOYP, Win32/Kryptik.AOYQ, Win32/Kryptik.AOYR, Win32/Kryptik.AOYS, Win32/LockScreen.ALD, Win32/LockScreen.ALY, Win32/LockScreen.AOL(2), Win32/LockScreen.YL (2), Win32/MBRlock.D (2), Win32/Qhost.OUQ, Win32/Qhost.PDQ, Win32/Reveton.H (3), Win32/Sirefef.EV (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Delf.PFS, Win32/Spy.Keatep.A, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Beebone.CY, Win32/TrojanDownloader.VB.QAD, Win32/VBObfus.GP

NOD32定義ファイル:7704 (2012/11/18 19:57)
JS/Exploit.Pdfka.PWB, MSIL/Autorun.Agent.CN, MSIL/Kryptik.GQ, MSIL/LockScreen.AK, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.LO, SWF/Exploit.Agent.EP (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Ainslot.AA, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (4), Win32/Delf.OIU (2), Win32/Hoax.ArchSMS.XL (2), Win32/Inject.NGA, Win32/Injector.Autoit.CB, Win32/Injector.ZEG, Win32/Injector.ZEH, Win32/Injector.ZEI, Win32/Injector.ZEJ, Win32/Injector.ZEK, Win32/Injector.ZEL, Win32/Injector.ZEM, Win32/Injector.ZEN, Win32/Injector.ZEO, Win32/Kelihos.E, Win32/Kryptik.AOXZ, Win32/Kryptik.AOYA, Win32/Kryptik.AOYB, Win32/Kryptik.AOYC, Win32/Kryptik.AOYD, Win32/Kryptik.AOYE, Win32/Kryptik.AOYF, Win32/Kryptik.AOYG, Win32/Kryptik.AOYH, Win32/Kryptik.AOYI, Win32/Kryptik.AOYJ, Win32/Kryptik.AOYK, Win32/LockScreen.ALD, Win32/LockScreen.ALY, Win32/LockScreen.ANX (2), Win32/LockScreen.AOM, Win32/Pronny.HT, Win32/Qhost, Win32/Rbot.NAH, Win32/Reveton.H (5), Win32/Rodpicom.C (3), Win32/Rootkit.Kryptik.QH, Win32/Rootkit.Kryptik.QI, Win32/Simda.B (6), Win32/Simda.D (3), Win32/Simda.M, Win32/Simda.P (2), Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Sirefef.FM, Win32/Spy.Bancos.OLQ, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Autoit.NJK (2), Win32/TrojanDownloader.Prodatect.BL (4), Win32/TrojanDownloader.Tracur.V(12), Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.GN, Win32/VBObfus.GO, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7703 (2012/11/18 04:49)
BAT/DelFiles.NBT, BAT/TrojanDownloader.Ftp.NQD (2), BAT/TrojanDropper.Agent.NAX, Java/Exploit.CVE-2012-1723.DK (16), MSIL/LockScreen.BV, MSIL/Spy.Keylogger.HJ, Win32/Adware.Alexa(2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (3), Win32/Citirevo.AC (2), Win32/Citirevo.AE(2), Win32/Comfold.A (2), Win32/Delf.OGJ, Win32/Delf.QZV (2), Win32/Dorkbot.B (2), Win32/Filecoder.Q (3), Win32/Fynloski.AA, Win32/Ghodow.NAA, Win32/HackTool.HotmailHack.NAA, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.XK (2), Win32/Inject.NGA (2), Win32/Injector.ZDR, Win32/Injector.ZDS (2), Win32/Injector.ZDT, Win32/Injector.ZDU, Win32/Injector.ZDV, Win32/Injector.ZDW, Win32/Injector.ZDX, Win32/Injector.ZDY, Win32/Injector.ZDZ, Win32/Injector.ZEA, Win32/Injector.ZEB, Win32/Injector.ZEC, Win32/Injector.ZED, Win32/Injector.ZEE, Win32/Injector.ZEF, Win32/Kelihos.E (6), Win32/Kryptik.AOXM, Win32/Kryptik.AOXN, Win32/Kryptik.AOXO, Win32/Kryptik.AOXP, Win32/Kryptik.AOXQ, Win32/Kryptik.AOXR, Win32/Kryptik.AOXS, Win32/Kryptik.AOXT, Win32/Kryptik.AOXU, Win32/Kryptik.AOXV, Win32/Kryptik.AOXW, Win32/Kryptik.AOXX, Win32/Kryptik.AOXY, Win32/LockScreen.AKW (3), Win32/LockScreen.ALY(3), Win32/LockScreen.AOL, Win32/LockScreen.AOM (3), Win32/MBRlock.D(3), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.PRS, Win32/Qhost, Win32/Reveton.H (2), Win32/Sirefef.EV (4), Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Banbra.NOR, Win32/Spy.Banker.YRN, Win32/Spy.Banker.YRO(2), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Beebone.CW, Win32/TrojanDownloader.Beebone.CX, Win32/TrojanDownloader.Bredolab.BX (7), Win32/TrojanDownloader.Carberp.AD(2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.Tracur.V (4), Win32/TrojanDownloader.VB.QAC, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zurgop.AW (3), Win32/TrojanDownloader.Zurgop.AY, Win32/VBObfus.GM, Win32/Vishmaster.AC, Win32/Weelsof.B (3), Win64/Weelsof.A

NOD32定義ファイル:7702 (2012/11/17 20:42)
BAT/Agent.W (2), BAT/DelAll.NAH (2), Java/Exploit.Bytverify.N (2), MSIL/Kryptik.GP, Win32/Adware.HDDRescue.AB (2), Win32/Adware.ScreenBlaze, Win32/Adware.SystemSecurity.AL (6), Win32/Bamital.FT (4), Win32/Bicololo.A(7), Win32/Ceatrg.A, Win32/Cridex.AA, Win32/Delf.PVM, Win32/Dorkbot.B, Win32/Flooder.ICQ.VB.C, Win32/FlyStudio.OGT, Win32/Fynloski.AA, Win32/Injector.ZDM, Win32/Injector.ZDN, Win32/Injector.ZDO, Win32/Injector.ZDP, Win32/Injector.ZDQ, Win32/Kelihos.E (3), Win32/Kryptik.AOWT, Win32/Kryptik.AOWU, Win32/Kryptik.AOWV, Win32/Kryptik.AOWW, Win32/Kryptik.AOWX, Win32/Kryptik.AOWY, Win32/Kryptik.AOWZ, Win32/Kryptik.AOXA, Win32/Kryptik.AOXB, Win32/Kryptik.AOXC, Win32/Kryptik.AOXE, Win32/Kryptik.AOXF, Win32/Kryptik.AOXG, Win32/Kryptik.AOXH, Win32/Kryptik.AOXI, Win32/Kryptik.AOXJ, Win32/Kryptik.AOXK, Win32/Kryptik.AOXL, Win32/Olmasco.AA, Win32/Phorpiex.A, Win32/Pronny.HR, Win32/Pronny.HS, Win32/PSW.Fareit.A (3), Win32/Reveton.H (5), Win32/Sality.NAQ, Win32/Simda.B (3), Win32/Simda.D, Win32/Sirefef.EV (2), Win32/Spy.Agent.NZU, Win32/Spy.Ursnif.A (2), Win32/Spy.VB.NRF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RMM, Win32/TrojanDownloader.Beebone.CV, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNV, Win32/TrojanDropper.Agent.PYM, Win32/Urelas.G (2), Win32/VB.NUZ (2), Win32/VBObfus.GJ, Win32/VBObfus.GK, Win32/VBObfus.GL, Win32/Wigon.PB, Win64/Kryptik.N, Win64/Simda.A (2)

NOD32定義ファイル:7701 (2012/11/17 03:27)
BAT/Flood.C, BAT/Flood.D, OSX/Imuler.B, Win32/AutoRun.Delf.NI, Win32/AutoRun.VB.AZQ, Win32/Dorkbot.B, Win32/Injector.ZDL, Win32/Kryptik.AOWO, Win32/Kryptik.AOWP, Win32/Kryptik.AOWQ, Win32/Kryptik.AOWR, Win32/LockScreen.ALQ, Win32/Medfos.FJ, Win32/Ponmocup.FG, Win32/PSW.Agent.NVW (2), Win32/PSW.OnLineGames.QEM (2), Win32/Reveton.H, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NKQ (2), Win32/TrojanDownloader.Gobdow.D, Win32/TrojanDropper.MultiDropper.NBC, Win32/VB.NZG

NOD32定義ファイル:7700 (2012/11/17 00:22)
Android/FakeGuard.A (3), Android/Spy.Agent.A (3), Java/Exploit.CVE-2012-1723.DJ (2), Java/Exploit.CVE-2012-4681.BU, JS/Agent.NHS, MSIL/Autorun.Agent.CP, MSIL/Bladabindi.F, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.HG (2), MSIL/Spy.Keylogger.HH (2), MSIL/Spy.Keylogger.HI(2), OSX/Imuler.B (5), Win32/Adware.SystemSecurity.AL, Win32/Agent.PIR(2), Win32/Agent.UGG (2), Win32/Agent.UGI (3), Win32/Bifrose.NMC, Win32/Bifrose.NTA, Win32/Delf.OGW, Win32/DNSChanger.NCJ (2), Win32/Filecoder.W (9), Win32/Grifwin.D, Win32/Injector.ZDK, Win32/IRCBot.NHJ(2), Win32/Kryptik.AOWD, Win32/Kryptik.AOWE, Win32/Kryptik.AOWF, Win32/Kryptik.AOWG, Win32/Kryptik.AOWH, Win32/Kryptik.AOWI, Win32/Kryptik.AOWJ, Win32/Kryptik.AOWK, Win32/Kryptik.AOWL, Win32/Kryptik.AOWM, Win32/Kryptik.AOWN, Win32/LockScreen.AGU, Win32/LockScreen.ALY, Win32/Poison.AJQS (2), Win32/ProxyChanger.AK(2), Win32/PSW.Papras.BX, Win32/Ramnit.AS, Win32/Ramnit.AS.Gen, Win32/Reveton.H (4), Win32/Rootkit.Kryptik.QG, Win32/Simbot.AB (2), Win32/Sirefef.EV (4), Win32/Spy.Banker.YRL (3), Win32/Spy.Banker.YRM (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Sincom.NAB, Win32/StartPage.OOV (2), Win32/TrojanDownloader.AutoHK.C, Win32/TrojanDownloader.Banload.RPS (2), Win32/TrojanDownloader.Beebone.CU, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RMC (2), Win32/TrojanDownloader.Gobdow.D (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NHC, Win32/VBObfus.GI, Win32/Wigon.PB (2)

NOD32定義ファイル:7699 (2012/11/16 21:02)
Java/Exploit.CVE-2012-1723.DH (11), Java/Exploit.CVE-2012-1723.DI (11), MSIL/Agent.NVJ, MSIL/Injector.ATM, MSIL/Injector.ATN, MSIL/Injector.ATO, MSIL/LockScreen.AK (2), MSIL/Spy.Agent.DY, MSIL/TrojanDownloader.Agent.FU(2), MSIL/TrojanDownloader.Agent.FV (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Ainslot.AA, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Caphaw.I(2), Win32/Ceatrg.A, Win32/Dorkbot.B (4), Win32/Farfli.RF (2), Win32/Filecoder.Q (2), Win32/Fynloski.AA (3), Win32/Gatsorm.B (2), Win32/Goblin.L, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.XI (2), Win32/Hoax.ArchSMS.XJ, Win32/Injector.ZCR, Win32/Injector.ZCV, Win32/Injector.ZCW, Win32/Injector.ZCX, Win32/Injector.ZCY, Win32/Injector.ZCZ, Win32/Injector.ZDA, Win32/Injector.ZDB, Win32/Injector.ZDC, Win32/Injector.ZDD, Win32/Injector.ZDE, Win32/Injector.ZDF, Win32/Injector.ZDG, Win32/Injector.ZDH, Win32/Injector.ZDI, Win32/Injector.ZDJ, Win32/Kryptik.AOVT, Win32/Kryptik.AOVX, Win32/Kryptik.AOVY, Win32/Kryptik.AOVZ, Win32/Kryptik.AOWA, Win32/Kryptik.AOWB, Win32/Kryptik.AOWC, Win32/LockScreen.AKU, Win32/MBRlock.D (2), Win32/Medfos.FI (2), Win32/Ponmocup.AA, Win32/PSW.Sycomp.U (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.NZU, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YQP, Win32/Spy.Banker.YRJ, Win32/Spy.Banker.YRK (3), Win32/Spy.Delf.PFR (2), Win32/Spy.KeyLogger.NYR, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Sincom.NAB (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NRE, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ZR, Win32/StartPage.OOV (2), Win32/TrojanClicker.VB.OAA(3), Win32/TrojanDownloader.Agent.RML (2), Win32/TrojanDownloader.Delf.RMB, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW (2), Win32/TrojanDropper.Delf.OBO (2), Win32/TrojanProxy.Agent.NJS (4)

NOD32定義ファイル:7698 (2012/11/16 17:47)
BAT/Qhost.NQS, MSIL/Agent.NVJ, MSIL/Bladabindi.F, MSIL/Kryptik.GN, MSIL/Kryptik.GO, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.FE (2), MSIL/TrojanDropper.Agent.LO, NSIS/TrojanDownloader.Agent.NLP, Win32/Adware.SystemSecurity.AL (3), Win32/AutoRun.IRCBot.HR, Win32/Bicololo.A(6), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Delf.NZL, Win32/Dorkbot.A(2), Win32/Dorkbot.B (2), Win32/Gyimface.A, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Injector.ZCL, Win32/Injector.ZCM, Win32/Injector.ZCN, Win32/Injector.ZCO, Win32/Injector.ZCP, Win32/Injector.ZCQ, Win32/Injector.ZCT, Win32/Injector.ZCU, Win32/Korplug.AG(5), Win32/Kryptik.AOVH, Win32/Kryptik.AOVI, Win32/Kryptik.AOVJ, Win32/Kryptik.AOVK, Win32/Kryptik.AOVL, Win32/Kryptik.AOVM, Win32/Kryptik.AOVN, Win32/Kryptik.AOVO, Win32/Kryptik.AOVP, Win32/Kryptik.AOVQ, Win32/Kryptik.AOVR, Win32/Kryptik.AOVS, Win32/Kryptik.AOVU, Win32/Kryptik.AOVV, Win32/Kryptik.AOVW, Win32/LockScreen.ANX, Win32/LockScreen.AOI (2), Win32/LockScreen.AOL (2), Win32/MBRlock.D, Win32/Pronny.HP, Win32/Pronny.HQ, Win32/PSW.Papras.CD, Win32/Qhost, Win32/Reveton.H (4), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RPR, Win32/TrojanDownloader.Beebone.CT, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/VBObfus.GF, Win32/VBObfus.GG, Win32/VBObfus.GH, Win64/Simda.A (2)

NOD32定義ファイル:7697 (2012/11/16 03:32)
Android/Agent.AJ (2), JS/Agent.NHV, MSIL/Injector.ATK, MSIL/Injector.ATL, Win32/Adware.Kraddare.GH (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.TUO, Win32/Ainslot.AA, Win32/Bifrose, Win32/Boaxxe.A, Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Fynloski.AA (3), Win32/Injector.ZCE, Win32/Injector.ZCF, Win32/Injector.ZCG, Win32/Injector.ZCH, Win32/Injector.ZCI, Win32/Injector.ZCJ, Win32/Injector.ZCK, Win32/Kelihos.E (4), Win32/Kryptik.AOUR, Win32/Kryptik.AOUS, Win32/Kryptik.AOUT, Win32/Kryptik.AOUU, Win32/Kryptik.AOUV, Win32/Kryptik.AOUW, Win32/Kryptik.AOUX, Win32/Kryptik.AOUY, Win32/Kryptik.AOUZ, Win32/Kryptik.AOVA, Win32/Kryptik.AOVB, Win32/Kryptik.AOVC, Win32/Kryptik.AOVD, Win32/Kryptik.AOVE, Win32/Kryptik.AOVF, Win32/Kryptik.AOVG, Win32/LockScreen.ALY, Win32/LockScreen.AOH, Win32/MBRlock.D, Win32/Medfos.FH, Win32/NGVCK, Win32/Ponmocup.FF, Win32/PSW.Agent.NTM (2), Win32/Remtasu.F, Win32/Spatet.A (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAO (3), Win32/StartPage.OOB, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.RPR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A (2), Win32/Vishmaster.AC (4), Win32/Weelsof.B

NOD32定義ファイル:7696 (2012/11/15 23:47)
Android/Agent.AI (2), Android/DroidCoupon.B (2), BAT/DelFiles.NBS, Eicar, JS/Exploit.Pdfka.OSF, JS/Exploit.Pdfka.PVZ, JS/Exploit.Pdfka.PWA, MSIL/Kryptik.GM, MSIL/Spy.Agent.DY, PDF/Exploit.CVE-2010-0188.AO (2), Win32/Adware.BHO.NKK (2), Win32/Adware.Lop, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.PIQ (2), Win32/Agent.UGD (2), Win32/Agent.UGH (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E, Win32/Bflient.Y, Win32/CoinMiner.AV (2), Win32/Delf.OBB (2), Win32/Delf.QBH, Win32/Dialer.NMH(2), Win32/Extats.A, Win32/Filecoder.Q.Gen, Win32/Ghodow.NAQ (2), Win32/Hoax.ArchSMS.XI, Win32/Injector.ZBU, Win32/Injector.ZBV, Win32/Injector.ZBX (2), Win32/Injector.ZBY, Win32/Injector.ZBZ, Win32/Injector.ZCA, Win32/Injector.ZCC, Win32/Injector.ZCD, Win32/Kryptik.ANZD, Win32/Kryptik.AOUN, Win32/Kryptik.AOUP, Win32/Kryptik.AOUQ, Win32/Lethic.AA, Win32/LockScreen.AGU, Win32/LockScreen.AIW, Win32/LockScreen.AKU, Win32/Lypserat.A, Win32/MBRlock.D(2), Win32/Muma.A, Win32/Mytob.DC, Win32/Olmarik.AYD, Win32/Optix.Pro.13, Win32/Optix.Pro.NAK, Win32/Poison.AJQS, Win32/Ponmocup.FE, Win32/ProxyChanger.EO, Win32/PSW.Atrojan.D, Win32/Qhost, Win32/Qhost.PDQ, Win32/Rbot, Win32/Remtasu.AC, Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Simda.B(2), Win32/Small.NHO, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.AHK.B(2), Win32/Spy.Bebloh.J, Win32/Spy.SpyEye.CA (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.QAB, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AW, Win32/Tufik.NAD (4), Win32/VB.NPP (2), Win32/VB.QSU, Win32/Votwup.AA (2), Win32/Wigon.PB (2), Win64/Simda.A (2)

NOD32定義ファイル:7695 (2012/11/15 21:19)
Android/Agent.H, Android/TrojanSMS.Agent.GN (2), Android/TrojanSMS.FakeInst.U, BAT/DelTree.NAC, IRC/Bilay.B (2), Java/Exploit.CVE-2012-4681.BT, JS/Exploit.Pdfka.NGP, JS/Exploit.Pdfka.PMN(2), JS/Exploit.Pdfka.PUK, JS/Exploit.Pdfka.PUQ, JS/Exploit.Pdfka.PVD (2), JS/Exploit.Pdfka.PVE (2), JS/Exploit.Pdfka.PVF (2), JS/Exploit.Pdfka.PVG, JS/Exploit.Pdfka.PVH (2), JS/Exploit.Pdfka.PVS (2), JS/Exploit.Pdfka.PVT (2), JS/Exploit.Pdfka.PVU (2), JS/Exploit.Pdfka.PVV (2), JS/Exploit.Pdfka.PVW(2), JS/Exploit.Pdfka.PVX (2), JS/Exploit.Pdfka.PVY, MSIL/Agent.BP, MSIL/Agent.DO (3), MSIL/Autorun.Spy.Agent.R, MSIL/Injector.ATJ, MSIL/Kryptik.GK, MSIL/Kryptik.GL, MSIL/TrojanDropper.Binder.AY (2), PDF/Exploit.CVE-2010-0188.O, Win32/Adware.SystemSecurity.AL, Win32/Agent.PIJ, Win32/Agent.PIP (3), Win32/Agent.QDT, Win32/Agent.TOV, Win32/Agent.UGE, Win32/Ainslot.AA (3), Win32/AutoRun.NAD, Win32/AutoRun.Remtasu.E(4), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (4), Win32/Caphaw.I, Win32/Cridex.AA, Win32/Dorkbot.B (3), Win32/Farfli.PZ, Win32/Fynloski.AA(7), Win32/HackTool.VB.NAS, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Injector.ZBH, Win32/Injector.ZBI, Win32/Injector.ZBJ, Win32/Injector.ZBK, Win32/Injector.ZBL, Win32/Injector.ZBM, Win32/Injector.ZBN, Win32/Injector.ZBO, Win32/Injector.ZBP, Win32/Injector.ZBQ, Win32/Injector.ZBR, Win32/Injector.ZBS, Win32/Injector.ZBT, Win32/Kelihos.E, Win32/Kryptik.AOTT, Win32/Kryptik.AOTZ, Win32/Kryptik.AOUA, Win32/Kryptik.AOUB, Win32/Kryptik.AOUC, Win32/Kryptik.AOUD, Win32/Kryptik.AOUE, Win32/Kryptik.AOUF, Win32/Kryptik.AOUG, Win32/Kryptik.AOUH, Win32/Kryptik.AOUI, Win32/Kryptik.AOUJ, Win32/Kryptik.AOUK, Win32/Kryptik.AOUL, Win32/Kryptik.AOUM, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/Optix.Pro.13, Win32/Optix.Pro.131, Win32/Pronny.HO, Win32/PSW.Agent.NTM (3), Win32/PSW.Fignotok.H, Win32/Qhost (3), Win32/Remtasu.S, Win32/Reveton.H, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Sirefef.FM (3), Win32/Spatet.A, Win32/Spy.Banker.YKM, Win32/Spy.Delf.NYS (3), Win32/Spy.KeyLogger.NYP, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/Tinba.AH, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Beebone.CS, Win32/TrojanDownloader.VB.QAB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.C, Win32/TrojanDropper.Agent.PXQ, Win32/TrojanDropper.Agent.PYG, Win32/TrojanDropper.Agent.PYK, Win32/VB.PZR, Win32/VBObfus.GE, Win32/Weelsof.B (2)

NOD32定義ファイル:7694 (2012/11/15 17:53)
BAT/Adduser.NAF, MSIL/Qhost.CA, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(2), Win32/Caphaw.I, Win32/Dorkbot.B (3), Win32/Fynloski.AA (2), Win32/Injector.ZAZ, Win32/Injector.ZBA, Win32/Injector.ZBB, Win32/Injector.ZBC, Win32/Injector.ZBD, Win32/Injector.ZBE, Win32/Injector.ZBF, Win32/Injector.ZBG, Win32/Kelihos.E (2), Win32/Kryptik.AOSX, Win32/Kryptik.AOTJ, Win32/Kryptik.AOTK, Win32/Kryptik.AOTL, Win32/Kryptik.AOTM, Win32/Kryptik.AOTO, Win32/Kryptik.AOTP, Win32/Kryptik.AOTQ, Win32/Kryptik.AOTR, Win32/Kryptik.AOTS, Win32/Kryptik.AOTU, Win32/Kryptik.AOTV, Win32/Kryptik.AOTW, Win32/Kryptik.AOTX, Win32/Kryptik.AOTY, Win32/LockScreen.ALD, Win32/LockScreen.ALE (2), Win32/Pronny.HN, Win32/PSW.Agent.NTM, Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Reveton.H(2), Win32/Sirefef.EV, Win32/Spy.Banker.YRH (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RPQ (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.GC, Win32/VBObfus.GD, Win32/Weelsof.B (2), Win32/Wigon.PB (2)

NOD32定義ファイル:7693 (2012/11/15 03:51)
ALS/Bursted.AK, BAT/TrojanDownloader.Ftp.NQB, BAT/TrojanDownloader.Ftp.NQC, INF/Autorun, JS/Agent.NHU, JS/Exploit.Agent.NDR, NSIS/Hoax.ArchSMS.K, Win32/Agent.PIO (2), Win32/Agent.UGF (2), Win32/AutoRun.Remtasu.E (5), Win32/AutoRun.Spy.Banker.M, Win32/Farfli.RE (4), Win32/Injector.ZAW(2), Win32/Injector.ZAX (2), Win32/Injector.ZAY, Win32/Kryptik.AOTA, Win32/Kryptik.AOTC, Win32/Kryptik.AOTD, Win32/Kryptik.AOTE, Win32/Kryptik.AOTF, Win32/Kryptik.AOTG, Win32/Kryptik.AOTH, Win32/Kryptik.AOTI, Win32/LockScreen.ANK, Win32/Poison.TMW, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QEK (2), Win32/Qhost (2), Win32/Simda.B (4), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.YRG(3), Win32/Spy.Delf.NYS, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RMJ, Win32/TrojanDownloader.Banload.RJU (2), Win32/TrojanDownloader.Banload.RMA, Win32/TrojanDownloader.Banload.RPP(3), Win32/TrojanDownloader.Beebone.CR, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDropper.Agent.PEH (2), Win32/VBObfus.GB, Win32/Weelsof.B (2)

NOD32定義ファイル:7692 (2012/11/15 00:00)
Android/Agent.AH (2), Android/Exploit.MempoDroid.A, BAT/Agent.NAB (2), HTML/Agent.V, Java/Exploit.Agent.NDP (5), Java/Exploit.CVE-2012-1723.DG(12), Java/Exploit.CVE-2012-5076.A (3), Java/Jacksbot.D(4), Java/TrojanDownloader.Agent.NFC, JS/Exploit.Agent.NDN, JS/Exploit.Agent.NDO, JS/Exploit.Agent.NDP, JS/Exploit.Agent.NDQ, MSIL/Agent.NLG, MSIL/Injector.ATH, MSIL/Injector.ATI, MSIL/Kryptik.GJ, MSIL/TrojanDropper.Binder.AT, Win32/Adware.SystemSecurity.AL, Win32/Agent.UGE, Win32/AutoRun.Remtasu.E (7), Win32/Bicololo.A (3), Win32/Bicololo.AA, Win32/Delf.OBQ, Win32/Delf.ODP, Win32/Delf.OFM, Win32/HackTool.WZbrute.C, Win32/Injector.ZAV, Win32/Kryptik.AOSV, Win32/Kryptik.AOSW, Win32/Kryptik.AOSY, Win32/Kryptik.AOSZ, Win32/LockScreen.AOK, Win32/Lurk.AC, Win32/MBRlock.D, Win32/Mops.D, Win32/Poison.AJQS, Win32/Poison.NLN (2), Win32/Ponmocup.FD (2), Win32/PSW.Agent.NTM (2), Win32/PSW.ICQ.Delf.NAD, Win32/PSW.OnLineGames.QEJ, Win32/RDPdoor.AX, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Rootkit.Kryptik.QF, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spy.Banker.YRF, Win32/Spy.Bebloh.J, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Banload.RPB, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zortob.C, Win32/VB.OFS (2)

NOD32定義ファイル:7691 (2012/11/14 21:17)
ALS/Agent.AB, Java/Exploit.Agent.NDO (3), Java/Exploit.CVE-2012-1723.DF (6), Java/Qhost.AA, MSIL/Agent.NVI, MSIL/Injector.ATG, SWF/Exploit.Agent.EN, SWF/Exploit.Agent.EO (2), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL, Win32/Agent.UFU (6), Win32/AutoRun.Agent.NZ, Win32/AutoRun.Qhost.AD, Win32/Bflient.Y (2), Win32/Bicololo.A(2), Win32/Bifrose.NTA (2), Win32/Caphaw.I, Win32/CoinMiner.AU (2), Win32/Cridex.AA, Win32/Delf.OBB (2), Win32/Delf.QZU (2), Win32/Dorkbot.B, Win32/Farfli.RD, Win32/Filecoder.AK (4), Win32/Filecoder.Q.Gen, Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.AC, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.VY (2), Win32/Hoax.ArchSMS.XH, Win32/Huhk.A, Win32/Inject.NFZ, Win32/Injector.ZAK, Win32/Injector.ZAL, Win32/Injector.ZAM, Win32/Injector.ZAN, Win32/Injector.ZAO, Win32/Injector.ZAP, Win32/Injector.ZAQ, Win32/Injector.ZAR, Win32/Injector.ZAS, Win32/Injector.ZAT, Win32/Injector.ZAU, Win32/KillFiles.NFY, Win32/Kryptik.AOSK, Win32/Kryptik.AOSL, Win32/Kryptik.AOSM, Win32/Kryptik.AOSN, Win32/Kryptik.AOSO, Win32/Kryptik.AOSP, Win32/Kryptik.AOSQ, Win32/Kryptik.AOSR, Win32/Kryptik.AOSS, Win32/Kryptik.AOST, Win32/Kryptik.AOSU, Win32/LockScreen.AOI, Win32/Olmarik.AWO, Win32/Olmasco.AA, Win32/Olmasco.O, Win32/Poison.AJQS, Win32/PSW.Agent.NVV (2), Win32/PSW.Papras.BX, Win32/Qhost(2), Win32/Slenfbot.AD, Win32/Spy.Bancos.OLQ, Win32/Spy.Bancos.ORD, Win32/Spy.Banker.YRE (2), Win32/Spy.Delf.ORX, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RPO (2), Win32/TrojanDownloader.Delf.RLY(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYL (2), Win32/TrojanDropper.Small.NND, Win32/VB.NRI, Win64/Gertref.A

NOD32定義ファイル:7690 (2012/11/14 18:18)
Android/Adware.Waps.D, JS/Exploit.Pdfka.PVQ, JS/Exploit.Pdfka.PVR, MSIL/Agent.BS, MSIL/Injector.ATF (3), MSIL/PSW.Agent.NGD, SWF/Exploit.Agent.EN, Win32/Adware.AdvancedPCShield.AA, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.TCD, Win32/AutoRun.KS, Win32/Bicololo.A (3), Win32/Boaxxe.A, Win32/Caphaw.I (2), Win32/Cridex.AA, Win32/Delf.OGJ (2), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.ZAB, Win32/Injector.ZAC, Win32/Injector.ZAD, Win32/Injector.ZAE, Win32/Injector.ZAF, Win32/Injector.ZAG, Win32/Injector.ZAH, Win32/Injector.ZAI, Win32/Injector.ZAJ, Win32/Injector.ZAK, Win32/Kelihos.E (4), Win32/Korplug.AF (7), Win32/Kryptik.AORP, Win32/Kryptik.AORQ, Win32/Kryptik.AORV, Win32/Kryptik.AORW, Win32/Kryptik.AORX, Win32/Kryptik.AORY, Win32/Kryptik.AORZ, Win32/Kryptik.AOSA, Win32/Kryptik.AOSB, Win32/Kryptik.AOSC, Win32/Kryptik.AOSD, Win32/Kryptik.AOSE, Win32/Kryptik.AOSF, Win32/Kryptik.AOSG, Win32/Kryptik.AOSH, Win32/Kryptik.AOSI, Win32/Kryptik.AOSJ.Gen, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Packed.Asprotect.CH, Win32/Pronny.HM, Win32/PSW.Agent.NTM, Win32/Remtasu.Y, Win32/Reveton.H (3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spatet.T, Win32/Spy.Bancos.ORD, Win32/Spy.Banker.YRD (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/Tophos.F, Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Agent.RMI (2), Win32/TrojanDownloader.Banload.RPN (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYK, Win32/VBObfus.FY, Win32/VBObfus.FZ, Win32/VBObfus.GA, Win64/Simda.A (2)

NOD32定義ファイル:7689 (2012/11/14 03:37)
Android/Agent.AF, Android/TrojanSMS.Agent.GM(2), BAT/TrojanDownloader.Ftp.NQA, JS/Exploit.Agent.NDM, JS/Exploit.Pdfka.PVP, MSIL/Bladabindi.F (2), MSIL/LockScreen.BV(2), MSIL/Spy.Agent.BH, MSIL/Spy.Banker.AM, OSX/Imuler.E, VBS/TrojanDownloader.Small.NBC, Win32/Adware.AwolaAntiSpyware (2), Win32/Adware.HDDRescue.AC, Win32/Adware.RVP, Win32/Adware.SecurityShield.D(2), Win32/Adware.SystemSecurity.AL, Win32/Agent.UGB, Win32/Agent.UGC, Win32/Bicololo.A, Win32/Bicololo.Z, Win32/Codplat.AA (3), Win32/Delf.QZS(2), Win32/Delf.QZT, Win32/Dorkbot.B (3), Win32/Exploit.CVE-2012-0158.AB, Win32/Fynloski.AA (2), Win32/HackTool.Crack.D, Win32/Injector.YZV, Win32/Injector.YZW, Win32/Injector.YZX, Win32/Injector.YZY, Win32/Injector.YZZ, Win32/Injector.ZAA, Win32/Kryptik.AORI, Win32/Kryptik.AORS, Win32/Kryptik.AORT, Win32/Kryptik.AORU, Win32/LockScreen.AKW, Win32/LockScreen.ANV, Win32/Remtasu.U, Win32/Sirefef.EV, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NZU, Win32/Spy.Agent.OAV, Win32/Spy.Bancos.OLQ, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RMH, Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.VB.QAA (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.C, Win32/VB.NBA, Win32/VB.NOH, Win32/VBObfus.FX, Win32/Weelsof.B (3)

NOD32定義ファイル:7688 (2012/11/13 23:50)
Android/DroidKungFu.AR (2), Android/GinMaster.F, Android/TrojanSMS.Agent.GK(2), Android/TrojanSMS.Agent.GL (2), BAT/KillWin.NCN (2), INF/Autorun, JS/Exploit.Pdfka.PVO, JS/Redirector.NCK, JS/Redirector.NJC, MSIL/Agent.NOW(2), MSIL/Agent.NVH, MSIL/Autorun.Agent.CO (3), MSIL/Bladabindi.F, MSIL/Injector.ATC, MSIL/Injector.ATD, MSIL/Injector.ATE, MSIL/LockScreen.AK, MSIL/LockScreen.BV (3), MSIL/Spy.Agent.FD (2), OSX/Imuler.E, Win32/Adware.SystemSecurity.AL, Win32/Agent.TUO, Win32/Agent.UFV(4), Win32/Agent.UFW, Win32/Agent.UFZ (4), Win32/Agent.UGA (2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E, Win32/BHO.OFI (2), Win32/Bifrose.NEL, Win32/CoinMiner.AT (2), Win32/Dorkbot.B, Win32/Farfli.RC (2), Win32/Filecoder.Q, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.OD, Win32/Injector.YZC, Win32/Injector.YZE, Win32/Injector.YZF, Win32/Injector.YZG, Win32/Injector.YZH, Win32/Injector.YZI (2), Win32/Injector.YZJ, Win32/Injector.YZK, Win32/Injector.YZL, Win32/Injector.YZM, Win32/Injector.YZN, Win32/Injector.YZO, Win32/Injector.YZP, Win32/Injector.YZQ, Win32/Injector.YZR, Win32/Injector.YZS, Win32/Injector.YZT, Win32/Injector.YZU, Win32/Korplug.AE (2), Win32/Kryptik.AOPS, Win32/Kryptik.AOQT, Win32/Kryptik.AOQW, Win32/Kryptik.AOQY, Win32/Kryptik.AOQZ, Win32/Kryptik.AORA, Win32/Kryptik.AORB, Win32/Kryptik.AORC, Win32/Kryptik.AORD, Win32/Kryptik.AORE, Win32/Kryptik.AORG, Win32/Kryptik.AORH, Win32/Kryptik.AORJ, Win32/Kryptik.AORL, Win32/Kryptik.AORM, Win32/LockScreen.ALY(2), Win32/LockScreen.ANX, Win32/Poison.NAE, Win32/Pronny.HL, Win32/ProxyChanger.EO, Win32/PSW.Agent.NTM (4), Win32/PSW.VB.NFA, Win32/Qhost, Win32/Qhost.OUR (2), Win32/Qhost.PDQ, Win32/Ramnit.AR.Gen, Win32/RDPdoor.AX, Win32/Remtasu.S, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.NZU, Win32/Spy.AHK.A (2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.RMG (4), Win32/TrojanDownloader.Beebone.CQ, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Retacino.A(2), Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Small.PNV(3), Win32/TrojanDropper.Agent.PYJ, Win32/TrojanProxy.Agent.NJR (2), Win32/VB.PZR, Win32/VB.QRO (2), Win32/VB.QSS, Win32/VB.QST, Win32/VBObfus.FW, Win32/Wigon.PB

NOD32定義ファイル:7687 (2012/11/13 21:13)
Android/Agent.AG (2), Android/TrojanSMS.Agent.GJ (2), BAT/KillAV.NDH(2), BAT/TrojanDownloader.Ftp.NPY, BAT/TrojanDownloader.Ftp.NPZ(3), JS/Exploit.Agent.NDL, JS/Exploit.Pdfka.PVN, MSIL/Agent.BR, MSIL/Agent.NVG, MSIL/Autorun.Agent.CO, MSIL/Bladabindi.F(3), MSIL/Injector.ATB, MSIL/Kryptik.GI, MSIL/Restamdos.AJ, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.LO, Win32/Adware.KeywordFind, Win32/Adware.RegRevive, Win32/Agent.PEP (2), Win32/AutoRun.Delf.NH (2), Win32/AutoRun.VB.AVY, Win32/Caphaw.I, Win32/Cridex.AA, Win32/Delf.OGV, Win32/Dorkbot.B (2), Win32/Filecoder.NAC, Win32/Filecoder.NAC.Gen, Win32/Fynloski.AA, Win32/Giku.P, Win32/Injector.YYP, Win32/Injector.YYQ, Win32/Injector.YYR, Win32/Injector.YYS, Win32/Injector.YYT, Win32/Injector.YYU, Win32/Injector.YYV, Win32/Injector.YYW, Win32/Injector.YYX, Win32/Injector.YYY, Win32/Injector.YYZ, Win32/Injector.YZA, Win32/Injector.YZB, Win32/Injector.YZD, Win32/Kelihos.E (3), Win32/Kryptik.AOPJ, Win32/Kryptik.AOQO, Win32/Kryptik.AOQP, Win32/Kryptik.AOQQ, Win32/Kryptik.AOQR, Win32/Kryptik.AOQS, Win32/Kryptik.AOQU, Win32/Kryptik.AOQV, Win32/Kryptik.AOQX, Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.ALY (2), Win32/LockScreen.ANX, Win32/LockScreen.AOI, Win32/LockScreen.AOJ, Win32/Lurka.A, Win32/MBRlock.D(3), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Olmasco.AE(2), Win32/Phorpiex.A (2), Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QEI(2), Win32/PSW.QQPass.NOA, Win32/Qhost, Win32/Qhost.OQT, Win32/Rincux.AC(4), Win32/Rootkit.Kryptik.QE, Win32/Scoinet.A (2), Win32/Sirefef.EV (4), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NZU, Win32/Spy.Banker.YRB(3), Win32/Spy.Delf.NEH, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.H, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Delf.NQJ (2), Win32/TrojanDownloader.AutoHK.B (2), Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Elteder.A (2), Win32/TrojanDownloader.Small.PNU, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PEH, Win32/Wigon.PB, Win64/PSW.Papras.Y

NOD32定義ファイル:7686 (2012/11/13 17:49)
MSIL/Hoax.ArchSMS.BK, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (7), Win32/Caphaw.I, Win32/Delf.QZR, Win32/Injector.YYK, Win32/Injector.YYL, Win32/Injector.YYM, Win32/Injector.YYN, Win32/Injector.YYO, Win32/Kryptik.AOQB, Win32/Kryptik.AOQC, Win32/Kryptik.AOQD, Win32/Kryptik.AOQE, Win32/Kryptik.AOQF, Win32/Kryptik.AOQG, Win32/Kryptik.AOQH, Win32/Kryptik.AOQI, Win32/Kryptik.AOQJ, Win32/Kryptik.AOQK, Win32/Kryptik.AOQL, Win32/Kryptik.AOQM, Win32/Kryptik.AOQN, Win32/Leprum.A, Win32/LockScreen.AOH, Win32/Medfos.FF(2), Win32/Medfos.FG (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.CD, Win32/Qhost, Win32/Reveton.H, Win32/Sality.NCM, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Spy.Agent.OAV, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RLX, Win32/TrojanDownloader.Retacino.A, Win32/VBObfus.FU, Win32/VBObfus.FV, Win64/Simda.A (2)

NOD32定義ファイル:7685 (2012/11/13 04:55)
Java/Exploit.CVE-2012-4681.BS, JS/Exploit.Pdfka.PVM, MSIL/Bladabindi.F (2), MSIL/Bladabindi.K, MSIL/Injector.ASY, MSIL/Injector.ATA, MSIL/Kryptik.GH, MSIL/PSW.Agent.NHA (2), MSIL/Spy.Agent.CH, MSIL/TrojanDownloader.Agent.FT(2), MSIL/TrojanDropper.Binder.AZ (3), NSIS/TrojanDownloader.Agent.NLO, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.UFT, Win32/Ainslot.AA, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.A (4), Win32/Bifrose.NEL, Win32/Boaxxe.A (2), Win32/Caphaw.I (2), Win32/Cridex.AA, Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Farfli.RB (4), Win32/Fucobha.A(2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.CA, Win32/Injector.YXT, Win32/Injector.YXU, Win32/Injector.YXV, Win32/Injector.YXW (2), Win32/Injector.YXX (2), Win32/Injector.YXY, Win32/Injector.YXZ, Win32/Injector.YYA, Win32/Injector.YYB (2), Win32/Injector.YYC(2), Win32/Injector.YYD, Win32/Injector.YYE, Win32/Injector.YYF, Win32/Injector.YYG, Win32/Injector.YYH, Win32/Injector.YYI, Win32/Injector.YYJ, Win32/Kryptik.AOPF, Win32/Kryptik.AOPG, Win32/Kryptik.AOPH, Win32/Kryptik.AOPI, Win32/Kryptik.AOPK, Win32/Kryptik.AOPL, Win32/Kryptik.AOPM, Win32/Kryptik.AOPN, Win32/Kryptik.AOPO, Win32/Kryptik.AOPP, Win32/Kryptik.AOPQ, Win32/Kryptik.AOPR, Win32/Kryptik.AOPT, Win32/Kryptik.AOPU, Win32/Kryptik.AOPV, Win32/Kryptik.AOPW, Win32/Kryptik.AOPX, Win32/Kryptik.AOPY, Win32/Kryptik.AOPZ, Win32/Kryptik.AOQA, Win32/LockScreen.ALQ, Win32/LockScreen.ANO, Win32/MBRlock.D(6), Win32/Ponmocup.FC, Win32/PSW.Agent.NTM, Win32/Qhost.OUQ, Win32/Qhost.PDQ, Win32/Ramnit.AQ, Win32/Ramnit.AQ.Gen, Win32/RDPdoor.AX(5), Win32/Remtasu.U, Win32/Reveton.H (4), Win32/Sality.NCM, Win32/Simda.B (4), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NZU, Win32/Spy.Banker.YQZ (4), Win32/Spy.Banker.YRA, Win32/Spy.QQSpy.D (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RCM, Win32/TrojanDownloader.Beebone.CP, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NJQ (4), Win32/VB.PTO, Win32/VB.QSR, Win32/VB.QSS (2), Win32/VBObfus.FS, Win32/VBObfus.FT, Win32/Wigon.PB (2)

NOD32定義ファイル:7684 (2012/11/12 23:48)
Java/Exploit.CVE-2012-4681.BS, JS/Exploit.Pdfka.PVM, MSIL/Bladabindi.F, MSIL/Bladabindi.K, MSIL/Injector.ASY, MSIL/Injector.ATA, MSIL/Kryptik.GH, MSIL/PSW.Agent.NHA (2), MSIL/Spy.Agent.CH, MSIL/TrojanDownloader.Agent.FT(2), MSIL/TrojanDropper.Binder.AZ (3), NSIS/TrojanDownloader.Agent.NLO, Win32/Agent.UFT, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Boaxxe.A (2), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.YXT, Win32/Injector.YXU, Win32/Injector.YXV, Win32/Injector.YXW (2), Win32/Injector.YXX(2), Win32/Injector.YXY, Win32/Kryptik.AOPF, Win32/Kryptik.AOPG, Win32/Kryptik.AOPH, Win32/Kryptik.AOPI, Win32/Kryptik.AOPK, Win32/Kryptik.AOPL, Win32/Kryptik.AOPM, Win32/Kryptik.AOPN, Win32/MBRlock.D(2), Win32/Ponmocup.FC, Win32/PSW.Agent.NTM, Win32/Ramnit.AQ, Win32/Ramnit.AQ.Gen, Win32/RDPdoor.AX (5), Win32/Sality.NCM, Win32/Simda.B(2), Win32/Spy.Agent.NZU, Win32/Spy.Banker.YQZ (4), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Beebone.CP, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NJQ (4), Win32/VB.PTO, Win32/VBObfus.FS, Win32/Wigon.PB

NOD32定義ファイル:7683 (2012/11/12 21:52)
BAT/KillWin.NCM (4), BAT/PSW.Cinq.B (3), Java/Exploit.CVE-2012-1723.CT (2), JS/Agent.NHS, JS/Kryptik.ABQ, MSIL/Agent.NVF (2), MSIL/Autorun.Agent.CN, MSIL/Bladabindi.F (2), MSIL/Injector.ASZ, MSIL/Kryptik.GF, MSIL/Kryptik.GG, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.EU, MSIL/TrojanDropper.Agent.LO, MSIL/TrojanDropper.Agent.MK, MSIL/TrojanDropper.Agent.OS, PHP/Redirector.A, VBS/Kryptik.G, VBS/StartPage.NDS, Win32/Adware.BHO.NKI, Win32/Adware.BHO.NKJ, Win32/Adware.SystemSecurity.AL, Win32/Agent.UFS (2), Win32/Ainslot.AA, Win32/Bicololo.A (5), Win32/Caphaw.I, Win32/CoinMiner.AS (3), Win32/Colowned.AI, Win32/Delf.NJW, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.OAZ, Win32/Delf.QZN (2), Win32/Delf.QZP, Win32/Delf.QZQ, Win32/Dorkbot.B (2), Win32/Exploit.MS06-035.A, Win32/Farfli.KD, Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.OD, Win32/Injector.Autoit.BY, Win32/Injector.GSU, Win32/Injector.YXH, Win32/Injector.YXJ, Win32/Injector.YXK, Win32/Injector.YXL, Win32/Injector.YXM, Win32/Injector.YXN, Win32/Injector.YXO, Win32/Injector.YXP, Win32/Injector.YXQ, Win32/Injector.YXR, Win32/Injector.YXS, Win32/Kelihos.E, Win32/Kryptik.AOOX, Win32/Kryptik.AOOY, Win32/Kryptik.AOOZ, Win32/Kryptik.AOPA, Win32/Kryptik.AOPB, Win32/Kryptik.AOPC, Win32/Kryptik.AOPD, Win32/Kryptik.AOPE, Win32/LockScreen.AKT, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/MBRlock.D (4), Win32/Pronny.HK, Win32/PSW.Agent.NTM, Win32/PSW.Tibia.NHR (3), Win32/Qhost, Win32/Remtasu.F, Win32/Sirefef.EV (3), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OBO (9), Win32/Spy.Banker.XGG, Win32/Spy.Banker.YQX (2), Win32/Spy.Banker.YQY(3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (7), Win32/StartPage.OOU, Win32/Tinba.AH, Win32/Tophos.E(2), Win32/TrojanClicker.Delf.NQI, Win32/TrojanDownloader.Banload.RPM (3), Win32/TrojanDownloader.Beebone.CO (4), Win32/TrojanDownloader.Delf.RLV, Win32/TrojanDownloader.VB.PZZ, Win32/TrojanDropper.VB.NPI, Win32/TrojanDropper.VB.OHZ, Win32/TrojanDropper.VB.OIA, Win32/VB.NXB, Win32/Weelsof.B, Win32/Wigon.PB (3), Win64/Kryptik.M, Win64/Simda.B

NOD32定義ファイル:7682 (2012/11/12 17:36)
Java/Exploit.CVE-2011-3544.BS, JS/Kryptik.ABP, MSIL/Bladabindi.F, MSIL/LockScreen.AK (2), MSIL/LockScreen.BV, MSIL/TrojanDownloader.Banload.J(2), MSIL/TrojanDownloader.Banload.K, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Caphaw.I, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Fynloski.AA(2), Win32/Injector.YVN, Win32/Injector.YWT, Win32/Injector.YWU, Win32/Injector.YWV, Win32/Injector.YWW, Win32/Injector.YWX, Win32/Injector.YWY (2), Win32/Injector.YWZ, Win32/Injector.YXA, Win32/Injector.YXB, Win32/Injector.YXC, Win32/Injector.YXD (3), Win32/Injector.YXE, Win32/Injector.YXF, Win32/Injector.YXG, Win32/Injector.YXI, Win32/Kryptik.AOOF, Win32/Kryptik.AOOG, Win32/Kryptik.AOOH, Win32/Kryptik.AOOI, Win32/Kryptik.AOOJ, Win32/Kryptik.AOOK, Win32/Kryptik.AOOL, Win32/Kryptik.AOOM, Win32/Kryptik.AOON, Win32/Kryptik.AOOO, Win32/Kryptik.AOOP, Win32/Kryptik.AOOQ, Win32/Kryptik.AOOR, Win32/Kryptik.AOOS, Win32/Kryptik.AOOT, Win32/Kryptik.AOOU, Win32/Kryptik.AOOV, Win32/Kryptik.AOOW, Win32/LockScreen.AKW, Win32/LockScreen.ANK, Win32/Lurk.AC, Win32/MBRlock.D (2), Win32/Olmarik.AYD, Win32/Reveton.H, Win32/Seleya.B, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spy.Bancos.NVV(2), Win32/Spy.Banker.YNW, Win32/Spy.Banker.YQW, Win32/Spy.Ranbyus.I(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RLH, Win32/TrojanDownloader.Banload.RMC, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.RPL (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.PZR, Win32/Weelsof.B (2), Win64/Simda.A (2)

NOD32定義ファイル:7681 (2012/11/12 04:10)
HTML/Phishing.Gen, JS/Exploit.Pdfka.PVL, MSIL/Bladabindi.F, MSIL/LockScreen.AK (6), MSIL/TrojanDownloader.Small.AZ, VBS/Agent.NGA, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (9), Win32/Agent.NLK, Win32/Ainslot.AA, Win32/AutoRun.Agent.AGC, Win32/AutoRun.KS(2), Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.Spy.Banker.R, Win32/Bflient.Y(4), Win32/Bicololo.A (5), Win32/Bifrose.NTA, Win32/Brontok.AS(2), Win32/Brontok.EL (2), Win32/Cridex.AA (2), Win32/Delf.NVC, Win32/Delf.OGV, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Gertref.B(2), Win32/Hoax.ArchSMS.VY, Win32/Injector.XLM, Win32/Injector.YWP, Win32/Injector.YWQ, Win32/Injector.YWR, Win32/Injector.YWS, Win32/Kelihos.E(4), Win32/Kryptik.AONT, Win32/Kryptik.AONU, Win32/Kryptik.AONV, Win32/Kryptik.AONW, Win32/Kryptik.AONX, Win32/Kryptik.AONY, Win32/Kryptik.AONZ, Win32/Kryptik.AOOA, Win32/Kryptik.AOOB, Win32/Kryptik.AOOC, Win32/Kryptik.AOOD, Win32/Kryptik.AOOE, Win32/LockScreen.ALE (3), Win32/LockScreen.ANX, Win32/MBRlock.D, Win32/Obfuscated.NFI, Win32/Ponmocup.AA (8), Win32/ProxBot.B, Win32/PSW.Agent.NTM (2), Win32/Qhost, Win32/Qhost.OUQ, Win32/Ramnit.A, Win32/Reveton.H, Win32/Rootkit.Kryptik.QD, Win32/Simda.B (2), Win32/Simda.D(2), Win32/Simda.M (2), Win32/Simda.P (2), Win32/Simda.U, Win32/Sirefef.EV(2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Tagak.A(15), Win32/Tophos.C (2), Win32/Tophos.D (2), Win32/TrojanClicker.VB.NZY(2), Win32/TrojanDownloader.Beebone.CO, Win32/TrojanDownloader.Moure.B (2), Win32/TrojanDownloader.Wauchos.A (6), Win32/VBObfus.FQ, Win64/Simda.A (4)

NOD32定義ファイル:7680 (2012/11/11 20:57)
BAT/Copybat.B (2), BAT/Prockill.NAK (2), BAT/Shutdown.NCS, BAT/TrojanDropper.Agent.NAW, Java/Exploit.CVE-2012-1723.DD (13), Java/Exploit.CVE-2012-1723.DE (6), MSIL/Agent.DN (2), MSIL/Injector.ASY, MSIL/Kryptik.GE, MSIL/PSW.Agent.NGY, MSIL/TrojanDownloader.Agent.FS, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.UFR (2), Win32/Bicololo.A (7), Win32/Delf.NZL, Win32/Delf.OGV, Win32/Dorkbot.B (3), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.VY, Win32/Injector.YWI, Win32/Injector.YWJ, Win32/Injector.YWK, Win32/Injector.YWL, Win32/Injector.YWM, Win32/Injector.YWN, Win32/Injector.YWO, Win32/Kelihos.E, Win32/Kryptik.AONE, Win32/Kryptik.AONF, Win32/Kryptik.AONG, Win32/Kryptik.AONH, Win32/Kryptik.AONI, Win32/Kryptik.AONJ, Win32/Kryptik.AONK, Win32/Kryptik.AONL, Win32/Kryptik.AONM, Win32/Kryptik.AONN, Win32/Kryptik.AONO, Win32/Kryptik.AONP, Win32/Kryptik.AONQ, Win32/Kryptik.AONR, Win32/Kryptik.AONS, Win32/LockScreen.AKU (2), Win32/LockScreen.ALE (2), Win32/LockScreen.ALY, Win32/LockScreen.ANO, Win32/Pronny.HJ, Win32/PSW.Agent.NTM, Win32/Qhost(2), Win32/Reveton.H (2), Win32/Rootkit.Kryptik.QC, Win32/Simda.B, Win32/Simda.M, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/Spy.Bancos.OQY, Win32/Spy.Bancos.ORC (2), Win32/Spy.Bebloh.J, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Beebone.CN, Win32/TrojanDownloader.Beebone.CO, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RLU (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VBObfus.FP, Win32/VBObfus.FR, Win32/Weelsof.B (2)

NOD32定義ファイル:7679 (2012/11/11 04:06)
Archbomb.7z, IRC/SdBot (2), JS/Exploit.Pdfka.PVK, MSIL/LockScreen.AK(5), Win32/Adware.WindowsSecurity.A, Win32/Ainslot.AA(2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.IO (3), Win32/AutoRun.Spy.Banker.M, Win32/Bflient.Y (4), Win32/Bicololo.A (5), Win32/Boaxxe.A, Win32/Brontok.CH, Win32/Brontok.EL (2), Win32/Cridex.AA(5), Win32/Delf.PVM (2), Win32/Dorkbot.B (4), Win32/Fynloski.AA(2), Win32/Injector.YWH, Win32/Kelihos.E (5), Win32/Kryptik.AONC, Win32/Kryptik.AOND, Win32/LockScreen.AKT, Win32/MBRlock.D (5), Win32/Peerfrag.HN, Win32/Pronny.HH, Win32/Pronny.HI, Win32/ProxBot.B, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Qhost.OQT, Win32/Ramnit.A, Win32/Reveton.H, Win32/Simda.B (4), Win32/Sirefef.EV (4), Win32/Slenfbot.AD(3), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NOJ, Win32/Spy.VB.NRD, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Agent.RKI, Win32/TrojanDownloader.Beebone.CK, Win32/TrojanDownloader.Beebone.CL, Win32/TrojanDownloader.Beebone.CM, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Dofoil.A (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Wauchos.A(6), Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.C, Win32/VB.PJM, Win32/VBObfus.FO, Win32/Vishmaster.AC (2)

NOD32定義ファイル:7678 (2012/11/10 21:32)
JS/Exploit.Pdfka.PVJ, JS/Exploit.Pdfka.PVK (2), MSIL/LockScreen.AK, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (7), Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.OYW, Win32/Agent.PIE, Win32/AutoRun.Delf.CC, Win32/Bicololo.A (5), Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.VY (3), Win32/Injector.YVW, Win32/Injector.YVX, Win32/Injector.YVY, Win32/Injector.YVZ, Win32/Injector.YWA, Win32/Injector.YWB, Win32/Injector.YWC, Win32/Injector.YWD, Win32/Injector.YWE, Win32/Injector.YWF, Win32/Injector.YWG, Win32/Kelihos.E (2), Win32/Kryptik.AOME, Win32/Kryptik.AOMF, Win32/Kryptik.AOMG, Win32/Kryptik.AOMH, Win32/Kryptik.AOMI, Win32/Kryptik.AOMJ, Win32/Kryptik.AOMK, Win32/Kryptik.AOML, Win32/Kryptik.AOMM, Win32/Kryptik.AOMN, Win32/Kryptik.AOMO, Win32/Kryptik.AOMP, Win32/Kryptik.AOMQ, Win32/Kryptik.AOMR, Win32/Kryptik.AOMS, Win32/Kryptik.AOMT, Win32/Kryptik.AOMU, Win32/Kryptik.AOMV, Win32/Kryptik.AOMW, Win32/Kryptik.AOMX, Win32/Kryptik.AOMY, Win32/Kryptik.AOMZ, Win32/Kryptik.AONA, Win32/Kryptik.AONB, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/MBRlock.D (4), Win32/Medfos.FE(6), Win32/Pronny.HG, Win32/PSW.Agent.NTM (4), Win32/PSW.Delf.CPR, Win32/PSW.Papras.CE (2), Win32/Qhost, Win32/Remtasu.AC, Win32/Reveton.H(3), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.M, Win32/Sirefef.EV(5), Win32/Spatet.I, Win32/Spy.Agent.OBN (3), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RME, Win32/TrojanDownloader.Bredolab.BX (5), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A (3), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Zortob.B, Win32/VBObfus.FN, Win32/Vishmaster.AC(2), Win32/Weelsof.B (4), Win64/Simda.A (4)

NOD32定義ファイル:7678 (2012/11/10 03:26)
Java/Exploit.CVE-2010-0094.O (3), MSIL/Bladabindi.F, Win32/Adware.NaviPromo.AG, Win32/Ainslot.AA, Win32/BHO.OEI, Win32/Farfli.RA(2), Win32/Injector.YVS, Win32/Injector.YVT, Win32/Injector.YVU, Win32/Injector.YVV, Win32/Kryptik.AOMA, Win32/Kryptik.AOMB, Win32/Kryptik.AOMC, Win32/Kryptik.AOMD, Win32/LockScreen.AOI, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.FD (2), Win32/Ponmocup.AA, Win32/PSW.Agent.NTM, Win32/Simda.B, Win32/Spy.Bancos.OLQ, Win32/Spy.Shiz.NCF(2), Win32/Spy.VB.NRC (4), Win32/VBObfus.FM

NOD32定義ファイル:7677 (2012/11/09 23:48)
BAT/Qhost.NQQ (2), Java/Exploit.CVE-2010-0840.AA, MSIL/Bladabindi.G.Gen, MSIL/Bladabindi.H.Gen, MSIL/Bladabindi.I.Gen, MSIL/Bladabindi.J.Gen, MSIL/Injector.ASW (2), MSIL/Injector.ASX, Win32/Adware.SecurityShield.D, Win32/Agent.PIM, Win32/Agent.PIN, Win32/Agent.UFO, Win32/Agent.UFP (2), Win32/Agent.UFQ (2), Win32/Ainslot.AA (2), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (3), Win32/Bicololo.Z, Win32/Boaxxe.G (2), Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Injector.YVL, Win32/Injector.YVM, Win32/Injector.YVO, Win32/Injector.YVP, Win32/Injector.YVQ, Win32/Injector.YVR, Win32/KillAV.NPD (2), Win32/KillMBR.NAG, Win32/Kryptik.AOLS, Win32/Kryptik.AOLT, Win32/Kryptik.AOLU, Win32/Kryptik.AOLV, Win32/Kryptik.AOLW, Win32/Kryptik.AOLX, Win32/Kryptik.AOLY, Win32/Kryptik.AOLZ, Win32/LockScreen.AOI (2), Win32/NetCrack.AC, Win32/Poison.AJQS (2), Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Runner.NAJ, Win32/Sirefef.EV(2), Win32/Spy.Agent.NZU, Win32/Spy.Agent.NZY, Win32/Spy.Banker.YQW, Win32/Spy.KeyLogger.NYO (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/StartPage.OOT (2), Win32/TDS.AA (2), Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NJP, Win32/Weelsof.B (2)

NOD32定義ファイル:7676 (2012/11/09 21:24)
BAT/Spy.FtpSend.A (4), JS/Exploit.Pdfka.PVI, JS/Kryptik.ABN, JS/Kryptik.ABO, MSIL/Agent.BQ, MSIL/Injector.ASU, MSIL/Injector.ASV, MSIL/Kryptik.GD, MSIL/LockScreen.BU (2), MSIL/Spy.Agent.BH, Win32/Adware.SystemSecurity.AL(2), Win32/Agent.NXG (2), Win32/Agent.TAK, Win32/Agent.UFN(2), Win32/Ainslot.AA, Win32/AutoRun.VB.AZP, Win32/Bandok.NAL(2), Win32/Bifrose (4), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Cridex.AA, Win32/Cycbot.AK, Win32/Delf.QZM (2), Win32/Detarmal.A (2), Win32/Dorkbot.B, Win32/Farfli.OY, Win32/Farfli.QY (2), Win32/Farfli.QZ(2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.OD, Win32/Hupigon, Win32/Injector.Autoit.BZ, Win32/Injector.YVE, Win32/Injector.YVF, Win32/Injector.YVG, Win32/Injector.YVH, Win32/Injector.YVI, Win32/Injector.YVJ, Win32/Injector.YVK, Win32/Kelihos.E (3), Win32/KillAV.NOB, Win32/Kryptik.AOLF, Win32/Kryptik.AOLG, Win32/Kryptik.AOLH, Win32/Kryptik.AOLI, Win32/Kryptik.AOLJ, Win32/Kryptik.AOLK, Win32/Kryptik.AOLL, Win32/Kryptik.AOLM, Win32/Kryptik.AOLN, Win32/Kryptik.AOLO, Win32/Kryptik.AOLP, Win32/Kryptik.AOLQ, Win32/Kryptik.AOLR, Win32/Likun.AA, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/MBRlock.D(2), Win32/Medfos.FC (2), Win32/Olmarik.AWO, Win32/PcClient.NIK, Win32/Poison.AJQS, Win32/Poison.NLM (3), Win32/Pronny.HF, Win32/Remtasu.F(2), Win32/Reveton.H (3), Win32/Rozena.DO (2), Win32/Simda.B(2), Win32/Simda.M, Win32/Sirefef.EV (2), Win32/Spy.Agent.NWZ, Win32/Spy.Bancos.ORB (2), Win32/Spy.Banker.WBG, Win32/Spy.Banker.YMZ, Win32/Spy.Banker.YNF, Win32/Spy.Banker.YNL, Win32/Spy.Banker.YQW, Win32/Spy.Delf.OZJ, Win32/Spy.Delf.PEU, Win32/Spy.KeyLogger.NRW, Win32/Spy.KeyLogger.NXZ, Win32/Spy.KeyLogger.NYN (3), Win32/Spy.Shiz.NCF, Win32/Spy.Shiz.NCJ (2), Win32/Spy.VB.NRB (3), Win32/Spy.Zbot.AAN(4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.OON (2), Win32/StartPage.OOS (2), Win32/Tinba.AH, Win32/TrojanClicker.Agent.NRT (2), Win32/TrojanClicker.Delf.NQH, Win32/TrojanClicker.VB.NZV (3), Win32/TrojanClicker.VB.NZX, Win32/TrojanDownloader.Agent.RMF, Win32/TrojanDownloader.Banload.ROI(2), Win32/TrojanDownloader.Banload.RPI (2), Win32/TrojanDownloader.Banload.RPJ (2), Win32/TrojanDownloader.Banload.RPK(3), Win32/TrojanDownloader.Beebone.CJ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BLI (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDropper.Agent.PYD, Win32/TrojanDropper.Agent.PYH, Win32/TrojanProxy.Agent.NJO (2), Win32/TrojanProxy.Agent.NJP (3), Win32/VB.NUW, Win32/VB.NUX (3), Win32/VB.QSR (2), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7675 (2012/11/09 17:53)
JS/Adware.Agent.C, JS/Kryptik.ABM, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/Bicololo.A (6), Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Farfli.QX (4), Win32/Injector.YMW, Win32/Injector.YUY, Win32/Injector.YUZ, Win32/Injector.YVA, Win32/Injector.YVB, Win32/Injector.YVC (2), Win32/Injector.YVD, Win32/Kelihos.E (2), Win32/Kryptik.AOKM, Win32/Kryptik.AOKN, Win32/Kryptik.AOKO, Win32/Kryptik.AOKP, Win32/Kryptik.AOKQ, Win32/Kryptik.AOKR, Win32/Kryptik.AOKS, Win32/Kryptik.AOKT, Win32/Kryptik.AOKU, Win32/Kryptik.AOKV, Win32/Kryptik.AOKW, Win32/Kryptik.AOKX, Win32/Kryptik.AOKY, Win32/Kryptik.AOKZ, Win32/Kryptik.AOLA, Win32/Kryptik.AOLB, Win32/Kryptik.AOLC, Win32/Kryptik.AOLD, Win32/Kryptik.AOLE, Win32/LockScreen.AKT, Win32/LockScreen.AKU (2), Win32/LockScreen.AKW, Win32/LockScreen.ALY, Win32/LockScreen.AOB, Win32/LockScreen.AOH, Win32/Olmarik.AYD, Win32/PcClient, Win32/Pronny.HE, Win32/PSW.Agent.NTM, Win32/PSW.Papras.CD, Win32/Simda.B (2), Win32/Sirefef.EV (2), Win32/Sirefef.FJ, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Beebone.CI, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Carberp.AD, Win32/VBObfus.FI, Win32/VBObfus.FJ, Win32/VBObfus.FK, Win32/VBObfus.FL

NOD32定義ファイル:7674 (2012/11/09 03:33)
Android/DroidCoupon.A (2), Android/Exploit.Lotoor.CQ, Java/Exploit.CVE-2010-3563, MSIL/LockScreen.AK (3), MSIL/Spy.Agent.FC, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.GG, Win32/Adware.SystemSecurity.AL, Win32/BadJoke.AA, Win32/BlackHole, Win32/Caphaw.I, Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Fereda.A, Win32/Hupigon.NXF, Win32/Inject.NFY (2), Win32/Injector.YUW, Win32/Injector.YUX, Win32/Kryptik.AOKH, Win32/Kryptik.AOKI, Win32/Kryptik.AOKJ, Win32/Kryptik.AOKK, Win32/Kryptik.AOKL, Win32/MBRlock.D(2), Win32/Olmasco.AD (2), Win32/Poison.NLL, Win32/PSW.Agent.NTM (3), Win32/Psychward.I, Win32/Remtasu.F, Win32/Remtasu.V, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.XRJ, Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/StartPage.OON(6), Win32/StartPage.OOP (2), Win32/StartPage.OOQ (2), Win32/SubSari.AB, Win32/Tinba.AH, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.VB.PZY(2), Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zortob.C(2), Win64/Olmasco.AB (2)

NOD32定義ファイル:7673 (2012/11/09 00:26)
BAT/StartPage.NFD (2), MSIL/Agent.DM (2), MSIL/PSW.Agent.NGZ, MSIL/Spy.Agent.FA (3), MSIL/Spy.Agent.FB (2), MSIL/Spy.Keylogger.HF(2), MSIL/TrojanDropper.Agent.LF, SWF/Exploit.CVE-2008-5499.A (2), SWF/Exploit.CVE-2011-0609.D (2), SWF/Exploit.CVE-2012-0754.E(2), SWF/Exploit.CVE-2012-0779.A (2), Win32/Agent.PIL (6), Win32/AutoRun.IRCBot.CX, Win32/Bifrose.NTA, Win32/Caphaw.I(2), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Dialer.NMG (2), Win32/Dorkbot.B (2), Win32/Fereda.A, Win32/Formador.E, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.XF, Win32/Hoax.ArchSMS.XG, Win32/Hupigon (4), Win32/Hupigon.NSJ, Win32/Hupigon.NTV, Win32/Hupigon.NVG, Win32/Injector.YUR, Win32/Injector.YUS, Win32/Injector.YUT, Win32/Injector.YUU, Win32/Injector.YUV, Win32/Kelihos.E (3), Win32/Kryptik.AOJZ, Win32/Kryptik.AOKB, Win32/Kryptik.AOKC, Win32/Kryptik.AOKD, Win32/Kryptik.AOKE, Win32/Kryptik.AOKF, Win32/Kryptik.AOKG, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/LockScreen.AOH, Win32/Miep.A (2), Win32/Opachki.P, Win32/Packed.VMProtect.ABC, Win32/PPdoor.NAG, Win32/Qhost, Win32/Qhost.OQT, Win32/Qhost.OUP, Win32/Qhost.PDQ (2), Win32/Ramgex.B (5), Win32/Reveton.H, Win32/Sirefef.EV (2), Win32/Spy.KeyLogger.NYM, Win32/Spy.Zbot.AAO(2), Win32/TrojanClicker.Agent.NRS (2), Win32/TrojanClicker.VB.NZW (2), Win32/TrojanDownloader.Agent.RMD (2), Win32/TrojanDownloader.Agent.RME (3), Win32/TrojanDownloader.Autoit.NJJ (2), Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Delf.RLT (2), Win32/TrojanDownloader.Gobdow.C(3), Win32/TrojanDownloader.Small.PNS, Win32/TrojanDownloader.VB.PZX, Win32/TrojanDropper.Delf.OBM, Win32/VB.QSP (2), Win32/VB.QSQ

NOD32定義ファイル:7672 (2012/11/08 21:17)
HTML/Hoax.ArchSMS.L, MSIL/Agent.BP (2), MSIL/Agent.DL (2), MSIL/Agent.NVE (2), MSIL/PSW.Agent.NCN, MSIL/TrojanDropper.Agent.OR(2), REG/Agent.AG, Win32/Adware.Agent.NEH, Win32/Adware.PiracyGuard.B(2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Bicololo.A (2), Win32/Bicololo.Z, Win32/Boaxxe.A, Win32/Dorkbot.B(4), Win32/Injector.BVW, Win32/Injector.HNK, Win32/Injector.YLR, Win32/Injector.YTD, Win32/Injector.YUD, Win32/Injector.YUE, Win32/Injector.YUF, Win32/Injector.YUG, Win32/Injector.YUH, Win32/Injector.YUI, Win32/Injector.YUJ, Win32/Injector.YUK, Win32/Injector.YUL, Win32/Injector.YUM, Win32/Injector.YUN, Win32/Injector.YUO, Win32/Injector.YUP, Win32/Juasek.B (4), Win32/Kelihos.E, Win32/Kryptik.ANRD, Win32/Kryptik.ANUI, Win32/Kryptik.AOFR, Win32/Kryptik.AOIV, Win32/Kryptik.AOJQ, Win32/Kryptik.AOJR, Win32/Kryptik.AOJS, Win32/Kryptik.AOJT, Win32/Kryptik.AOJU, Win32/Kryptik.AOJV, Win32/Kryptik.AOJW, Win32/Kryptik.AOJX, Win32/Kryptik.AOJY, Win32/LockScreen.AGU, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/Lurk.AC, Win32/MBRlock.D(2), Win32/Medfos.FB (2), Win32/Proleeg.A (2), Win32/Prux.F (2), Win32/PSW.Papras.CD, Win32/Qhost, Win32/Qhost.OUO (2), Win32/Qhost.PFH (4), Win32/Remtasu.G (2), Win32/Remtasu.Y, Win32/Rozena.AA, Win32/Rozena.DJ, Win32/Rozena.DK, Win32/Rozena.DL, Win32/Rozena.DM, Win32/Rozena.DN(2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Spy.Bancos.OLQ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NQX, Win32/Spy.VB.NQY, Win32/Spy.VB.NQZ, Win32/Spy.VB.NRA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/StartPage.OOM (4), Win32/StartPage.OON, Win32/Tinba.AH (2), Win32/TrojanClicker.Agent.NRR, Win32/TrojanDownloader.Beebone.CH, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OBL, Win32/TrojanDropper.Small.NNC, Win32/TrojanDropper.VB.OHY, Win32/VB.NUV (2), Win32/VB.QSO (3), Win32/VBObfus.FH, Win32/Wapomi.AU (3), Win32/Weelsof.B, Win64/Adware.PiracyGuard.B, Win64/Simda.A (2)

NOD32定義ファイル:7671 (2012/11/08 17:54)
JS/Kryptik.ABK, JS/Kryptik.ABL, MSIL/Injector.AST, MSIL/LockScreen.BS (2), MSIL/TrojanDropper.Agent.OQ, VBS/AutoRun.HS (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.UED (2), Win32/AutoRun.IRCBot.DI, Win32/Bicololo.A (3), Win32/Cakl.NAG (3), Win32/Caphaw.I, Win32/DataStealer.F(2), Win32/Dorkbot.B (2), Win32/Injector.YTQ, Win32/Injector.YTR, Win32/Injector.YTS, Win32/Injector.YTT, Win32/Injector.YTU, Win32/Injector.YTV, Win32/Injector.YTW, Win32/Injector.YTX, Win32/Injector.YTY, Win32/Injector.YTZ, Win32/Injector.YUA, Win32/Injector.YUB, Win32/Injector.YUC, Win32/IRCBot.NGT (2), Win32/Kryptik.AOIZ, Win32/Kryptik.AOJA, Win32/Kryptik.AOJB, Win32/Kryptik.AOJC, Win32/Kryptik.AOJD, Win32/Kryptik.AOJE, Win32/Kryptik.AOJF, Win32/Kryptik.AOJG, Win32/Kryptik.AOJH, Win32/Kryptik.AOJI, Win32/Kryptik.AOJJ, Win32/Kryptik.AOJK, Win32/Kryptik.AOJL, Win32/Kryptik.AOJM, Win32/Kryptik.AOJN, Win32/Kryptik.AOJO, Win32/Kryptik.AOJP, Win32/LockScreen.AGU, Win32/LockScreen.AKW, Win32/LockScreen.ANX, Win32/MBRlock.D, Win32/Pronny.HD, Win32/PSW.Agent.NTM, Win32/PSW.Papras.CD, Win32/Reveton.H (3), Win32/Simda.B(2), Win32/Sirefef.EV (2), Win32/Spatet.I (2), Win32/Spy.Agent.NZU, Win32/Spy.Delf.PFQ (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/StartPage.NYK, Win32/Tinba.AG (2), Win32/TrojanDownloader.Beebone.CG, Win32/TrojanDownloader.Boaxxe.AG, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Zortob.B, Win32/Turkojan.NAN, Win32/VB.QSO (4), Win32/VBObfus.FF, Win32/VBObfus.FG, Win32/Weelsof.B

NOD32定義ファイル:7670 (2012/11/08 04:30)
Android/Spy.Agent.A, BAT/TrojanDownloader.Ftp.NPX (3), IRC/Kelebek.G, Java/Exploit.CVE-2012-4681.BQ, Java/Exploit.CVE-2012-4681.BR, JS/Kryptik.ABJ, MSIL/Injector.ASR, MSIL/Injector.ASS, MSIL/LockScreen.BT, MSIL/TrojanDropper.Agent.OP, Win32/Adware.SystemSecurity.AL, Win32/AutoRun.VB.AZO (3), Win32/Bicololo.A (4), Win32/Bicololo.Y(2), Win32/Bifrose.NTA (3), Win32/Ceatrg.A, Win32/Cridex.AA, Win32/Delf.QZL (5), Win32/Dorkbot.B (2), Win32/Exploradoor.A, Win32/Hupigon (3), Win32/Injector.YKO, Win32/Injector.YLO, Win32/Injector.YQJ, Win32/Injector.YTE, Win32/Injector.YTG, Win32/Injector.YTH, Win32/Injector.YTI, Win32/Injector.YTJ, Win32/Injector.YTK, Win32/Injector.YTL, Win32/Injector.YTM, Win32/Injector.YTN, Win32/Injector.YTO, Win32/Injector.YTP, Win32/Kelihos.E, Win32/Kryptik.ANYD, Win32/Kryptik.AOIL, Win32/Kryptik.AOIM, Win32/Kryptik.AOIN, Win32/Kryptik.AOIO, Win32/Kryptik.AOIP, Win32/Kryptik.AOIQ, Win32/Kryptik.AOIR, Win32/Kryptik.AOIS, Win32/Kryptik.AOIT, Win32/Kryptik.AOIU, Win32/Kryptik.AOIW, Win32/Kryptik.AOIX, Win32/Kryptik.AOIY, Win32/Lecna.C(2), Win32/LockScreen.AKU, Win32/LockScreen.ALE, Win32/LockScreen.AOB, Win32/Optix.Pro.13, Win32/Pronny.HC, Win32/PSW.Agent.NTM (3), Win32/RDPdoor.AW (4), Win32/Remtasu.AC, Win32/Reveton.H (4), Win32/ShipUp.A(6), Win32/Spatet.A (2), Win32/Spy.Banker.YKM, Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NYA (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/StartPage.NYK, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Banload.RNP, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Small.PNM, Win32/TrojanDownloader.VB.PPQ (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.NOU, Win32/TrojanDropper.VB.OHU (2), Win32/TrojanDropper.VB.OHV, Win32/TrojanDropper.VB.OHW (2), Win32/TrojanDropper.VB.OHX, Win32/Urelas.F(3), Win32/VB.NUU (2), Win32/Wigon.PB

NOD32定義ファイル:7669 (2012/11/07 22:56)
Android/Adware.Waps.C, J2ME/TrojanSMS.Boxer.F (5), MSIL/KillFiles.E, MSIL/TrojanDownloader.Agent.FR, Win32/Agent.PIK (5), Win32/Agent.UFL (2), Win32/Delf.QZI, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.WG, Win32/Injector.YTA, Win32/Injector.YTB, Win32/Injector.YTF, Win32/Kelihos.E, Win32/Kryptik.AOIK, Win32/LockScreen.AKW, Win32/Lypserat.L (2), Win32/PSW.Sycomp.T (2), Win32/PSW.VB.NIW, Win32/Reveton.H, Win32/Simda.B (2), Win32/Slenfbot.AK, Win32/Spatet.T, Win32/Spy.KeyLogger.NYL (2), Win32/Spy.Shiz.NCF, Win32/TrojanDownloader.Agent.RMB, Win32/TrojanDownloader.Beebone.CF, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Small.PNR (3), Win32/TrojanDownloader.VB.PZX (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYE (2), Win32/TrojanDropper.Agent.PYF (2), Win32/VBObfus.FE

NOD32定義ファイル:7668 (2012/11/07 21:44)
BAT/Autorun.EE (2), INF/Autorun, Java/Exploit.CVE-2012-4681.BO, JS/Exploit.Pdfka.PVB, JS/Exploit.Pdfka.PVC, JS/Kryptik.ABG, JS/Kryptik.ABH, JS/Kryptik.ABI, MSIL/Injector.ASQ, MSIL/TrojanDropper.Agent.OO, MSIL/TrojanDropper.Small.AB (2), Win32/Adware.Kraddare.GF (2), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NLJ (4), Win32/Agent.UFE, Win32/Agent.UFJ (2), Win32/Agent.UFK, Win32/AutoRun.IRCBot.IQ, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(3), Win32/Bifrose.NDX (2), Win32/Bifrose.NMZ (2), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Caphaw.I (2), Win32/Delf.OIP, Win32/Delf.QZJ, Win32/Delf.QZK (2), Win32/Dorkbot.B (4), Win32/Farfli.QV (2), Win32/Farfli.QW (5), Win32/FlyStudio.OIM, Win32/Hupigon.NUR, Win32/Injector.YSO, Win32/Injector.YSP, Win32/Injector.YSQ, Win32/Injector.YSR, Win32/Injector.YSS, Win32/Injector.YST, Win32/Injector.YSU, Win32/Injector.YSV, Win32/Injector.YSW (2), Win32/Injector.YSX, Win32/Injector.YSY, Win32/Injector.YSZ, Win32/Kryptik.AOAF, Win32/Kryptik.AOHY, Win32/Kryptik.AOHZ, Win32/Kryptik.AOIA, Win32/Kryptik.AOIB, Win32/Kryptik.AOIC, Win32/Kryptik.AOID, Win32/Kryptik.AOIE, Win32/Kryptik.AOIF, Win32/Kryptik.AOIG, Win32/Kryptik.AOIH, Win32/Kryptik.AOII, Win32/Kryptik.AOIJ, Win32/LockScreen.AKT, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/Lurk.AA, Win32/MBRlock.D (2), Win32/Medfos.FA(2), Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Poison.NLJ, Win32/Poison.NLK, Win32/Pronny.HA, Win32/Pronny.HB, Win32/Prosti.NEU, Win32/PSW.Agent.NTM (2), Win32/PSW.FakeMSN.NDM (4), Win32/Qhost, Win32/Qhost.OUN, Win32/Qhost.PDQ, Win32/Remtasu.G, Win32/Rootkit.Kryptik.QB, Win32/Rozena.DH, Win32/Sirefef.EV(3), Win32/Small.NHQ (2), Win32/Sorilwo.B (2), Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A, Win32/Spy.Agent.OBJ, Win32/Spy.Agent.OBL (4), Win32/Spy.Agent.OBM (2), Win32/Spy.Autoit.L (2), Win32/Spy.Banker.YQU, Win32/Spy.Banker.YQV (2), Win32/Spy.Flux.NAM (2), Win32/Spy.KeyLogger.NYK(2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.H, Win32/Spy.VB.NQV, Win32/Spy.VB.NQW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/SubSeven.AD, Win32/TrojanDownloader.Agent.RMC (3), Win32/TrojanDownloader.Banload.RPH, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.PYA, Win32/TrojanDropper.Agent.PYC, Win32/TrojanDropper.Delf.OAV, Win32/VB.NUT, Win32/VBObfus.FD

NOD32定義ファイル:7667 (2012/11/07 18:25)
VBS/AutoRun.HR (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Bicololo.A (3), Win32/Bifrose.NMY(2), Win32/Dorkbot.B (2), Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.XE, Win32/Injector.YSC, Win32/Injector.YSD, Win32/Injector.YSE, Win32/Injector.YSF, Win32/Injector.YSG, Win32/Injector.YSH, Win32/Injector.YSI, Win32/Injector.YSJ, Win32/Injector.YSK, Win32/Injector.YSL, Win32/Injector.YSM, Win32/Injector.YSN, Win32/Kryptik.AOEW, Win32/Kryptik.AOFN, Win32/Kryptik.AOGP, Win32/Kryptik.AOHD, Win32/Kryptik.AOHE, Win32/Kryptik.AOHF, Win32/Kryptik.AOHG, Win32/Kryptik.AOHH, Win32/Kryptik.AOHI, Win32/Kryptik.AOHJ, Win32/Kryptik.AOHK, Win32/Kryptik.AOHL, Win32/Kryptik.AOHM, Win32/Kryptik.AOHN, Win32/Kryptik.AOHO, Win32/Kryptik.AOHP, Win32/Kryptik.AOHQ, Win32/Kryptik.AOHR, Win32/Kryptik.AOHS, Win32/Kryptik.AOHT, Win32/Kryptik.AOHU, Win32/Kryptik.AOHV, Win32/Kryptik.AOHW, Win32/Kryptik.AOHX, Win32/LockScreen.AKW, Win32/LockScreen.ANO, Win32/Phorpiex.A, Win32/Poison.AJQS, Win32/Poison.NLI, Win32/Pronny.GZ, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/Reveton.H (4), Win32/Rootkit.Kryptik.PT, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spy.Agent.NZU, Win32/Spy.Banker.YKM, Win32/Spy.Banker.YQS, Win32/Spy.Banker.YQT (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (5), Win32/StartPage.NYK, Win32/TrojanDownloader.Agent.RMB, Win32/TrojanDownloader.Banload.RPG (2), Win32/TrojanDownloader.Beebone.CE, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VBObfus.FB, Win32/VBObfus.FC, Win64/Simda.A (2)

NOD32定義ファイル:7666 (2012/11/07 03:36)
MSIL/Injector.ASP, MSIL/Spy.Agent.EU, MSIL/TrojanDropper.Agent.MM, PHP/PSW.Agent.BN (24), PHP/PSW.Agent.BQ, PHP/PSW.Agent.BR, Win32/Agent.UFI (2), Win32/Autoit.NLM (3), Win32/AutoRun.IRCBot.DI(5), Win32/Bicololo.A (2), Win32/Bifrose.NTA (3), Win32/Delf.ODB, Win32/Delf.OIQ, Win32/Delf.QZH (3), Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Hupigon, Win32/Hupigon.NPN, Win32/Hupigon.NTV, Win32/Hupigon.NXD(2), Win32/Hupigon.NXG (2), Win32/Injector.YRX, Win32/Injector.YRY, Win32/Injector.YRZ, Win32/Injector.YSA, Win32/Injector.YSB, Win32/Kelihos.E, Win32/Kryptik.AOGZ, Win32/Kryptik.AOHA, Win32/Kryptik.AOHB, Win32/Kryptik.AOHC, Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/Miep.A, Win32/Ponmocup.FB, Win32/Pronny.GY, Win32/PSW.Agent.NTM, Win32/Ramnit.A, Win32/Rozena.DF, Win32/Rozena.DG, Win32/Rozena.DI, Win32/Sirefef.FJ, Win32/Slenfbot.AK, Win32/Spy.Bancos.NVV, Win32/Spy.Delf.PFN (3), Win32/Spy.KeyLogger.NYJ (2), Win32/Spy.Zbot.ZR (2), Win32/StartPage.NYK, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Beebone.CD, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDropper.VB.NWJ, Win32/VBObfus.FA, Win32/Weelsof.B (2), Win32/Wigon.PB

NOD32定義ファイル:7665 (2012/11/07 00:02)
BlackBerry/Spy.Zitmo.E, BlackBerry/Spy.Zitmo.F, BlackBerry/Spy.Zitmo.G, BlackBerry/Spy.Zitmo.H, Java/Exploit.CVE-2012-1723.DA, JS/Agent.NHQ, JS/Kryptik.ABF, MSIL/TrojanDropper.Agent.OM, Win32/Agent.PIG, Win32/Agent.UFF, Win32/Agent.UFH.Gen, Win32/Bifrose (3), Win32/Bifrose.NEL(5), Win32/Bifrose.NMW, Win32/Bifrose.NMX (2), Win32/Boaxxe.A, Win32/Caphaw.I, Win32/Delf.OIP, Win32/Dorkbot.B, Win32/FakePass.D, Win32/FakePass.E (2), Win32/FlyStudio.OIL (2), Win32/GWGirl.AB, Win32/Hupigon.NVL, Win32/Injector.YRS, Win32/Injector.YRT, Win32/Injector.YRU, Win32/Injector.YRV, Win32/Injector.YRW, Win32/Kryptik.AOGU, Win32/Kryptik.AOGV, Win32/Kryptik.AOGW, Win32/Kryptik.AOGX, Win32/Kryptik.AOGY, Win32/MBRlock.D (2), Win32/PSW.Agent.NTM, Win32/Ramnit.A, Win32/Rozena.DE, Win32/Salamdom.AC(3), Win32/Shutdowner.NBD (3), Win32/Spatet.A, Win32/Spy.Bancos.ORA(2), Win32/Spy.Banker.VHZ, Win32/Spy.Banker.YPL, Win32/Spy.Banker.YQQ(2), Win32/Spy.Banker.YQR (2), Win32/Spy.Banker.YQS, Win32/Spy.VB.NOP, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/Tophos.B(2), Win32/TrojanDownloader.Banload.RPF, Win32/TrojanDownloader.Carberp.AD(2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYB, Win32/VB.QSN

NOD32定義ファイル:7664 (2012/11/06 21:21)
BAT/Spy.Banker.AM (3), Java/Exploit.CVE-2012-1723.DB, Java/Exploit.CVE-2012-1723.DC (8), Java/Exploit.CVE-2012-4681.BP (10), JS/Kryptik.ABE, MSIL/Agent.NVD, MSIL/Kryptik.GA, MSIL/Kryptik.GB, MSIL/Kryptik.GC, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.OM, MSIL/TrojanDropper.Agent.ON, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Agent.PIG(2), Win32/Agent.UFG, Win32/Ainslot.AA, Win32/Bicololo.A (10), Win32/Bifrose.NEL, Win32/Bifrose.NMV (2), Win32/Caphaw.I, Win32/CoinMiner.AP, Win32/Cridex.AA, Win32/Delf.OIO (2), Win32/Dorkbot.B (3), Win32/Farfli.QS(2), Win32/Farfli.QT (2), Win32/Fynloski.AA (3), Win32/Fynloski.AF(2), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.XD, Win32/Hupigon.NXF, Win32/Injector.YRJ, Win32/Injector.YRK, Win32/Injector.YRL, Win32/Injector.YRM, Win32/Injector.YRN, Win32/Injector.YRO, Win32/Injector.YRP, Win32/Injector.YRQ, Win32/Injector.YRR, Win32/Kryptik.AOGF, Win32/Kryptik.AOGI, Win32/Kryptik.AOGJ, Win32/Kryptik.AOGK, Win32/Kryptik.AOGL, Win32/Kryptik.AOGM, Win32/Kryptik.AOGN, Win32/Kryptik.AOGO, Win32/Kryptik.AOGQ, Win32/Kryptik.AOGR, Win32/Kryptik.AOGS, Win32/Kryptik.AOGT, Win32/LockScreen.AKW, Win32/Prosti.NEP, Win32/Qhost (2), Win32/Qhost.OUL(3), Win32/Qhost.OUM (4), Win32/Qhost.PDQ (2), Win32/Reveton.H, Win32/Rootkit.Kryptik.QA, Win32/Sirefef.DA, Win32/Sirefef.EV (6), Win32/Sirefef.FJ, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Agent.OAV, Win32/Spy.Banker.YQP (9), Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/StartPage.OOL (2), Win32/TrojanClicker.VB.NZI (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.RPF (3), Win32/TrojanDownloader.Retacino.A(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B(2)

NOD32定義ファイル:7663 (2012/11/06 17:36)
HTML/Hoax.Agent.H.Gen, HTML/Hoax.ArchSMS.L, MSIL/Injector.ASO, MSIL/PSW.Agent.NCN, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NLH, Win32/Ainslot.AA, Win32/BHO.OEI, Win32/Bifrose.NEL (2), Win32/Boychi.F.Gen, Win32/Caphaw.I, Win32/Cridex.AA, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.YQT, Win32/Injector.YQU, Win32/Injector.YQV, Win32/Injector.YQW, Win32/Injector.YQX, Win32/Injector.YQY, Win32/Injector.YQZ, Win32/Injector.YRA, Win32/Injector.YRB, Win32/Injector.YRC, Win32/Injector.YRD, Win32/Injector.YRE, Win32/Injector.YRF, Win32/Injector.YRG, Win32/Injector.YRH, Win32/Injector.YRI, Win32/IRCBot.NHH, Win32/Kryptik.AOFM, Win32/Kryptik.AOFX, Win32/Kryptik.AOFY, Win32/Kryptik.AOFZ, Win32/Kryptik.AOGA, Win32/Kryptik.AOGB, Win32/Kryptik.AOGC (2), Win32/Kryptik.AOGD, Win32/Kryptik.AOGE, Win32/Kryptik.AOGG, Win32/Kryptik.AOGH, Win32/LockScreen.AKW, Win32/LockScreen.ALY(2), Win32/MBRlock.D (2), Win32/Medfos.EZ (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.CD, Win32/Reveton.H (2), Win32/Rodpicom.B, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NZU, Win32/Spy.Bebloh.J, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OOJ (2), Win32/StartPage.OOK, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Small.PNQ, Win32/VB.QIK, Win32/VBObfus.EW, Win32/VBObfus.EX, Win32/VBObfus.EY, Win32/VBObfus.EZ, Win64/Simda.A

NOD32定義ファイル:7662 (2012/11/06 03:47)
ALS/Bursted.AJ, BAT/CoinMiner.T (2), BAT/Disabler.AF (3), HTML/Hoax.ArchSMS.L, HTML/Hoax.ArchSMS.M, HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.DK (4), JS/Exploit.Pdfka.PUO (2), JS/Exploit.Pdfka.PUP(2), JS/Exploit.Pdfka.PUQ, JS/Exploit.Pdfka.PUR, JS/Exploit.Pdfka.PVA, JS/Kryptik.ABD, MSIL/Agent.DK (2), MSIL/Agent.NVB, MSIL/Agent.NVC, MSIL/Injector.ASN, MSIL/Kryptik.FY, MSIL/Kryptik.FZ, MSIL/LockScreen.AS, MSIL/LockScreen.AT, MSIL/Pontoeb.N, MSIL/Spy.Agent.EF, VBS/Agent.J (2), Win32/Adware.Kraddare (2), Win32/Adware.Kraddare.AI, Win32/Adware.Kraddare.FQ, Win32/Adware.RK.AK (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.WinAgir.C, Win32/Agent.TUO, Win32/Ainslot.AA, Win32/Autoit.L (2), Win32/AutoRun.Delf.NG (2), Win32/AutoRun.VB.AZM, Win32/BHO.OEI, Win32/Bicololo.A (2), Win32/Bifrose.NTA(3), Win32/Ciadoor.NAP, Win32/Citirevo.AC, Win32/CoinMiner.AQ (2), Win32/DarkShell.D (2), Win32/Delf.QZF, Win32/Delf.QZG, Win32/Dorkbot.B(5), Win32/Extats.A, Win32/Farfli.QR (2), Win32/Filecoder.AM (5), Win32/FlyStudio.OIJ, Win32/FlyStudio.OIK (2), Win32/Fynloski.AA (4), Win32/HackTool.Crack.B (2), Win32/HackTool.VB.NAR, Win32/Hoax.ArchSMS.OD, Win32/Injector.YQG, Win32/Injector.YQH, Win32/Injector.YQI, Win32/Injector.YQK, Win32/Injector.YQL, Win32/Injector.YQM, Win32/Injector.YQN, Win32/Injector.YQO, Win32/Injector.YQP, Win32/Injector.YQQ, Win32/Injector.YQS, Win32/Kelihos.E, Win32/Kryptik.AOFO, Win32/Kryptik.AOFP, Win32/Kryptik.AOFQ, Win32/Kryptik.AOFS, Win32/Kryptik.AOFT, Win32/Kryptik.AOFU, Win32/Kryptik.AOFV, Win32/Kryptik.AOFW, Win32/LockScreen.AKU, Win32/LockScreen.AOF(2), Win32/MBRlock.D (2), Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.Autoit.T (2), Win32/PSW.Delf.OEM (2), Win32/Reveton.H, Win32/Rodpicom.B, Win32/Simda.P (3), Win32/Slenfbot.AK, Win32/Spatet.I(4), Win32/Spy.Agent.OBJ, Win32/Spy.Bancos.OQW, Win32/Spy.Banker.QEO, Win32/Spy.Banker.YQM, Win32/Spy.Banker.YQN (2), Win32/Spy.Banker.YQO(3), Win32/Spy.KeyLogger.NYE (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/StartPage.OOE (2), Win32/StartPage.OOF (2), Win32/StartPage.OOI, Win32/TrojanClicker.VB.NZI, Win32/TrojanClicker.VB.NZS, Win32/TrojanClicker.VB.NZT, Win32/TrojanDownloader.Autoit.NJF (2), Win32/TrojanDownloader.Banload.RPE (3), Win32/TrojanDownloader.Beebone.CC, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PZS (2), Win32/TrojanDownloader.VB.PZW, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Autoit.BE, Win32/TrojanDropper.Delf.OBF, Win32/TrojanDropper.ErPack.AA, Win32/VBObfus.EV, Win32/Weelsof.B, Win32/Wigon.PB

NOD32定義ファイル:7661 (2012/11/05 23:44)
HTML/Phishing.Agent.B, Java/Exploit.CVE-2012-1723.CT (2), Java/Exploit.CVE-2012-4681.BN, JS/Agent.NHP, JS/Exploit.Pdfka.PPF(2), JS/Iframe.GH, JS/Kryptik.AAP, JS/Kryptik.AAV, JS/Kryptik.ABC, MSIL/Spy.Agent.EZ (3), MSIL/TrojanDropper.Agent.OL, Win32/Adware.SecurityShield.D, Win32/Ainslot.AA (2), Win32/Beastdoor.B, Win32/Boaxxe.A, Win32/Caphaw.I, Win32/Farfli.QQ (2), Win32/FlyStudio.OIJ, Win32/Gimmiv.AB, Win32/HackTool.Agent.NAJ, Win32/Injector.YQD, Win32/Injector.YQE, Win32/Injector.YQF, Win32/Kryptik.AOFH, Win32/Kryptik.AOFI, Win32/Kryptik.AOFJ, Win32/Kryptik.AOFK, Win32/Kryptik.AOFL, Win32/MBRlock.D, Win32/Qhost.PDQ (3), Win32/Ramnit.AF, Win32/Reveton.H, Win32/Small.NKX, Win32/Spy.Agent.NZU, Win32/Spy.Agent.OBI, Win32/Spy.Agent.OBJ, Win32/Spy.Bancos.OQZ (2), Win32/Spy.Banker.YQK, Win32/Spy.Banker.YQL (2), Win32/Spy.Banker.YQM, Win32/Spy.Delf.PFM, Win32/Spy.KeyLogger.NYI (2), Win32/Spy.Zbot, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OOH (2), Win32/TrojanDownloader.Agent.RLY(2), Win32/TrojanDownloader.Agent.RMA, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PXZ (2), Win32/TrojanDropper.Agent.PYA (2), Win32/Weelsof.B

NOD32定義ファイル:7660 (2012/11/05 20:46)
JS/Kryptik.ABB, MSIL/Bladabindi.F, MSIL/HackTool.Crypter.A, MSIL/Injector.ASM, MSIL/LockScreen.AK (2), MSIL/LockScreen.BT, NSIS/TrojanDownloader.Agent.NLN, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.UFB, Win32/Agent.UFC, Win32/Ainslot.AA, Win32/Bergize.A (4), Win32/Bicololo.A, Win32/Bifrose.NEL, Win32/Boaxxe.G, Win32/Caphaw.I, Win32/DataStealer.E (2), Win32/Delf.NVC, Win32/Delf.PVM, Win32/Delf.QZE (4), Win32/Farfli.QC (4), Win32/Farfli.QP(2), Win32/Hoax.ArchSMS.OD, Win32/Injector.YQA, Win32/Injector.YQB, Win32/Injector.YQC, Win32/Kelihos.E, Win32/Kryptik.AOEU, Win32/Kryptik.AOEV, Win32/Kryptik.AOEX.Gen, Win32/Kryptik.AOEY, Win32/Kryptik.AOEZ, Win32/Kryptik.AOFA, Win32/Kryptik.AOFB, Win32/Kryptik.AOFC, Win32/Kryptik.AOFD, Win32/Kryptik.AOFE, Win32/Kryptik.AOFF, Win32/Kryptik.AOFG, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.EY (2), Win32/ProxyChanger.CB, Win32/PSW.Agent.NTM (3), Win32/PSW.VB.NHJ (2), Win32/PSW.VB.NIW, Win32/Qhost (2), Win32/Qhost.PDQ (3), Win32/Reveton.H, Win32/Sirefef.EV (7), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Bancos.OQY(2), Win32/Spy.Banker.YDH, Win32/Spy.Banker.YQJ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Touasper.A, Win32/TrojanDownloader.Agent.RLX (2), Win32/TrojanDownloader.Banload.RPC, Win32/TrojanDownloader.Banload.RPD (2), Win32/TrojanDownloader.Delf.RLS (3), Win32/TrojanDownloader.FakeAlert.BLI(2), Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.VB.PZV(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AY, Win32/TrojanDropper.Autoit.BG (2), Win32/Urelas.E (3), Win32/VB.QSM (2), Win32/VBObfus.ET, Win32/VBObfus.EU

NOD32定義ファイル:7659 (2012/11/05 18:12)
Android/Adware.Waps.A, Android/Adware.Waps.B, JS/Kryptik.ABA, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC (2), Win32/Bicololo.A(2), Win32/Caphaw.I (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.YPP, Win32/Injector.YPQ, Win32/Injector.YPR, Win32/Injector.YPS, Win32/Injector.YPT, Win32/Injector.YPU, Win32/Injector.YPV, Win32/Injector.YPW, Win32/Injector.YPX, Win32/Injector.YPY, Win32/Injector.YPZ, Win32/Kelihos.E, Win32/Kryptik.AOEN, Win32/Kryptik.AOEO, Win32/Kryptik.AOEP, Win32/Kryptik.AOEQ, Win32/Kryptik.AOER, Win32/Kryptik.AOES, Win32/Kryptik.AOET, Win32/MBRlock.D(2), Win32/Pronny.GX, Win32/PSW.Agent.NTM, Win32/Rbot (2), Win32/Sirefef.EV, Win32/Spy.Shiz.NCF, Win32/SpyVoltar.A (2), Win32/StartPage.NYK, Win32/TrojanDownloader.Neup.C (3), Win32/TrojanDownloader.Tracur.X.Gen, Win32/VBObfus.ES, Win32/Weelsof.B (2)

NOD32定義ファイル:7658 (2012/11/05 05:13)
MSIL/Agent.NVA (2), MSIL/LockScreen.AK (2), MSIL/TrojanClicker.Agent.NAU(4), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (6), Win32/Agent.NLG (3), Win32/Autoit.AH, Win32/AutoRun.KS, Win32/Bicololo.A(5), Win32/Bifrose.NTA (3), Win32/CoinMiner.AP (3), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Dulkit.C, Win32/Extats.A, Win32/Giku.O.Gen, Win32/Injector.IIM, Win32/Injector.YPD, Win32/Injector.YPE, Win32/Injector.YPF, Win32/Injector.YPG, Win32/Injector.YPH, Win32/Injector.YPI, Win32/Injector.YPJ, Win32/Injector.YPK, Win32/Injector.YPL (2), Win32/Injector.YPM, Win32/Injector.YPN, Win32/Injector.YPO, Win32/Kelihos.E (6), Win32/Koutodoor.HT (2), Win32/Koutodoor.HU (2), Win32/Koutodoor.HV (2), Win32/Kryptik.AOEG, Win32/Kryptik.AOEH, Win32/Kryptik.AOEI, Win32/Kryptik.AOEJ, Win32/Kryptik.AOEK, Win32/Kryptik.AOEL, Win32/Kryptik.AOEM, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALE (4), Win32/LockScreen.ALY (2), Win32/MBRlock.D (2), Win32/Qhost.OUK (5), Win32/Remtasu.Y, Win32/Reveton.H, Win32/Rodpicom.B (6), Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Spatet.T, Win32/Spy.Banker.YQI, Win32/Spy.Delf.PFL(2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NOP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanClicker.VB.NZI (2), Win32/TrojanDownloader.Banload.RPB (2), Win32/TrojanDownloader.Bredolab.BX(2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PXX (2), Win32/TrojanDropper.Agent.PXY (2), Win32/VB.PZR, Win32/Virut.NCZ, Win32/Vishmaster.AC (2), Win32/Weelsof.B(2), Win32/Yoddos.AC

NOD32定義ファイル:7657 (2012/11/04 20:04)
MSIL/Agent.NUZ (2), MSIL/Bladabindi.F (2), MSIL/Injector.ASK, MSIL/Injector.ASL, MSIL/PSW.OnLineGames.G, MSIL/PSW.OnLineGames.H, MSIL/Spy.Agent.EQ, MSIL/TrojanClicker.Agent.NAT, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.TFI, Win32/Bicololo.A(7), Win32/Cakl.NAG, Win32/Delf.NVC, Win32/Delf.OAM, Win32/Delf.QZD(4), Win32/Filecoder.Q, Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.XB, Win32/Hoax.ArchSMS.XC, Win32/Injector.Autoit.BX, Win32/Injector.YOM, Win32/Injector.YON, Win32/Injector.YOO, Win32/Injector.YOP, Win32/Injector.YOQ, Win32/Injector.YOR, Win32/Injector.YOS, Win32/Injector.YOT, Win32/Injector.YOU, Win32/Injector.YOV, Win32/Injector.YOW, Win32/Injector.YOX, Win32/Injector.YOY, Win32/Injector.YOZ, Win32/Injector.YPA (2), Win32/Injector.YPB, Win32/Injector.YPC, Win32/Kelihos.E, Win32/Kryptik.AODQ, Win32/Kryptik.AODR, Win32/Kryptik.AODS, Win32/Kryptik.AODT, Win32/Kryptik.AODU, Win32/Kryptik.AODV, Win32/Kryptik.AODW, Win32/Kryptik.AODX, Win32/Kryptik.AODY, Win32/Kryptik.AODZ, Win32/Kryptik.AOEA, Win32/Kryptik.AOEB, Win32/Kryptik.AOEC, Win32/Kryptik.AOED, Win32/Kryptik.AOEE, Win32/Kryptik.AOEF, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ANK, Win32/LockScreen.ANO (2), Win32/LockScreen.ANX, Win32/Olmasco.AA, Win32/Patched.NCN, Win32/Pronny.GV, Win32/Pronny.GW, Win32/PSW.Agent.NTM (2), Win32/Ramnit.AP.Gen, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.PZ, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/SpamTool.Blen.AC, Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Agent.NZU, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/TrojanDownloader.Bredolab.BU (3), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Tracur.W.Gen, Win32/VBObfus.EQ, Win32/VBObfus.ER, Win32/Weelsof.B (2), Win64/Kryptik.L, Win64/Simda.A (2)

NOD32定義ファイル:7656 (2012/11/04 04:36)
Win32/Adware.Kraddare.GE (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.TFI, Win32/Bicololo.A (2), Win32/Boaxxe.A, Win32/Delf.OBB, Win32/Dorkbot.B (4), Win32/Fynloski.AA, Win32/Hoax.Agent.NAC(2), Win32/Hoax.ArchSMS.VY (2), Win32/Hoax.ArchSMS.XA (2), Win32/Injector.Autoit.BW, Win32/Injector.YNP, Win32/Injector.YOA, Win32/Injector.YOB, Win32/Injector.YOC, Win32/Injector.YOD, Win32/Injector.YOE, Win32/Injector.YOF, Win32/Injector.YOG (2), Win32/Injector.YOH, Win32/Injector.YOI, Win32/Injector.YOJ, Win32/Injector.YOK, Win32/Injector.YOL, Win32/Kelihos.E (4), Win32/Kryptik.AODH (2), Win32/Kryptik.AODI, Win32/Kryptik.AODJ, Win32/Kryptik.AODK, Win32/Kryptik.AODL, Win32/Kryptik.AODM, Win32/Kryptik.AODN, Win32/Kryptik.AODO, Win32/Kryptik.AODP, Win32/LockScreen.AKU, Win32/LockScreen.AKW (5), Win32/LockScreen.ALE(2), Win32/LockScreen.ALY (2), Win32/LockScreen.ANX, Win32/MBRlock.D, Win32/Medfos.EX (3), Win32/PSW.Delf.OAS (2), Win32/PSW.Papras.BW (6), Win32/PSW.Papras.BX, Win32/Remtasu.Y (4), Win32/Reveton.H (2), Win32/Simda.D, Win32/Simda.M, Win32/Simda.P (2), Win32/Sirefef.EV (4), Win32/Spy.Banker.WZA, Win32/Spy.Banker.XVL, Win32/Spy.SpyEye.CA, Win32/Spy.Ursnif.A, Win32/Spy.Webmoner.NEP, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RPA (2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.AW(2), Win32/TrojanProxy.Delf.NBD (2), Win32/VB.NTI, Win64/PSW.Papras.AA, Win64/Simda.A (2), Win64/TrojanDownloader.Mebload.F

NOD32定義ファイル:7655 (2012/11/03 22:37)
Android/DroidKungFu.AF, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.PIE (3), Win32/Agent.TUM, Win32/Ainslot.AA (3), Win32/BHO.OEI, Win32/Bicololo.A (4), Win32/Citirevo.AC, Win32/Delf.NZL, Win32/Dulkit.C, Win32/Fynloski.AA (6), Win32/Injector.IIM, Win32/Injector.YNF, Win32/Injector.YNG, Win32/Injector.YNH, Win32/Injector.YNI, Win32/Injector.YNJ, Win32/Injector.YNK, Win32/Injector.YNL, Win32/Injector.YNM, Win32/Injector.YNN, Win32/Injector.YNO, Win32/Injector.YNP, Win32/Injector.YNQ, Win32/Injector.YNR, Win32/Injector.YNS, Win32/Injector.YNT, Win32/Injector.YNU, Win32/Injector.YNV (2), Win32/Injector.YNW, Win32/Injector.YNX, Win32/Injector.YNY (2), Win32/Injector.YNZ, Win32/Kryptik.AOCK, Win32/Kryptik.AOCL, Win32/Kryptik.AOCM, Win32/Kryptik.AOCN, Win32/Kryptik.AOCO, Win32/Kryptik.AOCP, Win32/Kryptik.AOCQ, Win32/Kryptik.AOCR, Win32/Kryptik.AOCS, Win32/Kryptik.AOCT, Win32/Kryptik.AOCU, Win32/Kryptik.AOCV, Win32/Kryptik.AOCW, Win32/Kryptik.AOCX, Win32/Kryptik.AOCY, Win32/Kryptik.AOCZ, Win32/Kryptik.AODA, Win32/Kryptik.AODB, Win32/Kryptik.AODC, Win32/Kryptik.AODD, Win32/Kryptik.AODE, Win32/Kryptik.AODF, Win32/Kryptik.AODG, Win32/LockScreen.ALY, Win32/LockScreen.ANX (7), Win32/MBRlock.D (3), Win32/Mebroot.GD, Win32/Pronny.GT, Win32/Pronny.GU, Win32/PSW.OnLineGames.QEH (3), Win32/Reveton.H (3), Win32/Rootkit.Kryptik.PY, Win32/Simda.B (3), Win32/Simda.D (2), Win32/Simda.M (2), Win32/Simda.P(2), Win32/Sirefef.EV (3), Win32/Sirefef.FJ, Win32/Spy.Agent.NZU, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (4), Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Agent.RLW (5), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Mebload.AR (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Zortob.B, Win32/VB.NUR (2), Win32/VBObfus.EO, Win32/VBObfus.EP, Win32/Wigon.PB, Win64/Simda.A (4)

NOD32定義ファイル:7654 (2012/11/03 04:02)
Win32/AutoRun.Remtasu.E (5), Win32/Bicololo.A (3), Win32/Kryptik.AOCG, Win32/Kryptik.AOCH, Win32/Kryptik.AOCI, Win32/Kryptik.AOCJ, Win32/LockScreen.AKU, Win32/MBRlock.D, Win32/Medfos.EW, Win32/Ponmocup.FA, Win32/Spy.Banker.QEP, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NRQ (3), Win32/TrojanDownloader.Banload.RMA (2), Win32/TrojanDownloader.VB.PZU (2), Win32/VB.QGW, Win32/VB.QSL, Win32/VBObfus.EN

NOD32定義ファイル:7653 (2012/11/03 00:06)
Android/Qdplugin.A (6), HTML/Agent.U, Java/Exploit.Agent.NDN(5), Java/Exploit.CVE-2010-4452.C, Java/Exploit.CVE-2012-1723.CY, Java/Exploit.CVE-2012-1723.CZ (5), Java/TrojanDownloader.Agent.NFB(3), Java/TrojanDownloader.OpenStream.NDN, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPF, JS/Exploit.Pdfka.PUW, JS/Exploit.Pdfka.PUX, JS/Exploit.Pdfka.PUY, JS/Exploit.Pdfka.PUZ (2), JS/Kryptik.AAY, JS/Kryptik.AAZ, MSIL/Injector.ASJ, MSIL/LockScreen.BB (3), MSIL/Spy.Agent.DX, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Ainslot.AA, Win32/Autoit.M (3), Win32/Autoit.N (2), Win32/Autoit.NLK (2), Win32/Autoit.NLL (2), Win32/AutoRun.Autoit.FS (15), Win32/Bicololo.A, Win32/Caphaw.I, Win32/Delf.OGW (2), Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Gpcode.NAI (2), Win32/HackTool.BoldAttacker, Win32/Injector.YMV, Win32/Injector.YMX, Win32/Injector.YMY, Win32/Injector.YMZ, Win32/Injector.YNA, Win32/Injector.YNB, Win32/Injector.YNC, Win32/Injector.YND, Win32/Injector.YNE, Win32/Kryptik.AOBZ, Win32/Kryptik.AOCC, Win32/Kryptik.AOCD, Win32/Kryptik.AOCE, Win32/Kryptik.AOCF, Win32/LockScreen.ALD, Win32/LockScreen.ALY, Win32/LockScreen.AMJ, Win32/LockScreen.ANK (2), Win32/LockScreen.ANX, Win32/MBRlock.D (3), Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Phorpiex.A, Win32/Poison.AJQS (2), Win32/Poison.NAE, Win32/ProxyChanger.EO, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.CE, Win32/Qhost, Win32/Qhost.PDQ(3), Win32/Remtasu.F (3), Win32/Reveton.H, Win32/Simda.B, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Sirefef.EZ, Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Agent.OAV, Win32/Spy.Bancos.OQX (2), Win32/Spy.Banker.YQH, Win32/Spy.Delf.PFK (3), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NQG(2), Win32/TrojanDownloader.Autoit.NJH (2), Win32/TrojanDownloader.Autoit.NJI(2), Win32/TrojanDownloader.Delf.RLR, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NEE (3), Win32/TrojanDownloader.Zlob.NEF(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.ErPack.AA (2), Win32/TrojanProxy.Agent.NHE, Win32/TrojanProxy.Horst.NAP, Win32/TrojanProxy.Wintu.B, Win32/Vnfraye.A

NOD32定義ファイル:7652 (2012/11/02 20:53)
BAT/CoinMiner.U (2), IRC/SdBot, Java/Exploit.CVE-2012-1723.CW (8), JS/Exploit.Pdfka.PUT, JS/Exploit.Pdfka.PUU, JS/Exploit.Pdfka.PUV, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.UFA, Win32/Autoit.NLJ (2), Win32/Bicololo.A (4), Win32/Caphaw.I, Win32/Cridex.AA, Win32/Dipeok.A, Win32/Dorkbot.B, Win32/Gpcode.NAK.Gen, Win32/Hoax.ArchSMS.WY, Win32/Hoax.ArchSMS.WZ, Win32/Injector.YML, Win32/Injector.YMM, Win32/Injector.YMN, Win32/Injector.YMO, Win32/Injector.YMP, Win32/Injector.YMQ, Win32/Injector.YMR, Win32/Injector.YMS, Win32/Injector.YMT, Win32/Injector.YMU, Win32/Kryptik.AOBS, Win32/Kryptik.AOBT, Win32/Kryptik.AOBU, Win32/Kryptik.AOBV, Win32/Kryptik.AOBW, Win32/Kryptik.AOBX, Win32/Kryptik.AOBY, Win32/Kryptik.AOCA, Win32/Kryptik.AOCB, Win32/LockScreen.AKW (5), Win32/MBRlock.D, Win32/ProxyChanger.EO, Win32/PSW.Agent.NTM, Win32/PSW.VB.NFA (3), Win32/Qbot.BB, Win32/Qhost, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Spatet.T, Win32/Spy.Agent.NZU, Win32/Spy.Banker.YGM (2), Win32/Spy.Banker.YQF (2), Win32/Spy.Banker.YQG, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Banload.ROZ (2), Win32/TrojanDownloader.Bredolab.BX(2), Win32/TrojanDownloader.Tracur.U.Gen, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanProxy.Horst.NAP, Win32/Wigon.PB

NOD32定義ファイル:7651 (2012/11/02 17:51)
Java/TrojanDownloader.Agent.NEZ (2), Java/TrojanDownloader.Agent.NFA, Win32/Adware.SystemSecurity.AL (3), Win32/AutoRun.KS, Win32/Bicololo.A (2), Win32/Cridex.AA, Win32/Extats.A, Win32/Injector.YMG, Win32/Injector.YMH, Win32/Injector.YMI, Win32/Injector.YMJ, Win32/Injector.YMK, Win32/Kryptik.AOBK, Win32/Kryptik.AOBL, Win32/Kryptik.AOBM, Win32/Kryptik.AOBN, Win32/Kryptik.AOBO, Win32/Kryptik.AOBP, Win32/Kryptik.AOBQ, Win32/Kryptik.AOBR, Win32/LockScreen.AIV, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU (2), Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ANO, Win32/Pronny.GS, Win32/Slenfbot.AK, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.FakeAlert.BLI, Win32/VB.QSK, Win32/VBObfus.EL, Win32/VBObfus.EM, Win32/Vercuser.B (2), Win32/Weelsof.B (2)

NOD32定義ファイル:7650 (2012/11/02 02:21)
HTML/Phishing.PayPal.K, IRC/SdBot, Java/TrojanDownloader.OpenConnection.AV(2), JS/Redirector.NCJ (2), MSIL/Adware.PCMega.B (2), MSIL/PSW.Agent.NGY, MSIL/TrojanDownloader.Small.AY, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.PiracyGuard.A (2), Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WindowsSecurity.A (3), Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.NLF (5), Win32/Agent.PID(2), Win32/AutoRun.VB.AZN (2), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Colowned.AH, Win32/Dorkbot.B (2), Win32/Filecoder.AK.Gen, Win32/HackTool.Crack.C (2), Win32/Hoax.ArchSMS.WX (2), Win32/Injector.YMC, Win32/Injector.YMD (2), Win32/Injector.YME, Win32/Injector.YMF, Win32/Kryptik.AOBC, Win32/Kryptik.AOBD, Win32/Kryptik.AOBE, Win32/Kryptik.AOBF, Win32/Kryptik.AOBG, Win32/Kryptik.AOBH, Win32/Kryptik.AOBI, Win32/Kryptik.AOBJ, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.AMJ, Win32/LockScreen.AML, Win32/MBRlock.D (2), Win32/Mishigy.AA, Win32/Pronny.GR, Win32/PSW.Agent.NTM(4), Win32/Reveton.H, Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.M, Win32/Simda.P (2), Win32/Spy.Agent.NZU, Win32/Spy.Agent.OAV (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI (2), Win32/TrojanDownloader.Banload.RCI, Win32/TrojanDownloader.Banload.ROY (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.VB.PZT (4), Win32/TrojanDropper.Delf.OAV, Win32/VBObfus.EK, Win64/Adware.PiracyGuard.A, Win64/Simda.A (2)

NOD32定義ファイル:7649 (2012/11/01 20:28)
MSIL/Kryptik.FX, MSIL/LockScreen.AA, MSIL/LockScreen.BO, MSIL/LockScreen.BP, MSIL/LockScreen.BQ, MSIL/LockScreen.BR, MSIL/Spy.Agent.BH(3), Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(3), Win32/Agent.OYW, Win32/Ainslot.AA (3), Win32/AutoRun.VB.ANQ, Win32/Bflient.AU, Win32/Bicololo.A (4), Win32/Boaxxe.A, Win32/Cridex.AA, Win32/Extats.M, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.VY(4), Win32/Injector.YLT, Win32/Injector.YLU, Win32/Injector.YLV, Win32/Injector.YLW, Win32/Injector.YLX, Win32/Injector.YLY, Win32/Injector.YLZ, Win32/Injector.YMA, Win32/Injector.YMB, Win32/Kryptik.AOAP, Win32/Kryptik.AOAQ, Win32/Kryptik.AOAR, Win32/Kryptik.AOAS, Win32/Kryptik.AOAT, Win32/Kryptik.AOAU, Win32/Kryptik.AOAV, Win32/Kryptik.AOAW, Win32/Kryptik.AOAX, Win32/Kryptik.AOAY, Win32/Kryptik.AOAZ, Win32/Kryptik.AOBA, Win32/Kryptik.AOBB, Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ANO (2), Win32/LockScreen.AOB, Win32/Medfos.EV, Win32/Nuwar.DN, Win32/Phorpiex.A, Win32/Poison.AJQS, Win32/Pronny.GO, Win32/Pronny.GP, Win32/Pronny.GQ, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NVU (7), Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CE(2), Win32/Reveton.H, Win32/Rootkit.Kryptik.PX, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Sirefef.FJ, Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.Delf.PFJ, Win32/Spy.Ranbyus.I (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RLU, Win32/TrojanDownloader.Beebone.CB, Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Wintu.B (3), Win32/Votwup.Y, Win32/Weelsof.B

NOD32定義ファイル:7648 (2012/11/01 04:06)
BAT/TrojanDownloader.Agent.NER, BAT/TrojanDownloader.Ftp.NPW(6), HTML/Agent.T, Java/Exploit.CVE-2012-1723.CX (2), Java/Exploit.CVE-2012-4681.BK, Java/Exploit.CVE-2012-4681.BL, Java/Exploit.CVE-2012-4681.BM, MSIL/Agent.NUY (2), MSIL/HackTool.Agent.B, MSIL/LockScreen.BA, MSIL/LockScreen.BB, MSIL/LockScreen.BC, MSIL/LockScreen.BD, MSIL/LockScreen.BE, MSIL/LockScreen.BF, MSIL/LockScreen.BG, MSIL/LockScreen.BH, MSIL/LockScreen.BI, MSIL/LockScreen.BJ, MSIL/LockScreen.BK, MSIL/LockScreen.BL, MSIL/LockScreen.BM, MSIL/LockScreen.BN, Win32/Adware.EoRezo.AJ (3), Win32/Adware.SpeedingUpMyPC (2), Win32/Ainslot.AA, Win32/Autoit.NLI(2), Win32/AutoRun.Autoit.FR, Win32/BHO.OFG (8), Win32/Bicololo.A(3), Win32/Bifrose.NTA, Win32/Delf.OHS, Win32/Delf.OIH (2), Win32/Fynloski.AA (8), Win32/Incub.B (2), Win32/Injector.Autoit.BU, Win32/Injector.Autoit.BV, Win32/Injector.YLP, Win32/Injector.YLQ, Win32/Injector.YLR, Win32/Injector.YLS, Win32/Kryptik.AOAL, Win32/Kryptik.AOAM, Win32/Kryptik.AOAN, Win32/Kryptik.AOAO, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ANX, Win32/Medfos.EU (2), Win32/Mishigy.AA, Win32/ProxyChanger.GK, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Ramnit.AN, Win32/Remtasu.Y, Win32/Reveton.H, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Banker.YQC (2), Win32/Spy.Banker.YQE, Win32/Spy.Delf.PFI (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.BI, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO(6), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Autoit.NJG (2), Win32/TrojanDownloader.Banload.ROW, Win32/TrojanDownloader.Banload.ROX, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RKT, Win32/TrojanDownloader.FakeAlert.BLI (3), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/Votwup.Y, Win32/Weelsof.B, Win32/Wigon.PB (2), Win64/Simda.A

NOD32定義ファイル:7647 (2012/10/31 23:42)
BAT/TrojanDownloader.Agent.NER, INF/Autorun, Java/Agent.FF(4), MSIL/LockScreen.AZ, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.EF, MSIL/Spy.Agent.EY (2), MSIL/Spy.Keylogger.HD (2), MSIL/Spy.Keylogger.HE(2), Win32/Adware.SystemSecurity.AL, Win32/Agent.NLE (6), Win32/Ainslot.AA(4), Win32/AutoRun.Autoit.FR, Win32/BHO.OFG (3), Win32/Bicololo.A(8), Win32/Bifrose.ADR (3), Win32/Bifrose.NTA (3), Win32/Extats.M, Win32/Farfli.OY, Win32/Filecoder.Q, Win32/Flooder.Ramagedos.H, Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.WW, Win32/Injector.YLH, Win32/Injector.YLI, Win32/Injector.YLJ, Win32/Injector.YLK, Win32/Injector.YLL, Win32/Injector.YLM, Win32/Injector.YLN, Win32/Kelihos.E, Win32/Kryptik.AOAH, Win32/Kryptik.AOAI, Win32/Kryptik.AOAJ, Win32/Kryptik.AOAK, Win32/LockScreen.AKU (2), Win32/LockScreen.AKW(3), Win32/LockScreen.ALE, Win32/PcClient.NGS (2), Win32/Qhost, Win32/Qhost.Banker.MX (2), Win32/Ramnit.AO, Win32/Ramnit.AO.Gen, Win32/RDPdoor.AU, Win32/Rodpicom.B, Win32/Simda.L, Win32/Sirefef.EV(4), Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spy.Agent.OAV (3), Win32/Spy.Banker.PPG, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Tiny.NHL, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PXW (5), Win32/TrojanProxy.Agent.NJN (4), Win32/VB.OFP (2), Win64/Sirefef.AT

NOD32定義ファイル:7646 (2012/10/31 21:27)
Android/TrojanSMS.Agent.FJ, JS/Kryptik.AAX, MSIL/Injector.ASI, MSIL/Kryptik.FW, MSIL/PSW.Agent.NGX (2), PHP/PhpShell.NAJ, VBS/TrojanDownloader.Small.CW, Win32/Adware.PiracyGuard.A (3), Win32/Agent.TUM, Win32/Agent.UEZ, Win32/Ainslot.AA, Win32/BHO.OEI(3), Win32/Bicololo.A (7), Win32/Bifrose.NFJ (2), Win32/Cakl.NAF, Win32/Caphaw.I (2), Win32/Delf.OBB, Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.DA, Win32/Farfli.OY, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.WL, Win32/Hoax.ArchSMS.WV, Win32/Injector.YKY, Win32/Injector.YKZ, Win32/Injector.YLA, Win32/Injector.YLB, Win32/Injector.YLC, Win32/Injector.YLD, Win32/Injector.YLE, Win32/Injector.YLF, Win32/Injector.YLG, Win32/Kryptik.ANZQ, Win32/Kryptik.ANZU, Win32/Kryptik.ANZV, Win32/Kryptik.ANZW, Win32/Kryptik.ANZX, Win32/Kryptik.ANZY, Win32/Kryptik.ANZZ, Win32/Kryptik.AOAA, Win32/Kryptik.AOAB, Win32/Kryptik.AOAC, Win32/Kryptik.AOAD, Win32/Kryptik.AOAE, Win32/Kryptik.AOAG, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/MBRlock.D (2), Win32/Olmasco.AA, Win32/PSW.Agent.NTM, Win32/PSW.Tibia.NHQ (2), Win32/Qhost.OUJ (3), Win32/Remtasu.F, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Agent.OAV, Win32/Spy.Banker.ANV, Win32/Spy.Banker.YPZ (2), Win32/Spy.Banker.YQA (2), Win32/Spy.Banker.YQB, Win32/Spy.PerfKey.NAB (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RLR, Win32/TrojanDownloader.Banload.RMY, Win32/TrojanDownloader.Banload.ROB, Win32/TrojanDownloader.Banload.ROV, Win32/TrojanDownloader.Small.PNI, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.BF (3), Win32/TrojanDropper.Delf.NMK, Win32/Wigon.PB (2), Win64/Adware.PiracyGuard.A(2), Win64/Simda.A (2)

NOD32定義ファイル:7645 (2012/10/31 18:04)
JS/Exploit.Pdfka.PUS, JS/Kryptik.AAW, JS/Redirector.NCI(3), MSIL/LockScreen.AY, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/BHO.OEI (2), Win32/Bicololo.A (3), Win32/Boaxxe.A, Win32/Citirevo.AC, Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Extats.M, Win32/HackTool.NoSafeMode.A, Win32/Hoax.ArchSMS.WU, Win32/Injector.YKT, Win32/Injector.YKU, Win32/Injector.YKV, Win32/Injector.YKW, Win32/Injector.YKX, Win32/Kryptik.ANZP, Win32/Kryptik.ANZR, Win32/Kryptik.ANZS, Win32/Kryptik.ANZT, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/MBRlock.D, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Spy.Agent.NZU, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.ROV, Win32/TrojanDownloader.FlyStudio.AJ, Win32/VB.OFR (2), Win32/VBObfus.EJ

NOD32定義ファイル:7644 (2012/10/31 03:49)
MSIL/LockScreen.AU, MSIL/LockScreen.AV (2), MSIL/LockScreen.AW, MSIL/LockScreen.AX, PHP/Agent.BE, PHP/Agent.BF, PHP/PSW.Agent.BN(70), PHP/PSW.Agent.BO (2), PHP/PSW.Agent.BP (2), Win32/Autoit.NLH (2), Win32/CoinMiner.AR (6), Win32/Conedex.Q, Win32/Cridex.AA, Win32/Delf.PVM, Win32/Fynloski.AA (4), Win32/Injector.YKR, Win32/Injector.YKS, Win32/Kelihos.E, Win32/Kryptik.ANZM, Win32/Kryptik.ANZN, Win32/Kryptik.ANZO, Win32/Pronny.GN, Win32/PSW.Agent.NTM, Win32/Rbot(2), Win32/Sirefef.FA (2), Win32/Sirefef.FD (2), Win32/Spatet.A (2), Win32/Spy.Delf.PFH, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/TrojanClicker.Autoit.NCJ (2), Win32/TrojanDownloader.Banload.ROU, Win32/TrojanDownloader.Delf.RLQ (2), Win32/TrojanDownloader.Zlob.NED(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Autoit.BD (3), Win32/Wigon.PB, Win64/Conedex.H, Win64/Sirefef.AW (2)

NOD32定義ファイル:7643 (2012/10/30 23:44)
Android/Agent.AD (2), Android/Agent.AE (2), Android/GinMaster.H (2), Android/Spy.Agent.A (2), Android/TrojanSMS.Denofow.B, MSIL/Injector.ASG, MSIL/Injector.ASH, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.EX(2), PHP/PSW.Agent.BG (2), PHP/PSW.Agent.BH (2), PHP/PSW.Agent.BI(2), PHP/PSW.Agent.BJ (2), PHP/PSW.Agent.BK (2), PHP/PSW.Agent.BL (2), PHP/PSW.Agent.BM (2), PHP/PSW.Agent.BN (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.TUM, Win32/Agent.UEY (2), Win32/Ainslot.AA (2), Win32/Autoit.NLG(2), Win32/AutoRun.Agent.WG, Win32/BHO.OEI (2), Win32/Bicololo.A (2), Win32/Bicololo.X, Win32/Boaxxe.A, Win32/Delf.NVC, Win32/Delf.QZB (4), Win32/Filecoder.NAC (3), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.WS, Win32/Hoax.ArchSMS.WT, Win32/Injector.YKP, Win32/Injector.YKQ, Win32/Kryptik.ANZH, Win32/Kryptik.ANZI, Win32/Kryptik.ANZJ, Win32/Kryptik.ANZK, Win32/Kryptik.ANZL, Win32/LockScreen.AKW, Win32/LockScreen.AOG (3), Win32/Phorpiex.A, Win32/Poison.AJQS, Win32/ProxyChanger.EO, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NVS (2), Win32/PSW.Agent.NVT, Win32/PSW.Papras.CE, Win32/PSW.VB.NIS, Win32/PSW.WOW.NVF(2), Win32/Publedl.B, Win32/Ramnit.AN, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Spy.Banker.QEP, Win32/Spy.Banker.VHZ, Win32/Spy.Banker.VPR, Win32/Spy.Banker.YPV (2), Win32/Spy.Banker.YPW, Win32/Spy.Banker.YPX (2), Win32/Spy.Banker.YPY, Win32/Spy.KeyLogger.NYG, Win32/Spy.KeyLogger.NYH (6), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAO (3), Win32/TrojanDownloader.Agent.RLV (3), Win32/TrojanDownloader.Banload.ROT, Win32/TrojanDownloader.Delf.RLM (2), Win32/TrojanDownloader.Delf.RLN (2), Win32/TrojanDownloader.Delf.RLO, Win32/TrojanDownloader.Delf.RLP (2), Win32/TrojanDownloader.Dofoil.A(2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.VB.PZR, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDownloader.Zurgop.AY (2), Win32/TrojanProxy.Agent.NJM (2), Win64/Simda.A (2)

NOD32定義ファイル:7642 (2012/10/30 21:16)
Java/Exploit.CVE-2012-1723.CV (6), MSIL/Injector.ASE, MSIL/Injector.ASF, MSIL/PSW.Agent.NGW, MSIL/Spy.Agent.BH (3), MSIL/Spy.Agent.EW(2), MSIL/Spy.Keylogger.HC (2), MSIL/TrojanDropper.Agent.OJ, MSIL/TrojanDropper.Agent.OK, PDF/Phishing.Agent.A, Win32/Agent.UEX, Win32/Ainslot.AA (3), Win32/Bicololo.E, Win32/Delf.PVM, Win32/Derusbi.C(3), Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.GC, Win32/Injector.YJW, Win32/Injector.YKD, Win32/Injector.YKE, Win32/Injector.YKF, Win32/Injector.YKG, Win32/Injector.YKH, Win32/Injector.YKI (2), Win32/Injector.YKJ, Win32/Injector.YKK, Win32/Injector.YKL, Win32/Injector.YKM, Win32/Injector.YKN, Win32/IRCBot.NHH(3), Win32/Kelihos.E (4), Win32/Kryptik.ANYZ, Win32/Kryptik.ANZA, Win32/Kryptik.ANZB, Win32/Kryptik.ANZC, Win32/Kryptik.ANZE, Win32/Kryptik.ANZF, Win32/Lethic.AA (2), Win32/LockScreen.AGU, Win32/LockScreen.AMJ, Win32/LockScreen.ANX, Win32/Packed.VMProtect.ABB, Win32/Poison.AJQS, Win32/PSW.Sycomp.S (5), Win32/PSW.VB.NFA (2), Win32/Qhost, Win32/Qhost.PDQ (3), Win32/Remtasu.D, Win32/Reveton.H, Win32/Rootkit.Festi.AD(3), Win32/Rootkit.Kryptik.PW, Win32/Spatet.E, Win32/Spy.Agent.NZU (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Retacino.A(5), Win32/TrojanDownloader.Small.PNI (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zurgop.AV, Win64/TrojanDropper.Agent.T (12)

NOD32定義ファイル:7641 (2012/10/30 17:51)
Android/Agent.AC (2), PHP/Small.NAL, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.Smarthink.A (3), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PIC (5), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E(2), Win32/Bicololo.A (6), Win32/Cridex.AA, Win32/Delf.PVM, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Injector.YJT, Win32/Injector.YJU, Win32/Injector.YJV, Win32/Injector.YJW, Win32/Injector.YJX, Win32/Injector.YJY, Win32/Injector.YJZ, Win32/Injector.YKA, Win32/Injector.YKB, Win32/Injector.YKC, Win32/Injector.YKE, Win32/Kryptik.ANYL, Win32/Kryptik.ANYM, Win32/Kryptik.ANYN, Win32/Kryptik.ANYO, Win32/Kryptik.ANYP, Win32/Kryptik.ANYQ, Win32/Kryptik.ANYR, Win32/Kryptik.ANYS, Win32/Kryptik.ANYT, Win32/Kryptik.ANYU, Win32/Kryptik.ANYV, Win32/Kryptik.ANYW, Win32/Kryptik.ANYX, Win32/Kryptik.ANYY, Win32/LockScreen.AGU, Win32/LockScreen.AKW (3), Win32/LockScreen.ALY, Win32/LockScreen.ANO (2), Win32/LockScreen.ANX (2), Win32/LockScreen.AOB, Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/ProxyChanger.GJ (4), Win32/PSW.Sycomp.R, Win32/Reveton.H, Win32/Sepohie.G, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.EH (2), Win32/VBObfus.EI (2), Win32/Weelsof.B, Win64/Simda.A(2)

NOD32定義ファイル:7640 (2012/10/30 03:58)
Java/Exploit.CVE-2012-1723.CU (5), Java/Jacksbot.B (4), Java/Jacksbot.C(30), JS/Iframe.GG, JS/Kryptik.AAS, JS/Kryptik.AAT, JS/Kryptik.AAU, JS/TrojanClicker.AdClicker.NAJ (3), MSIL/Spy.Agent.CH, MSIL/Spy.Agent.CP, NSIS/TrojanDownloader.Agent.NIW, PHP/PSW.Agent.BB (2), PHP/PSW.Agent.BC(2), PHP/PSW.Agent.BD (2), PHP/PSW.Agent.BE (2), PHP/PSW.Agent.BF(2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PIB (4), Win32/Agent.UEW (4), Win32/Ainslot.AA, Win32/Delf.NZL, Win32/Filecoder.AK (2), Win32/Filecoder.W, Win32/Injector.YJP, Win32/Injector.YJQ, Win32/Injector.YJR, Win32/Injector.YJS, Win32/KillAV.NOP (2), Win32/Kryptik.ANYC, Win32/Kryptik.ANYE, Win32/Kryptik.ANYF, Win32/Kryptik.ANYG, Win32/Kryptik.ANYH, Win32/Kryptik.ANYI, Win32/Kryptik.ANYJ, Win32/Kryptik.ANYK, Win32/Pronny.GM, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NVR (2), Win32/PSW.OnLineGames.QEG, Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Spatet.I, Win32/Spy.Banbra.OIS (2), Win32/Spy.Banker.YPT (2), Win32/Spy.Banker.YPU, Win32/Spy.KeyLogger.NVE, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NQS, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZV(2), Win32/TrojanDownloader.Delf.RLL, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PZQ

NOD32定義ファイル:7639 (2012/10/30 00:03)
HTML/Agent.S, Java/Exploit.CVE-2012-1723.CU (3), Java/TrojanDownloader.OpenStream.NDM (3), JS/Exploit.Pdfka.PUN, JS/Kryptik.AAQ, JS/Kryptik.AAR, JS/TrojanClicker.AdClicker.NAJ(5), MSIL/Injector.ASB, MSIL/Injector.ASC, MSIL/Injector.ASD, MSIL/Kryptik.FV, MSIL/Spy.Agent.DZ (2), MSIL/TrojanDownloader.Banload.I(2), MSIL/TrojanDropper.Agent.OE, MSIL/TrojanDropper.Agent.OF, MSIL/TrojanDropper.Agent.OG, MSIL/TrojanDropper.Agent.OH, MSIL/TrojanDropper.Agent.OI, Win32/Adware.Kraddare.GD, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA (4), Win32/AntiAV.NID(2), Win32/BHO.OEI, Win32/Bifrose.NEL (2), Win32/Delf.OGJ, Win32/Delf.OIN(2), Win32/Dewnad.AK, Win32/Exploit.CVE-2006-6456.A (2), Win32/Farfli.DB, Win32/Farfli.QB, Win32/Filecoder.W (2), Win32/Fynloski.AA (3), Win32/Goblin.K, Win32/Hoax.ArchSMS.VY, Win32/Injector.YFN, Win32/Injector.YJG, Win32/Injector.YJH, Win32/Injector.YJI, Win32/Injector.YJJ, Win32/Injector.YJK, Win32/Injector.YJL, Win32/Injector.YJM, Win32/Injector.YJO, Win32/Kelihos.E (2), Win32/Kryptik.ANXV, Win32/Kryptik.ANXW, Win32/Kryptik.ANXX, Win32/Kryptik.ANXY, Win32/Kryptik.ANXZ, Win32/Kryptik.ANYA, Win32/Kryptik.ANYB, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.AKW (2), Win32/LockScreen.ANX, Win32/Medfos.ES (2), Win32/Medfos.ET (2), Win32/Mediyes.V (2), Win32/Packed.MultiPacked.BF, Win32/Peerfrag.JO, Win32/Poison, Win32/Poison.AJQS, Win32/Ponmocup.EZ, Win32/PSW.Delf.OEL (4), Win32/Qhost, Win32/Qhost.PFG (2), Win32/Rootkit.Kryptik.PV, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Spatet.I (2), Win32/Spy.Banker.YPS (2), Win32/Spy.Bebloh.J, Win32/Spy.Delf.PFG (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN (5), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RLJ, Win32/TrojanDownloader.Delf.RLK (3), Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Zlob.NEC (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.OFQ, Win32/VB.QSF (2)

NOD32定義ファイル:7638 (2012/10/29 20:18)
Java/Exploit.CVE-2012-1723.CU (5), Java/Exploit.CVE-2012-4681.BF, Java/Exploit.CVE-2012-4681.BG, Java/Exploit.CVE-2012-4681.BH, MSIL/Autorun.IRCBot.L, MSIL/Autorun.IRCBot.O, MSIL/Injector.ARX, MSIL/Injector.ASA, PHP/Rst.R, Win32/Adware.SystemSecurity.AL, Win32/Agent.TUM(2), Win32/AutoRun.VB.AZL (2), Win32/Bandok.D, Win32/Bicololo.A (7), Win32/Boberog.BF, Win32/Delf.OGW, Win32/Delf.QYX, Win32/Delf.QZA, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.PX, Win32/Hoax.ArchSMS.WL, Win32/Hoax.ArchSMS.WR, Win32/Injector.YFM, Win32/Injector.YIV, Win32/Injector.YIW, Win32/Injector.YIX, Win32/Injector.YIY, Win32/Injector.YIZ, Win32/Injector.YJA, Win32/Injector.YJB, Win32/Injector.YJC, Win32/Injector.YJD, Win32/Injector.YJE, Win32/Injector.YJF, Win32/Kryptik.ANXN, Win32/Kryptik.ANXP, Win32/Kryptik.ANXQ, Win32/Kryptik.ANXR, Win32/Kryptik.ANXS, Win32/Kryptik.ANXT, Win32/Kryptik.ANXU, Win32/LockScreen.AKW (3), Win32/Poison.NAE, Win32/PSW.Tibia.NHP (2), Win32/PSW.VB.NHJ, Win32/Sadlamnos.S, Win32/Sepohie.G(2), Win32/Spy.Banker.YPR (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/StartPage.OOG(2), Win32/TrojanClicker.Delf.NQG, Win32/TrojanClicker.Eiderf.A(2), Win32/TrojanClicker.VB.NZI, Win32/TrojanClicker.VB.NZU (2), Win32/TrojanDownloader.Banload.ROS (2), Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Small.PNP, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.AX, Win32/TrojanDropper.Delf.NQD, Win32/Weelsof.B (2)

NOD32定義ファイル:7637 (2012/10/29 17:38)
Win32/Adware.HDDRescue.AB, Win32/Agent.OYW, Win32/Agent.PHF(2), Win32/AutoRun.Qhost.AD, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Injector.YIO, Win32/Injector.YIP, Win32/Injector.YIQ, Win32/Injector.YIR, Win32/Injector.YIS, Win32/Injector.YIT, Win32/Injector.YIU, Win32/Kryptik.ANXE, Win32/Kryptik.ANXF, Win32/Kryptik.ANXG, Win32/Kryptik.ANXH, Win32/Kryptik.ANXI, Win32/Kryptik.ANXJ, Win32/Kryptik.ANXK, Win32/Kryptik.ANXL, Win32/Kryptik.ANXM, Win32/Kryptik.ANXO, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/MBRlock.D (2), Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Poison.NAE, Win32/PSW.Agent.NTM(2), Win32/Reveton.H, Win32/Sepohie.G (3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Slenfbot.AK, Win32/Spatet.I, Win32/Spy.Banker.YKM, Win32/Spy.Banker.YMS, Win32/Spy.Banker.YOJ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.ROB, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Mebload.AL, Win64/Simda.A (2)

NOD32定義ファイル:7636 (2012/10/29 02:43)
NSIS/Agent.NBB (2), NSIS/StartPage.BH, NSIS/TrojanDropper.Agent.AI, Win32/Agent.TUM, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (2), Win32/Dorkbot.B, Win32/Injector.YIK, Win32/Injector.YIL, Win32/Injector.YIM, Win32/Injector.YIN, Win32/Kelihos.E (4), Win32/Kryptik.ANXA, Win32/Kryptik.ANXB, Win32/Kryptik.ANXC, Win32/Kryptik.ANXD, Win32/LockScreen.AKW (2), Win32/LockScreen.AMD, Win32/LockScreen.ANX (2), Win32/Lurka.B, Win32/Reveton.H, Win32/SchwarzeSonne.B, Win32/Spatet.A, Win32/Spy.KeyLogger.NYF (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.ROR, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Retacino.A

NOD32定義ファイル:7635 (2012/10/28 21:58)
MSIL/Agent.NUX, MSIL/Bladabindi.B, MSIL/Kryptik.FT, NSIS/StartPage.BH, Win32/Adware.HDDRescue.AB (4), Win32/Adware.HDDRescue.AC (2), Win32/Adware.SystemSecurity.AL (3), Win32/AGbot.X, Win32/Agent.TFI, Win32/Ainslot.AA, Win32/AutoRun.Agent.AHH (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (9), Win32/Bifrose, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Cridex.AA, Win32/Delf.QMH(2), Win32/Dorkbot.B (3), Win32/Extats.N (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.BT, Win32/Injector.XUX, Win32/Injector.YHP, Win32/Injector.YHQ, Win32/Injector.YHR (3), Win32/Injector.YHS, Win32/Injector.YHT (2), Win32/Injector.YHU, Win32/Injector.YHV, Win32/Injector.YHW, Win32/Injector.YHX, Win32/Injector.YHY, Win32/Injector.YHZ, Win32/Injector.YIA, Win32/Injector.YIB, Win32/Injector.YIC (2), Win32/Injector.YID, Win32/Injector.YIF, Win32/Injector.YIG, Win32/Injector.YIH, Win32/Injector.YII, Win32/Injector.YIJ, Win32/KillAV.NOB, Win32/Kryptik.ANWO, Win32/Kryptik.ANWP, Win32/Kryptik.ANWQ, Win32/Kryptik.ANWR, Win32/Kryptik.ANWS, Win32/Kryptik.ANWT, Win32/Kryptik.ANWU, Win32/Kryptik.ANWV, Win32/Kryptik.ANWW, Win32/Kryptik.ANWX, Win32/Kryptik.ANWY, Win32/Kryptik.ANWZ, Win32/LockScreen.AKW, Win32/LockScreen.ANO, Win32/LockScreen.YL, Win32/Medfos.EQ, Win32/Medfos.ER, Win32/Pronny.GK, Win32/Pronny.GL (2), Win32/ProxyChanger.EN, Win32/PSW.Agent.NTM (2), Win32/PSW.FakeMSN.NDF, Win32/PSW.OnLineGames.QEF (4), Win32/PSW.Tibia.NHO(3), Win32/PSW.VB.NFA, Win32/Qhost (5), Win32/Qhost.Banker.MX (7), Win32/Qhost.OUH, Win32/Ramnit.AM, Win32/Reveton.H (3), Win32/Rodpicom.B, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Simda.T, Win32/Sirefef.EV (3), Win32/Slenfbot.AK, Win32/Small.NGR (2), Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spy.Banker.XKN, Win32/Spy.Banker.XRK, Win32/Spy.Banker.YPO, Win32/Spy.Banker.YPP, Win32/Spy.Banker.YPQ (2), Win32/Spy.Shiz.NCF, Win32/Spy.Ursnif.A (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Delf.NQF(2), Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Banload.RLH, Win32/TrojanDownloader.Banload.RMC, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.ROP (3), Win32/TrojanDownloader.Banload.ROQ, Win32/TrojanDownloader.Beebone.CA (2), Win32/TrojanDownloader.Bitcors.A, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.Small.PNI(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV, Win32/VB.PZR, Win32/VB.QSJ, Win32/Vishmaster.AB (2), Win64/Simda.A (2)

NOD32定義ファイル:7634 (2012/10/28 03:06)
MSIL/LockScreen.AR, Win32/AdClicker.NAX (2), Win32/Agent.NLD(3), Win32/AutoRun.Agent.AFJ, Win32/AutoRun.Agent.AHG (3), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Qhost.AD, Win32/BHO.OEI (2), Win32/Bicololo.A (4), Win32/Boaxxe.A, Win32/Cridex.AA, Win32/Delf.OIM(2), Win32/Dorkbot.B (4), Win32/Exploit.DCom.NAH, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.VY (2), Win32/Injector.YHD, Win32/Injector.YHE, Win32/Injector.YHF, Win32/Injector.YHG, Win32/Injector.YHH, Win32/Injector.YHI, Win32/Injector.YHJ, Win32/Injector.YHK, Win32/Injector.YHL, Win32/Injector.YHM, Win32/Injector.YHN, Win32/Injector.YHO, Win32/Kryptik.ANWG, Win32/Kryptik.ANWH, Win32/Kryptik.ANWI, Win32/Kryptik.ANWJ, Win32/Kryptik.ANWK, Win32/Kryptik.ANWL, Win32/Kryptik.ANWM, Win32/Kryptik.ANWN, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/PSW.Agent.NTM, Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Rbot, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV (5), Win32/Spatet.I, Win32/Spy.Delf.OZJ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/TrojanClicker.Delf.NPQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.PPQ, Win32/VB.PZR, Win32/VBObfus.EG

NOD32定義ファイル:7633 (2012/10/27 20:14)
Android/Spy.NickiSpy.H (2), MSIL/Kryptik.FU, Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.PCPlus.C(2), Win32/Adware.SystemSecurity.AL (4), Win32/Agent.TCD (2), Win32/AutoRun.Agent.TG, Win32/AutoRun.Agent.UA, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.VB.AQW, Win32/Bflient.K, Win32/BHO.OEI, Win32/Bicololo.A (10), Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/Cridex.AA(2), Win32/Delf.NHT, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD, Win32/Injector.IIM, Win32/Injector.YGD, Win32/Injector.YGE, Win32/Injector.YGF, Win32/Injector.YGG, Win32/Injector.YGH (3), Win32/Injector.YGI, Win32/Injector.YGJ, Win32/Injector.YGK, Win32/Injector.YGL, Win32/Injector.YGM, Win32/Injector.YGN (2), Win32/Injector.YGO, Win32/Injector.YGP, Win32/Injector.YGQ, Win32/Injector.YGR, Win32/Injector.YGS, Win32/Injector.YGT, Win32/Injector.YGU, Win32/Injector.YGV, Win32/Injector.YGW, Win32/Injector.YGX, Win32/Injector.YGY, Win32/Injector.YGZ, Win32/Injector.YHA, Win32/Injector.YHB, Win32/Injector.YHC, Win32/IRCBot.NHH, Win32/Kelihos.E (5), Win32/Kryptik.ANVE, Win32/Kryptik.ANVF, Win32/Kryptik.ANVG, Win32/Kryptik.ANVH, Win32/Kryptik.ANVI, Win32/Kryptik.ANVJ, Win32/Kryptik.ANVK, Win32/Kryptik.ANVL, Win32/Kryptik.ANVM, Win32/Kryptik.ANVN, Win32/Kryptik.ANVO, Win32/Kryptik.ANVP, Win32/Kryptik.ANVQ, Win32/Kryptik.ANVR, Win32/Kryptik.ANVS, Win32/Kryptik.ANVT, Win32/Kryptik.ANVU, Win32/Kryptik.ANVV, Win32/Kryptik.ANVW, Win32/Kryptik.ANVX, Win32/Kryptik.ANVY, Win32/Kryptik.ANVZ, Win32/Kryptik.ANWA, Win32/Kryptik.ANWB, Win32/Kryptik.ANWC, Win32/Kryptik.ANWD, Win32/Kryptik.ANWE, Win32/Kryptik.ANWF, Win32/LockScreen.AGU (5), Win32/LockScreen.AKW, Win32/LockScreen.AMJ, Win32/LockScreen.ANO (3), Win32/LockScreen.ANX(3), Win32/LockScreen.AOB (2), Win32/LockScreen.YL, Win32/MBRlock.D(4), Win32/Medfos.EP, Win32/Mishigy.AA (3), Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Pronny.GI, Win32/Pronny.GJ (3), Win32/PSW.Agent.NTM(6), Win32/PSW.VB.NFA, Win32/PSW.VKont.CB (3), Win32/Qhost.ONX, Win32/Reveton.H (3), Win32/Rodpicom.B, Win32/Sadlamnos.R (2), Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.P, Win32/Simda.T, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Slenfbot.AK, Win32/Spatet.I, Win32/Spy.Agent.NZU(3), Win32/Spy.Agent.OBH (2), Win32/Spy.Bancos.NVV, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/StartPage.NYK, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Banload.RMC, Win32/TrojanDownloader.Beebone.BZ, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNI (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AW (5), Win32/VB.NUJ (2), Win32/VBObfus.EF, Win32/Vishmaster.AB (2), Win32/Weelsof.B(2), Win32/Wigon.PB, Win64/Simda.A (2)

NOD32定義ファイル:7632 (2012/10/27 02:59)
BAT/Agent.V (3), HTML/Phishing.PayPal.J, Java/Exploit.CVE-2012-1723.CT (3), JS/Exploit.Pdfka.PUM, JS/Kryptik.AAO, JS/PSW.Agent.D, MSIL/LockScreen.AQ, MSIL/Spy.Agent.EF, MSIL/Spy.Keylogger.HA, MSIL/Spy.Keylogger.HB, Win32/Adware.Antivirus2008 (2), Win32/Agent.OYW, Win32/Agent.UEV (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Delf.NF (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AZK (2), Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Cridex.AA, Win32/Cridex.AA.Gen, Win32/Delf.NVC, Win32/Delf.OIL (3), Win32/Dorkbot.B (3), Win32/Injector.YFW, Win32/Injector.YFX, Win32/Injector.YFY, Win32/Injector.YFZ, Win32/Injector.YGA, Win32/Injector.YGB, Win32/Injector.YGC, Win32/Injector.YGD, Win32/Kryptik.ANUY, Win32/Kryptik.ANVC, Win32/Kryptik.ANVD, Win32/MBRlock.D (2), Win32/Nomkesh.B, Win32/PSW.VB.NHJ, Win32/Rootkit.Kryptik.PU, Win32/Rozena.AA, Win32/Simda.M, Win32/Spatet.A, Win32/Spy.Banker.YPN, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Agent.RLU (2), Win32/TrojanDownloader.Banload.RLH, Win32/TrojanDownloader.Banload.RMC, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.FakeAlert.QC, Win32/TrojanDownloader.Gobdow.A (5), Win32/TrojanDownloader.Gobdow.B(2), Win32/TrojanDropper.Agent.PXV, Win32/VB.QSI (2), Win32/Wapomi.AE(2), Win32/Weelsof.B

NOD32定義ファイル:7631 (2012/10/26 22:59)
Android/Steek.C, JS/Kryptik.AAN, MSIL/Injector.ARY, MSIL/Injector.ARZ, MSIL/PSW.Steam.AI (2), MSIL/Spy.Agent.EV, MSIL/Spy.Keylogger.FH, MSIL/Spy.Keylogger.GZ (2), MSIL/TrojanDownloader.Agent.FQ(2), MSIL/TrojanDropper.Agent.OD, Win32/Adware.DoubleD.AT, Win32/Adware.Kraddare.GC (2), Win32/Agent.PIA (2), Win32/Agent.UEU(4), Win32/AutoRun.Remtasu.E, Win32/Bicololo.X, Win32/Bifrose.NTA(2), Win32/Gpcode.NAJ.Gen, Win32/Injector.YFP, Win32/Injector.YFQ(2), Win32/Injector.YFR, Win32/Injector.YFS, Win32/Injector.YFT, Win32/Injector.YFU, Win32/Injector.YFV, Win32/Kryptik.ANRB, Win32/Kryptik.ANUM, Win32/Kryptik.ANUN, Win32/Kryptik.ANUO, Win32/Kryptik.ANUP, Win32/Kryptik.ANUQ, Win32/Kryptik.ANUR, Win32/Kryptik.ANUS, Win32/Kryptik.ANUT, Win32/Kryptik.ANUU, Win32/Kryptik.ANUV, Win32/Kryptik.ANUW, Win32/Kryptik.ANUX, Win32/Kryptik.ANUZ, Win32/Kryptik.ANVA, Win32/LockScreen.AKT, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/Lurk.AC, Win32/Ponmocup.AA, Win32/PSW.LdPinch, Win32/PSW.OnLineGames.QEE (4), Win32/PSW.Papras.CE, Win32/Qhost, Win32/Rootkit.Agent.NXA, Win32/Sadlamnos.Q, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Slenfbot.AK, Win32/Spatet.A(2), Win32/Spatet.E, Win32/Spy.Bancos.OIJ, Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.KSO, Win32/Spy.Banker.XMG, Win32/Spy.Banker.YLK, Win32/Spy.Banker.YMD, Win32/Spy.Banker.YPK (2), Win32/Spy.Banker.YPL(2), Win32/Spy.Banker.YPM (2), Win32/Spy.ProAgent.NAE (2), Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RKA, Win32/TrojanDownloader.Banload.RON, Win32/TrojanDownloader.Banload.ROO, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNI (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NEB (2), Win32/TrojanDownloader.Zurgop.AW (2), Win32/Vishmaster.AC

NOD32定義ファイル:7630 (2012/10/26 20:24)
Android/FakeFlash.A, Android/Spy.Nyleaker.A (18), Android/TrojanSMS.Agent.GI(2), Android/TrojanSMS.Lemon.A (8), BAT/Qhost.Banker.AX (2), Escop.M, JS/Exploit.Pdfka.PUL, JS/Kryptik.AAM, MSIL/Agent.NUW (2), MSIL/CoinMiner.T (2), MSIL/LockScreen.AP (2), MSIL/Spy.Banker.AL (2), MSIL/TrojanDownloader.Agent.FN (2), MSIL/TrojanDownloader.Agent.FO (2), MSIL/TrojanDownloader.Agent.FP, Win32/Agent.NLC (2), Win32/Agent.PHZ(2), Win32/Agent.UES, Win32/Agent.UET (3), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/BlackHole.NAX, Win32/Boaxxe.A (2), Win32/Caphaw.I, Win32/Dipeok.A, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.A, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.WQ, Win32/Injector.YFG, Win32/Injector.YFH, Win32/Injector.YFI, Win32/Injector.YFJ, Win32/Injector.YFK, Win32/Injector.YFL, Win32/Injector.YFO, Win32/IRCBot.NHI (3), Win32/Kelihos.E (3), Win32/KillAV.NPC, Win32/Kryptik.ANUB, Win32/Kryptik.ANUC, Win32/Kryptik.ANUD, Win32/Kryptik.ANUE, Win32/Kryptik.ANUF, Win32/Kryptik.ANUG, Win32/Kryptik.ANUH, Win32/Kryptik.ANUJ, Win32/Kryptik.ANUK, Win32/Kryptik.ANUL, Win32/LockScreen.AGU, Win32/LockScreen.AKU, Win32/LockScreen.ANO, Win32/LockScreen.ANX, Win32/LockScreen.AOC, Win32/MBRlock.D (4), Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.GD, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Packed.MultiPacked.BE, Win32/PSW.Agent.NTM (2), Win32/Publedl.B, Win32/Qhost, Win32/RDPdoor.AQ, Win32/Reveton.H (2), Win32/Rodpicom.B, Win32/Sirefef.EV, Win32/Spatet.C, Win32/Spy.Autoit.J (2), Win32/Spy.Autoit.K (2), Win32/Spy.Banker.YPI(2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/Theola.E, Win32/TrojanClicker.Autoit.NCI (2), Win32/TrojanDownloader.Agent.RLT (2), Win32/TrojanDownloader.Banload.RON, Win32/TrojanDownloader.Banload.ROO, Win32/TrojanDownloader.Beebone.BY, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RLI (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNI, Win32/TrojanDownloader.VB.PZP (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NJL (4), Win32/TrojanProxy.Wintu.B, Win32/VB.QRO, Win32/VBObfus.ED, Win32/VBObfus.EE, Win32/Wigon.PB

NOD32定義ファイル:7629 (2012/10/26 17:10)
Android/Spy.Horofa.A (2), MSIL/TrojanClicker.Agent.NAS (3), NSIS/TrojanDownloader.Agent.NBS, NSIS/TrojanDownloader.FakeAlert.DK, VBS/Qhost.NAJ, Win32/Adware.SystemSecurity.AL, Win32/Agent.PHY, Win32/Agent.TCD (4), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.VB.AZI(2), Win32/AutoRun.VB.AZJ (3), Win32/Bicololo.A (7), Win32/BlackHole.NAX, Win32/Caphaw.I, Win32/Cridex.AA, Win32/Inject.NFX, Win32/Injector.Autoit.BS, Win32/Injector.TLN (6), Win32/Injector.YFA, Win32/Injector.YFB, Win32/Injector.YFC, Win32/Injector.YFD, Win32/Injector.YFE, Win32/Injector.YFF, Win32/Kelihos.E (2), Win32/Kryptik.ANTQ, Win32/Kryptik.ANTR, Win32/Kryptik.ANTS, Win32/Kryptik.ANTT, Win32/Kryptik.ANTU, Win32/Kryptik.ANTV, Win32/Kryptik.ANTW, Win32/Kryptik.ANTX, Win32/Kryptik.ANTY, Win32/Kryptik.ANTZ, Win32/Kryptik.ANUA, Win32/LockScreen.AMJ, Win32/MBRlock.D (2), Win32/Phorpiex.A, Win32/Poison.NLH, Win32/Ponmocup.AA, Win32/Publedl.B, Win32/Rootkit.Agent.NIA, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (39), Win32/Spatet.T, Win32/Spy.Banker.YPH, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Banload.ROM, Win32/TrojanDownloader.Bitcors.A (3), Win32/TrojanDownloader.Bredolab.BU (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Small.PNI, Win32/TrojanDownloader.Tracur.S.Gen, Win32/TrojanDownloader.Tracur.T.Gen, Win32/TrojanDownloader.Wauchos.A, Win32/Wigon.PB, Win64/Simda.A (2)

NOD32定義ファイル:7628 (2012/10/26 02:32)
Android/GinMaster.F (2), HTML/Exploit.Mht.BV, MSIL/Autorun.P, MSIL/Spy.Keylogger.GY, MSIL/TrojanDropper.Agent.OB, MSIL/TrojanDropper.Agent.OC, Win32/Adware.SystemSecurity.AL, Win32/AutoRun.KillWin.E (3), Win32/AutoRun.KillWin.F (4), Win32/AutoRun.Qhost.AD, Win32/BHO.OEI, Win32/Bifrose.NEL, Win32/CoinMiner.AN, Win32/Dorkbot.B (2), Win32/Giku.N, Win32/Hoax.ArchSMS.OD, Win32/Induc.A, Win32/Injector.YEP, Win32/Injector.YEQ, Win32/Injector.YER, Win32/Injector.YES, Win32/Injector.YET, Win32/Injector.YEU, Win32/Injector.YEV, Win32/Injector.YEW, Win32/Injector.YEX, Win32/Injector.YEY, Win32/Injector.YEZ, Win32/Kryptik.ANTF, Win32/Kryptik.ANTG, Win32/Kryptik.ANTH, Win32/Kryptik.ANTI, Win32/Kryptik.ANTJ, Win32/Kryptik.ANTK, Win32/Kryptik.ANTL, Win32/Kryptik.ANTM, Win32/Kryptik.ANTN, Win32/Kryptik.ANTO, Win32/Kryptik.ANTP, Win32/LockScreen.AKW, Win32/LockScreen.ANO, Win32/Olmasco.AA, Win32/Pronny.GH, Win32/PSW.Agent.NTM (2), Win32/PSW.Legendmir.NJN (2), Win32/Qbot.BB, Win32/Qhost.OQI, Win32/Remtasu.F, Win32/Sirefef.EV (2), Win32/Slenfbot.AK, Win32/Spy.Banbra.OIJ, Win32/Spy.SpyDog.A, Win32/Spy.SpyDog.B, Win32/Spy.SpyDog.C (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Beebone.BX, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/VBObfus.EA, Win32/VBObfus.EC, Win32/Weelsof.B (2)

NOD32定義ファイル:7627 (2012/10/25 23:50)
Android/JSmsHider.E (2), Android/TrojanSMS.Agent.GH (2), BAT/Spy.Banker.W(3), Java/Exploit.CVE-2012-0507.DY (8), JS/Kryptik.AAI, JS/Kryptik.AAJ, JS/Kryptik.AAK, JS/Kryptik.AAL, MSIL/FakeTool.AD (2), MSIL/Injector.ARU, MSIL/Injector.ARV, MSIL/Injector.ARW, MSIL/LockScreen.AO, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.GW (2), MSIL/Spy.Keylogger.GX(2), MSIL/TrojanDropper.Agent.NZ (2), MSIL/TrojanDropper.Agent.OA, NSIS/TrojanDownloader.Agent.NBS, PHP/PSW.Agent.BA, Win32/Agent.PHX (4), Win32/Agent.UER (6), Win32/Autoit.K (2), Win32/AutoRun.KillWin.E (14), Win32/Bifrose.NEL, Win32/Citirevo.AC, Win32/Colowned.Y, Win32/Delf.NVC, Win32/Delf.QYY, Win32/Delf.QYZ, Win32/Fynloski.AA, Win32/Gataka.C, Win32/Hupigon.NWU, Win32/Injector.YCV, Win32/Injector.YEF, Win32/Injector.YEG, Win32/Injector.YEH, Win32/Injector.YEI, Win32/Injector.YEJ, Win32/Injector.YEK, Win32/Injector.YEL, Win32/Injector.YEM, Win32/Injector.YEN, Win32/Injector.YEO, Win32/Kryptik.ANRY, Win32/Kryptik.ANSX, Win32/Kryptik.ANSZ, Win32/Kryptik.ANTA, Win32/Kryptik.ANTB, Win32/Kryptik.ANTC, Win32/Kryptik.ANTD, Win32/Kryptik.ANTE, Win32/LockScreen.ANO, Win32/MBRlock.D (2), Win32/PSW.Agent.NTM (4), Win32/PSW.Delf.OBN, Win32/PSW.Papras.BW, Win32/PSW.VB.NFA (2), Win32/Remtasu.G, Win32/Reveton.H, Win32/RiskWare.HackAV.KJ (2), Win32/Rootkit.Kryptik.PS, Win32/Scoinet.A (2), Win32/Sirefef.EV, Win32/Sirefef.FD, Win32/Sirefef.FL, Win32/Slenfbot.AK, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spy.Agent.OBG (2), Win32/Spy.Bancos.OQI, Win32/Spy.Banker.YOJ, Win32/Spy.Banker.YPG, Win32/Spy.Delf.OJR (2), Win32/Spy.KeyLogger.NYE (4), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NQR, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.OOC, Win32/StartPage.OOD (2), Win32/TrojanClicker.Agent.NLS, Win32/TrojanClicker.Small.NCX (3), Win32/TrojanClicker.VB.NYS, Win32/TrojanDownloader.Banload.QYJ, Win32/TrojanDownloader.Banload.ROJ (2), Win32/TrojanDownloader.Banload.ROK, Win32/TrojanDownloader.Banload.ROL, Win32/TrojanDownloader.Beebone.BW, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Small.PNO (3), Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.VB.PWY, Win32/TrojanDownloader.VB.PZO, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDropper.StealthBat.B(2), Win32/VB.OFP, Win32/VB.QIB, Win32/VBObfus.DZ, Win32/Weelsof.B

NOD32定義ファイル:7626 (2012/10/25 20:05)
BAT/Spy.Banker.W (3), HTML/Agent.R, JS/Exploit.Pdfka.PUJ (2), JS/Exploit.Pdfka.PUK (2), JS/Kryptik.AAH, MSIL/Injector.ARS, MSIL/Injector.ART, MSIL/LockScreen.AO, MSIL/ProxyChanger.R (2), MSIL/Spy.Keylogger.GV (2), W97M/Lexar.E (2), Win32/Adware.Kraddare.AI, Win32/Adware.Kraddare.DQ, Win32/Adware.Kraddare.FU (6), Win32/Adware.SafeSurf(3), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WinAgir (4), Win32/Adware.WinAgir.A, Win32/Adware.WinAgir.B, Win32/Adware.WinAgir.D(4), Win32/Adware.XPAntiSpyware.AE, Win32/Agent.KA, Win32/Agent.OLC, Win32/Agent.PHW (4), Win32/Agent.RNT, Win32/Agent.TUM, Win32/Agent.UEP, Win32/Agent.UEQ (2), Win32/Ainslot.AA (5), Win32/Bicololo.A (4), Win32/Bifrose.NTA, Win32/Boaxxe.A (2), Win32/Delf.NUY (2), Win32/Delf.NZL, Win32/Delf.OGJ, Win32/Delf.PVM (2), Win32/Delf.QMH, Win32/Delf.QYW (2), Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Filecoder.Q, Win32/Fynloski.AA(12), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Injector.WGE, Win32/Injector.WRR, Win32/Injector.WSR, Win32/Injector.YDN, Win32/Injector.YDP, Win32/Injector.YDQ, Win32/Injector.YDR (2), Win32/Injector.YDS, Win32/Injector.YDT, Win32/Injector.YDU, Win32/Injector.YDV, Win32/Injector.YDW, Win32/Injector.YDX, Win32/Injector.YDY, Win32/Injector.YDZ, Win32/Injector.YEA, Win32/Injector.YEB, Win32/Injector.YEC, Win32/Injector.YED, Win32/Injector.YEE, Win32/IRCBot.NHH, Win32/Kelihos.E, Win32/Kryptik.ANSO, Win32/Kryptik.ANSP, Win32/Kryptik.ANSQ, Win32/Kryptik.ANSR, Win32/Kryptik.ANSS, Win32/Kryptik.ANST, Win32/Kryptik.ANSU, Win32/Kryptik.ANSV, Win32/Kryptik.ANSW, Win32/Kryptik.ANSY, Win32/LockScreen.AIV, Win32/LockScreen.AKU, Win32/LockScreen.ALE (3), Win32/LockScreen.ANV (2), Win32/LockScreen.ANX, Win32/LockScreen.YL, Win32/Lurk.AC, Win32/Ponmocup.AA (3), Win32/ProxyChanger.EL (3), Win32/PSW.Agent.NTM (8), Win32/PSW.Delf.OBN (4), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Qhost.OUG, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/ServStart.AD, Win32/ServStart.BS(3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Sirefef.FD, Win32/Slenfbot.AK, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NZU, Win32/Spy.Agent.OAV, Win32/Spy.Banker.YPD, Win32/Spy.Banker.YPE (2), Win32/Spy.Banker.YPF (2), Win32/Spy.Bebloh.J, Win32/Spy.Delf.OJR (2), Win32/Spy.Delf.PFF (2), Win32/Spy.KeyLogger.NYD, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RLS(2), Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.RNW, Win32/TrojanDownloader.Beebone.BV, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Retacino.A(2), Win32/TrojanDownloader.VB.PMK, Win32/TrojanDownloader.VB.PZJ, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV (5), Win32/TrojanDownloader.Zurgop.AW (3), Win32/TrojanDropper.Agent.PXU (2), Win32/TrojanDropper.VB.OHT, Win32/VB.NQZ, Win32/VB.OFP, Win32/VBObfus.DY, Win32/Wigon.PB (2), Win64/PSW.Papras.Z, Win64/Simda.A (2)

NOD32定義ファイル:7625 (2012/10/25 16:39)
MSIL/LockScreen.AN, PHP/C99Shell.NAL, VBS/Agent.I, Win32/Adware.MemoThis.AD, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NTM (2), Win32/Agent.OYW, Win32/Agent.TTM, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.A (3), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NBJ(2), Win32/Dorkbot.B (3), Win32/FlyStudio.AJ, Win32/FlyStudio.AJ.Gen, Win32/Fynloski.AA (3), Win32/Injector.VOI, Win32/Injector.XCC, Win32/Injector.YDG, Win32/Injector.YDH, Win32/Injector.YDI, Win32/Injector.YDJ, Win32/Injector.YDK, Win32/Injector.YDL, Win32/Injector.YDM, Win32/Injector.YDO, Win32/Kryptik.ANRZ, Win32/Kryptik.ANSA, Win32/Kryptik.ANSB, Win32/Kryptik.ANSC, Win32/Kryptik.ANSD, Win32/Kryptik.ANSE, Win32/Kryptik.ANSF, Win32/Kryptik.ANSG, Win32/Kryptik.ANSH, Win32/Kryptik.ANSI, Win32/Kryptik.ANSJ, Win32/Kryptik.ANSK, Win32/Kryptik.ANSL, Win32/Kryptik.ANSM, Win32/Kryptik.ANSN, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU (3), Win32/Medfos.EO (2), Win32/Poison.AJQS, Win32/Ponmocup.AA (8), Win32/PSW.Delf.OBN (2), Win32/Qhost, Win32/Reveton.H, Win32/Rootkit.Agent.NWZ, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (4), Win32/Sirefef.FJ, Win32/Sirefef.FL (2), Win32/Slenfbot.AK, Win32/Slenfbot.AO (2), Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Bebloh.J(2), Win32/Spy.Delf.OJR, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.SpyEye.CB, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Autoit.NHS(2), Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Bitcors.A, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Vespula.AY (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.QSG, Win32/VB.QSH, Win32/Votwup.Y, Win32/Weelsof.B (2), Win64/Simda.A (2)

NOD32定義ファイル:7624 (2012/10/25 02:36)
Android/Agent.AB (2), Android/TrojanSMS.Agent.GG (2), Java/Exploit.CVE-2012-4681.BI, Java/Exploit.CVE-2012-4681.BJ, JS/Kryptik.AAG, MSIL/Agent.DJ (2), MSIL/Autorun.Spy.Agent.R, MSIL/Horamazi.A, MSIL/Spy.Agent.EU (2), MSIL/Spy.Keylogger.GU (2), Win32/Adware.Agent.NEG, Win32/Adware.SystemSecurity.AL, Win32/AutoRun.IRCBot.IO, Win32/Bicololo.W(2), Win32/Bifrose.NTA (2), Win32/CoinMiner.AN, Win32/Dorkbot.B(4), Win32/Extats.A, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.OD, Win32/Injector.Autoit.BO, Win32/Injector.Autoit.BP, Win32/Injector.Autoit.BQ, Win32/Injector.Autoit.BR, Win32/Injector.YCW, Win32/Injector.YCX, Win32/Injector.YCY, Win32/Injector.YCZ, Win32/Injector.YDA, Win32/Injector.YDC, Win32/Injector.YDD, Win32/Injector.YDE, Win32/Injector.YDF, Win32/IRCBot.NHH (2), Win32/Kryptik.ANRM, Win32/Kryptik.ANRN, Win32/Kryptik.ANRO, Win32/Kryptik.ANRP, Win32/Kryptik.ANRQ, Win32/Kryptik.ANRR, Win32/Kryptik.ANRS, Win32/Kryptik.ANRT, Win32/Kryptik.ANRU, Win32/Kryptik.ANRV, Win32/Kryptik.ANRW, Win32/Kryptik.ANRX, Win32/LockScreen.AKW (2), Win32/LockScreen.AOB, Win32/Medfos.EN, Win32/Nomkesh.B, Win32/Phorpiex.A, Win32/PSW.Agent.NTM (3), Win32/PSW.Tibia.WD, Win32/Qhost.Banker.MW(2), Win32/Ramnit.AL, Win32/Ramnit.AL.Gen, Win32/Reveton.H (2), Win32/RiskWare.HackAV.KH, Win32/RiskWare.HackAV.KI (2), Win32/Sadlamnos.Q, Win32/Scoinet.A (2), Win32/Simda.B, Win32/Slenfbot.AD, Win32/Spatet.T(3), Win32/Spy.Banbra.DT, Win32/Spy.Banbra.OIJ, Win32/Spy.Bancos.OQV(2), Win32/Spy.Banker.XRJ (4), Win32/Spy.Banker.YKG, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/Swami.C (2), Win32/SysRas.AA, Win32/TrojanClicker.VB.NWR, Win32/TrojanDownloader.Banload.RNR, Win32/TrojanDownloader.Banload.ROI (4), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AD (4), Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.NHU (2), Win32/Weelsof.B

NOD32定義ファイル:7623 (2012/10/24 23:00)
HTML/Phishing.Gen, Java/StealthBot.A (2), JS/Kryptik.AAF, MSIL/Autorun.Spy.Agent.W (2), MSIL/PSW.Agent.NGV (2), MSIL/PSW.Steam.AH, NSIS/StartPage.BG (2), Win32/Agent.PHV (4), Win32/Extats.A, Win32/Fynloski.AA, Win32/Injector.YCQ (2), Win32/Injector.YCR, Win32/Injector.YCS, Win32/Injector.YCT, Win32/Injector.YCU, Win32/Kryptik.ANRI, Win32/Kryptik.ANRJ, Win32/Kryptik.ANRK, Win32/Kryptik.ANRL, Win32/LockScreen.ANO, Win32/MBRlock.D (2), Win32/Mishigy.AA, Win32/PSW.Tibia.NHL, Win32/PSW.Tibia.NHM, Win32/PSW.Tibia.NHN, Win32/Publedl.B, Win32/RiskWare.HackAV.KC(2), Win32/RiskWare.HackAV.KD (2), Win32/RiskWare.HackAV.KE(2), Win32/RiskWare.HackAV.KF (2), Win32/RiskWare.HackAV.KG, Win32/RiskWare.HackAV.KH (5), Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV, Win32/Spatet.E, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SysRas.AA (2), Win32/TrojanDownloader.Delf.RLH, Win32/TrojanDownloader.FakeAlert.BLI(2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDropper.Delf.NHU, Win32/VB.NTT (3), Win32/Wapomi.AE, Win32/Weelsof.B (2), Win64/Simda.A (2), Win64/TrojanDownloader.Necurs.A, Win64/TrojanDownloader.Necurs.H

NOD32定義ファイル:7622 (2012/10/24 20:24)
BAT/Agent.NON (2), BAT/Agent.NOO (2), MSIL/Bladabindi.D.Gen, MSIL/Bladabindi.E.Gen, MSIL/Spy.Agent.ES (2), MSIL/Spy.Agent.ET (2), MSIL/Spy.Banker.AK (2), MSIL/Spy.Keylogger.GS (2), MSIL/Spy.Keylogger.GT(2), MSIL/TrojanDownloader.Banload.H, REG/StartPage.NBL (3), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.PHU (2), Win32/Ainslot.AA, Win32/AutoRun.Delf.CC, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A(4), Win32/Cridex.AA, Win32/Delf.NVC, Win32/Delf.NXC, Win32/Delf.OAZ, Win32/Delf.QSP, Win32/Dorkbot.B, Win32/Farfli.QA (4), Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.VY, Win32/Hupigon, Win32/Injector.Autoit.BN, Win32/Injector.YCA, Win32/Injector.YCB, Win32/Injector.YCC, Win32/Injector.YCD, Win32/Injector.YCE, Win32/Injector.YCF, Win32/Injector.YCG, Win32/Injector.YCH, Win32/Injector.YCI, Win32/Injector.YCJ, Win32/Injector.YCK, Win32/Injector.YCL, Win32/Injector.YCM, Win32/Injector.YCN, Win32/Injector.YCO, Win32/Injector.YCP, Win32/Kelihos.E, Win32/KillAV.NPB(2), Win32/Kryptik.ANQX, Win32/Kryptik.ANQY, Win32/Kryptik.ANQZ, Win32/Kryptik.ANRA, Win32/Kryptik.ANRC, Win32/Kryptik.ANRE, Win32/Kryptik.ANRF, Win32/Kryptik.ANRG, Win32/Kryptik.ANRH, Win32/LockScreen.AKW, Win32/LockScreen.ANO, Win32/Lurk.AC (2), Win32/MBRlock.C, Win32/MBRlock.D (4), Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OEK, Win32/PSW.Fignotok.B, Win32/PSW.QQTen.NBP(2), Win32/PSW.Tibia.NHN (2), Win32/PSW.VB.NFA, Win32/PSW.VB.NHJ, Win32/Ramnit.AK.Gen, Win32/Reveton.H, Win32/RiskWare.HackAV.KB (2), Win32/Rodpicom.B, Win32/Sirefef.EV (4), Win32/Small.NHO, Win32/Small.NHP(2), Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spy.Agent.NZU, Win32/Spy.Banker.OWM, Win32/Spy.Banker.VPR, Win32/Spy.Banker.XRJ (2), Win32/Spy.Banker.XRL, Win32/Spy.Banker.YIH, Win32/Spy.Banker.YIN, Win32/Spy.Banker.YJX, Win32/Spy.Banker.YMY, Win32/Spy.Banker.YPA (2), Win32/Spy.Banker.YPB (2), Win32/Spy.Banker.YPC (4), Win32/Spy.Bebloh.J, Win32/Spy.Delf.OJR (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NQQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAT.Gen, Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.VB.NKQ, Win32/TrojanClicker.VB.NSP(2), Win32/TrojanClicker.VB.NWC, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RMQ, Win32/TrojanDownloader.Banload.ROD, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RLF, Win32/TrojanDownloader.Delf.RLG (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PPS, Win32/TrojanDownloader.VB.PZN, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PXR, Win32/TrojanDropper.Agent.PXS, Win32/TrojanDropper.Agent.PXT (2), Win32/TrojanDropper.Delf.NHU, Win32/VB.QSB, Win32/Virut.NEF, Win64/Simda.A

NOD32定義ファイル:7621 (2012/10/24 16:41)
BAT/TrojanDownloader.Agent.NEQ (2), MSIL/Spy.Agent.BH, Win32/Adware.SystemSecurity.AL, Win32/Agent.TCD (2), Win32/AutoRun.IRCBot.FC(2), Win32/Bicololo.A (3), Win32/Bifrose, Win32/Caphaw.I, Win32/Cridex.AA, Win32/Fynloski.AA, Win32/Giku.H, Win32/Giku.M, Win32/Hoax.ArchSMS.PX, Win32/Injector.YBV, Win32/Injector.YBW, Win32/Injector.YBX, Win32/Injector.YBY, Win32/Injector.YBZ, Win32/Kryptik.ANQO, Win32/Kryptik.ANQP, Win32/Kryptik.ANQQ, Win32/Kryptik.ANQR, Win32/Kryptik.ANQS, Win32/Kryptik.ANQT, Win32/Kryptik.ANQU, Win32/Kryptik.ANQV, Win32/Kryptik.ANQW, Win32/LockScreen.AKU, Win32/LockScreen.ALE (3), Win32/LockScreen.AMJ, Win32/LockScreen.AOB (2), Win32/Phorpiex.A, Win32/Poison.AJQS, Win32/Pronny.GF (2), Win32/Pronny.GG(2), Win32/PSW.Agent.NTM (5), Win32/PSW.QQTen.NAE, Win32/Qbot.BB, Win32/Qhost(2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P (2), Win32/Simda.R(2), Win32/Sirefef.EV (2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NQQ, Win32/Spy.Zbot.AAN (6), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PNI, Win32/TrojanDownloader.Wauchos.A, Win32/VB.QRO, Win32/Weelsof.B, Win32/Wigon.PB, Win64/Simda.A (2), Win64/Weelsof.A

NOD32定義ファイル:7620 (2012/10/24 10:23)
Win32/Flooder.Ramagedos.H, Win32/Injector.YBT, Win32/Injector.YBU, Win32/Kryptik.ANQH, Win32/Kryptik.ANQI, Win32/Kryptik.ANQJ, Win32/Kryptik.ANQK, Win32/Kryptik.ANQL, Win32/Kryptik.ANQM, Win32/Kryptik.ANQN, Win32/LockScreen.ALY.Gen (5), Win32/Ponmocup.AA (2), Win32/ProxyChanger.EO, Win32/PSW.Agent.NTM, Win32/PSW.VB.NHJ

NOD32定義ファイル:7619 (2012/10/24 03:47)
BAT/Agent.NCD (2), BAT/PSW.Agent.AQ (2), BAT/StartPage.NFB, INF/Autorun, Java/Exploit.CVE-2012-1723.CS (9), MSIL/Agent.DI, MSIL/Spy.Keylogger.GQ (2), MSIL/Spy.Keylogger.GR (2), VBS/Agent.H, VBS/Qhost.NAL, VBS/TrojanDownloader.Agent.NHA (2), W97M/Melissa.H, Win32/AdClicker.NAW, Win32/Adware.Ncast.AE (2), Win32/Ainslot.AA, Win32/Alman.NAB, Win32/AutoRun.Hupigon.V, Win32/AutoRun.VB.AZG, Win32/Cycbot.AL (2), Win32/Delf.QSP (2), Win32/Fynloski.AA(3), Win32/Gataka.C, Win32/Injector.Autoit.BM, Win32/Injector.YBR, Win32/Injector.YBS, Win32/Kelihos.E, Win32/Kryptik.ANKJ, Win32/Kryptik.ANQA, Win32/Kryptik.ANQB, Win32/Kryptik.ANQC, Win32/Kryptik.ANQD, Win32/Kryptik.ANQE, Win32/Kryptik.ANQF, Win32/Kryptik.ANQG, Win32/LockScreen.AKW, Win32/LockScreen.AOA (2), Win32/Lowzones.NAZ(3), Win32/ProxyChanger.EO, Win32/PSW.Agent.NTM, Win32/PSW.AIM.VB.D(5), Win32/PSW.Alipay.NAD (2), Win32/PSW.Tibia.NHM (2), Win32/Qhost(2), Win32/Small.NHN, Win32/Spy.Banker.YOY, Win32/Spy.Banker.YOZ, Win32/Spy.SpyEye.CB, Win32/Spy.VB.NQP (4), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.YW, Win32/StartPage.OOB, Win32/TrojanClicker.VB.NZR, Win32/TrojanDownloader.VB.PZL (2), Win32/TrojanDropper.Delf.NHU(2), Win32/TrojanDropper.Delf.NRG, Win32/TrojanDropper.VB.OHR, Win32/TrojanDropper.VB.OHS, Win32/VB.NJJ, Win32/VB.NUN, Win32/VB.NUO (2), Win32/VB.NUP, Win32/VB.NUQ (2), Win32/VB.PZR, Win32/Weelsof.B

NOD32定義ファイル:7618 (2012/10/23 22:58)
Android/Adsms.C (2), Android/TrojanSMS.Stealer.D (2), HTML/LockScreen.C (2), Java/StealthBot.A, JS/Kryptik.AAD, JS/Kryptik.AAE, MSIL/Injector.ARQ, MSIL/IRCBot.AH (2), MSIL/Spy.Agent.ER (2), VBS/Birhip.B, VBS/TrojanDownloader.Agent.NGZ, VBS/TrojanDownloader.Agent.NHA(6), VBS/TrojanDownloader.Agent.NHB, Win32/Adware.PopAd.AD, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WUpd.AA (2), Win32/AutoRun.IRCBot.DL, Win32/Citirevo.AC (2), Win32/Citirevo.AE (2), Win32/Delf.OHH, Win32/Delf.QYV (2), Win32/DNSChanger.NCI, Win32/Dorkbot.B(4), Win32/Extats.N (2), Win32/Fantador.B, Win32/Farfli.PY (2), Win32/Farfli.PZ (2), Win32/Fynloski.AA (2), Win32/Fynloski.AE, Win32/Injector.YBK (2), Win32/Injector.YBL, Win32/Injector.YBM, Win32/Injector.YBN (2), Win32/Injector.YBO (2), Win32/Injector.YBP, Win32/Injector.YBQ, Win32/Kryptik.ANHA, Win32/Kryptik.ANPN, Win32/Kryptik.ANPP, Win32/Kryptik.ANPQ, Win32/Kryptik.ANPR, Win32/Kryptik.ANPS, Win32/Kryptik.ANPT, Win32/Kryptik.ANPU, Win32/Kryptik.ANPV, Win32/Kryptik.ANPW, Win32/Kryptik.ANPX, Win32/Kryptik.ANPY, Win32/Kryptik.ANPZ, Win32/LockScreen.AKW (3), Win32/LockScreen.ALE (3), Win32/MBRlock.D (2), Win32/Pronny.GD, Win32/Pronny.GE, Win32/PSW.Legendmir.NJM (3), Win32/PSW.Tibia.NAI (2), Win32/PSW.Tibia.NHL (2), Win32/PSW.VB.NJX, Win32/Qhost, Win32/Rbot, Win32/Remtasu.S, Win32/Reveton.H (3), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Bancos.OQU (2), Win32/Spy.Banker.VPR, Win32/Spy.Banker.YOX (2), Win32/Spy.Banker.YOY, Win32/Spy.Georbot.I.Gen, Win32/Spy.KeyLogger.NYC, Win32/Spy.Rahvester.A, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Delf.NQE, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDropper.Agent.PXQ (2), Win32/VB.QSF (3), Win64/PSW.Papras.AA(17), Win64/PSW.Papras.F (2), Win64/PSW.Papras.K, Win64/PSW.Papras.R (2), Win64/PSW.Papras.S (2), Win64/PSW.Papras.Y (13)

NOD32定義ファイル:7617 (2012/10/23 20:04)
Android/RediAssi.A (3), Android/Spy.Isladong.A (3), Android/TrojanSMS.Agent.GF (2), BAT/Small.NAL, IRC/SdBot.AVW, JS/Exploit.Pdfka.NKK, JS/Exploit.Pdfka.PUC, JS/Exploit.Pdfka.PUD, JS/Exploit.Pdfka.PUE, JS/Exploit.Pdfka.PUF, JS/Exploit.Pdfka.PUG, JS/Exploit.Pdfka.PUH, JS/Exploit.Pdfka.PUI, JS/Iframe.GF, MSIL/CoinMiner.R(2), MSIL/CoinMiner.S (2), MSIL/Injector.ARK, MSIL/Injector.ARL, MSIL/Injector.ARM, MSIL/Injector.ARN, MSIL/Injector.ARO, MSIL/Injector.ARP, MSIL/Spy.Agent.CH, MSIL/Spy.Agent.EF, MSIL/Spy.Keylogger.DJ, MSIL/Spy.Keylogger.GP (2), VBS/Small.NBA, Win32/Agent.PHQ (2), Win32/Agent.PHR (4), Win32/Agent.PHS (2), Win32/Agent.PHT (2), Win32/Ainslot.AA (4), Win32/AutoRun.VB.AZH (2), Win32/Bicololo.A (2), Win32/Bicololo.V, Win32/Bifrose, Win32/Bifrose.NTA (2), Win32/Citirevo.AC, Win32/Delf.OCQ, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.WP, Win32/Hoax.VKontakte.B(2), Win32/Injector.YBC, Win32/Injector.YBD, Win32/Injector.YBE, Win32/Injector.YBF, Win32/Injector.YBG, Win32/Injector.YBH, Win32/Injector.YBI, Win32/Injector.YBJ, Win32/Kelihos.E, Win32/KillFiles.NFX, Win32/Kryptik.ANPF, Win32/Kryptik.ANPH, Win32/Kryptik.ANPI, Win32/Kryptik.ANPJ, Win32/Kryptik.ANPK, Win32/Kryptik.ANPL, Win32/Kryptik.ANPM, Win32/Kryptik.ANPO, Win32/LockScreen.ALE, Win32/Lurk.AA, Win32/MBRlock.D (2), Win32/Olmarik.AYD, Win32/Pronny.GC, Win32/PSW.Agent.NTM(5), Win32/PSW.FakeMSN.NDC, Win32/PSW.QQPass.NNZ (2), Win32/Qhost.OUF(2), Win32/Reveton.H, Win32/Rodpicom.B, Win32/Rootkit.Kryptik.PQ, Win32/Rootkit.Kryptik.PR, Win32/Sirefef.FK (2), Win32/Sirefef.FL(2), Win32/Spatet.A, Win32/Spy.Agent.OBF (2), Win32/Spy.Bancos.OQT(8), Win32/Spy.Banker.VPR, Win32/Spy.Banker.WWE, Win32/Spy.Banker.YKG, Win32/Spy.Banker.YOU (2), Win32/Spy.Banker.YOV (2), Win32/Spy.Banker.YOW(3), Win32/Spy.Delf.OJR (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NQO(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZQ, Win32/TrojanDownloader.Agent.RLQ, Win32/TrojanDownloader.Autoit.NJE (2), Win32/TrojanDownloader.Banload.ROG, Win32/TrojanDownloader.Banload.ROH (3), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RLD (2), Win32/TrojanDownloader.Delf.RLE, Win32/TrojanDownloader.Retacino.A (3), Win32/TrojanDownloader.VB.PZM, Win32/TrojanDropper.Agent.PXP (2), Win32/VB.NXB (2), Win32/VB.QMS(2), Win32/VBObfus.DX, Win32/Vishmaster.AD (2), Win64/Conedex.G, Win64/PSW.Papras.Z, Win64/Sirefef.AW

NOD32定義ファイル:7616 (2012/10/23 17:11)
HTML/TrojanDownloader.Agent.NCE, JS/Redirector.NIZ, MSIL/Autorun.IRCBot.N(3), MSIL/Injector.ARG, MSIL/Injector.ARH, MSIL/Injector.ARI, MSIL/Injector.ARJ, MSIL/Kryptik.FS, NSIS/StartPage.BF (2), VBS/CDEject.B, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Agent.PDP, Win32/Agent.TCD, Win32/Agent.UEO, Win32/Ainslot.AA, Win32/AutoRun.Delf.NE, Win32/AutoRun.Qhost.AD, Win32/BHO.OFF, Win32/Bicololo.A (5), Win32/Boaxxe.G, Win32/Caphaw.I, Win32/Citirevo.AC (3), Win32/Citirevo.AE (5), Win32/Delf.NWE, Win32/Delf.OGJ (3), Win32/Delf.QMH, Win32/Dorkbot.B (2), Win32/Filecoder.Q(4), Win32/Filecoder.W (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WL, Win32/Injector.YAP, Win32/Injector.YAQ, Win32/Injector.YAR, Win32/Injector.YAS, Win32/Injector.YAT, Win32/Injector.YAU, Win32/Injector.YAV, Win32/Injector.YAW, Win32/Injector.YAX, Win32/Injector.YAY, Win32/Injector.YAZ, Win32/Injector.YBA, Win32/Injector.YBB, Win32/Kelihos.E, Win32/Kryptik.ANOG, Win32/Kryptik.ANOH, Win32/Kryptik.ANOI, Win32/Kryptik.ANOJ, Win32/Kryptik.ANOK, Win32/Kryptik.ANOL, Win32/Kryptik.ANOM, Win32/Kryptik.ANON, Win32/Kryptik.ANOO, Win32/Kryptik.ANOP, Win32/Kryptik.ANOQ, Win32/Kryptik.ANOR, Win32/Kryptik.ANOS, Win32/Kryptik.ANOT, Win32/Kryptik.ANOU, Win32/Kryptik.ANOV, Win32/Kryptik.ANOW, Win32/Kryptik.ANOX, Win32/Kryptik.ANOY, Win32/Kryptik.ANOZ.Gen, Win32/Kryptik.ANPA, Win32/Kryptik.ANPB, Win32/Kryptik.ANPC, Win32/Kryptik.ANPD, Win32/Kryptik.ANPE, Win32/Kryptik.ANPG, Win32/LockScreen.AKU, Win32/LockScreen.AMJ, Win32/Mishigy.AA, Win32/Poison.AJQS (2), Win32/PSW.Agent.NTM (3), Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV(3), Win32/Sohanad.AS, Win32/Spatet.T (5), Win32/Spy.Agent.NZU, Win32/Spy.Agent.OAV, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YNF, Win32/Spy.Keatep.A (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA(2), Win32/Spy.Usteal.A, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NRP (3), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Small.PNI (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/VBObfus.DV, Win32/VBObfus.DW, Win32/Wigon.PB, Win64/Simda.A (2)

NOD32定義ファイル:7615 (2012/10/23 03:10)
BAT/BadJoke.V, BAT/TrojanDownloader.Ftp.NPV (4), Java/Agent.FE (7), JS/Agent.NHM, JS/Agent.NHN, JS/Agent.NHO, JS/Exploit.Pdfka.PUB, JS/Kryptik.AAB, JS/Kryptik.AAC, MSIL/HarvBot.C (2), MSIL/LockScreen.AN, MSIL/Spy.Keylogger.GN (2), MSIL/Spy.Keylogger.GO (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC (2), Win32/BHO.OFF, Win32/Bifrose.NEC, Win32/Delf.NIU(2), Win32/Delf.ODP, Win32/Delf.OIK, Win32/Dorkbot.B, Win32/Filecoder.Q(3), Win32/Fynloski.AA, Win32/Injector.YAB, Win32/Injector.YAG, Win32/Injector.YAH, Win32/Injector.YAI, Win32/Injector.YAJ, Win32/Injector.YAK, Win32/Injector.YAL, Win32/Injector.YAM, Win32/Injector.YAN, Win32/Injector.YAO, Win32/KillFiles.NFX, Win32/Kryptik.ANNO, Win32/Kryptik.ANNU, Win32/Kryptik.ANNV, Win32/Kryptik.ANNW, Win32/Kryptik.ANNX, Win32/Kryptik.ANNY, Win32/Kryptik.ANNZ, Win32/Kryptik.ANOA, Win32/Kryptik.ANOB, Win32/Kryptik.ANOC, Win32/Kryptik.ANOD, Win32/Kryptik.ANOE, Win32/Kryptik.ANOF, Win32/LockScreen.ANZ (3), Win32/MBRlock.D (2), Win32/Miep.A, Win32/Mishigy.AA, Win32/Olmasco.AA, Win32/Phorpiex.A, Win32/Poison.AJQS, Win32/Qhost.OUE (4), Win32/Reveton.H (2), Win32/Rootkit.Kryptik.PP, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Spatet.A(2), Win32/Spatet.I (2), Win32/Spy.Bancos.OQS (2), Win32/Spy.Banker.PRH, Win32/Spy.Banker.QEO, Win32/Spy.Banker.UDU, Win32/Spy.Banker.YOT (2), Win32/Spy.Bebloh.J (2), Win32/Spy.Delf.PFE (2), Win32/Spy.PerfKey.NAA, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Agent.RKI, Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Banload.ROF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RLC (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Zurgop.AO (2), Win32/VB.PZR, Win32/Weelsof.B

NOD32定義ファイル:7614 (2012/10/22 22:57)
BAT/Shutdown.NCR (2), Java/Agent.FB (7), Java/Agent.FC (7), Java/Agent.FD (6), JS/Exploit.Pdfka.NCY, JS/Exploit.Pdfka.PTZ, JS/Exploit.Pdfka.PUA, JS/Kryptik.AAA, MSIL/Agent.NUV, MSIL/Arcdoor.AH, MSIL/Kryptik.FR, MSIL/LockScreen.AN, MSIL/Mozifox.B, MSIL/PSW.Agent.NEX, MSIL/TrojanProxy.Agent.AF (3), NSIS/TrojanDropper.Agent.AE (2), NSIS/TrojanDropper.Agent.AF (2), NSIS/TrojanDropper.Agent.AG (2), VBS/Agent.NCN, VBS/StartPage.NEZ (2), VBS/TrojanDownloader.Agent.NGX, VBS/TrojanDownloader.Agent.NGY (2), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NLI, Win32/Agent.SGO, Win32/Agent.UEN (3), Win32/Agent.Y, Win32/BHO.OEW, Win32/Bicololo.A, Win32/Bifrose.NTA (7), Win32/Boaxxe.A, Win32/Cakl.NAG, Win32/Citirevo.AC, Win32/Delf.OIG (2), Win32/Delf.QTC, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.PS, Win32/Injector.WXK, Win32/Injector.XZR, Win32/Injector.XZS, Win32/Injector.XZU, Win32/Injector.XZV, Win32/Injector.XZW, Win32/Injector.XZX, Win32/Injector.XZY, Win32/Injector.XZZ, Win32/Injector.YAA, Win32/Injector.YAC, Win32/Injector.YAD, Win32/Injector.YAE, Win32/Injector.YAF, Win32/KillFiles.NFW, Win32/Kryptik.ANNI, Win32/Kryptik.ANNK, Win32/Kryptik.ANNL, Win32/Kryptik.ANNM, Win32/Kryptik.ANNN, Win32/Kryptik.ANNP, Win32/Kryptik.ANNQ, Win32/Kryptik.ANNR, Win32/Kryptik.ANNS, Win32/Kryptik.ANNT, Win32/LockScreen.AKT, Win32/LockScreen.ALE, Win32/Lurk.AA, Win32/MBRlock.D (3), Win32/Poison.NLE (2), Win32/Potao.A, Win32/ProxyChanger.GI (2), Win32/PSW.OnLineGames.QED (2), Win32/PSW.VB.NHJ, Win32/Qhost.OPL, Win32/Qhost.OQT, Win32/Qhost.PDQ (2), Win32/Remtasu.F, Win32/Sefnit.BR (2), Win32/Siney.AA, Win32/Sirefef.EV (2), Win32/Spatet.AA(3), Win32/Spy.Bancos.OIJ, Win32/Spy.Banker.WPY, Win32/Spy.Banker.YBS, Win32/Spy.Banker.YOS, Win32/Spy.Delf.PFD, Win32/Spy.KeySpy.NAC(3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NQM, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.UR (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OOA (2), Win32/TrojanDownloader.Agent.RLP (2), Win32/TrojanDownloader.Banload.QYJ, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.RNZ (2), Win32/TrojanDownloader.Banload.ROE (3), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PXA, Win32/TrojanDropper.VB.OHQ (2), Win32/VB.PJM, X97M/Laroux.NAE

NOD32定義ファイル:7613 (2012/10/22 19:37)
BAT/Spy.Banker.W, BAT/StartPage.NFC (2), BAT/TrojanDownloader.Ftp.NPU, iOS/Ikee.C, JS/Exploit.CVE-2010-0806.NAU, JS/Exploit.CVE-2010-0806.NAV, JS/Exploit.Pdfka.NCY (4), JS/Exploit.Pdfka.PTT (2), JS/Exploit.Pdfka.PTY(2), JS/Kryptik.ZZ, JS/PSW.Agent.B, JS/PSW.Agent.C, JS/StartPage.NAL, JS/TrojanDownloader.FakeAlert.NAH, MSIL/Agent.CG, MSIL/Autorun.Agent.CM, MSIL/Autorun.Spy.Agent.N, MSIL/Injector.ARF, MSIL/Kryptik.FQ, MSIL/Qhost.BZ (2), MSIL/Spy.Agent.EQ (2), MSIL/Spy.Keylogger.GM(2), MSIL/TrojanDropper.Agent.NX, Perl/Agent.B, VBS/Cinera.C, Win32/Adware.MemoThis.AC, Win32/Agent.OFM, Win32/Ainslot.AA (3), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (4), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Delf.OAZ, Win32/Delf.OIJ (2), Win32/Farfli.QO (4), Win32/Filecoder.AK.Gen, Win32/Filecoder.AL.Gen (2), Win32/Filecoder.Q.Gen (2), Win32/Filecoder.W.Gen, Win32/Injector.XNF, Win32/Injector.XWW, Win32/Injector.XZM, Win32/Injector.XZN, Win32/Injector.XZO, Win32/Injector.XZP, Win32/Injector.XZQ, Win32/Kelihos.E, Win32/Korplug.AA, Win32/Kryptik.AMIL, Win32/Kryptik.ANFQ, Win32/Kryptik.ANMX, Win32/Kryptik.ANMY, Win32/Kryptik.ANMZ, Win32/Kryptik.ANNA, Win32/Kryptik.ANNB, Win32/Kryptik.ANNC, Win32/Kryptik.ANND, Win32/Kryptik.ANNE, Win32/Kryptik.ANNF, Win32/Kryptik.ANNG, Win32/Kryptik.ANNH, Win32/Kryptik.ANNJ, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.ANX, Win32/Poison.AJQS, Win32/Prux.E(2), Win32/PSW.Agent.NTM (4), Win32/PSW.Delf.OBN (2), Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H, Win32/Qhost, Win32/Reveton.H, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spatet.A (2), Win32/Spy.Agent.NZU, Win32/Spy.Banker.YIN, Win32/Spy.Banker.YOQ (2), Win32/Spy.Banker.YOR (2), Win32/Spy.Delf.PFC (2), Win32/Spy.KeyLogger.NYB, Win32/Spy.Ranbyus.E(2), Win32/Spy.Shiz.NCF, Win32/Spy.Swisyn.GN, Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.Agent.NRO (2), Win32/TrojanDownloader.Bredolab.BU (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AI (2), Win32/TrojanDownloader.Delf.RLB (2), Win32/TrojanDownloader.Retacino.A (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.VB.NVP (2), Win32/Weelsof.B (2), X97M/Fireal.B

NOD32定義ファイル:7612 (2012/10/22 16:49)
MSIL/Agent.NUT, MSIL/Agent.NUU, MSIL/HarvBot.B, MSIL/Kryptik.FP, MSIL/Qhost.BY (2), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NLB(2), Win32/Agent.NXG, Win32/Agent.OYW, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.KS, Win32/AutoRun.Qhost.AD, Win32/Bflient.K, Win32/Bflient.Y, Win32/Bicololo.A, Win32/Dorkbot.B, Win32/Filecoder.W (3), Win32/Fynloski.AA(7), Win32/Injector.XYZ, Win32/Injector.XZA (2), Win32/Injector.XZB, Win32/Injector.XZC, Win32/Injector.XZD, Win32/Injector.XZE, Win32/Injector.XZF, Win32/Injector.XZG, Win32/Injector.XZH, Win32/Injector.XZI, Win32/Injector.XZJ, Win32/Injector.XZK, Win32/Injector.XZL, Win32/IRCBot.NHE (2), Win32/Kelihos.E, Win32/Kryptik.ANJL, Win32/Kryptik.ANMR, Win32/Kryptik.ANMS, Win32/Kryptik.ANMT, Win32/Kryptik.ANMU, Win32/Kryptik.ANMV, Win32/Kryptik.ANMW, Win32/LockScreen.AGU (4), Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/Medfos.EM(2), Win32/Poison.AJQS, Win32/Poison.NLG (2), Win32/Pronny.GA, Win32/Pronny.GB (3), Win32/Prux.E (2), Win32/PSW.Agent.NTM, Win32/Rbot, Win32/Reveton.H, Win32/Rodpicom.B, Win32/Simda.B, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.FJ, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T (4), Win32/Spy.Ranbyus.C, Win32/Spy.Shiz.NCF (2), Win32/Spy.Ursnif.A, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (3), Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Beebone.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Wauchos.A (2), Win32/VBObfus.DT, Win32/VBObfus.DU, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7611 (2012/10/22 04:24)
HTML/Phishing.Gen, MSIL/Injector.ARE (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Agent.NKK, Win32/Agent.UEM, Win32/Bicololo.A (3), Win32/Fynloski.AA(2), Win32/Injector.XYV, Win32/Injector.XYW, Win32/Injector.XYX, Win32/Injector.XYY, Win32/Kryptik.ANMH, Win32/Kryptik.ANMI, Win32/Kryptik.ANMJ, Win32/Kryptik.ANMK, Win32/Kryptik.ANML, Win32/Kryptik.ANMM, Win32/Kryptik.ANMN, Win32/Kryptik.ANMO, Win32/Kryptik.ANMP, Win32/Kryptik.ANMQ, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU (2), Win32/Ponmocup.EY.Gen, Win32/Pronny.FZ, Win32/PSW.Papras.CI, Win32/Reveton.H, Win32/SchwarzeSonne.AN, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.FakeAlert.BNV (2), Win32/TrojanDownloader.Tracur.S, Win32/Weelsof.B (3), Win64/Sirefef.G, Win64/TrojanDownloader.Mebload.D

NOD32定義ファイル:7610 (2012/10/21 19:23)
MSIL/Adware.PCMega.A (2), MSIL/Agent.NUS, MSIL/Bladabindi.B (2), VBS/Kunker.A, Win32/Adware.HDDRescue.AB (4), Win32/Adware.SystemSecurity.AL(5), Win32/Ainslot.AA, Win32/AutoRun.Delf.HK, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IO, Win32/BHO.OEI (5), Win32/Bicololo.A (9), Win32/Bifrose, Win32/Delf.OII (2), Win32/Delf.QYU(4), Win32/Dorkbot.B (4), Win32/Filecoder.NAI (2), Win32/Fynloski.AA(4), Win32/Injector.IIM, Win32/Injector.XYG, Win32/Injector.XYH, Win32/Injector.XYI, Win32/Injector.XYJ (2), Win32/Injector.XYK, Win32/Injector.XYL (2), Win32/Injector.XYM, Win32/Injector.XYN, Win32/Injector.XYO, Win32/Injector.XYP, Win32/Injector.XYQ, Win32/Injector.XYR, Win32/Injector.XYS, Win32/Injector.XYT, Win32/Injector.XYU, Win32/KillAV.NOP, Win32/Kryptik.ANLY, Win32/Kryptik.ANLZ, Win32/Kryptik.ANMA, Win32/Kryptik.ANMB, Win32/Kryptik.ANMC, Win32/Kryptik.ANMD, Win32/Kryptik.ANME, Win32/Kryptik.ANMF, Win32/Kryptik.ANMG, Win32/LockScreen.AGU, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/MBRlock.D (2), Win32/Poison.NLF, Win32/Pronny.FY, Win32/PSW.Agent.NTM (2), Win32/Publedl.B(2), Win32/Rbot (2), Win32/Remtasu.F (2), Win32/Remtasu.G, Win32/Remtasu.U(2), Win32/Remtasu.V, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P(2), Win32/Sirefef.EV (3), Win32/Spatet.Y, Win32/Spy.Agent.NZU, Win32/Spy.Agent.OAV, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XCY, Win32/Spy.Banker.YIR (2), Win32/Spy.Banker.YOP, Win32/Spy.Shiz.NCF(2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAN (8), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Autoit.NJD, Win32/TrojanDownloader.Banload.QMM, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Banload.ROD (2), Win32/TrojanDownloader.Beebone.BT (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Tracur.Q.Gen, Win32/TrojanDownloader.Tracur.R.Gen, Win32/TrojanDownloader.Zortob.B (2), Win32/Vishmaster.AC (3), Win32/Wigon.PB, Win64/Olmasco.R, Win64/Simda.A (2), Win64/Sirefef.G (2)

NOD32定義ファイル:7609 (2012/10/21 04:52)
BAT/Kolt.A (4), HTML/Phishing.LinkedIn.B, MSIL/Agent.NUR (2), MSIL/Spy.Agent.EF, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PHO, Win32/Agent.UEL, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Remtasu.E (8), Win32/Bflient.K (2), Win32/BHO.OEI, Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.WH(2), Win32/Injector.XYC, Win32/Injector.XYD, Win32/Injector.XYE, Win32/Injector.XYF, Win32/Kryptik.ANLO, Win32/Kryptik.ANLP, Win32/Kryptik.ANLQ, Win32/Kryptik.ANLR, Win32/Kryptik.ANLS, Win32/Kryptik.ANLT, Win32/Kryptik.ANLU, Win32/Kryptik.ANLV, Win32/Kryptik.ANLW, Win32/Kryptik.ANLX, Win32/LockScreen.AKT (3), Win32/LockScreen.AKW (2), Win32/LockScreen.ALD, Win32/LockScreen.ALE(2), Win32/LockScreen.ANX (2), Win32/Mishigy.AA, Win32/Niovadoor.NAB (2), Win32/Pronny.FX, Win32/PSW.Agent.NTM, Win32/Publedl.B (2), Win32/Reveton.H(2), Win32/Simda.B, Win32/Sirefef.EV (2), Win32/Sirefef.FJ, Win32/Spatet.A(3), Win32/Spatet.AA (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (7), Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BX(7), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.NUK (2), Win32/Vishmaster.AC

NOD32定義ファイル:7608 (2012/10/20 19:55)
IRC/SdBot, MSIL/LockScreen.AM, MSIL/Spy.Agent.BH, MSIL/TrojanClicker.NBS, MSIL/TrojanDownloader.Agent.FM, PHP/Agent.BD, Win32/Adware.SystemSecurity.AL, Win32/Agent.SPP, Win32/Agent.UEK (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.GA, Win32/Bicololo.A (7), Win32/Citirevo.AC (2), Win32/Citirevo.AD (2), Win32/Cridex.AA (2), Win32/DDoS.Agent.NAR (2), Win32/Dorkbot.B, Win32/Farfli.PX (2), Win32/Fynloski.AA, Win32/Injector.XXR, Win32/Injector.XXS (2), Win32/Injector.XXT (2), Win32/Injector.XXU, Win32/Injector.XXV, Win32/Injector.XXW, Win32/Injector.XXX, Win32/Injector.XXY (2), Win32/Injector.XXZ, Win32/Injector.XYA, Win32/Injector.XYB (2), Win32/KillAV.NOL, Win32/Korplug.AD (2), Win32/Kryptik.ANLD, Win32/Kryptik.ANLE, Win32/Kryptik.ANLF, Win32/Kryptik.ANLG, Win32/Kryptik.ANLH, Win32/Kryptik.ANLI, Win32/Kryptik.ANLJ, Win32/Kryptik.ANLK, Win32/Kryptik.ANLL, Win32/Kryptik.ANLM, Win32/Kryptik.ANLN, Win32/Lethic.AA (2), Win32/LockScreen.AKU (3), Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/LockScreen.AMJ, Win32/MBRlock.D (2), Win32/Medfos.EL (3), Win32/Olmasco.AA, Win32/Pronny.FS, Win32/Pronny.FT, Win32/Pronny.FU, Win32/Pronny.FV, Win32/Pronny.FW, Win32/ProxyChanger.Q (2), Win32/PSW.Agent.NTM (3), Win32/PSW.OnLineGames.PIA (2), Win32/PSW.Papras.CE, Win32/Qhost, Win32/Qhost.OSU, Win32/Ramnit.A, Win32/Ramnit.L (2), Win32/Rbot, Win32/Remtasu.F, Win32/Reveton.H (4), Win32/Sazoora.A, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P (2), Win32/Sirefef.EV (2), Win32/Sirefef.FJ(4), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Bancos.OQI, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XOD, Win32/Spy.Banker.YJE, Win32/Spy.Banker.YJF, Win32/Spy.Banker.YNZ, Win32/Spy.Banker.YOD, Win32/Spy.Banker.YOJ, Win32/Spy.Delf.PFB, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A (4), Win32/TrojanClicker.Delf.NQD (2), Win32/TrojanDownloader.Banload.RFH (2), Win32/TrojanDownloader.Banload.RJY, Win32/TrojanDownloader.Banload.RMX(2), Win32/TrojanDownloader.Banload.RNU, Win32/TrojanDownloader.Banload.ROA(2), Win32/TrojanDownloader.Banload.ROB, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNI (2), Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanProxy.Wintu.B, Win32/VB.QOX(2), Win32/VB.QSE, Win32/Vishmaster.AC (2), Win32/Weelsof.B, Win64/Simda.A, Win64/Weelsof.A

NOD32定義ファイル:7607 (2012/10/20 09:01)
MSIL/LockScreen.AM (2), Win32/Conedex.P, Win32/Injector.XXN, Win32/Injector.XXO, Win32/Injector.XXP, Win32/Injector.XXQ, Win32/Kryptik.ANKW, Win32/Kryptik.ANKX, Win32/Kryptik.ANKY, Win32/Kryptik.ANKZ, Win32/Kryptik.ANLA, Win32/Kryptik.ANLB, Win32/Kryptik.ANLC, Win32/Spy.Bancos.OLQ, Win32/SubWar.A, Win32/TrojanDownloader.Banload.ROC (2), Win32/TrojanDownloader.Tracur.P.Gen

NOD32定義ファイル:7606 (2012/10/20 02:42)
JS/Exploit.Pdfka.NNH, JS/Exploit.Pdfka.PPD, JS/Exploit.Pdfka.PTH, JS/Exploit.Pdfka.PTR (2), JS/Exploit.Pdfka.PTV, Win32/Agent.TCD, Win32/Agent.UAW, Win32/AutoRun.IRCBot.FC, Win32/DarkMoon.AJ, Win32/Delf.OEN, Win32/Dorkbot.B (3), Win32/Injector.XXG, Win32/Injector.XXH, Win32/Injector.XXI, Win32/Injector.XXJ, Win32/Injector.XXK, Win32/Injector.XXL, Win32/Injector.XXM, Win32/Kelihos.E, Win32/KillAV.NOP, Win32/Kryptik.ANKO, Win32/Kryptik.ANKP, Win32/Kryptik.ANKQ, Win32/Kryptik.ANKR, Win32/Kryptik.ANKS, Win32/Kryptik.ANKT, Win32/Kryptik.ANKU, Win32/Kryptik.ANKV, Win32/LockScreen.AKT, Win32/Phorpiex.A, Win32/PSW.Agent.NTM (2), Win32/Qhost, Win32/Spatet.I, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Carberp.AJ (3), Win32/TrojanDownloader.Delf.RLA(2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PZJ(3), Win64/Sirefef.AN

NOD32定義ファイル:7605 (2012/10/19 22:48)
Android/Gambler.A, Android/TrojanSMS.Agent.GA, Android/TrojanSMS.Agent.GE(2), BAT/Agent.NOF, JS/Exploit.Pdfka.NNH, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PTO, JS/Exploit.Pdfka.PTP, JS/Exploit.Pdfka.PTR(8), JS/Exploit.Pdfka.PTS, JS/Exploit.Pdfka.PTU, JS/Exploit.Pdfka.PTW, JS/Exploit.Pdfka.PTX (2), JS/TrojanDownloader.Agent.NYF, MSIL/Injector.ARC, NSIS/TrojanDownloader.Agent.NLM (6), Win32/Adware.EoRezo.AI, Win32/Adware.SystemSecurity.AL, Win32/Agent.NLB, Win32/Agent.PHM(3), Win32/Agent.PHN (2), Win32/Agent.UEI (3), Win32/Agent.UEJ (2), Win32/Autoit.IH (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.XW, Win32/Bicololo.E (2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/CoinMiner.AP (2), Win32/Delf.QYT (6), Win32/Dorkbot.B, Win32/Filecoder.Q (2), Win32/Fynloski.AA (2), Win32/Injector.XXD, Win32/Injector.XXE, Win32/Injector.XXF, Win32/IRC.Autoit.C (2), Win32/Korplug.AB, Win32/Korplug.AC (3), Win32/Kryptik.ANKI, Win32/Kryptik.ANKK, Win32/Kryptik.ANKL, Win32/Kryptik.ANKM, Win32/Kryptik.ANKN, Win32/MBRlock.D, Win32/Protux.NAL, Win32/Protux.NAN (2), Win32/PSW.Autoit.S (2), Win32/PSW.OnLineGames.PUO, Win32/PSW.Papras.BW (2), Win32/Publedl.B, Win32/Remtasu.V (2), Win32/Reveton.H, Win32/Sirefef.EV(2), Win32/Spy.Banker.CEU (2), Win32/Spy.Banker.UDU, Win32/Spy.Banker.YOO(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (4), Win32/StartPage.ONZ (2), Win32/TrojanDownloader.Autoit.NJC (2), Win32/TrojanDownloader.Bredolab.BU(2), Win32/TrojanDropper.Autoit.BA, Win32/TrojanDropper.Autoit.BC (2), Win32/TrojanProxy.Agent.NJK (2), Win32/Urelas.D (3), Win32/VBObfus.DS

NOD32定義ファイル:7604 (2012/10/19 19:40)
JS/Exploit.Pdfka.PTQ (5), MSIL/Agent.NUQ (2), MSIL/TrojanDownloader.Small.AY, Win32/Adware.SystemSecurity.AL, Win32/Agent.NLB, Win32/Agent.UEH, Win32/Autoit.NLF (2), Win32/Boomie.A (2), Win32/Expiro.AL, Win32/Filecoder.AK, Win32/Hoax.ArchSMS.VY, Win32/Injector.XWY, Win32/Injector.XWZ, Win32/Injector.XXA, Win32/Injector.XXB, Win32/Injector.XXC, Win32/Korplug.AB, Win32/Kryptik.ANGH, Win32/Kryptik.ANJZ, Win32/Kryptik.ANKA, Win32/Kryptik.ANKB, Win32/Kryptik.ANKC, Win32/Kryptik.ANKE, Win32/Kryptik.ANKF, Win32/Kryptik.ANKH, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/Morto.A, Win32/PSW.Agent.NTM, Win32/Rootkit.Kryptik.PN, Win32/Rootkit.Kryptik.PO, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Slenfbot.AP (3), Win32/Spy.Banker.YOL (2), Win32/Spy.Banker.YOM, Win32/Spy.Banker.YON (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/TrojanClicker.Agent.NRN(2), Win32/TrojanDownloader.Agent.RLO (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.VB.PZK, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Autoit.BB (2), Win32/VB.NUJ (5), Win32/Vishmaster.AC, Win64/Kryptik.K, Win64/Patched.D, Win64/Sirefef.AN (2), Win64/Sirefef.AV, Win64/Sirefef.AW (2), Win64/TrojanDownloader.Mebload.D

NOD32定義ファイル:7603 (2012/10/19 16:45)
Win32/Adware.Facetheme.E, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.UEH, Win32/Bicololo.A (3), Win32/Caphaw.I, Win32/Delf.OIH, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.XWX, Win32/Kryptik.ANJS, Win32/Kryptik.ANJT, Win32/Kryptik.ANJU, Win32/Kryptik.ANJV, Win32/Kryptik.ANJW, Win32/Kryptik.ANJX, Win32/Kryptik.ANJY, Win32/LockScreen.ALD, Win32/MBRlock.D, Win32/Olmasco.AA, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.BW, Win32/Qhost, Win32/Rodpicom.B, Win32/Simda.B, Win32/Sirefef.EV (2), Win32/Sirefef.FJ, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/TrojanDownloader.Bredolab.BU, Win32/VB.QPK, Win32/Wapomi.AE, Win64/Kryptik.J, Win64/Sirefef.AU (2), Win64/TrojanDownloader.Mebload.D

NOD32定義ファイル:7602 (2012/10/19 03:52)
Java/Exploit.CVE-2012-1723.CR (5), JS/Kryptik.ZY, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.TCD, Win32/Ainslot.AA, Win32/Banito.AE, Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B, Win32/Filecoder.NAG, Win32/Filecoder.NAG.Gen, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.OD, Win32/Injector.XWS, Win32/Injector.XWT, Win32/Injector.XWU, Win32/Injector.XWV, Win32/Kelihos.E, Win32/Kryptik.ANJI, Win32/Kryptik.ANJJ, Win32/Kryptik.ANJK, Win32/Kryptik.ANJM, Win32/Kryptik.ANJN, Win32/Kryptik.ANJO, Win32/Kryptik.ANJP, Win32/Kryptik.ANJQ, Win32/Kryptik.ANJR, Win32/LockScreen.ALE, Win32/Poison.AJQS, Win32/Ponmocup.AA (3), Win32/Qhost, Win32/Qhost.OUD (4), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.Banker.YKM, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (6), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.VB.PZI (2), Win32/TrojanDropper.VB.OHQ (2), Win32/VBObfus.DQ, Win32/VBObfus.DR, Win32/Wapprox.B, Win32/Weelsof.B

NOD32定義ファイル:7601 (2012/10/18 23:13)
Android/Agent.F, Android/Gambler.A (2), Android/Iconosys.A (2), Android/Spy.Gmuse.A (2), iOS/Ikee.C, JS/Exploit.Pdfka.PTN (2), JS/Kryptik.ZW, JS/Kryptik.ZX, MSIL/Agent.NUP, MSIL/Spy.Keylogger.EN, MSIL/Spy.Keylogger.GJ, NSIS/StartPage.BE (2), PHP/Agent.NAU, RAR/Qhost.F, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.PBI (4), Win32/Agent.UEE(2), Win32/Agent.UEF (3), Win32/Ainslot.AA, Win32/Bicololo.A (3), Win32/Bifrose.ADR, Win32/Boaxxe.A, Win32/Cakl.NAG, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B (3), Win32/Injector.XWF, Win32/Injector.XWG, Win32/Injector.XWH, Win32/Injector.XWI, Win32/Injector.XWJ, Win32/Injector.XWK, Win32/Injector.XWL, Win32/Injector.XWM, Win32/Injector.XWN, Win32/Injector.XWO, Win32/Injector.XWP, Win32/Injector.XWQ, Win32/Injector.XWR, Win32/Juasek.A(2), Win32/Kryptik.ANIO, Win32/Kryptik.ANIS, Win32/Kryptik.ANIT, Win32/Kryptik.ANIU, Win32/Kryptik.ANIV, Win32/Kryptik.ANIW, Win32/Kryptik.ANIX, Win32/Kryptik.ANIY, Win32/Kryptik.ANIZ, Win32/Kryptik.ANJA, Win32/Kryptik.ANJB, Win32/Kryptik.ANJC, Win32/Kryptik.ANJD, Win32/Kryptik.ANJE, Win32/Kryptik.ANJF, Win32/Kryptik.ANJG, Win32/Kryptik.ANJH, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ANV, Win32/MBRlock.D (2), Win32/Mebroot.DR, Win32/Mebroot.GD, Win32/Packed.Asprotect.CG, Win32/Parite.B, Win32/Phorpiex.A, Win32/Ponmocup.AA, Win32/Ponmocup.EX, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Remtasu.U, Win32/Remtasu.Y(2), Win32/Reveton.H (2), Win32/Sirefef.EV, Win32/Small.NGR(2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Banker.XRJ (2), Win32/Spy.Banker.YIN, Win32/Spy.KeyLogger.NXY, Win32/Spy.KeyLogger.NYA(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PNM, Win32/TrojanDownloader.Wauchos.A, Win32/VB.QSD, Win32/Votwup.W, Win32/Weelsof.B

NOD32定義ファイル:7600 (2012/10/18 19:36)
Android/Adware.Uapush.A, Android/Agent.AA, Android/Ksapp.A, JS/Kryptik.ZV, JS/Redirector.NIY, JS/TrojanDownloader.Psyme.NGC(2), MSIL/Bornkay.A, MSIL/Kryptik.FO, MSIL/LockScreen.AL, MSIL/Spy.Agent.EF (2), MSIL/Spy.Banker.AK (2), MSIL/TrojanClicker.NBR(4), PHP/PhpShell.NAI, PHP/WebShell.NAH (2), Win32/Adware.EoRezo (4), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Bicololo.T, Win32/Bifrose.NEL (2), Win32/Bifrose.NIY, Win32/CoinMiner.AJ (2), Win32/Cridex.AA, Win32/Delf.NWE (2), Win32/Delf.OGV, Win32/Delf.OHO (2), Win32/Delf.OIH, Win32/Dorkbot.B, Win32/Extats.N (2), Win32/Filecoder.Q, Win32/Hoax.ArchSMS.OD, Win32/Injector.Autoit.BL, Win32/Injector.XIP, Win32/Injector.XWB, Win32/Injector.XWC, Win32/Injector.XWD, Win32/Injector.XWE, Win32/Kryptik.ANIM, Win32/Kryptik.ANIN, Win32/Kryptik.ANIP, Win32/Kryptik.ANIQ, Win32/Kryptik.ANIR (2), Win32/LockScreen.AIV, Win32/LockScreen.AKW(2), Win32/Olmasco.AA, Win32/Poison.AJQS, Win32/PSW.Agent.NTM, Win32/PSW.LdPinch.NEL, Win32/PSW.QQPass.NNY, Win32/PSW.VB.NHJ, Win32/Qhost.OPL, Win32/Qhost.OUC, Win32/Qhost.PDQ, Win32/Remtasu.U, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spy.Banker.YMZ, Win32/Spy.Banker.YNL (2), Win32/Spy.Banker.YOH (2), Win32/Spy.Banker.YOI (2), Win32/Spy.Banker.YOJ(2), Win32/Spy.Banker.YOK (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NIW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RLN, Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.ROA, Win32/TrojanDownloader.Banload.ROB (2), Win32/TrojanDownloader.Bredolab.BX(2), Win32/TrojanDropper.Agent.PXO (2), Win32/TrojanDropper.Binder.NCE(2), Win32/TrojanDropper.Delf.OAV, Win32/TrojanDropper.Delf.OBJ (2), Win32/TrojanDropper.Small.NNB, Win32/TrojanProxy.Agent.NHE, Win32/VBObfus.DP, Win64/Simda.A (2)

NOD32定義ファイル:7599 (2012/10/18 16:46)
BAT/CoinMiner.J (3), BAT/CoinMiner.K (2), BAT/CoinMiner.L (2), BAT/CoinMiner.M (2), BAT/CoinMiner.N (2), BAT/CoinMiner.O (2), BAT/CoinMiner.P (2), BAT/CoinMiner.Q (2), BAT/CoinMiner.R (2), BAT/CoinMiner.S (2), BAT/KillWin.NCL (2), BAT/StartPage.NFB (2), MSIL/Adware.iBryte, MSIL/Hoax.ArchSMS.BJ, MSIL/Spy.Agent.EP(2), NSIS/Hoax.ArchSMS.K, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.UEA (3), Win32/AutoRun.Agent.AHF (3), Win32/AutoRun.Autoit.FQ (3), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AZF(2), Win32/Bicololo.A (3), Win32/Boaxxe.A, Win32/Boaxxe.J (11), Win32/Boaxxe.L, Win32/Caphaw.I, Win32/Fynloski.AA, Win32/HackTool.Crack.A(2), Win32/Hoax.ArchSMS.JE (2), Win32/Hoax.ArchSMS.JR, Win32/Hoax.ArchSMS.WK, Win32/Hoax.ArchSMS.WN (2), Win32/Hoax.ArchSMS.WO (2), Win32/Injector.XVK, Win32/Injector.XVU, Win32/Injector.XVV, Win32/Injector.XVW, Win32/Injector.XVX, Win32/Injector.XVY, Win32/Injector.XWA, Win32/Kelihos.E(2), Win32/KillAV.NOB, Win32/Kryptik.ANFS, Win32/Kryptik.ANHU, Win32/Kryptik.ANHV, Win32/Kryptik.ANHW, Win32/Kryptik.ANHX, Win32/Kryptik.ANHY, Win32/Kryptik.ANHZ, Win32/Kryptik.ANIA, Win32/Kryptik.ANIB, Win32/Kryptik.ANIC, Win32/Kryptik.ANID, Win32/Kryptik.ANIE, Win32/Kryptik.ANIF, Win32/Kryptik.ANIG, Win32/Kryptik.ANIH, Win32/Kryptik.ANII, Win32/Kryptik.ANIJ, Win32/Kryptik.ANIK, Win32/Kryptik.ANIL, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ALD.Gen (2), Win32/LockScreen.ANU, Win32/Lurk.AC, Win32/MBRlock.D (3), Win32/Patched.NCL, Win32/ProxyChanger.GH, Win32/PSW.Agent.NVQ, Win32/PSW.OnLineGames.QEC (3), Win32/Rbot (2), Win32/Remtasu.Y (2), Win32/Revell.NAA (2), Win32/Reveton.H, Win32/RiskWare.Crypter.F, Win32/Rodpicom.B, Win32/Rootkit.Festi.AC(4), Win32/Shutdowner.NBC, Win32/Sirefef.FJ, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.C, Win32/Spy.Delf.PEU, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NQN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/StartPage.ONY (2), Win32/TrojanClicker.Agent.NRM (2), Win32/TrojanDownloader.Autoit.NJB, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Beebone.BS, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RKX, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.VB.PZH (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PXK, Win32/TrojanDropper.VB.OHK (2), Win32/Weelsof.B

NOD32定義ファイル:7598 (2012/10/18 02:52)
JS/Exploit.Pdfka.PTM, JS/Redirector.NCH (2), JS/TrojanDownloader.Psyme.NGC, MSIL/Hoax.ArchSMS.BD (2), MSIL/Spy.Agent.EP (3), MSIL/TrojanDropper.Agent.NW, NSIS/TrojanDownloader.Agent.NLL, VBS/TrojanDownloader.Agent.NGW (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.TVV, Win32/Agent.UDZ, Win32/Agent.UEB, Win32/Agent.UEC, Win32/AutoRun.Hupigon.V, Win32/Bicololo.A(3), Win32/Bifrose (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NWE, Win32/Delf.QYO, Win32/Delf.QYP, Win32/Delf.QYQ, Win32/Delf.QYR (4), Win32/Delf.QYS (3), Win32/Dialer.Egroup, Win32/Filecoder.Q.Gen (4), Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WL, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.XVL, Win32/Injector.XVM, Win32/Injector.XVN, Win32/Injector.XVO, Win32/Injector.XVP, Win32/Injector.XVQ, Win32/Injector.XVR, Win32/Injector.XVS, Win32/Injector.XVT, Win32/IRCBot.NGZ, Win32/Kelihos.E(2), Win32/Kryptik.ANHK, Win32/Kryptik.ANHL, Win32/Kryptik.ANHM, Win32/Kryptik.ANHN, Win32/Kryptik.ANHO, Win32/Kryptik.ANHP, Win32/Kryptik.ANHQ, Win32/Kryptik.ANHR, Win32/Kryptik.ANHS, Win32/Kryptik.ANHT, Win32/LockScreen.AKW (2), Win32/LockScreen.ALD, Win32/LockScreen.AMJ, Win32/LockScreen.ANU, Win32/LockScreen.ANW (2), Win32/LockScreen.YL, Win32/Lypserat.A, Win32/Morto.A, Win32/Pepex.I(3), Win32/Poison.AJQS, Win32/Poison.NLD, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QEB, Win32/PSW.VKont.CA (2), Win32/Publedl.B, Win32/Remtasu.S, Win32/Reveton.H, Win32/Sefnit.BN (3), Win32/ServStart.BR(2), Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Sirefef.FJ, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Autoit.I (2), Win32/Spy.Banker.WEE (2), Win32/Spy.Banker.YOF (2), Win32/Spy.Banker.YOG, Win32/Spy.Chekafev.AT, Win32/Spy.KeyLogger.NXX, Win32/Spy.KeyLogger.NXY, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NQN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/Tiny.NAT (3), Win32/TrojanDownloader.Agent.RLJ, Win32/TrojanDownloader.Agent.RLK, Win32/TrojanDownloader.Agent.RLL (2), Win32/TrojanDownloader.Agent.RLM(2), Win32/TrojanDownloader.Banload.ROA, Win32/TrojanDownloader.Delf.RKV, Win32/TrojanDownloader.Delf.RKW, Win32/TrojanDownloader.Delf.RKY(2), Win32/TrojanDownloader.Delf.RKZ, Win32/TrojanDownloader.VB.PZF, Win32/TrojanDownloader.VB.PZG (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.PXN, Win32/TrojanDropper.Binder.NCD, Win32/VB.NAZ, Win32/VB.NUI, Win32/VB.QSC (3)

NOD32定義ファイル:7597 (2012/10/17 22:03)
Android/TrojanSMS.Agent.GD (2), BAT/LockScreen.A (4), JS/Exploit.Pdfka.PTL, MSIL/Mozifox.B (3), MSIL/PSW.Agent.NAP, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.NQ, VBS/Agent.NFZ, Win32/Adware.SystemSecurity.AL, Win32/Agent.OWW, Win32/Agent.PHL, Win32/Ainslot.AA (2), Win32/Bifrose, Win32/Bifrose.NMU, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.OHV(2), Win32/DNSChanger.NCH (2), Win32/Dorkbot.B (3), Win32/Farfli.AY(4), Win32/Farfli.OA, Win32/Farfli.PW (2), Win32/Hoax.ArchSMS.PD(5), Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WM, Win32/Hupigon(2), Win32/Injector.XUJ, Win32/Injector.XVE, Win32/Injector.XVF, Win32/Injector.XVG, Win32/Injector.XVH, Win32/Injector.XVI, Win32/Injector.XVJ, Win32/IRCBot.NGZ, Win32/Korplug.AA (2), Win32/Korplug.J(3), Win32/Kryptik.ANHF, Win32/Kryptik.ANHG, Win32/Kryptik.ANHH, Win32/Kryptik.ANHI, Win32/Kryptik.ANHJ, Win32/LockScreen.AKW(2), Win32/Msidebar.B, Win32/Patched.NCM, Win32/PSW.Agent.NQQ, Win32/PSW.Agent.NTM, Win32/PSW.QQPass.NNX (2), Win32/PSW.WOW.NVE, Win32/Remtasu.G, Win32/Remtasu.S, Win32/SchwarzeSonne.X, Win32/Small.NCL, Win32/Spatet.I, Win32/Spy.Agent.OBE (2), Win32/Spy.Banker.YMP, Win32/Spy.Bebloh.J, Win32/Spy.Delf.PFA, Win32/Spy.KeyLogger.NXV (2), Win32/Spy.KeyLogger.NXW, Win32/Spy.Ranbyus.I (2), Win32/Spy.Zbot.AAO, Win32/TrojanClicker.Delf.NQC (2), Win32/TrojanClicker.VB.NZO (4), Win32/TrojanClicker.VB.NZP, Win32/TrojanDownloader.Autoit.NJB, Win32/TrojanDownloader.Delf.RKT (3), Win32/TrojanDownloader.Delf.RKU(2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Zurgop.AV, Win32/VB.NAF

NOD32定義ファイル:7596 (2012/10/17 19:52)
Android/TrojanSMS.Agent.GC, IRC/SdBot (2), IRC/SdBot.AVW (2), JS/Exploit.Pdfka.PTJ, JS/Exploit.Pdfka.PTK, Win32/Adware.1ClickDownload.H, Win32/Adware.Hebogo, Win32/Adware.Kraddare.GB, Win32/Adware.MultiPlug.D, Win32/Adware.Toolbar.Webalta.AV, Win32/Adware.WinAgir.A, Win32/Agent.UDY, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Citirevo.AD (2), Win32/Delf.OIB (4), Win32/Delf.OIG, Win32/Delf.OIH, Win32/Dorkbot.B, Win32/Farfli.PV (2), Win32/Fynloski.AA (2), Win32/Gataka.C, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WG, Win32/Hoax.ArchSMS.WL, Win32/Injector.Autoit.BK, Win32/Injector.XUV, Win32/Injector.XUW, Win32/Injector.XUY, Win32/Injector.XUZ, Win32/Injector.XVA, Win32/Injector.XVB, Win32/Injector.XVC, Win32/Kryptik.ANGV, Win32/Kryptik.ANGW, Win32/Kryptik.ANGX, Win32/Kryptik.ANGY, Win32/Kryptik.ANGZ, Win32/Kryptik.ANHB, Win32/Kryptik.ANHC, Win32/Kryptik.ANHD, Win32/Kryptik.ANHE, Win32/LockScreen.ALE, Win32/LockScreen.ANR, Win32/MBRlock.D, Win32/Olmasco.W, Win32/PSW.Agent.NTM (3), Win32/PSW.Agent.NVQ (2), Win32/PSW.Papras.BX, Win32/PSW.WOW.NVE, Win32/Qbot.BB, Win32/Qhost.OUC, Win32/Rbot (3), Win32/Sirefef.EV (4), Win32/Sirefef.FJ, Win32/Small.NAG, Win32/Small.NHM (2), Win32/Spatet.A (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RKB (2), Win32/TrojanDownloader.Beebone.BR, Win32/TrojanDownloader.Delf.RJY (2), Win32/TrojanDownloader.Delf.RKC(2), Win32/TrojanDownloader.VB.PZD (2), Win32/TrojanDownloader.VB.PZE(2), Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDropper.Delf.OBI, Win32/Turkojan, Win32/Wigon.PB

NOD32定義ファイル:7595 (2012/10/17 16:35)
JS/Kryptik.ZU, MSIL/Injector.ARB, MSIL/TrojanDownloader.Agent.FL, VBS/AutoRun.HQ, Win32/Adware.SystemSecurity.AL, Win32/Agent.TUM, Win32/Agent.UDX, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (2), Win32/Bicololo.T (2), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/CoinMiner.AJ, Win32/Cridex.AA (2), Win32/Dorkbot.B (2), Win32/Filecoder.Q.Gen, Win32/Flooder.Ramagedos.H (2), Win32/Fynloski.AA(2), Win32/Injector.XUM, Win32/Injector.XUN, Win32/Injector.XUO, Win32/Injector.XUP, Win32/Injector.XUQ, Win32/Injector.XUR, Win32/Injector.XUS, Win32/Injector.XUT, Win32/Injector.XUU, Win32/Kryptik.ANGL, Win32/Kryptik.ANGM, Win32/Kryptik.ANGN, Win32/Kryptik.ANGO, Win32/Kryptik.ANGP, Win32/Kryptik.ANGQ, Win32/Kryptik.ANGR, Win32/Kryptik.ANGS, Win32/Kryptik.ANGT, Win32/Kryptik.ANGU, Win32/LockScreen.ALD, Win32/LockScreen.AMJ, Win32/LockScreen.ANK, Win32/LockScreen.ANU (2), Win32/LockScreen.ANV, Win32/ProxyChanger.GG (2), Win32/ProxyChanger.GH (2), Win32/PSW.Agent.NTM(2), Win32/PSW.Sycomp.R, Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV(2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Banker.YKM, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NRL, Win32/TrojanDownloader.Agent.RKA, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AW, Win64/Simda.A

NOD32定義ファイル:7594 (2012/10/17 09:12)
Android/Agent.Z, BAT/Qhost.NQR, MSIL/Injector.ARA, Win32/Dorkbot.B, Win32/Injector.XUL, Win32/Kryptik.ANGJ, Win32/Kryptik.ANGK

NOD32定義ファイル:7593 (2012/10/17 04:42)
Win32/Adware.SystemSecurity.AL, Win32/AutoRun.Agent.AGC, Win32/AutoRun.AntiAV.Y, Win32/Dorkbot.B, Win32/Farfli.AY (2), Win32/Injector.XUK, Win32/Kryptik.ANGI, Win32/MBRlock.D, Win32/Olmasco.AA, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Small.NHL, Win32/Wigon.PB, Win64/Simda.A (2)

NOD32定義ファイル:7592 (2012/10/17 01:19)
Android/TrojanSMS.Boxer.BN (2), HTML/Phishing.Diablo.A, MSIL/Agent.NUB, MSIL/Autorun.Agent.CI (2), MSIL/Injector.AQZ, MSIL/Spy.Agent.CP(2), NSIS/TrojanDownloader.Agent.NLJ (2), VBS/StartPage.NEY, VBS/Whitehome.B, Win32/Agent.UDV, Win32/Ainslot.AA, Win32/AutoRun.VB.AYY(2), Win32/AutoRun.VB.AZE, Win32/AutoRun.VB.YM, Win32/Bifrose.ADR, Win32/Bifrose.NEL (2), Win32/Bifrose.NMR, Win32/Bifrose.NTA (4), Win32/Cakl.NAG, Win32/Citirevo.AC (2), Win32/Citirevo.AD (2), Win32/Conedex.M, Win32/Conedex.N, Win32/Conedex.O, Win32/Delf.AKA, Win32/Delf.NVC, Win32/Delf.QYM (2), Win32/Delf.QYN, Win32/Dorkbot.B, Win32/Filecoder.AK.Gen, Win32/Fynloski.AA (4), Win32/Hupigon, Win32/Hupigon.NXE (2), Win32/Injector.XUF, Win32/Injector.XUG, Win32/Injector.XUH, Win32/Injector.XUI, Win32/Kelihos.E, Win32/KillAV.NPA(2), Win32/Kryptik.ANFT, Win32/Kryptik.ANFU, Win32/Kryptik.ANFV, Win32/Kryptik.ANFW, Win32/Kryptik.ANFX, Win32/Kryptik.ANFY, Win32/Kryptik.ANFZ, Win32/Kryptik.ANGA, Win32/Kryptik.ANGB, Win32/Kryptik.ANGC, Win32/Kryptik.ANGD, Win32/Kryptik.ANGF, Win32/Kryptik.ANGG, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/Poison.NAE, Win32/Prosti.C, Win32/ProxyChanger.DX, Win32/Qhost, Win32/Qhost.OTV, Win32/Qhost.OUB (2), Win32/Redosdru.GL, Win32/Remtasu.Y, Win32/Reveton.H, Win32/Soduc.A (2), Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Bancos.OQR, Win32/Spy.ProAgent.NAD, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NGZ (6), Win32/Spy.VB.NMW (2), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (3), Win32/SubWar.A, Win32/TrojanClicker.VB.NZN, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PNK, Win32/TrojanDownloader.Small.PNL (3), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.PXE, Win32/TrojanDropper.Delf.OBG, Win32/TrojanDropper.Delf.OBH (2), Win32/TrojanDropper.VB.OGY (3), Win32/TrojanDropper.VB.OHE, Win32/TrojanDropper.VB.OHF, Win32/TrojanDropper.VB.OHG, Win32/TrojanDropper.VB.OHH, Win32/TrojanDropper.VB.OHI, Win32/TrojanDropper.VB.OHJ, Win32/TrojanDropper.VB.OHM(3), Win32/TrojanDropper.VB.OHN, Win32/TrojanDropper.VB.OHO, Win32/TrojanDropper.VB.OHP (2), Win32/Turkojan (2), Win32/VB.NUD (2), Win32/VB.NUE, Win32/VB.QRK (3), Win32/Wigon.PB, Win64/Conedex.F

NOD32定義ファイル:7591 (2012/10/16 21:03)
Agent.NAB, ALS/Bursted.AI, IRC/SdBot, IRC/SdBot.AVW (2), JS/Exploit.Pdfka.PTI, JS/Kryptik.ZT, MSIL/CoinMiner.Q, MSIL/Spy.Agent.CP, MSIL/TrojanDropper.Agent.NV, SWF/Exploit.CVE-2012-1535.B, VBS/Agent.NCM, Win32/Adware.Alibabar, Win32/Adware.SystemSecurity.AL, Win32/Agent.PDK, Win32/Agobot (2), Win32/Ainslot.AA, Win32/AutoRun.Delf.ND(2), Win32/Bicololo.A, Win32/Bifrose (2), Win32/Bifrose.E (2), Win32/Bifrose.NTA (3), Win32/Citirevo.AC, Win32/Citirevo.AD (2), Win32/Cridex.AA, Win32/Delf.NVC (3), Win32/Fynloski.AA (6), Win32/HacDef, Win32/Injector.Autoit.BJ, Win32/Injector.XTC, Win32/Injector.XTG, Win32/Injector.XTT, Win32/Injector.XTU, Win32/Injector.XTV, Win32/Injector.XTW, Win32/Injector.XTX, Win32/Injector.XTY, Win32/Injector.XTZ, Win32/Injector.XUA, Win32/Injector.XUB, Win32/Injector.XUC, Win32/Injector.XUD, Win32/IRCBot.NFM, Win32/IRCBot.NHE, Win32/Korplug.A (22), Win32/Korplug.L (3), Win32/Korplug.M (3), Win32/Korplug.N (3), Win32/Korplug.O, Win32/Korplug.P (2), Win32/Korplug.Q(3), Win32/Korplug.R (2), Win32/Korplug.S (3), Win32/Korplug.T(3), Win32/Korplug.U (2), Win32/Korplug.V (2), Win32/Korplug.W (3), Win32/Korplug.X, Win32/Korplug.Y, Win32/Korplug.Z (3), Win32/Kousbot.A(7), Win32/Kryptik.ANFL, Win32/Kryptik.ANFM, Win32/Kryptik.ANFN, Win32/Kryptik.ANFO, Win32/Kryptik.ANFP, Win32/Kryptik.ANFR, Win32/Poison.NAE (2), Win32/ProxyChanger.GF, Win32/PSW.Agent.NTM, Win32/PSW.VB.NJW, Win32/Rbot (6), Win32/Redosdru.JN, Win32/Remtasu.Y(2), Win32/Reveton.H (2), Win32/Rodpicom.B (2), Win32/Spatet.A (7), Win32/Spy.Agent.OBD, Win32/Spy.KeyLogger.NXO (2), Win32/Spy.KeyLogger.NXP(2), Win32/Spy.KeyLogger.NXQ (2), Win32/Spy.KeyLogger.NXR(2), Win32/Spy.KeyLogger.NXS (2), Win32/Spy.KeyLogger.NXT (2), Win32/Spy.KeyLogger.NXU (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NQH, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Banload.RNW (2), Win32/TrojanDownloader.Banload.RNX (2), Win32/TrojanDownloader.Banload.RNY(2), Win32/TrojanDropper.Agent.OVC, Win32/TrojanDropper.Agent.PXF, Win32/TrojanDropper.Agent.PXI, Win32/TrojanDropper.Agent.PXJ, Win32/TrojanDropper.Agent.PXL (2), Win32/TrojanDropper.Agent.PXM (2), Win32/TrojanDropper.Binder.NCC (2), Win32/TrojanDropper.Delf.JZ, Win32/TrojanDropper.FlyStudio.AT (2), Win32/TrojanDropper.VB.OHD, Win32/TrojanDropper.VB.OHL (2), Win32/TrojanDropper.VB.OHM (2), Win32/VB.NUG

NOD32定義ファイル:7590 (2012/10/16 18:04)
JS/Exploit.Pdfka.PTH, MSIL/Kujnalod.A (2), MSIL/LockScreen.AK (2), NSIS/TrojanDropper.Agent.AD, Win32/Bicololo.A (4), Win32/Delf.OHO(2), Win32/Dorkbot.B, Win32/Extats.N (4), Win32/Injector.Autoit.BH, Win32/Injector.Autoit.BI, Win32/Injector.XTR, Win32/Injector.XTS, Win32/Kelihos.E, Win32/Kryptik.ANFK, Win32/LockScreen.ALD(2), Win32/Sirefef.FJ, Win32/Spatet.I, Win32/Spy.Banker.YOE, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RS (2), Win32/TrojanDownloader.Banload.RNT (2), Win32/TrojanDownloader.Banload.RNV, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanProxy.Agent.NJC, Win32/VB.QMS

NOD32定義ファイル:7589 (2012/10/16 16:33)
Java/Exploit.CVE-2012-0507.DX (3), MSIL/Injector.AQX, MSIL/Injector.AQY, MSIL/Spy.Agent.EF, OSX/Agent.AB (3), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Qhost.AD, Win32/Bflient.K (2), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B(2), Win32/Fynloski.AA (3), Win32/Injector.XTK, Win32/Injector.XTL, Win32/Injector.XTM, Win32/Injector.XTN, Win32/Injector.XTO, Win32/Injector.XTP, Win32/Injector.XTQ, Win32/Kelihos.E, Win32/Kryptik.ANEW, Win32/Kryptik.ANEX, Win32/Kryptik.ANEY, Win32/Kryptik.ANEZ, Win32/Kryptik.ANFA, Win32/Kryptik.ANFB, Win32/Kryptik.ANFC, Win32/Kryptik.ANFD, Win32/Kryptik.ANFE, Win32/Kryptik.ANFF, Win32/Kryptik.ANFG, Win32/Kryptik.ANFH, Win32/Kryptik.ANFI, Win32/Kryptik.ANFJ, Win32/LockScreen.ALD, Win32/LockScreen.ALY, Win32/LockScreen.ANO (3), Win32/LockScreen.ANV (3), Win32/Mishigy.AA, Win32/PSW.Agent.NTM (6), Win32/Qbot.BB, Win32/Reveton.H, Win32/Sirefef.EV(4), Win32/Small.NHI, Win32/Spatet.A (4), Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.YOC, Win32/Spy.Banker.YOD(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RNU(2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Zurgop.AW (2)

NOD32定義ファイル:7588 (2012/10/16 02:58)
BAT/Autorun.ED (4), iOS/Ikee.C, JS/Kryptik.ZS, MSIL/Agent.DH(2), Win32/Adware.HDDRescue.AB, Win32/Agent.PHK, Win32/Agent.TCD(3), Win32/Agent.UAK, Win32/Agent.UDW, Win32/AutoRun.Spy.Banker.M, Win32/BHO.OFE, Win32/Bicololo.A (2), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Filecoder.AK (2), Win32/Filecoder.Q.Gen, Win32/Fynloski.AA, Win32/Injector.Autoit.BG, Win32/Injector.XQW, Win32/Injector.XTF, Win32/Injector.XTH, Win32/Injector.XTI, Win32/Injector.XTJ, Win32/Kelihos.E, Win32/Kryptik.ANES, Win32/Kryptik.ANET, Win32/Kryptik.ANEU, Win32/Kryptik.ANEV, Win32/LockScreen.ANU, Win32/LockScreen.YL, Win32/MiniFlame.A (10), Win32/Ponmocup.AA (6), Win32/Ponmocup.EW, Win32/PSW.Agent.NVP, Win32/Rbot, Win32/Reveton.H, Win32/Slogad.C (2), Win32/Spatet.I, Win32/Spy.Agent.OBC (2), Win32/Spy.Banker.YOB (2), Win32/Spy.Gauss.A, Win32/Spy.VB.NQD, Win32/Spy.VB.NQE, Win32/Spy.VB.NQL(3), Win32/Spy.Zbot.AAO (4), Win32/TrojanDownloader.Agent.RKA (3), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Zortob.B, Win32/VB.QBG

NOD32定義ファイル:7587 (2012/10/15 23:39)
Android/Ackposts.B (2), Android/Adware.AirPush.F, Android/Nandrobox.E (2), Android/TrojanSMS.Agent.GB (2), IRC/SdBot, JS/Exploit.Pdfka.PTG, JS/Kryptik.ZQ, JS/Kryptik.ZR, LNK/Agent.D, MSIL/Agent.DG (2), MSIL/Bladabindi.A (2), MSIL/LockScreen.AJ, MSIL/PSW.Agent.NFL, MSIL/Spy.Agent.CP, MSIL/Spy.Keylogger.GK, MSIL/TrojanDownloader.Small.AX (2), NSIS/TrojanClicker.Agent.BY (4), OSX/HellRTS.AD, SWF/TrojanDownloader.Esaprof.E, Win32/AdProt.AR, Win32/Adware.1ClickDownload.H, Win32/Adware.SystemSecurity.AL(3), Win32/Agent.DRM (3), Win32/Agent.PHK (3), Win32/Agent.UDT, Win32/Agent.UDU, Win32/AutoRun.Spy.Banker.M, Win32/BHO.NXQ, Win32/BHO.OFD(2), Win32/Bicololo.A (3), Win32/Bifrose.NTA (2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Cridex.AA (2), Win32/Delf.OIB (2), Win32/Delf.QYL(2), Win32/Dorkbot.B (4), Win32/Injector.Autoit.BF, Win32/Injector.XSU, Win32/Injector.XSV, Win32/Injector.XSW, Win32/Injector.XSX, Win32/Injector.XSY, Win32/Injector.XSZ, Win32/Injector.XTA, Win32/Injector.XTB, Win32/Injector.XTD, Win32/Injector.XTE, Win32/IRCBot.NFM, Win32/Kryptik.ANEI, Win32/Kryptik.ANEJ, Win32/Kryptik.ANEK, Win32/Kryptik.ANEL, Win32/Kryptik.ANEM, Win32/Kryptik.ANEN, Win32/Kryptik.ANEO, Win32/Kryptik.ANEP, Win32/Kryptik.ANEQ, Win32/Kryptik.ANER, Win32/LockScreen.AGU, Win32/LockScreen.AKW (4), Win32/Olmarik.AVP, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NVP, Win32/PSW.Delf.OEJ, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OZL, Win32/Qbot.BB, Win32/Qhost.OPL, Win32/Qhost.OQT, Win32/Qhost.OUA (2), Win32/Qhost.PDQ, Win32/Rbot (4), Win32/Rbot.NAD, Win32/Rodpicom.B, Win32/Rootkit.Kryptik.PM, Win32/Roueshi.AA, Win32/Roueshi.AB, Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Spabot.NAO, Win32/Spatet.A, Win32/Spy.Banker.YOA, Win32/Spy.ProKeylogger.NAB, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C, Win32/Spy.VB.NNI, Win32/Spy.VB.NQB, Win32/Spy.VB.NQC (3), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ZR (5), Win32/SpyVoltar.A, Win32/Tofsee.AI (2), Win32/TrojanClicker.BHO.NDA, Win32/TrojanDownloader.Banload.RNT, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNI, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV(2), Win32/TrojanDropper.Delf.OBF, Win32/TrojanDropper.VB.OGQ, Win32/TrojanDropper.VB.OGS (2), Win32/TrojanDropper.VB.OGZ (2), Win32/TrojanDropper.VB.OHA (2), Win32/TrojanProxy.Agent.NEL, Win32/TrojanProxy.Dlena.NAU (2), Win32/VB.NUH (2), Win32/VB.QRO, Win32/Wigon.PB

NOD32定義ファイル:7586 (2012/10/15 19:22)
JS/Exploit.Pdfka.PPK, JS/Kryptik.ZP, MSIL/Kryptik.FN, MSIL/Spy.Keylogger.GJ(4), MSIL/TrojanDownloader.Agent.FK, PHP/PSW.Agent.AZ, Win32/Adware.Kraddare(2), Win32/Adware.SystemSecurity.AL, Win32/Agent.PHA, Win32/Agent.PHJ(2), Win32/Agent.UDS, Win32/Bflient.K, Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/CoinMiner.AN, Win32/Delf.OGV, Win32/Dorkbot.B (4), Win32/Farfli.AY (29), Win32/Fynloski.AA (2), Win32/Injector.Autoit.BE, Win32/Injector.XQU.Gen, Win32/Injector.XSN, Win32/Injector.XSO, Win32/Injector.XSP, Win32/Injector.XSQ, Win32/Injector.XSR, Win32/Injector.XSS, Win32/Injector.XST (2), Win32/IRCBot.NHH(4), Win32/Kryptik.ANDN, Win32/Kryptik.ANDY, Win32/Kryptik.ANDZ, Win32/Kryptik.ANEA, Win32/Kryptik.ANEB, Win32/Kryptik.ANEC, Win32/Kryptik.ANED, Win32/Kryptik.ANEE, Win32/Kryptik.ANEF, Win32/Kryptik.ANEG, Win32/Kryptik.ANEH, Win32/LockScreen.AGU(3), Win32/LockScreen.AKT, Win32/LockScreen.AMJ, Win32/Poison, Win32/PSW.Agent.NTM (2), Win32/PSW.LdPinch.NMW, Win32/PSW.LdPinch.NMX, Win32/PSW.LdPinch.NMY, Win32/PSW.LdPinch.NMZ, Win32/PSW.LdPinch.NNA, Win32/PSW.OnLineGames.PYU (2), Win32/PSW.OnLineGames.PZJ, Win32/PSW.OnLineGames.QDM (2), Win32/PSW.OnLineGames.QEA, Win32/PSW.WOW.NVE (2), Win32/RiskWare.HackAV.KA, Win32/Rodpicom.B, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV(5), Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Banker.YNZ (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Banload.RJY, Win32/TrojanDownloader.Banload.RMF (2), Win32/TrojanDownloader.Banload.RMG (2), Win32/TrojanDownloader.Banload.RMH(2), Win32/TrojanDownloader.Banload.RMN, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RKS (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OBF, Win32/TrojanDropper.Exebundle.C (2), Win32/TrojanDropper.Small.TO, Win64/Simda.A (2)

NOD32定義ファイル:7584 (2012/10/15 04:43)
Java/Exploit.Agent.NDM (4), MSIL/LockScreen.AH (2), MSIL/LockScreen.AI, MSIL/Rabasheeta.A, Win32/Adware.OneStep (2), Win32/Adware.SystemSecurity.AL(2), Win32/Agent.PHI (2), Win32/AutoRun.Qhost.AD, Win32/Bandok.NAH, Win32/Dorkbot.B, Win32/Injector.XSB, Win32/Injector.XSC, Win32/Injector.XSD, Win32/Kelihos.E (2), Win32/Kryptik.ANDD, Win32/Kryptik.ANDE, Win32/Kryptik.ANDF, Win32/Kryptik.ANDH, Win32/Kryptik.ANDI, Win32/Kryptik.ANDJ, Win32/LockScreen.AKW, Win32/Ponmocup.AA, Win32/Sirefef.FJ(4), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.KeyLogger.NXN (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Prodatect.BL, Win32/Weelsof.B

NOD32定義ファイル:7583 (2012/10/14 21:37)
MSIL/Hoax.ArchSMS.BD, MSIL/Hoax.ArchSMS.BI, Win32/Agent.PEP, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.WG, Win32/Injector.XRY, Win32/Injector.XRZ, Win32/Injector.XSA, Win32/Kryptik.ANCZ, Win32/Kryptik.ANDA, Win32/Kryptik.ANDB, Win32/Kryptik.ANDC, Win32/LockScreen.AKW, Win32/Reveton.H (2), Win32/Rodpicom.B (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAQ, Win32/Weelsof.B (2), X97M/Mailcab.A

NOD32定義ファイル:7582 (2012/10/14 19:51)
Escop.E, Java/Jacksbot.A (12), Laroux.JA, MSIL/Injector.AQW, MSIL/Roxin.B(2), MSIL/TrojanClicker.Agent.NAF, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.OVR, Win32/AutoRun.IRCBot.DL, Win32/Bicololo.A (3), Win32/FlyStudio.AI, Win32/FlyStudio.AI.Gen, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.OD, Win32/Injector.XRL(2), Win32/Injector.XRM, Win32/Injector.XRN, Win32/Injector.XRO, Win32/Injector.XRP, Win32/Injector.XRQ (2), Win32/Injector.XRR, Win32/Injector.XRS, Win32/Injector.XRT, Win32/Injector.XRU, Win32/Injector.XRV, Win32/Injector.XRW, Win32/Injector.XRX, Win32/IRCBot.NHG(2), Win32/Kelihos.E (4), Win32/Kryptik.ANCR, Win32/Kryptik.ANCS, Win32/Kryptik.ANCT, Win32/Kryptik.ANCU, Win32/Kryptik.ANCV, Win32/Kryptik.ANCW, Win32/Kryptik.ANCX, Win32/Kryptik.ANCY, Win32/LockScreen.AGU (2), Win32/LockScreen.AKU, Win32/LockScreen.AKW(2), Win32/LockScreen.ALD, Win32/LockScreen.AMJ, Win32/LockScreen.ANO(3), Win32/LockScreen.ANT (5), Win32/Pronny.FP, Win32/Pronny.FQ, Win32/Pronny.FR, Win32/PSW.Agent.NTM, Win32/Reveton.H, Win32/Rodpicom.A(3), Win32/Sazoora.A, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Small.NHK, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (3), Win32/StartPage.NYK, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Beebone.BQ, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Small.PNE, Win32/TrojanDownloader.Small.PNJ (2), Win32/Weelsof.B, Win64/Kryptik.I, Win64/Simda.A (2), Win64/Weelsof.A

NOD32定義ファイル:7581 (2012/10/14 03:05)
Java/Jacksbot.A (3), MSIL/Spy.Agent.EF, Win32/Adware.HDDRescue.AB(2), Win32/Citirevo.AC, Win32/Citirevo.AD (2), Win32/Injector.XRI, Win32/Injector.XRJ, Win32/Injector.XRK, Win32/Kryptik.ANCN, Win32/Kryptik.ANCO, Win32/Kryptik.ANCP, Win32/Kryptik.ANCQ, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ANO, Win32/MBRlock.D, Win32/Ponmocup.AA (8), Win32/Ramnit.F, Win32/Rbot, Win32/Reveton.H (3), Win32/Rootkit.Kryptik.PL, Win32/Sirefef.DA, Win32/Sirefef.EV (6), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.VB.PGK, Win32/VB.QSA

NOD32定義ファイル:7580 (2012/10/13 19:27)
MSIL/Agent.NUO, MSIL/Bladabindi.B (2), MSIL/Injector.AQV, MSIL/Spy.Agent.DZ, MSIL/Spy.Agent.EF, MSIL/TrojanDownloader.Agent.FJ(2), MSIL/TrojanDropper.Agent.NU (2), Win32/Adware.SystemSecurity.AL (2), Win32/AutoRun.Delf.CC, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL(2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.IU (3), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (6), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/CoinMiner.AN, Win32/Cridex.AA, Win32/Dedler.NAI, Win32/Delf.OGC, Win32/Delf.OGJ, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Farfli.FX, Win32/Farfli.KD, Win32/Fynloski.AA (2), Win32/Injector.XRA, Win32/Injector.XRB, Win32/Injector.XRC, Win32/Injector.XRD, Win32/Injector.XRE (2), Win32/Injector.XRF, Win32/Injector.XRG, Win32/Injector.XRH, Win32/IRCBot.NHE, Win32/Kelihos.E, Win32/Kryptik.ANCB, Win32/Kryptik.ANCC, Win32/Kryptik.ANCD, Win32/Kryptik.ANCE, Win32/Kryptik.ANCF, Win32/Kryptik.ANCG, Win32/Kryptik.ANCH, Win32/Kryptik.ANCI, Win32/Kryptik.ANCJ, Win32/Kryptik.ANCK, Win32/Kryptik.ANCL, Win32/Kryptik.ANCM, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW (3), Win32/LockScreen.ALD, Win32/LockScreen.AMH, Win32/LockScreen.ANO, Win32/MBRlock.D (4), Win32/Olmasco.AA, Win32/PcClient.NIH (2), Win32/Poison (2), Win32/Poison.NAI, Win32/Pronny.FO, Win32/PSW.Delf.OEI (2), Win32/Qbot.BB, Win32/Quervar.E, Win32/Rbot (5), Win32/Reveton.H (2), Win32/Rootkit.Kryptik.PK, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spatet.A(4), Win32/Spatet.AA, Win32/Spatet.I (4), Win32/Spy.Bancos.OQK (3), Win32/Spy.Bancos.OQL, Win32/Spy.Banker.XYY (2), Win32/Spy.Banker.YMD, Win32/Spy.Banker.YNX (2), Win32/Spy.Banker.YNY (2), Win32/Spy.Delf.OJR (2), Win32/Spy.Delf.PEZ (2), Win32/Spy.KeyLogger.NXM (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (4), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NRK (3), Win32/TrojanClicker.Autoit.NCH, Win32/TrojanClicker.VB.NZI (3), Win32/TrojanDownloader.Banload.RCI (2), Win32/TrojanDownloader.Banload.RMA, Win32/TrojanDownloader.Banload.RMP, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Delf.RJR, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AW, Win64/Kryptik.H, Win64/Olmasco.AA, Win64/Simda.A (2), Win64/Sirefef.AP

NOD32定義ファイル:7579 (2012/10/13 09:55)
Win32/Dorkbot.B, Win32/Injector.XQZ, Win32/Kryptik.ANBT, Win32/Kryptik.ANBU, Win32/Kryptik.ANBV, Win32/Kryptik.ANBW, Win32/Kryptik.ANBX, Win32/Kryptik.ANBY, Win32/Kryptik.ANBZ, Win32/Kryptik.ANCA, Win32/Ramnit.AJ.Gen, Win32/TrojanDownloader.Tracur.O

NOD32定義ファイル:7578 (2012/10/13 02:43)
Java/Exploit.CVE-2012-1723.CQ, Java/Exploit.CVE-2012-4681.BD, Java/Exploit.CVE-2012-4681.BE, MSIL/Injector.AQU, Win32/Agent.PGM (4), Win32/BHO.OEI, Win32/Citirevo.AC (2), Win32/Citirevo.AD (2), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.XQV, Win32/Injector.XQX, Win32/Injector.XQY, Win32/Kryptik.ANBM, Win32/Kryptik.ANBR, Win32/Kryptik.ANBS, Win32/Poison.NDR, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Remtasu.F, Win32/Spatet.I (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YKM, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RNS(3), Win32/TrojanDownloader.Vespula.AY (2)

NOD32定義ファイル:7577 (2012/10/12 23:21)
Java/Exploit.CVE-2012-1723.CP, JS/Exploit.Pdfka.PTD, JS/Exploit.Pdfka.PTE, JS/Exploit.Pdfka.PTF (2), MSIL/Agent.NUN (4), MSIL/Injector.AQT, MSIL/PSW.Steam.AG, VBS/Agent.NCL, Win32/Adware.HDDRescue.AB(2), Win32/Adware.Kraddare.GA, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AV, Win32/Agent.SLA, Win32/Agent.TCD, Win32/Agent.UDR (3), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AZD, Win32/AutoRun.VB.XW, Win32/Citirevo.AC, Win32/CrazyPrier.B, Win32/Cridex.AA, Win32/Delf.PVM (2), Win32/Delf.QYJ (2), Win32/Delf.QYK, Win32/Dorkbot.B (3), Win32/Filecoder.NAI(3), Win32/Floxif.D, Win32/Hoax.ArchSMS.OD, Win32/Injector.Autoit.BD, Win32/Injector.XQM, Win32/Injector.XQN, Win32/Injector.XQO, Win32/Injector.XQP, Win32/Injector.XQQ, Win32/Injector.XQR, Win32/Injector.XQS, Win32/Injector.XQT, Win32/Kryptik.ANBN, Win32/Kryptik.ANBO, Win32/Kryptik.ANBP, Win32/Kryptik.ANBQ, Win32/Lakcar.A, Win32/LockScreen.ALE, Win32/LockScreen.AMJ, Win32/LockScreen.ANO, Win32/Ponmocup.AA, Win32/PSW.Agent.NTM (2), Win32/Qhost.OPL, Win32/Qhost.OTY(2), Win32/Rammstein.P, Win32/Rbot (8), Win32/Rbot.NAD, Win32/Rbot.NAN, Win32/Reveton.H, Win32/Sality.NCK.Gen, Win32/Simda.D, Win32/Simda.P, Win32/Slenfbot.AO, Win32/Small.NHI, Win32/Spatet.A (2), Win32/Spatet.AA(2), Win32/Spatet.I, Win32/Spy.Agent.OAV, Win32/Spy.Agent.OBB, Win32/Spy.Banker.YMT (4), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RNR (2), Win32/TrojanDownloader.Small.PNG, Win32/TrojanDownloader.Tracur.I, Win32/TrojanDownloader.VB.PYV, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Delf.OBD, Win32/TrojanDropper.Delf.OBE, Win32/TrojanDropper.Joiner.NAK, Win32/TrojanDropper.VB.OHB (2), Win32/TrojanDropper.VB.OHC, Win32/TrojanDropper.Yabinder.D (3), Win32/Wapomi.AS, Win32/Wigon.PB

NOD32定義ファイル:7576 (2012/10/12 20:36)
JS/Kryptik.ZN, JS/Proslikefan.B (2), MSIL/Agent.NUK (2), MSIL/Agent.NUM (2), MSIL/Injector.AQQ, MSIL/Injector.AQS, MSIL/Packed.EzirizNetReactor.E, VBS/Agent.NCL, Win32/Adware.SystemSecurity.AL(2), Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.TZP, Win32/Ainslot.AA, Win32/AutoRun.Agent.AGC, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.R, Win32/BHO.OEI(2), Win32/Caphaw.I, Win32/Chir.G (44), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/CoinMiner.AN, Win32/Delf.OGV (2), Win32/Farfli.OY, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Injector.XQC, Win32/Injector.XQD, Win32/Injector.XQE, Win32/Injector.XQF, Win32/Injector.XQG, Win32/Injector.XQH, Win32/Injector.XQI, Win32/Injector.XQJ, Win32/Injector.XQK, Win32/Injector.XQL, Win32/Korplug.A, Win32/Kryptik.ANAQ, Win32/Kryptik.ANAS, Win32/Kryptik.ANAT, Win32/Kryptik.ANAU, Win32/Kryptik.ANAV, Win32/Kryptik.ANAW, Win32/Kryptik.ANAX, Win32/Kryptik.ANAY, Win32/Kryptik.ANAZ, Win32/Kryptik.ANBA, Win32/Kryptik.ANBB, Win32/Kryptik.ANBC, Win32/Kryptik.ANBD, Win32/Kryptik.ANBE, Win32/Kryptik.ANBF, Win32/Kryptik.ANBH, Win32/Kryptik.ANBI, Win32/Kryptik.ANBJ, Win32/Kryptik.ANBK, Win32/Kryptik.ANBL, Win32/LockScreen.AKW, Win32/LockScreen.ANR, Win32/MBRlock.D (3), Win32/Parite.A, Win32/PSW.VB.NIS, Win32/Qbot.BB, Win32/Rbot, Win32/Reveton.H, Win32/Rootkit.Kryptik.PI, Win32/Rootkit.Kryptik.PJ, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.M(2), Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Small.PNI (2), Win32/TrojanDownloader.Wauchos.A (4), Win32/VB.NUF (2), Win32/VB.OAI, Win32/Wapprox.B, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7575 (2012/10/12 17:02)
HTML/Phishing.CSOB.A, JS/Kryptik.ZL, JS/Proslikefan.A (2), MSIL/LockScreen.AG(2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/AutoRun.Agent.AGC, Win32/Bicololo.A (3), Win32/Boaxxe.A (2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Conedex.L, Win32/Cridex.AA(2), Win32/Dorkbot.A, Win32/Dorkbot.B (4), Win32/Fynloski.AA, Win32/Injector.XPV, Win32/Injector.XPW, Win32/Injector.XPX, Win32/Injector.XPY, Win32/Injector.XPZ, Win32/Injector.XQA, Win32/Injector.XQB, Win32/Kelihos.E (2), Win32/Kryptik.ANAH, Win32/Kryptik.ANAI, Win32/Kryptik.ANAJ, Win32/Kryptik.ANAK, Win32/Kryptik.ANAL, Win32/Kryptik.ANAM, Win32/Kryptik.ANAN, Win32/Kryptik.ANAO, Win32/Kryptik.ANAP, Win32/Kryptik.ANAR, Win32/LockScreen.AKT, Win32/LockScreen.ALD, Win32/LockScreen.AMJ, Win32/LockScreen.ANO, Win32/Lurk.AC, Win32/MBRlock.D (2), Win32/Olmarik.AYD, Win32/Pronny.FN, Win32/PSW.Agent.NTM, Win32/PSW.Papras.BW, Win32/Qbot.BB, Win32/Reveton.H, Win32/Rodpicom.A, Win32/Sirefef.EV (2), Win32/Slenfbot.AD(2), Win32/SpamTool.Tedroo.AS, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Banker.XRJ, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RMB, Win32/TrojanDownloader.Beebone.BP, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNI, Win32/Weelsof.B (3), Win64/Sirefef.AH

NOD32定義ファイル:7574 (2012/10/12 02:14)
BAT/KillFiles.NFU, BAT/KillWin.NCI, BAT/KillWin.NCJ, BAT/Runner.Q, IRC/SdBot (3), JS/Kryptik.ZK, MSIL/PSW.Agent.NGT, MSIL/PSW.Agent.NGU, MSIL/Spammer.Agent.B, NSIS/TrojanDownloader.Agent.NKG, NSIS/TrojanDownloader.Agent.NLF (2), RAR/TrojanDownloader.Agent.K, VBS/Agent.NFY, VBS/KillAV.NAD, VBS/TrojanDownloader.Agent.NGV (2), Win32/Adware.1ClickDownload.G (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.WinAgir (4), Win32/Agent.QDS, Win32/Agent.UDQ, Win32/AHK.O (2), Win32/AHK.P (4), Win32/Autoit.I (2), Win32/Autoit.IG (2), Win32/Autoit.J(2), Win32/Autoit.NLA (2), Win32/Autoit.NLD (2), Win32/Autoit.NLE (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.R, Win32/Bflient.K, Win32/Bflient.Y, Win32/Bicololo.A (3), Win32/Bifrose.NTA (2), Win32/CrazyPrier.B, Win32/Cridex.AA (2), Win32/Delf.NVC, Win32/Exploit.CVE-2012-0158.AE, Win32/Exploit.DComRpc.C, Win32/FunLove.4070.C, Win32/Injector.XPR, Win32/Injector.XPS, Win32/Injector.XPT, Win32/Injector.XPU, Win32/IRCBot.NGT, Win32/IRCBot.NGX (2), Win32/Kelihos.E (3), Win32/KillAV.NOY (2), Win32/KillProc.NBH (2), Win32/KillProc.NBI (2), Win32/KillProc.NBJ(2), Win32/Kryptik.AMIQ, Win32/Kryptik.ANAE, Win32/Kryptik.ANAG, Win32/Mytob.NO, Win32/Olmarik.AYI (2), Win32/Parite.A, Win32/Polip.B, Win32/Ponmocup.AA (2), Win32/ProxyChanger.FX (4), Win32/PSW.Autoit.P(2), Win32/PSW.Autoit.Q (2), Win32/PSW.Autoit.R (2), Win32/PSW.Delf.OEH, Win32/RJump.A, Win32/Scano.NBN, Win32/Slenfbot.AO, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Autoit.G (2), Win32/Spy.Autoit.H (2), Win32/Spy.Bebloh.H, Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NWU (2), Win32/Spy.KeyLogger.NXE (2), Win32/Spy.Zbot.AAN (3), Win32/StartPage.ONJ(2), Win32/StartPage.ONP (2), Win32/SubWar.B, Win32/Tophos.A (2), Win32/TrojanClicker.Autoit.NCE (4), Win32/TrojanClicker.Autoit.NCG (3), Win32/TrojanDownloader.Autoit.NIX (2), Win32/TrojanDownloader.Autoit.NIY(2), Win32/TrojanDownloader.Autoit.NIZ (2), Win32/TrojanDownloader.Autoit.NJA(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (7), Win32/TrojanDropper.Autoit.BA (2), Win32/Trustezeb.C, Win32/Wapomi.AT (4), Win64/Olmarik.AQ, Win64/TrojanDownloader.Necurs.G

NOD32定義ファイル:7573 (2012/10/11 22:41)
Android/TrojanSMS.Agent.GA (4), BAT/Agent.NOL, BAT/Agent.NOM, Java/TrojanDownloader.Agent.NEY (3), JS/Exploit.Agent.NDK, JS/Kryptik.ZH, MSIL/Agent.BO, MSIL/Injector.AQR, MSIL/Spy.Agent.EO, MSIL/Spy.Keylogger.GI, MSIL/TrojanDownloader.Agent.FI (2), MSIL/TrojanDownloader.Banload.G(2), VBS/Agent.AI, VBS/Agent.NCK, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Agent.UDP (4), Win32/Anilogo, Win32/AutoRun.KS, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Crosser.A, Win32/Crosser.B, Win32/Delf.QYI, Win32/Dorkbot.B, Win32/Fontra.NAB, Win32/Goblin.I, Win32/Injector.XPP, Win32/Injector.XPQ, Win32/IRC.Autoit.A (2), Win32/Jeefo.A, Win32/Kryptik.AMZW, Win32/Kryptik.AMZX, Win32/Kryptik.AMZY, Win32/Kryptik.AMZZ, Win32/Kryptik.ANAA, Win32/Kryptik.ANAB, Win32/Kryptik.ANAC, Win32/Kryptik.ANAD, Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.ANR, Win32/Moncher.C, Win32/Mypis.AR, Win32/Neshta.A (3), Win32/Obfuscated.NFH, Win32/PcClient.NGZ, Win32/Qhost, Win32/Rammstein.P, Win32/Ramnit.A, Win32/Reveton.H (2), Win32/RJump.H, Win32/Savage.NAB (2), Win32/Sirefef.EV(2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.YNW(2), Win32/Spy.ProKeylogger.NAB, Win32/Spy.SCKeyLog.NAE, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PNH (3), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.PXG (2), Win32/TrojanDropper.Agent.PXH, Win32/VB.NDN, Win32/Whiteice.B

NOD32定義ファイル:7572 (2012/10/11 19:59)
Android/TrojanSMS.Agent.FZ (2), BAT/Agent.NOK, IRC/SdBot.AVW, JS/Kryptik.ZI, JS/Kryptik.ZJ, JS/TrojanDownloader.Agent.NYE, MSIL/Agent.DF (2), MSIL/Injector.AQP, MSIL/Packed.EzirizNetReactor.D, MSIL/PSW.Agent.NGL, MSIL/Rabasheeta.A (2), MSIL/TrojanDropper.Agent.DT, OSX/Rootkit.Rubilyn.A (2), VBS/Agent.NCK, Win32/Adware.Toolbar.Webalta.AV, Win32/Adware.WinAgir, Win32/Agent.PGB, Win32/Agent.PGL (2), Win32/Agent.QDS(3), Win32/Agent.UDL (4), Win32/Agent.UDM (4), Win32/Agent.UDN (4), Win32/Agent.UDO (2), Win32/AutoRun.Agent.AHE, Win32/AutoRun.FlyStudio.ZL, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Colowned.AG (2), Win32/Delf.C (2), Win32/Delf.NAI, Win32/Delf.NWE, Win32/Delf.QYI, Win32/Dorkbot.A (2), Win32/Dorkbot.B (2), Win32/Extats.E, Win32/Farfli.PT (2), Win32/Farfli.PU (2), Win32/HackTool.Delf.NAJ, Win32/HideProc.NAL, Win32/Hoax.ArchSMS.OD, Win32/Injector.XPF, Win32/Injector.XPG, Win32/Injector.XPH, Win32/Injector.XPI, Win32/Injector.XPJ, Win32/Injector.XPK, Win32/Injector.XPL, Win32/Injector.XPM, Win32/Injector.XPN, Win32/Injector.XPO, Win32/Kelvir.DD(2), Win32/Kelvir.IF (4), Win32/Kryptik.AMZO, Win32/Kryptik.AMZP, Win32/Kryptik.AMZQ, Win32/Kryptik.AMZR, Win32/Kryptik.AMZS, Win32/Kryptik.AMZT, Win32/Kryptik.AMZU, Win32/Kryptik.AMZV, Win32/LockScreen.AIV, Win32/LockScreen.ALD (2), Win32/LockScreen.ANO, Win32/LockScreen.ANR, Win32/Mabezat.E, Win32/Mebroot.DR, Win32/Mebroot.GD, Win32/Obfuscated.NFG, Win32/Peerfrag.FD, Win32/Peerfrag.GL, Win32/Poebot, Win32/Ponmocup.AA, Win32/ProxyChanger.FX (4), Win32/ProxyChanger.GE (2), Win32/PSW.Agent.NVL (2), Win32/PSW.Dionizos.B (2), Win32/PSW.Tibia.NHK (4), Win32/PSW.WOW.NVD, Win32/Qhost.OTS (2), Win32/Remtasu.S, Win32/Slenfbot.AK, Win32/Spatet.T, Win32/Spy.Agent.OBA (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YLV (2), Win32/Spy.Banker.YNL, Win32/Spy.Banker.YNU, Win32/Spy.Banker.YNV, Win32/Spy.Delf.PEY (3), Win32/Spy.Harvester.04 (2), Win32/Spy.KeyLogger.NXK, Win32/Spy.KeyLogger.NXL, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NQG (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (2), Win32/StartPage.ONX, Win32/TrojanDownloader.Agent.RKE, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PMK, Win32/TrojanDownloader.VB.PYQ, Win32/TrojanDownloader.VB.PYV, Win32/VB.QQE(2), Win32/VB.QRY, Win32/VB.QRZ

NOD32定義ファイル:7571 (2012/10/11 16:43)
Win32/Agent.TCD, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.XPB, Win32/Injector.XPC, Win32/Injector.XPD, Win32/Injector.XPE, Win32/Kryptik.AMZE, Win32/Kryptik.AMZF, Win32/Kryptik.AMZG, Win32/Kryptik.AMZH, Win32/Kryptik.AMZI, Win32/Kryptik.AMZJ, Win32/Kryptik.AMZK, Win32/Kryptik.AMZL, Win32/Kryptik.AMZM, Win32/Kryptik.AMZN, Win32/LockScreen.ALY, Win32/LockScreen.ANO, Win32/Medfos.EJ (2), Win32/Medfos.EK (2), Win32/Ponmocup.EV, Win32/PSW.Agent.NTM, Win32/Rodpicom.A, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (4), Win32/Sirefef.FI, Win32/Spatet.AA, Win32/Spy.Banker.YNU, Win32/Spy.Banker.YNV, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/StartPage.ONE (2), Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Delf.RFW (2), Win32/VB.QRO (2), Win64/Simda.A (2)

NOD32定義ファイル:7570 (2012/10/11 11:00)
MSIL/BHO.K, MSIL/Injector.HX, MSIL/TrojanDropper.Agent.DT, NSIS/TrojanDownloader.Agent.NLG, Win32/Citirevo.AC, Win32/Cridex.AA(3), Win32/Floxif.A, Win32/Induc.A (2), Win32/IRC.Autoit.D (2), Win32/Kryptik.AMYU, Win32/Kryptik.AMYV, Win32/Kryptik.AMYW, Win32/Kryptik.AMYX, Win32/Kryptik.AMYY, Win32/Kryptik.AMYZ, Win32/Kryptik.AMZA, Win32/Kryptik.AMZB, Win32/Kryptik.AMZC, Win32/Kryptik.AMZD, Win32/Ponmocup.AA (2), Win32/Ponmocup.EV (2), Win32/Prux.D (2), Win32/PSW.OnLineGames.QDY, Win32/PSW.OnLineGames.QDZ, Win32/Qhost.OTX (2), Win32/Spy.Delf.IN (2), Win32/Spy.Swisyn.HG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AU (2), Win32/TrojanDownloader.Banload.RNQ (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Sougle.A

NOD32定義ファイル:7569 (2012/10/11 01:06)
Android/AppleService.A (7), Android/TrojanSMS.Bosm.B (2), JS/Agent.NHK, JS/Kryptik.ZG, MSIL/Agent.NUJ, MSIL/BHO.K, MSIL/PSW.Agent.NGM, MSIL/Spy.Agent.CP, MSIL/TrojanDownloader.Banload.F, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.PHH, Win32/Agent.UAV, Win32/AutoRun.Delf.CC, Win32/AutoRun.Delf.NC, Win32/AutoRun.Remtasu.E (2), Win32/Bflient.Y(2), Win32/Bifrose.NHN, Win32/Bifrose.NTA (4), Win32/Citirevo.AC, Win32/Citirevo.AD (2), Win32/Delf.PVM, Win32/Farfli.OY, Win32/Fynloski.AA(4), Win32/Hupigon.NXC, Win32/Injector.XOZ, Win32/Injector.XPA, Win32/Kryptik.AMYO, Win32/Kryptik.AMYP, Win32/Kryptik.AMYQ, Win32/Kryptik.AMYR, Win32/Kryptik.AMYS, Win32/Kryptik.AMYT, Win32/LunaStorm.G(2), Win32/Lypserat.B, Win32/ProxyChanger.FY (4), Win32/PSW.LdPinch.NMN, Win32/PSW.OnLineGames.QDZ, Win32/PSW.Papras.CE, Win32/Qbot.BB, Win32/Qbot.BD, Win32/Remtasu.F, Win32/Remtasu.R, Win32/Remtasu.S, Win32/RiskWare.HackAV.II, Win32/RiskWare.IMEHook.A, Win32/Sirefef.EV (2), Win32/Skowor.NAF (3), Win32/Spy.Agent.OAZ (2), Win32/Spy.Bancos.OQD, Win32/Spy.Banker.YKG, Win32/Spy.Banker.YMT (2), Win32/Spy.Pophot.ATT, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZM (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OBC, Win32/Urelas.A, Win32/Virut.NEE, Win32/Wigon.PB, Win64/Sirefef.AN

NOD32定義ファイル:7568 (2012/10/10 23:03)
Android/Agent.Y (2), Android/Spy.GoldDream.H (2), BAT/Autorun.EC, BAT/FormatAll.NAI, BAT/StartPage.NEZ, BAT/StartPage.NFA, INF/Autorun.AG, Linux/TrojanDownloader.Agent.A, MSIL/Agent.NUI, MSIL/Injector.ALU, MSIL/Injector.AQO, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.EL, MSIL/Spy.Agent.EM (2), MSIL/Spy.Agent.EN, Perl/Agent.A, Perl/Small.H, PHP/PSW.Agent.AY, Win32/Agent.NKY (2), Win32/Agent.UDJ, Win32/Agent.UDK(2), Win32/AutoRun.Agent.AHB, Win32/AutoRun.Agent.AHC (2), Win32/AutoRun.Agent.AHD, Win32/AutoRun.AGO, Win32/AutoRun.VB.ARC (2), Win32/Bflient.Y, Win32/Bicololo.A (3), Win32/Caphaw.I, Win32/Citirevo.AC(2), Win32/Citirevo.AD, Win32/Colowned.AF (40), Win32/Dorkbot.B (2), Win32/Farfli.PP, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.WJ, Win32/Hupigon.NKJ, Win32/Injector.XGL, Win32/Injector.XOQ, Win32/Injector.XOR, Win32/Injector.XOS, Win32/Injector.XOT, Win32/Injector.XOU, Win32/Injector.XOV, Win32/Injector.XOW, Win32/Injector.XOX, Win32/Injector.XOY, Win32/IRCBot.NHF (2), Win32/Kryptik.AMYH, Win32/Kryptik.AMYI, Win32/Kryptik.AMYJ, Win32/Kryptik.AMYK, Win32/Kryptik.AMYL, Win32/Kryptik.AMYM, Win32/Kryptik.AMYN, Win32/LockScreen.AKT (2), Win32/LockScreen.AND, Win32/Lurka.A, Win32/PcClient.NIG (3), Win32/Poison.NAE, Win32/Ponmocup.EQ, Win32/Ponmocup.ER, Win32/Ponmocup.ES, Win32/Ponmocup.ET, Win32/Ponmocup.EU, Win32/Prosti.NBJ, Win32/PSW.Agent.NTM (3), Win32/PSW.OnLineGames.PCT, Win32/PSW.OnLineGames.QDN (2), Win32/PSW.OnLineGames.QDY (4), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NNW, Win32/Qhost, Win32/Rbot, Win32/Remtasu.V, Win32/Reveton.H, Win32/RiskWare.HackAV.IL, Win32/SchwarzeSonne.B, Win32/ServStart.BP (2), Win32/ServStart.BQ(3), Win32/Sirefef.EV, Win32/Spatet.A (2), Win32/Spy.Banker.BRY (2), Win32/Spy.Banker.CEU, Win32/Spy.Banker.YNT (2), Win32/Spy.Delf.PEX, Win32/Spy.EyeIE.C (2), Win32/Spy.KeyLogger.NCN, Win32/Spy.KeyLogger.NXH(2), Win32/Spy.KeyLogger.NXI, Win32/Spy.KeyLogger.NXJ, Win32/Spy.Shiz.NCF, Win32/Spy.Ursnif.A (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/StartPage.OGV (2), Win32/TrojanClicker.Delf.NQB, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Small.PMU (2), Win32/TrojanDownloader.Small.PMV, Win32/TrojanDownloader.Small.PMW, Win32/TrojanDownloader.Small.PMX, Win32/TrojanDownloader.Small.PMY, Win32/TrojanDownloader.Small.PMZ, Win32/TrojanDownloader.Small.PNA, Win32/TrojanDownloader.Sougle.A (2), Win32/TrojanDownloader.VB.PZC (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.PWG, Win32/TrojanDropper.VB.OGW, Win32/Urelas.A, Win32/Vecebot.F

NOD32定義ファイル:7567 (2012/10/10 19:50)
Android/Agent.X (2), JS/Exploit.Pdfka.PTC, JS/Kryptik.ZE, JS/Kryptik.ZF, MSIL/Agent.DC, MSIL/Berebot.D (2), MSIL/Hoax.ArchSMS.BD(3), MSIL/Injector.AQL, MSIL/Injector.AQM, MSIL/Injector.AQN, MSIL/Kryptik.FM, MSIL/Spy.Keylogger.GH, MSIL/TrojanDownloader.Small.AV(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.UDI, Win32/Ainslot.AA, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Remtasu.E, Win32/Batoho.A, Win32/BHO.OEI (2), Win32/Bicololo.A(3), Win32/Bifrose.NUV (2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/CoinMiner.AO (2), Win32/Colowned.Y, Win32/Delf.OGJ, Win32/Delf.QYH(2), Win32/Dorkbot.B, Win32/Farfli.PS (2), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.OD, Win32/Injector.XOJ, Win32/Injector.XOK, Win32/Injector.XOL, Win32/Injector.XOM, Win32/Injector.XON, Win32/Injector.XOO, Win32/Injector.XOP, Win32/Kelihos.E, Win32/Kryptik.AMXL, Win32/Kryptik.AMXP, Win32/Kryptik.AMXQ, Win32/Kryptik.AMXR, Win32/Kryptik.AMXS, Win32/Kryptik.AMXT, Win32/Kryptik.AMXU, Win32/Kryptik.AMXV, Win32/Kryptik.AMXW, Win32/Kryptik.AMXX, Win32/Kryptik.AMXY, Win32/Kryptik.AMXZ, Win32/Kryptik.AMYA, Win32/Kryptik.AMYB, Win32/Kryptik.AMYC, Win32/Kryptik.AMYD, Win32/Kryptik.AMYE, Win32/Kryptik.AMYF, Win32/Kryptik.AMYG, Win32/LockScreen.ANR, Win32/Malex.A, Win32/Mebroot.DR(2), Win32/Mebroot.GB (2), Win32/Mebroot.GD (2), Win32/Mebroot.GK, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Pronny.FM, Win32/PSW.Agent.NVO, Win32/PSW.Delf.OAY, Win32/Reveton.H (2), Win32/SchwarzeSonne.B, Win32/Simda.P, Win32/Spatet.T, Win32/Spy.Bancos.B, Win32/Spy.Bancos.N (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YNL, Win32/Spy.Banker.YNR (2), Win32/Spy.Banker.YNS, Win32/Spy.Delf.PEW (2), Win32/Spy.Delf.PEX (2), Win32/Spy.KeyLogger.FL, Win32/Spy.KeyLogger.NCN, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (6), Win32/SpyVoltar.A, Win32/TrojanClicker.BHO.NCZ, Win32/TrojanClicker.VB.NZK (2), Win32/TrojanClicker.VB.NZL, Win32/TrojanDownloader.Agent.RJZ (2), Win32/TrojanDownloader.Agent.RLI (3), Win32/TrojanDownloader.Banload.RNP (2), Win32/TrojanDownloader.FakeAlert.BNU, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Small.CYF, Win32/TrojanDownloader.VB.PZB (2), Win32/TrojanProxy.Agent.NHE, Win32/Weelsof.B, Win32/Wigon.PB

NOD32定義ファイル:7566 (2012/10/10 16:49)
Android/DroidKungFu.AQ (2), JS/Kryptik.ZC, JS/Kryptik.ZD, JS/Redirector.NCG, MSIL/Injector.AQK, MSIL/Spy.Agent.DX, VBS/Agent.NCJ, Win32/Adware.Toolbar.Webalta.AV, Win32/AutoRun.Agent.ADC, Win32/BHO.OEI (2), Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Farfli.PR (4), Win32/Fynloski.AA(2), Win32/Injector.XNZ, Win32/Injector.XOA, Win32/Injector.XOB(2), Win32/Injector.XOC, Win32/Injector.XOD, Win32/Injector.XOE, Win32/Injector.XOF, Win32/Injector.XOG, Win32/Injector.XOH, Win32/Injector.XOI, Win32/Kelihos.E, Win32/Kryptik.AMWY, Win32/Kryptik.AMXA, Win32/Kryptik.AMXB, Win32/Kryptik.AMXC, Win32/Kryptik.AMXD, Win32/Kryptik.AMXE, Win32/Kryptik.AMXF, Win32/Kryptik.AMXG, Win32/Kryptik.AMXH, Win32/Kryptik.AMXI, Win32/Kryptik.AMXJ, Win32/Kryptik.AMXK, Win32/Kryptik.AMXM, Win32/Kryptik.AMXN, Win32/Kryptik.AMXO, Win32/LockScreen.ALD, Win32/LockScreen.ALY.Gen, Win32/LockScreen.ANO, Win32/MBRlock.D (2), Win32/Olmasco.AA, Win32/Poison.AJQS, Win32/Pronny.FL, Win32/PSW.Agent.NTM, Win32/Reveton.H (2), Win32/Rodpicom.A (2), Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.EV, Win32/Sirefef.FI, Win32/Spatet.A, Win32/Spatet.AA (3), Win32/Spy.Banker.YDH, Win32/Spy.Banker.YNP, Win32/Spy.Banker.YNQ (3), Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NXF (2), Win32/Spy.KeyLogger.NXG(4), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanDownloader.FakeAlert.BNU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QRX, Win32/VBObfus.DO, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7565 (2012/10/10 02:34)
Android/Spy.Zitmo.A, BAT/Spy.Banker.AL (3), HTML/Phishing.Gen (2), Java/Exploit.CVE-2012-1723.CN (10), Java/Exploit.CVE-2012-1723.CO (12), JS/Agent.NHF (2), JS/Exploit.Pdfka.PAX (2), JS/Exploit.Pdfka.PSE (2), JS/Exploit.Pdfka.PSF, JS/Exploit.Pdfka.PSH (2), JS/Exploit.Pdfka.PSI(3), JS/Exploit.Pdfka.PSW (3), JS/Exploit.Pdfka.PSX (3), JS/Iframe.GE, MSIL/Agent.NUF (3), MSIL/Injector.AQJ, MSIL/Spy.Keylogger.DJ, MSIL/TrojanDownloader.Agent.FE, MSIL/TrojanDropper.Agent.LF (4), MSIL/TrojanDropper.Agent.NO, NSIS/TrojanDownloader.Agent.NHX(2), NSIS/TrojanDownloader.Agent.NLK (2), OSX/Siggen.A, VBS/KillWin.AC, Win32/Adware.Kraddare, Win32/Adware.Toolbar.Webalta.AU, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.UCI (3), Win32/Agent.UCO (2), Win32/Autoit.AG (15), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGZ(6), Win32/AutoRun.AGP (3), Win32/AutoRun.PSW.Agent.F(11), Win32/AutoRun.VB.AYW, Win32/AutoRun.VB.UN, Win32/Bflient.K, Win32/Bifrose.NTA (2), Win32/Citirevo.AC (2), Win32/Citirevo.AD (2), Win32/Delf.QXW, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.AD, Win32/Extats.A (2), Win32/Farfli.AK, Win32/Farfli.PQ (2), Win32/FlyStudio.OII, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.OD, Win32/Huhk.B (9), Win32/Hupigon.NWY, Win32/Injector.WXI, Win32/Injector.XNV, Win32/Injector.XNW, Win32/Injector.XNX, Win32/Injector.XNY, Win32/IRCBot.NHB(2), Win32/Jaan.AA (5), Win32/Kryptik.AMWR, Win32/Kryptik.AMWS, Win32/Kryptik.AMWT, Win32/Kryptik.AMWU, Win32/Kryptik.AMWV, Win32/Kryptik.AMWW, Win32/Kryptik.AMWX, Win32/LockScreen.ALD(2), Win32/LockScreen.ANS, Win32/MBRlock.D (4), Win32/Patched.NCF, Win32/Ponmocup.AA, Win32/PSW.OnLineGames.QDV (2), Win32/PSW.QQRob.NAQ, Win32/PSW.Sycomp.R (2), Win32/Qhost (2), Win32/Reveton.H, Win32/Roueshi.AA(6), Win32/ServStart.BO (2), Win32/Simbot.AA, Win32/Sirefef.EV, Win32/Spatet.A (8), Win32/Spy.Banker.YMA (2), Win32/Spy.Banker.YNL, Win32/Spy.BZub.NGI (2), Win32/Spy.Shiz.NCF (5), Win32/Spy.VB.NQJ(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.ONV (5), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Agent.RKY (2), Win32/TrojanDownloader.Banload.RNL (2), Win32/TrojanDownloader.Banload.RNM (2), Win32/TrojanDownloader.Banload.RNN(3), Win32/TrojanDownloader.Banload.RNO (2), Win32/TrojanDownloader.Delf.RKR(4), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PYI (2), Win32/TrojanDownloader.VB.PYT(2), Win32/TrojanDownloader.VB.PYW, Win32/TrojanDownloader.VB.PYX(2), Win32/TrojanDropper.Agent.PWL, Win32/TrojanDropper.Agent.PWM, Win32/TrojanDropper.Agent.PWN, Win32/TrojanDropper.Agent.PXD (2), Win32/Urelas.A, Win32/VB.EL, Win32/VB.NTZ (2), Win32/VB.OFN (2), Win32/Virut.NED, Win32/Wukill.AB

NOD32定義ファイル:7564 (2012/10/09 22:30)
HTML/Phishing.PayPal.G, MSIL/Agent.NUG (2), MSIL/Agent.NUH (2), MSIL/Autorun.Spy.Agent.N, MSIL/Injector.AQH, MSIL/Injector.AQI, MSIL/Spy.Keylogger.GG (2), MSIL/TrojanClicker.Agent.NAR, MSIL/TrojanDropper.Agent.ML, NSIS/Hoax.ArchSMS.J (4), Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/AGbot.X, Win32/Agent.OMY, Win32/Agent.UAX, Win32/Agent.UDH (2), Win32/Ainslot.AA (2), Win32/Autoit.GP, Win32/AutoRun.Agent.AGC (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AZC, Win32/Bicololo.A (4), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.AN, Win32/DDoS.Agent.NAY(2), Win32/Delf.OAZ, Win32/FakeMSN.AE, Win32/Filecoder.Q, Win32/Fynloski.AA(3), Win32/Injector.EMY, Win32/Injector.XMG, Win32/Injector.XNG, Win32/Injector.XNH, Win32/Injector.XNI, Win32/Injector.XNJ, Win32/Injector.XNK, Win32/Injector.XNL, Win32/Injector.XNM, Win32/Injector.XNN, Win32/Injector.XNO, Win32/Injector.XNP, Win32/Injector.XNQ, Win32/Injector.XNR, Win32/Injector.XNS, Win32/Injector.XNT, Win32/Injector.XNU.Gen, Win32/Kryptik.AMWE, Win32/Kryptik.AMWF, Win32/Kryptik.AMWG, Win32/Kryptik.AMWH, Win32/Kryptik.AMWJ, Win32/Kryptik.AMWK, Win32/Kryptik.AMWL, Win32/Kryptik.AMWM, Win32/Kryptik.AMWN, Win32/Kryptik.AMWO, Win32/Kryptik.AMWP, Win32/Kryptik.AMWQ, Win32/LockScreen.AKT, Win32/LockScreen.ALY.Gen, Win32/Lurk.AA, Win32/MBRlock.D (2), Win32/MBRlock.L(3), Win32/Olmasco.AA, Win32/Peerfrag.GI, Win32/Poison.AJQS, Win32/Pronny.FK, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OAY, Win32/PSW.Kykymber.AA (2), Win32/PSW.OnLineGames.PSC (3), Win32/PSW.OnLineGames.QDP, Win32/PSW.QQTen.NBO(2), Win32/Rbot, Win32/Remtasu.Y, Win32/Reveton.K, Win32/Rootkit.Kryptik.PH, Win32/Roueshi.AA (6), Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/Spatet.AA(2), Win32/Spatet.T, Win32/Spy.Bancos.OQQ (2), Win32/Spy.Banker.YNH (2), Win32/Spy.Banker.YNI (2), Win32/Spy.Banker.YNJ (2), Win32/Spy.Banker.YNK (2), Win32/Spy.Banker.YNL (3), Win32/Spy.Banker.YNM (2), Win32/Spy.Banker.YNN, Win32/Spy.Banker.YNO, Win32/Spy.Chekafev.AO (2), Win32/Spy.Chekafev.AP(2), Win32/Spy.Chekafev.AQ, Win32/Spy.Chekafev.AR, Win32/Spy.Lydra.NAR(2), Win32/Spy.SCKeyLog.NAI, Win32/Spy.Shiz.NBX, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/StartPage.ONW, Win32/TrojanClicker.VB.NSP, Win32/TrojanClicker.VB.NZJ (2), Win32/TrojanDownloader.Banload.RNJ, Win32/TrojanDownloader.Banload.RNK, Win32/TrojanDownloader.Delf.RJP (3), Win32/TrojanDownloader.Delf.RKP, Win32/TrojanDownloader.Delf.RKQ (2), Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Retacino.A(2), Win32/TrojanDownloader.VB.PMK, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zlob.NEA (2), Win32/TrojanDropper.Agent.NQJ(2), Win32/TrojanDropper.Agent.PWE, Win32/TrojanDropper.Agent.PWF, Win32/TrojanDropper.Delf.OAR (4), Win32/TrojanDropper.Delf.OAT, Win32/TrojanDropper.Juntador, Win32/TrojanDropper.VB.OGU (2), Win32/VBObfus.DN, Win32/Whiteice.B (4), WMA/TrojanDownloader.Agent.AA

NOD32定義ファイル:7563 (2012/10/09 18:13)
INF/Autorun, MSIL/Agent.NTQ (2), MSIL/Injector.AQG, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.QXQ (2), Win32/Dorkbot.B (2), Win32/Injector.XMY, Win32/Injector.XMZ, Win32/Injector.XNA, Win32/Injector.XNB, Win32/Injector.XNC, Win32/Injector.XND, Win32/Injector.XNE, Win32/IRCBot.NDC (2), Win32/Kryptik.AMUT, Win32/Kryptik.AMVA, Win32/Kryptik.AMVT, Win32/Kryptik.AMVW, Win32/Kryptik.AMVZ, Win32/Kryptik.AMWA, Win32/Kryptik.AMWB, Win32/Kryptik.AMWC, Win32/Kryptik.AMWD, Win32/LockScreen.AGV, Win32/LockScreen.AJN, Win32/LockScreen.ANO(2), Win32/MBRlock.D (3), Win32/Medfos.EI (2), Win32/Olmarik.AWO, Win32/Olmarik.AYD (2), Win32/Rbot, Win32/Remtasu.Y, Win32/Rodpicom.A, Win32/Spammer.Agent.Q (2), Win32/Spy.Agent.NZU, Win32/Spy.Banker.YNG (2), Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Small.PNF, Win32/TrojanDownloader.VB.PYV, Win64/Olmarik.AN, Win64/Olmarik.AO, Win64/Olmarik.AP (2)

NOD32定義ファイル:7562 (2012/10/09 16:50)
MSIL/Injector.AQF, SWF/Exploit.Agent.EM, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.TUM (3), Win32/Bicololo.A (2), Win32/Bifrose, Win32/Boaxxe.A, Win32/Citirevo.AC (3), Win32/Citirevo.AD (3), Win32/CoinMiner.AN, Win32/Dorkbot.B (2), Win32/Extats.A (3), Win32/Fynloski.AA, Win32/Injector.XMP, Win32/Injector.XMQ, Win32/Injector.XMR, Win32/Injector.XMS, Win32/Injector.XMT, Win32/Injector.XMU, Win32/Injector.XMV, Win32/Injector.XMW, Win32/Injector.XMX, Win32/Kelihos.E(2), Win32/Kryptik.AMUW, Win32/Kryptik.AMUX, Win32/Kryptik.AMUY, Win32/Kryptik.AMUZ, Win32/Kryptik.AMVB, Win32/Kryptik.AMVC, Win32/Kryptik.AMVD, Win32/Kryptik.AMVE, Win32/Kryptik.AMVN, Win32/Kryptik.AMVO, Win32/Kryptik.AMVP, Win32/Kryptik.AMVQ, Win32/Kryptik.AMVS, Win32/Kryptik.AMVU, Win32/Kryptik.AMVV, Win32/Kryptik.AMVX, Win32/Kryptik.AMVY, Win32/LockScreen.AKT, Win32/LockScreen.ALD (4), Win32/Pronny.FI, Win32/Pronny.FJ, Win32/PSW.Agent.NTM, Win32/Publedl.B (3), Win32/Remtasu.F, Win32/Reveton.H(4), Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Sirefef.FI, Win32/Spatet.A, Win32/Spy.Agent.OAY, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (4), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNS, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Retacino.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/VB.NOH, Win32/VBObfus.DL, Win32/VBObfus.DM, Win32/Weelsof.B, Win32/Wigon.PG.Gen, Win64/Agent.BF, Win64/Simda.A (2)

NOD32定義ファイル:7561 (2012/10/09 04:01)
BAT/Agent.NOJ (3), JS/Exploit.Pdfka.PTB, MSIL/Spy.Agent.EF (4), PHP/Agent.NAT, Win32/Adware.XPAntiSpyware.AE, Win32/AGbot.X (2), Win32/Agent.TUO, Win32/Ainslot.AA, Win32/AutoRun.VB.AZB (2), Win32/Bifrose (2), Win32/Citirevo.AD (3), Win32/CoinMiner.AJ, Win32/Compain.X, Win32/Delf.NVC, Win32/Delf.QYG, Win32/Dorkbot.B(9), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.OD, Win32/Injector.XMH, Win32/Injector.XMI, Win32/Injector.XMJ, Win32/Injector.XMK, Win32/Injector.XML, Win32/Injector.XMM, Win32/Injector.XMN, Win32/Injector.XMO, Win32/Kryptik.AMUU, Win32/Kryptik.AMUV, Win32/LockScreen.AKW, Win32/LockScreen.ALY, Win32/Opachki.P, Win32/Qhost (2), Win32/Qhost.Banker.MV, Win32/Qhost.OTW, Win32/Remtasu.S, Win32/Reveton.H, Win32/Spatet.A (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Bancos.OQP (2), Win32/Spy.Banker.YNF (3), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/SpyVoltar.A, Win32/TrojanDownloader.Prodatect.BL (4), Win32/Weelsof.B

NOD32定義ファイル:7560 (2012/10/08 23:58)
Android/Agent.W (5), Android/Spy.GoldDream.G (2), Android/TrojanSMS.Agent.FY(3), JS/Agent.NHJ, MSIL/Agent.DE (2), MSIL/Injector.AQD, MSIL/Injector.AQE, MSIL/Kryptik.FL, MSIL/Spy.Agent.EK (2), MSIL/TrojanClicker.Agent.NAF, MSIL/TrojanDropper.Agent.NT, PHP/C99Shell.NAK, REG/Startup.G, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AT, Win32/Agent.UDE (4), Win32/Agent.UDF (2), Win32/Agent.UDG, Win32/AutoRun.Agent.AHA, Win32/AutoRun.IRCBot.IQ, Win32/AutoRun.Qhost.AD, Win32/BHO.OFC (3), Win32/Bicololo.A (4), Win32/Bicololo.U, Win32/Citirevo.AC(4), Win32/Citirevo.AD (4), Win32/Dialer.NMF (3), Win32/Injector.XLZ, Win32/Injector.XMA, Win32/Injector.XMB, Win32/Injector.XMC, Win32/Injector.XMD, Win32/Injector.XME, Win32/Injector.XMF, Win32/Kelihos.E, Win32/Kryptik.AMUE, Win32/Kryptik.AMUK, Win32/Kryptik.AMUL, Win32/Kryptik.AMUM, Win32/Kryptik.AMUN, Win32/Kryptik.AMUO, Win32/Kryptik.AMUP, Win32/Kryptik.AMUQ, Win32/Kryptik.AMUR, Win32/Kryptik.AMUS, Win32/Kryptik.AMVI, Win32/Kryptik.AMVJ, Win32/Kryptik.AMVK, Win32/Kryptik.AMVL, Win32/Kryptik.AMVM, Win32/LockScreen.AJN, Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.ANO, Win32/LockScreen.ANR, Win32/MBRlock.D(4), Win32/Mofei.NBB (2), Win32/Poison.NCY, Win32/Ponmocup.EO, Win32/Ponmocup.EP, Win32/PSW.Agent.NTM (3), Win32/PSW.Delf.OEG, Win32/Rukap.NAC (2), Win32/ServStart.BN, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.CEU, Win32/Spy.Banker.YNB, Win32/Spy.Banker.YNC (2), Win32/Spy.Banker.YND (2), Win32/Spy.Banker.YNE(2), Win32/Spy.Delf.PEV (3), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.RLH (2), Win32/TrojanDownloader.Banload.RMA, Win32/TrojanDownloader.Banload.RNI (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AD (4), Win32/TrojanDownloader.Delf.RKO (2), Win32/TrojanDownloader.FakeAlert.FL(5), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.VB.PYV, Win32/TrojanDownloader.VB.PZA, Win32/VBObfus.DK

NOD32定義ファイル:7559 (2012/10/08 20:37)
Android/TrojanSMS.Agent.EV (10), Android/TrojanSMS.Agent.FX(2), J2ME/TrojanSMS.Agent.CM (7), J2ME/TrojanSMS.Agent.CW (8), Java/TrojanDownloader.Agent.AI (5), JS/Kryptik.ZB, MSIL/Injector.AQB, MSIL/Injector.AQC, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.GF (2), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.TUM, Win32/Agent.TUO, Win32/Agent.UDD, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (7), Win32/Bifrose.ACI, Win32/Bifrose.NTA, Win32/Caphaw.I (3), Win32/Delf.QYF (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.WI (2), Win32/Injector.Autoit.BC, Win32/Injector.XHO, Win32/Injector.XLS, Win32/Injector.XLT, Win32/Injector.XLU, Win32/Injector.XLV, Win32/Injector.XLW, Win32/Injector.XLX, Win32/Injector.XLY, Win32/Kryptik.AMQP, Win32/Kryptik.AMTZ, Win32/Kryptik.AMUA, Win32/Kryptik.AMUB, Win32/Kryptik.AMUC, Win32/Kryptik.AMUD, Win32/Kryptik.AMUF, Win32/Kryptik.AMUG, Win32/Kryptik.AMUH, Win32/Kryptik.AMUI, Win32/Kryptik.AMUJ, Win32/Kryptik.AMVF, Win32/Kryptik.AMVG, Win32/Kryptik.AMVH, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ANR, Win32/Ponmocup.EM, Win32/Ponmocup.EN, Win32/ProxyChanger.GD, Win32/PSW.Agent.NTM, Win32/Qhost.OPL, Win32/Qhost.OQT, Win32/Qhost.PDQ, Win32/Reveton.H, Win32/Rodpicom.A (3), Win32/Rootkit.Agent.NWY, Win32/Rootkit.Kryptik.PG, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Banker.QEP, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YIN, Win32/Spy.Banker.YMY, Win32/Spy.Banker.YMZ (2), Win32/Spy.Banker.YNA(2), Win32/Spy.Delf.PEU (3), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RLG, Win32/TrojanDownloader.Banload.RNH, Win32/TrojanDownloader.Prodatect.BL (4), Win32/TrojanDownloader.Zortob.B (4)

NOD32定義ファイル:7558 (2012/10/08 17:47)
BAT/Logoff.C (2), JS/Exploit.Pdfka.PPF, Win32/Adware.XPAntiSpyware.AE, Win32/Agent.PHG (5), Win32/Dorkbot.B (2), Win32/Farfli.PO (2), Win32/Fynloski.AA (2), Win32/Injector.XLN, Win32/Injector.XLO.Gen, Win32/Injector.XLP (2), Win32/Injector.XLQ, Win32/Kryptik.AMTW, Win32/Kryptik.AMTX, Win32/Kryptik.AMTY, Win32/LockScreen.ANR (3), Win32/MBRlock.D (2), Win32/Ponmocup.AA (2), Win32/RiskWare.HackAV.JZ(2), Win32/Rootkit.Kryptik.PF, Win32/Sirefef.FI, Win32/Spatet.T, Win32/Spy.Zbot.AAN (2), Win32/TrojanClicker.BHO.NCY (2), Win32/TrojanDownloader.Banload.ORL, Win32/Votwup.W

NOD32定義ファイル:7557 (2012/10/08 16:39)
JS/Exploit.Pdfka.NNH, JS/Exploit.Pdfka.PSZ, JS/Exploit.Pdfka.PTA, JS/Kryptik.ZA, MSIL/Injector.AQA, PDF/Exploit.CVE-2007-5659.I(6), PHP/WebShell.NAP, Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.TUO, Win32/Ainslot.AA, Win32/AutoRun.Agent.ADC, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B (2), Win32/Injector.XLI, Win32/Injector.XLJ, Win32/Injector.XLK, Win32/Injector.XLL, Win32/Injector.XLM, Win32/Kelihos.E, Win32/Kryptik.AMTN, Win32/Kryptik.AMTO, Win32/Kryptik.AMTP, Win32/Kryptik.AMTQ, Win32/Kryptik.AMTR, Win32/Kryptik.AMTS, Win32/Kryptik.AMTT, Win32/Kryptik.AMTU, Win32/Kryptik.AMTV, Win32/Pronny.FH, Win32/PSW.Delf.OBN, Win32/PSW.VB.NIW, Win32/Sirefef.DA, Win32/Sirefef.EV(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Beebone.BO, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW (2), Win32/VBObfus.DG, Win32/VBObfus.DH, Win32/VBObfus.DI, Win32/VBObfus.DJ

NOD32定義ファイル:7556 (2012/10/08 03:59)
Archbomb.RAR, HTML/Phishing.Gen, Java/TrojanDownloader.Drater.A (8), MSIL/Agent.NUG (4), MSIL/FakeTool.AC, MSIL/Kryptik.FK, MSIL/Pontoeb.N, MSIL/Spy.Agent.CP, Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AE(5), Win32/Agent.NKZ, Win32/Agent.TUO, Win32/Agent.UDC, Win32/Ainslot.AA, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Delf.MI (2), Win32/Bicololo.A(10), Win32/Bifrose.NTA, Win32/Farfli.PN, Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.WH (4), Win32/Injector.XKZ, Win32/Injector.XLA, Win32/Injector.XLB, Win32/Injector.XLC, Win32/Injector.XLD, Win32/Injector.XLE, Win32/Injector.XLF, Win32/Injector.XLG(2), Win32/Injector.XLH, Win32/IRCBot.NGT, Win32/Kryptik.AMTK, Win32/Kryptik.AMTL, Win32/Kryptik.AMTM, Win32/LockScreen.ALE, Win32/LockScreen.ANK (4), Win32/LockScreen.ANQ, Win32/LockScreen.YL, Win32/Nomkesh.B (3), Win32/Qhost, Win32/Remtasu.S (2), Win32/Remtasu.Y (2), Win32/Reveton.H (4), Win32/Rootkit.Kryptik.PD, Win32/Rootkit.Kryptik.PE, Win32/Sirefef.EV, Win32/Sohanad.NGF, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Delf.NQA, Win32/TrojanDownloader.Banload.RKH, Win32/TrojanDownloader.Banload.RNG, Win32/TrojanDownloader.Necurs.A (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PNE (2), Win32/TrojanDownloader.Small.PNF, Win32/TrojanDownloader.VB.PYY (2), Win32/TrojanDownloader.VB.PYZ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW (2), Win32/Trustezeb.C, Win32/VB.QRW (2), Win32/Wigon.PB, Win64/Agent.BE, Win64/Rootkit.Agent.A, Win64/Simda.D (2), Win64/TrojanDownloader.Necurs.A (4)

NOD32定義ファイル:7555 (2012/10/07 19:55)
JS/StartPage.NAK, Win32/Adware.HDDRescue.AB (3), Win32/Adware.SystemSecurity.AL, Win32/Adware.XPAntiSpyware.AE, Win32/BHO.OEI(7), Win32/Dorkbot.B (3), Win32/Injector.XKS, Win32/Injector.XKT, Win32/Injector.XKU, Win32/Injector.XKV, Win32/Injector.XKW, Win32/Injector.XKX, Win32/Injector.XKY, Win32/Kelihos.E (6), Win32/Kryptik.AMSY, Win32/Kryptik.AMSZ, Win32/Kryptik.AMTA, Win32/Kryptik.AMTB, Win32/Kryptik.AMTC, Win32/Kryptik.AMTD, Win32/Kryptik.AMTE, Win32/Kryptik.AMTF, Win32/Kryptik.AMTG, Win32/Kryptik.AMTH, Win32/Kryptik.AMTI, Win32/Kryptik.AMTJ, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.AKW(2), Win32/LockScreen.ALD, Win32/LockScreen.ALY, Win32/LockScreen.ANO(4), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Poison.NKU (2), Win32/Ponmocup.AA (4), Win32/Pronny.FE, Win32/Pronny.FF, Win32/Pronny.FG, Win32/PSW.Agent.NTM, Win32/PSW.Papras.CE, Win32/Reveton.H (3), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P (2), Win32/Sirefef.EV(5), Win32/Sirefef.FI (5), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RFV (3), Win32/TrojanDownloader.Prodatect.BL(5), Win32/TrojanDownloader.Small.PNF, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QMS, Win32/VBObfus.DE, Win32/VBObfus.DF, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7554 (2012/10/07 03:14)
BAT/DelFiles.NBQ, MSIL/Injector.APY (2), MSIL/Injector.APZ (2), MSIL/ProxyChanger.Q, MSIL/Spy.Agent.CP (2), MSIL/TrojanClicker.Agent.NAQ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.XPAntiSpyware.AE (2), Win32/Agent.UDB (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E, Win32/Bflient.K, Win32/BHO.OEI, Win32/Bicololo.A (5), Win32/CoinMiner.AN (2), Win32/Delf.QYE, Win32/Fynloski.AA, Win32/Injector.XKG, Win32/Injector.XKH, Win32/Injector.XKI, Win32/Injector.XKJ, Win32/Injector.XKK, Win32/Injector.XKL, Win32/Injector.XKM, Win32/Injector.XKN (2), Win32/Injector.XKO, Win32/Injector.XKP, Win32/Injector.XKQ, Win32/Injector.XKR, Win32/Kelihos.E (5), Win32/Kryptik.AMSS, Win32/Kryptik.AMST, Win32/Kryptik.AMSU, Win32/Kryptik.AMSV, Win32/Kryptik.AMSW, Win32/Kryptik.AMSX, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.ANO, Win32/LockScreen.YL, Win32/Medfos.EG (6), Win32/Medfos.EH (9), Win32/Ponmocup.AA (8), Win32/PSW.Agent.NTM, Win32/PSW.FakeMSN.NDF, Win32/PSW.VB.NHJ, Win32/Qhost, Win32/Reveton.H, Win32/Sirefef.EV (3), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.Banker.YMJ, Win32/Spy.Banker.YMK, Win32/Spy.Banker.YMV, Win32/Spy.Banker.YMW, Win32/Spy.Banker.YMX, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (3), Win32/TrojanClicker.Agent.NRJ, Win32/TrojanClicker.VB.NWR (2), Win32/TrojanDownloader.Banload.PAX, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.RKM, Win32/TrojanDownloader.Delf.RKN (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL (3), Win32/VB.QRV, Win32/VBObfus.DD, Win32/Weelsof.B, Win32/Wigon.PB

NOD32定義ファイル:7553 (2012/10/06 18:55)
Java/Agent.EZ (4), MSIL/Hoax.ArchSMS.BD, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AL (7), Win32/Adware.XPAntiSpyware.AE(2), Win32/Agent.NKZ (3), Win32/Agent.TUM, Win32/Agent.TUO, Win32/AutoRun.IRCBot.FC, Win32/BHO.OEI (3), Win32/Bicololo.A (5), Win32/Citirevo.AC (4), Win32/Citirevo.AD (3), Win32/CoinMiner.AN, Win32/Dorkbot.B (3), Win32/Injector.Autoit.BB, Win32/Injector.XJW, Win32/Injector.XJX, Win32/Injector.XJY, Win32/Injector.XJZ, Win32/Injector.XKA, Win32/Injector.XKB, Win32/Injector.XKC, Win32/Injector.XKD (2), Win32/Injector.XKE, Win32/Injector.XKF, Win32/Kelihos.E, Win32/Kryptik.AMSF, Win32/Kryptik.AMSG, Win32/Kryptik.AMSH, Win32/Kryptik.AMSI, Win32/Kryptik.AMSJ, Win32/Kryptik.AMSK, Win32/Kryptik.AMSL, Win32/Kryptik.AMSM, Win32/Kryptik.AMSN, Win32/Kryptik.AMSO, Win32/Kryptik.AMSP, Win32/Kryptik.AMSQ, Win32/Kryptik.AMSR, Win32/LockScreen.AKT, Win32/LockScreen.AKU (2), Win32/LockScreen.AKW (2), Win32/LockScreen.ALD, Win32/LockScreen.ANK, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Mebroot.GK, Win32/Olmasco.AA, Win32/Pronny.FB, Win32/Pronny.FC, Win32/Pronny.FD, Win32/PSW.Agent.NTH, Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/Ramnit.A, Win32/Reveton.H (3), Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Small.NHI, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Agent.RKU, Win32/TrojanDownloader.Banload.RNF (2), Win32/TrojanDownloader.Beebone.BN, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Prodatect.BL(9), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AW, Win32/VB.QRU

NOD32定義ファイル:7552 (2012/10/06 02:56)
Android/Adware.AirPush.E (2), Android/TrojanSMS.Agent.FW (2), BAT/Agent.NOI, JS/Kryptik.YY, JS/Kryptik.YZ, JS/TrojanClicker.Agent.NCX(2), MSIL/Spy.Agent.EI, MSIL/Spy.Agent.EJ, MSIL/TrojanDropper.Agent.NS, PHP/C99Shell.NAJ, Win32/Agent.PHF (2), Win32/Bicololo.U (3), Win32/Bifrose, Win32/Injector.PFE, Win32/Injector.XJS, Win32/Injector.XJT, Win32/Injector.XJU, Win32/Injector.XJV, Win32/Kryptik.AMRX, Win32/Kryptik.AMRY, Win32/Kryptik.AMRZ, Win32/Kryptik.AMSA, Win32/Kryptik.AMSB, Win32/Kryptik.AMSC, Win32/Kryptik.AMSD, Win32/Kryptik.AMSE, Win32/Ponmocup.AA (3), Win32/Ponmocup.EL, Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NVN (2), Win32/Ramnit.A, Win32/Reveton.H (2), Win32/RiskWare.HackAV.JX, Win32/RiskWare.HackAV.JY(2), Win32/Simda.B, Win32/Simda.P, Win32/Small.NHI, Win32/Spatet.A, Win32/Spy.Agent.OAX (12), Win32/Spy.Banker.CHC, Win32/Spy.Banker.YMU, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RNE (2), Win32/TrojanDownloader.Delf.RKL (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PYV, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.AdoProx.A

NOD32定義ファイル:7551 (2012/10/05 22:02)
Android/Agent.U (2), Android/Agent.V (2), Android/JSmsHider.B, JS/Exploit.Pdfka.PSY, MSIL/Autorun.Spy.KeyLogger.AN (2), MSIL/Injector.APV, MSIL/Injector.APW, MSIL/Spy.Agent.CP (2), MSIL/Spy.Agent.EF (2), MSIL/Spy.Agent.EH (2), VBS/Agent.NCI, VBS/ProxyChanger.AB (2), Win32/Adware.BargainBuddy.E (2), Win32/Adware.MultiPlug.C (3), Win32/Adware.SpeedingUpMyPC.A, Win32/Agent.NKZ, Win32/Agent.PHE (2), Win32/Agent.UCZ (2), Win32/Agent.UDA (2), Win32/AutoRun.Agent.AGC, Win32/Bifrose.NMT (2), Win32/Boaxxe.A (2), Win32/Bogoj.O (2), Win32/Caphaw.I, Win32/CoinMiner.AN, Win32/Delf.OIF (2), Win32/Dorkbot.B, Win32/Filecoder.W(2), Win32/Fynloski.AA, Win32/Gataka.C, Win32/Injector.XJK, Win32/Injector.XJL, Win32/Injector.XJM, Win32/Injector.XJN, Win32/Injector.XJO, Win32/Injector.XJP, Win32/Injector.XJQ, Win32/Injector.XJR, Win32/Kryptik.AMRO, Win32/Kryptik.AMRP, Win32/Kryptik.AMRQ, Win32/Kryptik.AMRR, Win32/Kryptik.AMRS, Win32/Kryptik.AMRT, Win32/Kryptik.AMRU, Win32/Kryptik.AMRV, Win32/Kryptik.AMRW, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/Lurka.B, Win32/PSW.Delf.OEF (2), Win32/PSW.OnLineGames.QDW, Win32/PSW.OnLineGames.QDX (2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.VB.NIS (2), Win32/Remtasu.R, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.T (3), Win32/Spy.Banker.YMQ, Win32/Spy.Banker.YMR (2), Win32/Spy.Banker.YMS (2), Win32/Spy.Ranbyus.I(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.ONU(2), Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RNC(2), Win32/TrojanDownloader.Banload.RND, Win32/TrojanDownloader.Beebone.BM, Win32/TrojanDownloader.Bitcors.A (3), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RJW (2), Win32/TrojanDownloader.Delf.RKK, Win32/TrojanDownloader.Small.PLG, Win32/TrojanDownloader.Small.PNF, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OAZ (2), Win32/TrojanDropper.Delf.OBA, Win32/TrojanDropper.Delf.OBB (2), Win32/TrojanDropper.Joiner.NAJ, Win32/VBObfus.DC, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7550 (2012/10/05 18:17)
JS/Kryptik.YX, MSIL/Agent.DD (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.UCY (2), Win32/CoinMiner.AN (4), Win32/Delf.QYD, Win32/Dorkbot.B (2), Win32/Injector.XGZ, Win32/Injector.XIY, Win32/Injector.XJE, Win32/Injector.XJF, Win32/Injector.XJG, Win32/Injector.XJH, Win32/Injector.XJI, Win32/Injector.XJJ, Win32/Kelihos.E, Win32/Kryptik.AMRG, Win32/Kryptik.AMRJ, Win32/Kryptik.AMRK, Win32/Kryptik.AMRL, Win32/Kryptik.AMRM, Win32/PSW.OnLineGames.QDU (3), Win32/Simda.Q, Win32/Slenfbot.AK, Win32/Spatet.I (2), Win32/Spy.Zbot.AAN(3), Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Zurgop.AW, Win32/VBObfus.DB, Win32/Weelsof.B

NOD32定義ファイル:7549 (2012/10/05 16:41)
MSIL/ProxyChanger.Q, MSIL/Spy.Agent.CP, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Bicololo.U (3), Win32/Citirevo.AD(2), Win32/Dorkbot.B, Win32/Injector.XIN, Win32/Injector.XIZ, Win32/Injector.XJA, Win32/Injector.XJB, Win32/Injector.XJC, Win32/Injector.XJD, Win32/Kelihos.E, Win32/Kryptik.AMQW, Win32/Kryptik.AMQX, Win32/Kryptik.AMQY, Win32/Kryptik.AMQZ, Win32/Kryptik.AMRA, Win32/Kryptik.AMRB, Win32/Kryptik.AMRC, Win32/Kryptik.AMRD, Win32/Kryptik.AMRE, Win32/Kryptik.AMRF, Win32/Kryptik.AMRH, Win32/Kryptik.AMRI, Win32/LockScreen.AKW (4), Win32/LockScreen.ANK, Win32/Phorpiex.A, Win32/PSW.Papras.CD, Win32/Qhost, Win32/Simda.B, Win32/Simda.P, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Zortob.B, Win32/VBObfus.DA

NOD32定義ファイル:7548 (2012/10/05 02:35)
BAT/Spy.Banker.AL (2), JS/Exploit.Agent.NDJ, MSIL/Injector.APU, MSIL/ProxyChanger.Q, PHP/PhpShell.NAH, VBS/Agent.NCH, Win32/Agent.PHD (2), Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.OIE (2), Win32/Injector.XIU, Win32/Injector.XIW, Win32/Injector.XIX, Win32/Korplug.K (2), Win32/Kryptik.AMQR, Win32/Kryptik.AMQS, Win32/Kryptik.AMQT, Win32/Kryptik.AMQU, Win32/Kryptik.AMQV, Win32/LockScreen.AKG, Win32/LockScreen.ANO, Win32/Medfos.EE (2), Win32/Medfos.EF (2), Win32/Prorat.191, Win32/Reveton.H (2), Win32/Rootkit.Agent.NWL (3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Spy.Banker.YMN (2), Win32/Spy.Banker.YMO (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.RLF (6), Win32/TrojanDownloader.Delf.RKJ (2), Win32/TrojanDownloader.Taleret.A (2), Win32/VB.QRT, Win64/Simda.A (2)

NOD32定義ファイル:7547 (2012/10/04 23:19)
BAT/Spy.Banker.AL (4), INF/Autorun.AF, JS/Exploit.CVE-2010-0806.NAT, JS/Exploit.Pdfka.PSV, JS/Iframe.GD, JS/Kryptik.YV, JS/Kryptik.YW, MSIL/Spy.Agent.CX, MSIL/Spy.Keylogger.GE (2), MSIL/TrojanDropper.Agent.NR, VBS/TrojanDownloader.Psyme.NJC, Win32/Adware.SystemSecurity.AL, Win32/Agent.PHB (5), Win32/Agent.PHC (2), Win32/Agent.UBF (2), Win32/Agent.UCX (2), Win32/Bicololo.A, Win32/Bifrose.NTA (4), Win32/Boaxxe.A, Win32/Delf.OID, Win32/Dorkbot.B, Win32/Injector.XIL, Win32/Injector.XIO, Win32/Injector.XIQ, Win32/Injector.XIR, Win32/Injector.XIS, Win32/Injector.XIT, Win32/Kelihos.E, Win32/Korplug.G, Win32/Korplug.H, Win32/Korplug.I, Win32/Korplug.J, Win32/Kryptik.AMPZ, Win32/Kryptik.AMQF, Win32/Kryptik.AMQG, Win32/Kryptik.AMQH, Win32/Kryptik.AMQI, Win32/Kryptik.AMQJ, Win32/Kryptik.AMQK, Win32/Kryptik.AMQL, Win32/Kryptik.AMQM, Win32/Kryptik.AMQN, Win32/Kryptik.AMQO, Win32/Kryptik.AMQP, Win32/Kryptik.AMQQ, Win32/LockScreen.AKW (2), Win32/LockScreen.AMD, Win32/Nomkesh.B, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Pronny.FA, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Reveton.H (2), Win32/Sheldor.NAM (2), Win32/Sirefef.EV, Win32/Small.NKW (3), Win32/Spatet.A(2), Win32/Spy.Agent.OAW (4), Win32/Spy.Bancos.OQO, Win32/Spy.Banker.YMM(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZI, Win32/TrojanDownloader.Delf.RKI, Win32/TrojanDownloader.Dofoil.A (2), Win32/TrojanDownloader.FakeAlert.FL (7), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Zlob.NDZ (3), Win32/TrojanDownloader.Zortob.B(2), Win32/Trustezeb.C, Win32/VB.QBG, Win32/VB.QRS, Win32/VBObfus.CZ, Win32/Weelsof.B, Win64/Olmarik.AM (2)

NOD32定義ファイル:7546 (2012/10/04 19:02)
MSIL/Spy.Agent.CP, MSIL/Spy.Agent.EF, Win32/Agent.NKZ (3), Win32/Agent.UCW (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.R, Win32/BHO.OFB (3), Win32/Bicololo.A, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B, Win32/Injector.XID, Win32/Injector.XIF, Win32/Injector.XIG, Win32/Injector.XIH, Win32/Injector.XII, Win32/Injector.XIJ, Win32/Injector.XIK, Win32/Injector.XIM, Win32/IRCBot.NHE, Win32/Kryptik.AMPQ, Win32/Kryptik.AMPR, Win32/Kryptik.AMPS, Win32/Kryptik.AMPT, Win32/Kryptik.AMPU, Win32/Kryptik.AMPV, Win32/Kryptik.AMPW, Win32/Kryptik.AMPX, Win32/Kryptik.AMPY, Win32/Kryptik.AMQA, Win32/Kryptik.AMQB, Win32/Kryptik.AMQC, Win32/Kryptik.AMQD, Win32/Kryptik.AMQE, Win32/LockScreen.ALD, Win32/LockScreen.ANK (3), Win32/MBRlock.D(2), Win32/Pronny.EZ, Win32/Reveton.H (3), Win32/Rootkit.Kryptik.PC, Win32/ServStart.AD, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.DA, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker, Win32/Spy.Banker.YML(2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.RMZ(4), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Retacino.A, Win32/Trustezeb.C, Win32/VBObfus.CY, Win32/Wigon.PB

NOD32定義ファイル:7545 (2012/10/04 17:15)
Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL(2), Win32/Adware.XPAntiSpyware.AE, Win32/Agent.UCV (7), Win32/Bicololo.A, Win32/Delf.OID, Win32/Dorkbot.B, Win32/Farfli.PM(3), Win32/Injector.XHM, Win32/Injector.XHV, Win32/Injector.XHW, Win32/Injector.XHX, Win32/Injector.XHY, Win32/Injector.XHZ, Win32/Injector.XIA, Win32/Injector.XIB, Win32/Injector.XIC, Win32/Injector.XIE, Win32/Kryptik.AMPK, Win32/Kryptik.AMPL, Win32/Kryptik.AMPM, Win32/Kryptik.AMPN, Win32/Kryptik.AMPO, Win32/Kryptik.AMPP, Win32/LockScreen.ALD, Win32/LockScreen.ANO (3), Win32/Pronny.EZ, Win32/Qhost, Win32/Qhost.Banker.MU (2), Win32/Sirefef.EV(3), Win32/Slenfbot.AK, Win32/Slenfbot.AO, Win32/Spy.Ranbyus.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/VB.NTI (3), Win32/Weelsof.B, Win32/Wigon.PB

NOD32定義ファイル:7544 (2012/10/04 02:47)
BAT/Spy.Banker.AL (2), Java/Exploit.CVE-2012-1723.CM, Java/Exploit.CVE-2012-4681.AY, Java/Exploit.CVE-2012-4681.AZ, Java/Exploit.CVE-2012-4681.BA, Java/Exploit.CVE-2012-4681.BB, Java/Exploit.CVE-2012-4681.BC, JS/Kryptik.YU, MSIL/Spy.Agent.EG (2), MSIL/TrojanDownloader.Agent.FH (2), Win32/Adware.SystemSecurity.AL, Win32/AutoRun.Spy.Banker.M (2), Win32/Bicololo.A (3), Win32/Bifrose (2), Win32/Bifrose.NTA (2), Win32/Caphaw.I, Win32/Delf.OIC (4), Win32/Dorkbot.B, Win32/Injector.XHQ, Win32/Injector.XHR, Win32/Injector.XHS, Win32/Injector.XHT, Win32/Injector.XHU, Win32/Kryptik.AMPI, Win32/Kryptik.AMPJ, Win32/LockScreen.AKW, Win32/PSW.VB.NHJ, Win32/Sirefef.EV(2), Win32/Spy.Banker.YMI, Win32/Spy.Banker.YMJ, Win32/Spy.Banker.YMK, Win32/Spy.Delf.PET, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.RLE (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/Weelsof.B

NOD32定義ファイル:7543 (2012/10/03 23:46)
BAT/KillAll.Q, BAT/Spy.Banker.AL (5), Java/Exploit.CVE-2012-1723.CL(11), JS/Exploit.Pdfka.NCY, JS/Exploit.Pdfka.PPF, JS/Exploit.Pdfka.PSS, JS/Exploit.Pdfka.PST, JS/Exploit.Pdfka.PSU, JS/Iframe.GC, JS/Redirector.NCF, MSIL/Agent.BN, MSIL/Agent.DC (2), MSIL/Hoax.ArchSMS.BD, MSIL/Hoax.ArchSMS.BH, MSIL/Injector.APR, MSIL/Injector.APS, MSIL/Injector.APT, VBS/AutoRun.HP(5), Win32/Adware.Toolbar.Webalta.AS, Win32/Agent.NKZ, Win32/Agent.UCU (2), Win32/Ainslot.AA, Win32/AutoRun.Qhost.AD, Win32/BHO.OEI, Win32/Bifrose (2), Win32/Boaxxe.A, Win32/Caphaw.I, Win32/Citirevo.AC (3), Win32/Citirevo.AD(3), Win32/Delf.OIB (3), Win32/DiskHide.A, Win32/Dorkbot.B, Win32/Expiro.AK, Win32/HistBoader.A (3), Win32/Injector.XHH, Win32/Injector.XHJ, Win32/Injector.XHK, Win32/Injector.XHL, Win32/Injector.XHN, Win32/Injector.XHP, Win32/Kryptik.AMPB, Win32/Kryptik.AMPC, Win32/Kryptik.AMPD, Win32/Kryptik.AMPE, Win32/Kryptik.AMPF, Win32/Kryptik.AMPG, Win32/Kryptik.AMPH, Win32/LockScreen.AKW, Win32/LockScreen.AML, Win32/LockScreen.ANO (2), Win32/Lurk.AC, Win32/Lypserat.A, Win32/MBRlock.D (7), Win32/Mofei.NBA(2), Win32/PSW.Fignotok.H, Win32/Remtasu.U (2), Win32/Reveton.H (2), Win32/Sirefef.EV (2), Win32/Slenfbot.AN, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Agent.OAV (3), Win32/Spy.Banker.YKM, Win32/Spy.Banker.YMF (2), Win32/Spy.Banker.YMG (3), Win32/Spy.Banker.YMH, Win32/Spy.Banker.YMI, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Carberp.AB (3), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NJI (2), Win32/VB.NRY, Win32/VBObfus.CX, Win32/Votwup.Y, Win32/Weelsof.B (2), Win32/Wigon.PB, Win64/Simda.C

NOD32定義ファイル:7542 (2012/10/03 20:46)
Android/Adware.Leadbolt.C, Android/Agent.T (2), Android/TrojanSMS.Agent.FV(2), JS/Exploit.Pdfka.PSR, MSIL/Agent.BN, MSIL/Injector.APQ, MSIL/PSW.Agent.NGS (2), MSIL/Spy.Agent.EF, VBS/Agent.NFX, Win32/Adware.MediaFinder, Win32/Agent.NKI, Win32/Agent.NKZ(2), Win32/AutoRun.IRCBot.IB, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AZA, Win32/Bicololo.A(3), Win32/Bifrose.NTA, Win32/Citirevo.AC (4), Win32/Citirevo.AD(4), Win32/Delf.NVC (2), Win32/Dorkbot.B (5), Win32/Farfli.PL(2), Win32/Injector.XAF, Win32/Injector.XGE, Win32/Injector.XGP, Win32/Injector.XGQ, Win32/Injector.XGR, Win32/Injector.XGS, Win32/Injector.XGT, Win32/Injector.XGU, Win32/Injector.XGV, Win32/Injector.XGW, Win32/Injector.XGX, Win32/Injector.XGY, Win32/Injector.XGZ, Win32/Injector.XHA, Win32/Injector.XHC, Win32/Injector.XHD, Win32/Injector.XHE, Win32/Injector.XHF, Win32/Injector.XHG, Win32/Injector.XHI, Win32/Kryptik.AMOU, Win32/Kryptik.AMOV, Win32/Kryptik.AMOW, Win32/Kryptik.AMOX, Win32/Kryptik.AMOY, Win32/Kryptik.AMOZ, Win32/Kryptik.AMPA, Win32/LockScreen.AKW (3), Win32/LockScreen.ALE (3), Win32/LockScreen.ANM, Win32/LockScreen.ANO, Win32/LockScreen.ANP (2), Win32/LockScreen.YL, Win32/Lurk.AA, Win32/Madi.AC (2), Win32/MBRlock.D (3), Win32/Olmasco.AA, Win32/PSW.Agent.NTM, Win32/Rootkit.Kryptik.PB, Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.M, Win32/Simda.P (2), Win32/Simda.Q, Win32/Sirefef.EV, Win32/Slenfbot.AO, Win32/Spatet.A, Win32/Spy.Bancos.OQN(3), Win32/Spy.Banker.YME (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Carberp.AB (2), Win32/TrojanDownloader.Prodatect.BL(4), Win32/TrojanDownloader.VB.PYV, Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Delf.OAV, Win32/TrojanProxy.Agent.NJH (2), Win32/TrojanProxy.Agent.NJI (2), Win32/TrojanProxy.Agent.NJJ (2), Win64/Simda.A (3), Win64/Simda.C

NOD32定義ファイル:7541 (2012/10/03 17:01)
MSIL/Injector.APP, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL(3), Win32/Adware.XPAntiSpyware.AE, Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.AYZ, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.OIA (4), Win32/Dorkbot.B, Win32/Filecoder.AJ (2), Win32/Injector.XGI, Win32/Injector.XGJ, Win32/Injector.XGK, Win32/Injector.XGM, Win32/Injector.XGN, Win32/Injector.XGO, Win32/Kelihos.E, Win32/Kryptik.AMOG, Win32/Kryptik.AMOH, Win32/Kryptik.AMOI, Win32/Kryptik.AMOJ, Win32/Kryptik.AMOK, Win32/Kryptik.AMOL, Win32/Kryptik.AMOM, Win32/Kryptik.AMON, Win32/Kryptik.AMOO, Win32/Kryptik.AMOP, Win32/Kryptik.AMOQ, Win32/Kryptik.AMOR, Win32/Kryptik.AMOS, Win32/Kryptik.AMOT, Win32/LockScreen.AJN, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ALY (2), Win32/LockScreen.AMD(2), Win32/LockScreen.ANO (2), Win32/LockScreen.YL, Win32/Medfos.EC (2), Win32/Medfos.ED (2), Win32/Poison.AJQS, Win32/PSW.Papras.CD, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Slenfbot.AO, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW (2), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B(2), Win32/VB.QRP, Win32/VB.QRQ, Win32/Weelsof.B (2), Win32/Wigon.PB

NOD32定義ファイル:7540 (2012/10/03 02:21)
HTML/Phishing.LinkedIn.A, MSIL/Spy.Keylogger.GB, MSIL/Spy.Keylogger.GC(2), MSIL/Spy.Keylogger.GD (2), VBS/Agent.NFW, VBS/Disabler.NAF, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.HR, Win32/Bicololo.A (4), Win32/Caphaw.I, Win32/Chksyn.AO (2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.QYC (3), Win32/Dorkbot.B, Win32/Hupigon, Win32/Injector.XGC, Win32/Injector.XGD, Win32/Injector.XGF (2), Win32/Injector.XGG, Win32/Injector.XGH, Win32/Kryptik.AMOD, Win32/Kryptik.AMOE, Win32/Kryptik.AMOF, Win32/LockScreen.ALY, Win32/LockScreen.ANM (2), Win32/LockScreen.ANN, Win32/PSW.Agent.NTM (3), Win32/Qhost, Win32/Sirefef.FI(4), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Carberp.AD (3)

NOD32定義ファイル:7539 (2012/10/02 22:47)
JS/Exploit.Pdfka.PSP, JS/Exploit.Pdfka.PSQ, JS/Iframe.GB, JS/Kryptik.YS, JS/Kryptik.YT, MSIL/Autorun.Agent.CK (2), MSIL/Autorun.Agent.CL(2), MSIL/Autorun.Spy.KeyLogger.AM (2), MSIL/Injector.APO(2), MSIL/Qhost.BX, MSIL/Spy.Agent.CP, MSIL/Spy.Keylogger.GB, PHP/C99Shell.NAI, Win32/Adware.Toolbar.Webalta.AR, Win32/Agent.UCS (2), Win32/Agent.UCT (2), Win32/AutoRun.Agent.ADC (2), Win32/AutoRun.Delf.JS, Win32/Bifrose.NTA, Win32/Delf.PVM, Win32/Delf.QXZ (2), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD, Win32/Injector.XEZ, Win32/Injector.XFW, Win32/Injector.XFX, Win32/Injector.XFY, Win32/Injector.XFZ, Win32/Injector.XGA, Win32/Injector.XGB, Win32/KillAV.NOP, Win32/Kryptik.AMNX, Win32/Kryptik.AMNY, Win32/Kryptik.AMNZ, Win32/Kryptik.AMOA, Win32/Kryptik.AMOB, Win32/Kryptik.AMOC, Win32/LockScreen.AKW, Win32/LockScreen.AMJ, Win32/LockScreen.ANL (2), Win32/LockScreen.YL, Win32/PSW.Agent.NTM, Win32/Reveton.H, Win32/Rodecap.AX (2), Win32/Sirefef.EV, Win32/Spatet.A(5), Win32/Spy.Banker.YMA, Win32/Spy.Banker.YMC (2), Win32/Spy.Banker.YMD(2), Win32/Spy.Bebloh.J, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/TrojanDownloader.Adload.NKP (2), Win32/TrojanDownloader.Agent.RLD (2), Win32/TrojanDownloader.Delf.RKH (3), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/Weelsof.B

NOD32定義ファイル:7538 (2012/10/02 20:00)
JS/Kryptik.YQ, JS/Kryptik.YR, MSIL/Injector.APM, MSIL/Injector.APN, MSIL/LockScreen.AF (4), MSIL/Spy.Agent.CP, MSIL/Spy.Agent.EE, MSIL/Spy.Agent.EF, MSIL/Spy.Banker.AJ (2), MSIL/TrojanDownloader.Small.AU(2), MSIL/TrojanDropper.Agent.NP, NSIS/TrojanDownloader.Agent.NLI, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SLA, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.A (3), Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NVC, Win32/Delf.OFL, Win32/Delf.OHZ (3), Win32/Dorkbot.A, Win32/Dorkbot.B(2), Win32/Farfli.PK (2), Win32/Filecoder.AH, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.WG, Win32/Injector.XFR, Win32/Injector.XFS, Win32/Injector.XFT, Win32/Injector.XFU, Win32/Injector.XFV, Win32/Jolise.A, Win32/Kryptik.AMNI, Win32/Kryptik.AMNJ, Win32/Kryptik.AMNK, Win32/Kryptik.AMNL, Win32/Kryptik.AMNM, Win32/Kryptik.AMNN, Win32/Kryptik.AMNO, Win32/Kryptik.AMNP, Win32/Kryptik.AMNQ, Win32/Kryptik.AMNR, Win32/Kryptik.AMNS, Win32/Kryptik.AMNT, Win32/Kryptik.AMNU, Win32/Kryptik.AMNV, Win32/Kryptik.AMNW, Win32/LockScreen.ANK, Win32/Lurk.AC, Win32/MBRlock.D (2), Win32/Obfuscated.NFF, Win32/Peerfrag.GA, Win32/Poison.AJQS, Win32/Ponmocup.AA(5), Win32/Pronny.EY, Win32/ProxyChanger.EO, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.CZ, Win32/Sirefef.EV (4), Win32/Slenfbot.AK, Win32/Slenfbot.AO, Win32/Socks.NAK (3), Win32/Spatet.A (2), Win32/Spatet.T(3), Win32/Spy.Banker.XYL, Win32/Spy.Banker.YKM, Win32/Spy.Banker.YMA(3), Win32/Spy.Banker.YMB (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/StartPage.ONT(3), Win32/TrojanClicker.Agent.NRI (4), Win32/TrojanDownloader.Agent.RLC, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Banload.RNB (3), Win32/TrojanDownloader.Beebone.BL, Win32/TrojanDownloader.Prodatect.BL(4), Win32/TrojanDownloader.Small.PNG, Win32/TrojanDownloader.VB.PYU(2), Win32/TrojanDownloader.VB.PYV (2), Win32/TrojanDownloader.Vespula.AY(4), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Delf.OAY, Win32/TrojanProxy.Agent.NJH (4), Win32/VBObfus.CU, Win32/VBObfus.CV, Win32/VBObfus.CW, Win32/Witthy.B, Win64/Simda.A (2)

NOD32定義ファイル:7537 (2012/10/02 16:33)
MSIL/TrojanDownloader.Small.AT, Win32/Adware.SystemSecurity.AL, Win32/BHO.OEI, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.XEB, Win32/Injector.XEK, Win32/Injector.XFG, Win32/Injector.XFH, Win32/Injector.XFI, Win32/Injector.XFJ, Win32/Injector.XFK, Win32/Injector.XFL, Win32/Injector.XFM, Win32/Injector.XFN, Win32/Injector.XFO, Win32/Injector.XFP, Win32/Injector.XFQ, Win32/Kryptik.AMMS, Win32/Kryptik.AMMT, Win32/Kryptik.AMMU, Win32/Kryptik.AMMV, Win32/Kryptik.AMMW, Win32/Kryptik.AMMX, Win32/Kryptik.AMMY, Win32/Kryptik.AMMZ, Win32/Kryptik.AMNA, Win32/Kryptik.AMNB, Win32/Kryptik.AMNC, Win32/Kryptik.AMND, Win32/Kryptik.AMNE, Win32/Kryptik.AMNF, Win32/Kryptik.AMNG, Win32/Kryptik.AMNH, Win32/LockScreen.AKT, Win32/LockScreen.AKW (2), Win32/LockScreen.ANK (3), Win32/LockScreen.YL, Win32/Medfos.EB (2), Win32/Olmasco.AA, Win32/Phorpiex.A (3), Win32/Pronny.EX, Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/Qbot.BB, Win32/Qhost.Banker.BC, Win32/Rbot, Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV, Win32/Slenfbot.AO, Win32/Spy.Bancos.NNX, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Beebone.BK, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Small.PNF, Win32/TrojanDownloader.Wauchos.A (2), Win32/VBObfus.CS, Win32/VBObfus.CT, Win32/Wigon.PB

NOD32定義ファイル:7536 (2012/10/02 03:02)
Android/Sumzand.A, Android/TrojanSMS.Boxer.BM (3), JS/Kryptik.YP, MSIL/Injector.APL, MSIL/KillProc.H, MSIL/Qhost.Banker.U, W97M/Whiteice.B, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.XPAntiSpyware.AE, Win32/AutoRun.Spy.Banker.R, Win32/Bflient.Y, Win32/Bifrose(4), Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Exploit.CVE-2012-0779.A, Win32/Farfli.PJ (2), Win32/Injector.XEX, Win32/Injector.XEY, Win32/Injector.XFA, Win32/Injector.XFB, Win32/Injector.XFC, Win32/Injector.XFD, Win32/Injector.XFE, Win32/Injector.XFF, Win32/IRCBot.NGH (2), Win32/Kryptik.AMMG, Win32/Kryptik.AMMH, Win32/Kryptik.AMMI, Win32/Kryptik.AMMJ, Win32/Kryptik.AMMK, Win32/Kryptik.AMML, Win32/Kryptik.AMMM, Win32/Kryptik.AMMN, Win32/Kryptik.AMMO, Win32/Kryptik.AMMP, Win32/Kryptik.AMMQ, Win32/Kryptik.AMMR, Win32/LaSta.NAC, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/LockScreen.AMD, Win32/NoonLight.B, Win32/Ponmocup.AA (3), Win32/Ponmocup.EI(2), Win32/Ponmocup.EJ, Win32/Ponmocup.EK, Win32/PSW.Agent.NSP, Win32/Reveton.H, Win32/Shutdowner.NBB (3), Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RNA (2), Win32/TrojanDownloader.Zurgop.AW

NOD32定義ファイル:7535 (2012/10/01 23:16)
Android/Sumzand.A (2), Archbomb.RAR, Archbomb.ZIP, INF/Autorun.AE(2), J2ME/TrojanSMS.Agent.DJ (12), JS/Agent.NHI, MSIL/Injector.APK, MSIL/Spy.Agent.ED (2), VBS/AutoRun.HO (2), Win32/Adware.BHO.IEHelper.AE(4), Win32/Adware.SystemSecurity.AL, Win32/Agent.UCQ (2), Win32/Agent.UCR, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.A, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Exploit.Agent.B, Win32/Farfli.PI (2), Win32/Fynloski.AA (3), Win32/HackTool.Xarp, Win32/Injector.XEN, Win32/Injector.XET, Win32/Injector.XEU, Win32/Injector.XEV, Win32/Injector.XEW, Win32/Kelihos.E, Win32/Kryptik.AMMC, Win32/Kryptik.AMMD, Win32/Kryptik.AMMF, Win32/LockScreen.AKW, Win32/LockScreen.AMD, Win32/PSW.Agent.NTM, Win32/PSW.Fignotok.K, Win32/Publedl.A, Win32/Slenfbot.AO, Win32/Spatet.E, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.CA, Win32/Spy.Webmoner.NEO, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (4), Win32/TrojanDownloader.Small.PNF(2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zlob.NDY(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV(2), Win32/VB.QMS (2), Win32/VB.QRO (2), Win32/Weelsof.B (2)

NOD32定義ファイル:7534 (2012/10/01 20:57)
BAT/Disabler.NAR, BAT/KillAV.NDK, JS/Kryptik.YO, MSIL/Injector.APJ, MSIL/ProxyChanger.P (2), MSIL/Spy.Agent.CP (2), Win32/Adware.SystemSecurity.AL (3), Win32/Adware.Toolbar.Webalta.AQ, Win32/Agent.NKZ, Win32/Agent.TCD, Win32/Alyak.D (2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (3), Win32/Bicololo.T (2), Win32/Caphaw.I, Win32/Delf.QMH, Win32/Delf.QOZ, Win32/Dorkbot.B, Win32/Farfli.OY(2), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.PD, Win32/Injector.XEA, Win32/Injector.XEC, Win32/Injector.XED, Win32/Injector.XEE, Win32/Injector.XEF, Win32/Injector.XEG, Win32/Injector.XEH, Win32/Injector.XEI, Win32/Injector.XEJ, Win32/Injector.XEL, Win32/Injector.XEM, Win32/Injector.XEO (2), Win32/Injector.XEP, Win32/Injector.XEQ, Win32/Injector.XER, Win32/Kryptik.AMLR, Win32/Kryptik.AMLS, Win32/Kryptik.AMLT, Win32/Kryptik.AMLU, Win32/Kryptik.AMLV, Win32/Kryptik.AMLW, Win32/Kryptik.AMLX, Win32/Kryptik.AMLY, Win32/Kryptik.AMLZ, Win32/Kryptik.AMMA, Win32/Kryptik.AMMB, Win32/LockScreen.AKG (2), Win32/LockScreen.AKT (2), Win32/LockScreen.AKW (4), Win32/LockScreen.ALD(2), Win32/LockScreen.ALE (6), Win32/MBRlock.D (3), Win32/Pronny.EV, Win32/Pronny.EW, Win32/PSW.Delf.OEE, Win32/PSW.OnLineGames.QDT(5), Win32/PSW.VB.NFA, Win32/Remtasu.AC, Win32/Sirefef.EV (3), Win32/Sirefef.FI (6), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.YLY, Win32/Spy.Banker.YLZ, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NQI, Win32/Spy.Zbot.AAN(6), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RLB (2), Win32/TrojanDownloader.Beebone.BJ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RKF, Win32/TrojanDownloader.Delf.RKG (2), Win32/TrojanDownloader.Vespula.AY(9), Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.CP, Win32/VBObfus.CQ, Win32/VBObfus.CR, Win32/Wigon.PB (2)

NOD32定義ファイル:7533 (2012/10/01 16:40)
BAT/TrojanDownloader.Ftp.NOK, MSIL/Spy.Agent.CX, Win32/Adware.SystemSecurity.AL, Win32/Ainslot.AA, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.XDU, Win32/Injector.XDV, Win32/Injector.XDW, Win32/Injector.XDX, Win32/Injector.XDY, Win32/Injector.XDZ, Win32/Kryptik.AMLJ, Win32/Kryptik.AMLK, Win32/Kryptik.AMLL, Win32/Kryptik.AMLM, Win32/Kryptik.AMLN, Win32/Kryptik.AMLO, Win32/Kryptik.AMLP, Win32/Kryptik.AMLQ, Win32/LockScreen.AGU, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.AMD (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Slenfbot.AN, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Beebone.BI, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Vespula.AY, Win32/VBObfus.CO, Win32/Weelsof.B (2), Win64/Simda.A

NOD32定義ファイル:7532 (2012/10/01 03:24)
BAT/Spy.Banker.W, MSIL/Spy.Agent.CP, Win32/Adware.SystemSecurity.AL, Win32/Agent.NKU (2), Win32/Agent.NKZ, Win32/Agent.TCD, Win32/AutoRun.IRCBot.GQ, Win32/Extats.A (2), Win32/Farfli.PH(2), Win32/Fynloski.AA, Win32/Injector.XDR, Win32/Injector.XDS, Win32/Injector.XDT, Win32/KillProc.NBF, Win32/Kryptik.AMLH, Win32/Kryptik.AMLI, Win32/LockScreen.AKW, Win32/LockScreen.ALE(2), Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Ponmocup.AA (4), Win32/PSW.Delf.OAN, Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QBU, Win32/Remtasu.AC, Win32/Rootkit.Kryptik.PA, Win32/Sirefef.EV (2), Win32/Sirefef.FD, Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Bancos.NVV, Win32/Spy.Banker.XPN, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/StartPage.OGO, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Banload.RIT, Win32/TrojanDownloader.Delf.RKE (2)

NOD32定義ファイル:7531 (2012/09/30 21:07)
BAT/Spy.Banker.W (2), HTML/Phishing.Chase.B, IRC/SdBot, MSIL/Agent.NSU(2), MSIL/Injector.API, MSIL/TrojanDownloader.Agent.FG, MSIL/TrojanDropper.Small.X, Win32/Adware.GabPath.DM, Win32/Adware.HDDRescue.AB (4), Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL, Win32/Agent.NKZ (3), Win32/Agent.OWW (2), Win32/Agent.TCD, Win32/Agent.UCP (9), Win32/Bicololo.A (3), Win32/Bifrose, Win32/Bifrose.NMS, Win32/Bifrose.NTA, Win32/Delf.NVC, Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Farfli.PF (2), Win32/Farfli.PG (4), Win32/Filecoder.Q(2), Win32/Fynloski.AA, Win32/Gpcode.NAJ (3), Win32/Injector.WZE, Win32/Injector.XAV, Win32/Injector.XCV, Win32/Injector.XCW, Win32/Injector.XCX, Win32/Injector.XCY, Win32/Injector.XCZ, Win32/Injector.XDA, Win32/Injector.XDB, Win32/Injector.XDC, Win32/Injector.XDD, Win32/Injector.XDE, Win32/Injector.XDF, Win32/Injector.XDG, Win32/Injector.XDH, Win32/Injector.XDI, Win32/Injector.XDJ, Win32/Injector.XDK, Win32/Injector.XDL, Win32/Injector.XDM, Win32/Injector.XDN, Win32/Injector.XDO, Win32/Injector.XDP, Win32/Injector.XDQ, Win32/IRCBot.NGT, Win32/IRCBot.NHE(3), Win32/Kryptik.AMKV, Win32/Kryptik.AMKW, Win32/Kryptik.AMKX, Win32/Kryptik.AMKY, Win32/Kryptik.AMKZ, Win32/Kryptik.AMLA, Win32/Kryptik.AMLB, Win32/Kryptik.AMLC, Win32/Kryptik.AMLD, Win32/Kryptik.AMLE, Win32/Kryptik.AMLF, Win32/Kryptik.AMLG, Win32/LockScreen.AJN, Win32/LockScreen.AKW (3), Win32/LockScreen.ALD(4), Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/LockScreen.AMJ, Win32/LockScreen.YL, Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/Pronny.EU, Win32/ProxyChanger.FT, Win32/PSW.Delf.OBN(2), Win32/PSW.OnLineGames.PWZ (2), Win32/PSW.OnLineGames.QBE (3), Win32/PSW.OnLineGames.QBQ, Win32/PSW.OnLineGames.QBU, Win32/Qhost.OTU (4), Win32/Ramnit.A, Win32/Reveton.H (2), Win32/ServStart.BM (2), Win32/ShipUp.NAO(2), Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.P (2), Win32/Sirefef.EV (9), Win32/Sirefef.FD, Win32/Slenfbot.AK, Win32/Slenfbot.AO(3), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.OAU (8), Win32/Spy.Bancos.NVV, Win32/Spy.Banker.YCY (2), Win32/Spy.Banker.YJE, Win32/Spy.Banker.YLX (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW (2), Win32/Spy.VB.NQH (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/StartPage.ONQ (2), Win32/StartPage.ONR(2), Win32/StartPage.ONS (2), Win32/TrojanClicker.Agent.NRH (3), Win32/TrojanClicker.VB.NZI (3), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.RAK, Win32/TrojanDownloader.Agent.RGP (2), Win32/TrojanDownloader.Agent.RKZ (2), Win32/TrojanDownloader.Agent.RLA (2), Win32/TrojanDownloader.Banload.RFB (2), Win32/TrojanDownloader.Banload.RFH(2), Win32/TrojanDownloader.Banload.RIV, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.Beebone.BG, Win32/TrojanDownloader.Beebone.BH, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RKD (2), Win32/TrojanDownloader.FlyStudio.AI, Win32/TrojanDownloader.IstBar (2), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Vespula.AY (5), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PXC(2), Win32/VB.QMS, Win32/VB.QRM (2), Win32/VB.QRN (2), Win32/VBObfus.CJ, Win32/VBObfus.CK, Win32/VBObfus.CL, Win32/VBObfus.CM, Win32/VBObfus.CN, Win32/Yoddos.AC (2), Win64/Simda.A

NOD32定義ファイル:7530 (2012/09/30 02:57)
BAT/Spy.Banker.W (3), MSIL/Autorun.Spy.Agent.N (2), MSIL/Injector.APH, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AP, Win32/Agent.PHA (2), Win32/Bandok.NAH, Win32/Cakl.NAG, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NVC, Win32/Delf.NXC (2), Win32/Delf.OAZ, Win32/Farfli.PE, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.VY(2), Win32/Injector.XCO, Win32/Injector.XCP, Win32/Injector.XCQ, Win32/Injector.XCR, Win32/Injector.XCS, Win32/Injector.XCT, Win32/Injector.XCU, Win32/Kryptik.AMKQ, Win32/Kryptik.AMKR, Win32/Kryptik.AMKS, Win32/Kryptik.AMKT, Win32/Kryptik.AMKU, Win32/Lethic.AA (2), Win32/LockScreen.AJN (2), Win32/LockScreen.AKG, Win32/MBRlock.D, Win32/Olmasco.AA, Win32/Pronny.ET, Win32/PSW.Agent.NTM(3), Win32/PSW.OnLineGames.PZK, Win32/PSW.OnLineGames.QAL(2), Win32/PSW.OnLineGames.QAY, Win32/PSW.OnLineGames.QBQ (8), Win32/PSW.OnLineGames.QDG (3), Win32/PSW.OnLineGames.QDS, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Reveton.H, Win32/Simda.B, Win32/Sirefef.EV(9), Win32/Sirefef.FD (2), Win32/Sirefef.FI (2), Win32/Slenfbot.AO, Win32/Spatet.A (7), Win32/Spatet.AA (3), Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Bancos.OQM, Win32/Spy.Banker.WIP, Win32/Spy.Banker.XCL (3), Win32/Spy.Banker.YEJ (2), Win32/Spy.Banker.YID, Win32/Spy.Banker.YLW(4), Win32/Spy.Delf.OJR, Win32/Spy.VB.NOP, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NWR, Win32/TrojanClicker.VB.NZH, Win32/TrojanDownloader.Banload.QMM (2), Win32/TrojanDownloader.IstBar (2), Win32/TrojanDownloader.Small.PLL (2), Win32/TrojanDownloader.Vespula.AY (4), Win32/TrojanDownloader.Zurgop.AV(3), Win32/TrojanDownloader.Zurgop.AW (3), Win64/Olmasco.AA

NOD32定義ファイル:7526 (2012/09/28 19:49)
Android/Adware.ImadPush.A (2), BAT/TrojanDownloader.Ftp.NOK, IRC/SdBot, JS/Kryptik.YN, MSIL/Agent.DB (2), MSIL/PSW.Agent.NGR, MSIL/TrojanDownloader.Agent.FF (2), Win32/Agent.UAW, Win32/Agent.UCN, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NEL, Win32/Citirevo.AC(2), Win32/Citirevo.AD (2), Win32/Delf.OGV, Win32/Dorkbot.B (6), Win32/Exploit.CVE-2010-3333.V, Win32/Filecoder.NAC, Win32/HacDef.NAX, Win32/Injector.XBP, Win32/Injector.XBQ, Win32/Injector.XBR, Win32/Injector.XBS, Win32/Injector.XBT, Win32/Injector.XBU, Win32/Kryptik.AMJK, Win32/Kryptik.AMJL, Win32/Kryptik.AMJM, Win32/Kryptik.AMJN, Win32/Kryptik.AMJO, Win32/Kryptik.AMJP, Win32/Kryptik.AMJQ, Win32/Kryptik.AMJR, Win32/Kryptik.AMJS, Win32/Kryptik.AMJT, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/Nomkesh.B, Win32/PSW.Agent.NTM, Win32/PSW.VB.NFA, Win32/Qhost.OTT (2), Win32/Quervar.E (2), Win32/Remtasu.C, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Seleya.D (2), Win32/Simda.B, Win32/Simda.P, Win32/Spatet.A(3), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/StartPage.ONN (2), Win32/TrojanDownloader.Agent.QVZ, Win32/TrojanDownloader.Agent.RKW (2), Win32/TrojanDownloader.Agent.RKX (2), Win32/TrojanDownloader.Delf.RKA (2), Win32/TrojanDownloader.Delf.RKB, Win32/TrojanDownloader.Vespula.AY (2), Win32/VB.NUA (2), Win32/VB.NUB (2), Win32/VB.QBG, Win32/Zdemon.126

NOD32定義ファイル:7525 (2012/09/28 16:52)
JS/Agent.NHG, MSIL/Agent.NUD, MSIL/Arcdoor.AJ (2), MSIL/Injector.APC, MSIL/Injector.APD, MSIL/Spy.Agent.DZ (2), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL (5), Win32/Agent.PGY (2), Win32/Agent.TUO, Win32/Dorkbot.B (2), Win32/Fynloski.AA(2), Win32/HacDef.NAX, Win32/Injector.XBF, Win32/Injector.XBG, Win32/Injector.XBH, Win32/Injector.XBI, Win32/Injector.XBJ, Win32/Injector.XBK, Win32/Injector.XBL, Win32/Injector.XBM, Win32/Injector.XBN, Win32/Injector.XBO, Win32/IRCBot.NGT, Win32/Kryptik.AMJB.Gen, Win32/Kryptik.AMJC, Win32/Kryptik.AMJD, Win32/Kryptik.AMJE, Win32/Kryptik.AMJF, Win32/Kryptik.AMJG, Win32/Kryptik.AMJH, Win32/Kryptik.AMJI, Win32/Kryptik.AMJJ, Win32/LockScreen.AKU, Win32/LockScreen.AKW (3), Win32/LockScreen.ALE (2), Win32/LockScreen.ANJ (3), Win32/Medfos.DZ, Win32/Morto.A, Win32/Pronny.ES, Win32/PSW.LdPinch.NKV, Win32/Reveton.H (2), Win32/Simda.B, Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanClicker.Autoit.NCF (2), Win32/TrojanDownloader.Beebone.BF, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NHE (2), Win32/Turkojan, Win32/VBObfus.CH

NOD32定義ファイル:7524 (2012/09/28 02:56)
Android/Adware.AdsWo.C, Android/Maxit.A, BAT/DelFiles.NBP, Java/Exploit.Agent.NDL, JS/Exploit.Pdfka.PSJ, JS/Exploit.Pdfka.PSK, JS/Kryptik.YL, MSIL/Injector.APB, MSIL/Spy.Agent.CX, MSIL/Spy.Keylogger.GA(2), VBS/Agent.NCG, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Agent.OOK, Win32/Agent.UCK (2), Win32/Agent.UCL, Win32/Agent.UCM, Win32/AutoRun.Hupigon.L, Win32/Bifrose, Win32/Bifrose.NTA (4), Win32/Boberog.AZ, Win32/CoinMiner.AJ (2), Win32/Delf.OHX, Win32/Delf.QXX, Win32/Delf.QXY (2), Win32/Filecoder.W (4), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.VY, Win32/Hupigon.NWS, Win32/Injector.WZD, Win32/Injector.XAU, Win32/Injector.XBA, Win32/Injector.XBB, Win32/Injector.XBC, Win32/Injector.XBD, Win32/Injector.XBE, Win32/Kryptik.AMII, Win32/Kryptik.AMIP, Win32/Kryptik.AMIS, Win32/Kryptik.AMIU, Win32/Kryptik.AMIV, Win32/Kryptik.AMIW, Win32/Kryptik.AMIY, Win32/Kryptik.AMIZ, Win32/Kryptik.AMJA, Win32/LockScreen.AKW (2), Win32/MSN.VB.NAC, Win32/Peerfrag.JN, Win32/PSW.QQPass.NNK, Win32/PSW.Sycomp.Q, Win32/Qbot.BB, Win32/Sirefef.EV (3), Win32/Slenfbot.AO, Win32/Spy.Shiz.NCF, Win32/StartPage.ONM, Win32/TrojanClicker.VB.NZG (3), Win32/TrojanDownloader.Dofoil.A (2), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Small.PNE (3), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.Delf.OAX (2), Win32/TrojanDropper.Small.NNA, Win32/VB.NTY(3), Win32/VB.OFM (2)

NOD32定義ファイル:7523 (2012/09/27 22:59)
Android/Adware.AdsWo.C, Android/DroidKungFu.AP (2), Android/Maxit.A, Android/Spy.Fakeview.A, Android/TrojanSMS.Agent.FU (2), JS/Kryptik.YK, MSIL/ProxyChanger.O, MSIL/Spy.Keylogger.FZ, MSIL/TrojanDownloader.Agent.FD, OSX/Revir.B (2), OSX/TrojanDownloader.Jahlav.NAJ, Win32/Adware.SystemSecurity.AL, Win32/Agent.PGW, Win32/Agent.PGX(2), Win32/Agent.UCJ, Win32/Bifrose.NTA, Win32/Citirevo.AC (2), Win32/Citirevo.AD (3), Win32/Delf.QXX (2), Win32/DelFiles.NAP, Win32/Floxif.A, Win32/Injector.XAZ, Win32/Kapucen.B, Win32/Kryptik.AMIM, Win32/Kryptik.AMIN, Win32/Kryptik.AMIO, Win32/Kryptik.AMIR, Win32/Kryptik.AMIT, Win32/LockScreen.AKW (2), Win32/LockScreen.ANI, Win32/PSW.OnLineGames.QDR (2), Win32/PSW.VB.NJV, Win32/Redosdru.AA, Win32/Reveton.H, Win32/Rootkit.Agent.NAE (2), Win32/Small.NKV, Win32/Spatet.A (2), Win32/Spy.Matles.B, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.JF (2), Win32/Sreachoop.A (2), Win32/TrojanDownloader.Agent.RKV, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PYR, Win32/TrojanDownloader.VB.PYS (3), Win32/TrojanDropper.Agent.PXB, Win32/TrojanDropper.Small.NNA, Win32/VB.NTX, Win32/VB.QRE, Win32/VB.QRF (2), Win32/VB.QRG (2), Win32/VB.QRH (2), Win32/VB.QRI, Win32/VB.QRJ

NOD32定義ファイル:7522 (2012/09/27 20:06)
Android/BaseBridge.U, Android/Nandrobox.D, Android/TrojanSMS.Agent.FD, Android/TrojanSMS.Hippo.G, Android/TrojanSMS.Hippo.I(2), JS/Redirector.NIX, MSIL/Agent.NUC, MSIL/Injector.APA, MSIL/Kryptik.FJ, Win32/Adware.SystemSecurity.AL, Win32/Agent.NBF (2), Win32/AutoRun.Agent.AGY, Win32/Bicololo.A (2), Win32/Bicololo.T(2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NUI, Win32/Dorkbot.B, Win32/Farfli.KA, Win32/Floxif.B, Win32/Fynloski.AA(2), Win32/Injector.XAP, Win32/Injector.XAQ, Win32/Injector.XAR, Win32/Injector.XAS, Win32/Injector.XAT, Win32/Injector.XAW, Win32/Injector.XAY, Win32/Kryptik.AMIG, Win32/Kryptik.AMIH, Win32/Kryptik.AMIJ, Win32/Kryptik.AMIK, Win32/LockScreen.AKW, Win32/LockScreen.AMD, Win32/PcClient.NIF (2), Win32/Poison, Win32/Pronny.ER, Win32/PSW.Agent.NTM, Win32/PSW.VB.NFA, Win32/Remtasu.Y, Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Slenfbot.AO (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Beebone.BE, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PYP, Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.CF, Win32/VBObfus.CG, Win32/Weelsof.B

NOD32定義ファイル:7521 (2012/09/27 17:07)
BAT/TrojanDownloader.Ftp.NPS, INF/Autorun, IRC/SdBot, MSIL/Kryptik.FI, MSIL/Spy.Agent.CP, MSIL/Spy.Keylogger.FH (2), MSIL/Spy.Keylogger.FY, MSIL/TrojanDropper.Agent.E, SWF/Exploit.CVE-2007-0071(8), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Agent.HLU (2), Win32/Agent.UCG, Win32/Agent.UCH (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.VB.AYX (2), Win32/Bifrose, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Clemag.NAL (2), Win32/Clemag.NAN(2), Win32/Clemag.NAQ (2), Win32/Delf.OHY (4), Win32/Fynloski.AA, Win32/Idicaf.I, Win32/Injector.XAJ, Win32/Injector.XAK, Win32/Injector.XAL, Win32/Injector.XAM, Win32/Injector.XAN, Win32/Injector.XAO, Win32/Kelihos.E, Win32/Kryptik.AMHZ, Win32/Kryptik.AMIA, Win32/Kryptik.AMIB, Win32/Kryptik.AMIC, Win32/Kryptik.AMID, Win32/Kryptik.AMIE, Win32/Kryptik.AMIF, Win32/LockScreen.AKU, Win32/LockScreen.ALE(2), Win32/LockScreen.ANI (2), Win32/Medfos.DX (2), Win32/Medfos.DY(2), Win32/Poison.AJQS (2), Win32/Poison.NAE, Win32/PSW.Agent.NTM(4), Win32/PSW.LdPinch.NNB (2), Win32/PSW.OnLineGames.QAL (2), Win32/PSW.OnLineGames.QAY, Win32/PSW.OnLineGames.QBQ, Win32/Qhost, Win32/Remtasu.S, Win32/Rootkit.BlackEnergy.AC, Win32/Sality.NAQ, Win32/Shutdowner.NBA, Win32/Sirefef.EV (3), Win32/Slenfbot.AD, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RMV(2), Win32/TrojanDownloader.Banload.RMW, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.Retacino.A(2), Win32/TrojanDownloader.VB.PYO (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.MultiDropper.NBA, Win32/TrojanDropper.MultiDropper.NBB, Win32/TrojanDropper.VB.OGX, Win32/Vcaredrix.A (2), Win32/Vnfraye.A, Win32/Weelsof.B, Win32/Wigon.PB, X97M/Escop.M (3), X97M/Mailcab.B

NOD32定義ファイル:7520 (2012/09/27 03:09)
Android/DroidKungFu.AE, BAT/Spy.Banker.W (2), JS/Exploit.Pdfka.PSG, MSIL/Injector.AOZ, MSIL/TrojanDropper.Agent.NN, Win32/Adware.SystemSecurity.AL, Win32/Agent.PGV (2), Win32/Agent.UCF, Win32/Agent.UCG, Win32/AntiAV.NFM, Win32/Autoit.HY, Win32/AutoRun.Hupigon.L, Win32/BHO.OEA, Win32/Bicololo.A (5), Win32/Bifrose.NFJ, Win32/Colowned.AE, Win32/DarkMoon.NAA, Win32/Delf.NVC (2), Win32/Farfli.HZ, Win32/Farfli.QD, Win32/Filecoder.AH (2), Win32/Filecoder.AI, Win32/Fynloski.AA(3), Win32/Gataka.B (2), Win32/Injector.GHA, Win32/Injector.XAG, Win32/Injector.XAH (2), Win32/Injector.XAI, Win32/KillAV.NOP, Win32/KillProc.NBF, Win32/Kryptik.AMHV, Win32/Kryptik.AMHW, Win32/Kryptik.AMHX, Win32/Kryptik.AMHY, Win32/LockScreen.AKW(2), Win32/LockScreen.ANH, Win32/Lovgate.Z, Win32/ProxyChanger.BQ, Win32/ProxyChanger.FT, Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QBQ(2), Win32/PSW.OnLineGames.QBU, Win32/Qhost, Win32/Qhost.Banker.MT, Win32/Redosdru.BM, Win32/Reveton.H, Win32/Rozena.DD, Win32/Sirefef.EV (3), Win32/Spy.Agent.OAT (2), Win32/Spy.Banker.XTD (2), Win32/Spy.Banker.YID, Win32/Spy.Banker.YKM, Win32/Spy.Delf.OJR, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Small.NCW (2), Win32/TrojanDownloader.Adload.NIE, Win32/TrojanDownloader.Agent.RKU, Win32/TrojanDownloader.Banload.RIO, Win32/TrojanDownloader.Banload.RLB (2), Win32/TrojanDownloader.Banload.RMT, Win32/TrojanDownloader.Banload.RMU (2), Win32/TrojanDownloader.Moure.A (2), Win32/TrojanDownloader.Perkesh.K (2), Win32/TrojanDownloader.Small.PND (2), Win32/TrojanDownloader.Vespula.AY(4), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.OQV, Win32/VB.QRB, Win32/VB.QRC (5), Win32/VB.QRD(6), Win32/Wigon.PB

NOD32定義ファイル:7519 (2012/09/26 22:59)
Android/Agent.Q, Android/DroidKungFu.AE, Android/DroidKungFu.AO(2), Android/FakeTimer.F (3), Android/Nandrobox.D (2), Android/TrojanSMS.FakeInst.V (2), Android/TrojanSMS.Hippo.G(2), Android/TrojanSMS.Hippo.H (2), BAT/Spy.Banker.AL (4), JS/Exploit.Pdfka.PSB, JS/Exploit.Pdfka.PSC, JS/Exploit.Pdfka.PSD, MSIL/Agent.NUA, MSIL/Injector.AOW, MSIL/Injector.AOX, MSIL/Injector.AOY, MSIL/Kryptik.FH, MSIL/Spy.Agent.BH, PHP/WebShell.NAO, Win32/Adware.Agent.NEF(2), Win32/Adware.BHO.NJC (4), Win32/Adware.BonusCash.AB(3), Win32/Adware.BonusCash.AE, Win32/Adware.Kraddare.AF, Win32/Adware.Kraddare.CA, Win32/Agent.TZO, Win32/Agent.UBB, Win32/AutoRun.KS(2), Win32/AutoRun.Spy.Banker.R, Win32/Bifrose.NDU, Win32/Bifrose.NTA (2), Win32/Boberog.AZ, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/CoinMiner.AM(3), Win32/CoinMiner.H, Win32/Colowned.AD, Win32/Delf.OHX, Win32/Delf.QSQ, Win32/DNSChanger.NCG (2), Win32/Dorkbot.B (4), Win32/Expiro.NAG, Win32/Exploit.Agent.NAE (2), Win32/Exploit.CVE-2010-3333.U, Win32/Farfli.HH, Win32/Filecoder.W (2), Win32/Floxif.A, Win32/Fynloski.AA (5), Win32/HackTool.Delf.NAK (2), Win32/HackTool.VB.NAQ, Win32/Injector.WZV, Win32/Injector.WZZ, Win32/Injector.XAA, Win32/Injector.XAB, Win32/Injector.XAC, Win32/Injector.XAD, Win32/Injector.XAE, Win32/IRCBot.NGT, Win32/Kryptik.AMHO, Win32/Kryptik.AMHP, Win32/Kryptik.AMHQ, Win32/Kryptik.AMHR, Win32/Kryptik.AMHS, Win32/Kryptik.AMHT, Win32/Kryptik.AMHU, Win32/LockScreen.AKW, Win32/LockScreen.ALE (4), Win32/LockScreen.ALY, Win32/Obfuscated.NEJ, Win32/Peerfrag.HN (2), Win32/Pronny.EQ, Win32/Prosti.NET, Win32/PSW.LdPinch, Win32/PSW.VB.NFA (2), Win32/Reveton.H, Win32/Sality.NAO, Win32/SchwarzeSonne.X, Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Small.NKS, Win32/Small.NKT, Win32/Small.NKU(2), Win32/Spatet.A (2), Win32/Spatet.AA (2), Win32/Spatet.I (2), Win32/Spy.Banker.XPF, Win32/Spy.Banker.YCY (2), Win32/Spy.KeyLogger.NXD, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NQF (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NZF, Win32/TrojanDownloader.Agent.RKT, Win32/TrojanDownloader.Beebone.BD, Win32/TrojanDownloader.Small.PJZ (2), Win32/TrojanDownloader.Small.PNC, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Delf.OAW (2), Win32/TrojanProxy.Agent.NHE, Win32/Urelas.A, Win32/VB.QQZ (2), Win32/VB.QRA, Win32/VBObfus.CD, Win32/VBObfus.CE

NOD32定義ファイル:7518 (2012/09/26 20:10)
Android/Adware.AdsWo.C (3), Android/Nandrobox.D (3), Android/TrojanSMS.Hippo.G, JS/Agent.NHE, JS/Exploit.Pdfka.PSA, JS/Kryptik.YH, JS/Kryptik.YI, JS/Kryptik.YJ, MSIL/Agent.NTZ, MSIL/Autorun.Agent.CJ (2), MSIL/Injector.AOQ, MSIL/Injector.AOR, MSIL/Injector.AOS, MSIL/Injector.AOT, MSIL/Injector.AOU, MSIL/Injector.AOV, MSIL/IRCBot.AG, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.DX (2), MSIL/Spy.Agent.DY(2), SWF/Iframe.B, VBS/Agam.A, Win32/Agent.UCD (2), Win32/Agent.UCE(2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.VH, Win32/BHO.OFA, Win32/Bifrose.NTA (2), Win32/Cakl.NAG, Win32/Delf.NZL, Win32/Delf.OGC, Win32/Delf.OHW, Win32/Delf.QXV (2), Win32/Dorkbot.B (2), Win32/Drowor.A, Win32/Extats.A (2), Win32/Farfli.HW, Win32/Farfli.HZ, Win32/Filecoder.W (3), Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WD (4), Win32/Hupigon.NCT, Win32/Hupigon.NVG, Win32/Injector.WYZ, Win32/Injector.WZP, Win32/Injector.WZQ, Win32/Injector.WZR, Win32/Injector.WZS, Win32/Injector.WZT, Win32/Injector.WZU, Win32/Injector.WZW, Win32/Injector.WZX, Win32/Injector.WZY, Win32/Kryptik.AMHJ, Win32/Kryptik.AMHK, Win32/Kryptik.AMHL, Win32/Kryptik.AMHM, Win32/Kryptik.AMHN, Win32/LockScreen.AKU (2), Win32/LockScreen.AKW (2), Win32/LockScreen.ALD (4), Win32/LockScreen.ALE (2), Win32/LockScreen.ALY(3), Win32/LockScreen.AMD, Win32/LockScreen.ANH (2), Win32/McRat.B(4), Win32/Neop.AE (2), Win32/Opanki.NAE (2), Win32/PSW.Agent.NTM, Win32/PSW.LdPinch, Win32/PSW.Legendmir.NJL (2), Win32/PSW.VB.NFA, Win32/Qhost (2), Win32/Rbot, Win32/Reveton.H, Win32/RiskWare.IPKiller.A (2), Win32/Rodecap.AW, Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.P (2), Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Slenfbot.AN, Win32/Spatet.A(3), Win32/Spatet.AA (2), Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NXC(2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZE (2), Win32/TrojanDownloader.Agent.RKS (2), Win32/TrojanDownloader.Beebone.BC, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Retacino.A(3), Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Small.PNB(2), Win32/TrojanDownloader.VB.PYL (3), Win32/TrojanDownloader.VB.PYM, Win32/TrojanDownloader.VB.PYN, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.PWY (2), Win32/TrojanDropper.Agent.PWZ (6), Win32/TrojanDropper.VB.OGT (2), Win32/TrojanProxy.Agent.NIO, Win32/VB.NTV, Win32/VB.NTW (2), Win32/VB.QQW (2), Win32/VB.QQX, Win32/VB.QQY, Win32/VBObfus.CC, Win64/Simda.A

NOD32定義ファイル:7517 (2012/09/26 17:05)
Android/TrojanSMS.Hippo.G, VBS/AutoRun.BW, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/AutoRun.IRCBot.BY, Win32/Bicololo.A (2), Win32/Bicololo.T, Win32/Bifrose.NTA(5), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Dorkbot.B (3), Win32/Floxif.A (2), Win32/Hoax.ArchSMS.PX, Win32/Hoax.ArchSMS.WG, Win32/Injector.WZK, Win32/Injector.WZL, Win32/Injector.WZM, Win32/Injector.WZN, Win32/Injector.WZO, Win32/Kryptik.AMGW, Win32/Kryptik.AMGX, Win32/Kryptik.AMGY, Win32/Kryptik.AMGZ, Win32/Kryptik.AMHA, Win32/Kryptik.AMHB, Win32/Kryptik.AMHC, Win32/Kryptik.AMHD, Win32/Kryptik.AMHE, Win32/Kryptik.AMHF, Win32/Kryptik.AMHG, Win32/Kryptik.AMHH, Win32/Kryptik.AMHI, Win32/LockScreen.AKT, Win32/LockScreen.ALY, Win32/LockScreen.AMK, Win32/Lurk.AC, Win32/MBRlock.D, Win32/Medfos.DV (2), Win32/Medfos.DW(2), Win32/Olmasco.AA, Win32/Patched.NCK, Win32/Poison.AJQS, Win32/PSW.Agent.NTM, Win32/PSW.Legendmir.NJK, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Ramnit.H, Win32/Sefnit.CN, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Slenfbot.AK, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NRE, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PYK (2), Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Small.NMZ (2), Win32/TrojanProxy.Agent.NIO, Win32/Wigon.PB (2), X97M/Laroux.NAD

NOD32定義ファイル:7516 (2012/09/26 02:54)
BAT/Spy.Banker.AK (4), JS/Exploit.Pdfka.PRZ, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Erusearcher (2), Win32/Agent.SXW, Win32/Agent.TXO, Win32/Agent.UCC, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Caphaw.I(4), Win32/Colowned.AA, Win32/Colowned.AB, Win32/Colowned.AC, Win32/Exploit.CVE-2012-4969.C, Win32/Farfli.AK, Win32/Filecoder.Q.Gen(2), Win32/Hupigon.NTV, Win32/Injector.WZH, Win32/Injector.WZI, Win32/Injector.WZJ, Win32/Kryptik.AMGT, Win32/Kryptik.AMGU, Win32/Kryptik.AMGV, Win32/LockScreen.AKU, Win32/LockScreen.AMD, Win32/Patched.NCG, Win32/Patched.NCH, Win32/Patched.NCI, Win32/Patched.NCJ, Win32/PSW.Agent.NTM, Win32/PSW.Delf.NXD, Win32/PSW.Fignotok.K, Win32/PSW.VB.NHJ, Win32/Slenfbot.AN (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NXB, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NPZ (2), Win32/TrojanDownloader.Agent.RKR (2), Win32/TrojanDownloader.Banload.RJP (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RJZ (2), Win32/TrojanDownloader.VB.PYJ (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PLN, Win32/VB.QQS(3), Win32/VB.QQT (2), Win32/VB.QQU (3), Win32/VB.QQV (2)

NOD32定義ファイル:7515 (2012/09/25 23:23)
Android/Spy.NickiSpy.G (2), Android/TrojanSMS.Agent.FT (2), Android/TrojanSMS.Hippo.F (4), Android/TrojanSMS.Hippo.G(2), BAT/Spy.Banker.W (4), IRC/SdBot, Java/Agent.FA (7), Java/Exploit.CVE-2012-1723.CK (11), JS/Kryptik.YG, MSIL/Agent.NTX, MSIL/Agent.NTY, MSIL/PSW.Tibia.NAB (2), PHP/WebShell.NAN, Win32/Adware.BHO.NJC (2), Win32/Adware.SecurityShield.D, Win32/Agent.PGU, Win32/Agent.SWU (2), Win32/Agent.TUM (2), Win32/Agent.UBU, Win32/Agent.UBV (3), Win32/Agent.UBW, Win32/Agent.UBX, Win32/Agent.UBY, Win32/Agent.UBZ, Win32/Agent.UCA (2), Win32/Agent.UCB (2), Win32/Agent.WCU, Win32/AutoRun.Agent.AGX (2), Win32/Bicololo.A (4), Win32/Bicololo.T, Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/CoinMiner.AL, Win32/Cycbot.AF (2), Win32/Delf.QXU (2), Win32/Dorkbot.B (2), Win32/Farfli.PC(5), Win32/Farfli.PD (2), Win32/Filecoder.Q (2), Win32/Fynloski.AA(3), Win32/Injector.WTK, Win32/Injector.WWZ, Win32/Injector.WYP, Win32/Injector.WYU, Win32/Injector.WYV, Win32/Injector.WYW, Win32/Injector.WYX, Win32/Injector.WYY, Win32/Injector.WZA, Win32/Injector.WZB, Win32/Injector.WZC, Win32/Injector.WZF, Win32/Injector.WZG, Win32/IRCBot.NFM, Win32/Kangen.C, Win32/Kelihos.E(2), Win32/KillProc.NBK (2), Win32/Kryptik.AMGN, Win32/Kryptik.AMGO, Win32/Kryptik.AMGP, Win32/Kryptik.AMGQ, Win32/Kryptik.AMGR, Win32/Kryptik.AMGS, Win32/Leprum.A, Win32/LockScreen.AKU (2), Win32/LockScreen.ALE (2), Win32/LockScreen.ALY, Win32/ProxyChanger.GC, Win32/PSW.Agent.NVM (2), Win32/PSW.Agent.VRL (2), Win32/PSW.OnLineGames.QBQ(2), Win32/Reveton.H (2), Win32/Rozena.DC, Win32/Sirefef.EV(6), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.KeyLogger.NWZ (2), Win32/Spy.KeyLogger.NXA (3), Win32/Spy.Matles.B (2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/Theola.D, Win32/TrojanClicker.VB.NWR, Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.RKP (2), Win32/TrojanDownloader.Agent.RKQ, Win32/TrojanDownloader.Banload.RJP (4), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.VB.OVF, Win32/TrojanDownloader.Vespula.AY (4), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDropper.Agent.PKD, Win32/TrojanDropper.Agent.PWW, Win32/TrojanDropper.Agent.PWX (2), Win32/Trustezeb.C, Win32/Weelsof.B, Win32/Wigon.PB (5)

NOD32定義ファイル:7514 (2012/09/25 20:11)
Android/TrojanSMS.Agent.FS (2), Android/TrojanSMS.Boxer.BL (2), BAT/Spy.Banker.W, JS/Kryptik.YF, MSIL/Hoax.ArchSMS.BD (3), MSIL/Injector.AON(2), MSIL/Injector.AOO, MSIL/Injector.AOP, MSIL/ProxyChanger.J, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(4), Win32/Adware.Toolbar.Webalta.AO, Win32/Agent.PGT (5), Win32/Agent.TIL, Win32/Agent.UBR (2), Win32/Agent.UBS, Win32/Agent.UBT, Win32/Ainslot.AA, Win32/AutoRun.Injector.BA (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (5), Win32/Bifrose.NTA (7), Win32/Boberog.AQ, Win32/Cakl.NAF (2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NZL, Win32/Delf.OFL (2), Win32/Delf.OHO (2), Win32/Dorkbot.B(2), Win32/Exploit.CVE-2012-4969.C, Win32/Extats.A, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WF (2), Win32/Injector.WXB, Win32/Injector.WYK, Win32/Injector.WYL, Win32/Injector.WYM, Win32/Injector.WYN, Win32/Injector.WYO, Win32/Injector.WYQ, Win32/Injector.WYR, Win32/Injector.WYS, Win32/Injector.WYT, Win32/IRCBot.NHD, Win32/Kryptik.AMGH, Win32/Kryptik.AMGI, Win32/Kryptik.AMGJ, Win32/Kryptik.AMGK, Win32/Kryptik.AMGL, Win32/Kryptik.AMGM, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALD (4), Win32/LockScreen.AMJ, Win32/LockScreen.YL(2), Win32/Poison.NLC (2), Win32/Pronny.EP, Win32/ProxyChanger.EO, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QAL (2), Win32/PSW.OnLineGames.QAY(2), Win32/PSW.OnLineGames.QBQ (5), Win32/PSW.VB.NIS, Win32/Remtasu.F (4), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Sirefef.EV (5), Win32/Slenfbot.AD, Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spy.Banker.XCL (3), Win32/Spy.Banker.XTI, Win32/Spy.Banker.YGC, Win32/Spy.Banker.YID, Win32/Spy.Banker.YLU, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NRE, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Autoit.NHS, Win32/TrojanDownloader.Banload.RDT (2), Win32/TrojanDownloader.Banload.RIV, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RJX(3), Win32/TrojanDownloader.Perkesh.K, Win32/TrojanDownloader.Small.PLG(2), Win32/TrojanDownloader.VB.PWY, Win32/TrojanDownloader.VB.PYH (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.OQV, Win32/TrojanDropper.Agent.PWS, Win32/TrojanDropper.Agent.PWT(2), Win32/TrojanDropper.Agent.PWU, Win32/TrojanDropper.Agent.PWV, Win32/TrojanDropper.Delf.OAV, Win32/TrojanProxy.Agent.NHE, Win32/VB.QQQ, Win32/VB.QQR, Win32/VBObfus.CB

NOD32定義ファイル:7513 (2012/09/25 16:50)
OSX/TrojanDownloader.Jahlav.NAJ, VBS/Runner.NBG.Gen, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.UBQ, Win32/Ainslot.AA, Win32/Citirevo.AC (3), Win32/Citirevo.AD(3), Win32/Dorkbot.B (5), Win32/Fynloski.AA (2), Win32/Injector.WXV, Win32/Injector.WXW, Win32/Injector.WXX, Win32/Injector.WXY, Win32/Injector.WXZ, Win32/Injector.WYA, Win32/Injector.WYB, Win32/Injector.WYC, Win32/Injector.WYD, Win32/Injector.WYE, Win32/Injector.WYF, Win32/Injector.WYG, Win32/Injector.WYH, Win32/Injector.WYI, Win32/Injector.WYJ, Win32/Kryptik.AMFR, Win32/Kryptik.AMFS, Win32/Kryptik.AMFT, Win32/Kryptik.AMFU, Win32/Kryptik.AMFV, Win32/Kryptik.AMFW, Win32/Kryptik.AMFX, Win32/Kryptik.AMFY, Win32/Kryptik.AMFZ, Win32/Kryptik.AMGA, Win32/Kryptik.AMGB, Win32/Kryptik.AMGC, Win32/Kryptik.AMGD, Win32/Kryptik.AMGE, Win32/Kryptik.AMGF, Win32/Kryptik.AMGG, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALD (2), Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/LockScreen.AMK, Win32/LockScreen.YL, Win32/Pronny.EO, Win32/PSW.Agent.NTM (3), Win32/Qhost, Win32/Remtasu.U (2), Win32/Reveton.H(3), Win32/Rootkit.Kryptik.OZ, Win32/Sality.NAQ, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.DA, Win32/Sirefef.EV(2), Win32/Slenfbot.AD, Win32/Slenfbot.AK (2), Win32/Spatet.E, Win32/Spy.Banker.YKM, Win32/Spy.Banker.YLT, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RKO (4), Win32/TrojanDownloader.Beebone.BB, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RJV (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AY(2), Win32/VBObfus.BZ, Win32/VBObfus.CA, Win64/Simda.A

NOD32定義ファイル:7512 (2012/09/25 04:35)
Android/PJApps.J (2), MSIL/Spy.Agent.CP (3), Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.AYV, Win32/AutoRun.VB.XW, Win32/Delf.OHO (3), Win32/Injector.WXQ, Win32/Injector.WXR, Win32/Injector.WXS, Win32/Injector.WXT, Win32/Injector.WXU, Win32/LockScreen.ALY, Win32/Pronny.EN, Win32/PSW.OnLineGames.QAL, Win32/PSW.OnLineGames.QAY, Win32/PSW.OnLineGames.QBQ (3), Win32/PSW.Pebox.AA, Win32/PSW.Pebox.BM, Win32/PSW.Pebox.CN (2), Win32/Qhost, Win32/Qhost.PDQ, Win32/Reveton.H, Win32/RiskWare.HackAV.JW, Win32/Rootkit.Kryptik.OY, Win32/Simbot.AA (2), Win32/Sirefef.EV, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(2), Win32/TrojanDownloader.Adload.NIE, Win32/TrojanDownloader.Agent.RKN(2), Win32/TrojanDownloader.Banload.RIO, Win32/TrojanDownloader.Vespula.AY(4), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PWR(2), Win32/Trustezeb.C, Win32/VBObfus.BY

NOD32定義ファイル:7511 (2012/09/25 01:09)
BAT/BadJoke.U (2), BAT/Spy.Banker.W (2), Java/Exploit.CVE-2012-4681.AX, JS/AutoRun.NAF (2), MSIL/Arcdoor.AH, MSIL/BadJoke.AA, MSIL/BadJoke.AB, MSIL/Spy.Agent.CP, MSIL/Spy.Keylogger.FX, MSIL/TrojanDropper.Agent.NM, OSX/Imuler.D (2), Win32/Adware.Agent.NEE, Win32/Adware.SystemSecurity.AL, Win32/Agent.OVR, Win32/Agent.PGR (5), Win32/Agent.PGS (2), Win32/Agent.TCD, Win32/Agent.UAW, Win32/Agent.UBO, Win32/Agent.UBP (2), Win32/AutoRun.Injector.W, Win32/Bicololo.A (3), Win32/Bifrose.NMQ, Win32/Bifrose.NTA (2), Win32/Delf.QTW (2), Win32/Dorkbot.B (2), Win32/Farfli.HZ, Win32/Farfli.PB, Win32/Floxif.A, Win32/Floxif.C, Win32/Fynloski.AA (2), Win32/Gataka.B (2), Win32/Inject.NFW, Win32/Injector.WXG, Win32/Injector.WXH, Win32/Injector.WXJ, Win32/Injector.WXL, Win32/Injector.WXM, Win32/Injector.WXN, Win32/Injector.WXO, Win32/Injector.WXP, Win32/IRCBot.NHD, Win32/Kelihos.E, Win32/Kryptik.AMCM, Win32/Kryptik.AMCR, Win32/Kryptik.AMFL, Win32/Kryptik.AMFM, Win32/Kryptik.AMFN, Win32/Kryptik.AMFO, Win32/Kryptik.AMFP, Win32/LockScreen.ALE (2), Win32/LockScreen.AMD, Win32/Patched.IA (2), Win32/Patched.NCD, Win32/Patched.NCE, Win32/Ponmocup.AA(4), Win32/Ponmocup.EF, Win32/Ponmocup.EG, Win32/Ponmocup.EH, Win32/ProxyChanger.FY (2), Win32/ProxyChanger.GB, Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.PUO, Win32/PSW.Pebox.AA (2), Win32/PSW.Pebox.AV, Win32/PSW.Pebox.BT (2), Win32/PSW.QQPass.NNU, Win32/PSW.QQPass.NNV (2), Win32/PSW.Small.NBK, Win32/PSW.VB.NHJ, Win32/PSW.VB.NIS, Win32/PSW.WOW.NVC, Win32/Qhost.OPL, Win32/Ramnit.A (2), Win32/Remtasu.U, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Sirefef.FD, Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spy.Banker.YAT, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/TrojanClicker.BHO.NCX (4), Win32/TrojanDownloader.Banload.RJP (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Lickore.B (2), Win32/TrojanDownloader.Prodatect.BL(4), Win32/TrojanDownloader.Small.PLL (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OAU (2), Win32/TrojanDropper.Tiny.NAE, Win32/Weelsof.B (3), Win32/Wigon.OW, Win64/PSW.Papras.X (2)

NOD32定義ファイル:7510 (2012/09/24 21:55)
BAT/KillAV.NDJ (2), BAT/Shutdown.NCQ (2), BAT/Spy.Banker.W(3), IRC/SdBot, JS/Kryptik.YE, MSIL/Agent.NTV, MSIL/Injector.AOL, MSIL/Injector.AOM, MSIL/Spy.Agent.CU (2), MSIL/TrojanClicker.Small.NAC, SWF/Exploit.CVE-2011-0611.Q (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.UAW, Win32/Ainslot.AA, Win32/AutoRun.AC, Win32/AutoRun.Agent.AGW (2), Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (3), Win32/Bipfam.C, Win32/Boaxxe.A, Win32/Citirevo.AC (2), Win32/Citirevo.AD, Win32/Delf.OGV, Win32/Delf.QMH, Win32/Filecoder.Q (2), Win32/Flooder.Ramagedos.H, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.VY, Win32/Injector.WRJ, Win32/Injector.WSS, Win32/Injector.WTM, Win32/Injector.WUT, Win32/Injector.WWW, Win32/Injector.WWX, Win32/Injector.WXA, Win32/Injector.WXC, Win32/Injector.WXD, Win32/Injector.WXE, Win32/Injector.WXF, Win32/IRCBot.NHC (3), Win32/Kelihos.E, Win32/Kryptik.AMEX, Win32/Kryptik.AMEY, Win32/Kryptik.AMEZ, Win32/Kryptik.AMFA, Win32/Kryptik.AMFB, Win32/Kryptik.AMFC, Win32/Kryptik.AMFD, Win32/Kryptik.AMFE, Win32/Kryptik.AMFF, Win32/Kryptik.AMFG, Win32/Kryptik.AMFH, Win32/Kryptik.AMFI, Win32/Kryptik.AMFJ, Win32/Kryptik.AMFK, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE (3), Win32/LockScreen.ANG (3), Win32/Lurk.AC, Win32/Lypserat.K, Win32/MBRlock.D (3), Win32/Medfos.DT, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Poison.AJQS, Win32/Pronny.EM, Win32/ProxyChanger.GB(2), Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QBU, Win32/PSW.OnLineGames.QDQ (2), Win32/PSW.VB.NFA (2), Win32/PSW.WOW.NVC(3), Win32/Qhost, Win32/Qhost.OTR (2), Win32/Qhost.PDQ, Win32/Remtasu.F, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.OX, Win32/Rozena.DB (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (4), Win32/Slenfbot.AD, Win32/Spatet.AA (3), Win32/Spatet.T, Win32/Spy.Banker.YLS, Win32/Spy.Delf.PES, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/Theola.D (2), Win32/TrojanDownloader.Agent.RKL, Win32/TrojanDownloader.Agent.RKM (3), Win32/TrojanDownloader.Banload.RMR, Win32/TrojanDownloader.Banload.RMS (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A (3), Win32/TrojanDownloader.Vespula.AY (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanProxy.Agent.NHE, Win32/VBObfus.BX, Win32/Weelsof.B, Win64/Simda.A

NOD32定義ファイル:7509 (2012/09/24 16:57)
MSIL/Qhost.Banker.S, MSIL/Spy.Agent.BH, Win32/Agent.PGQ (5), Win32/Agent.UBN (4), Win32/Bifrose.NTA, Win32/Citirevo.AD, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.PD (3), Win32/Injector.WUI, Win32/Injector.WWL, Win32/Injector.WWM, Win32/Injector.WWN, Win32/Injector.WWO, Win32/Injector.WWP, Win32/Injector.WWQ, Win32/Injector.WWR, Win32/Injector.WWS, Win32/Injector.WWT, Win32/Injector.WWU, Win32/Injector.WWV, Win32/Injector.WWY, Win32/Kelihos.E, Win32/Kryptik.AMEM, Win32/Kryptik.AMEN, Win32/Kryptik.AMEO, Win32/Kryptik.AMEP, Win32/Kryptik.AMEQ, Win32/Kryptik.AMER, Win32/Kryptik.AMES, Win32/Kryptik.AMET, Win32/Kryptik.AMEU, Win32/Kryptik.AMEV, Win32/Kryptik.AMEW, Win32/LockScreen.AMD, Win32/Medfos.DT (2), Win32/Medfos.DU (2), Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/Remtasu.F, Win32/Reveton.H, Win32/Rootkit.Kryptik.OW, Win32/Simda.B(2), Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.YLR, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RKJ, Win32/TrojanDownloader.Agent.RKK, Win32/TrojanDownloader.Banload.RIJ (3), Win32/TrojanDownloader.Beebone.BA, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Zortob.B, Win32/VBObfus.BW, Win32/Vnfraye.A, Win32/Weelsof.B (2)

NOD32定義ファイル:7508 (2012/09/24 03:31)
MSIL/Hoax.ArchSMS.BG (2), MSIL/Spy.Agent.CP, Win32/Adware.HDDRescue.AB (4), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Agent.OVR, Win32/Bicololo.A (4), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Floxif.C, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.WD (3), Win32/Hoax.ArchSMS.WE(2), Win32/Injector.WWA (2), Win32/Injector.WWD, Win32/Injector.WWE, Win32/Injector.WWF (2), Win32/Injector.WWG, Win32/Injector.WWH (2), Win32/Injector.WWI, Win32/Injector.WWJ (2), Win32/Injector.WWK, Win32/Kryptik.AMEC, Win32/Kryptik.AMED, Win32/Kryptik.AMEE, Win32/Kryptik.AMEF, Win32/Kryptik.AMEG, Win32/Kryptik.AMEH, Win32/Kryptik.AMEI, Win32/Kryptik.AMEJ, Win32/Kryptik.AMEK, Win32/Kryptik.AMEL, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.YL (2), Win32/MBRlock.D (2), Win32/Ponmocup.AA(3), Win32/Ponmocup.EE (2), Win32/Qhost.OTP, Win32/Remtasu.U (2), Win32/Rootkit.Ressdt.NFH (2), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV(5), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.QTJ(2), Win32/TrojanDownloader.Prodatect.BL (4)

NOD32定義ファイル:7507 (2012/09/23 20:01)
IRC/SdBot (2), Java/Exploit.CVE-2012-1723.CI (11), Java/Exploit.CVE-2012-1723.CJ (7), Java/Exploit.CVE-2012-4681.AW, Java/TrojanDownloader.Agent.NEX (3), MSIL/Agent.NTJ, MSIL/Bladabindi.B, Win32/Adware.HDDRescue.AB (4), Win32/Adware.HDDRescue.AC (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.TUM, Win32/Ainslot.AA(2), Win32/Alyak.B, Win32/Alyak.C, Win32/AutoRun.Agent.AGV (2), Win32/AutoRun.IRCBot.IO (3), Win32/Bicololo.A (5), Win32/Bifrose (3), Win32/Boberog.AZ, Win32/Cakl.NAG, Win32/Citirevo.AC (2), Win32/Citirevo.AD(2), Win32/CoinMiner.Y, Win32/Dorkbot.B, Win32/Fynloski.AA (8), Win32/Gpcode.NAI (2), Win32/Induc.A, Win32/Injector.WVQ, Win32/Injector.WVR(2), Win32/Injector.WVS, Win32/Injector.WVT, Win32/Injector.WVU(2), Win32/Injector.WVV, Win32/Injector.WVW, Win32/Injector.WVX, Win32/Injector.WVY, Win32/Injector.WVZ (2), Win32/Injector.WWB, Win32/Injector.WWC (2), Win32/Kelihos.E (5), Win32/KillAV.NOZ, Win32/Kryptik.AMDS, Win32/Kryptik.AMDT, Win32/Kryptik.AMDU, Win32/Kryptik.AMDV, Win32/Kryptik.AMDW, Win32/Kryptik.AMDX, Win32/Kryptik.AMDY, Win32/Kryptik.AMDZ, Win32/Kryptik.AMEA, Win32/Kryptik.AMEB, Win32/LockScreen.AGU, Win32/LockScreen.AKT (10), Win32/LockScreen.ALE (4), Win32/LockScreen.AMD (3), Win32/LockScreen.YL, Win32/Poison.NLA, Win32/Poison.NLB, Win32/PSW.Agent.NTM, Win32/PSW.VB.NFA, Win32/PSW.VB.NIY, Win32/PSW.WOW.NVC (2), Win32/Ramnit.A, Win32/Rbot, Win32/Remtasu.AC, Win32/Remtasu.F (3), Win32/ServStart.AD, Win32/ServStart.BI, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (7), Win32/Slenfbot.AD (3), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spatet.E, Win32/Spy.Agent.NZU, Win32/Spy.Bancos.OGO (3), Win32/Spy.Bancos.OQK (2), Win32/Spy.Bancos.OQL(3), Win32/Spy.Banker.YLP, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA(3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RMP (3), Win32/TrojanDownloader.Banload.RMQ(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RJU (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PNJ, Win32/TrojanDropper.Small.NMY, Win32/VB.QNP, Win32/Weelsof.B, Win64/Kryptik.G, Win64/Simda.A (2), Win64/Weelsof.A

NOD32定義ファイル:7506 (2012/09/23 02:31)
Archbomb.RAR, HTML/LockScreen.B (2), Java/Exploit.Agent.NDK(2), Java/Exploit.CVE-2012-1723.CH (4), JS/Exploit.Pdfka.PRY, MSIL/Spy.Agent.CP, Win32/Adware.SystemSecurity.AL, Win32/Agent.UBM, Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (5), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.QXS, Win32/Delf.QXT, Win32/Hoax.ArchSMS.VY, Win32/Injector.WVM, Win32/Injector.WVN (2), Win32/Injector.WVO, Win32/Injector.WVP, Win32/Kelihos.E (2), Win32/Kryptik.AMDM, Win32/Kryptik.AMDN, Win32/Kryptik.AMDO, Win32/Kryptik.AMDQ, Win32/Kryptik.AMDR (2), Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/MBRlock.D (2), Win32/Medfos.DS, Win32/Neshta.A, Win32/Ponmocup.AA (3), Win32/ProxyChanger.FO, Win32/ProxyChanger.FZ, Win32/ProxyChanger.GA, Win32/PSW.Agent.NTM, Win32/Reveton.H, Win32/Rootkit.Kryptik.OV, Win32/Simda.B, Win32/Simda.D, Win32/Simda.K, Win32/Simda.M, Win32/Sirefef.EV (2), Win32/Slenfbot.AD(3), Win32/Slenfbot.AK, Win32/Spy.Agent.OAS (3), Win32/Spy.Banker.YLO, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RKI(3), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RJT (3)

NOD32定義ファイル:7505 (2012/09/22 20:52)
MSIL/Adware.SanctionedMedia.A, MSIL/Injector.AOK, MSIL/Roxin.A (2), MSIL/Spy.Agent.CP (2), MSIL/Spy.Agent.DW, MSIL/Spy.Keylogger.FW, SWF/Exploit.Agent.EL (3), Win32/Adware.PCMega.A (5), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL(7), Win32/Agent.PAP (2), Win32/Agent.PGP (5), Win32/Agent.TCD (2), Win32/Agent.TUM, Win32/Agent.UAP (2), Win32/Agent.UBL, Win32/Ainslot.AA(2), Win32/Alyak.C, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (6), Win32/Bipfam.C, Win32/Boaxxe.A (2), Win32/Boberog.AZ, Win32/Citirevo.AC, Win32/Citirevo.AD (2), Win32/Delf.OGV, Win32/Dorkbot.B(6), Win32/Farfli.PA (2), Win32/Fynloski.AA, Win32/Glupteba.W (3), Win32/Injector.WST, Win32/Injector.WVA (2), Win32/Injector.WVB, Win32/Injector.WVC, Win32/Injector.WVD, Win32/Injector.WVE, Win32/Injector.WVF, Win32/Injector.WVG, Win32/Injector.WVH, Win32/Injector.WVI, Win32/Injector.WVJ, Win32/Injector.WVK(2), Win32/Injector.WVL, Win32/KillMBR.NAF, Win32/Korplug.A(7), Win32/Korplug.E (2), Win32/Korplug.F, Win32/Kryptik.AMCS, Win32/Kryptik.AMCT, Win32/Kryptik.AMCU, Win32/Kryptik.AMCV, Win32/Kryptik.AMCW, Win32/Kryptik.AMCX, Win32/Kryptik.AMCY, Win32/Kryptik.AMCZ, Win32/Kryptik.AMDA, Win32/Kryptik.AMDB, Win32/Kryptik.AMDC, Win32/Kryptik.AMDD, Win32/Kryptik.AMDE, Win32/Kryptik.AMDF, Win32/Kryptik.AMDG, Win32/Kryptik.AMDH, Win32/Kryptik.AMDI, Win32/Kryptik.AMDJ, Win32/Kryptik.AMDK, Win32/Kryptik.AMDL, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU (2), Win32/LockScreen.AMD (2), Win32/LockScreen.AMJ, Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Poison, Win32/Poison.AJQS, Win32/Ponmocup.AA (2), Win32/PSW.Agent.NTM(3), Win32/PSW.Delf.OBN, Win32/PSW.VB.NFA, Win32/Reveton.H (3), Win32/Simda.P (2), Win32/Sirefef.EV (3), Win32/Slenfbot.AD (4), Win32/Slenfbot.AK (3), Win32/Spy.Bancos.NQQ, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.OOA (3), Win32/Spy.Bancos.OQG (4), Win32/Spy.Bancos.OQH (2), Win32/Spy.Bancos.OQI (2), Win32/Spy.Bancos.OQJ (7), Win32/Spy.Banker.XRL, Win32/Spy.Banker.YKS, Win32/Spy.Banker.YLN (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (9), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAS, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.RMO, Win32/TrojanDownloader.Beebone.AZ (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RFW (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NIO (2), Win32/VB.NTU, Win32/VB.QQP, Win32/Weelsof.B(3), Win32/Wigon.PB, Win32/Witthy.A (4), Win64/Weelsof.A

NOD32定義ファイル:7504 (2012/09/22 02:18)
Java/Exploit.CVE-2012-4681.AU, Java/Exploit.CVE-2012-4681.AV, MSIL/Agent.NTF, MSIL/Autorun.Agent.CH (2), MSIL/Injector.AOJ, Win32/Adware.SystemSecurity.AL, Win32/Agent.TEO, Win32/Agent.UBK, Win32/Bamital.FS, Win32/Chksyn.AO, Win32/Extats.A, Win32/Fynloski.AA (6), Win32/Gataka.B, Win32/Injector.WUX, Win32/Injector.WUY, Win32/Injector.WUZ, Win32/Injector.WVA, Win32/Kryptik.AMCN, Win32/Kryptik.AMCO, Win32/Kryptik.AMCP, Win32/Kryptik.AMCQ, Win32/LockScreen.AKG, Win32/LockScreen.AKT (3), Win32/LockScreen.ALY, Win32/Medfos.DO, Win32/Neshta, Win32/Olmarik.AYI, Win32/PSW.VB.NHJ, Win32/Reveton.H (2), Win32/Reveton.J, Win32/Sirefef.FA, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spy.Bancos.OQF (2), Win32/Spy.Klogger.NAB (2), Win32/Spy.Klogger.NAC, Win32/Spy.Klogger.NAD (4), Win32/Spy.Klogger.NAE (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (4), Win32/StartPage.ONL (2), Win32/Swrort.G (4), Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.Agent.PWQ, Win32/Weelsof.B, Win64/Conedex.E, Win64/Sirefef.AH

NOD32定義ファイル:7503 (2012/09/21 23:25)
BAT/Restart.B (2), JS/Exploit.Pdfka.PRR, JS/Exploit.Pdfka.PRS, JS/Exploit.Pdfka.PRT, JS/Exploit.Pdfka.PRU, JS/Exploit.Pdfka.PRV, JS/Exploit.Pdfka.PRW, JS/Exploit.Pdfka.PRX, MSIL/Autorun.Agent.CG (3), MSIL/Injector.AOI, MSIL/Kryptik.FF, MSIL/Kryptik.FG, MSIL/Spy.Agent.BP(2), MSIL/TrojanDownloader.Agent.FC, OSX/Adware.MacDefender.A, Win32/Adware.SystemSecurity.AL, Win32/Agent.PGO (4), Win32/Agent.UBH, Win32/Agent.UBI, Win32/Agent.UBJ, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Chksyn.AO, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Fynloski.AA(2), Win32/Injector.WUO, Win32/Injector.WUP, Win32/Injector.WUQ, Win32/Injector.WUR, Win32/Injector.WUS, Win32/Injector.WUU, Win32/Injector.WUV, Win32/Injector.WUW, Win32/IRCBot.NHA, Win32/Kryptik.AMCH, Win32/Kryptik.AMCI, Win32/Kryptik.AMCJ, Win32/Kryptik.AMCK, Win32/Kryptik.AMCL, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Slenfbot.AD(4), Win32/Spatet.T, Win32/Spy.Bancos.OLQ, Win32/Spy.KeyLogger.NWY, Win32/Spy.Klogger.NAA (2), Win32/Spy.Klogger.NAB, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Starter.NBJ, Win32/TrojanClicker.Agent.NRG (2), Win32/TrojanClicker.VB.NZD (4), Win32/TrojanDownloader.Agent.RKH (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PWP (2), Win32/TrojanDropper.Delf.OAU, Win32/Yoddos.AB (2), Win64/PSW.Papras.R

NOD32定義ファイル:7502 (2012/09/21 19:53)
Android/Gedma.A (2), BAT/Agent.U (2), BAT/Autorun.EB(4), BAT/StartPage.NEY, BAT/TrojanDownloader.Ftp.NPP (2), Java/Exploit.Agent.NDJ (4), Java/Exploit.CVE-2012-4681.AT, JS/Redirector.NCE, MSIL/Kryptik.FE, MSIL/Qhost.Banker.S, Win32/Adware.PCMega.A (4), Win32/Adware.SystemSecurity.AL, Win32/Adware.WinAgir, Win32/Adware.WinAgir.A, Win32/Agent.UBF(2), Win32/Agent.UBG (2), Win32/Autoit.IF (2), Win32/Bicololo.A(5), Win32/Bicololo.E, Win32/Bicololo.T (3), Win32/Bifrose.NTA (3), Win32/Boberog.AZ, Win32/Dorkbot.B (2), Win32/Farfli.OY, Win32/Fynloski.AA, Win32/Injector.WUF, Win32/Injector.WUG, Win32/Injector.WUH, Win32/Injector.WUJ, Win32/Injector.WUK, Win32/Injector.WUL, Win32/Injector.WUM, Win32/Injector.WUN, Win32/Kryptik.AMBV, Win32/Kryptik.AMBW, Win32/Kryptik.AMBX, Win32/Kryptik.AMBY, Win32/Kryptik.AMBZ, Win32/Kryptik.AMCA, Win32/Kryptik.AMCB, Win32/Kryptik.AMCC, Win32/Kryptik.AMCD, Win32/Kryptik.AMCE, Win32/Kryptik.AMCF, Win32/Kryptik.AMCG, Win32/LockScreen.AKT (3), Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/Lurk.AC, Win32/Olmarik.AYD, Win32/Patched.IA, Win32/Patched.NCC, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN(2), Win32/Qhost (3), Win32/Qhost.Banker.MS (2), Win32/Qhost.OSU (3), Win32/Reveton.H (5), Win32/Rootkit.Kryptik.OU, Win32/Rozena.CZ (2), Win32/Rozena.DA (2), Win32/Simda.P (2), Win32/Small.NHI, Win32/Sohanad.NCB, Win32/Spy.Bancos.NJN, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.XCL, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZC (2), Win32/TrojanDownloader.Agent.RKF (2), Win32/TrojanDownloader.Agent.RKG (2), Win32/TrojanDownloader.Banload.RMN (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/VB.QQO

NOD32定義ファイル:7501 (2012/09/21 18:31)
BAT/Shutdown.NCP (3), JS/Exploit.Pdfka.PRP, JS/Exploit.Pdfka.PRQ, Win32/AutoRun.FlyStudio.ZK, Win32/Bicololo.A (2), Win32/Cakl.NAF, Win32/Citirevo.AC (2), Win32/Citirevo.AD (3), Win32/Delf.QXR (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333, Win32/Fynloski.AA(2), Win32/HLLC.Darif.B, Win32/Injector.Autoit.BA, Win32/Injector.WUB, Win32/Injector.WUC, Win32/Injector.WUD, Win32/Injector.WUE, Win32/Kelihos.E, Win32/Kryptik.AMBL, Win32/Kryptik.AMBM, Win32/Kryptik.AMBN, Win32/Kryptik.AMBO, Win32/Kryptik.AMBP, Win32/Kryptik.AMBQ, Win32/Kryptik.AMBR, Win32/Kryptik.AMBS, Win32/Kryptik.AMBT, Win32/Kryptik.AMBU, Win32/LockScreen.AKW, Win32/LockScreen.ALY, Win32/Poison.NKZ, Win32/Pronny.EL (2), Win32/PSW.LdPinch (2), Win32/RDPdoor.AU, Win32/Simda.B, Win32/Sirefef.EV, Win32/Sirefef.EY(3), Win32/Slenfbot.AD (4), Win32/Spatet.T (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (6), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Beebone.AX (2), Win32/TrojanDownloader.Beebone.AY(2), Win32/TrojanDownloader.Delf.RJS, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Vespula.AY, Win64/Kryptik.F, Win64/Simda.A (3)

NOD32定義ファイル:7500 (2012/09/21 03:31)
BAT/Disabler.NAO (3), BAT/Disabler.NAP (3), BAT/Disabler.NAQ (3), BAT/KillReg.NAD (3), BAT/Starter.NBA (3), BAT/TrojanDropper.Agent.NAV(2), JS/Kryptik.YC, JS/Kryptik.YD, MSIL/TrojanClicker.NBQ (2), Win32/Adware.MultiPlug.B (2), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.UBE, Win32/AutoRun.Agent.VH, Win32/AutoRun.FlyStudio.ZI, Win32/AutoRun.FlyStudio.ZJ, Win32/Bifrose.NTA (2), Win32/Delf.OHU (2), Win32/Exploit.CVE-2012-0158.AC, Win32/Exploit.CVE-2012-4969.A (3), Win32/Exploit.CVE-2012-4969.B, Win32/Injector.WTZ, Win32/Injector.WUA, Win32/Kelihos.E, Win32/Kryptik.AMBI, Win32/Kryptik.AMBJ, Win32/Kryptik.AMBK, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/MBRlock.D (2), Win32/Reveton.H, Win32/ServStart.AD, Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.EV (2), Win32/Small.NHI, Win32/Spy.SpyEye.CA, Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NMR (2), Win32/TrojanDownloader.Agent.RGB (2), Win32/TrojanDownloader.Banload.QKU, Win64/Simda.A (2)

NOD32定義ファイル:7499 (2012/09/20 23:42)
Android/Spy.GoldDream.F (2), Android/TrojanSMS.Agent.FR (2), JS/Kryptik.YB, MSIL/Arcdoor.AE, MSIL/Injector.AOF, MSIL/Injector.AOG, MSIL/Injector.AOH, MSIL/Spy.Agent.DV (2), MSIL/TrojanDropper.Agent.DJ, MSIL/TrojanDropper.Agent.NL, VBS/Agent.NFV, Win32/Adware.Antivirus2008.AJ(2), Win32/Adware.JuSou.P (4), Win32/Adware.SystemSecurity.AL(2), Win32/Agent.PGN (2), Win32/Agent.UBD (2), Win32/Ainslot.AA(4), Win32/AutoRun.Agent.AGC, Win32/BadJoke.Z, Win32/Bicololo.S, Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Citirevo.AC (2), Win32/Citirevo.AD (2), Win32/Colowned.Z, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AB, Win32/Exploit.CVE-2012-0158.AC, Win32/Extats.A, Win32/Flooder.MailSpam.Hirs.AA (2), Win32/FlyStudio.AH, Win32/Fynloski.AA (3), Win32/Injector.WTS, Win32/Injector.WTT, Win32/Injector.WTU, Win32/Injector.WTV, Win32/Injector.WTW, Win32/Injector.WTY, Win32/Kelihos.E, Win32/Kryptik.AMAY, Win32/Kryptik.AMAZ, Win32/Kryptik.AMBA, Win32/Kryptik.AMBB, Win32/Kryptik.AMBC, Win32/Kryptik.AMBD, Win32/Kryptik.AMBE, Win32/Kryptik.AMBF, Win32/Kryptik.AMBG, Win32/Kryptik.AMBH, Win32/LockScreen.AKT, Win32/LockScreen.ALE, Win32/Medfos.DG, Win32/Medfos.DL, Win32/Olmasco.AA, Win32/Ponmocup.AA (2), Win32/PSW.Delf.OED (2), Win32/PSW.FakeMSN.NDL, Win32/Qhost.OPL, Win32/Qhost.OTO (2), Win32/Qhost.PDQ (3), Win32/Remtasu.AC, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.H (3), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spy.Banker.YLK(3), Win32/Spy.Banker.YLL, Win32/Spy.Banker.YLM (2), Win32/Spy.Chekafev.AS, Win32/Spy.KeyLogger.NWX (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.RMM(3), Win32/TrojanDownloader.VB.PYG (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Agent.NIO, Win32/VB.QQN(2), Win32/Yayih.A, Win64/PSW.Papras.W (2)

NOD32定義ファイル:7498 (2012/09/20 20:49)
BAT/TrojanDownloader.Ftp.NPP, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PRL, MSIL/Injector.AOE, MSIL/LockScreen.AE (2), MSIL/Spy.Agent.CP, MSIL/Spy.Agent.DU (2), MSIL/Spy.Keylogger.FN, MSIL/Spy.Keylogger.FO, MSIL/Spy.Keylogger.FP (2), Win32/Adware.Kraddare (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (3), Win32/Bicololo.T (2), Win32/Bifrose.NTA (5), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.OAZ, Win32/Delf.QXP(2), Win32/Injector.WTB, Win32/Injector.WTI, Win32/Injector.WTJ, Win32/Injector.WTL, Win32/Injector.WTN, Win32/Injector.WTO, Win32/Injector.WTP, Win32/Injector.WTQ, Win32/Injector.WTR, Win32/Inteter.NAA(3), Win32/Kryptik.AMAR, Win32/Kryptik.AMAT, Win32/Kryptik.AMAU, Win32/Kryptik.AMAV, Win32/Kryptik.AMAW, Win32/Kryptik.AMAX, Win32/LockScreen.AKT, Win32/LockScreen.ALD, Win32/LockScreen.AMD, Win32/LockScreen.YL, Win32/Olmasco.AA, Win32/PcClient.NIE, Win32/Pronny.EK, Win32/PSW.FakeMSN.NDK, Win32/PSW.OnLineGames.QDM (4), Win32/PSW.Papras.CD, Win32/Remtasu.F, Win32/Reveton.H, Win32/Slenfbot.AK, Win32/Spatet.A(2), Win32/Spatet.AA, Win32/Spy.Bancos.NVV (2), Win32/Spy.Bancos.OPQ, Win32/Spy.Banker.YKY (2), Win32/Spy.Banker.YLJ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RMK (2), Win32/TrojanDownloader.Banload.RML (2), Win32/TrojanDownloader.Beebone.AW, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RJR (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Tracur.N, Win32/TrojanDownloader.Tracur.N.Gen, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.PWO (2), Win32/TrojanDropper.VB.OGV, Win32/VB.NTT(2), Win32/VBObfus.BV

NOD32定義ファイル:7497 (2012/09/20 17:21)
Archbomb.RAR, Java/Exploit.Agent.AT (8), JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PRM, MSIL/Bladabindi.B (4), Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.Kraddare.FZ (2), Win32/Adware.PCMega.A (3), Win32/Adware.SystemSecurity.AL, Win32/Agent.UBB (2), Win32/Agent.UBC (3), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.XW, Win32/Boberog.AZ, Win32/Citirevo.AC (3), Win32/Citirevo.AD (3), Win32/Conficker.BJ, Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Extats.M, Win32/Fynloski.AA(5), Win32/Injector.WSU, Win32/Injector.WSV, Win32/Injector.WSW, Win32/Injector.WSX, Win32/Injector.WSY, Win32/Injector.WSZ, Win32/Injector.WTA, Win32/Injector.WTC, Win32/Injector.WTD, Win32/Injector.WTE, Win32/Injector.WTF, Win32/Injector.WTG, Win32/Injector.WTH, Win32/Kryptik.AMAA, Win32/Kryptik.AMAB, Win32/Kryptik.AMAC, Win32/Kryptik.AMAD, Win32/Kryptik.AMAE, Win32/Kryptik.AMAF, Win32/Kryptik.AMAG, Win32/Kryptik.AMAH, Win32/Kryptik.AMAI, Win32/Kryptik.AMAJ, Win32/Kryptik.AMAK, Win32/Kryptik.AMAL, Win32/Kryptik.AMAM, Win32/Kryptik.AMAN, Win32/Kryptik.AMAO, Win32/Kryptik.AMAP, Win32/Kryptik.AMAQ, Win32/Kryptik.AMAS, Win32/LockScreen.AKU (2), Win32/LockScreen.ALE(2), Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/LockScreen.YL, Win32/Medfos.DQ (2), Win32/Medfos.DR (2), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUS, Win32/PSW.Tibia.NFT, Win32/PSW.VB.NFA, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Slenfbot.AD(8), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Banker.XEM, Win32/Spy.Banker.YKX, Win32/Spy.Banker.YLH, Win32/Spy.Banker.YLI, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (4), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Banload.RMJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Zortob.B, Win32/Weelsof.B, Win64/Agent.BD (2), Win64/Kryptik.E, Win64/Simda.A (3), Win64/Weelsof.A

NOD32定義ファイル:7496 (2012/09/20 02:53)
Android/Exploit.Lotoor.CO (3), Android/Exploit.Lotoor.CP, Android/Lozfoon.A (3), Android/Vdloader.B (6), Archbomb.RAR, BAT/KillAll.P, JS/Exploit.Pdfka.PRK, MSIL/Injector.AOD, SWF/Iframe.A, Win32/Adware.IScan.B(3), Win32/Adware.MediaFinder, Win32/Agent.UAZ (2), Win32/Agent.UBA (2), Win32/Bifrose.NTA (2), Win32/Citirevo.AC, Win32/Delf.OAZ, Win32/Delf.QYB(2), Win32/Dipeok.A, Win32/Dorkbot.B (3), Win32/Farfli.QN (2), Win32/Hoax.ArchSMS.VY, Win32/Injector.WSQ, Win32/Injector.WSR, Win32/Injector.WST, Win32/Kryptik.ALZU, Win32/Kryptik.ALZV, Win32/Kryptik.ALZW, Win32/Kryptik.ALZX, Win32/Kryptik.ALZY.Gen, Win32/Kryptik.ALZZ, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/LockScreen.AMD, Win32/Medfos.DG(5), Win32/Medfos.DP (2), Win32/Obfuscated.NFE, Win32/Ponmocup.AA, Win32/Ponmocup.EC, Win32/Ponmocup.ED, Win32/PSW.OnLineGames.OOE, Win32/PSW.OnLineGames.POQ, Win32/Remtasu.F (2), Win32/Reveton.H, Win32/SchwarzeSonne.AQ (2), Win32/Sirefef.EV (2), Win32/Small.NHI, Win32/Spatet.A, Win32/Spatet.E, Win32/Spatet.T, Win32/Spy.Banker.YLF (3), Win32/Spy.Banker.YLG, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.RMI, Win32/TrojanDownloader.Zlob.NDW (2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.PEH, Win32/VB.OFJ (2)

NOD32定義ファイル:7495 (2012/09/19 23:34)
INF/Autorun, Win32/Adware.Ezula.AK, Win32/Adware.Toolbar.Webalta.AN, Win32/Adware.Virtumonde.NHT (2), Win32/Agent.UAR, Win32/Agent.UAY(2), Win32/Ainslot.AA (3), Win32/BHO.OEI (4), Win32/Bifrose.NCQ, Win32/Citirevo.AD, Win32/Colowned.X, Win32/Colowned.Y, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.WSH, Win32/Injector.WSI, Win32/Injector.WSJ, Win32/Injector.WSK, Win32/Injector.WSL, Win32/Injector.WSM, Win32/Injector.WSN, Win32/Injector.WSO, Win32/Injector.WSP, Win32/Kryptik.ALZS, Win32/Kryptik.ALZT, Win32/LockScreen.AKW (2), Win32/LockScreen.ANF, Win32/Medfos.DE, Win32/Medfos.DO (7), Win32/Poison.NKY (2), Win32/Ponmocup.DD, Win32/Spatet.A(2), Win32/Spatet.C, Win32/Spy.KeyLogger.NWW, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/TrojanDropper.Agent.PWK (2), Win32/TrojanDropper.Binder.NCB, Win64/Kryptik.D

NOD32定義ファイル:7494 (2012/09/19 21:05)
Android/TrojanSMS.Agent.FQ (2), BAT/Spy.Banker.W(4), JS/TrojanClicker.Agent.NDP (2), MSIL/Agent.NTW, MSIL/Autorun.PSW.Agent.B (2), MSIL/Bladabindi.B (2), MSIL/Injector.ANZ, MSIL/Injector.AOA, MSIL/Injector.AOB, MSIL/Injector.AOC, MSIL/Spy.Agent.DT (2), MSIL/Spy.Keylogger.FU, MSIL/Spy.Keylogger.FV, MSIL/TrojanDropper.Small.AA, Win32/Adware.OneStep.BZ, Win32/Adware.PCPlus.B(3), Win32/Adware.SearchBar.C (3), Win32/Adware.SystemSecurity.AL, Win32/Ainslot.AA, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (8), Win32/Bicololo.R, Win32/Bifrose.NCQ, Win32/Boberog.AZ, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NRE, Win32/Delf.NVC, Win32/Delf.OAZ, Win32/Delf.QTV, Win32/Exploit.CVE-2012-0158.Z (2), Win32/Fynloski.AA(5), Win32/Hoax.ArchSMS.VY, Win32/Injector.WRX, Win32/Injector.WRY, Win32/Injector.WRZ, Win32/Injector.WSA, Win32/Injector.WSB, Win32/Injector.WSC, Win32/Injector.WSD, Win32/Injector.WSE, Win32/Injector.WSF, Win32/Injector.WSG, Win32/Kryptik.ALZH, Win32/Kryptik.ALZI, Win32/Kryptik.ALZJ, Win32/Kryptik.ALZK, Win32/Kryptik.ALZL, Win32/Kryptik.ALZM, Win32/Kryptik.ALZN, Win32/Kryptik.ALZO, Win32/Kryptik.ALZP, Win32/Kryptik.ALZQ, Win32/Kryptik.ALZR, Win32/LockScreen.ALE (3), Win32/LockScreen.ALY(2), Win32/LockScreen.AMJ, Win32/LockScreen.AMK, Win32/Lovgate.AU, Win32/ProxyChanger.EO, Win32/Publedl.A, Win32/Qbot.BB, Win32/Qhost, Win32/RDPdoor.AS, Win32/Regger.A, Win32/Reveton.H, Win32/Rootkit.Kryptik.OT, Win32/Sirefef.EV (2), Win32/Sirefef.EY, Win32/Slenfbot.AD (2), Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spatet.E (2), Win32/Spatet.T, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NWV (2), Win32/Spy.Zbot.AAN (14), Win32/Spy.Zbot.AAO (4), Win32/StartPage.ONK (2), Win32/TrojanClicker.VB.NZB, Win32/TrojanDownloader.Agent.RKD (2), Win32/TrojanDownloader.Banload.POE, Win32/TrojanDownloader.Banload.RME, Win32/TrojanDownloader.Carberp.AB (2), Win32/TrojanDownloader.Vespula.AY (6), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Binder.NCB, Win32/VB.NTS (3), Win32/VB.QMS (2), Win32/Weelsof.B (2), Win64/Agent.AF, Win64/Simda.A (2)

NOD32定義ファイル:7493 (2012/09/19 17:39)
IRC/SdBot, JS/Exploit.Agent.NDG.Gen, JS/Kryptik.YA, MSIL/Bladabindi.B (5), SWF/Exploit.Agent.EL, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.TUM, Win32/AutoRun.Remtasu.E, Win32/Boberog.AZ, Win32/Caphaw.I, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Extats.A (2), Win32/Fynloski.AA (2), Win32/Injector.WRO, Win32/Injector.WRP, Win32/Injector.WRQ, Win32/Injector.WRR (3), Win32/Injector.WRS (2), Win32/Injector.WRT, Win32/Injector.WRU, Win32/Injector.WRV, Win32/Injector.WRW, Win32/IRCBot.NGY (2), Win32/Kelihos.E(2), Win32/Koutodoor.HS, Win32/Kryptik.ALYS, Win32/Kryptik.ALYT, Win32/Kryptik.ALYU, Win32/Kryptik.ALYV, Win32/Kryptik.ALYW, Win32/Kryptik.ALYX, Win32/Kryptik.ALYY, Win32/Kryptik.ALYZ, Win32/Kryptik.ALZA, Win32/Kryptik.ALZB, Win32/Kryptik.ALZC, Win32/Kryptik.ALZD, Win32/Kryptik.ALZE, Win32/Kryptik.ALZF, Win32/Kryptik.ALZG, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/LockScreen.ALD, Win32/LockScreen.ALY (2), Win32/LockScreen.AMD, Win32/Mishigy.AA (2), Win32/Pronny.EH, Win32/Pronny.EI, Win32/Pronny.EJ, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.BW, Win32/Remtasu.F (2), Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Slenfbot.AK (3), Win32/Spy.Agent.NZU, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YLD, Win32/Spy.Banker.YLE, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NOP, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RMD, Win32/TrojanDownloader.Beebone.AU, Win32/TrojanDownloader.Beebone.AV, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.BT, Win32/VBObfus.BU

NOD32定義ファイル:7492 (2012/09/19 03:23)
Android/Agent.R (2), J2ME/TrojanSMS.Agent.DI, Java/Agent.EZ (7), Java/Exploit.Agent.AQ (2), Java/Exploit.Agent.AR (2), Java/Exploit.Agent.AS(2), Java/Exploit.CVE-2012-4681.AP, Java/Exploit.CVE-2012-4681.AQ(2), Java/Exploit.CVE-2012-4681.AR, Java/Exploit.CVE-2012-4681.AS(2), JS/Exploit.Pdfka.PRL, MSIL/Spy.Agent.CH, MSIL/Spy.Agent.CP, SWF/Exploit.CVE-2010-2884.E, Win32/Adware.PCMega.A (2), Win32/Adware.PCPlus.A(4), Win32/Adware.PCPlus.B (14), Win32/Adware.SystemSecurity.AL, Win32/Autoit.IE (2), Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NDV, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AA (4), Win32/Exploit.CVE-2012-0158.Z (2), Win32/Farfli.OZ (2), Win32/Fynloski.AA, Win32/Injector.WRH, Win32/Injector.WRI, Win32/Injector.WRK, Win32/Injector.WRL, Win32/Injector.WRM, Win32/Injector.WRN, Win32/Kelihos.E, Win32/Kryptik.ALYP, Win32/Kryptik.ALYQ, Win32/Kryptik.ALYR, Win32/LockScreen.AMH, Win32/Losfondup.D (2), Win32/MoSucker, Win32/Poison.AJQS, Win32/Poison.NKX, Win32/Ramnit.AI, Win32/Ramnit.AI.Gen, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Remtasu.S, Win32/Remtasu.Y (5), Win32/Reveton.H, Win32/Simbot.AA (4), Win32/Simda.B, Win32/Simda.P, Win32/Spatet.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.REC, Win32/TrojanDownloader.Delf.RJQ, Win32/TrojanDropper.Agent.PWJ (2), Win32/VB.NTR, Win32/VB.QQM (3), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7491 (2012/09/18 23:28)
Android/FakeUpdates.C (2), Java/Exploit.Agent.AP (2), Java/Exploit.CVE-2012-4681.AM (10), Java/Exploit.CVE-2012-4681.AN(2), Java/Exploit.CVE-2012-4681.AO (2), Java/TrojanDownloader.Agent.AH, JS/Kryptik.XZ, JS/TrojanDropper.Adultush.A, MSIL/Agent.NTT, MSIL/Agent.NTU, MSIL/Agent.NTV (2), MSIL/Spy.Agent.CP, MSIL/TrojanDropper.Agent.LY, Win32/Adware.HDDRescue.AB, Win32/Adware.PCMega.A, Win32/Adware.PCPlus.B, Win32/Adware.SystemSecurity.AL (3), Win32/Bflient.K, Win32/Bicololo.A(4), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NTA (4), Win32/Caphaw.I (2), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Conficker.BI, Win32/Dipeok.A, Win32/Dorkbot.B (6), Win32/Fynloski.AA, Win32/Injector.WRA, Win32/Injector.WRB, Win32/Injector.WRC, Win32/Injector.WRD, Win32/Injector.WRE, Win32/Injector.WRF, Win32/Injector.WRG, Win32/Korplug.A, Win32/Kryptik.ALYG, Win32/Kryptik.ALYH, Win32/Kryptik.ALYI, Win32/Kryptik.ALYJ, Win32/Kryptik.ALYK, Win32/Kryptik.ALYL, Win32/Kryptik.ALYM, Win32/Kryptik.ALYN, Win32/Kryptik.ALYO, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW (2), Win32/LockScreen.ALE(2), Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/LockScreen.AMJ(2), Win32/LockScreen.ANE, Win32/MBRlock.D (2), Win32/Mydoom.NAL(3), Win32/Opachki.P, Win32/PSW.Agent.NTM (3), Win32/PSW.QQPass.NNT, Win32/PSW.VB.NFA, Win32/Remtasu.S, Win32/Remtasu.U, Win32/Rootkit.Agent.NWW(2), Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.YLC (2), Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NWT (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NQA(2), Win32/Spy.Webmoner.NEN (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RGW (2), Win32/TrojanDownloader.Agent.RKC, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.C (2), Win32/VB.QQK (2), Win32/VB.QQL, Win32/Vishmaster.AB, Win64/Sirefef.W

NOD32定義ファイル:7490 (2012/09/18 20:52)
Android/Agent.Q (2), BAT/BadJoke.T (2), BAT/Shutdown.NCO, BAT/Spy.Banker.AJ(2), BAT/StartPage.NEX (3), BAT/TrojanDropper.Agent.NAU (3), IRC/SdBot, IRC/SdBot.AJI, Java/Exploit.CVE-2012-1723.CE (8), Java/Exploit.CVE-2012-1723.CF (10), Java/Exploit.CVE-2012-1723.CG(6), JS/Exploit.Pdfka.PRI, JS/Exploit.Pdfka.PRJ (2), MSIL/Arcdoor.AH, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.B (2), MSIL/Kryptik.FD, NSIS/StartPage.BE, NSIS/StartPage.BE.TEST (2), NSIS/TrojanDownloader.Agent.NLI, NSIS/TrojanDownloader.Agent.NLI.TEST, Win32/Adware.uTab.A, Win32/Agent.PGK, Win32/AutoRun.Delf.MI, Win32/AutoRun.Delf.NB (2), Win32/AutoRun.VB.AYU, Win32/Bicololo.A(3), Win32/Bifrose.NEL (2), Win32/Boberog.AZ, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.OGJ, Win32/Delf.OGV, Win32/Diazom.NAC, Win32/Fynloski.AA (2), Win32/HackTool.Crypt.D, Win32/Hupigon.NKJ, Win32/Injector.WQQ, Win32/Injector.WQS, Win32/Injector.WQT, Win32/Injector.WQU, Win32/Injector.WQV, Win32/Injector.WQW, Win32/Injector.WQX, Win32/Injector.WQY, Win32/Injector.WQZ, Win32/IRCBot.NFM(2), Win32/Kryptik.ALYA, Win32/Kryptik.ALYB, Win32/Kryptik.ALYC, Win32/Kryptik.ALYD, Win32/Kryptik.ALYE, Win32/Kryptik.ALYF, Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/MSN.VB.NAB, Win32/Peerfrag.JM, Win32/Poison.NJH (2), Win32/PSW.Autoit.O (2), Win32/PSW.VB.NHJ, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Sirefef.EV(3), Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spy.Delf.KN (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.GN, Win32/Spy.Zbot.YW, Win32/SpyBot, Win32/Starter.NBI, Win32/StartPage.OBX, Win32/StartPage.ONI (2), Win32/TrojanClicker.Delf.NMR, Win32/TrojanClicker.Delf.NPY (2), Win32/TrojanDownloader.Adload.NKO, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Vespula.AY (4), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OGK (2), Win32/TrojanDropper.VB.OGL, Win32/TrojanDropper.VB.OGR, Win32/TrojanProxy.Treizt.A, Win32/VB.QQJ, Win32/VBObfus.BS

NOD32定義ファイル:7489 (2012/09/18 17:50)
BAT/Spy.Banker.W (3), Java/Exploit.CVE-2012-1723.CE (6), Java/Exploit.CVE-2012-4681.AK, Java/Exploit.CVE-2012-4681.AL, JS/Agent.NHD, JS/Exploit.Pdfka.PRH, JS/Exploit.Pdfka.PRI (2), MSIL/Kryptik.FC, MSIL/Spy.Banker.AD, SWF/Exploit.Agent.EL, Win32/Adware.SystemSecurity.AL(5), Win32/Agent.OJL (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IO(2), Win32/AutoRun.Spy.Ambler.NAH, Win32/AutoRun.Spy.Ambler.NAV (3), Win32/AutoRun.Spy.Banker.M, Win32/Boberog.AZ, Win32/CoinMiner.V, Win32/Delf.OHT, Win32/Delf.QSQ, Win32/Dorkbot.B (3), Win32/Extats.A(4), Win32/FakeGina.B, Win32/Fynloski.AA, Win32/Injector.WQK, Win32/Injector.WQM, Win32/Injector.WQN, Win32/Injector.WQO, Win32/Injector.WQP, Win32/Kryptik.ALXQ, Win32/Kryptik.ALXR, Win32/Kryptik.ALXS, Win32/Kryptik.ALXT, Win32/Kryptik.ALXU, Win32/Kryptik.ALXV, Win32/Kryptik.ALXW, Win32/Kryptik.ALXX, Win32/Kryptik.ALXY, Win32/Kryptik.ALXZ, Win32/LockScreen.AKT, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/Medfos.DO (2), Win32/Poison.NAE, Win32/Pronny.EF, Win32/Pronny.EG, Win32/PSW.Agent.NTM(2), Win32/PSW.Delf.OEC (2), Win32/PSW.Papras.BW, Win32/Qbot.BB, Win32/Remtasu.S (2), Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Sirefef.EV, Win32/Sirefef.EY, Win32/Slenfbot.AD, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Banker.YGC, Win32/Spy.Banker.YGI, Win32/Spy.Banker.YLB, Win32/Spy.Delf.OZJ, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NOP, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/StartPage.ONH, Win32/TrojanDownloader.Beebone.AS, Win32/TrojanDownloader.Beebone.AT, Win32/TrojanDownloader.Delf.RJQ(2), Win32/TrojanDownloader.VB.PWY, Win32/TrojanDownloader.VB.PYF (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.Agent.NIO (4), Win32/Trustezeb.C, Win32/VB.QQI, Win32/VBObfus.BR, Win32/Weelsof.B(3), Win64/Simda.A (2), Win64/TrojanDownloader.Mebload.F, Win64/TrojanProxy.Agent.A, Win64/Weelsof.A (2)

NOD32定義ファイル:7488 (2012/09/18 03:48)
Android/TrojanSMS.Boxer.BK (2), BAT/Agent.NOH (2), Java/Exploit.CVE-2012-1723.CD (7), Java/Exploit.CVE-2012-4681.AH(14), Java/Exploit.CVE-2012-4681.AI, Java/Exploit.CVE-2012-4681.AJ, JS/Iframe.FY, MSIL/Berebot.B, SWF/Exploit.Agent.EL, VBS/BadJoke.AA(3), Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/AutoRun.Qhost.AD, Win32/Beastdoor.AC(3), Win32/Bflient.K, Win32/Bicololo.A (5), Win32/Caphaw.I, Win32/Casey.B, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Conficker.BH, Win32/Delf.QXO, Win32/Dorkbot.B (2), Win32/Filecoder.W (2), Win32/Fynloski.AA(3), Win32/Injector.WQD, Win32/Injector.WQE, Win32/Injector.WQF, Win32/Injector.WQG, Win32/Injector.WQH, Win32/Injector.WQI, Win32/Injector.WQJ, Win32/Injector.WQL, Win32/Kelihos.E, Win32/Kryptik.ALXI, Win32/Kryptik.ALXJ, Win32/Kryptik.ALXK, Win32/Kryptik.ALXL, Win32/Kryptik.ALXM, Win32/Kryptik.ALXN, Win32/Kryptik.ALXO, Win32/Kryptik.ALXP, Win32/MBRlock.D (2), Win32/Nuclear.NAQ (3), Win32/Poison.NCY, Win32/Reveton.H, Win32/Rootkit.Agent.NWX, Win32/Sirefef.EV(2), Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Tolone.B, Win32/TrojanClicker.VB.NZA, Win32/TrojanDownloader.Delf.RGG (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/Wigon.PB (5)

NOD32定義ファイル:7487 (2012/09/18 00:00)
Android/Agent.P (2), Android/TrojanSMS.Agent.FP (2), BAT/KillWin.NCK, BAT/StartPage.NEX (4), JS/Agent.NGF, JS/Exploit.Agent.NDG (2), JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PRE, JS/Exploit.Pdfka.PRF, JS/Exploit.Pdfka.PRG, JS/Kryptik.XY, JS/TrojanDownloader.Psyme.NGB, NSIS/TrojanDownloader.Agent.NLG, Win32/Adware.KeywordFind.B, Win32/Agent.NTM(2), Win32/Agent.UAW (3), Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NTA (3), Win32/CoinMiner.AK (4), Win32/Conficker.BF, Win32/Conficker.BG, Win32/Delf.NVC, Win32/Dorkbot.B(2), Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Injector.WPU, Win32/Injector.WPV, Win32/Injector.WPW, Win32/Injector.WPX, Win32/Injector.WPY, Win32/Injector.WPZ, Win32/Injector.WQA, Win32/Injector.WQB, Win32/Injector.WQC, Win32/Kelihos.E (2), Win32/Kryptik.ALXB, Win32/Kryptik.ALXC, Win32/Kryptik.ALXD, Win32/Kryptik.ALXE, Win32/Kryptik.ALXF, Win32/Kryptik.ALXG, Win32/Kryptik.ALXH, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW, Win32/LockScreen.ALY, Win32/LockScreen.ANA (2), Win32/Poison, Win32/Poison.NKX (4), Win32/ProxBot.B, Win32/ProxyChanger.EO(2), Win32/PSW.Agent.NTM (2), Win32/Qhost, Win32/Remtasu.V (2), Win32/Reveton.H, Win32/Shetob.B (3), Win32/Simda.P, Win32/Sirefef.EV(3), Win32/Spammer.Talwadig.A, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Banker.YLA (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/StartPage.ONG (2), Win32/TrojanDownloader.Carberp.AB (3), Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (5), Win32/Vercuser.B (2), Win64/Agent.BC

NOD32定義ファイル:7486 (2012/09/17 20:30)
BAT/Agent.NOG, BAT/Delwin.NAD, BAT/KillAV.NDI, JS/Kryptik.XW, JS/Kryptik.XX, MSIL/Injector.ANY, MSIL/PSW.Agent.NGN, MSIL/PSW.Agent.NGO, MSIL/PSW.Agent.NGQ, MSIL/TrojanDownloader.Agent.EZ, Win32/Ainslot.AA, Win32/AutoRun.Agent.AGC, Win32/Bicololo.A (3), Win32/Citirevo.AD, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Injector.WNH, Win32/Injector.WPM, Win32/Injector.WPN, Win32/Injector.WPO, Win32/Injector.WPP, Win32/Injector.WPQ, Win32/Injector.WPR, Win32/Injector.WPS, Win32/Injector.WPT, Win32/Kryptik.ALXA, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE (2), Win32/LockScreen.ALY, Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Poison, Win32/PSW.Agent.NTM(2), Win32/PSW.OnLineGames.PWZ (2), Win32/PSW.OnLineGames.QBT, Win32/PSW.OnLineGames.QDE, Win32/PSW.OnLineGames.QDL, Win32/PSW.OnLineGames.QDO (2), Win32/PSW.VB.NFA, Win32/PSW.VB.NHJ, Win32/Qhost.OSU, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/RiskWare.HackAV.JV, Win32/Shetob.A (4), Win32/Spammer.Talwadig.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OPW, Win32/Spy.Banker.KSO, Win32/Spy.Banker.YKZ, Win32/Spy.KeyLogger.NTE (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RIJ, Win32/TrojanDownloader.Banload.RMA, Win32/TrojanDownloader.Banload.RMC(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RIM, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/Weelsof.B

NOD32定義ファイル:7485 (2012/09/17 17:42)
BAT/KillFiles.NFV (2), JS/Kryptik.XT, JS/Kryptik.XU, JS/Kryptik.XV, MSIL/Bladabindi.C (2), PHP/PhpShell.NAG, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Bicololo.A (3), Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.NZL, Win32/Delf.QSQ (3), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Injector.WPB, Win32/Injector.WPC, Win32/Injector.WPD, Win32/Injector.WPE, Win32/Injector.WPF, Win32/Injector.WPG, Win32/Injector.WPH, Win32/Injector.WPI, Win32/Injector.WPJ, Win32/Injector.WPK, Win32/Injector.WPL, Win32/Kryptik.ALWM, Win32/Kryptik.ALWN, Win32/Kryptik.ALWO, Win32/Kryptik.ALWP, Win32/Kryptik.ALWQ, Win32/Kryptik.ALWR, Win32/Kryptik.ALWS, Win32/Kryptik.ALWT, Win32/Kryptik.ALWU, Win32/Kryptik.ALWV, Win32/Kryptik.ALWW, Win32/Kryptik.ALWX, Win32/Kryptik.ALWY, Win32/Kryptik.ALWZ, Win32/LockScreen.AKT, Win32/LockScreen.AKU (2), Win32/LockScreen.ALY, Win32/LockScreen.AMD(3), Win32/Pronny.EE, Win32/Publedl.A, Win32/Remtasu.F, Win32/Reveton.H, Win32/Rootkit.Kryptik.OS, Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.M, Win32/Sirefef.EV, Win32/Slenfbot.AD (10), Win32/Spatet.A (2), Win32/Spy.Banbra.NYQ (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Adload.NIM, Win32/TrojanDownloader.Agent.RJY, Win32/TrojanDownloader.Beebone.AR, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RIR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NJG (4), Win32/VBObfus.BP, Win32/VBObfus.BQ, Win32/Weelsof.B (2), Win64/Simda.A

NOD32定義ファイル:7484 (2012/09/17 01:52)
JS/TrojanClicker.Agent.NDN (2), JS/TrojanClicker.Agent.NDO (2), MSIL/Filecoder.A (2), MSIL/Injector.ANW (2), MSIL/Injector.ANX, MSIL/LockScreen.AD, MSIL/Packed.StarCrypt.A, MSIL/Spy.Agent.CP, MSIL/Spy.Keylogger.FT (2), MSIL/TrojanDropper.Small.Z, NSIS/TrojanDownloader.Agent.NLH (4), Win32/Adware.Facetheme.D, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL (2), Win32/Ainslot.AA, Win32/Bflient.Y(2), Win32/Bicololo.A (3), Win32/Bifrose.NTA (2), Win32/Delf.OGV, Win32/Diazom.NAC, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Hoax.Renos.HZ(2), Win32/Injector.WOJ (2), Win32/Injector.WOK, Win32/Injector.WOL, Win32/Injector.WOM, Win32/Injector.WON, Win32/Injector.WOO, Win32/Injector.WOP, Win32/Injector.WOQ, Win32/Injector.WOR, Win32/Injector.WOS, Win32/Injector.WOT, Win32/Injector.WOU, Win32/Injector.WOV, Win32/Injector.WOW (2), Win32/Injector.WOX, Win32/Injector.WOY, Win32/Injector.WOZ, Win32/Injector.WPA, Win32/Kelihos.E, Win32/Kryptik.ALWG, Win32/Kryptik.ALWH, Win32/Kryptik.ALWI, Win32/Kryptik.ALWJ, Win32/Kryptik.ALWK, Win32/Kryptik.ALWL, Win32/LockScreen.AKT (4), Win32/LockScreen.AKW (5), Win32/MBRlock.D(6), Win32/Nomkesh.B, Win32/Obfuscated.NFD, Win32/PSW.LdPinch, Win32/PSW.VB.NHJ (2), Win32/Qhost, Win32/Qhost.OPL, Win32/Qhost.OQT, Win32/Qhost.PDQ, Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/Remtasu.V, Win32/Rootkit.Kryptik.OR, Win32/Slenfbot.AD (2), Win32/Spatet.A(3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Turtuk.16(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanClicker.VB.NYZ (2), Win32/TrojanDownloader.Delf.RJO, Win32/TrojanDownloader.Small.PMT (3), Win32/TrojanDownloader.VB.PYE, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Delf.OAS (2), Win32/VB.NTQ, Win32/VB.QMS (3), Win32/VB.QQH (4)

NOD32定義ファイル:7483 (2012/09/16 19:39)
IRC/SdBot, MSIL/Autorun.Agent.CA, MSIL/Bladabindi.C (2), MSIL/Injector.ANU, MSIL/Injector.ANV, MSIL/ProxyChanger.F, MSIL/ProxyChanger.N, MSIL/PSW.Tibia.NAA, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.LU(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Agent.UAU (3), Win32/Ainslot.AA, Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGU, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(7), Win32/Boberog.AZ, Win32/Delf.NVC, Win32/Delf.OHS (3), Win32/Delf.QXN, Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Farfli.OY (2), Win32/Fynloski.AA(3), Win32/Gpcode.NAI (2), Win32/Hupigon.NPN, Win32/Injector.WNZ, Win32/Injector.WOA, Win32/Injector.WOB, Win32/Injector.WOC, Win32/Injector.WOD, Win32/Injector.WOE, Win32/Injector.WOF, Win32/Injector.WOG, Win32/Injector.WOH, Win32/Injector.WOI, Win32/Kelihos.E(5), Win32/Kryptik.ALVW, Win32/Kryptik.ALVX, Win32/Kryptik.ALVY, Win32/Kryptik.ALVZ, Win32/Kryptik.ALWA, Win32/Kryptik.ALWB, Win32/Kryptik.ALWC, Win32/Kryptik.ALWD, Win32/Kryptik.ALWE, Win32/Kryptik.ALWF, Win32/LockScreen.AKU, Win32/LockScreen.ALY, Win32/LockScreen.AMD (4), Win32/MBRlock.D, Win32/Nomkesh.B (2), Win32/Peerfrag.JL (2), Win32/Pronny.ED, Win32/PSW.Agent.NJL (2), Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN (2), Win32/PSW.OnLineGames.NNM, Win32/PSW.OnLineGames.NQF, Win32/PSW.VB.NFA, Win32/PSW.VB.NJU, Win32/PSW.WOW.NRH, Win32/Qbot.BB, Win32/Qhost.NSH (2), Win32/Remtasu.AC, Win32/Reveton.A (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (7), Win32/Slenfbot.AD (2), Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spy.Banker.YKL, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.JF, Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NPW(6), Win32/TrojanClicker.Delf.NPX (5), Win32/TrojanClicker.VB.NYY (2), Win32/TrojanDownloader.Banload.RMB (2), Win32/TrojanDownloader.Beebone.AQ(2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNT (3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Retacino.A(3), Win32/TrojanDownloader.Zlob.NDV (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.PWI (2), Win32/TrojanProxy.Wintu.B, Win32/VB.QQG (2), Win64/Simda.A (2)

NOD32定義ファイル:7482 (2012/09/16 01:55)
Java/Exploit.Agent.NDI (12), Java/Exploit.CVE-2012-1723.CA (7), Java/Exploit.CVE-2012-1723.CB (17), Java/Exploit.CVE-2012-1723.CC(7), Java/TrojanDownloader.Agent.NEW (4), JS/Exploit.Pdfka.PRD, MSIL/Bladabindi.B, MSIL/Injector.ANT, MSIL/TrojanDropper.Agent.NK (3), Win32/Adware.GoRedir.A (4), Win32/Adware.GoRedir.B (2), Win32/Adware.OneStep, Win32/Adware.OneStep.BQ (4), Win32/Adware.SystemSecurity.AL, Win32/Agent.NPI, Win32/Agent.OVR, Win32/Agent.TUO, Win32/Agent.UAT, Win32/AutoRun.IRCBot.HR (2), Win32/Bicololo.A (4), Win32/Delf.OAM, Win32/Delf.OHR (2), Win32/Delf.OYA, Win32/Dorkbot.B, Win32/Extats.A, Win32/Fynloski.AA, Win32/Iframer.NAM (2), Win32/Injector.WNS, Win32/Injector.WNT (2), Win32/Injector.WNU, Win32/Injector.WNV, Win32/Injector.WNW, Win32/Injector.WNX, Win32/Injector.WNY, Win32/Kryptik.ALVR, Win32/Kryptik.ALVS, Win32/Kryptik.ALVT, Win32/Kryptik.ALVU, Win32/Kryptik.ALVV, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.AMD, Win32/LockScreen.AMH (2), Win32/MBRlock.D (2), Win32/PSW.Fignotok.H, Win32/PSW.VB.NHJ, Win32/Qhost(2), Win32/Qhost.OTN, Win32/Reveton.H (3), Win32/Rootkit.Kryptik.OQ, Win32/Simda.P (2), Win32/Sirefef.DA, Win32/Sirefef.EV (5), Win32/Slenfbot.AD(2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.JF, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.FakeAlert.GU, Win32/TrojanDownloader.Small.PMS (2), Win32/TrojanDownloader.VB.PYD, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Wintu.B, Win32/VB.QQF(3), Win32/Videspra.AJ (3), Win32/Weelsof.B, Win64/PSW.Papras.O, Win64/PSW.Papras.R (12), Win64/Sirefef.AS, Win64/TrojanDownloader.Necurs.F, Win64/TrojanDownloader.Necurs.G (2)

NOD32定義ファイル:7481 (2012/09/15 18:56)
Java/Exploit.CVE-2012-4681.AF (11), Java/Exploit.CVE-2012-4681.AG (2), Java/TrojanDownloader.Agent.AG (9), MSIL/Agent.NTS (2), MSIL/Bladabindi.B(2), Win32/Adware.Kraddare.FY (3), Win32/Adware.OneStep.BP, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.Toolbar.Webalta.AM, Win32/Agent.NXG, Win32/Agent.TCI (2), Win32/Agent.UAR, Win32/Alyak.C (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (3), Win32/Colowned.W, Win32/Dorkbot.B (6), Win32/Extats.A (3), Win32/Fereda.A, Win32/Fynloski.AA (2), Win32/Hoax.NamboVan.A, Win32/Injector.IIM, Win32/Injector.OBA, Win32/Injector.WKK, Win32/Injector.WMZ, Win32/Injector.WNI, Win32/Injector.WNJ, Win32/Injector.WNK, Win32/Injector.WNL, Win32/Injector.WNM, Win32/Injector.WNN (2), Win32/Injector.WNO, Win32/Injector.WNP, Win32/Injector.WNQ, Win32/Injector.WNR, Win32/Kelihos.E (4), Win32/KillAV.NOL, Win32/Kryptik.ALVH, Win32/Kryptik.ALVI, Win32/Kryptik.ALVJ, Win32/Kryptik.ALVK, Win32/Kryptik.ALVL, Win32/Kryptik.ALVM, Win32/Kryptik.ALVN, Win32/Kryptik.ALVO, Win32/Kryptik.ALVP, Win32/Kryptik.ALVQ, Win32/LockScreen.AGU, Win32/LockScreen.AKT (4), Win32/LockScreen.AKU, Win32/LockScreen.AKW (3), Win32/LockScreen.ALD, Win32/LockScreen.ALE (2), Win32/LockScreen.AMD (2), Win32/LockScreen.AND, Win32/MBRlock.D, Win32/Medfos.DN, Win32/Poison.AJQS, Win32/Pronny.EB(2), Win32/Pronny.EC, Win32/ProxyChanger.FW, Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.PVY (2), Win32/PSW.OnLineGames.QBF, Win32/PSW.VB.NHJ, Win32/Remtasu.S, Win32/Reveton.H (3), Win32/Sazoora.A (2), Win32/Simda.B(2), Win32/Simda.D (2), Win32/Simda.P (2), Win32/Sirefef.EV (5), Win32/Sirefef.EY, Win32/Slenfbot.AD (10), Win32/Slenfbot.AK, Win32/Spatet.I(3), Win32/Spy.Banbra.OIJ (2), Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OQE(2), Win32/Spy.Banker.XRL, Win32/Spy.Banker.YBV, Win32/Spy.Banker.YJE, Win32/Spy.Banker.YKY (3), Win32/Spy.Delf.PEH, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (11), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanClicker.VB.NYS, Win32/TrojanDownloader.Agent.RJX (2), Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.REZ, Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RJT, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.Banload.RKC, Win32/TrojanDownloader.Banload.RMA (3), Win32/TrojanDownloader.Beebone.AO, Win32/TrojanDownloader.Beebone.AP, Win32/TrojanDownloader.Delf.RGG, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW, Win32/VBObfus.BM, Win32/VBObfus.BN, Win32/VBObfus.BO, Win32/Weelsof.B (2), Win32/Yoddos.AA, Win64/Simda.A (4), Win64/Weelsof.A (2)

NOD32定義ファイル:7480 (2012/09/15 06:33)
Java/Exploit.CVE-2012-4681.AD (2), Java/Exploit.CVE-2012-4681.AE (2), MSIL/Injector.ANS, Win32/Adware.MoKeAD.AD, Win32/Adware.MoKeAD.AE, Win32/Agent.UAS (3), Win32/Autoit.NLC, Win32/Bicololo.A (4), Win32/Boaxxe.G, Win32/Boaxxe.K, Win32/Delf.NZL, Win32/Fynloski.AA, Win32/Injector.WND, Win32/Injector.WNE, Win32/Injector.WNF, Win32/Injector.WNG, Win32/Kryptik.ALVA, Win32/Kryptik.ALVB, Win32/Kryptik.ALVC, Win32/Kryptik.ALVD, Win32/Kryptik.ALVE, Win32/Kryptik.ALVF, Win32/Kryptik.ALVG, Win32/LockScreen.ALD, Win32/Nomkesh.B, Win32/PSW.Agent.NTM, Win32/Spatet.T, Win32/Spy.Banker.YKX (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Agent.RJW(2), Win32/TrojanDownloader.Banload.RLZ, Win32/Wemosis.C, Win32/Wigon.PB, Win64/Spy.Banker.B

NOD32定義ファイル:7479 (2012/09/14 23:53)
JS/Exploit.Pdfka.PRC, MSIL/Agent.DA (2), MSIL/Agent.NGH, MSIL/Flooder.Speedy.AA (2), MSIL/Injector.ANQ, MSIL/Injector.ANR (2), MSIL/Spy.Agent.CP, MSIL/Spy.Keylogger.FS (2), VBS/StartPage.NEX, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D (2), Win32/Agent.NKX (2), Win32/Agent.TUO, Win32/Ainslot.AA, Win32/Autoit.NLB, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.XW, Win32/BHO.OEI (2), Win32/Boaxxe.K, Win32/Chksyn.AO, Win32/Citirevo.AC, Win32/Citirevo.AD, Win32/Delf.QMH (3), Win32/Dorkbot.A, Win32/Induc.A, Win32/Injector.WMX, Win32/Injector.WMY, Win32/Injector.WNA, Win32/Injector.WNB, Win32/Injector.WNC, Win32/Kryptik.ALUQ, Win32/Kryptik.ALUR, Win32/Kryptik.ALUS, Win32/Kryptik.ALUT, Win32/Kryptik.ALUU, Win32/Kryptik.ALUV, Win32/Kryptik.ALUW, Win32/Kryptik.ALUX, Win32/Kryptik.ALUY.Gen, Win32/Kryptik.ALUZ, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.ALE (2), Win32/LockScreen.AMD, Win32/LockScreen.YL, Win32/Lurk.AC, Win32/Medfos.DE, Win32/Medfos.DL, Win32/Nethief.NAQ (2), Win32/Obfuscated.NFC (2), Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OBN, Win32/Qhost.OPL, Win32/Qhost.OTN(2), Win32/Qhost.PDQ, Win32/Ramnit.A (3), Win32/Rootkit.Kryptik.OP, Win32/Simda.B, Win32/Sirefef.EV (3), Win32/Spatet.E, Win32/Spatet.T, Win32/Spy.Banker.YKV (2), Win32/Spy.Banker.YKW, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RJS, Win32/TrojanDownloader.Beebone.AN (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RGG, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.PYC (2), Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDropper.Agent.PWH(2), Win32/TrojanDropper.Delf.OAR, Win32/Weelsof.B

NOD32定義ファイル:7478 (2012/09/14 20:25)
Android/Adware.AirPush.D, Android/TrojanSMS.Agent.FO (2), BAT/StartPage.NEX, Java/Exploit.Agent.AN, Java/Exploit.Agent.AO.Gen, Java/Exploit.CVE-2012-4681.AB (9), Java/Exploit.CVE-2012-4681.AC(11), JS/Agent.NGY, JS/Agent.NGZ, JS/Agent.NHB, JS/Agent.NHC, JS/Exploit.Pdfka.PRB (2), JS/Iframe.FX, JS/Kryptik.XR, JS/Kryptik.XS, Linux/Exploit.Small.F, Linux/Exploit.Small.G, Linux/Exploit.Small.H, Linux/Exploit.Small.I, Linux/Meche.A, Linux/Tsunami.NAF, Linux/Tsunami.NAG, Linux/Tsunami.NAH, MSIL/Agent.CY (2), MSIL/Agent.CZ (2), MSIL/Injector.ANP, MSIL/Spy.Agent.DS (2), Perl/Small.C, SWF/TrojanDownloader.Esaprof.D (3), Win32/Adware.Ezula, Win32/Adware.Ezula.AK (2), Win32/Adware.HDDRescue.AB(13), Win32/Adware.HDDRescue.AC (2), Win32/Adware.SecurityShield.D (2), Win32/Agent.PGJ, Win32/Bicololo.A (5), Win32/Delf.QID, Win32/Delf.QXL(5), Win32/Dorkbot.B (2), Win32/Injector.WMO, Win32/Injector.WMP, Win32/Injector.WMQ, Win32/Injector.WMR, Win32/Injector.WMS, Win32/Injector.WMT, Win32/Injector.WMU, Win32/Injector.WMV, Win32/Injector.WMW, Win32/Kryptik.ALUG, Win32/Kryptik.ALUJ, Win32/Kryptik.ALUK, Win32/Kryptik.ALUL, Win32/Kryptik.ALUM, Win32/Kryptik.ALUN, Win32/Kryptik.ALUO, Win32/Kryptik.ALUP, Win32/LockScreen.AKT (6), Win32/LockScreen.AKW, Win32/LockScreen.ALE(4), Win32/MBRlock.D (2), Win32/Olmasco.AC, Win32/PSW.Agent.NTM (2), Win32/Qhost.OSU (2), Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.M, Win32/Simda.P, Win32/Slenfbot.AD, Win32/Spammer.Talwadig.A, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Bancos.OPW, Win32/Spy.Bancos.OQD (2), Win32/Spy.Delf.PER, Win32/Spy.QQLogger.D (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.ZR, Win32/StartPage.NQP, Win32/TrojanDownloader.Banload.RLY (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Small.PMR (2), Win32/TrojanDownloader.Zurgop.AV, Win32/Weelsof.B, Win32/Yoddos.AA (2), Win64/Simda.A (2)

NOD32定義ファイル:7477 (2012/09/14 17:25)
IRC/SdBot, JS/Exploit.Pdfka.PQZ (2), JS/Exploit.Pdfka.PRA (4), JS/Kryptik.XQ, JS/TrojanDownloader.Psyme.NGB (2), MSIL/Agent.NTR, MSIL/Bladabindi.B (3), MSIL/Injector.ANO, MSIL/Spy.Agent.DR (2), Win32/Adware.SystemSecurity.AL, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/BHO.OEI (3), Win32/Bicololo.A, Win32/Boaxxe.A (2), Win32/Boberog.AZ (2), Win32/Caphaw.I, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Injector.WMF, Win32/Injector.WMG, Win32/Injector.WMH, Win32/Injector.WMI, Win32/Injector.WMJ, Win32/Injector.WMK, Win32/Injector.WML, Win32/Injector.WMM (2), Win32/Injector.WMN, Win32/Kryptik.ALTW, Win32/Kryptik.ALTX, Win32/Kryptik.ALTY, Win32/Kryptik.ALTZ, Win32/Kryptik.ALUA, Win32/Kryptik.ALUC, Win32/Kryptik.ALUD, Win32/Kryptik.ALUE, Win32/Kryptik.ALUF, Win32/Kryptik.ALUH, Win32/Kryptik.ALUI, Win32/LockScreen.AGU, Win32/LockScreen.ALD, Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/Nomkesh.B (2), Win32/Olmasco.AA, Win32/Pronny.DZ, Win32/Pronny.EA, Win32/Reveton.H, Win32/Sality.NAQ, Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spy.Shiz.NCF, Win32/Spy.Ursnif.A, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A(3), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Beebone.AM, Win32/TrojanDownloader.Necurs.B, Win32/VBObfus.BJ, Win32/VBObfus.BK, Win32/VBObfus.BL, Win32/Wigon.PB, Win64/Kryptik.C, Win64/PSW.Papras.V (2)

NOD32定義ファイル:7476 (2012/09/14 07:38)
Mac/SevenDust.AB (3), OSX/Cyanide.A, Win32/Adware.HDDRescue.AB, Win32/Injector.WME, Win32/Kryptik.ALTV, Win32/LockScreen.AKU, Win32/LockScreen.AMD (2), Win32/MBRlock.D, Win32/Simda.P, Win32/Spy.KeyLogger.NWS (2), Win32/Spy.VB.NPZ (2), Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/TrojanDropper.VB.OGP

NOD32定義ファイル:7475 (2012/09/14 01:07)
Android/TrojanSMS.Boxer.BJ (3), JS/Exploit.Pdfka.OAW, JS/Exploit.Pdfka.PMN(2), JS/Exploit.Pdfka.PMP, JS/Kryptik.VT, JS/Kryptik.XP, MSIL/Agent.CX (2), MSIL/Autorun.Spy.KeyLogger.AL (2), MSIL/FakeTool.AB, MSIL/Injector.ANN, MSIL/PSW.Agent.NGD, MSIL/PSW.Agent.NGJ (2), MSIL/PSW.Agent.NGK, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.DP, MSIL/Spy.Agent.DQ (2), MSIL/Spy.Banker.AD, MSIL/Spy.Keylogger.ET, MSIL/Spy.Keylogger.FM, MSIL/Spy.Keylogger.FQ (2), MSIL/Spy.Keylogger.FR (2), MSIL/TrojanClicker.NBP(2), OSX/Adware.MacDefender.O (2), OSX/Blackhole.C (3), OSX/HellRTS.AC, OSX/Macarena.A (9), SWF/Exploit.Agent.EK (2), Win32/Adware.Addendum.F, Win32/Adware.BHO.NKH, Win32/Adware.PCDefenderPlus.A (2), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL, Win32/Adware.Virtumonde, Win32/Adware.WSearch.BJ (2), Win32/Agent.PGJ, Win32/Agent.UAM, Win32/Agent.UAN (2), Win32/Agent.UAO (3), Win32/Agent.UAP(3), Win32/Agent.UAQ (2), Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.IO, Win32/BHO.OEI, Win32/Bicololo.A (7), Win32/Bifrose.NFY (2), Win32/Bifrose.NTA(6), Win32/Delf.NVC (2), Win32/Delf.QXK (2), Win32/Dorkbot.B (2), Win32/Expiro.AG, Win32/Expiro.AH, Win32/Expiro.AI, Win32/Expiro.AJ, Win32/Fynloski.AA (5), Win32/Hupigon.NXB (2), Win32/Inject.NFV, Win32/Injector.WLT, Win32/Injector.WLU, Win32/Injector.WLV, Win32/Injector.WLW, Win32/Injector.WLX, Win32/Injector.WLY, Win32/Injector.WLZ, Win32/Injector.WMA, Win32/Injector.WMB, Win32/Injector.WMC, Win32/Injector.WMD, Win32/Kryptik.ALTN, Win32/Kryptik.ALTO, Win32/Kryptik.ALTP, Win32/Kryptik.ALTQ, Win32/Kryptik.ALTR, Win32/Kryptik.ALTS, Win32/Kryptik.ALTT, Win32/Kryptik.ALTU, Win32/LockScreen.ALY, Win32/LockScreen.AMD (2), Win32/Lurka.B, Win32/Medfos.AB, Win32/Medfos.BY, Win32/Medfos.CZ(11), Win32/Medfos.DG (3), Win32/Medfos.Y, Win32/Olmarik.AYN (2), Win32/PSW.Agent.NTM, Win32/PSW.QQPass.NNS (2), Win32/PSW.VB.NHJ, Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/RDPdoor.AV (2), Win32/Remtasu.F(4), Win32/Reveton.H, Win32/Rootkit.Festi.AA, Win32/Rootkit.Kryptik.ON, Win32/Rootkit.Kryptik.OO, Win32/Sirefef.EV, Win32/Small.NKQ (2), Win32/Spatet.A (4), Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/StartPage.ONF (2), Win32/TrojanDownloader.Adload.NKN(3), Win32/TrojanDownloader.Agent.RJU, Win32/TrojanDownloader.Agent.RJV, Win32/TrojanDownloader.Banload.RLX, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB (2), Win32/TrojanDownloader.Delf.RJM (2), Win32/TrojanDownloader.Delf.RJN (2), Win32/TrojanDownloader.FakeAlert.BNS(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Vespula.AY(4), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.PWF, Win32/TrojanProxy.Agent.NJF, Win32/TrojanProxy.Small.NEJ (2), Win32/VB.OAI, Win32/Vecebot.F, Win32/Virut.NEC, Win64/Rovnix.D, Win64/Sirefef.AN

NOD32定義ファイル:7474 (2012/09/13 23:23)
Android/TrojanSMS.Agent.FN (2), Android/Vdloader.A, BAT/KillAll.O (2), JS/Exploit.Pdfka.NNH, JS/Kryptik.XO, MSIL/Adware.SanctionedMedia.A, MSIL/Agent.NTK, MSIL/Injector.ANM, MSIL/PSW.Agent.NGI, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.DM, MSIL/Spy.Keylogger.FM (3), MSIL/TrojanDownloader.Small.AQ, MSIL/TrojanDropper.Agent.NH (2), MSIL/TrojanDropper.Agent.NJ (2), OSX/DevilRobber.D, OSX/HellRTS.AB, OSX/OpinionSpy.D (2), PHP/WebShell.NAM, Win32/Adware.Virtumonde, Win32/Adware.Virtumonde.NAK, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IO(2), Win32/AutoRun.Spy.Banker.Q, Win32/AutoRun.VB.AXZ, Win32/BHO.OEI (2), Win32/Bifrose, Win32/Bifrose.NTA (13), Win32/Cakl.NAG, Win32/Casmondu.B(2), Win32/Delf.NVC (5), Win32/Dewnad.AO, Win32/Dorkbot.B (4), Win32/Filecoder.NAC, Win32/Filecoder.NAH (4), Win32/Flooder.VB.NAM, Win32/Fynloski.AA (2), Win32/Gataka.B, Win32/HackTool.Agent.NAI, Win32/HackTool.VB.NAO (2), Win32/HackTool.VB.NAP, Win32/Injector.Autoit.AZ, Win32/Injector.WFB, Win32/Injector.WFE, Win32/Injector.WLH, Win32/Injector.WLI, Win32/Injector.WLK, Win32/Injector.WLL, Win32/Injector.WLM, Win32/Injector.WLN, Win32/Injector.WLO, Win32/Injector.WLP, Win32/Injector.WLQ, Win32/Injector.WLR, Win32/Injector.WLS, Win32/IRCBot.NGT, Win32/Kelihos.E, Win32/Kryptik.ALTD, Win32/Kryptik.ALTF, Win32/Kryptik.ALTG, Win32/Kryptik.ALTH, Win32/Kryptik.ALTI, Win32/Kryptik.ALTJ, Win32/Kryptik.ALTK, Win32/Kryptik.ALTL, Win32/Kryptik.ALTM, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.ALE, Win32/MBRlock.D (2), Win32/Medfos.A, Win32/Medfos.AB, Win32/Medfos.AD, Win32/Medfos.BY, Win32/Medfos.CE, Win32/Medfos.CX (23), Win32/Medfos.DD (22), Win32/Medfos.DL(8), Win32/Medfos.S, Win32/Ponmocup.AA, Win32/Qhost, Win32/Qhost.OTM(4), Win32/Ramnit.A, Win32/Remtasu.AC, Win32/RiskWare.PEMalform.A, Win32/RiskWare.PEMalform.B, Win32/RiskWare.PEMalform.C, Win32/RiskWare.PEMalform.D, Win32/RiskWare.PEMalform.E, Win32/Sality.NAQ, Win32/Simda.B, Win32/Sirefef.EV (2), Win32/Slenfbot.AD (2), Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spatet.C (3), Win32/Spatet.I, Win32/Spy.Agent.OAR (4), Win32/Spy.Bancos.OLQ, Win32/Spy.Bancos.OQC, Win32/Spy.Banker, Win32/Spy.Banker.BIG, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YKU (2), Win32/Spy.Bebloh.H, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Autoit.NCD (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PXX, Win32/TrojanDownloader.VB.PXZ (2), Win32/TrojanDownloader.VB.PYB, Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PNS, Win32/TrojanDropper.VB.OGN

NOD32定義ファイル:7473 (2012/09/13 16:34)
Android/Vdloader.A (3), IRC/SdBot, JS/Exploit.CVE-2010-0806.NAS, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.OBA, Win32/Agent.PEO, Win32/AutoRun.Agent.AGC (2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.R (3), Win32/Bflient.Y (3), Win32/CsNowDown.A, Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Extats.A (4), Win32/Injector.TWZ, Win32/Injector.WKZ, Win32/Injector.WLA, Win32/Injector.WLB, Win32/Injector.WLC, Win32/Injector.WLD, Win32/Injector.WLE, Win32/Injector.WLF, Win32/Injector.WLG, Win32/Kryptik.ALSP, Win32/Kryptik.ALSQ, Win32/Kryptik.ALSR, Win32/Kryptik.ALSS, Win32/Kryptik.ALST, Win32/Kryptik.ALSU, Win32/Kryptik.ALSV, Win32/Kryptik.ALSW, Win32/Kryptik.ALSX, Win32/Kryptik.ALSY, Win32/Kryptik.ALSZ, Win32/Kryptik.ALTA, Win32/Kryptik.ALTB, Win32/Kryptik.ALTC, Win32/Kryptik.ALTE, Win32/LockScreen.AKG (3), Win32/LockScreen.AKU, Win32/MBRlock.D (2), Win32/Medfos.CZ, Win32/Medfos.DM (2), Win32/Nomkesh.B, Win32/Pronny.DY, Win32/PSW.Agent.NTM, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Rootkit.Kryptik.OM, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV, Win32/Sirefef.EY, Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OJI, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Beebone.AL, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A (3), Win32/Trustezeb.C, Win32/VBObfus.BH, Win32/VBObfus.BI, Win64/Simda.A (2)

NOD32定義ファイル:7472 (2012/09/13 06:19)
BAT/Agent.NOE (2), JS/Kryptik.XN, JS/TrojanDownloader.FraudLoad.NBC, MSIL/Injector.ANL, MSIL/Spy.Agent.DO, MSIL/TrojanDropper.Agent.LU (2), SWF/Exploit.Agent.EK (2), Win32/Adware.Addendum.F, Win32/Agent.NKW (2), Win32/Agent.PGI (3), Win32/Agent.UAL, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Citirevo.AC, Win32/Citirevo.AD (3), Win32/Delf.NVC, Win32/Injector.WKT, Win32/Injector.WKU, Win32/Injector.WKV, Win32/Injector.WKW, Win32/Injector.WKX, Win32/Injector.WKY, Win32/Kryptik.ALSK, Win32/Kryptik.ALSL, Win32/Kryptik.ALSM, Win32/Kryptik.ALSN, Win32/Kryptik.ALSO, Win32/LockScreen.AKW, Win32/LockScreen.AMD, Win32/MoSucker, Win32/Obfuscated.NFB, Win32/Poison.NAE, Win32/PSW.LdPinch.NMV (3), Win32/Remtasu.U, Win32/Simda.B, Win32/Sirefef.EV(2), Win32/Slenfbot.AD (2), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NWR, Win32/Spy.VB.NPY (2), Win32/Spy.Zbot.AAO (4), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYX(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.OGO, Win32/VB.NAY (2), Win32/VB.OFL, Win32/Votwup.Z(3), Win64/PSW.Papras.U, Win64/Sirefef.AT

NOD32定義ファイル:7471 (2012/09/12 23:39)
Android/Agent.O (3), Android/Nandrobox.C, Android/TrojanSMS.Agent.FM (2), Android/TrojanSMS.Boxer.BI (2), Java/Exploit.Agent.AL, Java/Exploit.Agent.AM, Java/Exploit.CVE-2012-4681.AA (2), Java/Exploit.CVE-2012-4681.Z(2), JS/Kryptik.XM, JS/TrojanDownloader.Agent.NYD, MSIL/Agent.CW(2), MSIL/Agent.NTP, MSIL/Injector.ANK, MSIL/ProxyChanger.M(3), MSIL/Spy.Keylogger.FK (2), MSIL/Spy.Keylogger.FL, MSIL/TrojanDropper.Agent.NI, MSIL/TrojanDropper.Binder.AX, Win32/Adware.Bonzuna.B (2), Win32/Agent.UAJ, Win32/Agent.UAK (2), Win32/Ainslot.AA (3), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGT, Win32/AutoRun.VB.AYT (2), Win32/Bancodor.NAN (2), Win32/Bandok.NAK, Win32/BHO.OEI, Win32/Bifrose.NTA, Win32/Delf.OHQ (4), Win32/Dorkbot.B(2), Win32/Fraudster.AA, Win32/Injector.WJK, Win32/Injector.WKO, Win32/Injector.WKP, Win32/Injector.WKQ, Win32/Injector.WKR, Win32/Injector.WKS, Win32/Kelihos.E, Win32/Kryptik.ALSF, Win32/Kryptik.ALSG, Win32/Kryptik.ALSH, Win32/Kryptik.ALSI, Win32/Kryptik.ALSJ, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALE(2), Win32/Lypserat.A (2), Win32/Peerfrag.HN, Win32/PSW.Agent.NVK, Win32/PSW.Delf.OEA, Win32/PSW.Delf.OEB, Win32/PSW.Lineage.NIV (2), Win32/PSW.Tibia.NHJ, Win32/Qhost (2), Win32/Qhost.Banker.MR (2), Win32/Remtasu.S (2), Win32/Rootkit.Agent.NQI, Win32/Slenfbot.AD (2), Win32/Socks.NAJ (2), Win32/Spammer.Talwadig.A (2), Win32/Spatet.A(4), Win32/Spatet.I (4), Win32/Spy.Agent.OAQ, Win32/Spy.Bancos.N, Win32/Spy.Bancos.OQB, Win32/Spy.Banker.DI, Win32/Spy.Delf.PEQ (2), Win32/Spy.KeyLogger.NWQ (2), Win32/Spy.Shiz.NCF (4), Win32/Spy.Zbot.AAN(4), Win32/Spy.Zbot.AAO (4), Win32/TrojanDownloader.Agent.RJS, Win32/TrojanDownloader.Agent.RJT (2), Win32/TrojanDownloader.Banload.RGO, Win32/TrojanDownloader.Banload.RLW (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.VB.PYA (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zlob.NDU (2), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDropper.Agent.PWD, Win32/Trustezeb.C, Win32/VB.NQZ

NOD32定義ファイル:7470 (2012/09/12 20:15)
Android/TrojanSMS.FakeInst.U (2), BAT/KillAV.NDG, BAT/Spy.Banker.AI (3), BAT/StartPage.NEX (3), Java/Exploit.Agent.AK, Java/Exploit.CVE-2012-4681.X(4), Java/Exploit.CVE-2012-4681.Y (9), JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PQY, JS/Iframe.FW (2), MSIL/Agent.NTO, MSIL/Injector.ANF, MSIL/Injector.ANG, MSIL/Injector.ANH, MSIL/Injector.ANI, MSIL/Injector.ANJ, MSIL/ProxyChanger.L, MSIL/TrojanDropper.Small.Y(2), NSIS/TrojanDownloader.Agent.NLE, PDF/Exploit.CVE-2010-2883.B, PHP/Small.NAN, VBS/Agent.NFU, VBS/StartPage.NEW (8), Win32/Adware.Kraddare(11), Win32/Adware.Kraddare.FX, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.PEG, Win32/Agent.PEP, Win32/Agent.SEL, Win32/Ainslot.AA (3), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Delf.MY (3), Win32/AutoRun.VB.AYS, Win32/Banito.AE (2), Win32/Bicololo.A (5), Win32/Bicololo.Q, Win32/Bifrose.NTA, Win32/Cakl.NAG, Win32/Conedex.K, Win32/Delf.NVC, Win32/Delf.OHP (2), Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Induc.A, Win32/Injector.Autoit.AX, Win32/Injector.Autoit.AY, Win32/Injector.WJB, Win32/Injector.WJT, Win32/Injector.WJU, Win32/Injector.WJV, Win32/Injector.WJW, Win32/Injector.WJX, Win32/Injector.WJY, Win32/Injector.WJZ, Win32/Injector.WKA, Win32/Injector.WKB, Win32/Injector.WKC, Win32/Injector.WKD, Win32/Injector.WKE, Win32/Injector.WKF, Win32/Injector.WKG, Win32/Injector.WKH, Win32/Injector.WKI, Win32/Injector.WKJ, Win32/Injector.WKK, Win32/Injector.WKL, Win32/Injector.WKM, Win32/Injector.WKN, Win32/KillFiles.NFV, Win32/Kryptik.ALRX, Win32/Kryptik.ALRY, Win32/Kryptik.ALRZ, Win32/Kryptik.ALSA, Win32/Kryptik.ALSB, Win32/Kryptik.ALSC, Win32/Kryptik.ALSD, Win32/Kryptik.ALSE, Win32/LockScreen.AKT (3), Win32/LockScreen.AKU, Win32/LockScreen.AMD (2), Win32/MBRlock.D (2), Win32/Miner.NAB, Win32/Olmasco.AA, Win32/PSW.Delf.ODZ(3), Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QBT, Win32/PSW.VB.NJR, Win32/Qbot.BB, Win32/Qhost.Banker.MQ (2), Win32/Qhost.OSU, Win32/Remtasu.S, Win32/Reveton.H, Win32/RiskWare.HackAV.JU (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Autoit.E (2), Win32/Spy.Autoit.F (3), Win32/Spy.Banker.YGH, Win32/Spy.Banker.YKO (3), Win32/Spy.Banker.YKP (2), Win32/Spy.Banker.YKQ (2), Win32/Spy.Banker.YKR, Win32/Spy.Banker.YKS, Win32/Spy.Delf.PEO (2), Win32/Spy.Delf.PEP (2), Win32/Spy.KeyLogger.NWK (2), Win32/Spy.KeyLogger.NWN, Win32/Spy.KeyLogger.NWO(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPX, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW(4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanClicker.Autoit.NCB (2), Win32/TrojanClicker.Autoit.NCC (2), Win32/TrojanDownloader.Banload.QKU (2), Win32/TrojanDownloader.Banload.QRE(2), Win32/TrojanDownloader.Banload.RKC, Win32/TrojanDownloader.Banload.RKV, Win32/TrojanDownloader.Banload.RLU (2), Win32/TrojanDownloader.Banload.RLV(2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB(3), Win32/TrojanDownloader.Delf.RJK (2), Win32/TrojanDownloader.Delf.RJL, Win32/TrojanDownloader.Small.PMP, Win32/TrojanDownloader.Small.PMQ, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.VB.OFV, Win32/VB.NTP (2), Win32/VB.QQD, Win32/Winlire.A (2), Win64/Spy.Gauss.B (2)

NOD32定義ファイル:7469 (2012/09/12 16:57)
JS/Agent.NGS, JS/Exploit.Pdfka.OUK (3), JS/Exploit.Pdfka.PPF (2), JS/Kryptik.XK, JS/Kryptik.XL, MSIL/DelFiles.NAC, MSIL/Spy.Keylogger.FJ(2), SWF/Exploit.CVE-2011-0611.P, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/AutoRun.IRCBot.IO, Win32/Banito.AE, Win32/Bicololo.A (3), Win32/Citirevo.AC (2), Win32/CoinMiner.Y (2), Win32/Delf.NHX, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.QMH (2), Win32/Filecoder.W (3), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.PX, Win32/Inject.NFU (3), Win32/Injector.WHG, Win32/Injector.WHT, Win32/Injector.WIV, Win32/Injector.WJN, Win32/Injector.WJO, Win32/Injector.WJP, Win32/Injector.WJQ, Win32/Injector.WJR, Win32/Injector.WJS, Win32/KillProc.NBG (2), Win32/Kryptik.ALRL, Win32/Kryptik.ALRM, Win32/Kryptik.ALRN, Win32/Kryptik.ALRO, Win32/Kryptik.ALRP, Win32/Kryptik.ALRQ, Win32/Kryptik.ALRR, Win32/Kryptik.ALRS, Win32/Kryptik.ALRT, Win32/Kryptik.ALRU, Win32/Kryptik.ALRV, Win32/Kryptik.ALRW, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE, Win32/LockScreen.AMD, Win32/Lurka.B, Win32/Medfos.DL(2), Win32/PSW.Agent.NTM (2), Win32/Qhost.OSU, Win32/Remtasu.F (3), Win32/Reveton.H, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Slenfbot.AD(2), Win32/Spatet.AA, Win32/Spy.Bancos.OQB, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NRE, Win32/TrojanDownloader.Agent.RFK, Win32/TrojanDownloader.Necurs.B, Win64/Simda.A (2)

NOD32定義ファイル:7468 (2012/09/12 03:10)
Android/Spy.Luckycat.B (2), Android/TrojanSMS.Agent.FK (2), Android/TrojanSMS.Agent.FL (2), Java/Exploit.Agent.AJ (2), Java/Exploit.CVE-2012-1723.BX (2), Java/Exploit.CVE-2012-1723.BY(2), Java/Exploit.CVE-2012-1723.BZ (2), Java/Exploit.CVE-2012-4681.U(2), Java/Exploit.CVE-2012-4681.V (2), Java/Exploit.CVE-2012-4681.W(9), JS/Exploit.Pdfka.PQX, MSIL/Necast.AA (3), VBS/StartPage.NEV, Win32/Agent.UAI (3), Win32/Bifrose.NFY, Win32/Dorkbot.B (4), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.VY (2), Win32/Hupigon, Win32/Injector.Autoit.AW, Win32/Injector.WJJ, Win32/Injector.WJL, Win32/Injector.WJM, Win32/Kryptik.ALRI, Win32/Kryptik.ALRJ, Win32/Kryptik.ALRK, Win32/LockScreen.AKT (3), Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/PSW.VB.NHJ, Win32/Reveton.H, Win32/Slenfbot.AD(3), Win32/Spy.Bancos.OQA (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.RLT, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PMH, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PWC

NOD32定義ファイル:7467 (2012/09/11 23:27)
INF/Autorun (3), IRC/SdBot.AVW, JS/Exploit.Pdfka.PQT, JS/Exploit.Pdfka.PQU, JS/Exploit.Pdfka.PQV, JS/Exploit.Pdfka.PQW, JS/Iframe.FV, MSIL/Arcdoor.AG, MSIL/Bladabindi.B, MSIL/HarvBot.B (2), MSIL/Injector.ANE, MSIL/Kryptik.FB, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.DN, MSIL/TrojanDropper.Agent.NG, NSIS/TrojanDownloader.Agent.NLE, Win32/Acidoor.NAB (3), Win32/Adware.SecurityShield.D, Win32/Agent.PGI (2), Win32/Agent.UAG, Win32/Agent.UAH (4), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Delf.DN (2), Win32/AutoRun.Delf.MI, Win32/AutoRun.Delf.NA (2), Win32/AutoRun.VB.XW, Win32/Bicololo.A (5), Win32/Bifrose.NEL, Win32/Bifrose.NTA(2), Win32/Boaxxe.J (2), Win32/Caphaw.I (2), Win32/CMOSer.A (3), Win32/DDoS.Agent.NAR, Win32/Delf.NZL, Win32/Delf.PVM, Win32/Delf.QXJ (2), Win32/Dorkbot.B (3), Win32/Floxif.A (2), Win32/Floxif.B (2), Win32/Horsum.A(9), Win32/Injector.WIS, Win32/Injector.WIT, Win32/Injector.WIU, Win32/Injector.WIV, Win32/Injector.WIW, Win32/Injector.WIX, Win32/Injector.WIY, Win32/Injector.WIZ, Win32/Injector.WJA, Win32/Injector.WJC, Win32/Injector.WJD, Win32/Injector.WJE, Win32/Injector.WJF, Win32/Injector.WJG, Win32/Injector.WJH, Win32/Injector.WJI, Win32/Kryptik.ALRD, Win32/Kryptik.ALRE, Win32/Kryptik.ALRF, Win32/Kryptik.ALRG, Win32/Kryptik.ALRH, Win32/LockScreen.AKU, Win32/LockScreen.ALE (2), Win32/LockScreen.ALY, Win32/Ponmocup.AA, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NVJ(3), Win32/PSW.Lineage.NIU (3), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.QDL (4), Win32/PSW.VB.NIS, Win32/PSW.VB.NJT(2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Slenfbot.AN, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.U, Win32/Spy.Banker.OYT, Win32/Spy.Banker.QEP, Win32/Spy.KeyLogger.NWM (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A(2), Win32/Temvekil.B (2), Win32/TrojanDownloader.Banload.RLR, Win32/TrojanDownloader.Banload.RLS (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.RJJ (2), Win32/TrojanDownloader.Wauchos.A(4), Win32/TrojanDropper.Binder.NCA, Win32/TrojanDropper.Delf.OAQ (2), Win32/VB.NTM (3), Win32/VB.NTN (3), Win32/VB.NTO, Win32/VB.QMS (2), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7466 (2012/09/11 20:57)
Android/TrojanSMS.Agent.FJ (2), Archbomb.ZIP, BAT/DelFiles.NBO, Java/Exploit.CVE-2012-4681.Q, JS/Exploit.Pdfka.PMN (3), JS/Iframe.FU, JS/Kryptik.XJ, MSIL/Agent.NOD, MSIL/Injector.ANC, MSIL/Injector.AND, MSIL/Kryptik.FA, MSIL/ProxyChanger.H, MSIL/Roxin.A (2), MSIL/Spy.Agent.CP(3), MSIL/TrojanClicker.Agent.NAF, PDF/Exploit.CVE-2010-0188.AN, PDF/Exploit.CVE-2011-2462.A (2), PDF/Exploit.Pidief.PHQ, Win32/Adware.ShandaAdd.B (2), Win32/Adware.ShandaAdd.C (4), Win32/Adware.SystemSecurity.AL, Win32/Agent.TUO, Win32/AutoRun.Spy.Banker.M, Win32/Caphaw.I, Win32/Delf.NHX, Win32/Delf.OGV, Win32/Delf.OHO (4), Win32/Floxif.A, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.WC (2), Win32/Injector.Autoit.AV, Win32/Injector.WIM, Win32/Injector.WIO, Win32/Injector.WIP, Win32/Injector.WIQ, Win32/Injector.WIR, Win32/KillFiles.NFU (2), Win32/Kryptik.ALQQ, Win32/Kryptik.ALQR, Win32/Kryptik.ALQS, Win32/Kryptik.ALQT, Win32/Kryptik.ALQU, Win32/Kryptik.ALQV, Win32/Kryptik.ALQW, Win32/Kryptik.ALQX, Win32/Kryptik.ALQY, Win32/Kryptik.ALQZ, Win32/Kryptik.ALRA, Win32/Kryptik.ALRB, Win32/Kryptik.ALRC, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.ALY, Win32/LockScreen.AMK, Win32/Lurk.AC, Win32/Medfos.DG, Win32/Pronny.DX, Win32/ProxyChanger.FV, Win32/PSW.FakeMSN.NCY, Win32/PSW.FakeMSN.NDJ (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QBT, Win32/PSW.VB.NJS, Win32/Qhost, Win32/Remtasu.S, Win32/Reveton.H, Win32/Rozena.AA, Win32/SchwarzeSonne.B, Win32/Sirefef.DA, Win32/Sirefef.EV(3), Win32/Slenfbot.AD, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.E (2), Win32/Spy.Banker.YJE, Win32/Spy.Banker.YKJ, Win32/Spy.Banker.YKK (2), Win32/Spy.Banker.YKL (2), Win32/Spy.Banker.YKM(2), Win32/Spy.Banker.YKN, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NUE (2), Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QKU (3), Win32/TrojanDownloader.Banload.QMM, Win32/TrojanDownloader.Banload.QRE, Win32/TrojanDownloader.Banload.RCI, Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.Banload.RLP (2), Win32/TrojanDownloader.Banload.RLQ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.RJI (2), Win32/TrojanDownloader.Mebload.AR (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.B, Win32/VB.OAI, Win32/VBObfus.BG

NOD32定義ファイル:7465 (2012/09/11 17:43)
Java/Exploit.CVE-2012-4681.Q (2), Java/Exploit.CVE-2012-4681.R (2), Java/Exploit.CVE-2012-4681.S (2), Java/Exploit.CVE-2012-4681.T(2), JS/Agent.NGT, JS/Exploit.Pdfka.PCN, JS/Exploit.Pdfka.PJK(4), JS/Exploit.Pdfka.PMP (4), JS/Kryptik.XI, MSIL/Bladabindi.B, MSIL/Injector.ANB, Win32/Adware.SystemSecurity.AL, Win32/Agent.OBA (2), Win32/Agent.SLA (2), Win32/AutoRun.IRCBot.IO, Win32/Bicololo.A (5), Win32/Bifrose, Win32/Citirevo.AC (2), Win32/Delf.OFL, Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Fynloski.AA (4), Win32/Injector.WIB, Win32/Injector.WIC, Win32/Injector.WID, Win32/Injector.WIE, Win32/Injector.WIF, Win32/Injector.WIG, Win32/Injector.WIH (3), Win32/Injector.WII (3), Win32/Injector.WIJ, Win32/Injector.WIK, Win32/Injector.WIL, Win32/Injector.WIN, Win32/Kryptik.ALQD, Win32/Kryptik.ALQE, Win32/Kryptik.ALQF, Win32/Kryptik.ALQG, Win32/Kryptik.ALQH, Win32/Kryptik.ALQI, Win32/Kryptik.ALQJ, Win32/Kryptik.ALQK, Win32/Kryptik.ALQL, Win32/Kryptik.ALQM, Win32/Kryptik.ALQN, Win32/Kryptik.ALQO, Win32/Kryptik.ALQP, Win32/LockScreen.AGU, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW(2), Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/LockScreen.AMH(2), Win32/LockScreen.AMO, Win32/Nomkesh.B, Win32/Ponmocup.AA, Win32/Qbot.BB, Win32/Rbot, Win32/Remtasu.U (2), Win32/Reveton.H(4), Win32/Slenfbot.AD (22), Win32/Slenfbot.AN (4), Win32/Spatet.A(3), Win32/Spy.Banker.YKI, Win32/Spy.Delf.OZJ, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYW (2), Win32/TrojanDownloader.Agent.RJS, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AW, Win32/Weelsof.B, Win32/Wigon.PB

NOD32定義ファイル:7464 (2012/09/11 04:38)
BAT/KillWin.NCH, JS/Exploit.Pdfka.PMN, MSIL/BHO.J, MSIL/Injector.AMZ, MSIL/Injector.ANA, MSIL/Spy.Keylogger.EW (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.PEP, Win32/Agent.UAF (2), Win32/BHO.OEI (2), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Citirevo.AC (4), Win32/Delf.NBI (3), Win32/Delf.OGJ, Win32/Dorkbot.B (2), Win32/Farfli.DV(2), Win32/Injector.WHN, Win32/Injector.WHO, Win32/Injector.WHP, Win32/Injector.WHQ (2), Win32/Injector.WHR, Win32/Injector.WHS, Win32/Injector.WHV, Win32/Injector.WHW, Win32/Injector.WHX, Win32/Injector.WHY, Win32/Injector.WIA, Win32/Kryptik.ALPY, Win32/Kryptik.ALPZ, Win32/Kryptik.ALQA, Win32/Kryptik.ALQB, Win32/Kryptik.ALQC, Win32/LockScreen.ALE (2), Win32/MBRlock.D (6), Win32/Pronny.DW, Win32/PSW.VB.NHJ, Win32/Rootkit.Kryptik.OL, Win32/Simda.B, Win32/Simda.P, Win32/Sirefef.EV, Win32/Sirefef.EZ, Win32/Spatet.T, Win32/Spy.Bancos.OPZ, Win32/Spy.Banker.YKH (2), Win32/Spy.Bebloh.H, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Taobatuo.E, Win32/TrojanDownloader.Agent.RJS (2), Win32/TrojanDownloader.Banload.RES, Win32/TrojanDownloader.Banload.RLN (2), Win32/TrojanDownloader.Banload.RLO (2), Win32/TrojanDownloader.Beebone.AK, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Small.NMX (2), Win32/Trustezeb.C, Win32/VB.QQC (2)

NOD32定義ファイル:7463 (2012/09/10 23:08)
Java/Exploit.CVE-2012-1723.BW (4), Java/Exploit.CVE-2012-4681.P (8), JS/Exploit.Pdfka.NNH, JS/Exploit.Pdfka.PMA, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PQN, JS/Exploit.Pdfka.PQO, JS/Exploit.Pdfka.PQP (2), JS/Exploit.Pdfka.PQQ (2), JS/Exploit.Pdfka.PQR, JS/Exploit.Pdfka.PQS(2), JS/Iframe.FT, JS/Kryptik.XH, JS/TrojanDownloader.Agent.NYD(2), MSIL/Agent.NTN (2), MSIL/Injector.AMX, MSIL/Spy.Agent.CP, MSIL/TrojanDropper.Agent.NF, PHP/Agent.NAS, Win32/Adware.Primawega.AU, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NTM (2), Win32/Agent.UAE, Win32/AutoRun.IRCBot.IO, Win32/Boaxxe.A, Win32/Close2Me.AB (2), Win32/Delf.OGJ, Win32/Delf.PVM, Win32/Delf.QML, Win32/Dorkbot.B, Win32/Farfli.DV, Win32/Fynloski.AA (3), Win32/Injector.Autoit.AU, Win32/Injector.TUI, Win32/Injector.WHK, Win32/Injector.WHL, Win32/Injector.WHM, Win32/Kryptik.ALPS, Win32/Kryptik.ALPU, Win32/Kryptik.ALPV, Win32/Kryptik.ALPW, Win32/Kryptik.ALPX, Win32/LockScreen.AKT (8), Win32/LockScreen.ALE (2), Win32/Poison.NAE, Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NVI (2), Win32/PSW.OnLineGames.ACT(2), Win32/Remtasu.S (2), Win32/Remtasu.V, Win32/Sirefef.DA (2), Win32/Sirefef.EV (10), Win32/Sirefef.EZ, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Bancos.OPY (2), Win32/Spy.Banker.YKG (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (5), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RLL(3), Win32/TrojanDownloader.Banload.RLM, Win32/TrojanDownloader.Delf.RJH, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AV(2), Win32/TrojanDropper.Small.NMW (2), Win32/TrojanDropper.VB.OGM, Win32/TrojanProxy.Wintu.B, Win32/VB.OAI, Win32/Weelsof.B (3), Win32/Wigon.PB, Win64/Conedex.D, Win64/Sirefef.AH, Win64/Sirefef.AS, Win64/Sirefef.W

NOD32定義ファイル:7462 (2012/09/10 19:59)
BAT/Agent.NOD (2), BAT/Autorun.EA (3), BAT/FormatAll.NAH (2), JS/Exploit.Pdfka.PQN (2), JS/Exploit.Pdfka.PQO, JS/Iframe.FR, MSIL/Agent.NTM, MSIL/Injector.AMY, MSIL/Spy.Agent.DN, MSIL/TrojanDropper.Agent.NE(2), MSIL/TrojanDropper.Binder.AW, SWF/TrojanDownloader.Esaprof.C (4), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.Webalta.AL, Win32/Agent.PSL, Win32/Agent.UAC, Win32/Agent.UAD, Win32/Ainslot.AA, Win32/AutoRun.VB.AYQ, Win32/AutoRun.VB.AYR (2), Win32/Bflient.K, Win32/Bicololo.A (3), Win32/Boberog.AK, Win32/Boberog.AZ, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.QML (2), Win32/Dorkbot.B, Win32/FlyStudio.OIH(2), Win32/Fynloski.AA (3), Win32/Injector.TZV, Win32/Injector.WGT, Win32/Injector.WGU, Win32/Injector.WGV, Win32/Injector.WGW, Win32/Injector.WGX, Win32/Injector.WGY, Win32/Injector.WGZ, Win32/Injector.WHA, Win32/Injector.WHB (3), Win32/Injector.WHC, Win32/Injector.WHD, Win32/Injector.WHE, Win32/Injector.WHF, Win32/Injector.WHH, Win32/Injector.WHI (2), Win32/Injector.WHJ, Win32/Kryptik.ALPL, Win32/Kryptik.ALPM, Win32/Kryptik.ALPN, Win32/Kryptik.ALPO, Win32/Kryptik.ALPP, Win32/Kryptik.ALPQ, Win32/Kryptik.ALPR, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE(4), Win32/LockScreen.ALY, Win32/LockScreen.YL, Win32/MBRlock.D(2), Win32/Medfos.DD, Win32/Poison, Win32/PSW.Sycomp.P (4), Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Sirefef.EV(3), Win32/Slenfbot.AD, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Agent.OAP (2), Win32/Spy.Bancos.NBU, Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.YKF (2), Win32/Spy.SpyEye, Win32/Spy.Zbot.AAN (6), Win32/Spy.Zbot.AAO (10), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NRF, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.RJG (3), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Necurs.G (2), Win32/TrojanDownloader.Retacino.A(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zlob.NDT(3), Win32/TrojanDropper.Agent.PEH, Win32/Vercuser.B (3), Win32/Weelsof.B, Win64/TrojanDownloader.Necurs.F

NOD32定義ファイル:7461 (2012/09/10 17:03)
BAT/TrojanDownloader.Ftp.NOK, JS/Exploit.Pdfka.PMN, JS/Kryptik.XG, MSIL/Injector.AMU, MSIL/Injector.AMW, MSIL/Kryptik.EZ, VBS/Agent.NFT, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.IRCBot.IO, Win32/Bicololo.A (3), Win32/Dorkbot.B, Win32/Gataka.B, Win32/Injector.WGO, Win32/Injector.WGP, Win32/Injector.WGQ, Win32/Injector.WGR, Win32/Injector.WGS, Win32/Kryptik.ALPH, Win32/Kryptik.ALPI, Win32/Kryptik.ALPJ, Win32/Kryptik.ALPK, Win32/LockScreen.AGU (2), Win32/LockScreen.AKT (2), Win32/LockScreen.AKU (2), Win32/LockScreen.AMD (3), Win32/LockScreen.AMH(2), Win32/LockScreen.AMO, Win32/Pronny.DU, Win32/Pronny.DV, Win32/Qhost, Win32/Qhost.OTL, Win32/Remtasu.AC, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Beebone.AJ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RJF (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanProxy.Bakcorox.B (2), Win32/VBObfus.BD, Win32/VBObfus.BE, Win32/VBObfus.BF, Win32/Weelsof.B (2), Win64/Simda.A (2)

NOD32定義ファイル:7460 (2012/09/10 01:57)
Archbomb.ZIP (3), MSIL/Spy.Agent.CP, MSIL/Spy.Banker.AI (3), Win32/AutoRun.Spy.Banker.M (2), Win32/Bicololo.A (4), Win32/Delf.NVC, Win32/Filecoder.W (2), Win32/Fynloski.AA (4), Win32/Injector.WGL(2), Win32/Injector.WGM, Win32/Injector.WGN, Win32/Kryptik.ALPC, Win32/Kryptik.ALPD, Win32/Kryptik.ALPE, Win32/Kryptik.ALPF, Win32/Kryptik.ALPG, Win32/LockScreen.AKT (3), Win32/LockScreen.ALE, Win32/LockScreen.AMD, Win32/MBRlock.D (2), Win32/Olmasco.AA (2), Win32/Olmasco.O (2), Win32/Poison (2), Win32/Pronny.DT, Win32/Reveton.H, Win32/Sirefef.EV (3), Win32/Slenfbot.AK (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RJR (2)

NOD32定義ファイル:7459 (2012/09/09 19:52)
BAT/Agent.NOB (2), BAT/Agent.NOC, BAT/KillFiles.NFT (2), BAT/TrojanDownloader.Ftp.NOK (8), Escop.L, Escop.L.Gen, Java/Exploit.CVE-2012-1723.BT (7), Java/Exploit.CVE-2012-1723.BU (7), Java/Exploit.CVE-2012-1723.BV (7), JS/Exploit.Pdfka.PQM, JS/Kryptik.XF, MSIL/Agent.NTG, MSIL/Agent.NTL, MSIL/Bladabindi.B (4), MSIL/Spy.Agent.BH, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.CU (3), MSIL/Spy.Banker.AG, MSIL/Spy.Banker.AH, Win32/Adware.HDDRescue.AB, Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NKU (3), Win32/Agent.NKV, Win32/Agent.PAP, Win32/Agent.SFM, Win32/Agent.UAA (5), Win32/Ainslot.AA, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AYQ (3), Win32/Bicololo.A (13), Win32/Bifrose.NTA(2), Win32/Boaxxe.A, Win32/Citirevo.AB, Win32/Delf.OGJ, Win32/Delf.QXI(2), Win32/Dewnad.AO (2), Win32/Dorkbot.B (3), Win32/Extats.A (4), Win32/Filecoder.W (2), Win32/FlyStudio.OIG (3), Win32/Fynloski.AA(11), Win32/Gataka.A, Win32/Gataka.B, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.VY (2), Win32/Injector.Autoit.AT, Win32/Injector.WFW, Win32/Injector.WFX (3), Win32/Injector.WFY, Win32/Injector.WFZ, Win32/Injector.WGA, Win32/Injector.WGB, Win32/Injector.WGC, Win32/Injector.WGD, Win32/Injector.WGE, Win32/Injector.WGF, Win32/Injector.WGG, Win32/Injector.WGH (2), Win32/Injector.WGI (2), Win32/Injector.WGJ, Win32/Injector.WGK (2), Win32/IRCBot.NGT, Win32/Kelihos.E, Win32/Kryptik.ALOT, Win32/Kryptik.ALOU, Win32/Kryptik.ALOV, Win32/Kryptik.ALOW, Win32/Kryptik.ALOX, Win32/Kryptik.ALOY, Win32/Kryptik.ALOZ, Win32/Kryptik.ALPA, Win32/Kryptik.ALPB, Win32/LockScreen.AGU (4), Win32/LockScreen.AKT (3), Win32/LockScreen.AKU (3), Win32/LockScreen.AKW (2), Win32/LockScreen.ALE(2), Win32/LockScreen.AMD, Win32/LockScreen.YL (2), Win32/MBRlock.D (4), Win32/Medfos.DG, Win32/Medfos.DK, Win32/Poison.BDJ (3), Win32/Ponmocup.AA(4), Win32/PSW.Agent.NTM, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIS(2), Win32/Remtasu.AC, Win32/Reveton.H, Win32/SchwarzeSonne.B (3), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P (2), Win32/Sirefef.EV(2), Win32/Sirefef.EZ (2), Win32/Sirefef.FD, Win32/Slenfbot.AD(9), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Bancos.OPX, Win32/Spy.Delf.PEM (2), Win32/Spy.Delf.PEN, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN (6), Win32/Spy.Zbot.AAO (14), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A(3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NRE, Win32/TrojanClicker.Delf.NPV, Win32/TrojanDownloader.Banload.RIV, Win32/TrojanDownloader.Beebone.AI (2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PXY (5), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AT (2), Win32/TrojanDownloader.Zurgop.AV(2), Win32/VB.QQA (2), Win32/VB.QQB, Win32/Wigon.PB (3), Win64/Conedex.C, Win64/Necurs.A, Win64/Simda.A (2), Win64/Sirefef.AN, Win64/Sirefef.AR, Win64/Sirefef.W

NOD32定義ファイル:7458 (2012/09/08 22:08)
Android/DroidKungFu.AN, Android/FakeUpdates.B (2), Android/Gamex.A, BAT/TrojanDownloader.Ftp.NPQ, JS/Kryptik.XB, JS/Kryptik.XC, JS/Kryptik.XD, JS/Kryptik.XE, Win32/Adware.AdvancedPCShield.AA, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.NXG, Win32/Agent.PEP, Win32/Agent.SFM, Win32/Agent.SZW, Win32/Agent.TZZ (3), Win32/AutoRun.Spy.Banker.M (2), Win32/Bicololo.A(4), Win32/Bifrose.NTA (3), Win32/Boaxxe.A, Win32/Cartoon.B (2), Win32/Citirevo.AB, Win32/Delf.NVC, Win32/Delf.OHN (2), Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Injector.WFL, Win32/Injector.WFM, Win32/Injector.WFN, Win32/Injector.WFO, Win32/Injector.WFP, Win32/Injector.WFQ, Win32/Injector.WFR, Win32/Injector.WFS, Win32/Injector.WFT, Win32/Injector.WFU, Win32/Injector.WFV, Win32/IRCBot.NGT, Win32/IRCBot.NGW (2), Win32/Kelvir.GB (2), Win32/Kryptik.ALOI, Win32/Kryptik.ALOJ, Win32/Kryptik.ALOK, Win32/Kryptik.ALOL, Win32/Kryptik.ALOM, Win32/Kryptik.ALON, Win32/Kryptik.ALOO, Win32/Kryptik.ALOP, Win32/Kryptik.ALOQ, Win32/Kryptik.ALOR, Win32/Kryptik.ALOS, Win32/LockScreen.AGU (2), Win32/LockScreen.AKT(4), Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.AMD(2), Win32/LockScreen.ANC (2), Win32/MBRlock.D (4), Win32/Medfos.DI, Win32/Medfos.DJ, Win32/Olmasco.AA, Win32/Poison.BDJ (2), Win32/Ponmocup.AA, Win32/Pronny.DR (2), Win32/Pronny.DS (2), Win32/ProxyChanger.FU, Win32/PSW.Agent.NTM (2), Win32/PSW.Lineage.GK (2), Win32/PSW.WOW.NVB, Win32/Qhost, Win32/Qhost.OTK (4), Win32/Rbot.NAM (2), Win32/Remtasu.Y (2), Win32/Reveton.H (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.P (2), Win32/Sirefef.EV (8), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Delf.OZJ, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (16), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (3), Win32/StartPage.OND, Win32/Tiny.NAI, Win32/TrojanDownloader.Delf.RJE (3), Win32/TrojanDownloader.Mebload.AR (2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Tiny.Y, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV (3), Win32/TrojanDropper.VB.OGM, Win32/VB.OAI (2), Win32/VB.OFK, Win32/Wigon.PB, Win64/Simda.A

NOD32定義ファイル:7457 (2012/09/08 01:01)
BAT/KillFiles.NFS (2), J2ME/TrojanSMS.Swapi.AE (2), JS/Exploit.Pdfka.PAX, JS/Exploit.Pdfka.PJK, JS/Exploit.Pdfka.PNJ (2), JS/Kryptik.XA, MSIL/PSW.Agent.NGH, MSIL/Spy.Agent.DD, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM, Win32/Agent.TZY(5), Win32/AutoRun.IRCBot.IC, Win32/Banito, Win32/CoinMiner.AJ(3), Win32/Delf.PVM (2), Win32/Extats.A, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.WB, Win32/Injector.WFC, Win32/Injector.WFD, Win32/Injector.WFF, Win32/Injector.WFG, Win32/Injector.WFH, Win32/Injector.WFI, Win32/Injector.WFJ, Win32/Injector.WFK, Win32/Kryptik.ALOB, Win32/Kryptik.ALOC, Win32/Kryptik.ALOD, Win32/Kryptik.ALOE, Win32/Kryptik.ALOF, Win32/Kryptik.ALOG, Win32/Kryptik.ALOH, Win32/LockScreen.AKU (2), Win32/LockScreen.ALE (2), Win32/LockScreen.AMD, Win32/LockScreen.AMK, Win32/LockScreen.ANC (4), Win32/PSW.Agent.NTM(5), Win32/PSW.Legendmir.NJC (2), Win32/PSW.Tibia.NFT, Win32/Reveton.H, Win32/Sirefef.EV (2), Win32/Spy.Banker.ANV, Win32/Spy.Banker.UDU, Win32/Spy.Banker.XEM, Win32/Spy.Banker.YIO, Win32/Spy.Banker.YKC (2), Win32/Spy.Banker.YKD, Win32/Spy.Banker.YKE (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPW (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/StartPage.OJI (2), Win32/TrojanDownloader.Agent.RFK (2), Win32/TrojanDownloader.Banload.RFX, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.VB.PVA (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AW (4), Win32/TrojanDropper.Autoit.AZ (2), Win32/TrojanProxy.Wintu.B, Win32/VB.QPZ(2), Win32/Wapomi.K, Win32/Weelsof.B (2), Win32/Zlader.C

NOD32定義ファイル:7456 (2012/09/07 20:36)
BAT/Qhost.NQO, BAT/Qhost.NQP, Java/Exploit.Agent.NDH (15), JS/Exploit.Pdfka.OKB, JS/Exploit.Pdfka.PCN, JS/Exploit.Pdfka.PJK, JS/Exploit.Pdfka.PMP (3), JS/Exploit.Pdfka.PQF, JS/Exploit.Pdfka.PQJ(2), JS/Exploit.Pdfka.PQK (2), JS/Exploit.Pdfka.PQL (2), JS/Kryptik.WX, JS/Kryptik.WY, JS/Kryptik.WZ, MSIL/Injector.AMV, MSIL/TrojanDropper.Small.X(2), VBS/TrojanDownloader.Small.L (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (5), Win32/Adware.WinAgir (3), Win32/Agent.PGF (4), Win32/Agent.PGG (3), Win32/Agent.PGH, Win32/Agent.TCD(3), Win32/Agent.TUO, Win32/Agent.TZX (3), Win32/AutoRun.IRCBot.IT (2), Win32/Bicololo.P, Win32/Bifrose.NTA, Win32/Caphaw.I (2), Win32/Delf.OEN, Win32/Delf.OHM, Win32/Delf.QXG (3), Win32/Delf.QXH, Win32/Diazom.NAC, Win32/Dorkbot.B, Win32/Extats.A, Win32/Flooder.Denyo (2), Win32/Fynloski.AA(4), Win32/Gataka.B (2), Win32/Hoax.ArchSMS.UM, Win32/Hupigon.NXA (3), Win32/Injector.Autoit.AS, Win32/Injector.WEM, Win32/Injector.WEN, Win32/Injector.WEO, Win32/Injector.WEP, Win32/Injector.WEQ (3), Win32/Injector.WER, Win32/Injector.WES, Win32/Injector.WET, Win32/Injector.WEU, Win32/Injector.WEV, Win32/Injector.WEW, Win32/Injector.WEX, Win32/Injector.WEY, Win32/Injector.WEZ, Win32/Injector.WFA, Win32/Kelihos.E, Win32/Kryptik.ALNS, Win32/Kryptik.ALNT, Win32/Kryptik.ALNU, Win32/Kryptik.ALNV, Win32/Kryptik.ALNW, Win32/Kryptik.ALNX, Win32/Kryptik.ALNY, Win32/Kryptik.ALNZ, Win32/Kryptik.ALOA, Win32/LockScreen.AGU, Win32/LockScreen.ALE (3), Win32/LockScreen.ALY (4), Win32/LockScreen.AMD, Win32/LockScreen.ANB, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Netsnake.K, Win32/Patched.HZ, Win32/Pronny.DP (2), Win32/Pronny.DQ (2), Win32/ProxyChanger.FT (3), Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN (2), Win32/PSW.Delf.ODY, Win32/PSW.Tibia.NHI (2), Win32/Qhost, Win32/Reveton.H, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (2), Win32/Slenfbot.AD (2), Win32/Spatet.A(3), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OPQ, Win32/Spy.Bancos.OPW (3), Win32/Spy.Banker.BIG, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.XRJ (2), Win32/Spy.Banker.XYY, Win32/Spy.Banker.YJE, Win32/Spy.Banker.YJY, Win32/Spy.Banker.YJZ (2), Win32/Spy.Banker.YKA (2), Win32/Spy.Banker.YKB (2), Win32/Spy.KeyLogger.NWL, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OJI, Win32/TrojanClicker.Agent.NRE, Win32/TrojanDownloader.Agent.RJQ, Win32/TrojanDownloader.Banload.RFH (2), Win32/TrojanDownloader.Banload.RJV(2), Win32/TrojanDownloader.Banload.RLB, Win32/TrojanDownloader.Banload.RLG, Win32/TrojanDownloader.Banload.RLI (2), Win32/TrojanDownloader.Banload.RLJ(2), Win32/TrojanDownloader.Banload.RLK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/Trustezeb.C (2), Win32/Votwup.W (2), Win32/Weelsof.B

NOD32定義ファイル:7455 (2012/09/07 16:46)
JS/Exploit.Pdfka.NNH, JS/Kryptik.WW, MSIL/Spy.Keylogger.DJ, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM, Win32/AutoRun.IRCBot.IO(2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.R (2), Win32/Bicololo.A (3), Win32/Boaxxe.A, Win32/Boberog.AZ, Win32/Citirevo.AB, Win32/Dorkbot.B, Win32/Extats.A (3), Win32/Farfli.OX (2), Win32/Fynloski.AA, Win32/Injector.WEF, Win32/Injector.WEG, Win32/Injector.WEH, Win32/Injector.WEI, Win32/Injector.WEJ, Win32/Injector.WEK (2), Win32/Injector.WEL, Win32/Injector.WEM, Win32/Kryptik.ALNH, Win32/Kryptik.ALNI, Win32/Kryptik.ALNJ, Win32/Kryptik.ALNK, Win32/Kryptik.ALNL, Win32/Kryptik.ALNM, Win32/Kryptik.ALNN, Win32/Kryptik.ALNO, Win32/Kryptik.ALNP, Win32/Kryptik.ALNQ, Win32/Kryptik.ALNR, Win32/LockScreen.AGU, Win32/LockScreen.AKT (2), Win32/LockScreen.ALY (2), Win32/LockScreen.AMD, Win32/LockScreen.AMO, Win32/LockScreen.YL (2), Win32/Medfos.DG (2), Win32/Medfos.DH (2), Win32/Nomkesh.B, Win32/PSW.QQPass.NNR, Win32/PSW.VB.NFA, Win32/Remtasu.F, Win32/Simda.B (2), Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV(2), Win32/Slenfbot.AD (2), Win32/Slenfbot.AK, Win32/Spy.Agent.OAO, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Beebone.AH, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.VB.PXV (2), Win32/TrojanDownloader.VB.PXW (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.PZR, Win32/VBObfus.BC, Win32/Weelsof.B (2), Win64/Simda.A (2)

NOD32定義ファイル:7454 (2012/09/07 01:48)
Android/Agent.N (2), Android/Stiniter.E (4), Android/TrojanSMS.Boxer.BH(2), MSIL/TrojanDropper.Agent.ND, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.DC (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.SFM, Win32/Ainslot.AA, Win32/AutoRun.KS, Win32/Bicololo.E, Win32/Citirevo.AB, Win32/Delf.PVM(2), Win32/Dewnad.AO, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Injector.WDZ, Win32/Injector.WEA, Win32/Injector.WEB, Win32/Injector.WEC, Win32/Injector.WED, Win32/Injector.WEE, Win32/Kryptik.ALNB, Win32/Kryptik.ALNC, Win32/Kryptik.ALND, Win32/Kryptik.ALNE, Win32/Kryptik.ALNF, Win32/Kryptik.ALNG, Win32/Lethic.AA (2), Win32/LockScreen.ALE (3), Win32/PSW.Agent.NVH (7), Win32/PSW.QQPass.NNR, Win32/Simda.D, Win32/Simda.M, Win32/Spatet.A (2), Win32/Spy.Agent.OAO, Win32/Spy.SpyEye.CA, Win32/TrojanDownloader.Agent.RJQ(2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win64/TrojanDownloader.Necurs.B

NOD32定義ファイル:7453 (2012/09/06 23:03)
BAT/FormatAll.NAG, BAT/TrojanDownloader.Ftp.NOK (37), J2ME/TrojanSMS.Agent.DH(8), Java/Exploit.Agent.NDG (2), Java/Exploit.CVE-2012-4681.O, JS/Kryptik.WR, JS/Kryptik.WS, JS/Kryptik.WT, JS/Kryptik.WU, JS/Kryptik.WV, MSIL/Agent.NOW, MSIL/Agent.NTJ (2), MSIL/Kryptik.EY, MSIL/Spy.Banker.AF(2), VBS/Agent.NFS, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.SFM(2), Win32/Agent.TZU (2), Win32/Agent.TZV (2), Win32/Agent.TZW, Win32/AutoRun.VB.AYP (2), Win32/AutoRun.VB.XW, Win32/BHO.ODY, Win32/Bicololo.A (5), Win32/Bifrose.NTA (4), Win32/Citirevo.AB(2), Win32/Delf.QXE (2), Win32/Delf.QXF (2), Win32/Dorkbot.B, Win32/Ducky.AA, Win32/Farfli.JZ, Win32/Farfli.QM, Win32/Fynloski.AA(4), Win32/Injector.WDE (2), Win32/Injector.WDH, Win32/Injector.WDO, Win32/Injector.WDP, Win32/Injector.WDQ, Win32/Injector.WDR, Win32/Injector.WDS, Win32/Injector.WDT, Win32/Injector.WDU, Win32/Injector.WDV, Win32/Injector.WDW, Win32/Injector.WDX, Win32/Injector.WDY, Win32/Kryptik.ALMP, Win32/Kryptik.ALMQ, Win32/Kryptik.ALMR, Win32/Kryptik.ALMS, Win32/Kryptik.ALMT, Win32/Kryptik.ALMU, Win32/Kryptik.ALMV, Win32/Kryptik.ALMW, Win32/Kryptik.ALMX, Win32/Kryptik.ALMY, Win32/Kryptik.ALMZ, Win32/Kryptik.ALNA, Win32/LockScreen.AKT (3), Win32/LockScreen.AMD(2), Win32/LockScreen.ANA (2), Win32/Medfos.DD, Win32/Ponmocup.AA, Win32/Ponmocup.EB, Win32/ProxyChanger.FS (3), Win32/PSW.Agent.NTM (3), Win32/RDPdoor.AU, Win32/Remtasu.F (2), Win32/Simda.B, Win32/Sirefef.EV, Win32/Spatet.A (4), Win32/Spatet.T, Win32/Spy.Bancos.U, Win32/Spy.Banker.PPG, Win32/Spy.Banker.VDK, Win32/Spy.Shiz.NCF (3), Win32/Spy.Vlogger.M, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RLG (2), Win32/TrojanDownloader.Banload.RLH (2), Win32/TrojanDownloader.Delf.RJD, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDropper.Delf.OAP, Win32/TrojanProxy.Agent.NHE, Win32/TrojanProxy.Agent.NJE (4), Win32/VB.PZR, Win32/Weelsof.B, Win32/Wimpixo.AU, Win32/Wimpixo.AV (6)

NOD32定義ファイル:7452 (2012/09/06 19:50)
Android/Nandrobox.A, Android/Nandrobox.B, BAT/TrojanDownloader.Ftp.NOK(5), JS/Kryptik.WN, JS/Kryptik.WO, JS/Kryptik.WP, JS/Kryptik.WQ, JS/Redirector.NIW, MSIL/Agent.NTI, MSIL/Injector.AMT, VBS/StartPage.NEU (2), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.PGC (2), Win32/Agent.PGD(2), Win32/Agent.PGE (4), Win32/Agent.SFM (2), Win32/Agent.TZT, Win32/Bicololo.A (3), Win32/Bifrose.NDU, Win32/Citirevo.AB (2), Win32/Delf.PVM (3), Win32/Dorkbot.B (3), Win32/Fynloski.AA (2), Win32/Injector.Autoit.AR, Win32/Injector.WCX, Win32/Injector.WCY, Win32/Injector.WCZ, Win32/Injector.WDA, Win32/Injector.WDB, Win32/Injector.WDC, Win32/Injector.WDD, Win32/Injector.WDE, Win32/Injector.WDF, Win32/Injector.WDG, Win32/Injector.WDI, Win32/Injector.WDJ (2), Win32/Injector.WDK (2), Win32/Injector.WDL(2), Win32/Injector.WDM, Win32/Injector.WDN, Win32/KillFiles.NFT(2), Win32/KlovBot.D, Win32/Koutodoor.HR (4), Win32/Kryptik.ALLY, Win32/Kryptik.ALLZ, Win32/Kryptik.ALMA, Win32/Kryptik.ALMB, Win32/Kryptik.ALMC, Win32/Kryptik.ALMD, Win32/Kryptik.ALME, Win32/Kryptik.ALMF, Win32/Kryptik.ALMG, Win32/Kryptik.ALMH, Win32/Kryptik.ALMI, Win32/Kryptik.ALMJ, Win32/Kryptik.ALMK, Win32/Kryptik.ALML, Win32/Kryptik.ALMM, Win32/Kryptik.ALMN, Win32/Kryptik.ALMO, Win32/LockScreen.AKT, Win32/LockScreen.YL, Win32/Lurka.B, Win32/MBRlock.D (2), Win32/Medfos.DF (2), Win32/Poison.AJQS, Win32/Pronny.DO, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QDJ (2), Win32/PSW.OnLineGames.QDK(4), Win32/PSW.Steam.NAJ (2), Win32/Remtasu.F (2), Win32/Reveton.H, Win32/Rootkit.Kryptik.OK, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Small.NKP (2), Win32/Spatet.A (2), Win32/Spy.Banker.YJX, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NPU, Win32/Spy.VB.NPV (2), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Zurgop.AV, Win32/VBObfus.BB, Win32/Weelsof.B, Win64/Weelsof.A

NOD32定義ファイル:7451 (2012/09/06 16:54)
BAT/Spy.Banker.AH (5), Java/Exploit.CVE-2012-1723.BN, JS/Iframe.FS, JS/Kryptik.WL, JS/Kryptik.WM, MSIL/TrojanDropper.Agent.NB, Win32/Adware.BHO.NJC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FJ, Win32/AutoRun.Spy.Banker.M, Win32/Delf.OGW, Win32/Extats.A (3), Win32/Fynloski.AA (8), Win32/Gataka.B, Win32/Injector.WAF, Win32/Injector.WCF, Win32/Injector.WCH, Win32/Injector.WCI, Win32/Injector.WCP (2), Win32/Injector.WCQ, Win32/Injector.WCR, Win32/Injector.WCS, Win32/Injector.WCT, Win32/Injector.WCU, Win32/Injector.WCV, Win32/Injector.WCW, Win32/Kelihos.E, Win32/Kryptik.ALLN, Win32/Kryptik.ALLO, Win32/Kryptik.ALLP, Win32/Kryptik.ALLQ, Win32/Kryptik.ALLR, Win32/Kryptik.ALLS, Win32/Kryptik.ALLT, Win32/Kryptik.ALLU, Win32/Kryptik.ALLV, Win32/Kryptik.ALLW, Win32/Kryptik.ALLX, Win32/LockScreen.AMD, Win32/MBRlock.D (6), Win32/Olmasco.AA, Win32/Ponmocup.AA, Win32/Pronny.DN, Win32/ProxyChanger.EL, Win32/PSW.Agent.NUS (2), Win32/Remtasu.F, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P (2), Win32/Sirefef.EV (3), Win32/Slenfbot.AD(4), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RJU, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.Banload.RLB, Win32/TrojanDownloader.Banload.RLC (2), Win32/TrojanDownloader.Beebone.AG, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RJC, Win32/TrojanProxy.Wintu.B, Win32/VB.PJM, Win32/VBObfus.BA, Win64/Simda.A (2)

NOD32定義ファイル:7450 (2012/09/06 02:42)
IRC/SdBot (6), IRC/SdBot.AVW, JS/Exploit.Pdfka.PMN (7), MSIL/Injector.AKZ, MSIL/TrojanDropper.Agent.NA, MSIL/TrojanDropper.Agent.NB(3), MSIL/TrojanDropper.Agent.NC, Win32/Adware.PCMega.A (2), Win32/Agent.SFM, Win32/Agent.TCD (4), Win32/Agent.TUO, Win32/Agobot(2), Win32/AutoRun.Delf.MZ, Win32/BHO.OEI (6), Win32/Bicololo.A(3), Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Chksyn.AO (2), Win32/Citirevo.AB, Win32/Delf.NRC (4), Win32/Delf.NZL, Win32/Delf.OGV, Win32/Dewnad.AO, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.WCG, Win32/Injector.WCJ, Win32/Injector.WCK, Win32/Injector.WCL, Win32/Injector.WCM (2), Win32/Injector.WCN, Win32/Injector.WCO, Win32/Kryptik.ALLC, Win32/Kryptik.ALLD, Win32/Kryptik.ALLE, Win32/Kryptik.ALLF, Win32/Kryptik.ALLG, Win32/Kryptik.ALLH, Win32/Kryptik.ALLI, Win32/Kryptik.ALLJ, Win32/Kryptik.ALLK, Win32/Kryptik.ALLL, Win32/Kryptik.ALLM, Win32/LockScreen.ALE (2), Win32/LockScreen.AMD (2), Win32/Lurk.AA, Win32/Medfos.CZ, Win32/Olmasco.AA, Win32/PSW.FakeMSN.NDI (2), Win32/PSW.VB.NHJ, Win32/Rbot (7), Win32/Remtasu.F, Win32/Simda.B, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Spatet.A (5), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banbra.DF, Win32/Spy.Banker.YJW(2), Win32/Spy.Banpaes.J, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Beebone.AE, Win32/TrojanDownloader.Beebone.AF, Win32/TrojanDownloader.Delf.RJB (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PMO, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PWA (2), Win32/TrojanDropper.Delf.NJH (5), Win32/TrojanDropper.VB.OGJ (2), Win32/VBObfus.AZ

NOD32定義ファイル:7449 (2012/09/05 22:51)
HTML/Phishing.Gen, Java/Exploit.CVE-2012-4681.N, MSIL/Agent.CV(2), MSIL/Agent.NTH, MSIL/Injector.AMS, MSIL/Spy.Agent.DL (2), MSIL/Spy.Keylogger.FI, PHP/Agent.BB, VBS/Agent.NFR, VBS/Shutdown.NAO, Win32/Adware.SecurityShield.D (2), Win32/Agent.TCD (2), Win32/Agent.TZS(2), Win32/AutoRun.IRCBot.FC, Win32/BHO.OEI, Win32/Boaxxe.A, Win32/Caphaw.I, Win32/CMOSer.A (2), Win32/Cosmu.B, Win32/DDoS.Agent.NAX (2), Win32/Delf.NZL, Win32/Delf.OHL (2), Win32/Delf.PVM (3), Win32/Delf.QXD (2), Win32/Filecoder.Q(3), Win32/Fynloski.AA (3), Win32/Injector.WBW, Win32/Injector.WBX, Win32/Injector.WBY, Win32/Injector.WBZ, Win32/Injector.WCA, Win32/Injector.WCB, Win32/Injector.WCC, Win32/Injector.WCD (2), Win32/Injector.WCE, Win32/Kryptik.ALKV, Win32/Kryptik.ALKW, Win32/Kryptik.ALKX, Win32/Kryptik.ALKY, Win32/Kryptik.ALKZ, Win32/Kryptik.ALLA, Win32/Kryptik.ALLB, Win32/Lethic.AE (4), Win32/LockScreen.AKT (2), Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/Lurka.B, Win32/Medfos.DD, Win32/Msidebar, Win32/Msidebar.A (3), Win32/PSW.OnLineGames.QDI, Win32/PSW.VB.NIS, Win32/Pucedoor.A (4), Win32/Remtasu.D, Win32/Rootkit.Kryptik.OJ, Win32/Sirefef.EV, Win32/Spatet.A(3), Win32/Spatet.I (4), Win32/Spy.Banker.YJS, Win32/Spy.Banker.YJT (2), Win32/Spy.Banker.YJU (2), Win32/Spy.Banker.YJV (2), Win32/Spy.Gauss.A, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.ONC, Win32/TrojanClicker.Agent.NEB(3), Win32/TrojanClicker.Small.NCV, Win32/TrojanDownloader.Agent.RJP (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PWB (2), Win32/VB.PZR, Win32/VB.QPY, Win32/Wigon.PB, Win32/Witthy.A (2), Win64/Kryptik.B

NOD32定義ファイル:7448 (2012/09/05 20:11)
BAT/TrojanDownloader.Ftp.NPP (6), Java/Exploit.CVE-2012-1723.BS (6), JS/Exploit.Pdfka.PLX, JS/Exploit.Pdfka.PQG (2), JS/Exploit.Pdfka.PQH(2), JS/Exploit.Pdfka.PQI, MSIL/FakeTool.AA, MSIL/Hoax.ArchSMS.BF, MSIL/Kryptik.EW, MSIL/Kryptik.EX, MSIL/Qhost.Banker.R (2), MSIL/Spy.Agent.DK, VBS/StartPage.NET (2), VBS/TrojanDropper.Agent.NAW, Win32/Adware.Kraddare.EV, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.Virtumonde.NHS (2), Win32/Agent.SFM, Win32/Agent.TZR, Win32/Ainslot.AA, Win32/BHO.OEI, Win32/Bicololo.A (2), Win32/Bifrose.ADR, Win32/Bifrose.NTA (3), Win32/Citirevo.AB, Win32/Delf.OFL, Win32/Diazom.NAC, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/Injector.WBL, Win32/Injector.WBM, Win32/Injector.WBN, Win32/Injector.WBO, Win32/Injector.WBP, Win32/Injector.WBQ, Win32/Injector.WBR, Win32/Injector.WBS, Win32/Injector.WBT, Win32/Injector.WBU, Win32/Injector.WBV, Win32/IRCBot.NGT (2), Win32/Kryptik.ALKJ, Win32/Kryptik.ALKK, Win32/Kryptik.ALKL, Win32/Kryptik.ALKM, Win32/Kryptik.ALKN, Win32/Kryptik.ALKO, Win32/Kryptik.ALKP, Win32/Kryptik.ALKQ, Win32/Kryptik.ALKR, Win32/Kryptik.ALKS, Win32/Kryptik.ALKT, Win32/Kryptik.ALKU, Win32/LockScreen.AGU, Win32/LockScreen.AKT (4), Win32/LockScreen.ALY (2), Win32/LockScreen.AMD(2), Win32/LockScreen.AMO, Win32/LockScreen.AMZ (2), Win32/LockScreen.YL, Win32/Lurk.AC, Win32/Lurka.B, Win32/ProxyChanger.EL, Win32/Qhost, Win32/Qhost.Banker.BC, Win32/Qhost.OTJ, Win32/RDPdoor.AR, Win32/RDPdoor.AU, Win32/Reveton.H, Win32/Rootkit.Agent.NWV (2), Win32/ServStart.AD, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Sohanad.NCB, Win32/Spatet.A(5), Win32/Spy.Bancos.OPV (2), Win32/Spy.Bancos.U, Win32/Spy.Banker, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XOD, Win32/Spy.Banker.XYY, Win32/Spy.Banker.YJP (2), Win32/Spy.Banker.YJQ (2), Win32/Spy.Banker.YJR, Win32/Spy.Ranbyus.I (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RIJ, Win32/TrojanDownloader.Banload.RLF (2), Win32/TrojanDownloader.Delf.PHY, Win32/TrojanDownloader.Delf.RJA, Win32/TrojanDownloader.Mebload.AR (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV, Win32/Trustezeb.C, Win32/VB.OAI, Win32/VB.QPX (2), Win32/Weelsof.B (3), Win64/Simda.A (2)

NOD32定義ファイル:7447 (2012/09/05 17:00)
Java/Exploit.CVE-2012-1723.BS, JS/Agent.NGR, JS/Exploit.Pdfka.PIX (2), JS/Exploit.Pdfka.PQF (2), JS/Iframe.FR, JS/Kryptik.WH, JS/Kryptik.WI, JS/Kryptik.WJ, JS/Kryptik.WK, MSIL/Injector.AMR, MSIL/Spy.Agent.DJ, PDF/Exploit.CVE-2007-5659.G (2), PDF/Exploit.CVE-2007-5659.H(4), PDF/Exploit.CVE-2010-0188.O, Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL, Win32/Agent.TUO, Win32/Ainslot.AA (3), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.XW, Win32/BHO.OEI (4), Win32/Bicololo.A (4), Win32/Bifrose.NTA(2), Win32/Delf.OGJ, Win32/Dewnad.AO (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/Gataka.B (3), Win32/Injector.WAX, Win32/Injector.WAZ, Win32/Injector.WBA, Win32/Injector.WBB, Win32/Injector.WBC, Win32/Injector.WBD (2), Win32/Injector.WBE, Win32/Injector.WBF, Win32/Injector.WBG, Win32/Injector.WBH, Win32/Injector.WBI, Win32/Injector.WBJ, Win32/Injector.WBK, Win32/Kryptik.ALJV, Win32/Kryptik.ALJW, Win32/Kryptik.ALJX, Win32/Kryptik.ALJY, Win32/Kryptik.ALJZ, Win32/Kryptik.ALKA, Win32/Kryptik.ALKB, Win32/Kryptik.ALKC, Win32/Kryptik.ALKD, Win32/Kryptik.ALKE, Win32/Kryptik.ALKF, Win32/Kryptik.ALKG, Win32/Kryptik.ALKH, Win32/Kryptik.ALKI, Win32/LockScreen.AGU, Win32/LockScreen.ALE (3), Win32/LockScreen.ALY, Win32/MBRlock.D (2), Win32/Medfos.DD, Win32/Medfos.DE, Win32/Ponmocup.AA, Win32/Pronny.AC, Win32/Pronny.DM, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.QKR, Win32/Qhost.OSU, Win32/RDPdoor.AU, Win32/Remtasu.AC, Win32/Remtasu.F(2), Win32/Reveton.H, Win32/Rootkit.Kryptik.OG, Win32/Simda.B, Win32/Simda.D, Win32/Simda.P, Win32/Sirefef.EV (3), Win32/Slenfbot.AD(2), Win32/Spatet.A, Win32/Spy.Banker.YBO, Win32/Spy.Banker.YJO, Win32/Spy.Ranbyus.I, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYV, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV, Win32/Trustezeb.C, Win32/VB.QOX, Win32/VB.QPW, Win32/VBObfus.AY, Win64/Simda.A (2)

NOD32定義ファイル:7446 (2012/09/05 02:43)
JS/Exploit.Pdfka.NYR, MSIL/Agent.NTF, MSIL/Agent.NTG, MSIL/Spy.Agent.DH(2), PDF/Exploit.CVE-2011-2462.A, Win32/Agent.SFM, Win32/Ainslot.AA(4), Win32/BHO.OEI (6), Win32/Boaxxe.A (4), Win32/Citirevo.AB (2), Win32/Fynloski.AA (2), Win32/Gataka.B (3), Win32/Hoax.ArchSMS.WA, Win32/Injector.WAY, Win32/Kryptik.ALJQ, Win32/Kryptik.ALJR, Win32/Kryptik.ALJS, Win32/Kryptik.ALJT, Win32/Kryptik.ALJU, Win32/LockScreen.AGU, Win32/LockScreen.ALY, Win32/Nomkesh.B, Win32/Pronny.DL, Win32/Qhost.Banker.BC, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Beebone.AD, Win32/TrojanProxy.Agent.NJD, Win32/VB.OFJ (3)

NOD32定義ファイル:7445 (2012/09/04 23:42)
BAT/Autorun.DY (2), BAT/DelAll.NAG, BAT/TrojanDownloader.Ftp.NPL, BAT/TrojanDownloader.Ftp.NPM, BAT/TrojanDownloader.Ftp.NPN, BAT/TrojanDownloader.Ftp.NPO, JS/Exploit.Pdfka.PPZ, JS/Exploit.Pdfka.PQD, JS/Exploit.Pdfka.PQE, JS/Exploit.Pdfka.PQF (2), MSIL/Agent.CU, MSIL/Agent.NTE, MSIL/Hoax.ArchSMS.BD (2), MSIL/Injector.AMQ, MSIL/Spy.Keylogger.FH (2), PDF/Exploit.CVE-2011-2462.A, Perl/Autorun.IRCBot.B(3), Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL(2), Win32/Agent.SFM, Win32/Agent.TCD, Win32/Autoit.ID (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGR, Win32/AutoRun.IRCBot.DI, Win32/Bicololo.A (3), Win32/Bifrose.NTA (8), Win32/Citirevo.AB, Win32/Delf.NIS, Win32/Delf.NIT (2), Win32/Delf.NXC, Win32/Delf.OGJ, Win32/Dorkbot.B (2), Win32/Exploit.Agent.C, Win32/Farfli.AY, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.VZ (2), Win32/Injector.WAN, Win32/Injector.WAO, Win32/Injector.WAP, Win32/Injector.WAQ, Win32/Injector.WAR, Win32/Injector.WAS, Win32/Injector.WAT, Win32/Injector.WAU, Win32/Injector.WAV, Win32/Injector.WAW, Win32/IRCBot.NGV (3), Win32/Kelihos.E (2), Win32/Kryptik.ALJH, Win32/Kryptik.ALJI, Win32/Kryptik.ALJJ, Win32/Kryptik.ALJK, Win32/Kryptik.ALJL, Win32/Kryptik.ALJM, Win32/Kryptik.ALJN, Win32/Kryptik.ALJO, Win32/Kryptik.ALJP, Win32/LockScreen.ALE (2), Win32/LockScreen.AMD, Win32/Medfos.DC, Win32/Miep.A, Win32/Poison.NKW(5), Win32/PSW.OnLineGames.QAL, Win32/PSW.OnLineGames.QBQ, Win32/PSW.OnLineGames.QDG (4), Win32/PSW.OnLineGames.QDH (2), Win32/Qhost, Win32/Qhost.OTI (2), Win32/R2D2.B (2), Win32/Rootkit.Agent.NFF, Win32/Simda.P, Win32/Sirefef.EV (4), Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Banker.CWL, Win32/Spy.Banker.YJN (2), Win32/Spy.Delf.PEL, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (7), Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NRE (2), Win32/TrojanDownloader.Agent.RJO (2), Win32/TrojanDownloader.Banload.RLE (2), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Delf.RGD, Win32/TrojanDownloader.Delf.RIX, Win32/TrojanDownloader.Delf.RIY (2), Win32/TrojanDownloader.Delf.RIZ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PXU (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDropper.Agent.PVZ (2), Win32/VB.NTL, Win32/VB.OAI, Win32/Weelsof.B (2), Win64/Weelsof.A

NOD32定義ファイル:7444 (2012/09/04 19:56)
HTML/StartPage.NAE (3), Java/Exploit.CVE-2012-1723.BR (8), JS/Exploit.Pdfka.NNH (2), JS/Exploit.Pdfka.PAX (2), JS/Exploit.Pdfka.PMN(2), JS/Exploit.Pdfka.PPY, JS/Exploit.Pdfka.PPZ, JS/Exploit.Pdfka.PQA, JS/Exploit.Pdfka.PQB (2), JS/Exploit.Pdfka.PQC (2), MSIL/Agent.NTC, MSIL/Agent.NTD, MSIL/ProxyChanger.K (2), MSIL/TrojanDropper.Binder.AV (2), PHP/Agent.AY, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(2), Win32/Agent.NKT, Win32/Agent.NVT, Win32/Agent.OMY, Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/Anilogo, Win32/AutoRun.Agent.AGS, Win32/Bandok.NAK(2), Win32/Bicololo.A (12), Win32/Citirevo.AB (3), Win32/Delf.OGJ, Win32/Dorkbot.B, Win32/Farfli.DB, Win32/Flooder.MailSpam.Callbox.K(2), Win32/Fynloski.AA (7), Win32/Goblin.D.Gen, Win32/Goblin.E.Gen, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.VY (7), Win32/Injector.VZQ(2), Win32/Injector.WAA, Win32/Injector.WAB, Win32/Injector.WAC, Win32/Injector.WAD, Win32/Injector.WAE (2), Win32/Injector.WAF, Win32/Injector.WAG (2), Win32/Injector.WAH, Win32/Injector.WAI, Win32/Injector.WAJ, Win32/Injector.WAK, Win32/Injector.WAL, Win32/Injector.WAM, Win32/Kelihos.E (2), Win32/Kryptik.ALAJ, Win32/Kryptik.ALIT, Win32/Kryptik.ALIU, Win32/Kryptik.ALIV, Win32/Kryptik.ALIW, Win32/Kryptik.ALIX, Win32/Kryptik.ALIY, Win32/Kryptik.ALIZ, Win32/Kryptik.ALJA, Win32/Kryptik.ALJB, Win32/Kryptik.ALJC, Win32/Kryptik.ALJD, Win32/Kryptik.ALJE, Win32/Kryptik.ALJF, Win32/Kryptik.ALJG, Win32/LockScreen.AKT(3), Win32/LockScreen.ALY, Win32/LockScreen.AMX (2), Win32/LockScreen.AMY (2), Win32/Olmasco.AA, Win32/Ponmocup.AA(3), Win32/PSW.Agent.NTM, Win32/Publedl.A, Win32/Qhost.OPL, Win32/Qhost.OTH (2), Win32/Qhost.PDQ, Win32/R2D2.B, Win32/Reveton.H(2), Win32/Rootkit.Agent.NFF, Win32/Rootkit.BlackEnergy.AE (2), Win32/Rootkit.Kryptik.OH, Win32/Rootkit.Kryptik.OI, Win32/Sirefef.EV(3), Win32/Slenfbot.AD (3), Win32/Spatet.A (2), Win32/Spy.Bancos.NBI, Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OPU (2), Win32/Spy.Banker.WCB, Win32/Spy.Banker.XCY, Win32/Spy.Banker.YJL (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (5), Win32/Spy.Zbot.AAO (11), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.NYP (2), Win32/TrojanDownloader.Agent.RJL(2), Win32/TrojanDownloader.Agent.RJM, Win32/TrojanDownloader.Agent.RJN(3), Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Delf.RIX, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Vespula.AY, Win32/VB.OAI (2), Win32/Wapomi.K, Win32/Wozer.NAB, Win64/Sirefef.W

NOD32定義ファイル:7443 (2012/09/04 16:52)
JS/Kryptik.WG, MSIL/Injector.AMP, MSIL/Spy.Agent.CP, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PEP, Win32/Agent.SFM(2), Win32/Agent.TZQ (2), Win32/Ainslot.AA, Win32/AutoRun.Qhost.AD(2), Win32/AutoRun.VB.AYO, Win32/Boaxxe.A, Win32/Citirevo.AB (2), Win32/Delf.NXC, Win32/Delf.QSQ, Win32/Dorkbot.B (4), Win32/Fynloski.AA(3), Win32/Injector.VZK, Win32/Injector.VZL, Win32/Injector.VZM(2), Win32/Injector.VZN, Win32/Injector.VZO, Win32/Injector.VZP, Win32/Injector.VZQ, Win32/Injector.VZR, Win32/Injector.VZS, Win32/Injector.VZT, Win32/Injector.VZU, Win32/Injector.VZV, Win32/Injector.VZW, Win32/Injector.VZX, Win32/Injector.VZY (2), Win32/Injector.VZZ, Win32/IRCBot.NGU, Win32/Kelihos.E (2), Win32/Kryptik.ALIB, Win32/Kryptik.ALIC, Win32/Kryptik.ALID, Win32/Kryptik.ALIE, Win32/Kryptik.ALIF, Win32/Kryptik.ALIG, Win32/Kryptik.ALII, Win32/Kryptik.ALIJ, Win32/Kryptik.ALIK, Win32/Kryptik.ALIL, Win32/Kryptik.ALIM, Win32/Kryptik.ALIN, Win32/Kryptik.ALIO, Win32/Kryptik.ALIP, Win32/Kryptik.ALIQ, Win32/Kryptik.ALIR, Win32/Kryptik.ALIS, Win32/LockScreen.AKT, Win32/LockScreen.ALY, Win32/Medfos.DD (2), Win32/Nomkesh.B, Win32/Olmarik.AYD, Win32/Ponmocup.AA, Win32/ProxyChanger.T (2), Win32/Qbot.BB, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Simda.P (3), Win32/Sirefef.EV (2), Win32/Slenfbot.AD(2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OPQ, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XRP, Win32/Spy.Banker.XTI, Win32/Spy.Banker.YBS, Win32/Spy.Banker.YGH(2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RCF, Win32/TrojanDownloader.Banload.RLC (2), Win32/TrojanDownloader.Banload.RLD (4), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/Trustezeb.C, Win32/Weelsof.B, Win64/Necurs.E, Win64/Necurs.F, Win64/Simda.A (2), Win64/Sirefef.AH

NOD32定義ファイル:7442 (2012/09/04 03:13)
BAT/Autorun.DZ, Java/Exploit.CVE-2012-0507.DW (5), Java/Exploit.CVE-2012-4681.L, Java/Exploit.CVE-2012-4681.M, JS/Iframe.FQ, JS/Kryptik.WF, MSIL/Agent.NTB (2), VBS/Raider.A(3), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Dorkbot.B, Win32/Injector.TLN, Win32/Injector.VZJ, Win32/Kryptik.ALHY, Win32/Kryptik.ALHZ, Win32/Kryptik.ALIA, Win32/Rodecap.AV, Win32/Sirefef.EV(2), Win32/Small.NCK, Win32/Spatet.T, Win32/Spy.KeyLogger.NVV, Win32/Spy.KeyLogger.NWJ, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Stration.ABZ (5), Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Banload.RKB, Win32/TrojanDownloader.Banload.RLA, Win32/TrojanDownloader.Banload.RLB (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PXT (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.VB.OGI, Win32/VB.OAI

NOD32定義ファイル:7441 (2012/09/03 23:58)
J2ME/TrojanSMS.Agent.DF, J2ME/TrojanSMS.Agent.DG (6), JS/Exploit.Pdfka.NNH, JS/Exploit.Pdfka.PMN (4), JS/Exploit.Pdfka.PPW, JS/Exploit.Pdfka.PPX, JS/Iframe.FO, JS/Iframe.FP, JS/Kryptik.WA, JS/Kryptik.WB, JS/Kryptik.WC, JS/Kryptik.WD, JS/Kryptik.WE, Laroux.NAC, MSIL/Agent.CT (2), MSIL/Injector.AMO, MSIL/Kryptik.EV, MSIL/TrojanDropper.Agent.ML, Win32/Adware.Linkular.AD, Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PGA (7), Win32/Agent.SFM (2), Win32/Agent.TZO, Win32/Agent.TZP(2), Win32/Agobot.NYZ, Win32/Alyak.A, Win32/Alyak.B, Win32/AutoRun.Agent.AGC, Win32/AutoRun.Spy.Delf.L (3), Win32/BHO.OEI, Win32/Bicololo.A (7), Win32/Bifrose, Win32/Bifrose.NEL (3), Win32/Bifrose.NTA (2), Win32/Briba.AB(4), Win32/Caphaw.I, Win32/Citirevo.AB (2), Win32/CoinMiner.U (2), Win32/Conedex.J, Win32/Delf.OHK (2), Win32/Dorkbot.B (3), Win32/Fynloski.AA(6), Win32/Gaobot.AA (2), Win32/Gataka.B (2), Win32/Huhk.A (5), Win32/Injector.Autoit.AQ, Win32/Injector.ULD, Win32/Injector.VYN, Win32/Injector.VYO, Win32/Injector.VYP, Win32/Injector.VYQ, Win32/Injector.VYR, Win32/Injector.VYS, Win32/Injector.VYT, Win32/Injector.VYU, Win32/Injector.VYV, Win32/Injector.VYW, Win32/Injector.VYX, Win32/Injector.VYY, Win32/Injector.VYZ, Win32/Injector.VZA, Win32/Injector.VZB, Win32/Injector.VZC, Win32/Injector.VZD, Win32/Injector.VZE, Win32/Injector.VZF, Win32/Injector.VZG, Win32/Injector.VZH, Win32/Injector.VZI, Win32/IRCBot.NGT(2), Win32/IRCBot.NGU (2), Win32/Kelihos.E, Win32/KillWin.NAX, Win32/Korgo.AO (2), Win32/Kryptik.ALHH, Win32/Kryptik.ALHI, Win32/Kryptik.ALHJ, Win32/Kryptik.ALHK, Win32/Kryptik.ALHL, Win32/Kryptik.ALHM, Win32/Kryptik.ALHN, Win32/Kryptik.ALHO, Win32/Kryptik.ALHP, Win32/Kryptik.ALHQ, Win32/Kryptik.ALHR, Win32/Kryptik.ALHS, Win32/Kryptik.ALHT, Win32/Kryptik.ALHU, Win32/Kryptik.ALHV, Win32/Kryptik.ALHW, Win32/Kryptik.ALHX, Win32/LockScreen.AKT, Win32/LockScreen.ALE (7), Win32/LockScreen.ALY, Win32/LockScreen.AMD (2), Win32/MBRlock.D (2), Win32/Mypis.AR, Win32/Nomkesh.B (3), Win32/Olmasco.AA, Win32/Poison.NKV, Win32/Ponmocup.EA, Win32/ProxyChanger.FR, Win32/ProxyChanger.J, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBS, Win32/Qhost.OTG, Win32/RDPdoor.AT (2), Win32/Remtasu.F(2), Win32/RJump.A, Win32/Simda.B (3), Win32/Simda.D (2), Win32/Sirefef.EV(3), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.Bancos.OPT (2), Win32/Spy.Banker, Win32/Spy.Banker.CHC, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.YJF (2), Win32/Spy.Banker.YJG (2), Win32/Spy.Banker.YJH, Win32/Spy.Banker.YJI (3), Win32/Spy.Banker.YJJ, Win32/Spy.Banker.YJK (2), Win32/Spy.Delf.PEH, Win32/Spy.Delf.PEK (26), Win32/Spy.KeyLogger.NWI, Win32/Spy.Ranbyus.I (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (3), Win32/TrojanClicker.Small.NCV(2), Win32/TrojanClicker.VB.NYU (2), Win32/TrojanDownloader.Autoit.NIW, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Banload.RKW (2), Win32/TrojanDownloader.Banload.RKX(2), Win32/TrojanDownloader.Banload.RKY (2), Win32/TrojanDownloader.Banload.RKZ (3), Win32/TrojanDownloader.Beebone.AC, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.RIM, Win32/TrojanDownloader.Retacino.A (3), Win32/TrojanDownloader.VB.PVA, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A(5), Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Delf.OAO (2), Win32/Trustezeb.C (2), Win32/VB.OFE, Win32/VB.OFF, Win32/VB.OFG, Win32/VB.OFH, Win32/VB.OFI, Win32/VB.QOX, Win32/VBObfus.AX, Win32/Virut (2), Win32/Vishmaster.AB (3), Win32/Weelsof.B, Win32/Wigon.PB, Win64/Simda.A (4)

NOD32定義ファイル:7440 (2012/09/03 16:48)
JS/Exploit.Pdfka.NNH, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPV (2), JS/Kryptik.VZ, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.SFM (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Remtasu.E (2), Win32/Boaxxe.A, Win32/Cakl.NAG (2), Win32/Citirevo.AA (3), Win32/Extats.A, Win32/Fynloski.AA (10), Win32/Injector.VYE, Win32/Injector.VYF, Win32/Injector.VYG, Win32/Injector.VYH, Win32/Injector.VYI, Win32/Injector.VYJ, Win32/Injector.VYK, Win32/Injector.VYL, Win32/Injector.VYM, Win32/Kelihos.E(5), Win32/Kryptik.ALGX, Win32/Kryptik.ALGY, Win32/Kryptik.ALGZ, Win32/Kryptik.ALHA, Win32/Kryptik.ALHB, Win32/Kryptik.ALHC, Win32/Kryptik.ALHD, Win32/Kryptik.ALHE, Win32/Kryptik.ALHF, Win32/Kryptik.ALHG, Win32/LockScreen.AGU, Win32/LockScreen.AMD, Win32/LockScreen.YL (2), Win32/MBRlock.D (2), Win32/Medfos.DC (2), Win32/Popwin.NDT, Win32/Pronny.DJ, Win32/Pronny.DK, Win32/PSW.OnLineGames.QDE(2), Win32/PSW.OnLineGames.QDF (3), Win32/PSW.Tibia.NHH (3), Win32/Rbot, Win32/Reveton.H, Win32/Simda.L, Win32/Sirefef.EV, Win32/Slenfbot.AD (6), Win32/Slenfbot.AK, Win32/Spy.Hookit.J, Win32/Spy.Shiz.NCF, Win32/SpyVoltar.A, Win32/TrojanDownloader.Autoit.NIW, Win32/TrojanDownloader.Beebone.AB, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AL (2), Win32/TrojanDownloader.Persetco.F, Win32/TrojanDownloader.VB.PXS (2), Win32/Trustezeb.C, Win32/VBObfus.AV, Win32/VBObfus.AW

NOD32定義ファイル:7439 (2012/09/03 02:26)
Java/Exploit.Agent.NDF (3), Java/Exploit.CVE-2012-1723.BO (6), Java/Exploit.CVE-2012-1723.BP (7), Java/Exploit.CVE-2012-1723.BQ(7), NSIS/TrojanDropper.Agent.AC, Win32/Adware.EoRezo.AH, Win32/Adware.FakeAntiSpy.BE, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM, Win32/Agent.TUO, Win32/AutoRun.IRCBot.FC (2), Win32/Bicololo.A (6), Win32/Boaxxe.A, Win32/Citirevo.AA, Win32/Diazom.NAD, Win32/Dorkbot.B (2), Win32/Injector.NKA (2), Win32/Injector.VXS (2), Win32/Injector.VXT, Win32/Injector.VXU, Win32/Injector.VXV, Win32/Injector.VXW, Win32/Injector.VXX, Win32/Injector.VXY, Win32/Injector.VXZ, Win32/Injector.VYA, Win32/Injector.VYB, Win32/Injector.VYC, Win32/Injector.VYD, Win32/Kryptik.ALGR, Win32/Kryptik.ALGS, Win32/Kryptik.ALGT, Win32/Kryptik.ALGU, Win32/Kryptik.ALGV, Win32/Kryptik.ALGW, Win32/LockScreen.AMD (2), Win32/LockScreen.AMW, Win32/Medfos.DB, Win32/Packed.Asprotect.CE, Win32/Packed.Asprotect.CF, Win32/Packed.MultiPacked.BD, Win32/Ponmocup.DZ, Win32/Pronny.DI, Win32/Rozena.CY, Win32/Sirefef.EV (3), Win32/Spy.Banker.XTD, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanClicker.BHO.NCW, Win32/TrojanClicker.Delf.NPU (2), Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Troxen.AG, Win32/TrojanDownloader.VB.PXP (2), Win32/TrojanDownloader.VB.PXQ (2), Win32/TrojanDownloader.VB.PXR (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PVY, Win32/TrojanDropper.Delf.OAN, Win64/TrojanDownloader.Necurs.D

NOD32定義ファイル:7438 (2012/09/02 19:41)
MSIL/Agent.NSZ, MSIL/Agent.NTA (2), MSIL/Bladabindi.B, MSIL/Injector.AMN, MSIL/ProxyChanger.J, MSIL/TrojanDownloader.Agent.FA, MSIL/TrojanDownloader.Agent.FB, Win32/Adware.AVSystemCare, Win32/Adware.HDDRescue.AB (4), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WinPump.AU, Win32/Agent.OVR, Win32/Agent.PFZ, Win32/Agent.SFM (2), Win32/Agent.TUO, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FL, Win32/Bicololo.A(4), Win32/Bifrose.NTA (2), Win32/Citirevo.AA (2), Win32/Delf.NVC, Win32/Delf.QSQ (2), Win32/Dorkbot.B, Win32/Farfli.OW, Win32/Fynloski.AA(5), Win32/Gataka.B, Win32/Gyimface.A, Win32/Hoax.ArchSMS.VV, Win32/Hoax.ArchSMS.VW, Win32/Hoax.ArchSMS.VX, Win32/Injector.IIM(7), Win32/Injector.VWR, Win32/Injector.VWS, Win32/Injector.VWT, Win32/Injector.VWU, Win32/Injector.VWV, Win32/Injector.VWW, Win32/Injector.VWX (2), Win32/Injector.VWY, Win32/Injector.VWZ, Win32/Injector.VXA, Win32/Injector.VXB, Win32/Injector.VXC, Win32/Injector.VXD, Win32/Injector.VXE, Win32/Injector.VXF, Win32/Injector.VXG, Win32/Injector.VXH, Win32/Injector.VXI, Win32/Injector.VXJ, Win32/Injector.VXK, Win32/Injector.VXL, Win32/Injector.VXM, Win32/Injector.VXN, Win32/Injector.VXO, Win32/Injector.VXP, Win32/Injector.VXQ, Win32/Injector.VXR, Win32/Kelihos.E(5), Win32/KillAV.NOL, Win32/Kryptik.ALFY, Win32/Kryptik.ALFZ, Win32/Kryptik.ALGA, Win32/Kryptik.ALGB, Win32/Kryptik.ALGC, Win32/Kryptik.ALGD, Win32/Kryptik.ALGE, Win32/Kryptik.ALGF, Win32/Kryptik.ALGG, Win32/Kryptik.ALGH, Win32/Kryptik.ALGI, Win32/Kryptik.ALGJ, Win32/Kryptik.ALGK, Win32/Kryptik.ALGL, Win32/Kryptik.ALGM, Win32/Kryptik.ALGN, Win32/Kryptik.ALGO, Win32/Kryptik.ALGP, Win32/Kryptik.ALGQ, Win32/LockScreen.AGU, Win32/LockScreen.AKU (2), Win32/LockScreen.ALE, Win32/LockScreen.ALY(2), Win32/LockScreen.AMD (4), Win32/LockScreen.YL, Win32/Poison.NAE, Win32/Prorat.19, Win32/PSW.OnLineGames.PWZ (3), Win32/PSW.OnLineGames.QAQ, Win32/PSW.OnLineGames.QBT, Win32/PSW.OnLineGames.QDC (2), Win32/PSW.OnLineGames.QDD, Win32/Qhost.OSU, Win32/Remtasu.F (4), Win32/Reveton.H (3), Win32/Saiterec.B, Win32/Sality.NAQ, Win32/Sality.NCJ, Win32/Sheldor.NAL, Win32/Simda.B (3), Win32/Simda.D (2), Win32/Simda.L(2), Win32/Sirefef.EV (5), Win32/Slenfbot.AD (2), Win32/Slenfbot.AK, Win32/Spatet.A (7), Win32/Spatet.AI, Win32/Spatet.I, Win32/Spy.Agent.NUN, Win32/Spy.Agent.NXU, Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OPQ, Win32/Spy.Bancos.OPS (3), Win32/Spy.Banker.WLW, Win32/Spy.Banker.YIE, Win32/Spy.Banker.YJC (2), Win32/Spy.Banker.YJE (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Wauchos.A (6), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PVU, Win32/VB.OFD(3), Win32/VB.QMS (3), Win32/VB.QOX (2), Win32/VB.QPV, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7437 (2012/09/02 02:34)
J2ME/TrojanSMS.Espaw.NAC, Java/Exploit.CVE-2012-4681.J (7), Java/Exploit.CVE-2012-4681.K (7), Win32/Adware.HDDRescue.AB (5), Win32/Adware.SecurityShield.D (6), Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AL, Win32/Agent.NXG (4), Win32/Agent.SFM, Win32/Agent.TJO, Win32/Agent.TVG, Win32/Agent.TZM, Win32/Agent.TZN, Win32/Bicololo.A (5), Win32/Chksyn.AP (2), Win32/Delf.NBH, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Filecoder.V, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.VU, Win32/Injector.VWG, Win32/Injector.VWH, Win32/Injector.VWI, Win32/Injector.VWJ, Win32/Injector.VWK, Win32/Injector.VWL, Win32/Injector.VWM, Win32/Injector.VWN, Win32/Injector.VWO, Win32/Injector.VWP, Win32/Injector.VWQ, Win32/IRCBot.NGH(2), Win32/Kelihos.E, Win32/Kryptik.ALFQ, Win32/Kryptik.ALFR, Win32/Kryptik.ALFS, Win32/Kryptik.ALFT, Win32/Kryptik.ALFU, Win32/Kryptik.ALFV, Win32/Kryptik.ALFW, Win32/Kryptik.ALFX, Win32/LockScreen.AGU, Win32/LockScreen.AKU, Win32/LockScreen.ALE (2), Win32/LockScreen.ALJ, Win32/LockScreen.AMD (5), Win32/Lukicsel.W, Win32/Medfos.AK, Win32/ProxyChanger.FD, Win32/PSW.Delf.OBN (3), Win32/PSW.VB.NJK, Win32/Qhost, Win32/Qhost.OSU, Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.L, Win32/Sirefef.EV (5), Win32/Sirefef.FD (2), Win32/Spy.Agent.NXU, Win32/Spy.Bancos.OMQ, Win32/Spy.Banker.YAT (2), Win32/Spy.Banker.YGO, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.CZK (2), Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RIO, Win32/TrojanDownloader.Banload.RIV, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.FakeAlert.BLI (2), Win32/TrojanDownloader.Prodatect.BL(5), Win32/TrojanDownloader.Small.PLU, Win32/TrojanDownloader.VB.PNF, Win32/TrojanDownloader.Vespula.AY (13), Win32/TrojanDownloader.Zortob.B(9), Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDropper.Agent.PVX, Win32/TrojanDropper.VB.OGH (3), Win32/TrojanProxy.Agent.NIY (2), Win32/VB.QLK, Win32/VB.QPU (4), Win32/Weelsof.B (3), Win64/PSW.Papras.F

NOD32定義ファイル:7436 (2012/09/01 19:28)
Java/Exploit.CVE-2012-1723.BN (5), Java/Exploit.CVE-2012-4681.I (2), MSIL/ProxyChanger.K (3), MSIL/Spy.Agent.CX, Win32/Adware.BHO.NJC(2), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (8), Win32/Agent.OBA, Win32/Agent.OJL, Win32/Agent.TVG, Win32/AutoRun.Delf.MI, Win32/AutoRun.Injector.W, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.XW(4), Win32/Bflient.K, Win32/BHO.OEI (3), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Cakl.NAF (2), Win32/Citirevo.AA, Win32/Delf.OGJ, Win32/Dorkbot.B (3), Win32/Extats.A (3), Win32/Farfli.AY (2), Win32/Farfli.MJ, Win32/Fynloski.AA (5), Win32/Gataka.B, Win32/Hoax.ArchSMS.VT(2), Win32/Injector.VVO, Win32/Injector.VVP, Win32/Injector.VVQ, Win32/Injector.VVR, Win32/Injector.VVS, Win32/Injector.VVT (2), Win32/Injector.VVU, Win32/Injector.VVV, Win32/Injector.VVW (2), Win32/Injector.VVX, Win32/Injector.VVY (3), Win32/Injector.VVZ, Win32/Injector.VWA, Win32/Injector.VWB, Win32/Injector.VWC, Win32/Injector.VWD, Win32/Injector.VWE, Win32/Injector.VWF, Win32/Kelihos.E(3), Win32/Kryptik.ALEY, Win32/Kryptik.ALEZ, Win32/Kryptik.ALFA, Win32/Kryptik.ALFB, Win32/Kryptik.ALFC, Win32/Kryptik.ALFD, Win32/Kryptik.ALFE, Win32/Kryptik.ALFF, Win32/Kryptik.ALFG, Win32/Kryptik.ALFH, Win32/Kryptik.ALFI, Win32/Kryptik.ALFJ, Win32/Kryptik.ALFK, Win32/Kryptik.ALFL, Win32/Kryptik.ALFM, Win32/Kryptik.ALFN, Win32/Kryptik.ALFO, Win32/Kryptik.ALFP, Win32/LockScreen.AGU, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE(2), Win32/LockScreen.ALY (3), Win32/LockScreen.AMD (2), Win32/Poison(2), Win32/Pronny.DH (2), Win32/Pronny.DI (2), Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OBS (2), Win32/PSW.Papras.BW, Win32/Remtasu.F, Win32/Reveton.H(3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV(7), Win32/Slenfbot.AD (7), Win32/Slenfbot.AK (2), Win32/Small.NHI (4), Win32/Spatet.A (4), Win32/Spatet.E (2), Win32/Spatet.T, Win32/Spindest.B(3), Win32/Spy.Banbra.OIJ, Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OPQ(2), Win32/Spy.Bancos.OPR (2), Win32/Spy.Banker.XAB, Win32/Spy.Banker.XLH(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NPT, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO(11), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NWL, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QYE (2), Win32/TrojanDownloader.Banload.RIZ, Win32/TrojanDownloader.Banload.RKT (2), Win32/TrojanDownloader.Banload.RKU (2), Win32/TrojanDownloader.Bredolab.BX(3), Win32/TrojanDownloader.Delf.RIM, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PMN, Win32/TrojanDownloader.VB.PXO (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.VB.OGG (2), Win32/Turkojan, Win32/VB.NRY, Win32/VB.QBG (2), Win32/Weelsof.B (4), Win32/Wigon.OW (2), Win32/Wombot.A, Win64/Simda.A (2)

NOD32定義ファイル:7435 (2012/09/01 02:59)
MSIL/Injector.AML, MSIL/Kryptik.EU, NSIS/TrojanDownloader.Agent.NGA, Win32/Adware.OpenShopper (6), Win32/Adware.OpenShopper.F, Win32/Agent.OGQ, Win32/Agent.TCD (2), Win32/Agent.TUO, Win32/AutoRun.Delf.CC, Win32/Bifrose.NTA (5), Win32/DDoS.Agent.NAV, Win32/DDoS.Agent.NAW, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Injector.VVF, Win32/Injector.VVG, Win32/Injector.VVH, Win32/Injector.VVI, Win32/Injector.VVJ, Win32/Injector.VVK, Win32/Injector.VVL, Win32/Injector.VVM, Win32/Injector.VVN, Win32/KillAV.NOP (2), Win32/Kryptik.ALEU, Win32/Kryptik.ALEV, Win32/Kryptik.ALEW, Win32/Kryptik.ALEX, Win32/LockScreen.AGU, Win32/LockScreen.AKT (2), Win32/LockScreen.AMD (2), Win32/MBRlock.D(2), Win32/Ponmocup.AA (4), Win32/PSW.Agent.NTM, Win32/Qhost.Banker.BC, Win32/Rootkitdrv.A (4), Win32/Spatet.A (2), Win32/Spy.Bancos.U (2), Win32/Spy.Banker.BIG, Win32/Spy.Banker.YJB (2), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.VB.NPS, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RKS (3), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RIW, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.OAI (2), Win64/Rootkitdrv.A(3)

NOD32定義ファイル:7434 (2012/08/31 23:05)
Java/Exploit.CVE-2012-1723.BL (5), Java/Exploit.CVE-2012-1723.BM(5), Java/Exploit.CVE-2012-4681.H (11), JS/Exploit.Pdfka.PMN (3), JS/Kryptik.VW, JS/Kryptik.VX, JS/Kryptik.VY, MSIL/Agent.NSY, MSIL/Kryptik.ET, MSIL/PSW.Agent.NGG, MSIL/Spy.Agent.CX (2), MSIL/TrojanDownloader.Agent.EZ, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.WinFixer.AU, Win32/Agent.SFM, Win32/Agent.TZL (2), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.Spy.Banker.M (3), Win32/Boberog.AK, Win32/Citirevo.AA (2), Win32/Delf.NZL, Win32/Delf.QMH, Win32/Dorkbot.B, Win32/Fynloski.AA(4), Win32/Injector.VVB, Win32/Injector.VVC, Win32/Injector.VVD, Win32/Injector.VVE, Win32/Kelihos.E, Win32/Kryptik.ALEN, Win32/Kryptik.ALEO, Win32/Kryptik.ALEP, Win32/Kryptik.ALEQ, Win32/Kryptik.ALER, Win32/Kryptik.ALES, Win32/Kryptik.ALET, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE (2), Win32/Medfos.CX, Win32/Medfos.CZ, Win32/Medfos.DA(2), Win32/PSW.OnLineGames.PYU, Win32/Qhost, Win32/Reveton.H, Win32/Spatet.A(3), Win32/Spy.Banker.ANV, Win32/Spy.Banker.YIX, Win32/Spy.Banker.YIY (2), Win32/Spy.Banker.YIZ (2), Win32/Spy.Banker.YJA (2), Win32/Spy.Shiz.NCF(16), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Banload.RKR (2), Win32/TrojanDownloader.Delf.NZX, Win32/TrojanDownloader.Wauchos.A (5), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.QOX, Win32/Vercuser.A (4), Win32/Wigon.PB

NOD32定義ファイル:7433 (2012/08/31 20:02)
Java/Exploit.Agent.AI.Gen, Java/Exploit.CVE-2012-4681.F(8), Java/Exploit.CVE-2012-4681.G (12), JS/Exploit.Pdfka.PMN, JS/Kryptik.VU, JS/Kryptik.VV, MSIL/Injector.AMK, MSIL/Spy.Keylogger.FF(2), MSIL/Spy.Keylogger.FG, MSIL/TrojanDownloader.Agent.EX, MSIL/TrojanDownloader.Agent.EY, Perl/GammaShell.A, Win32/AdClicker.NAV(3), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.NKS (2), Win32/Agent.TZJ (6), Win32/Agent.TZK (3), Win32/AutoRun.VB.XW, Win32/Bicololo.A (3), Win32/Bifrose.ADR, Win32/Bifrose.NTA (2), Win32/CoinMiner.AJ, Win32/Delf.QXC (2), Win32/Dorkbot.B, Win32/Extats.A (2), Win32/FakeTool.D, Win32/Fynloski.AA(2), Win32/Injector.VUR, Win32/Injector.VUT, Win32/Injector.VUU, Win32/Injector.VUV, Win32/Injector.VUW, Win32/Injector.VUX, Win32/Injector.VUY, Win32/Injector.VUZ, Win32/Injector.VVA, Win32/Kryptik.ALEK, Win32/Kryptik.ALEL, Win32/Kryptik.ALEM, Win32/LockScreen.AKU (2), Win32/LockScreen.ALY (3), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NVG (2), Win32/Remtasu.G, Win32/Reveton.H (2), Win32/Rootkit.Ressdt.NFG (2), Win32/Sality.NAQ, Win32/Sirefef.EV (6), Win32/Slenfbot.AD, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OAN, Win32/Spy.Banker.YIU (2), Win32/Spy.Banker.YIV (2), Win32/Spy.Banker.YIW (2), Win32/Spy.Banker.YIX, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RJK (2), Win32/TrojanDownloader.Autoit.NIV (2), Win32/TrojanDownloader.Banload.RKQ, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.VB.OFX, Win32/VB.QPT (2), Win64/PSW.Papras.S (2)

NOD32定義ファイル:7432 (2012/08/31 17:47)
BAT/TrojanDownloader.Ftp.NPJ, BAT/TrojanDownloader.Ftp.NPK, JS/Kryptik.VT, MSIL/Spy.Keylogger.FE, PDF/Exploit.CVE-2010-0188.AK, PDF/Exploit.Pidief.NDL(3), VBS/TrojanDownloader.Small.NBA, VBS/TrojanDownloader.Small.NBB, Win32/Adware.AdvancedPCShield.AA, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM, Win32/AutoRun.Agent.AGC, Win32/AutoRun.AGN, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.XW, Win32/Boaxxe.A (2), Win32/Citirevo.AA, Win32/Dorkbot.B, Win32/Fynloski.AA(2), Win32/Injector.VTW, Win32/Injector.VTX, Win32/Injector.VUE, Win32/Injector.VUF, Win32/Injector.VUG, Win32/Injector.VUH, Win32/Injector.VUI, Win32/Injector.VUJ, Win32/Injector.VUK, Win32/Injector.VUL, Win32/Injector.VUM, Win32/Injector.VUN, Win32/Injector.VUO, Win32/Injector.VUP, Win32/Injector.VUQ, Win32/Kelihos.E(2), Win32/Kryptik.ALDV, Win32/Kryptik.ALDW, Win32/Kryptik.ALDX, Win32/Kryptik.ALDY, Win32/Kryptik.ALDZ, Win32/Kryptik.ALEA, Win32/Kryptik.ALEB, Win32/Kryptik.ALEC, Win32/Kryptik.ALED, Win32/Kryptik.ALEE, Win32/Kryptik.ALEF, Win32/Kryptik.ALEG, Win32/Kryptik.ALEH, Win32/Kryptik.ALEI, Win32/Kryptik.ALEJ, Win32/LockScreen.AMD (2), Win32/LockScreen.AMH (2), Win32/Medfos.CZ(2), Win32/Poison.NKU, Win32/Pronny.DG, Win32/PSW.Agent.NTM, Win32/PSW.VB.NIW, Win32/PSW.VB.NJP, Win32/PSW.VB.NJQ, Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.Banker.MP (2), Win32/Simda.B (2), Win32/Simda.L(2), Win32/Sirefef.EV (6), Win32/Slenfbot.AD (2), Win32/Spy.Bancos.OPP(2), Win32/Spy.Banker.XCL, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NWH, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Delf.NPT, Win32/TrojanDownloader.Banload.RKB, Win32/TrojanDownloader.Beebone.AA, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanProxy.Wintu.B (2), Win32/Trustezeb.C, Win32/VBObfus.AT, Win32/VBObfus.AU, Win64/Simda.A (2)

NOD32定義ファイル:7431 (2012/08/31 02:18)
Android/Agent.M, Android/DroidKungFu.AM (7), BAT/BadJoke.S, BAT/Format.NAC(2), HLP/TrojanDropper.Agent.A, Java/Exploit.CVE-2011-3544.BR, JS/Agent.NGP, JS/Exploit.Pdfka.NNH, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPT(2), JS/Exploit.Pdfka.PPU (2), JS/Kryptik.VS, MSIL/Injector.AMI, MSIL/Injector.AMJ, MSIL/Spy.Agent.DI, PDF/Exploit.Pidief.NDL(2), RAR/TrojanDownloader.Agent.J, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM, Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.KS (3), Win32/Bicololo.A(2), Win32/Bifrose.NTA (2), Win32/Caphaw.I (3), Win32/Citirevo.AA, Win32/CoinMiner.AJ (2), Win32/Delf.QXB (3), Win32/Extats.A, Win32/Fynloski.AA (4), Win32/Gataka.B, Win32/Hoax.ArchSMS.PD(2), Win32/Injector.VTY, Win32/Injector.VTZ, Win32/Injector.VUA, Win32/Injector.VUB, Win32/Injector.VUD, Win32/Kryptik.ALDI, Win32/Kryptik.ALDJ, Win32/Kryptik.ALDK, Win32/Kryptik.ALDL, Win32/Kryptik.ALDM, Win32/Kryptik.ALDN, Win32/Kryptik.ALDO, Win32/Kryptik.ALDP, Win32/Kryptik.ALDQ, Win32/Kryptik.ALDR, Win32/Kryptik.ALDS, Win32/Kryptik.ALDT, Win32/Kryptik.ALDU, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.ALE(3), Win32/LockScreen.ALY, Win32/MBRlock.D (4), Win32/Ponmocup.AA(2), Win32/Ponmocup.DY, Win32/ProxyChanger.FQ, Win32/PSW.Agent.NTM (4), Win32/PSW.Delf.ODX (3), Win32/Remtasu.S, Win32/Sirefef.EV, Win32/Spatet.A(3), Win32/Spy.Agent.OAN, Win32/Spy.Bancos.OPN (2), Win32/Spy.Banker.YDH, Win32/Spy.Banpaes.J, Win32/Spy.KeyLogger.NWG (4), Win32/Spy.Shiz.NCF(3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO(6), Win32/Spy.Zbot.YW (3), Win32/SubWar.A, Win32/TrojanClicker.VB.NYT, Win32/TrojanDownloader.Banload.RKB, Win32/TrojanDownloader.Delf.QRJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PXM, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.VB.OGF, Win32/Weelsof.B

NOD32定義ファイル:7430 (2012/08/30 21:56)
Android/Adware.Mobsqueeze.A (2), Android/TrojanSMS.Agent.FI, Java/Exploit.CVE-2012-4681.E, JS/Agent.NGO, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPQ (3), JS/Exploit.Pdfka.PPS (3), JS/Iframe.FN, JS/Kryptik.VQ, JS/Kryptik.VR, MSIL/PSW.Agent.NAP, MSIL/Spy.Banker.AE(2), MSIL/TrojanDownloader.Agent.EW (2), Win32/Adware.CashOn.AB(3), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.WindowsPolicePro.AF (2), Win32/Adware.WinFixer.AT (2), Win32/Agent.DP, Win32/Agent.PFY (2), Win32/Bicololo.A (3), Win32/Bifrose.ADR, Win32/Delf.NZL, Win32/Fynloski.AA, Win32/Injector.VTI, Win32/Injector.VTK, Win32/Injector.VTL, Win32/Injector.VTM, Win32/Injector.VTN, Win32/Injector.VTO, Win32/Injector.VTP, Win32/Injector.VTQ, Win32/Injector.VTR, Win32/Injector.VTS, Win32/Injector.VTT, Win32/Injector.VTU, Win32/Injector.VTV, Win32/Kelvir.GB, Win32/KillAV.NOP, Win32/Kryptik.ALCU, Win32/Kryptik.ALCV, Win32/Kryptik.ALCW, Win32/Kryptik.ALCX, Win32/Kryptik.ALCY, Win32/Kryptik.ALCZ, Win32/Kryptik.ALDA, Win32/Kryptik.ALDB, Win32/Kryptik.ALDC, Win32/Kryptik.ALDD, Win32/Kryptik.ALDE, Win32/Kryptik.ALDF, Win32/Kryptik.ALDG, Win32/Kryptik.ALDH, Win32/LockScreen.ALY, Win32/Medfos.CX(2), Win32/Medfos.CY, Win32/Olmasco.AA, Win32/Poison.AJQS, Win32/Prux.C (2), Win32/Remtasu.G, Win32/Schedasl.A (6), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Simda.D, Win32/Slenfbot.AD (2), Win32/Spatet.A (4), Win32/Spatet.I, Win32/Spy.Agent.OAM (2), Win32/Spy.Bancos.OPO (3), Win32/Spy.Bancos.U, Win32/Spy.Banker.ANV, Win32/Spy.Banker.NBV, Win32/Spy.Banker.SHE, Win32/Spy.Banker.YIN, Win32/Spy.Banker.YIR (6), Win32/Spy.Banker.YIS, Win32/Spy.Banker.YIT (4), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (5), Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RJJ (2), Win32/TrojanDownloader.Banload.RKP(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Dalamodo.A(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PMH (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/Trustezeb.C, Win32/VB.OAI(2), Win32/VB.QPS, Win64/Boychi.A, Win64/TrojanDownloader.Necurs.A

NOD32定義ファイル:7429 (2012/08/30 18:44)
Android/Adware.BatteryDoctor.F (2), Android/BaseBridge.U(2), Android/Spy.Fakeview.A, Java/Exploit.CVE-2012-4681.D(14), JPG/Exploit.CVE-2004-0200.B, JS/Exploit.Pdfka.NCY (2), JS/Exploit.Pdfka.NNH (3), JS/Exploit.Pdfka.PMN (5), JS/Exploit.Pdfka.PPN, JS/Exploit.Pdfka.PPP (2), JS/Exploit.Pdfka.PPQ (2), JS/Exploit.Pdfka.PPR, PDF/Exploit.CVE-2010-0188.AM, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM, Win32/AutoRun.VB.XW, Win32/Boberog.AK, Win32/Citirevo.AA, Win32/Dorkbot.A, Win32/Dorkbot.B (3), Win32/Injector.VSV, Win32/Injector.VSW, Win32/Injector.VSX, Win32/Injector.VSY, Win32/Injector.VSZ, Win32/Injector.VTA, Win32/Injector.VTB, Win32/Injector.VTC, Win32/Injector.VTD, Win32/Injector.VTE, Win32/Injector.VTF, Win32/Injector.VTG, Win32/Injector.VTH, Win32/Injector.VTJ, Win32/Kryptik.ALBS, Win32/Kryptik.ALBT, Win32/Kryptik.ALBU, Win32/Kryptik.ALBV, Win32/Kryptik.ALBW, Win32/Kryptik.ALBX, Win32/Kryptik.ALBY, Win32/Kryptik.ALBZ, Win32/Kryptik.ALCA, Win32/Kryptik.ALCB, Win32/Kryptik.ALCD, Win32/Kryptik.ALCE, Win32/Kryptik.ALCF, Win32/Kryptik.ALCG, Win32/Kryptik.ALCH, Win32/Kryptik.ALCI, Win32/Kryptik.ALCJ, Win32/Kryptik.ALCK, Win32/Kryptik.ALCL, Win32/Kryptik.ALCM, Win32/Kryptik.ALCO, Win32/Kryptik.ALCP, Win32/Kryptik.ALCQ, Win32/Kryptik.ALCR, Win32/Kryptik.ALCS, Win32/Kryptik.ALCT, Win32/LockScreen.AKT, Win32/LockScreen.AMD, Win32/LockScreen.YL, Win32/Lurk.AC, Win32/Medfos.CW(2), Win32/Poison.AJQS, Win32/Pronny.DF, Win32/PSW.Agent.NTM, Win32/PSW.Papras.CH (6), Win32/Ramnit.A (2), Win32/SchwarzeSonne.K, Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.L (4), Win32/Sirefef.EV(3), Win32/Slenfbot.AD, Win32/Slenfbot.AK (2), Win32/Spy.Banker.YIQ, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Beebone.Z, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDropper.Binder.NBZ (2), Win32/VBObfus.AR, Win32/VBObfus.AS, Win64/Simda.A

NOD32定義ファイル:7428 (2012/08/30 05:17)
Android/Agent.L, Android/FeeBg.A, Android/TrojanSMS.Agent.FG, Android/TrojanSMS.Agent.FH (2), BAT/Spy.Banker.W (6), Java/Exploit.CVE-2012-1723.BI (7), Java/Exploit.CVE-2012-1723.BJ(11), Java/Exploit.CVE-2012-1723.BK (4), Java/Exploit.CVE-2012-4681.C(6), JS/Exploit.Pdfka.PPO, MSIL/Agent.NSX (2), MSIL/BHO.E (2), MSIL/Injector.AMH, MSIL/Kryptik.EP, MSIL/Kryptik.EQ, MSIL/Kryptik.ER, MSIL/Kryptik.ES, MSIL/Spy.Agent.DG (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.MemoThis.AB (2), Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D (5), Win32/Adware.SystemSecurity.AL (9), Win32/Adware.WintionalityChecker.AL (3), Win32/AGbot.W, Win32/Agent.PFX (4), Win32/Agent.SXW (3), Win32/Agent.TTM, Win32/Agent.TXO (3), Win32/Bicololo.A(3), Win32/Caphaw.I (6), Win32/Citirevo.AA, Win32/CoinMiner.AA, Win32/DarkMoon.NAA (2), Win32/Delf.QSQ, Win32/Farfli.KD, Win32/Fynloski.AA (6), Win32/Injector.VSI, Win32/Injector.VSJ, Win32/Injector.VSK, Win32/Injector.VSL, Win32/Injector.VSM, Win32/Injector.VSN, Win32/Injector.VSO, Win32/Injector.VSP, Win32/Injector.VSQ, Win32/Injector.VSR, Win32/Injector.VSS, Win32/Injector.VST, Win32/Injector.VSU, Win32/Kelihos.E (2), Win32/KillProc.NBF, Win32/Kryptik.ALBJ, Win32/Kryptik.ALBK, Win32/Kryptik.ALBL, Win32/Kryptik.ALBM, Win32/Kryptik.ALBN, Win32/Kryptik.ALBO, Win32/Kryptik.ALBP, Win32/Kryptik.ALBQ, Win32/Kryptik.ALBR, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/Medfos.CU, Win32/Medfos.CV (2), Win32/Opanki.NAD (2), Win32/ProxyChanger.EN, Win32/PSW.Agent.NTM (10), Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QBU, Win32/PSW.Tibia.NFN, Win32/Remtasu.S, Win32/Reveton.H (8), Win32/Sirefef.EV (9), Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.SSF (2), Win32/Spy.Banker.YAT (2), Win32/Spy.Banker.YEW (2), Win32/Spy.Banker.YIK(2), Win32/Spy.Banker.YIP (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN(7), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NPS, Win32/TrojanClicker.VB.NUE (2), Win32/TrojanDownloader.Agent.RJH (2), Win32/TrojanDownloader.Agent.RJI (2), Win32/TrojanDownloader.Banload.AJX (2), Win32/TrojanDownloader.Banload.QJC, Win32/TrojanDownloader.Banload.RCG, Win32/TrojanDownloader.Banload.RGU (4), Win32/TrojanDownloader.Banload.RIV, Win32/TrojanDownloader.Banload.RJB (2), Win32/TrojanDownloader.Banload.RJP (3), Win32/TrojanDownloader.Banload.RKO, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Prodatect.BL (6), Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Vespula.AY(8), Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PLN (2), Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AB, Win32/VB.PZR(2), Win32/Wigon.DC, Win32/Wigon.PB, Win32/Zegost.D (2)

NOD32定義ファイル:7427 (2012/08/29 20:43)
Android/TrojanSMS.Agent.FF, BAT/Spy.Banker.W (3), Java/Exploit.Agent.AH(11), JS/Exploit.Pdfka.NCY, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPN, MSIL/Agent.NSU, MSIL/Injector.AMG, MSIL/ProxyChanger.J (2), MSIL/PSW.Agent.NCP, MSIL/Roxin.A (2), MSIL/Spy.Agent.DF, PDF/Exploit.CVE-2007-5659.F, PDF/Exploit.CVE-2008-2992.H, PDF/Exploit.CVE-2010-0188.AM (2), PDF/Exploit.CVE-2010-0188.O, SWF/Exploit.Agent.EI (2), SWF/Exploit.Agent.EJ (2), SWF/TrojanDownloader.Agent.NDG, SWF/TrojanDownloader.Esaprof.B(3), VBS/Slogod.NAE (2), Win32/Adware.SecurityShield.D (6), Win32/Adware.WintionalityChecker.AJ, Win32/Agent.SFM (2), Win32/Agent.TCD(6), Win32/Agent.TEO, Win32/Agent.TZH (2), Win32/Agent.TZI, Win32/AutoRun.KS, Win32/Chksyn.AO, Win32/Chksyn.AP (2), Win32/Citirevo, Win32/Citirevo.AA(2), Win32/Delf.OGJ, Win32/Exploit.CVE-2009-3129.D, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.VS, Win32/Injector.VSC, Win32/Injector.VSD, Win32/Injector.VSE, Win32/Injector.VSF, Win32/Injector.VSG, Win32/Injector.VSH, Win32/KillAV.NOP, Win32/Kryptik.ALAY, Win32/Kryptik.ALAZ, Win32/Kryptik.ALBA, Win32/Kryptik.ALBB, Win32/Kryptik.ALBC, Win32/Kryptik.ALBD, Win32/Kryptik.ALBE, Win32/Kryptik.ALBF, Win32/Kryptik.ALBG, Win32/Kryptik.ALBH, Win32/Kryptik.ALBI, Win32/LockScreen.ALY (2), Win32/LockScreen.AMD, Win32/Mebroot.DR, Win32/Medfos.CU (4), Win32/Mishigy.AA, Win32/Ponmocup.AA, Win32/PSW.Agent.NKL, Win32/PSW.Agent.NTM (3), Win32/PSW.Cimuz.AC (4), Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CD (2), Win32/PSW.QQPass.NNP, Win32/Rbot.NAL (3), Win32/Remtasu.AC, Win32/Simda.L, Win32/Sirefef.EV(4), Win32/Sirefef.FD, Win32/Slenfbot.AK, Win32/Sohanad.NCB, Win32/SpamTool.Agent.NFJ (3), Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Bancos.NVV, Win32/Spy.Banker.XCL (2), Win32/Spy.Banker.XEM, Win32/Spy.Banker.YBV, Win32/Spy.Banker.YEW, Win32/Spy.Banker.YIO(2), Win32/Spy.Delf.PEH, Win32/Spy.Shiz.NCF (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QWT, Win32/TrojanDownloader.Banload.RIV, Win32/TrojanDownloader.Banload.RJU, Win32/TrojanDownloader.Banload.RKD(2), Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PHL (2), Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zurgop.AV (3), Win32/Trustezeb.C (2), Win32/Vishmaster.AA

NOD32定義ファイル:7426 (2012/08/29 17:56)
Android/PJApps.I (2), Android/TrojanSMS.Agent.FB, Android/TrojanSMS.Agent.FC, Android/TrojanSMS.Agent.FD, Android/TrojanSMS.Agent.FE, Android/TrojanSMS.Agent.FF, BAT/TrojanDownloader.Ftp.NPI(5), J2ME/TrojanSMS.Agent.DC (2), J2ME/TrojanSMS.Agent.DD(9), J2ME/TrojanSMS.Agent.DE (2), Java/Exploit.Agent.NDA, Java/Exploit.CVE-2012-0507.DU, Java/Exploit.CVE-2012-1723.AE(2), Java/Exploit.CVE-2012-4681.B (8), JS/Exploit.Pdfka.NNH (3), JS/Exploit.Pdfka.PJK, JS/Exploit.Pdfka.PMN (3), JS/Exploit.Pdfka.PPM, MSIL/Agent.BM, MSIL/Autorun.Agent.CF (4), MSIL/Spy.Banker.AD(4), PDF/Exploit.CVE-2007-5659.A, PDF/Exploit.CVE-2008-2992.G, PDF/Exploit.CVE-2009-0927.C (2), Win32/Adware.HDDRescue.AB (3), Win32/Adware.SecurityShield.D (2), Win32/Agent.NTL, Win32/Agent.PFW(4), Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (4), Win32/Delf.NVC, Win32/Fynloski.AA, Win32/Injector.VRY, Win32/Injector.VRZ (2), Win32/Injector.VSA, Win32/Injector.VSB, Win32/Kryptik.ALAQ, Win32/Kryptik.ALAR, Win32/Kryptik.ALAS, Win32/Kryptik.ALAT, Win32/Kryptik.ALAU, Win32/Kryptik.ALAV, Win32/Kryptik.ALAW, Win32/Kryptik.ALAX, Win32/LockScreen.AKU, Win32/LockScreen.ALY, Win32/LockScreen.AMV (2), Win32/Pronny.DE (2), Win32/PSW.Agent.NTM(3), Win32/PSW.OnLineGames.PWZ (3), Win32/PSW.OnLineGames.QBT, Win32/Quervar.E (2), Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.NVV, Win32/Spy.Delf.OJR (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (8), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NRD (2), Win32/TrojanDownloader.Agent.RJG, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RJN, Win32/TrojanDownloader.Banload.RKC, Win32/TrojanDownloader.Banload.RKD, Win32/TrojanDownloader.Banload.RKN (2), Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.VB.PXN(2), Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDropper.Agent.PVU, Win32/VB.OAI, Win32/Wigon.PB

NOD32定義ファイル:7425 (2012/08/29 03:18)
BAT/Fobsul.A (20), BAT/Spy.Banker.W (4), Java/Exploit.CVE-2012-4681.A, JS/Exploit.Pdfka.NNH (7), JS/Exploit.Pdfka.PMA (2), JS/Exploit.Pdfka.PPL, JS/Kryptik.VP, NSIS/TrojanDownloader.Agent.NBS, PDF/Exploit.CVE-2007-5659.E, SWF/Exploit.CVE-2012-1535.B, Win32/Adware.BHO.IEHelper.AD(2), Win32/Adware.HDDRescue.AB (3), Win32/Adware.Kraddare.CR, Win32/Adware.Kraddare.DW, Win32/Adware.SecurityShield.D (8), Win32/Adware.SystemSecurity.AL (8), Win32/Adware.WintionalityChecker.AF, Win32/Agent.PEB, Win32/Agent.SFM (2), Win32/Agent.TCD (14), Win32/Delf.OHJ(2), Win32/DelFiles.NAO, Win32/Dorkbot.A (2), Win32/Dorkbot.B (3), Win32/Exploit.CVE-2012-1856.A (2), Win32/Injector.VRQ, Win32/Injector.VRR, Win32/Injector.VRS, Win32/Injector.VRT, Win32/Injector.VRU, Win32/Injector.VRV, Win32/Injector.VRW, Win32/Injector.VRX, Win32/Kryptik.ALAK, Win32/Kryptik.ALAL, Win32/Kryptik.ALAM, Win32/Kryptik.ALAN, Win32/Kryptik.ALAO, Win32/Kryptik.ALAP, Win32/LockScreen.ALE, Win32/LockScreen.ALY (5), Win32/LockScreen.AMD, Win32/Pronny.DD, Win32/PSW.Agent.NTM (8), Win32/PSW.Delf.OBN (2), Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CD (3), Win32/Qhost, Win32/Ramnit.A(3), Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC (2), Win32/Rozena.AH(2), Win32/Simda.B, Win32/Simda.L, Win32/Simda.M, Win32/Sirefef.EV, Win32/SpamTool.Mailbot.NAL, Win32/Spatet.A (2), Win32/Spy.Banker.YAT(3), Win32/Spy.Banker.YBA, Win32/Spy.Banker.YEK (2), Win32/Spy.Banker.YEW(2), Win32/Spy.Banker.YIK (2), Win32/Spy.Banker.YIN, Win32/Spy.Delf.PEJ(2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN (9), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RJB (2), Win32/TrojanDownloader.Banload.RKM, Win32/TrojanDownloader.Delf.RIV, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.C, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV (2), Win64/Simda.A (2)

NOD32定義ファイル:7424 (2012/08/28 21:15)
Java/Exploit.CVE-2012-1723.BH (7), Java/Exploit.CVE-2012-4681, JS/Exploit.Pdfka.PMN (2), MSIL/Autorun.Spy.Agent.V (2), MSIL/Injector.AMD, MSIL/Injector.AMF, PDF/Exploit.CVE-2007-5659.D(2), PDF/Exploit.CVE-2007-5659.E, Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.Vapsup.BT (2), Win32/Agent.PEP (3), Win32/Agent.PFV (3), Win32/Agent.SFM (5), Win32/Agent.TCD, Win32/Agent.TEO, Win32/Agent.TZE(2), Win32/Agent.TZF (4), Win32/Agent.TZG (2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.Delf.MX (2), Win32/Bicololo.A (2), Win32/Caphaw.I (2), Win32/Delf.QXA (2), Win32/Dorkbot.B, Win32/Hoax.ArchSMS.OD (2), Win32/Injector.Autoit.AP, Win32/Injector.VRC, Win32/Injector.VRD, Win32/Injector.VRE, Win32/Injector.VRF, Win32/Injector.VRG, Win32/Injector.VRH, Win32/Injector.VRI, Win32/Injector.VRJ, Win32/Injector.VRK, Win32/Injector.VRL, Win32/Injector.VRM, Win32/Injector.VRN, Win32/Injector.VRO, Win32/Injector.VRP, Win32/Kelihos.E(2), Win32/KillAV.NOP, Win32/KillAV.NOX (2), Win32/KillProc.NBF, Win32/Kryptik.AKZU, Win32/Kryptik.AKZV, Win32/Kryptik.AKZW, Win32/Kryptik.AKZX, Win32/Kryptik.AKZY, Win32/Kryptik.AKZZ, Win32/Kryptik.ALAA, Win32/Kryptik.ALAB, Win32/Kryptik.ALAC, Win32/Kryptik.ALAD, Win32/Kryptik.ALAE, Win32/Kryptik.ALAF, Win32/Kryptik.ALAG, Win32/Kryptik.ALAH, Win32/Kryptik.ALAI, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE (5), Win32/LockScreen.ALY, Win32/LockScreen.AMU (2), Win32/LockScreen.YL, Win32/MBRlock.D (7), Win32/ProxyChanger.EN, Win32/ProxyChanger.EO (3), Win32/PSW.Agent.NTM(5), Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QBU, Win32/PSW.QQRob.NBR (2), Win32/Qbot.BB, Win32/RDPdoor.AR, Win32/Remtasu.F(3), Win32/Remtasu.U, Win32/Reveton.H (2), Win32/Sazoora.A (3), Win32/Seleya.A, Win32/Simda.B, Win32/Sirefef.EV (15), Win32/Spatet.A(3), Win32/Spy.Banker.YAT, Win32/Spy.Banker.YIK, Win32/Spy.Banker.YIL, Win32/Spy.Banker.YIM, Win32/Spy.Bebloh.H, Win32/Spy.Ranbyus.F, Win32/Spy.Shiz.NCF (4), Win32/Spy.SpyEye (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NOP, Win32/Spy.Zbot.AAN (6), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NPR (3), Win32/TrojanDownloader.Adload.NKM (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.PMK (2), Win32/TrojanDownloader.Vespula.AY(8), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B(5), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.QPR (2), Win32/Weelsof.B(2), Win32/Yebot.AA, Win32/Yogolex.A (2), Win64/Sirefef.AN

NOD32定義ファイル:7423 (2012/08/28 17:26)
BAT/Agent.NCC, HTML/Phishing.FedEx.A, Java/Exploit.CVE-2012-0507.DK(2), JS/Agent.NGN (2), JS/Exploit.Pdfka.NNH (3), JS/Exploit.Pdfka.PMN, JS/Iframe.CD (6), JS/Iframe.CV, JS/Iframe.FL (2), JS/Iframe.FM (2), JS/Kryptik.VM, MSIL/Autorun.Agent.CE (5), MSIL/TrojanDownloader.Agent.EV, NSIS/TrojanDownloader.Agent.NIW (2), PDF/Exploit.CVE-2007-5659.C, PDF/Exploit.CVE-2008-2992.E, PDF/Exploit.CVE-2008-2992.F, PDF/Exploit.CVE-2009-0927.B (2), SWF/Exploit.CVE-2012-1535.B (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (4), Win32/Adware.Toolbar.Webalta.AK, Win32/Agent.OYW, Win32/Agent.PFU, Win32/Agent.SFM (3), Win32/Agent.TUO, Win32/Agent.TZD (4), Win32/AutoRun.Agent.UP, Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.XW (2), Win32/Bicololo.A (5), Win32/Caphaw.I, Win32/Delf.OHI, Win32/Delf.QMH, Win32/Dorkbot.B (3), Win32/FlyStudio.OIF, Win32/Fynloski.AA, Win32/HackTool.ExtSpoofer.A, Win32/Hoax.ArchSMS.NF, Win32/Injector.LUV, Win32/Injector.VQO, Win32/Injector.VQQ, Win32/Injector.VQR, Win32/Injector.VQS, Win32/Injector.VQT, Win32/Injector.VQU, Win32/Injector.VQV, Win32/Injector.VQW, Win32/Injector.VQX, Win32/Injector.VQY, Win32/Injector.VQZ, Win32/Injector.VRA, Win32/Injector.VRB, Win32/IRCBot.NGQ, Win32/Kelihos.E, Win32/Kryptik.AKZE, Win32/Kryptik.AKZF, Win32/Kryptik.AKZG, Win32/Kryptik.AKZH, Win32/Kryptik.AKZI, Win32/Kryptik.AKZJ, Win32/Kryptik.AKZK, Win32/Kryptik.AKZL, Win32/Kryptik.AKZM, Win32/Kryptik.AKZN, Win32/Kryptik.AKZO, Win32/Kryptik.AKZP, Win32/Kryptik.AKZQ (2), Win32/Kryptik.AKZS, Win32/Kryptik.AKZT, Win32/LockScreen.AGU, Win32/LockScreen.AKG, Win32/LockScreen.AKT, Win32/LockScreen.ALE(2), Win32/Nuclear.F (2), Win32/Prosti.NES, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.QDB (2), Win32/Reveton.H, Win32/Rootkit.Agent.NWT (2), Win32/Rootkit.Agent.NWU (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (3), Win32/Slenfbot.AD, Win32/Small.NKO (2), Win32/Spatet.A(4), Win32/Spatet.AA, Win32/Spy.Bancos.OPM (2), Win32/Spy.Banker.YIJ, Win32/Spy.Delf.NAT, Win32/Spy.KeyLogger.NWE (2), Win32/Spy.KeyLogger.NWF, Win32/Spy.Shiz.NCF (2), Win32/Spy.VB.NMW, Win32/Spy.VB.NPR (2), Win32/Spy.Zbot.AAN (6), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Adload.NKL, Win32/TrojanDownloader.Agent.QWA, Win32/TrojanDownloader.Agent.TL (3), Win32/TrojanDownloader.Banload.RKB, Win32/TrojanDownloader.Beebone.Y, Win32/TrojanDownloader.Dofoil.L (2), Win32/TrojanDownloader.FlyStudio.AH, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Small.NMV (2), Win32/Trustezeb.C, Win32/VBObfus.AP, Win32/VBObfus.AQ, Win32/Wigon.PB, Win64/TrojanDownloader.Necurs.B

NOD32定義ファイル:7422 (2012/08/28 01:02)
BAT/Disabler.NAN, BAT/KillAV.NDF (2), BAT/TrojanDownloader.Ftp.NOK (9), Java/Exploit.Agent.NCK, Java/Exploit.Agent.NDD (2), Java/Exploit.Agent.NDE, JS/Exploit.Pdfka.NNH (2), JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPL (2), JS/Kryptik.VL, MSIL/Agent.NSS, MSIL/Agent.NSW (2), MSIL/Injector.AME, MSIL/TrojanDropper.Agent.MU (2), NSIS/TrojanDownloader.Agent.NLD(2), PDF/Exploit.CVE-2010-0188.AL (2), RAR/TrojanDownloader.Agent.I, VBS/CoinMiner.B (2), VBS/StartPage.NER (3), Win32/Adware.EzSearchBar(7), Win32/Adware.PCMega.A (3), Win32/Adware.SystemSecurity.AL(2), Win32/Adware.Toolbar.Webalta.AK (2), Win32/Agent.SFM, Win32/Agent.TUO, Win32/Bicololo.A (5), Win32/Bifrose.NTA, Win32/Dorkbot.B, Win32/Exploit.IIS.I, Win32/Farfli.KA, Win32/Farfli.QL, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.VP, Win32/Hoax.ArchSMS.VQ(2), Win32/Hoax.ArchSMS.VR, Win32/Injector.VQJ, Win32/Injector.VQK, Win32/Injector.VQL, Win32/Injector.VQM, Win32/Injector.VQN, Win32/Injector.VQP, Win32/Kelihos.E, Win32/Kryptik.AKYT, Win32/Kryptik.AKYU, Win32/Kryptik.AKYV, Win32/Kryptik.AKYW, Win32/Kryptik.AKYX, Win32/Kryptik.AKYY, Win32/Kryptik.AKYZ, Win32/Kryptik.AKZA, Win32/Kryptik.AKZB, Win32/Kryptik.AKZC, Win32/Kryptik.AKZD, Win32/LockScreen.AKW (2), Win32/Medfos.CT, Win32/Packed.Asprotect.CD, Win32/Ponmocup.AA (3), Win32/Ponmocup.DX, Win32/PSW.OnLineGames.QDA (3), Win32/PSW.VB.NJL (2), Win32/PSW.VB.NJM(2), Win32/PSW.VB.NJN (2), Win32/PSW.VB.NJO (2), Win32/Reveton.H (2), Win32/Sheldor.NAB, Win32/Sirefef.EV (3), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Bancos.OPC (2), Win32/Spy.Bancos.OPD (2), Win32/Spy.Bancos.OPE (2), Win32/Spy.Bancos.OPF (2), Win32/Spy.Bancos.OPG (2), Win32/Spy.Bancos.OPH, Win32/Spy.Bancos.OPI (2), Win32/Spy.Bancos.OPJ (2), Win32/Spy.Bancos.OPK(2), Win32/Spy.Bancos.OPL (2), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.VB.NPQ, Win32/Spy.Zbot.AAN (6), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OME, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.RIV, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NDS(3), Win32/TrojanDropper.Agent.PVK (2), Win32/TrojanDropper.Agent.PVM, Win32/TrojanDropper.Agent.PVO, Win32/TrojanDropper.MMB.A (65), Win32/VB.NTK(2), Win32/VB.QPQ (3), Win32/Wigon.OW, Win64/Kryptik.A (3), Win64/Simda.A, Win64/TrojanDownloader.Mebload.D (2)

NOD32定義ファイル:7421 (2012/08/27 21:10)
Android/TrojanSMS.Agent.FA (3), Java/Exploit.CVE-2012-1723.BF(8), Java/Exploit.CVE-2012-1723.BG, JS/Exploit.Pdfka.PAX, JS/Exploit.Pdfka.PMN (4), JS/Exploit.Pdfka.PPK, JS/Kryptik.VM, JS/Kryptik.VN, PDF/Exploit.CVE-2008-2992.C, PDF/Exploit.CVE-2008-2992.D(2), PDF/Exploit.CVE-2009-4324.NAB (2), SWF/Exploit.CVE-2010-2884.D(2), Win32/Adware.BHO.Delf.AE (3), Win32/Adware.JuSou.O (3), Win32/Adware.Nieguide.AD, Win32/Adware.PCMega.B, Win32/Adware.uTab.A, Win32/Agent.OML, Win32/Agent.SFM (2), Win32/AutoRun.Hupigon.V, Win32/AutoRun.VB.AYN (3), Win32/AutoRun.VB.XW (6), Win32/Boaxxe.C, Win32/Delf.QWZ (3), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.Autoit.AO, Win32/Injector.VQB, Win32/Injector.VQC, Win32/Injector.VQD, Win32/Injector.VQE, Win32/Injector.VQF (2), Win32/Injector.VQG, Win32/Injector.VQH, Win32/Injector.VQI, Win32/KillFiles.NFS, Win32/Kryptik.AKYJ, Win32/Kryptik.AKYK, Win32/Kryptik.AKYL, Win32/Kryptik.AKYM, Win32/Kryptik.AKYN, Win32/Kryptik.AKYO, Win32/Kryptik.AKYP, Win32/Kryptik.AKYQ, Win32/Kryptik.AKYR, Win32/Kryptik.AKYS, Win32/MBRlock.D, Win32/Medfos.CS, Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/Pronny.DC, Win32/PSW.OnLineGames.QDA, Win32/PSW.Tacsasi.AB, Win32/Qhost, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spy.Bancos.OPB (2), Win32/Spy.KeyLogger.NWD(2), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NPQ (4), Win32/TrojanDownloader.Agent.RJG, Win32/TrojanDownloader.Beebone.X, Win32/TrojanDownloader.Small.PMK, Win32/TrojanDropper.Agent.PVV, Win32/TrojanDropper.Agent.PVW, Win32/TrojanDropper.Delf.OAM (2), Win32/VB.OAI (2), Win32/VBObfus.AN, Win32/VBObfus.AO, Win32/Vishmaster.AA (2), Win64/Simda.A

NOD32定義ファイル:7420 (2012/08/27 17:35)
INF/Autorun, Java/Exploit.CVE-2012-1723.BF (6), JS/Exploit.Pdfka.PMN(2), JS/Kryptik.VL, MSIL/Agent.NSV, MSIL/TrojanClicker.Agent.NAP(2), PDF/Exploit.CVE-2008-2992.B, PDF/Exploit.CVE-2010-0188.AK, Win32/Adware.Bandoo.AB, Win32/Adware.Bandoo.AC, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/AutoRun.Agent.AGF, Win32/AutoRun.Agent.AGQ (4), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Hoax.ArchSMS.VL, Win32/Hoax.ArchSMS.VO, Win32/Injector.VPU, Win32/Injector.VPV, Win32/Injector.VPW, Win32/Injector.VPX, Win32/Injector.VPY, Win32/Injector.VPZ, Win32/Injector.VQA, Win32/Kelihos.E, Win32/Kryptik.AKXV, Win32/Kryptik.AKXW, Win32/Kryptik.AKXX, Win32/Kryptik.AKXY, Win32/Kryptik.AKXZ, Win32/Kryptik.AKYA, Win32/Kryptik.AKYB, Win32/Kryptik.AKYC, Win32/Kryptik.AKYD, Win32/Kryptik.AKYE, Win32/Kryptik.AKYF, Win32/Kryptik.AKYG, Win32/Kryptik.AKYH, Win32/Kryptik.AKYI, Win32/LockScreen.AKU (2), Win32/LockScreen.AKW, Win32/Pronny.DB, Win32/PSW.Agent.NTM, Win32/PSW.Delf.ODW (2), Win32/PSW.OnLineGames.QAB, Win32/Reveton.H, Win32/Simda.L, Win32/Slenfbot.AD, Win32/Spy.Delf.PEI(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (5), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Beebone.W, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PUH, Win32/VB.NQZ, Win32/VBObfus.AL, Win32/VBObfus.AM

NOD32定義ファイル:7419 (2012/08/27 04:13)
BAT/Disabler.NAM (8), MSIL/Injector.AMB, MSIL/Injector.AMC (4), VBS/TrojanDownloader.Psyme.NJB (2), Win32/Adware.SystemSecurity.AL (10), Win32/Adware.Toolbar.Webalta.AJ (2), Win32/Agent.TUO, Win32/Ainslot.AA, Win32/Bicololo.A (6), Win32/FlyStudio.AG (3), Win32/Gataka.B, Win32/Hodprot.AN, Win32/Hupigon, Win32/Injector.VPS, Win32/Injector.VPT, Win32/IRCBot.NGN, Win32/Kryptik.AKXQ, Win32/Kryptik.AKXR, Win32/Kryptik.AKXS, Win32/Kryptik.AKXT, Win32/Kryptik.AKXU, Win32/LockScreen.AJN, Win32/LockScreen.ALE (2), Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIS, Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.QCY, Win32/PSW.OnLineGames.QCZ, Win32/PSW.VB.NHJ, Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/TrojanDownloader.Banload.RIJ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RIR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.PVU, Win32/Wigon.PB, Win64/Sirefef.AP

NOD32定義ファイル:7417 (2012/08/26 02:34)
BAT/TrojanDownloader.Ftp.NPG (66), BAT/TrojanDownloader.Ftp.NPH (18), Java/Exploit.CVE-2012-1723.BE (7), VBS/TrojanDownloader.Agent.NGQ, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.TZC, Win32/Cakl.NAG, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.VM (2), Win32/Hupigon.NKQ, Win32/Injector.VPE (2), Win32/Injector.VPF, Win32/Injector.VPG, Win32/Kelihos.E, Win32/Kryptik.AKXD, Win32/Kryptik.AKXE, Win32/LockScreen.AMD(3), Win32/PSW.Agent.NTM, Win32/Redosdru.GL (3), Win32/Reveton.H, Win32/Rootkit.Kryptik.OF, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spy.Zbot.AAN, Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Vespula.AY (2), Win32/Trustezeb.C (2), Win32/VB.QMS

NOD32定義ファイル:7416 (2012/08/25 21:10)
Java/Exploit.CVE-2012-1723.BB, Java/Exploit.CVE-2012-1723.BC(8), Java/Exploit.CVE-2012-1723.BD (4), MSIL/Bladabindi.B (2), SWF/TrojanDownloader.Agent.NDJ (2), Win32/Adware.HDDRescue.AB(2), Win32/Adware.HDDRescue.AC, Win32/Adware.PerformerSoft.A, Win32/Adware.PerformerSoft.B, Win32/Adware.SystemSecurity.AL(2), Win32/Agent.PFT, Win32/Agent.SFM (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.HR (2), Win32/AutoRun.Spy.Banker.M, Win32/Bflient.K, Win32/BHO.OEI, Win32/Bicololo.A (10), Win32/Bifrose.NTA, Win32/Boaxxe.A(2), Win32/CoinMiner.Y (2), Win32/Delf.NZL, Win32/Delf.QWY(2), Win32/Dorkbot.B (6), Win32/Extats.A (2), Win32/Farfli.EK, Win32/Farfli.KD, Win32/Farfli.OL, Win32/Farfli.QD, Win32/Fynloski.AA (4), Win32/Gataka.B (2), Win32/HackTool.Backdoor.C, Win32/Hoax.ArchSMS.NF(5), Win32/Injector.VON, Win32/Injector.VOO, Win32/Injector.VOP, Win32/Injector.VOQ, Win32/Injector.VOR, Win32/Injector.VOS, Win32/Injector.VOT (2), Win32/Injector.VOU, Win32/Injector.VOV, Win32/Injector.VOW, Win32/Injector.VOX, Win32/Injector.VOY, Win32/Injector.VOZ, Win32/Injector.VPA, Win32/Injector.VPB, Win32/Injector.VPC, Win32/Injector.VPD, Win32/Kelihos.E (3), Win32/KillAV.NOP (2), Win32/Kryptik.AKWH, Win32/Kryptik.AKWI, Win32/Kryptik.AKWJ, Win32/Kryptik.AKWK, Win32/Kryptik.AKWL, Win32/Kryptik.AKWM, Win32/Kryptik.AKWN, Win32/Kryptik.AKWO, Win32/Kryptik.AKWQ, Win32/Kryptik.AKWR, Win32/Kryptik.AKWS, Win32/Kryptik.AKWT, Win32/Kryptik.AKWU, Win32/Kryptik.AKWV, Win32/Kryptik.AKWW, Win32/Kryptik.AKWX, Win32/Kryptik.AKWY, Win32/Kryptik.AKWZ, Win32/Kryptik.AKXA, Win32/Kryptik.AKXB, Win32/Kryptik.AKXC, Win32/LockScreen.AKU (2), Win32/LockScreen.ALE (3), Win32/LockScreen.ALY (2), Win32/LockScreen.AMD (4), Win32/LockScreen.AMO(3), Win32/Mishigy.AA, Win32/Poison, Win32/Ponmocup.AA (5), Win32/Pronny.CZ(2), Win32/Pronny.DA (2), Win32/ProxyChanger.FO (4), Win32/ProxyChanger.J, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.QAL, Win32/PSW.QQPass.NNQ(3), Win32/PSW.VB.NHJ, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.OE, Win32/SchwarzeSonne.B (2), Win32/ServStart.AD, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Simda.M, Win32/Sirefef.EV (3), Win32/Slenfbot.AD (13), Win32/Slenfbot.AK, Win32/Small.NHH (2), Win32/Spatet.A (5), Win32/Spatet.E, Win32/Spy.Banker.WUN, Win32/Spy.Banker.XNY (2), Win32/Spy.Banker.XYY, Win32/Spy.Banker.YGG, Win32/Spy.Banker.YIF, Win32/Spy.Banker.YIG(2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/TrojanClicker.VB.NYS (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RFH (2), Win32/TrojanDownloader.Banload.RIJ, Win32/TrojanDownloader.Banload.RJQ, Win32/TrojanDownloader.Banload.RJU, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.Banload.RKD, Win32/TrojanDownloader.Banload.RKJ, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PMK (4), Win32/TrojanDownloader.VB.PXK(2), Win32/TrojanDownloader.VB.PXL (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV(3), Win32/TrojanProxy.Wintu.B, Win64/Simda.A (2), Win64/Simda.B (3), Win64/TrojanDownloader.Mebload.D (12)

NOD32定義ファイル:7415 (2012/08/25 01:21)
Android/TrojanSMS.Agent.EZ (2), JS/Exploit.Pdfka.PPK, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AI (2), Win32/Agent.TZA (2), Win32/Agent.TZB (2), Win32/AutoRun.Remtasu.E, Win32/Bifrose, Win32/ByShell.C (2), Win32/CoinMiner.V, Win32/Delf.QSQ, Win32/Fynloski.AA, Win32/Injector.VOE, Win32/Injector.VOF, Win32/Injector.VOG, Win32/Injector.VOH, Win32/Injector.VOI, Win32/Injector.VOJ, Win32/Injector.VOK, Win32/Injector.VOL, Win32/Injector.VOM, Win32/Kryptik.AKVW, Win32/Kryptik.AKVX, Win32/Kryptik.AKVY, Win32/Kryptik.AKVZ, Win32/Kryptik.AKWA, Win32/Kryptik.AKWB, Win32/Kryptik.AKWC, Win32/Kryptik.AKWD, Win32/Kryptik.AKWE, Win32/Kryptik.AKWF, Win32/Kryptik.AKWG, Win32/MBRlock.D, Win32/NinjaSpy.AB (2), Win32/Poison.NAE, Win32/ProxyChanger.EN, Win32/Remtasu.G, Win32/Remtasu.U, Win32/Reveton.H (2), Win32/RiskWare.HackAV.JT, Win32/Rootkit.Agent.NWS, Win32/Rootkit.Kryptik.OD, Win32/Sequel.NAA (3), Win32/Simda.B, Win32/Simda.D, Win32/Spatet.A (2), Win32/Spy.Banker.YIF (2), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.RKI (3), Win32/TrojanDownloader.Dadobra.NDN(3), Win32/TrojanDownloader.Necurs.B (3), Win32/VB.NTJ, Win32/Weleglot.A(4), Win64/Simda.A (2)

NOD32定義ファイル:7414 (2012/08/24 21:31)
Android/TrojanSMS.Agent.EY (2), BAT/Disabler.NAL, BAT/KillFiles.NFR, HTML/Phishing.Gen, Java/Exploit.Agent.AG (8), JS/Exploit.Pdfka.PPI, JS/Exploit.Pdfka.PPJ (3), MSIL/Agent.NST (2), MSIL/Injector.ALZ, MSIL/PSW.Steam.AF, MSIL/PSW.Steathie.G (2), MSIL/TrojanDownloader.Agent.EU, MSIL/TrojanDropper.Agent.MZ (2), PHP/Kryptik.AF, PHP/Kryptik.AG, SWF/Exploit.CVE-2012-1535.B (6), VBS/StartPage.NDS, Win32/Adware.Kraddare.FQ, Win32/Adware.MediaFinder, Win32/Adware.MultiPlug, Win32/Adware.RegistrySmart.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WinFixer.AS, Win32/Agent.PFP, Win32/Agent.PFQ (3), Win32/Agent.PFR (2), Win32/Agent.PFS(2), Win32/Agent.SFM (4), Win32/Agent.TXN, Win32/AutoRun.Agent.AGP, Win32/BHO.OEI, Win32/Bicololo.A (2), Win32/Bicololo.E, Win32/Bifrose.NTA (8), Win32/Cocoazul.C (3), Win32/Delf.OHH (2), Win32/Dorkbot.B, Win32/Farfli.LR, Win32/Filecoder.W (2), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.VL(3), Win32/Injector.VNU, Win32/Injector.VNV, Win32/Injector.VNW, Win32/Injector.VNX, Win32/Injector.VNY, Win32/Injector.VNZ, Win32/Injector.VOA, Win32/Injector.VOB, Win32/Injector.VOC, Win32/Injector.VOD, Win32/IRC.Autoit.C (2), Win32/IRCBot.NGS(5), Win32/Kelihos.E, Win32/KillAV.NOO, Win32/Kryptik.AKTM, Win32/Kryptik.AKVD, Win32/Kryptik.AKVE, Win32/Kryptik.AKVF, Win32/Kryptik.AKVG, Win32/Kryptik.AKVH, Win32/Kryptik.AKVI, Win32/Kryptik.AKVJ, Win32/Kryptik.AKVK, Win32/Kryptik.AKVL, Win32/Kryptik.AKVM, Win32/Kryptik.AKVN, Win32/Kryptik.AKVO, Win32/Kryptik.AKVP, Win32/Kryptik.AKVQ, Win32/Kryptik.AKVR, Win32/Kryptik.AKVS, Win32/Kryptik.AKVT, Win32/Kryptik.AKVU, Win32/Kryptik.AKVV, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AMR (6), Win32/MBRlock.D, Win32/Packed.Asprotect.CA, Win32/Packed.Asprotect.CB, Win32/Packed.Asprotect.CC, Win32/Poison (3), Win32/Ponmocup.DW, Win32/Pronny.CX, Win32/Pronny.CY, Win32/ProxyChanger.FP(3), Win32/PSW.Agent.NTM, Win32/PSW.LdPinch.NEL (2), Win32/PSW.Papras.CE, Win32/RiskWare.HackAV.JS (2), Win32/Rootkit.Kryptik.OC, Win32/Simda.L, Win32/Sirefef.EV (3), Win32/Spatet.A (6), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.NBU, Win32/Spy.Bancos.OLN, Win32/Spy.Bancos.OOY, Win32/Spy.Bancos.OOZ, Win32/Spy.Bancos.OPA (3), Win32/Spy.Banker.BIG, Win32/Spy.Delf.PEH (2), Win32/Spy.KeyLogger.NWC (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Adload.NKJ, Win32/TrojanDownloader.Adload.NKK (2), Win32/TrojanDownloader.Agent.RJE (2), Win32/TrojanDownloader.Banload.RKH(2), Win32/TrojanDownloader.FakeAlert.GI, Win32/TrojanDownloader.Gaxabu.A(2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PMM (2), Win32/TrojanDownloader.VB.PXJ (2), Win32/TrojanDownloader.Wauchos.C, Win32/TrojanDownloader.Zurgop.AV (4), Win32/TrojanDropper.Agent.PVT, Win32/VBObfus.AJ, Win32/VBObfus.AK

NOD32定義ファイル:7413 (2012/08/24 16:52)
JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPI, MSIL/Qhost.Banker.Q, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL(2), Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/Bicololo.A(3), Win32/Bifrose.NTA (4), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.VNI, Win32/Injector.VNJ, Win32/Injector.VNK, Win32/Injector.VNL, Win32/Injector.VNM, Win32/Injector.VNN, Win32/Injector.VNP, Win32/Injector.VNQ, Win32/Injector.VNR, Win32/Injector.VNS, Win32/Injector.VNT, Win32/Kryptik.AKUK, Win32/Kryptik.AKUL, Win32/Kryptik.AKUM, Win32/Kryptik.AKUN, Win32/Kryptik.AKUO, Win32/Kryptik.AKUP, Win32/Kryptik.AKUQ, Win32/Kryptik.AKUR, Win32/Kryptik.AKUS, Win32/Kryptik.AKUT, Win32/Kryptik.AKUU, Win32/Kryptik.AKUV, Win32/Kryptik.AKUW, Win32/Kryptik.AKUX, Win32/Kryptik.AKUY, Win32/Kryptik.AKUZ, Win32/Kryptik.AKVA, Win32/Kryptik.AKVB, Win32/Kryptik.AKVC, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.ALY(3), Win32/LockScreen.AMD, Win32/LockScreen.AMJ, Win32/Medfos.CR, Win32/Packed.Asprotect.BY, Win32/Packed.Asprotect.BZ, Win32/PSW.OnLineGames.QCX, Win32/PSW.VB.NIS, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/SpamTool.Tedroo.AS, Win32/Spy.Banker.YIE (3), Win32/Spy.KeyLogger.NRW, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RIU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PXI (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.VB.OFX, Win32/VB.QPO(2), Win32/VB.QPP (2), Win32/Wigon.PF

NOD32定義ファイル:7412 (2012/08/24 02:04)
Android/Adware.BatteryDoctor.E (7), Android/DroidKungFu.N (2), Android/FakeFlash.A, Android/Spy.Actehc.D (2), Android/Spy.Antares.D(3), Android/Spy.SpyBubble.E (2), Android/Spy.Typstu.D (2), Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.EW (2), Android/TrojanSMS.Agent.EX (2), Android/TrojanSMS.SeaWeth.C (2), Android/Zsone.E (2), BAT/KillReg.NAC, JS/Exploit.Pdfka.PMN, JS/Kryptik.VK, MSIL/Injector.ALY, Win32/Adware.Kraddare.FW, Win32/Adware.SecurityShield.D, Win32/Agent.SFM (3), Win32/Agent.TUO, Win32/Agent.TYZ, Win32/Bifrose.NTA(3), Win32/Delf.JEX, Win32/Hikit.A (5), Win32/Hikit.B (2), Win32/Injector.VNE, Win32/Injector.VNF, Win32/Injector.VNG, Win32/Injector.VNH, Win32/Injector.VNO, Win32/Kryptik.AKUC, Win32/Kryptik.AKUD, Win32/Kryptik.AKUE, Win32/Kryptik.AKUF, Win32/Kryptik.AKUG, Win32/Kryptik.AKUH, Win32/Kryptik.AKUI, Win32/Kryptik.AKUJ, Win32/LockScreen.ALY, Win32/Obfuscated.NFA, Win32/Packed.Asprotect.BX, Win32/PSW.OnLineGames.QAB (11), Win32/Sality.NAQ, Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spy.Banker, Win32/Spy.Banker.JU, Win32/Spy.KeyLogger.NWB, Win32/Spy.Shiz.NCF, Win32/Spy.Webmoner.NEM, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.RKB, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Small.PML, Win32/TrojanDownloader.VB.PXH(2), Win32/TrojanDropper.Delf.OAL, Win32/TrojanDropper.VB.OGE, Win32/VB.OAI (2), Win64/Hikit.A, Win64/Hikit.B, Win64/Kryptik.A (2), Win64/TrojanDownloader.Mebload.D

NOD32定義ファイル:7411 (2012/08/23 21:33)
Android/FakeFlash.A (9), Android/Kmin.C, Android/TrojanSMS.Agent.AZ, BAT/Agent.NCB, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PMO (2), JS/Exploit.Pdfka.PPH (2), MSIL/Injector.ALW, MSIL/Injector.ALX, MSIL/Qhost.Banker.Q, MSIL/Spy.Agent.CP (2), MSIL/Spy.Agent.DE, MSIL/Spy.Hakey.A (2), PDF/Exploit.CVE-2008-2992.A (3), Win32/Adware.SystemDoctor.AB, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.uTab.A (2), Win32/Agent.TCD, Win32/Agent.TYY, Win32/Autoit.IC(2), Win32/Bicololo.A (6), Win32/Bicololo.E, Win32/Bifrose (2), Win32/Delf.OGJ, Win32/Delf.QSQ, Win32/Dorkbot.A (2), Win32/Dorkbot.B(3), Win32/Farfli.KD, Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.VG, Win32/Hoax.ArchSMS.VH, Win32/Hoax.ArchSMS.VI, Win32/Hoax.ArchSMS.VJ, Win32/Hoax.ArchSMS.VK, Win32/Injector.VMT, Win32/Injector.VMU, Win32/Injector.VMV, Win32/Injector.VMW, Win32/Injector.VMX, Win32/Injector.VMY, Win32/Injector.VMZ, Win32/Injector.VNA, Win32/Injector.VNB, Win32/Injector.VNC, Win32/Injector.VND, Win32/IRCBot.NGQ(2), Win32/Kelihos.E (2), Win32/Kelvir.HY (2), Win32/Kryptik.AKTI, Win32/Kryptik.AKTJ, Win32/Kryptik.AKTK, Win32/Kryptik.AKTL, Win32/Kryptik.AKTN, Win32/Kryptik.AKTO, Win32/Kryptik.AKTP, Win32/Kryptik.AKTQ, Win32/Kryptik.AKTR, Win32/Kryptik.AKTS, Win32/Kryptik.AKTT, Win32/Kryptik.AKTU, Win32/Kryptik.AKTV, Win32/Kryptik.AKTW, Win32/Kryptik.AKTX, Win32/Kryptik.AKTY, Win32/Kryptik.AKTZ, Win32/Kryptik.AKUA, Win32/Kryptik.AKUB, Win32/LockScreen.AKU, Win32/LockScreen.AMS, Win32/LockScreen.AMT, Win32/Madang.A, Win32/MBRlock.D (2), Win32/ProxyChanger.FO (8), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NAK (2), Win32/PSW.QQPass.NNP, Win32/Reveton.H (2), Win32/Rootkit.Kryptik.OB, Win32/Rozena.CX, Win32/Runner.NAI, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Slenfbot.AK, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.YBO, Win32/Spy.KeyLogger.NWA, Win32/Spy.SpyEye (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.RIT, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDropper.Agent.PVS, Win32/Trustezeb.C, Win32/VB.QPN, Win32/VBObfus.AG, Win32/VBObfus.AH, Win32/VBObfus.AI, Win32/Veslorn.AE, Win32/Virut.NEB, Win32/Zermik.A (2), Win64/Kryptik.A (33), Win64/Rootkit.Kryptik.A, Win64/TrojanDownloader.Necurs.A

NOD32定義ファイル:7410 (2012/08/23 17:08)
JS/Kryptik.VG, JS/Kryptik.VH, JS/Kryptik.VI, Win32/Adware.SystemSecurity.AL(2), Win32/Agent.SFM (2), Win32/Agent.TYX, Win32/AutoRun.Agent.AGC, Win32/Dorkbot.B (4), Win32/Injector.VMK, Win32/Injector.VML, Win32/Injector.VMN, Win32/Injector.VMO, Win32/Injector.VMP, Win32/Injector.VMQ, Win32/Injector.VMR, Win32/Injector.VMS, Win32/Kryptik.AKSL, Win32/Kryptik.AKSM, Win32/Kryptik.AKSN, Win32/Kryptik.AKSO, Win32/Kryptik.AKSP, Win32/Kryptik.AKSQ, Win32/Kryptik.AKSR, Win32/Kryptik.AKSS, Win32/Kryptik.AKST, Win32/Kryptik.AKSU, Win32/Kryptik.AKSV, Win32/Kryptik.AKSW, Win32/Kryptik.AKSX, Win32/Kryptik.AKSY, Win32/Kryptik.AKSZ, Win32/Kryptik.AKTA, Win32/Kryptik.AKTB, Win32/Kryptik.AKTC, Win32/Kryptik.AKTD, Win32/Kryptik.AKTE, Win32/Kryptik.AKTF, Win32/Kryptik.AKTG, Win32/Kryptik.AKTH, Win32/LockScreen.AKT (4), Win32/LockScreen.AKU, Win32/LockScreen.ALY, Win32/Poison.AJQS, Win32/Pronny.CU, Win32/Pronny.CV, Win32/Pronny.CW, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Tinxy.CJ, Win32/TrojanDownloader.Agent.RJD, Win32/TrojanDownloader.Beebone.V, Win32/TrojanDownloader.Camec.V, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PMK (3), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanProxy.Wintu.B (4), Win64/Simda.A (3)

NOD32定義ファイル:7409 (2012/08/23 01:47)
Java/Exploit.Agent.NDB (4), Java/Exploit.CVE-2012-1723.BB (7), MSIL/Agent.BM, MSIL/Injector.ALV (3), Win32/Adware.GooochiBiz.AR, Win32/Adware.OneStep.BY, Win32/Adware.SecurityShield.D, Win32/Adware.WinPump.AT, Win32/Agent.PDD(2), Win32/Agent.PFP (5), Win32/Agent.SFM (3), Win32/Agent.TYW, Win32/Bicololo.A (3), Win32/Caphaw.I, Win32/Extats.A (2), Win32/Farfli.OV(2), Win32/Fynloski.AA, Win32/Injector.VLY, Win32/Injector.VLZ, Win32/Injector.VMA, Win32/Injector.VMB, Win32/Injector.VMC, Win32/Injector.VMD, Win32/Injector.VME, Win32/Injector.VMF, Win32/Injector.VMG, Win32/Injector.VMH, Win32/Injector.VMI, Win32/Injector.VMJ, Win32/Kryptik.AKRX, Win32/Kryptik.AKRY, Win32/Kryptik.AKRZ, Win32/Kryptik.AKSA, Win32/Kryptik.AKSB, Win32/Kryptik.AKSC, Win32/Kryptik.AKSD, Win32/Kryptik.AKSE, Win32/Kryptik.AKSF, Win32/Kryptik.AKSG, Win32/Kryptik.AKSH, Win32/Kryptik.AKSI, Win32/Kryptik.AKSJ, Win32/Kryptik.AKSK, Win32/LockScreen.ALY (4), Win32/Olmarik.AYD, Win32/Peerfrag.JK, Win32/Rootkit.Kryptik.OA, Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.DA(2), Win32/Spatet.AA, Win32/Spy.Agent.NYU, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RKG, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.OLA, Win32/TrojanDownloader.Delf.RIS, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanProxy.Agent.NJC (7), Win32/VB.QPL, Win32/VB.QPM, Win64/Simda.A

NOD32定義ファイル:7408 (2012/08/22 21:08)
Android/Agent.H, Android/Agent.K (2), Android/TrojanSMS.Agent.EV (2), JS/Exploit.Pdfka.PMN (11), JS/Exploit.Pdfka.PMO, JS/Exploit.Pdfka.PPG (2), JS/Kryptik.VC, JS/Kryptik.VD, JS/Kryptik.VE, MSIL/TrojanDownloader.Small.AP, SWF/Exploit.CVE-2012-1535.A (2), Win32/Adware.Primawega.AT, Win32/Adware.SystemSecurity.AL, Win32/Adware.Virtumonde.NBZ, Win32/Adware.WinPump.AS, Win32/Agent.PFP (2), Win32/Agent.SFM (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGO, Win32/AutoRun.VB.AYM, Win32/Danmec.F, Win32/Daonol.DV, Win32/Delf.NZL (2), Win32/Delf.OHH(2), Win32/Delf.QWX, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.Y, Win32/Gataka.B (2), Win32/Hijacker.A (4), Win32/Hupigon, Win32/Inject.NFT, Win32/Injector.VLJ, Win32/Injector.VLK, Win32/Injector.VLL, Win32/Injector.VLM, Win32/Injector.VLN, Win32/Injector.VLO, Win32/Injector.VLP, Win32/Injector.VLQ, Win32/Injector.VLR, Win32/Injector.VLS, Win32/Injector.VLT, Win32/Injector.VLU, Win32/Injector.VLV, Win32/Injector.VLW, Win32/Injector.VLX, Win32/Kryptik.AKQQ, Win32/Kryptik.AKQR, Win32/Kryptik.AKRK, Win32/Kryptik.AKRL, Win32/Kryptik.AKRM, Win32/Kryptik.AKRN, Win32/Kryptik.AKRO, Win32/Kryptik.AKRP, Win32/Kryptik.AKRQ, Win32/Kryptik.AKRR, Win32/Kryptik.AKRS, Win32/Kryptik.AKRT, Win32/Kryptik.AKRU, Win32/Kryptik.AKRV, Win32/Kryptik.AKRW, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.ALE, Win32/LockScreen.AMQ, Win32/MBRlock.D, Win32/Packed.Asprotect.BW, Win32/Patched.NCB, Win32/Ponmocup.AA, Win32/PSW.Agent.NVF, Win32/PSW.Delf.OBN, Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.L, Win32/Simda.M (2), Win32/Sirefef.EV (8), Win32/Slenfbot.AD (2), Win32/Spatet.I (2), Win32/Spy.Delf.PEG, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.RKF, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Vespula.AY, Win32/Weelsof.B (2)

NOD32定義ファイル:7407 (2012/08/22 17:33)
INF/Autorun.AD, JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PPF (3), Nutcracker.Ab, SWF/Exploit.CVE-2012-1535.A, Win32/Adware.PrivacyCenter.BN, Win32/Adware.SystemSecurity.AL, Win32/Adware.WinPump.AQ, Win32/Agent.SFM(2), Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (5), Win32/Boaxxe.G (2), Win32/Delf.NZL, Win32/Injector.VLA, Win32/Injector.VLC, Win32/Injector.VLD, Win32/Injector.VLE, Win32/Injector.VLF, Win32/Injector.VLG, Win32/Injector.VLH, Win32/Injector.VLI, Win32/Kryptik.AKGS, Win32/Kryptik.AKQS, Win32/Kryptik.AKQT, Win32/Kryptik.AKQU, Win32/Kryptik.AKQV, Win32/Kryptik.AKQW, Win32/Kryptik.AKQX, Win32/Kryptik.AKQY, Win32/Kryptik.AKQZ, Win32/Kryptik.AKRA, Win32/Kryptik.AKRB, Win32/Kryptik.AKRC, Win32/Kryptik.AKRD, Win32/Kryptik.AKRE, Win32/Kryptik.AKRF, Win32/Kryptik.AKRG, Win32/Kryptik.AKRH, Win32/Kryptik.AKRI, Win32/Kryptik.AKRJ, Win32/LockScreen.AGU, Win32/LockScreen.AKT (3), Win32/LockScreen.AKU (2), Win32/LockScreen.ALY (2), Win32/LockScreen.AMD, Win32/LockScreen.AMJ, Win32/LockScreen.AMP, Win32/MBRlock.D, Win32/Qhost.PFF, Win32/Reveton.H, Win32/Rozena.CW, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Spy.Banker.YID, Win32/Spy.Delf.OZJ(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.RKB, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win64/Simda.A (2), Win64/TrojanDownloader.Necurs.B

NOD32定義ファイル:7406 (2012/08/22 01:32)
Android/TrojanSMS.Agent.EU (2), HTML/IFrame.O, Java/Agent.EY (3), JS/Exploit.Pdfka.NCY, MSIL/Agent.BM (2), MSIL/TrojanDropper.Agent.LF, OSX/Getshell.B, Win32/Adware.Kraddare.FV (3), Win32/Adware.SystemSecurity.AL(9), Win32/Adware.Virtumonde.NHR, Win32/Adware.WintionalityChecker.AM, Win32/Agent.SFM (2), Win32/Agent.TYV, Win32/AutoRun.Agent.AGC, Win32/AutoRun.Spy.Banker.R (2), Win32/AutoRun.VB.AYL, Win32/Bamital.FL, Win32/BHO.OEI (5), Win32/Bifrose.NDU, Win32/Boaxxe.G (2), Win32/Boychi.A, Win32/Boychi.E, Win32/Caphaw.I (5), Win32/CoinMiner.AI, Win32/Dorkbot.B (3), Win32/Extats.C, Win32/Injector.VKM, Win32/Injector.VKN, Win32/Injector.VKO, Win32/Injector.VKP, Win32/Injector.VKQ, Win32/Injector.VKR, Win32/Injector.VKS, Win32/Injector.VKT, Win32/Injector.VKU, Win32/Injector.VKV, Win32/Injector.VKW, Win32/Injector.VKX, Win32/Injector.VKY, Win32/Injector.VKZ (2), Win32/IRCBot.NGH, Win32/Kryptik.AKPN, Win32/Kryptik.AKPQ, Win32/Kryptik.AKPR, Win32/Kryptik.AKPS, Win32/Kryptik.AKPT, Win32/Kryptik.AKPU, Win32/Kryptik.AKPV, Win32/Kryptik.AKPW, Win32/Kryptik.AKPX, Win32/Kryptik.AKPY, Win32/Kryptik.AKPZ, Win32/Kryptik.AKQA, Win32/Kryptik.AKQC, Win32/Kryptik.AKQD, Win32/Kryptik.AKQE, Win32/Kryptik.AKQF, Win32/Kryptik.AKQG, Win32/Kryptik.AKQH, Win32/Kryptik.AKQI, Win32/Kryptik.AKQJ, Win32/Kryptik.AKQK, Win32/Kryptik.AKQL, Win32/Kryptik.AKQM, Win32/Kryptik.AKQN.Gen, Win32/Kryptik.AKQO, Win32/Kryptik.AKQP, Win32/Lafee.F, Win32/LockScreen.AKT(3), Win32/LockScreen.ALE (2), Win32/LockScreen.ALY, Win32/LockScreen.AMO(2), Win32/Packed.MultiPacked.BB, Win32/Packed.MultiPacked.BC, Win32/Patched.NCA, Win32/Poison.NKT, Win32/Ponmocup.AA, Win32/Pronny.CT, Win32/PSW.Agent.NTM, Win32/PSW.Papras.CG, Win32/PSW.VB.NIS, Win32/Punad.A, Win32/Riern.AO, Win32/Rootkit.Kryptik.NZ, Win32/Simda.B, Win32/Simda.D, Win32/Simda.M, Win32/Sirefef.EV, Win32/Skytap.B, Win32/Skytap.C, Win32/Slenfbot.AD (2), Win32/Spatet.A, Win32/Spy.Banker.XRL, Win32/Spy.Banker.YIB, Win32/Spy.Banker.YIC, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A, Win32/StartPage.ONB (2), Win32/Stration.ABY, Win32/TrojanClicker.VB.NYR, Win32/TrojanDownloader.Banload.RKD (3), Win32/TrojanDownloader.Banload.RKE, Win32/TrojanDownloader.Beebone.U, Win32/TrojanDownloader.Delf.RIR, Win32/TrojanDownloader.FakeAlert.BNR, Win32/TrojanDownloader.Small.PMH, Win32/TrojanDownloader.Swizzor.NGH, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDropper.Agent.PVR, Win32/VB.OAI (3), Win32/Virut.NEA, Win32/Wigon.PB, Win32/Yebid.A (3), Win64/PSW.Papras.Q

NOD32定義ファイル:7405 (2012/08/21 20:52)
BAT/Agent.NOA, BAT/KillFiles.NFQ, JS/Exploit.Pdfka.NCY, JS/Kryptik.VA, JS/Kryptik.VB, MSIL/Hoax.ArchSMS.BD (3), MSIL/Spy.Keylogger.FD, MSIL/TrojanDropper.Agent.MY, Win32/Adware.EoRezo.AF, Win32/Adware.EoRezo.AG, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.SFM (3), Win32/Agent.TYU, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.AYL, Win32/Cakl.NAG, Win32/Caphaw.I (3), Win32/Delf.NZL, Win32/Delf.OGV, Win32/Delf.QSQ, Win32/Diazom.NAC, Win32/Dorkbot.B (2), Win32/Farfli.AK(2), Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/Hoax.ArchSMS.VD, Win32/Hoax.ArchSMS.VE, Win32/Hoax.ArchSMS.VF, Win32/Injector.VHU, Win32/Injector.VJX, Win32/Injector.VJY (2), Win32/Injector.VJZ, Win32/Injector.VKA, Win32/Injector.VKB, Win32/Injector.VKC, Win32/Injector.VKD, Win32/Injector.VKE, Win32/Injector.VKF, Win32/Injector.VKG, Win32/Injector.VKH, Win32/Injector.VKI, Win32/Injector.VKJ, Win32/Injector.VKK, Win32/Injector.VKL, Win32/Kryptik.AKFT, Win32/Kryptik.AKNV, Win32/Kryptik.AKOU, Win32/Kryptik.AKOV, Win32/Kryptik.AKOW, Win32/Kryptik.AKOX, Win32/Kryptik.AKOY, Win32/Kryptik.AKOZ, Win32/Kryptik.AKPA, Win32/Kryptik.AKPB, Win32/Kryptik.AKPC, Win32/Kryptik.AKPD, Win32/Kryptik.AKPE, Win32/Kryptik.AKPF, Win32/Kryptik.AKPG, Win32/Kryptik.AKPH, Win32/Kryptik.AKPI, Win32/Kryptik.AKPJ, Win32/Kryptik.AKPK, Win32/Kryptik.AKPL, Win32/Kryptik.AKPM, Win32/Kryptik.AKPO, Win32/LockScreen.AKT, Win32/LockScreen.ALE(2), Win32/Mebroot.DR (3), Win32/Mebroot.GB (3), Win32/Mebroot.GD(4), Win32/Mebroot.GJ, Win32/Obfuscated.NEY, Win32/Obfuscated.NEZ, Win32/Olmarik.AYM, Win32/Packed.Armadillo.AAC, Win32/Pronny.CS, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QCV, Win32/PSW.OnLineGames.QCW, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/Qhost, Win32/Qhost.OPL, Win32/Remtasu.U, Win32/Reveton.H (3), Win32/Rodecap.AU, Win32/Rootkit.Agent.NWR, Win32/Rootkit.Kryptik.NW, Win32/Rootkit.Kryptik.NX, Win32/Rootkit.Kryptik.NY, Win32/Sality.NCI, Win32/Sefnit.CM, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Spatet.A (2), Win32/Spatet.T (2), Win32/Spy.Banker.YIA (2), Win32/Spy.Gauss.A (2), Win32/Spy.KeyLogger.NVZ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA (3), Win32/Spy.Swisyn.HF, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A (3), Win32/StartPage.ONA, Win32/TrojanClicker.Delf.NMR, Win32/TrojanClicker.Delf.NOX (2), Win32/TrojanDownloader.Aeytoo.A (2), Win32/TrojanDownloader.Agent.QSE, Win32/TrojanDownloader.Banload.RJQ, Win32/TrojanDownloader.Banload.RKB (4), Win32/TrojanDownloader.Banload.RKC (3), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Retacino.A (2), Win32/TrojanDownloader.Small.PMJ, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PEH, Win32/Vcaredrix.C (2), Win32/Weelsof.B, Win64/Simda.A (2), Win64/Sirefef.AP, Win64/TrojanDownloader.Mebload.F (2)

NOD32定義ファイル:7404 (2012/08/21 16:50)
Java/Exploit.Blacole.EO (10), Java/Exploit.CVE-2012-0507.DV (15), JS/Exploit.Pdfka.PPC, JS/Exploit.Pdfka.PPD, JS/Exploit.Pdfka.PPE, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Agent.TYT, Win32/AntiAV.NIC, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(3), Win32/Dorkbot.B (5), Win32/Injector.VJK, Win32/Injector.VJL, Win32/Injector.VJM, Win32/Injector.VJN, Win32/Injector.VJO, Win32/Injector.VJP, Win32/Injector.VJQ, Win32/Injector.VJR, Win32/Injector.VJS, Win32/Injector.VJT, Win32/Injector.VJU, Win32/Injector.VJV, Win32/Injector.VJW, Win32/IRCBot.NGQ, Win32/Kelihos.E, Win32/Kryptik.AKOB, Win32/Kryptik.AKOC, Win32/Kryptik.AKOD, Win32/Kryptik.AKOE, Win32/Kryptik.AKOF, Win32/Kryptik.AKOG, Win32/Kryptik.AKOH, Win32/Kryptik.AKOI, Win32/Kryptik.AKOJ, Win32/Kryptik.AKOK, Win32/Kryptik.AKOL, Win32/Kryptik.AKOM, Win32/Kryptik.AKON, Win32/Kryptik.AKOO, Win32/Kryptik.AKOP, Win32/Kryptik.AKOQ, Win32/Kryptik.AKOR, Win32/Kryptik.AKOS, Win32/Kryptik.AKOT, Win32/LockScreen.ALY, Win32/MBRlock.D, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Qhost.PDQ, Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.RKA(2), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Wauchos.A (2)

NOD32定義ファイル:7403 (2012/08/21 02:24)
PHP/PSW.Agent.AX, Win32/Agent.SFM (2), Win32/Agobot, Win32/Delf.NXC, Win32/Dorkbot.B (2), Win32/Hoax.ArchSMS.VB, Win32/Hoax.ArchSMS.VC, Win32/Injector.VJJ, Win32/Kryptik.AKNW, Win32/Kryptik.AKNX, Win32/Kryptik.AKNY, Win32/Kryptik.AKNZ, Win32/Kryptik.AKOA, Win32/LockScreen.AMN, Win32/Madi.AB (2), Win32/Ponmocup.AA (2), Win32/Ponmocup.DV, Win32/PSW.FakeMSN.NDH, Win32/Remtasu.S, Win32/Spy.Banker.WBU, Win32/Spy.Zbot.AAN, Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AL, Win32/TrojanDownloader.Swizzor.NGG, Win32/TrojanDownloader.Zurgop.AV (2), Win32/Yebot.AA, Win64/Yebot.AA

NOD32定義ファイル:7402 (2012/08/20 23:52)
Android/MMarketPay.B (2), Android/TrojanSMS.Agent.ET (2), MSIL/PSW.Agent.NGF, NSIS/TrojanDownloader.Agent.NLC, SWF/Exploit.CVE-2012-1535.A(2), Win32/Adware.NaviPromo.AG, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AH, Win32/Adware.UnVirex.C, Win32/Agent.NKR, Win32/AutoRun.Spy.Banker.M (2), Win32/Bicololo.A (3), Win32/Conedex.G, Win32/Conedex.H, Win32/Conedex.I, Win32/Conficker.BE, Win32/Delf.NXC, Win32/Dorkbot.B (4), Win32/Fynloski.AA (6), Win32/Gataka.B, Win32/Injector.Autoit.AN, Win32/Injector.VIX, Win32/Injector.VIY, Win32/Injector.VIZ, Win32/Injector.VJA, Win32/Injector.VJB, Win32/Injector.VJC (2), Win32/Injector.VJD, Win32/Injector.VJE, Win32/Injector.VJF, Win32/Injector.VJG, Win32/Injector.VJH, Win32/Injector.VJI, Win32/Kryptik.AKNK, Win32/Kryptik.AKNL, Win32/Kryptik.AKNM, Win32/Kryptik.AKNN, Win32/Kryptik.AKNO, Win32/Kryptik.AKNP, Win32/Kryptik.AKNQ, Win32/Kryptik.AKNR, Win32/Kryptik.AKNS, Win32/Kryptik.AKNT, Win32/Kryptik.AKNU, Win32/LockScreen.AGU, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE(2), Win32/LockScreen.AMJ, Win32/LockScreen.AMM, Win32/MBRlock.K, Win32/Oblivion.01.C, Win32/PSW.Delf.ODV, Win32/Ramnit.A, Win32/Remtasu.F(2), Win32/Reveton.H, Win32/Rozena.CV, Win32/ServStart.AD (2), Win32/Simda.B(2), Win32/Simda.D, Win32/Spatet.A, Win32/Spatet.E (2), Win32/Spatet.I(3), Win32/Spatet.T, Win32/Spy.Bebloh.H, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.NYK (2), Win32/TrojanClicker.Agent.NRC, Win32/TrojanDownloader.Banload.RJZ, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Small.PMH (3), Win32/TrojanDownloader.Small.PMI, Win32/TrojanDownloader.Swizzor.NGF, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.PVP, Win32/TrojanDropper.Agent.PVQ, Win32/VB.PZR, Win32/VB.QPK (4), Win32/Weelsof.B (3), Win64/Sirefef.T

NOD32定義ファイル:7401 (2012/08/20 20:51)
BAT/TrojanDownloader.Ftp.NPF (4), Java/Agent.EX (2), Java/Exploit.Agent.NDA(20), Java/Exploit.CVE-2010-0094.N (3), Java/Exploit.CVE-2012-1723.AY(9), Java/Exploit.CVE-2012-1723.AZ (5), Java/Exploit.CVE-2012-1723.BA(6), JS/Kryptik.UV, JS/TrojanDownloader.FraudLoad.NBB, MSIL/Agent.NSR, MSIL/Hoax.Agent.A (2), MSIL/Spy.Agent.CP (5), Win32/Adware.Moonshle.A, Win32/Adware.SecurityEssentials.AC, Win32/Adware.SuperJuan.W, Win32/Adware.WinFixer.AR, Win32/Agent.PFO, Win32/Agent.SFM (2), Win32/Agent.TYR, Win32/Agent.TYS, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IO, Win32/Bflient.Y, Win32/Bicololo.A (3), Win32/Bicololo.E, Win32/Bifrose.NMP, Win32/Bifrose.NTA, Win32/Buptenda.A, Win32/Caphaw.I, Win32/Delf.OGJ (2), Win32/Dorkbot.B (2), Win32/DunDun.B, Win32/Farfli.AK (3), Win32/Fynloski.AA(3), Win32/Hoax.ArchSMS.VA, Win32/Injector.Autoit.AM, Win32/Injector.VIM, Win32/Injector.VIN, Win32/Injector.VIO, Win32/Injector.VIP, Win32/Injector.VIQ, Win32/Injector.VIR, Win32/Injector.VIS, Win32/Injector.VIT, Win32/Injector.VIU, Win32/Injector.VIV, Win32/Injector.VIW (2), Win32/IRCBot.NGQ, Win32/Kryptik.AKFW, Win32/Kryptik.AKHT, Win32/Kryptik.AKMQ, Win32/Kryptik.AKMR, Win32/Kryptik.AKMS, Win32/Kryptik.AKMU, Win32/Kryptik.AKMV, Win32/Kryptik.AKMW, Win32/Kryptik.AKMX (2), Win32/Kryptik.AKMY, Win32/Kryptik.AKMZ, Win32/Kryptik.AKNA, Win32/Kryptik.AKNB, Win32/Kryptik.AKNC, Win32/Kryptik.AKND, Win32/Kryptik.AKNE, Win32/Kryptik.AKNF, Win32/Kryptik.AKNG, Win32/Kryptik.AKNH, Win32/Kryptik.AKNI, Win32/Kryptik.AKNJ, Win32/LockScreen.AIV (3), Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.ALE(2), Win32/Lurka.C.Gen, Win32/MBRlock.D (3), Win32/Obfuscated.NEX, Win32/Poebot.NCD, Win32/Remtasu.F, Win32/Remtasu.S (2), Win32/Reveton.H(2), Win32/Rootkit.Kryptik.NV, Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.L, Win32/Simda.M, Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spy.Banker.YHZ (2), Win32/Spy.Delf.PEF, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (2), Win32/StartPage.OMZ, Win32/TrojanClicker.VB.NYQ (2), Win32/TrojanDownloader.Agent.RAK, Win32/TrojanDownloader.Agent.RJB (2), Win32/TrojanDownloader.Agent.RJC (2), Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RJX, Win32/TrojanDownloader.Banload.RJY (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RIM, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLG, Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/VB.QPJ, Win32/Virut.NDZ, Win32/Weelsof.B

NOD32定義ファイル:7400 (2012/08/20 16:51)
Java/Exploit.Agent.NDA (6), MSIL/Injector.ALM, MSIL/Spy.Agent.CP, MSIL/TrojanDownloader.Agent.EO, Win32/Adware.GabPath.DL, Win32/Adware.Kraddare.FS, Win32/Adware.SecurityShield.D (2), Win32/Adware.WinPump.AH, Win32/Agent.PFN, Win32/Agent.SFM (2), Win32/Agent.TYL, Win32/AutoRun.Skartu.B (2), Win32/AutoRun.VB.AYG, Win32/Caphaw.I, Win32/Delf.OHF, Win32/Dorkbot.B, Win32/Gataka.B, Win32/Injector.VDT, Win32/Injector.VIC, Win32/Injector.VID, Win32/Injector.VIE, Win32/Injector.VIF, Win32/Injector.VIG, Win32/Injector.VIH, Win32/Injector.VII, Win32/Injector.VIJ, Win32/Injector.VIK, Win32/Koutodoor.HQ, Win32/Kryptik.AKEF, Win32/Kryptik.AKEH, Win32/Kryptik.AKEL, Win32/Kryptik.AKEP, Win32/Kryptik.AKER, Win32/Kryptik.AKEU, Win32/Kryptik.AKEW, Win32/Kryptik.AKEX, Win32/Kryptik.AKGL, Win32/Kryptik.AKGP, Win32/Kryptik.AKHL, Win32/Kryptik.AKHW, Win32/Kryptik.AKJS, Win32/Kryptik.AKJX, Win32/Kryptik.AKMD, Win32/Kryptik.AKME, Win32/Kryptik.AKMF, Win32/Kryptik.AKMG, Win32/Kryptik.AKMH, Win32/Kryptik.AKMI, Win32/Kryptik.AKMJ, Win32/Kryptik.AKMK, Win32/Kryptik.AKML, Win32/Kryptik.AKMM, Win32/Kryptik.AKMN, Win32/Kryptik.AKMO, Win32/Kryptik.AKMP, Win32/LockScreen.AGU (2), Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/LockScreen.AMD (2), Win32/ProxyChanger.FN, Win32/Qhost.OTD, Win32/Rootkit.Agent.NWP, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV(4), Win32/SkynetRef.C, Win32/Slenfbot.AD, Win32/Spy.Bancos.OOX, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Delf.NPO, Win32/TrojanDownloader.Banload.RJN, Win32/TrojanDownloader.Banload.RJS, Win32/TrojanDownloader.Delf.RGO, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.Small.PME, Win32/TrojanDownloader.Wauchos.A, Win32/Weelsof.B, Win64/Simda.A

NOD32定義ファイル:7399 (2012/08/20 03:25)
Java/Exploit.CVE-2012-1723.AT (6), Java/Exploit.CVE-2012-1723.AU (5), Java/Exploit.CVE-2012-1723.AV (6), Java/Exploit.CVE-2012-1723.AW(8), Java/Exploit.CVE-2012-1723.AX (6), MSIL/Injector.ALT(4), MSIL/TrojanClicker.Small.NAB, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Ainslot.AA, Win32/Bicololo.A (3), Win32/Delf.NIR (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.AL, Win32/Injector.VHG (2), Win32/Injector.VHW, Win32/Injector.VHX, Win32/Injector.VHY, Win32/Injector.VHZ, Win32/Injector.VIA, Win32/Injector.VIB, Win32/Kryptik.AKLZ, Win32/Kryptik.AKMA, Win32/Kryptik.AKMB, Win32/Kryptik.AKMC, Win32/LockScreen.AIV (3), Win32/LockScreen.AMD, Win32/PSW.Delf.OBN, Win32/PSW.QQPass.NNO (3), Win32/Remtasu.F, Win32/Rootkit.Kryptik.NU, Win32/Simda.B, Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/SpyVoltar.A, Win32/TrojanDownloader.Necurs.A (6), Win32/TrojanDownloader.Necurs.B (7), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Retacino.A(2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanProxy.Agent.NJB(4), Win64/Necurs.C

NOD32定義ファイル:7398 (2012/08/19 20:02)
JS/Exploit.Pdfka.PPB, JS/Kryptik.UY, JS/Kryptik.UZ, MSIL/Injector.ALR, MSIL/Injector.ALS, MSIL/ProxyChanger.J, MSIL/PSW.Agent.NGD (2), MSIL/Spy.Agent.CP, NSIS/TrojanDownloader.Agent.NLB, Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.Kraddare.FU (6), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Agent.TYQ, Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (3), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Cakl.NAG (2), Win32/Caphaw.I(3), Win32/Delf.NXC, Win32/Delf.NZL, Win32/DistTrack.A, Win32/Dorkbot.B(2), Win32/Extats.A, Win32/Farfli.KD, Win32/Fynloski.AA (11), Win32/Gataka.B, Win32/Injector.Autoit.AK, Win32/Injector.VHI, Win32/Injector.VHJ, Win32/Injector.VHK, Win32/Injector.VHL, Win32/Injector.VHM, Win32/Injector.VHN, Win32/Injector.VHO, Win32/Injector.VHP, Win32/Injector.VHQ, Win32/Injector.VHR, Win32/Injector.VHS (2), Win32/Injector.VHT, Win32/Injector.VHU (2), Win32/Injector.VHV (2), Win32/Kelihos.E (6), Win32/Kryptik.AKGC, Win32/Kryptik.AKJJ, Win32/Kryptik.AKLL, Win32/Kryptik.AKLM, Win32/Kryptik.AKLN, Win32/Kryptik.AKLO, Win32/Kryptik.AKLP, Win32/Kryptik.AKLQ, Win32/Kryptik.AKLR, Win32/Kryptik.AKLS, Win32/Kryptik.AKLT, Win32/Kryptik.AKLU, Win32/Kryptik.AKLV, Win32/Kryptik.AKLW, Win32/Kryptik.AKLX, Win32/Kryptik.AKLY, Win32/LockScreen.AGU, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW, Win32/LockScreen.ALE (3), Win32/LockScreen.ALY, Win32/LockScreen.AMD (2), Win32/LockScreen.AML, Win32/Maax.A (2), Win32/Poison.NKS, Win32/Pronny.CR, Win32/ProxyChanger.J, Win32/PSW.Agent.NRB, Win32/PSW.OnLineGames.QCU (2), Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CE, Win32/Rbot, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Remtasu.O (2), Win32/Remtasu.U, Win32/Reveton.H(4), Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B (2), Win32/Simda.D(2), Win32/Simda.L (2), Win32/Sirefef.EV (2), Win32/Slenfbot.AD (4), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spatet.T (4), Win32/Spy.Agent.NYU, Win32/Spy.Banker.WZX, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.XRJ (7), Win32/Spy.Banker.YFD (4), Win32/Spy.Banker.YHY (6), Win32/Spy.Delf.OJR(2), Win32/Spy.Delf.OZJ, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA(2), Win32/Spy.Ursnif.A, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.BHO.NCQ (2), Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.RIN, Win32/TrojanDownloader.Banload.RJU, Win32/TrojanDownloader.Banload.RJW (2), Win32/TrojanDownloader.Delf.RIM, Win32/TrojanDownloader.Delf.RIQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Necurs.F, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDropper.Agent.PEH, Win32/TrojanProxy.Agent.NHE, Win32/VB.QPI, Win32/Weelsof.B (2), Win64/DistTrack.A, Win64/Simda.A, Win64/TrojanDownloader.Necurs.B

NOD32定義ファイル:7397 (2012/08/19 04:11)
Java/Exploit.CVE-2012-1723.AS (7), MSIL/Injector.ALQ, MSIL/TrojanDropper.Small.W, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.Kraddare.FR, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/Bicololo.A (5), Win32/Delf.NZL, Win32/Delf.QSQ (2), Win32/Fynloski.AA(3), Win32/Injector.VEI, Win32/Injector.VHB, Win32/Injector.VHC, Win32/Injector.VHD, Win32/Injector.VHE, Win32/Injector.VHF, Win32/Injector.VHG, Win32/Injector.VHH, Win32/Kelihos.E (3), Win32/Kryptik.AKLD, Win32/Kryptik.AKLE, Win32/Kryptik.AKLF, Win32/Kryptik.AKLG, Win32/Kryptik.AKLH, Win32/Kryptik.AKLI, Win32/Kryptik.AKLJ, Win32/Kryptik.AKLK, Win32/LockScreen.ABO, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.AKU (2), Win32/Medfos.CR, Win32/Qhost.OSX, Win32/Qhost.OTF (2), Win32/Remtasu.F, Win32/Remtasu.S, Win32/Rootkit.Agent.NWQ (4), Win32/Simda.B, Win32/Simda.L, Win32/Simda.M, Win32/Sirefef.EV, Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spy.Banker.YHW (6), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/StartPage.OMY, Win32/TrojanDownloader.Necurs.A (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDropper.VB.OGC, Win32/TrojanDropper.VB.OGD, Win32/Vcaredrix.A, Win32/Vcaredrix.B (2), Win64/TrojanDownloader.Necurs.B

NOD32定義ファイル:7396 (2012/08/18 20:44)
Java/Exploit.CVE-2012-1723.AR (8), JS/Kryptik.UU, JS/Kryptik.UV, JS/Kryptik.UW, JS/Kryptik.UX, MSIL/Spy.Agent.CP, MSIL/TrojanDownloader.Agent.ER, MSIL/TrojanDownloader.Agent.ES(2), MSIL/TrojanDownloader.Agent.ET, Win32/Adware.HDDRescue.AB (4), Win32/Adware.HDDRescue.AC (2), Win32/Adware.Kraddare.FT (7), Win32/Agent.SFM(4), Win32/Agent.TYP (3), Win32/AutoRun.Delf.CC, Win32/AutoRun.Delf.HK, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/AutoRun.Skartu.B (2), Win32/Bicololo.A (4), Win32/Bicololo.E (2), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.AG, Win32/Delf.OEH(3), Win32/Delf.QWW (2), Win32/DisMagoor.A (2), Win32/Dorkbot.B (2), Win32/Exploit.Agent.NAB, Win32/Extats.A, Win32/Fynloski.AA (5), Win32/Gataka.B (3), Win32/Hoax.ArchSMS.PD, Win32/Injector.VGO, Win32/Injector.VGP, Win32/Injector.VGQ, Win32/Injector.VGR, Win32/Injector.VGS, Win32/Injector.VGT, Win32/Injector.VGU, Win32/Injector.VGV, Win32/Injector.VGW (2), Win32/Injector.VGX, Win32/Injector.VGY, Win32/Injector.VGZ, Win32/Injector.VHA, Win32/IRCBot.NGQ (2), Win32/Kelihos.E (3), Win32/Kryptik.AKKH, Win32/Kryptik.AKKI, Win32/Kryptik.AKKJ, Win32/Kryptik.AKKK, Win32/Kryptik.AKKL, Win32/Kryptik.AKKM, Win32/Kryptik.AKKN, Win32/Kryptik.AKKO, Win32/Kryptik.AKKP, Win32/Kryptik.AKKQ, Win32/Kryptik.AKKR, Win32/Kryptik.AKKS, Win32/Kryptik.AKKT, Win32/Kryptik.AKKU, Win32/Kryptik.AKKV, Win32/Kryptik.AKKW, Win32/Kryptik.AKKX, Win32/Kryptik.AKKY, Win32/Kryptik.AKKZ, Win32/Kryptik.AKLA, Win32/Kryptik.AKLB, Win32/Kryptik.AKLC, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AKW (3), Win32/LockScreen.ALY, Win32/LockScreen.AMD(3), Win32/LockScreen.AMJ, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Poison, Win32/Poison.NKQ, Win32/Poison.NKR, Win32/Poison.TMW(2), Win32/Pronny.CQ, Win32/ProxyChanger.AK (2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Reveton.H (5), Win32/Rootkit.Kryptik.NT, Win32/SchwarzeSonne.X, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L(2), Win32/Simda.M, Win32/Sirefef.EV (13), Win32/Slenfbot.AD (10), Win32/Slenfbot.AK (2), Win32/Slenfbot.AL, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (8), Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Banker.EG, Win32/Spy.Banker.WZX, Win32/Spy.Banker.XRJ, Win32/Spy.Banker.YGG, Win32/Spy.Delf.ORX, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A (3), Win32/StartPage.OMY, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RJA (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QZD, Win32/TrojanDownloader.Banload.RHX, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Bredolab.BX(4), Win32/TrojanDownloader.Delf.PNE, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Harnig.NAM, Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.VB.PXG (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDropper.Agent.PVN (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.OGB, Win32/VB.QOX, Win32/VBObfus.AF, Win64/Simda.A (2)

NOD32定義ファイル:7395 (2012/08/18 02:46)
Android/Steek.C, Java/Exploit.CVE-2012-0507.DT, Java/Exploit.CVE-2012-0507.DU, Java/Exploit.CVE-2012-1723.AQ (6), JS/Exploit.Pdfka.PMN (2), JS/Exploit.Pdfka.PPA (2), JS/Kryptik.UT, MSIL/Spy.Agent.CP (2), SWF/TrojanDownloader.Agent.NDI (2), Win32/Adware.DoubleD.AS, Win32/Adware.HDDRescue.AB, Win32/Adware.PCMega.A, Win32/Adware.Toolbar.Webalta.AG, Win32/Agent.TYO, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.VB.AYJ, Win32/AutoRun.VB.AYK (2), Win32/Bifrose.NTA (2), Win32/Caphaw.I (2), Win32/Delf.NBG (2), Win32/Farfli.QK, Win32/Fynloski.AA, Win32/Injector.VGD, Win32/Injector.VGE, Win32/Injector.VGF, Win32/Injector.VGG, Win32/Injector.VGH, Win32/Injector.VGI, Win32/Injector.VGJ, Win32/Injector.VGK, Win32/Injector.VGL, Win32/Injector.VGM, Win32/Injector.VGN, Win32/Kelihos.E, Win32/Koutodoor.HQ, Win32/Kryptik.AKJO, Win32/Kryptik.AKJR, Win32/Kryptik.AKJT, Win32/Kryptik.AKJU, Win32/Kryptik.AKJV, Win32/Kryptik.AKJW, Win32/Kryptik.AKJY, Win32/Kryptik.AKJZ, Win32/Kryptik.AKKA, Win32/Kryptik.AKKB, Win32/Kryptik.AKKC, Win32/Kryptik.AKKD, Win32/Kryptik.AKKE, Win32/Kryptik.AKKF, Win32/Kryptik.AKKG, Win32/LockScreen.ALY (2), Win32/LockScreen.AMK(2), Win32/LockScreen.AML (2), Win32/RDPdoor.AR, Win32/Remtasu.F, Win32/Remtasu.U (2), Win32/Simda.B, Win32/Slenfbot.AM, Win32/Spatet.A(2), Win32/Spy.Agent.OAL, Win32/Spy.Banker.XYY (2), Win32/Spy.Banker.YHW(7), Win32/Spy.Banker.YHX, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Starter.NBG (2), Win32/Starter.NBH, Win32/TrojanDownloader.ConHook.NAN, Win32/TrojanDownloader.Delf.RGG, Win32/TrojanDownloader.Small.PMG (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.Binder.NBY, Win32/TrojanDropper.VB.OGA, Win32/Weelsof.B, Win32/Wemosis.B (2), Win64/Spy.Gauss.A

NOD32定義ファイル:7394 (2012/08/17 20:50)
BAT/TrojanDownloader.Ftp.NPF (11), J2ME/TrojanSMS.Agent.DA, Java/TrojanDownloader.Agent.NEV (8), JS/Exploit.Pdfka.POY (2), JS/Exploit.Pdfka.POZ, JS/Kryptik.UO, JS/Kryptik.UP, JS/Kryptik.UQ, JS/Kryptik.UR, JS/Kryptik.US, MSIL/Agent.NSQ, MSIL/ProxyChanger.J(2), SWF/Exploit.CVE-2012-1535.A (6), Win32/Adware.EoRezo.AE, Win32/Adware.LinkOptimizer.A (3), Win32/Adware.SpywareRemover.E, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.Virtumonde.NHQ, Win32/Adware.XPAntiSpyware.AE, Win32/Adware.Yontoo, Win32/Adware.Yontoo.C, Win32/Agent.SFM (3), Win32/Agent.TYN, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AYI, Win32/Bicololo.E, Win32/Bicololo.N (2), Win32/Bifrose.NTA (2), Win32/Briba.AA, Win32/Cakl.NAF, Win32/Caphaw.I, Win32/Delf.QWT, Win32/Delf.QWU, Win32/Delf.QWV (3), Win32/Dorkbot.B(4), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.UZ, Win32/Injector.VFV, Win32/Injector.VFW, Win32/Injector.VFX, Win32/Injector.VFY, Win32/Injector.VGA, Win32/Injector.VGB, Win32/Injector.VGC, Win32/Kelihos.E, Win32/Kryptik.AKIV, Win32/Kryptik.AKIW, Win32/Kryptik.AKIX, Win32/Kryptik.AKIY, Win32/Kryptik.AKIZ, Win32/Kryptik.AKJA, Win32/Kryptik.AKJB, Win32/Kryptik.AKJC, Win32/Kryptik.AKJD, Win32/Kryptik.AKJE, Win32/Kryptik.AKJF, Win32/Kryptik.AKJG, Win32/Kryptik.AKJH, Win32/Kryptik.AKJI, Win32/Kryptik.AKJK, Win32/Kryptik.AKJL, Win32/Kryptik.AKJM, Win32/Kryptik.AKJN, Win32/Kryptik.AKJP, Win32/Kryptik.AKJQ, Win32/LockScreen.AKT, Win32/LockScreen.ALE (4), Win32/LockScreen.AMI(2), Win32/LockScreen.AMJ (2), Win32/MBRlock.D (3), Win32/Medfos.CP (2), Win32/Medfos.CQ, Win32/Nervos.D, Win32/PSW.Agent.NTM (3), Win32/Reveton.H(4), Win32/Simda.B, Win32/Simda.D, Win32/Simda.L (2), Win32/Sirefef.EV(2), Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spy.Banker.YHV, Win32/Spy.Ranbyus.H, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPP (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/Swrort.F, Win32/TrojanClicker.Agent.NRB, Win32/TrojanDownloader.Banload.RJV, Win32/TrojanDownloader.FraudLoad.NAM(2), Win32/TrojanDownloader.Necurs.D (2), Win32/TrojanDownloader.Necurs.E(2), Win32/TrojanDownloader.VB.PXF (6), Win32/TrojanDropper.Tiny.NAL, Win32/TrojanDropper.VB.OFZ (2), Win32/Turla.K (3), Win32/VB.QPH (2), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7393 (2012/08/17 16:42)
JS/Kryptik.UB, MSIL/CoinMiner.P, MSIL/PSW.Agent.NCP, Win32/AutoRun.IRCBot.CX, Win32/DistTrack.A (6), Win32/Dorkbot.B (2), Win32/Gataka.B, Win32/Hoax.Renos.NEB, Win32/Injector.VFO, Win32/Injector.VFP, Win32/Injector.VFQ, Win32/Injector.VFR, Win32/Injector.VFS, Win32/Injector.VFT, Win32/Injector.VFU, Win32/Kryptik.AKIC, Win32/Kryptik.AKID, Win32/Kryptik.AKIE, Win32/Kryptik.AKIF, Win32/Kryptik.AKIG, Win32/Kryptik.AKIH, Win32/Kryptik.AKII, Win32/Kryptik.AKIJ, Win32/Kryptik.AKIK, Win32/Kryptik.AKIL, Win32/Kryptik.AKIM, Win32/Kryptik.AKIN, Win32/Kryptik.AKIO, Win32/Kryptik.AKIP, Win32/Kryptik.AKIQ, Win32/Kryptik.AKIR, Win32/Kryptik.AKIS, Win32/Kryptik.AKIT, Win32/Kryptik.AKIU, Win32/LockScreen.AGU, Win32/LockScreen.AKG, Win32/LockScreen.AKT, Win32/MBRlock.D (2), Win32/Packed.Asprotect.BV, Win32/Reveton.H(3), Win32/Simda.L, Win32/Spy.Banker.YHU, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Harnig.NAM, Win32/TrojanDownloader.Wauchos.A, Win32/VB.QBG, Win64/DistTrack.A (3)

NOD32定義ファイル:7392 (2012/08/17 00:47)
Java/Exploit.CVE-2012-1723.AO (6), Java/Exploit.CVE-2012-1723.AP (3), JS/Exploit.Pdfka.POX, JS/Kryptik.UM, JS/Kryptik.UN, MSIL/Injector.ALP, Win32/Adware.FearAds.AM, Win32/Adware.Mycentria.AD, Win32/Adware.PSGuard.AA, Win32/Adware.SecurityShield.D (2), Win32/Adware.SecurityTool.AF, Win32/Adware.SystemSecurity.AL, Win32/Agent.NTU, Win32/Agent.PFM, Win32/Agent.SFM (2), Win32/AutoRun.Agent.AGC (2), Win32/Bifrose (2), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Delf.QWS, Win32/Dorkbot.B, Win32/Exploit.MS08-067.I, Win32/Exploit.MS08-067.J, Win32/Gataka.B, Win32/Injector.VDR, Win32/Injector.VDZ, Win32/Injector.VFJ, Win32/Injector.VFK, Win32/Injector.VFL, Win32/Injector.VFM, Win32/Injector.VFN, Win32/Kryptik.AKFG, Win32/Kryptik.AKHC, Win32/Kryptik.AKHF, Win32/Kryptik.AKHG, Win32/Kryptik.AKHH, Win32/Kryptik.AKHI, Win32/Kryptik.AKHJ, Win32/Kryptik.AKHK, Win32/Kryptik.AKHM, Win32/Kryptik.AKHN, Win32/Kryptik.AKHO, Win32/Kryptik.AKHP, Win32/Kryptik.AKHQ, Win32/Kryptik.AKHR, Win32/Kryptik.AKHS, Win32/Kryptik.AKHU, Win32/Kryptik.AKHV, Win32/Kryptik.AKHX, Win32/Kryptik.AKHY, Win32/Kryptik.AKHZ, Win32/Kryptik.AKIA, Win32/Kryptik.AKIB, Win32/LockScreen.AKT (2), Win32/Olmarik.AYD, Win32/Pacex.BY, Win32/Packed.Asprotect.BS, Win32/Packed.Asprotect.BT, Win32/Ponmocup.AA, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.QQFish.BF, Win32/Reveton.H, Win32/Sirefef.EV (2), Win32/Small.NHC, Win32/Spatet.A (4), Win32/Spy.Agent.OAK (2), Win32/Spy.Banker.YDH, Win32/Spy.Banker.YHS (2), Win32/Spy.Banker.YHT, Win32/Spy.KeyLogger.NVY, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Svoy.NAD, Win32/TrojanDownloader.Agent.PJY, Win32/TrojanDownloader.Banload.RJU (3), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.RIP, Win32/TrojanDownloader.Retacino.A, Win32/TrojanDownloader.VB.PXE, Win32/TrojanDropper.Delf.OAK, Win32/Virut.4960, Win32/Wigon.PE, Win64/TrojanDownloader.Mebload.D (15)

NOD32定義ファイル:7391 (2012/08/16 21:30)
Android/GGSmart.D, Android/TrojanSMS.Agent.ES (2), Android/TrojanSMS.Ansca.B(2), BAT/TrojanDownloader.Agent.NEP, HTML/IFrame.N, J2ME/TrojanSMS.Agent.DB(5), Java/Exploit.CVE-2012-0507.DS (4), Java/Exploit.CVE-2012-1723.AN(6), JS/Kryptik.UJ, JS/Kryptik.UK, JS/Kryptik.UL, MSIL/Agent.NSP, MSIL/Spy.Agent.CP (4), MSIL/Spy.Agent.DD, MSIL/TrojanClicker.Agent.NAO (2), Win16/BadJoke.A, Win32/Adware.PCMega.A (2), Win32/Adware.SystemSecurity.AL(4), Win32/Adware.WinPump.AO, Win32/Agent.SFM (8), Win32/Agent.TCD, Win32/Agent.TYK, Win32/Agent.TYM, Win32/Bicololo.A (5), Win32/Bicololo.M(4), Win32/Delf.QWQ, Win32/Delf.QWR, Win32/Dorkbot.B (2), Win32/Extats.A(2), Win32/Fynloski.AA, Win32/Gataka.B, Win32/Glupteba.V (2), Win32/Injector.VEC, Win32/Injector.VEH, Win32/Injector.VEV, Win32/Injector.VEW, Win32/Injector.VEX, Win32/Injector.VEY, Win32/Injector.VEZ, Win32/Injector.VFA, Win32/Injector.VFB, Win32/Injector.VFC, Win32/Injector.VFD, Win32/Injector.VFE, Win32/Injector.VFF, Win32/Injector.VFG, Win32/Injector.VFH, Win32/Injector.VFI, Win32/Joviddy.A (2), Win32/Kelihos.E, Win32/KillAV.NOV, Win32/Kryptik.AKGN, Win32/Kryptik.AKGO.Gen, Win32/Kryptik.AKGQ.Gen, Win32/Kryptik.AKGR, Win32/Kryptik.AKGT, Win32/Kryptik.AKGU, Win32/Kryptik.AKGV, Win32/Kryptik.AKGW, Win32/Kryptik.AKGX, Win32/Kryptik.AKGY, Win32/Kryptik.AKGZ, Win32/Kryptik.AKHA, Win32/Kryptik.AKHB, Win32/Kryptik.AKHD, Win32/Kryptik.AKHE, Win32/Lethic.AE (2), Win32/LockScreen.AKT (2), Win32/LockScreen.ALE(3), Win32/LockScreen.ALY (3), Win32/MBRlock.D (2), Win32/Oficla.KC, Win32/Olmarik.AYD, Win32/Packed.Asprotect.BO, Win32/Packed.Asprotect.BP, Win32/Packed.Asprotect.BQ, Win32/Packed.Asprotect.BR, Win32/Poison.AJQS, Win32/ProxyChanger.FM, Win32/PSW.FakeMSN.NDG, Win32/PSW.Papras.CE, Win32/PSW.VB.NJK, Win32/Qhost.OTE, Win32/Remtasu.F (2), Win32/Reveton.H (5), Win32/Rukap.NAB, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Spy.Banker.YHQ, Win32/Spy.Banker.YHR, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/Stresid.D, Win32/TrojanClicker.Delf.NPP, Win32/TrojanDownloader.Banload.RJT (3), Win32/TrojanDownloader.Delf.RIN, Win32/TrojanDownloader.Delf.RIO, Win32/TrojanDownloader.Swizzor.NGE, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PVL, Win32/TrojanProxy.Wintu.B, Win32/Trustezeb.C, Win32/VBObfus.AE, Win32/Weelsof.B (2), Win32/Wigon.PC

NOD32定義ファイル:7390 (2012/08/16 16:58)
Java/Exploit.CVE-2012-0507.DS (2), Java/TrojanDownloader.Agent.NEU(2), Win32/AutoRun.VB.AYH (2), Win32/Caphaw.I, Win32/Dulkit.C, Win32/Injector.VER, Win32/Injector.VES, Win32/Injector.VET, Win32/Injector.VEU, Win32/Kryptik.AKGF, Win32/Kryptik.AKGG, Win32/Kryptik.AKGH, Win32/Kryptik.AKGI, Win32/Kryptik.AKGJ, Win32/Kryptik.AKGK, Win32/Kryptik.AKGM, Win32/LockScreen.AKT, Win32/PSW.Papras.BX, Win32/PSW.VB.NJK (2), Win32/Slenfbot.AD, Win32/Spy.Banker.YHN, Win32/Spy.Banker.YHO, Win32/Spy.Banker.YHP, Win32/Spy.Ranbyus.G, Win32/Spy.VB.NMW, Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RJR, Win32/TrojanDownloader.Retacino.A, Win64/Sirefef.AH

NOD32定義ファイル:7389 (2012/08/16 02:38)
MSIL/Spy.Keylogger.BE, MSIL/TrojanDropper.Agent.MX, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Injector.VEQ, Win32/Kryptik.AKGB, Win32/Kryptik.AKGE, Win32/Reveton.H, Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.RIM, Win32/TrojanProxy.Agent.NJA (3)

NOD32定義ファイル:7388 (2012/08/16 00:25)
SWF/Exploit.CVE-2012-1535.A (2), VBS/TrojanDownloader.Psyme.NJA, Win32/Adware.MediaFinder, Win32/Adware.OneStep.BX, Win32/AutoRun.Delf.CC(2), Win32/Briba.AA (3), Win32/FlyStudio.AF (3), Win32/Hupigon, Win32/Injector.VEN, Win32/Injector.VEO, Win32/Injector.VEP, Win32/Kryptik.AKFV, Win32/Kryptik.AKFX, Win32/Kryptik.AKFY, Win32/Kryptik.AKFZ, Win32/Kryptik.AKGA, Win32/Kryptik.AKGD, Win32/LockScreen.ALE (3), Win32/LockScreen.YL, Win32/Pronny.CP, Win32/PSW.Agent.NTM (2), Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIS, Win32/Ramnit.AH, Win32/Ramnit.AH.Gen, Win32/Reveton.H (3), Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV(8), Win32/Slenfbot.AD (4), Win32/Spatet.T (2), Win32/Spy.Banker.WBU, Win32/Spy.Ranbyus.G (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AR (2), Win32/TrojanDownloader.Necurs.C(4), Win32/TrojanDownloader.Small.OPG, Win32/TrojanDownloader.Small.PMF(2), Win32/TrojanDownloader.Tiny.NHK, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanProxy.Agent.NJA, Win32/VBObfus.AD, Win32/Weelsof.B, Win64/Simda.A(2)

NOD32定義ファイル:7387 (2012/08/15 21:26)
BAT/TrojanDownloader.Ftp.NPE (2), JS/Exploit.Agent.NDF, JS/Kryptik.UI, VBS/TrojanDownloader.Psyme.NIZ, Win32/Adware.PCMega.A (2), Win32/Adware.WintionalityChecker.AF, Win32/Adware.WintionalityChecker.AL, Win32/Agent.SFM (5), Win32/Bifrose.NTA (4), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Gataka.B, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.UY, Win32/Injector.IIM, Win32/Injector.VEJ, Win32/Injector.VEK, Win32/Injector.VEL, Win32/Injector.VEM, Win32/Kelihos.E, Win32/KillWin.NAW (2), Win32/Kryptik.AKFM, Win32/Kryptik.AKFN, Win32/Kryptik.AKFO, Win32/Kryptik.AKFP, Win32/Kryptik.AKFQ, Win32/Kryptik.AKFR, Win32/Kryptik.AKFS, Win32/Kryptik.AKFU, Win32/LockScreen.AIV, Win32/LockScreen.AKT, Win32/LockScreen.ALY, Win32/Medfos.CN, Win32/Medfos.CO, Win32/Pronny.CO, Win32/PSW.Agent.NTM(3), Win32/Redosdru.GL (2), Win32/Reveton.H, Win32/Reveton.I (2), Win32/RiskWare.IMEHook.A, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L(3), Win32/Sirefef.EV (4), Win32/Slenfbot.AD (3), Win32/Spatet.A, Win32/Spatet.AF, Win32/Spatet.AG, Win32/Spatet.AH (2), Win32/Spy.Banker.YHM, Win32/Spy.Delf.PDS, Win32/Spy.KeyLogger.NVW (2), Win32/Spy.SpyEye.CA(4), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RJN, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.C, Win32/TrojanDropper.Agent.PVJ, Win32/VB.OAI

NOD32定義ファイル:7386 (2012/08/15 17:35)
Android/BaseBridge.T (2), JS/Kryptik.UH, MSIL/Hoax.FakeHack.A, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Bamital.FQ, Win32/Bicololo.A (6), Win32/Delf.OGJ, Win32/Dorkbot.B, Win32/Farfli.KD (2), Win32/Injector.VEB, Win32/Injector.VED, Win32/Injector.VEE, Win32/Injector.VEF, Win32/Injector.VEG, Win32/IRCBot.NGQ, Win32/Kryptik.AKFI, Win32/Kryptik.AKFJ, Win32/Kryptik.AKFK, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.AMD, Win32/Redosdru.JM, Win32/Rootkit.Kryptik.NS, Win32/Sirefef.DA, Win32/Spy.Agent.NYU, Win32/Spy.Agent.NZU, Win32/Spy.Bancos.NVV, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYP (2), Win32/TrojanDownloader.Banload.RJR (2), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDropper.Agent.PVI

NOD32定義ファイル:7385 (2012/08/15 01:41)
Android/Acnetdoor.B, Android/Acnetsteal.A, Android/DroidKungFu.AL(2), Android/FakeFlash.A, Android/Spy.SpyBubble.D (2), Android/TrojanSMS.Agent.ER, Android/TrojanSMS.FakeInst.T (2), Java/Exploit.CVE-2012-1723.AM (11), JS/Iframe.FK, MSIL/Spy.Agent.BP, OSX/Getshell.B, Win32/Adware.Kraddare.FR (3), Win32/Adware.SecurityShield.D(2), Win32/Adware.SystemSecurity.AL, Win32/Adware.WinPump.AK, Win32/Adware.WinPump.AM, Win32/Adware.WintionalityChecker.AL (2), Win32/Agent.QJK, Win32/Agent.SFM (2), Win32/AutoRun.Agent.AGN, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.R (2), Win32/Fovidix.A (3), Win32/Gataka.B, Win32/Injector.UMO, Win32/Injector.VDW, Win32/Injector.VDX, Win32/Injector.VDY, Win32/Injector.VEA, Win32/Kryptik.AKEZ, Win32/Kryptik.AKFA, Win32/Kryptik.AKFB, Win32/Kryptik.AKFC, Win32/Kryptik.AKFD, Win32/Kryptik.AKFE, Win32/Kryptik.AKFF, Win32/Kryptik.AKFH, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.ALY, Win32/LockScreen.AMH (2), Win32/MBRlock.D (2), Win32/PSW.Agent.NTM, Win32/RDPdoor.AR, Win32/Remtasu.V, Win32/Rootkit.Agent.NUK, Win32/Sirefef.EV (2), Win32/Spatet.AA(2), Win32/Spy.Banker.YHL, Win32/Spy.Shiz.NCI, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.RJP, Win32/TrojanDownloader.Banload.RJQ (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Necurs.C (3), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Retacino.A(3), Win32/TrojanDownloader.Wauchos.A, Win32/Weelsof.B

NOD32定義ファイル:7384 (2012/08/14 23:28)
Android/Exploit.Lotoor.CK, Android/Exploit.Lotoor.CL, Android/Exploit.Lotoor.CM, Android/Exploit.Lotoor.CN, Android/TrojanSMS.Agent.EQ (2), BAT/TrojanDownloader.Ftp.NPA(4), Java/Exploit.CVE-2012-1723.AL (6), JS/Exploit.Pdfka.POW, JS/Iframe.FJ, JS/Kryptik.UE, JS/Kryptik.UF, JS/Kryptik.UG, MSIL/Injector.ALN, MSIL/Injector.ALO, MSIL/TrojanDownloader.Agent.EO, OSX/Getshell.B, Win32/Adware.SystemSecurity.AL, Win32/Adware.WinPump.AI, Win32/Adware.WinPump.AJ, Win32/Adware.WinPump.AL, Win32/Adware.WSearch.BI, Win32/Agent.SFM (2), Win32/Agent.TCD, Win32/Agent.TVF, Win32/Agent.TYH, Win32/Agent.TYI, Win32/Agent.TYJ (4), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGF (2), Win32/AutoRun.IRCBot.IC, Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (3), Win32/Bifrose.NMO, Win32/Caphaw.I, Win32/Delf.OHG, Win32/Dorkbot.B, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.VCL, Win32/Injector.VDH, Win32/Injector.VDI, Win32/Injector.VDJ, Win32/Injector.VDK, Win32/Injector.VDL, Win32/Injector.VDM, Win32/Injector.VDN, Win32/Injector.VDO, Win32/Injector.VDP, Win32/Injector.VDQ, Win32/Injector.VDU, Win32/Injector.VDV, Win32/Kelihos.E, Win32/Kryptik.AKEA, Win32/Kryptik.AKEB, Win32/Kryptik.AKEC, Win32/Kryptik.AKED, Win32/Kryptik.AKEE, Win32/Kryptik.AKEG, Win32/Kryptik.AKEI, Win32/Kryptik.AKEJ, Win32/Kryptik.AKEK, Win32/Kryptik.AKEM, Win32/Kryptik.AKEN, Win32/Kryptik.AKEO, Win32/Kryptik.AKEQ, Win32/Kryptik.AKES, Win32/Kryptik.AKET, Win32/Kryptik.AKEV, Win32/Kryptik.AKEY, Win32/LockScreen.AKT, Win32/LockScreen.AKU (2), Win32/LockScreen.AKW (2), Win32/LockScreen.ALY, Win32/Parite.B (2), Win32/ProxyChanger.FL (5), Win32/PSW.Agent.NTM(2), Win32/PSW.QQPass.NNN, Win32/PSW.VKont.BZ, Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.F, Win32/Reveton.H, Win32/Sirefef.EV(4), Win32/Spatet.T (2), Win32/Spy.Delf.PDG, Win32/Spy.Delf.PEE, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (8), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.RJO, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Small.PMD, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Small.NMU, Win32/VB.NTI (3), Win32/VBObfus.AC, Win32/Weelsof.B (2)

NOD32定義ファイル:7383 (2012/08/14 19:32)
Android/Ackposts.A (2), Android/BaseBridge.S (2), Android/DroidKungFu.AI, Android/DroidKungFu.AJ (2), Android/DroidKungFu.AK, Android/Exploit.Lotoor.CA, Android/Exploit.Lotoor.CB, Android/Exploit.Lotoor.CC, Android/Exploit.Lotoor.CD, Android/Exploit.Lotoor.CE, Android/Exploit.Lotoor.CF, Android/Exploit.Lotoor.CG, Android/Exploit.Lotoor.CH, Android/Exploit.Lotoor.CI, Android/Exploit.Lotoor.CJ, Android/Gamex.B(2), Android/ReFake.A, Android/TrojanSMS.Agent.EP (2), Android/Zsone.D(2), HTML/Phishing.Gen (2), MSIL/Injector.ALL, Win32/Adware.Kraddare.FQ(2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(2), Win32/Agent.SFM (4), Win32/Agent.TYG (2), Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.R, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Gataka.B, Win32/Hoax.ArchSMS.UX, Win32/Injector.UZE, Win32/Injector.VCS, Win32/Injector.VCT, Win32/Injector.VCU, Win32/Injector.VCV, Win32/Injector.VCW, Win32/Injector.VCX, Win32/Injector.VCY, Win32/Injector.VCZ, Win32/Injector.VDA, Win32/Injector.VDB, Win32/Injector.VDC, Win32/Injector.VDD, Win32/Injector.VDE, Win32/Injector.VDF, Win32/Injector.VDG, Win32/Kryptik.AKCA, Win32/Kryptik.AKDA, Win32/Kryptik.AKDB, Win32/Kryptik.AKDC (2), Win32/Kryptik.AKDD, Win32/Kryptik.AKDE, Win32/Kryptik.AKDF, Win32/Kryptik.AKDG, Win32/Kryptik.AKDH, Win32/Kryptik.AKDI, Win32/Kryptik.AKDJ, Win32/Kryptik.AKDK, Win32/Kryptik.AKDL, Win32/Kryptik.AKDM, Win32/Kryptik.AKDN, Win32/Kryptik.AKDO, Win32/Kryptik.AKDP, Win32/Kryptik.AKDQ, Win32/Kryptik.AKDR, Win32/Kryptik.AKDS, Win32/Kryptik.AKDT, Win32/Kryptik.AKDU, Win32/Kryptik.AKDV, Win32/Kryptik.AKDW, Win32/Kryptik.AKDX, Win32/Kryptik.AKDY, Win32/Kryptik.AKDZ, Win32/LockScreen.AKG (2), Win32/LockScreen.AMH (2), Win32/Lypserat.J, Win32/Medfos.CM (2), Win32/Olmarik.AYD, Win32/Olmarik.AYL, Win32/Pronny.CN, Win32/PSW.Agent.NTM, Win32/Remtasu.V, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Simda.O, Win32/Sirefef.EV (3), Win32/Slenfbot.AD, Win32/Spy.Agent.PZ (4), Win32/Spy.Banker.WBU, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YHJ, Win32/Spy.Delf.PDS, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RJM, Win32/TrojanDownloader.Banload.RJN, Win32/TrojanDownloader.Beebone.T, Win32/TrojanDownloader.Camec.T, Win32/TrojanDownloader.Camec.U, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RIK(2), Win32/TrojanDownloader.Delf.RIL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PVH, Win32/VBObfus.AA, Win32/VBObfus.AB, Win64/Simda.A

NOD32定義ファイル:7382 (2012/08/14 02:28)
ALS/Bursted.AE, ALS/Bursted.AF, ALS/Bursted.AH, Android/DroidKungFu.AI(2), BAT/TrojanDownloader.Agent.NEO (3), J2ME/TrojanSMS.Agent.DA(3), J2ME/TrojanSMS.Boxer.E, Java/Exploit.CVE-2012-0507.DR(4), JS/Kryptik.UC, JS/Kryptik.UD, JS/TrojanClicker.Small.NAB, MSIL/PSW.Agent.NGE (2), Win32/Adware.FearAds.AK, Win32/Adware.FearAds.AL, Win32/Adware.SecurityShield.D, Win32/Agent.PEP, Win32/Agent.PFL, Win32/Anilogo.NAA, Win32/AutoRun.Hupigon.L, Win32/BadJoke.X, Win32/BadJoke.Y(2), Win32/Bicololo.A (3), Win32/Bifrose.NDU (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/BlackHole, Win32/Conficker, Win32/Farfli.KA (2), Win32/Farfli.OU, Win32/Hupigon, Win32/Injector.VCF, Win32/Injector.VCJ, Win32/Injector.VCK, Win32/Injector.VCM, Win32/Injector.VCN, Win32/Injector.VCO, Win32/Injector.VCP, Win32/Injector.VCQ, Win32/Injector.VCR, Win32/Kelihos.E, Win32/Kryptik.AKCM, Win32/Kryptik.AKCN, Win32/Kryptik.AKCO, Win32/Kryptik.AKCP, Win32/Kryptik.AKCQ, Win32/Kryptik.AKCR, Win32/Kryptik.AKCS, Win32/Kryptik.AKCT, Win32/Kryptik.AKCU, Win32/Kryptik.AKCV, Win32/Kryptik.AKCW, Win32/Kryptik.AKCX, Win32/Kryptik.AKCY, Win32/Kryptik.AKCZ, Win32/Lechiket.B (2), Win32/LockScreen.AMG, Win32/Medfos.CK, Win32/Medfos.CL, Win32/PcClient.NID, Win32/Poison.NAI, Win32/Ponmocup.AA, Win32/Pronny.CM (2), Win32/Prosti.NEQ, Win32/Prosti.NER(2), Win32/PSW.Papras.BX, Win32/RiskWare.HackAV.JR (2), Win32/Rodecap.AT, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV(3), Win32/Spy.Hookit.I, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.RIZ, Win32/TrojanDownloader.Banload.RJL, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDropper.Agent.PVG, Win32/TrojanDropper.VB.OFW, Win32/TrojanDropper.VB.OFY, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7381 (2012/08/13 22:51)
JS/Exploit.Pdfka.POU, JS/Exploit.Pdfka.POV, JS/Kryptik.TX, JS/Kryptik.TY, JS/Kryptik.TZ, JS/Kryptik.UA, JS/Kryptik.UB, JS/TrojanClicker.Small.NAB, MSIL/Agent.NSO, MSIL/Injector.ALK, MSIL/TrojanDropper.Small.V, Win32/Adware.BHO.NKF, Win32/Adware.BHO.NKG, Win32/Adware.HDDRescue.AB, Win32/Adware.OneStep.BW, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (9), Win32/Adware.Toolbar.Eztracks.A, Win32/Adware.WindowsAntivirusPro.D, Win32/Agent.SFM (4), Win32/Agent.TCD, Win32/Agent.TVF (2), Win32/Ainslot.AA, Win32/AutoRun.Autoit.FP(2), Win32/Bamital.FR, Win32/Bicololo.A (3), Win32/Bifrose.NEC, Win32/Bifrose.NTA, Win32/Delf.ODP, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/HackTool.BruteForce.AB, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.UW, Win32/Injector.VBV, Win32/Injector.VBW, Win32/Injector.VBX, Win32/Injector.VBY, Win32/Injector.VBZ, Win32/Injector.VCA, Win32/Injector.VCB, Win32/Injector.VCC, Win32/Injector.VCD, Win32/Injector.VCE, Win32/Injector.VCG, Win32/Injector.VCH, Win32/Injector.VCI, Win32/Kelihos.E, Win32/Kryptik.AKAZ, Win32/Kryptik.AKBA, Win32/Kryptik.AKBB, Win32/Kryptik.AKBC, Win32/Kryptik.AKBD, Win32/Kryptik.AKBE, Win32/Kryptik.AKBF, Win32/Kryptik.AKBG, Win32/Kryptik.AKBH, Win32/Kryptik.AKBI, Win32/Kryptik.AKBJ, Win32/Kryptik.AKBK, Win32/Kryptik.AKBL, Win32/Kryptik.AKBM, Win32/Kryptik.AKBN, Win32/Kryptik.AKBO, Win32/Kryptik.AKBP, Win32/Kryptik.AKBQ, Win32/Kryptik.AKBR, Win32/Kryptik.AKBS, Win32/Kryptik.AKBT, Win32/Kryptik.AKBU, Win32/Kryptik.AKBV, Win32/Kryptik.AKBW, Win32/Kryptik.AKBX, Win32/Kryptik.AKBY, Win32/Kryptik.AKBZ, Win32/Kryptik.AKCB, Win32/Kryptik.AKCC, Win32/Kryptik.AKCD, Win32/Kryptik.AKCE, Win32/Kryptik.AKCF, Win32/Kryptik.AKCG, Win32/Kryptik.AKCH, Win32/Kryptik.AKCI, Win32/Kryptik.AKCJ, Win32/Kryptik.AKCK, Win32/Kryptik.AKCL, Win32/LockScreen.AIV, Win32/LockScreen.ALY, Win32/LockScreen.AMF, Win32/MBRlock.D, Win32/Medfos.CJ (2), Win32/Ponmocup.AA(2), Win32/Ponmocup.DU, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN (2), Win32/PSW.OnLineGames.QCS, Win32/PSW.OnLineGames.QCT, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.Tibia.NHG, Win32/Qhost (2), Win32/Qhost.OCJ, Win32/Qhost.OTC, Win32/RDPdoor.AS, Win32/Remtasu.F, Win32/Reveton.H(2), Win32/SchwarzeSonne.B, Win32/SchwarzeSonne.K, Win32/Sirefef.EV (5), Win32/Slenfbot.AD (3), Win32/Slenfbot.AK (2), Win32/Spatet.E, Win32/Spatet.I(2), Win32/Spy.Agent.OAJ, Win32/Spy.Delf.PED, Win32/Spy.Gauss.A (2), Win32/Spy.SCKeyLog.NAH, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/Tofsee.AT, Win32/TrojanDownloader.Autoit.NIU, Win32/TrojanDownloader.Banload.RAZ, Win32/TrojanDownloader.Banload.RCI, Win32/TrojanDownloader.Banload.RJK, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.NQD, Win32/VB.NQZ, Win32/VB.QPG, Win32/VBObfus.Z, Win32/Votwup.Y (2), Win32/Weelsof.B (2), Win64/PSW.Papras.N, Win64/PSW.Papras.O (2), Win64/PSW.Papras.P

NOD32定義ファイル:7380 (2012/08/13 16:52)
Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.EffBar.AB, Win32/Adware.WinFixer.AQ, Win32/Agent.PFK, Win32/Agent.SFM, Win32/Dorkbot.B (2), Win32/Injector.VBK, Win32/Injector.VBL(3), Win32/Injector.VBM, Win32/Injector.VBN, Win32/Injector.VBO, Win32/Injector.VBP, Win32/Injector.VBQ, Win32/Injector.VBR, Win32/Injector.VBS, Win32/Injector.VBT, Win32/Injector.VBU, Win32/IRCBot.NGR, Win32/Kryptik.AKAN, Win32/Kryptik.AKAO, Win32/Kryptik.AKAP, Win32/Kryptik.AKAQ, Win32/Kryptik.AKAR, Win32/Kryptik.AKAS, Win32/Kryptik.AKAT, Win32/Kryptik.AKAU, Win32/Kryptik.AKAV, Win32/Kryptik.AKAW, Win32/Kryptik.AKAX, Win32/Kryptik.AKAY, Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.AME, Win32/Nebuler.DI, Win32/Patched.NBZ, Win32/PcClient.NGN, Win32/PSW.Papras.BX, Win32/Remtasu.S, Win32/Simda.B, Win32/Sirefef.EV(4), Win32/Spy.Agent.NZU, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NVV, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (4), Win32/TrojanClicker.Agent.NRA, Win32/TrojanDownloader.FakeAlert.BNQ, Win32/TrojanDownloader.VB.PXD, Win32/TrojanDownloader.Wauchos.A, Win32/VB.QOX, Win64/Simda.A

NOD32定義ファイル:7379 (2012/08/13 04:22)
Archbomb.ZIP, HTML/Phishing.Gen, IRC/SdBot, JS/Exploit.Pdfka.POT, MSIL/Injector.ALJ, MSIL/PSW.Agent.NGD, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/Bifrose.NEL, Win32/Cakl.NAG, Win32/Delf.OGJ, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.UV, Win32/Injector.VAY, Win32/Injector.VAZ, Win32/Injector.VBA, Win32/Injector.VBB, Win32/Injector.VBC, Win32/Injector.VBD, Win32/Injector.VBE, Win32/Injector.VBF, Win32/Injector.VBG, Win32/Injector.VBH, Win32/Injector.VBI, Win32/Injector.VBJ, Win32/Kryptik.AKAI, Win32/Kryptik.AKAJ, Win32/Kryptik.AKAK, Win32/Kryptik.AKAL, Win32/Kryptik.AKAM (2), Win32/LockScreen.AMD, Win32/MBRlock.D (4), Win32/Medfos.CI, Win32/Qhost, Win32/Qhost.OPL, Win32/Qhost.OQT, Win32/Qhost.PDQ, Win32/Sirefef.EV (2), Win32/Slenfbot.AK(2), Win32/Spatet.A (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/StartPage.OKB (2), Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDropper.Binder.NBW, Win32/TrojanDropper.Binder.NBX, Win32/VB.QOX, Win32/VB.QPF, Win32/Weelsof.B, Win32/Wigon.NL (2)

NOD32定義ファイル:7378 (2012/08/12 19:19)
Archbomb.RAR, MSIL/Injector.ALH, MSIL/Injector.ALI, MSIL/ProxyChanger.I(3), MSIL/PSW.Agent.NGD (2), MSIL/Spy.Banker.AC, NSIS/Agent.NBA, NSIS/TrojanDownloader.Agent.NLA (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.VirusCure, Win32/Agent.PAZ, Win32/Agent.SFM (4), Win32/Ainslot.AA, Win32/AutoRun.Delf.CC, Win32/Bicololo.A (2), Win32/Bicololo.E, Win32/CoinMiner.AH, Win32/Delf.OGJ, Win32/Delf.OGW (2), Win32/Delf.PVM (2), Win32/Dewnad.AO (2), Win32/Extats.A, Win32/Farfli.DB, Win32/Farfli.OT, Win32/Filecoder.NAG, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.PD, Win32/Injector.TLN, Win32/Injector.VAM, Win32/Injector.VAN, Win32/Injector.VAO, Win32/Injector.VAP, Win32/Injector.VAQ, Win32/Injector.VAR, Win32/Injector.VAS (2), Win32/Injector.VAT, Win32/Injector.VAU (2), Win32/Injector.VAV (2), Win32/Injector.VAW, Win32/Injector.VAX, Win32/IRCBot.NGQ, Win32/Kelihos.E(4), Win32/Kryptik.AJZT, Win32/Kryptik.AJZU, Win32/Kryptik.AJZV, Win32/Kryptik.AJZW, Win32/Kryptik.AJZX, Win32/Kryptik.AJZY, Win32/Kryptik.AJZZ, Win32/Kryptik.AKAA, Win32/Kryptik.AKAB, Win32/Kryptik.AKAC, Win32/Kryptik.AKAD, Win32/Kryptik.AKAE, Win32/Kryptik.AKAF, Win32/Kryptik.AKAG, Win32/Kryptik.AKAH, Win32/LockScreen.ALE (6), Win32/LockScreen.AMD (3), Win32/MBRlock.D, Win32/Pronny.CL, Win32/Prorat, Win32/PSW.VB.NFA, Win32/Qhost, Win32/Rbot, Win32/Reveton.H, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L (2), Win32/Sirefef.DA, Win32/Sirefef.EV (6), Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Bancos.OMQ, Win32/Spy.Banker.WZA, Win32/Spy.Banker.XAB(2), Win32/Spy.Banker.XBU, Win32/Spy.Banker.XVL, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.RIY, Win32/TrojanDownloader.Banload.RJJ, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OFX (2), Win32/Votwup.K, Win64/Simda.A (4)

NOD32定義ファイル:7377 (2012/08/12 03:11)
HTML/Phishing.Gen, MSIL/Spy.Agent.CP, Win32/Adware.SecurityShield.D(5), Win32/Adware.SystemSecurity.AL (5), Win32/Adware.WinPump.AG, Win32/Agent.SFM (5), Win32/Agent.TVF, Win32/Agent.TYF (2), Win32/Ainslot.AA, Win32/Bifrose.NEL (6), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/CoinMiner.AA, Win32/Dewnad.AO, Win32/Dorkbot.B, Win32/Filecoder.NAG (2), Win32/Fynloski.AA(5), Win32/Injector.VAJ, Win32/Injector.VAK, Win32/Injector.VAL, Win32/IRCBot.NGQ, Win32/Kryptik.AJZH, Win32/Kryptik.AJZI, Win32/Kryptik.AJZJ, Win32/Kryptik.AJZK, Win32/Kryptik.AJZL, Win32/Kryptik.AJZM, Win32/Kryptik.AJZN, Win32/Kryptik.AJZO, Win32/Kryptik.AJZP, Win32/Kryptik.AJZQ, Win32/Kryptik.AJZR, Win32/Kryptik.AJZS, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ALE(3), Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/Pronny.CK, Win32/PSW.Papras.CD, Win32/Reveton.H, Win32/RiskWare.HackAV.JQ(2), Win32/Sirefef.EV (2), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Banker.XKV (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NQZ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (5), Win32/VB.OAI (2), Win32/Wukill.AB

NOD32定義ファイル:7376 (2012/08/11 19:52)
MSIL/PSW.Agent.NGD, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (5), Win32/Agent.SFM (8), Win32/Agent.TYE, Win32/AutoRun.IRCBot.IO, Win32/Bicololo.A (2), Win32/Bicololo.E, Win32/Dorkbot.B (3), Win32/Extats.A (3), Win32/Farfli.KA, Win32/Farfli.KD, Win32/Farfli.OR (2), Win32/Farfli.OS (2), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.PX, Win32/Injector.VAA, Win32/Injector.VAB, Win32/Injector.VAC, Win32/Injector.VAD, Win32/Injector.VAE, Win32/Injector.VAF, Win32/Injector.VAG, Win32/Injector.VAH, Win32/Injector.VAI, Win32/Kelihos.E (10), Win32/KillAV.NOB, Win32/Kryptik.AJYK, Win32/Kryptik.AJYL, Win32/Kryptik.AJYM, Win32/Kryptik.AJYN, Win32/Kryptik.AJYO, Win32/Kryptik.AJYP, Win32/Kryptik.AJYQ, Win32/Kryptik.AJYR, Win32/Kryptik.AJYS, Win32/Kryptik.AJYT, Win32/Kryptik.AJYU, Win32/Kryptik.AJYV, Win32/Kryptik.AJYW, Win32/Kryptik.AJYX, Win32/Kryptik.AJYY, Win32/Kryptik.AJYZ, Win32/Kryptik.AJZA, Win32/Kryptik.AJZB, Win32/Kryptik.AJZC, Win32/Kryptik.AJZD, Win32/Kryptik.AJZE, Win32/Kryptik.AJZF, Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.ALY (4), Win32/LockScreen.AMD, Win32/LockScreen.YL (2), Win32/Medfos.CH (2), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Pronny.CI, Win32/Pronny.CJ, Win32/ProxyChanger.EF(4), Win32/ProxyChanger.FK (2), Win32/PSW.Delf.OCF, Win32/Qhost, Win32/Redosdru.BM, Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L (3), Win32/Sirefef.EV(11), Win32/Slenfbot.AD (2), Win32/Spatet.A (5), Win32/Spatet.T, Win32/Spy.Bancos.NVV, Win32/Spy.Banker.WZX, Win32/Spy.Banker.XKV, Win32/Spy.Banker.YDJ, Win32/Spy.Banker.YHG (2), Win32/Spy.Banker.YHH(3), Win32/Spy.Banker.YHI, Win32/Spy.KeyLogger.NVU, Win32/Spy.Shiz.NCF(4), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.RDT (2), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/VB.QOV (2), Win32/VBObfus.X, Win32/VBObfus.Y, Win32/Weelsof.B (2), Win32/Wigon.PB (2), Win64/Simda.A, Win64/Sirefef.AQ

NOD32定義ファイル:7375 (2012/08/11 05:10)
MSIL/LockScreen.AC, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PFJ (2), Win32/Agent.TYD, Win32/Extats.A, Win32/Fynloski.AA, Win32/Injector.UZY, Win32/Injector.UZZ, Win32/Kelihos.E, Win32/Kryptik.AJWX, Win32/Kryptik.AJYD, Win32/Kryptik.AJYE, Win32/Kryptik.AJYF, Win32/Kryptik.AJYG, Win32/Kryptik.AJYH, Win32/Kryptik.AJYI, Win32/Kryptik.AJYJ, Win32/LockScreen.ALE (2), Win32/PSW.OnLineGames.QCR, Win32/Reveton.H, Win32/Simda.B, Win32/Sirefef.EV (3), Win32/Slenfbot.AD, Win32/Spatet.AA, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.RJI, Win32/TrojanDownloader.FakeAlert.DR, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PVF

NOD32定義ファイル:7374 (2012/08/11 01:34)
Android/Agent.J (2), BAT/Shutdown.NCN, Java/Exploit.CVE-2012-1723.AK(2), JS/Exploit.Pdfka.POP, JS/Exploit.Pdfka.POQ, JS/Exploit.Pdfka.POR, JS/Exploit.Pdfka.POS, JS/Kryptik.TU, JS/Kryptik.TV, JS/Kryptik.TW, MSIL/Agent.NSN, Win32/Adware.AdvancedCleaner.A, Win32/Adware.Kraddare.FP, Win32/Adware.PCMega.A, Win32/Adware.Primawega.AR, Win32/Adware.Primawega.AS, Win32/Adware.SystemSecurity.AL, Win32/Adware.WinFixer.AP, Win32/Adware.WintionalityChecker.AK, Win32/Adware.WSearch.BH, Win32/Agent.PFH, Win32/Agent.PFI, Win32/Agent.SFM (4), Win32/Agent.TCD, Win32/Agent.TVF, Win32/Agent.TXZ, Win32/Agent.TYA, Win32/Agent.TYB, Win32/Agent.TYC, Win32/AutoRun.Agent.AGL, Win32/AutoRun.Agent.AGM, Win32/Bicololo.A (3), Win32/Boaxxe.A, Win32/Caphaw.I, Win32/Conficker.X (2), Win32/Delf.NZL, Win32/Delf.QWP, Win32/Dorkbot.B (3), Win32/Farfli.OQ, Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/Hoax.ArchSMS.UU(2), Win32/Injector.UYX, Win32/Injector.UYY, Win32/Injector.UYZ, Win32/Injector.UZA, Win32/Injector.UZB, Win32/Injector.UZC, Win32/Injector.UZD, Win32/Injector.UZF, Win32/Injector.UZG, Win32/Injector.UZH, Win32/Injector.UZI, Win32/Injector.UZJ, Win32/Injector.UZK, Win32/Injector.UZL, Win32/Injector.UZM, Win32/Injector.UZN, Win32/Injector.UZO, Win32/Injector.UZP, Win32/Injector.UZQ, Win32/Injector.UZR, Win32/Injector.UZS, Win32/Injector.UZT (2), Win32/Injector.UZU, Win32/Injector.UZV, Win32/Injector.UZW, Win32/Injector.UZX, Win32/Kryptik.AJTM, Win32/Kryptik.AJWS, Win32/Kryptik.AJXA, Win32/Kryptik.AJXB, Win32/Kryptik.AJXC, Win32/Kryptik.AJXD, Win32/Kryptik.AJXE, Win32/Kryptik.AJXF, Win32/Kryptik.AJXG, Win32/Kryptik.AJXH, Win32/Kryptik.AJXI, Win32/Kryptik.AJXJ, Win32/Kryptik.AJXK, Win32/Kryptik.AJXL, Win32/Kryptik.AJXM, Win32/Kryptik.AJXN, Win32/Kryptik.AJXO, Win32/Kryptik.AJXP, Win32/Kryptik.AJXQ, Win32/Kryptik.AJXR, Win32/Kryptik.AJXS, Win32/Kryptik.AJXT, Win32/Kryptik.AJXU, Win32/Kryptik.AJXV, Win32/Kryptik.AJXW, Win32/Kryptik.AJXX, Win32/Kryptik.AJXY, Win32/Kryptik.AJXZ, Win32/Kryptik.AJYA, Win32/Kryptik.AJYB, Win32/Kryptik.AJYC, Win32/LockScreen.AKT, Win32/LockScreen.ALE (2), Win32/LockScreen.ALY, Win32/LockScreen.AMD (2), Win32/Medfos.CG, Win32/Nebuler.DH, Win32/Opachki.Q, Win32/Packed.Asprotect.BN, Win32/Peerfrag.JJ, Win32/Pronny.CG, Win32/Pronny.CH, Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NVE, Win32/PSW.OnLineGames.QCP, Win32/PSW.OnLineGames.QCQ, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NNM (4), Win32/Qhost.OTB (2), Win32/Reveton.H (4), Win32/Rootkit.Agent.NWO, Win32/Rootkit.Kryptik.NR, Win32/Sirefef.EV (4), Win32/Slenfbot.AD (7), Win32/SpamTool.Delf.NAW, Win32/SpamTool.Tedroo.AX, Win32/Spy.Agent.OAI, Win32/Spy.Banker.YHD, Win32/Spy.Banker.YHE, Win32/Spy.Banker.YHF, Win32/Spy.Delf.OZJ, Win32/Spy.Gauss.A (5), Win32/Spy.SpyEye.CA (5), Win32/Spy.Ursnif.A, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/Tinxy.CI, Win32/TrojanDownloader.Agent.RIX, Win32/TrojanDownloader.Banload.RJH, Win32/TrojanDownloader.Delf.RIH, Win32/TrojanDownloader.Delf.RII, Win32/TrojanDownloader.Delf.RIJ, Win32/TrojanDownloader.FakeAlert.BNP, Win32/TrojanDownloader.Swizzor.NGD, Win32/TrojanDownloader.VB.PXC, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zlob.NDR, Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.C, Win32/VB.QOX, Win32/Weelsof.B (3)

NOD32定義ファイル:7373 (2012/08/10 19:17)
Java/Exploit.CVE-2012-1723.AJ (7), JS/Kryptik.TS, JS/Kryptik.TT, MSIL/Injector.ALG, MSIL/Spy.Agent.CP, Win32/Adware.Agent.NED, Win32/Adware.AVSystemCare.AD, Win32/Adware.Cinmus.AI, Win32/Adware.Primawega.AQ, Win32/Adware.RK.AJ, Win32/Adware.SystemSecurity.AL(2), Win32/Adware.WindowsPolicePro.AE, Win32/Agent.SFM (4), Win32/Agent.TXY, Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (3), Win32/Bifrose.NHN, Win32/Bifrose.NTA (2), Win32/Daonol.DS, Win32/Daonol.DT, Win32/Daonol.DU, Win32/Delf.QSC, Win32/Filecoder.Q, Win32/Ghodow.NAP, Win32/Gpcode.NAH, Win32/Hoax.ArchSMS.UR, Win32/Hoax.ArchSMS.US, Win32/Hoax.ArchSMS.UT, Win32/Injector.UYN, Win32/Injector.UYO, Win32/Injector.UYP, Win32/Injector.UYQ, Win32/Injector.UYR, Win32/Injector.UYS, Win32/Injector.UYT, Win32/Injector.UYU, Win32/Injector.UYV, Win32/Injector.UYW, Win32/Kelihos.E, Win32/Kryptik.AJVZ, Win32/Kryptik.AJWA, Win32/Kryptik.AJWB, Win32/Kryptik.AJWC, Win32/Kryptik.AJWD, Win32/Kryptik.AJWE, Win32/Kryptik.AJWF, Win32/Kryptik.AJWG, Win32/Kryptik.AJWH, Win32/Kryptik.AJWI, Win32/Kryptik.AJWJ, Win32/Kryptik.AJWK, Win32/Kryptik.AJWL, Win32/Kryptik.AJWM, Win32/Kryptik.AJWN, Win32/Kryptik.AJWO, Win32/Kryptik.AJWP, Win32/Kryptik.AJWQ, Win32/Kryptik.AJWR, Win32/Kryptik.AJWT, Win32/Kryptik.AJWU, Win32/Kryptik.AJWW, Win32/Kryptik.AJWY, Win32/Kryptik.AJWZ, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.AMD, Win32/MBRlock.D, Win32/Olmarik.AYK, Win32/Packed.Asprotect.BM, Win32/ProxyChanger.FJ (4), Win32/PSW.WOW.NVA, Win32/Qhost, Win32/Qhost.Banker.MO, Win32/Qhost.OTA, Win32/Remtasu.S, Win32/Rootkit.Kryptik.NQ, Win32/Simda.L, Win32/Sirefef.EV(2), Win32/Slenfbot.AD (2), Win32/Spy.Banker.YHB, Win32/Spy.Banker.YHC, Win32/Spy.Gauss.A (13), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Small.NCU, Win32/TrojanDownloader.Agent.RIS, Win32/TrojanDownloader.Agent.RIT (2), Win32/TrojanDownloader.Agent.RIU, Win32/TrojanDownloader.Agent.RIV, Win32/TrojanDownloader.Agent.RIW, Win32/TrojanDownloader.Zlob.NDQ, Win64/Spy.Gauss.A, Win64/TrojanDownloader.Mebload.F

NOD32定義ファイル:7372 (2012/08/10 17:03)
JS/Exploit.Pdfka.POO, SymbOS9/Ductave.C, SymbOS9/Ductave.D, SymbOS9/TrojanSMS.Agent.AC (2), Win32/Adware.AntivirusPlus.L, Win32/Adware.AVSystemCare.AC, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WinAntiSpyware.AB, Win32/Adware.WSearch.BG, Win32/Agent.PFG, Win32/Agent.SFM (4), Win32/AutoRun.Spy.Banker.R (2), Win32/Bflient.K (2), Win32/Cimag.HY, Win32/Dorkbot.B, Win32/Farfli.OP, Win32/Fynloski.AA(4), Win32/Gataka.B, Win32/Hoax.ArchSMS.UQ, Win32/Injector.UYG, Win32/Injector.UYH, Win32/Injector.UYI, Win32/Injector.UYJ, Win32/Injector.UYK, Win32/Injector.UYL, Win32/Injector.UYM, Win32/IRCBot.NGO, Win32/IRCBot.NGP, Win32/Kelihos.E, Win32/Kryptik.AJVD, Win32/Kryptik.AJVF, Win32/Kryptik.AJVG, Win32/Kryptik.AJVH, Win32/Kryptik.AJVI, Win32/Kryptik.AJVJ, Win32/Kryptik.AJVK, Win32/Kryptik.AJVL, Win32/Kryptik.AJVM, Win32/Kryptik.AJVN, Win32/Kryptik.AJVO, Win32/Kryptik.AJVP, Win32/Kryptik.AJVQ, Win32/Kryptik.AJVR, Win32/Kryptik.AJVS, Win32/Kryptik.AJVT, Win32/Kryptik.AJVU, Win32/Kryptik.AJVV, Win32/Kryptik.AJVW, Win32/Kryptik.AJVX, Win32/Kryptik.AJVY, Win32/LockScreen.AKT, Win32/LockScreen.ALY (2), Win32/LockScreen.AMB, Win32/LockScreen.AMD, Win32/Mebroot.GD, Win32/Miner.NAB, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NVD, Win32/PSW.Legendmir.NJJ, Win32/PSW.OnLineGames.QCO, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NNJ, Win32/Remtasu.U, Win32/Rootkit.Agent.NWN, Win32/Rovnix.E, Win32/Spatet.A (2), Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Banker.YGY, Win32/Spy.Banker.YHA, Win32/Spy.Delf.PEC, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/Stresid.C, Win32/TrojanDownloader.Agent.RIQ, Win32/TrojanDownloader.Agent.RIR, Win32/TrojanDownloader.Banload.RJE (2), Win32/TrojanDownloader.Banload.RJF(2), Win32/TrojanDownloader.Banload.RJG, Win32/TrojanDownloader.Delf.RIG, Win32/TrojanDownloader.FakeAlert.BNO, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.PurityScan.NAN, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.VB.OFV, Win64/Mediyes.B (2)

NOD32定義ファイル:7371 (2012/08/10 02:26)
Android/Adware.AirPush.C (3), Android/TrojanSMS.Agent.EO (2), INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.POM, JS/Exploit.Pdfka.PON, JS/Kryptik.TQ, JS/Kryptik.TR, MSIL/Injector.ALF, MSIL/Small.AA, MSIL/Spy.Agent.DC, MSIL/Spy.Keylogger.FB (2), MSIL/Spy.Keylogger.FC, Win32/Adware.180Solutions, Win32/Adware.Ezula.AJ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.MultiPlug, Win32/Adware.RK.AI, Win32/Adware.SystemSecurity.AL(4), Win32/Adware.WindowAssist.AA, Win32/Adware.YourSiteBar, Win32/Agent.OWQ, Win32/Agent.PFF, Win32/Agent.SFM (2), Win32/Agent.TUO, Win32/Agent.TWX (2), Win32/Agent.TXB, Win32/Agent.TXP, Win32/Agent.TXX, Win32/AutoRun.VB.AYF, Win32/Bflient.Y, Win32/Bifrose, Win32/Bifrose.NTA (2), Win32/Boaxxe.A, Win32/Boaxxe.G (3), Win32/Boaxxe.I, Win32/CoinMiner.AH, Win32/Delf.OCQ, Win32/Delf.QWO (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (7), Win32/Gataka.B, Win32/Hoax.ArchSMS.UM, Win32/Hoax.ArchSMS.UN, Win32/Hoax.ArchSMS.UO, Win32/Hoax.ArchSMS.UP, Win32/Hupigon.NTV, Win32/Injector.UXP, Win32/Injector.UXQ, Win32/Injector.UXR, Win32/Injector.UXS, Win32/Injector.UXT, Win32/Injector.UXU, Win32/Injector.UXV, Win32/Injector.UXW, Win32/Injector.UXX, Win32/Injector.UXY, Win32/Injector.UXZ, Win32/Injector.UYA, Win32/Injector.UYB, Win32/Injector.UYC, Win32/Injector.UYD, Win32/Injector.UYE, Win32/Injector.UYF, Win32/IRCBot.NGN (2), Win32/Kelihos.E, Win32/Kheagol.O, Win32/Kryptik.AJSV, Win32/Kryptik.AJTG, Win32/Kryptik.AJTI, Win32/Kryptik.AJTJ, Win32/Kryptik.AJTK, Win32/Kryptik.AJTL, Win32/Kryptik.AJTN, Win32/Kryptik.AJTO, Win32/Kryptik.AJTP, Win32/Kryptik.AJTQ, Win32/Kryptik.AJTR, Win32/Kryptik.AJTS, Win32/Kryptik.AJTT, Win32/Kryptik.AJTU, Win32/Kryptik.AJTV, Win32/Kryptik.AJTW, Win32/Kryptik.AJTX, Win32/Kryptik.AJTY, Win32/Kryptik.AJTZ, Win32/Kryptik.AJUA, Win32/Kryptik.AJUB, Win32/Kryptik.AJUC, Win32/Kryptik.AJUD, Win32/Kryptik.AJUE, Win32/Kryptik.AJUF, Win32/Kryptik.AJUG, Win32/Kryptik.AJUH, Win32/Kryptik.AJUI, Win32/Kryptik.AJUJ, Win32/Kryptik.AJUK, Win32/Kryptik.AJUL, Win32/Kryptik.AJUM, Win32/Kryptik.AJUN, Win32/Kryptik.AJUO, Win32/Kryptik.AJUP, Win32/Kryptik.AJUQ, Win32/Kryptik.AJUR, Win32/Kryptik.AJUS, Win32/Kryptik.AJUT, Win32/Kryptik.AJUU, Win32/Kryptik.AJUV, Win32/Kryptik.AJUW, Win32/Kryptik.AJUX, Win32/Kryptik.AJUY, Win32/Kryptik.AJUZ, Win32/Kryptik.AJVA, Win32/Kryptik.AJVB, Win32/Kryptik.AJVC, Win32/Kryptik.AJVE, Win32/Lethic.AA, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/LockScreen.AMC, Win32/LockScreen.AMD (2), Win32/Olmarik.AYD, Win32/Packed.Asprotect.BI, Win32/Packed.Asprotect.BJ, Win32/Packed.Asprotect.BK, Win32/Packed.Asprotect.BL, Win32/PSW.Lineage.NIT, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NNJ (2), Win32/PSW.Tibia.NHF, Win32/Qhost.OSZ, Win32/RDPdoor.AS, Win32/Remtasu.F, Win32/ShipUp.NAN, Win32/Simda.L, Win32/Sirefef.EV (4), Win32/Sirefef.FG, Win32/Sirefef.FH, Win32/Small.NHF, Win32/Small.NHG, Win32/SpamTool.Agent.NFI (2), Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Banker.XYY, Win32/Spy.Banker.YGX, Win32/Spy.Banker.YGZ(2), Win32/Spy.Gauss.A, Win32/Spy.KeyLogger.NVT, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Agent.RIP, Win32/TrojanDownloader.Banload.RJC, Win32/TrojanDownloader.Banload.RJD(2), Win32/TrojanDownloader.Bredolab.BY, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Mebload.AR (3), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLG(2), Win32/TrojanDownloader.Swizzor.NGC, Win32/TrojanDownloader.VB.PXB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PVD, Win32/TrojanDropper.Agent.PVE, Win32/TrojanProxy.Agent.NIZ, Win32/VB.NZK, Win32/VB.QBG, Win32/Wigon.PB

NOD32定義ファイル:7370 (2012/08/09 20:19)
Android/TrojanSMS.Agent.EN (2), IRC/SdBot (2), Java/Exploit.CVE-2012-1723.AI(5), MSIL/Spy.Agent.DB (3), MSIL/Spy.Keylogger.FA, MSIL/TrojanDownloader.Agent.EQ, NSIS/TrojanDropper.Agent.AB, Win32/Adware.GabPath.DI, Win32/Adware.GabPath.DJ, Win32/Adware.GabPath.DK, Win32/Adware.OneStep.BV, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.OBA, Win32/Agent.PFE (2), Win32/Agent.SFM (8), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.AYE, Win32/AutoRun.VT, Win32/Bicololo.A (3), Win32/Bifrose.E, Win32/Bifrose.NMM, Win32/Bifrose.NTA (2), Win32/Delf.NZL(2), Win32/Delf.QWM, Win32/Delf.QWN, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.UI, Win32/Hoax.ArchSMS.UJ(2), Win32/Hoax.ArchSMS.UK, Win32/Hoax.ArchSMS.UL, Win32/Hupigon, Win32/Injector.UXB, Win32/Injector.UXC, Win32/Injector.UXD, Win32/Injector.UXE, Win32/Injector.UXF, Win32/Injector.UXG, Win32/Injector.UXH, Win32/Injector.UXI, Win32/Injector.UXJ, Win32/Injector.UXK, Win32/Injector.UXL, Win32/Injector.UXM, Win32/Injector.UXN, Win32/Injector.UXO, Win32/Kelihos.E, Win32/Kryptik.AJRT, Win32/Kryptik.AJRU, Win32/Kryptik.AJRV, Win32/Kryptik.AJRW, Win32/Kryptik.AJRX, Win32/Kryptik.AJRY, Win32/Kryptik.AJRZ, Win32/Kryptik.AJSA, Win32/Kryptik.AJSB, Win32/Kryptik.AJSC, Win32/Kryptik.AJSD, Win32/Kryptik.AJSE, Win32/Kryptik.AJSF, Win32/Kryptik.AJSG, Win32/Kryptik.AJSH, Win32/Kryptik.AJSI, Win32/Kryptik.AJSJ, Win32/Kryptik.AJSK, Win32/Kryptik.AJSL, Win32/Kryptik.AJSM, Win32/Kryptik.AJSN, Win32/Kryptik.AJSO, Win32/Kryptik.AJSP, Win32/Kryptik.AJSQ, Win32/Kryptik.AJSR, Win32/Kryptik.AJSS, Win32/Kryptik.AJST, Win32/Kryptik.AJSU, Win32/Kryptik.AJSW, Win32/Kryptik.AJSX, Win32/Kryptik.AJSY, Win32/Kryptik.AJSZ, Win32/Kryptik.AJTA, Win32/Kryptik.AJTB, Win32/Kryptik.AJTC, Win32/Kryptik.AJTD, Win32/Kryptik.AJTE, Win32/Kryptik.AJTF, Win32/Kryptik.AJTH, Win32/LockScreen.AKT (2), Win32/LockScreen.ALE, Win32/LockScreen.ALY (3), Win32/LockScreen.YL(2), Win32/MBRlock.D (2), Win32/Medfos.CB, Win32/Medfos.CC, Win32/Medfos.CD, Win32/Medfos.CE (2), Win32/Medfos.CF, Win32/Poison.NKP, Win32/ProxyChanger.FH, Win32/ProxyChanger.FI (3), Win32/PSW.Agent.NTM, Win32/PSW.QQPass.NNL, Win32/Qhost, Win32/Qhost.OSU, Win32/RDPdoor.AQ, Win32/Remtasu.F, Win32/Remtasu.S (2), Win32/Reveton.H (4), Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.L, Win32/Slenfbot.AE, Win32/Spatet.AA, Win32/Spy.Banker.YGV, Win32/Spy.Banker.YGW, Win32/Spy.Delf.PEB, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (4), Win32/Tiny.B, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.QTU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RIF (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Small.PMC(2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PUZ, Win32/TrojanDropper.Agent.PVB, Win32/TrojanDropper.Delf.OAJ (2), Win32/TrojanDropper.VB.OFU, Win32/Weelsof.B(3), Win64/Simda.A (2), Win64/TrojanDownloader.Mebload.F

NOD32定義ファイル:7369 (2012/08/09 16:46)
Win32/Adware.BHO.NKE (2), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.R, Win32/Dorkbot.B, Win32/Farfli.OO, Win32/Hoax.ArchSMS.UG, Win32/Hoax.ArchSMS.UH, Win32/Injector.UWR, Win32/Injector.UWS, Win32/Injector.UWT, Win32/Injector.UWU, Win32/Injector.UWV, Win32/Injector.UWW, Win32/Injector.UWX, Win32/Injector.UWY, Win32/Injector.UWZ, Win32/Injector.UXA, Win32/Kelihos.E, Win32/Kryptik.AJRB, Win32/Kryptik.AJRC, Win32/Kryptik.AJRD, Win32/Kryptik.AJRE, Win32/Kryptik.AJRF, Win32/Kryptik.AJRG, Win32/Kryptik.AJRH, Win32/Kryptik.AJRI, Win32/Kryptik.AJRJ, Win32/Kryptik.AJRK, Win32/Kryptik.AJRL, Win32/Kryptik.AJRM, Win32/Kryptik.AJRN, Win32/Kryptik.AJRO, Win32/Kryptik.AJRP, Win32/Kryptik.AJRQ, Win32/Kryptik.AJRR, Win32/Kryptik.AJRS, Win32/LockScreen.AKU, Win32/MBRlock.D, Win32/Powur.A, Win32/Quervar.B, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Slenfbot.AD(2), Win32/Spy.Banker.YGU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Small.PLG, Win32/TrojanDownloader.Tiny.NHJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PVC

NOD32定義ファイル:7368 (2012/08/09 11:19)
MSIL/Packed.EzirizNetReactor.A, MSIL/Packed.EzirizNetReactor.B, Win32/Delf.NIQ, Win32/Delf.NIR, Win32/Dorkbot.B, Win32/Extats.A, Win32/Injector.UWN, Win32/Injector.UWO, Win32/Injector.UWP, Win32/Injector.UWQ, Win32/Kelihos.E (4), Win32/Kryptik.AJQY, Win32/Kryptik.AJQZ, Win32/Kryptik.AJRA, Win32/LockScreen.AKU, Win32/LockScreen.ALE, Win32/LockScreen.ALY (2), Win32/PSW.Agent.NTM, Win32/Quervar.A, Win32/Quervar.C, Win32/Quervar.D, Win32/Sirefef.EV(2), Win32/Spy.Banker.YGT, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW(7), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RJB, Win32/TrojanDownloader.Zortob.B (2)

NOD32定義ファイル:7367 (2012/08/09 03:08)
Android/Agent.I (2), Android/FakeFlash.A, HTML/Phishing.PayPal.C, Java/Exploit.CVE-2012-1723.AI (6), JS/Kryptik.TP, MSIL/IRCBot.AF, MSIL/Spy.Agent.CP, Win32/Adware.EoRezo.AD, Win32/Adware.SecurityShield.D(2), Win32/Adware.SystemSecurity.AL (3), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.VB.AIL, Win32/Belesak.D, Win32/Bifrose, Win32/Bifrose.E, Win32/Bifrose.NEL, Win32/Bifrose.NJV, Win32/Bifrose.NMI, Win32/Bifrose.NMJ, Win32/Bifrose.NMK, Win32/Bifrose.NML, Win32/Bifrose.NTA (9), Win32/Boaxxe.A, Win32/Delf.NRK, Win32/Farfli.BS, Win32/Fynloski.AA, Win32/Hupigon(4), Win32/Hupigon.NCT, Win32/Injector.UWD, Win32/Injector.UWE, Win32/Injector.UWF, Win32/Injector.UWG, Win32/Injector.UWH, Win32/Injector.UWI, Win32/Injector.UWJ, Win32/Injector.UWK, Win32/Injector.UWL, Win32/Injector.UWM, Win32/Kelihos.E, Win32/Kryptik.AJPY, Win32/Kryptik.AJQH, Win32/Kryptik.AJQI, Win32/Kryptik.AJQJ, Win32/Kryptik.AJQK, Win32/Kryptik.AJQL, Win32/Kryptik.AJQM, Win32/Kryptik.AJQN, Win32/Kryptik.AJQO, Win32/Kryptik.AJQP, Win32/Kryptik.AJQQ, Win32/Kryptik.AJQT, Win32/Kryptik.AJQU, Win32/Kryptik.AJQV, Win32/Kryptik.AJQW, Win32/Kryptik.AJQX, Win32/LockScreen.ALE (5), Win32/Lypserat.A (3), Win32/Medbot.NAZ, Win32/Mediyes.U, Win32/Morto.X, Win32/Packed.Asprotect.BH, Win32/Patched.NBY, Win32/Ponmocup.DO, Win32/Ponmocup.DR, Win32/Ponmocup.DS, Win32/Ponmocup.DT, Win32/Prorat.NAV, Win32/ProxyChanger.FG, Win32/PSW.FakeMSN.NDF, Win32/PSW.OnLineGames.QCN, Win32/Qhost.OSY, Win32/RDPdoor.AR, Win32/Reveton.H(3), Win32/Sality.NAR, Win32/Sirefef.EV (2), Win32/Slenfbot.AD(3), Win32/Small.NHE (2), Win32/Spatet.A (3), Win32/Spatet.T (2), Win32/Spy.Banker.YGS (2), Win32/Spy.KeyLogger.NVS (2), Win32/Spy.Zbot.AAN(3), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Delf.NPH(2), Win32/TrojanClicker.Delf.NPN, Win32/TrojanDownloader.Autoit.NIT (2), Win32/TrojanDownloader.Banload.RIZ, Win32/TrojanDownloader.Banload.RJA (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Necurs.A (4), Win32/TrojanDownloader.Zlob.BFI (2), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.NRR, Win32/WbeCheck.E, Win32/Yimfoca.AH, Win64/Mebload.D (36), Win64/Necurs.A (2), Win64/Necurs.B (2), Win64/TrojanDownloader.Necurs.A

NOD32定義ファイル:7366 (2012/08/08 21:55)
Android/Spy.Spitmo.E (2), BAT/KillWin.NCG, BAT/TrojanDownloader.Ftp.NOK, BAT/TrojanDownloader.Ftp.NPD (2), HTML/Hoax.Agent.M, HTML/Phishing.Gen, Java/Exploit.CVE-2011-3544.BQ (2), Java/Exploit.CVE-2012-0507.DQ, Java/Exploit.CVE-2012-1723.AH (6), Java/TrojanDownloader.Agent.NET(2), JS/Exploit.Pdfka.POL, JS/Kryptik.PX, JS/Kryptik.TM, JS/Kryptik.TN, JS/Kryptik.TO, MSIL/Agent.BL (2), MSIL/Agent.CR, MSIL/Agent.CS, MSIL/Agent.NRI, MSIL/Injector.AKZ (2), MSIL/Injector.ALA, MSIL/Injector.ALB, MSIL/Injector.ALC, MSIL/Injector.ALD, MSIL/Injector.ALE, MSIL/Kryptik.EO, MSIL/LockScreen.AB, MSIL/PSW.Agent.NCP, MSIL/PSW.Agent.NGC, MSIL/PSW.Agent.NGD (3), MSIL/Spy.Agent.CP (5), MSIL/Spy.Keylogger.EZ, MSIL/TrojanDropper.Agent.MW (2), SWF/Exploit.Agent.EG (2), SWF/Exploit.Agent.EH (2), Win32/Adware.BHO.WindowAssist.AA, Win32/Adware.Ezula.AI, Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare.FO (6), Win32/Adware.MoKeAD.AC (2), Win32/Adware.PCMightyMax.A, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (12), Win32/Adware.WindowAssist.AA, Win32/Adware.WintionalityChecker.AJ, Win32/Agent.PFC, Win32/Agent.PFD (4), Win32/Agent.SFM (15), Win32/Agent.TUO, Win32/Agent.TXR (2), Win32/Agent.TXS(5), Win32/Agent.TXT (2), Win32/Agent.TXU (4), Win32/Agent.TXV, Win32/Agent.TXW, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGK, Win32/AutoRun.IRCBot.HO (3), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.R (2), Win32/AutoRun.Spy.Delf.K (2), Win32/AutoRun.VB.ABP, Win32/AutoRun.VB.AYC (2), Win32/AutoRun.VB.AYD, Win32/BHO.OEI (5), Win32/BHO.OEZ, Win32/Bicololo.A (5), Win32/Bifrose(2), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NMN, Win32/Bifrose.NTA (3), Win32/Boaxxe.G, Win32/Boaxxe.H, Win32/Caphaw.I, Win32/Dardanus.A (4), Win32/Delf.NBG, Win32/Delf.NIQ, Win32/Delf.NVC, Win32/Delf.OHA, Win32/Delf.OHC (2), Win32/Delf.OHD, Win32/Delf.OHE(3), Win32/Delf.QMH, Win32/Delf.QSC, Win32/Delf.QSQ, Win32/Delf.QWK, Win32/Delf.QWL (2), Win32/Dorkbot.B (8), Win32/Exploit.Agent.A(2), Win32/Exploit.CVE-2010-3333.K, Win32/Exploit.CVE-2012-0158.W, Win32/Exploit.CVE-2012-0158.X, Win32/Exploit.DameWare.J (2), Win32/Fynloski.AA (16), Win32/Gataka.B, Win32/Hoax.ArchSMS.UC, Win32/Hoax.ArchSMS.UD (2), Win32/Hoax.ArchSMS.UE, Win32/Hoax.ArchSMS.UF, Win32/Injector.Autoit.AJ, Win32/Injector.USD, Win32/Injector.USH, Win32/Injector.UTK, Win32/Injector.UTM, Win32/Injector.UTT, Win32/Injector.UTU, Win32/Injector.UTX, Win32/Injector.UTY, Win32/Injector.UUD, Win32/Injector.UUM, Win32/Injector.UUN, Win32/Injector.UUO, Win32/Injector.UUP, Win32/Injector.UUQ, Win32/Injector.UUR, Win32/Injector.UUS, Win32/Injector.UUT, Win32/Injector.UUU, Win32/Injector.UUV, Win32/Injector.UUW, Win32/Injector.UUX, Win32/Injector.UUY, Win32/Injector.UUZ, Win32/Injector.UVA, Win32/Injector.UVB, Win32/Injector.UVC, Win32/Injector.UVD, Win32/Injector.UVE, Win32/Injector.UVF, Win32/Injector.UVG, Win32/Injector.UVH, Win32/Injector.UVI, Win32/Injector.UVJ, Win32/Injector.UVK, Win32/Injector.UVL, Win32/Injector.UVM, Win32/Injector.UVN, Win32/Injector.UVO, Win32/Injector.UVP, Win32/Injector.UVQ, Win32/Injector.UVR, Win32/Injector.UVS, Win32/Injector.UVT, Win32/Injector.UVU, Win32/Injector.UVV, Win32/Injector.UVW, Win32/Injector.UVX, Win32/Injector.UVY, Win32/Injector.UVZ, Win32/Injector.UWA, Win32/Injector.UWB, Win32/Injector.UWC, Win32/IRCBot.AMC, Win32/IRCBot.NGM, Win32/Kelihos.E, Win32/KillAV.NOU, Win32/KillProc.NBE, Win32/Korplug.D, Win32/Kryptik.AJLF, Win32/Kryptik.AJLG, Win32/Kryptik.AJLH, Win32/Kryptik.AJLI, Win32/Kryptik.AJLJ, Win32/Kryptik.AJLK, Win32/Kryptik.AJLL, Win32/Kryptik.AJLM, Win32/Kryptik.AJLN, Win32/Kryptik.AJLO, Win32/Kryptik.AJLP, Win32/Kryptik.AJLQ, Win32/Kryptik.AJLS, Win32/Kryptik.AJLT, Win32/Kryptik.AJLV, Win32/Kryptik.AJMB, Win32/Kryptik.AJNB, Win32/Kryptik.AJNC, Win32/Kryptik.AJND, Win32/Kryptik.AJNF, Win32/Kryptik.AJOC, Win32/Kryptik.AJOD, Win32/Kryptik.AJOE, Win32/Kryptik.AJOF, Win32/Kryptik.AJOG, Win32/Kryptik.AJOH, Win32/Kryptik.AJOI, Win32/Kryptik.AJOJ, Win32/Kryptik.AJOK, Win32/Kryptik.AJOL, Win32/Kryptik.AJOM, Win32/Kryptik.AJON, Win32/Kryptik.AJOO, Win32/Kryptik.AJOP, Win32/Kryptik.AJOQ, Win32/Kryptik.AJOR, Win32/Kryptik.AJOS, Win32/Kryptik.AJOT, Win32/Kryptik.AJOU, Win32/Kryptik.AJOV, Win32/Kryptik.AJOW, Win32/Kryptik.AJOX, Win32/Kryptik.AJOY, Win32/Kryptik.AJOZ, Win32/Kryptik.AJPA, Win32/Kryptik.AJPB, Win32/Kryptik.AJPC, Win32/Kryptik.AJPD, Win32/Kryptik.AJPE, Win32/Kryptik.AJPF, Win32/Kryptik.AJPG, Win32/Kryptik.AJPH, Win32/Kryptik.AJPI, Win32/Kryptik.AJPJ, Win32/Kryptik.AJPK, Win32/Kryptik.AJPL, Win32/Kryptik.AJPM, Win32/Kryptik.AJPN, Win32/Kryptik.AJPO, Win32/Kryptik.AJPP, Win32/Kryptik.AJPQ, Win32/Kryptik.AJPR, Win32/Kryptik.AJPS, Win32/Kryptik.AJPT, Win32/Kryptik.AJPU, Win32/Kryptik.AJPV, Win32/Kryptik.AJPW, Win32/Kryptik.AJPX, Win32/Kryptik.AJPZ, Win32/Kryptik.AJQA, Win32/Kryptik.AJQB, Win32/Kryptik.AJQC, Win32/Kryptik.AJQD, Win32/Kryptik.AJQE, Win32/Kryptik.AJQF, Win32/Kryptik.AJQG, Win32/Kryptik.AJQR, Win32/Kryptik.AJQS, Win32/LockScreen.AIV, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.ALD, Win32/LockScreen.ALE (3), Win32/LockScreen.ALY(2), Win32/LockScreen.AMD, Win32/Lurka.B, Win32/MailFinder.Small.AG, Win32/MBRlock.D (3), Win32/Medfos.BX, Win32/Medfos.BY, Win32/Medfos.BZ, Win32/Medfos.CA, Win32/Miner.NAA, Win32/Nebuler.B, Win32/Neop.AB, Win32/Nuwar.DL, Win32/Nuwar.DM, Win32/Olmasco.AA, Win32/Poison, Win32/Ponmocup.AA, Win32/Pronny.CD, Win32/Pronny.CE, Win32/Pronny.CF, Win32/ProxyChanger.FF, Win32/Prux.B (4), Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.Pebox.BT, Win32/PSW.Tibia.NGA, Win32/PSW.Tibia.NHD (2), Win32/PSW.Tibia.NHE, Win32/PSW.WOW.NRF, Win32/PSW.YahooPass.NAU, Win32/Qhost, Win32/Ramnit.AF, Win32/Ramnit.AG, Win32/RDPdoor.AR, Win32/Remtasu.S, Win32/Remtasu.U (4), Win32/Reveton.H (5), Win32/SchwarzeSonne.K, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (7), Win32/Slenfbot.AD (3), Win32/SpamTool.Tedroo.AS, Win32/Spatet.A(9), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Bancos.OOW (2), Win32/Spy.Banker.YGE (2), Win32/Spy.Banker.YGP (2), Win32/Spy.Banker.YGQ(2), Win32/Spy.Banker.YGR, Win32/Spy.KeyLogger.NVR (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA (2), Win32/Spy.Webmoner.NEL (6), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (13), Win32/Spy.Zbot.YW(5), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (3), Win32/StartPage.OMW(2), Win32/StartPage.OMX, Win32/TrojanDownloader.Adload.NKI (2), Win32/TrojanDownloader.Agent.RIO (2), Win32/TrojanDownloader.Banload.RIW (2), Win32/TrojanDownloader.Banload.RIX, Win32/TrojanDownloader.Banload.RIY, Win32/TrojanDownloader.Beebone.R, Win32/TrojanDownloader.Beebone.S, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL(7), Win32/TrojanDownloader.Small.PLG, Win32/TrojanDownloader.Troxen.AF, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Zlob.NDP(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.PVA (2), Win32/TrojanDropper.Autoit.AY, Win32/TrojanProxy.Agent.NHE (2), Win32/TrojanProxy.Agent.NIX(2), Win32/TrojanProxy.Agent.NIY (4), Win32/TrojanProxy.Small.NEI(3), Win32/TrojanProxy.Xorpix.NAG (2), Win32/VB.PLI, Win32/VB.QMS(2), Win32/VB.QPD, Win32/VB.QPE, Win32/VBObfus.S, Win32/VBObfus.T, Win32/VBObfus.U, Win32/VBObfus.V, Win32/VBObfus.W, Win32/Virut.NDY, Win32/Weelsof.B (2), Win32/Yaz.B, Win64/Mebload.D (2), Win64/Simda.A

NOD32定義ファイル:7365 (2012/08/08 18:14)
BAT/KillWin.NCG, BAT/TrojanDownloader.Ftp.NOK, BAT/TrojanDownloader.Ftp.NPD(2), Java/Exploit.CVE-2011-3544.BQ (2), Java/Exploit.CVE-2012-0507.DQ, Java/Exploit.CVE-2012-1723.AH (6), JS/Kryptik.PX, JS/Kryptik.TM, JS/Kryptik.TN, MSIL/Agent.CR, MSIL/Agent.CS, MSIL/Injector.AKZ (2), MSIL/Injector.ALA, MSIL/Injector.ALB, MSIL/Injector.ALC, MSIL/Injector.ALD, MSIL/Injector.ALE, MSIL/Kryptik.EO, MSIL/PSW.Agent.NCP, MSIL/PSW.Agent.NGC, MSIL/PSW.Agent.NGD (3), MSIL/Spy.Agent.CP (5), MSIL/Spy.Keylogger.EZ, MSIL/TrojanDropper.Agent.MW (2), SWF/Exploit.Agent.EG (2), SWF/Exploit.Agent.EH (2), Win32/Adware.BHO.WindowAssist.AA, Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare.FO(6), Win32/Adware.MoKeAD.AC (2), Win32/Adware.PCMightyMax.A, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.WindowAssist.AA, Win32/Adware.WintionalityChecker.AJ, Win32/Agent.PFC, Win32/Agent.SFM (9), Win32/Agent.TUO, Win32/Agent.TXR(2), Win32/Agent.TXS (5), Win32/Agent.TXT (2), Win32/Agent.TXU(4), Win32/Agent.TXV, Win32/Ainslot.AA, Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.HO (3), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.R(2), Win32/AutoRun.Spy.Delf.K (2), Win32/AutoRun.VB.ABP, Win32/BHO.OEI(4), Win32/BHO.OEZ, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NMN, Win32/Boaxxe.G, Win32/Caphaw.I, Win32/Dardanus.A(4), Win32/Delf.NBG, Win32/Delf.NIQ, Win32/Delf.NVC, Win32/Delf.OHA, Win32/Delf.OHC (2), Win32/Delf.OHD, Win32/Delf.OHE (3), Win32/Delf.QMH, Win32/Delf.QSC, Win32/Delf.QSQ, Win32/Delf.QWL (2), Win32/Dorkbot.B(8), Win32/Exploit.Agent.A (2), Win32/Exploit.CVE-2010-3333.K, Win32/Exploit.CVE-2012-0158.W, Win32/Exploit.CVE-2012-0158.X, Win32/Exploit.DameWare.J (2), Win32/Fynloski.AA (10), Win32/Gataka.B, Win32/Injector.Autoit.AJ, Win32/Injector.USD, Win32/Injector.USH, Win32/Injector.UTK, Win32/Injector.UTM, Win32/Injector.UTT, Win32/Injector.UTU, Win32/Injector.UTX, Win32/Injector.UTY, Win32/Injector.UUD, Win32/Injector.UUM, Win32/Injector.UUN, Win32/Injector.UUO, Win32/Injector.UUP, Win32/Injector.UUQ, Win32/Injector.UUR, Win32/Injector.UUS, Win32/Injector.UUT, Win32/Injector.UUU, Win32/Injector.UUV, Win32/Injector.UUW, Win32/Injector.UUX, Win32/Injector.UUY, Win32/Injector.UUZ, Win32/Injector.UVA, Win32/Injector.UVB, Win32/Injector.UVC, Win32/Injector.UVD, Win32/Injector.UVE, Win32/Injector.UVF, Win32/Injector.UVG, Win32/Injector.UVH, Win32/Injector.UVI, Win32/Injector.UVJ, Win32/Injector.UVK, Win32/Injector.UVL, Win32/IRCBot.AMC, Win32/Kelihos.E, Win32/KillAV.NOU, Win32/KillProc.NBE, Win32/Kryptik.AJLF, Win32/Kryptik.AJLG, Win32/Kryptik.AJLH, Win32/Kryptik.AJLI, Win32/Kryptik.AJLJ, Win32/Kryptik.AJLK, Win32/Kryptik.AJLL, Win32/Kryptik.AJLM, Win32/Kryptik.AJLN, Win32/Kryptik.AJLO, Win32/Kryptik.AJLP, Win32/Kryptik.AJLQ, Win32/Kryptik.AJLS, Win32/Kryptik.AJLT, Win32/Kryptik.AJLV, Win32/Kryptik.AJMB, Win32/Kryptik.AJNB, Win32/Kryptik.AJNC, Win32/Kryptik.AJND, Win32/Kryptik.AJNF, Win32/Kryptik.AJOC, Win32/Kryptik.AJOD, Win32/Kryptik.AJOE, Win32/Kryptik.AJOF, Win32/Kryptik.AJOG, Win32/Kryptik.AJOH, Win32/Kryptik.AJOI, Win32/Kryptik.AJOJ, Win32/Kryptik.AJOK, Win32/Kryptik.AJOL, Win32/Kryptik.AJOM, Win32/Kryptik.AJON, Win32/Kryptik.AJOO, Win32/Kryptik.AJOP, Win32/Kryptik.AJOQ, Win32/Kryptik.AJOR, Win32/Kryptik.AJOS, Win32/Kryptik.AJOT, Win32/Kryptik.AJOU, Win32/Kryptik.AJOV, Win32/Kryptik.AJOW, Win32/Kryptik.AJOX, Win32/Kryptik.AJOY, Win32/Kryptik.AJOZ, Win32/Kryptik.AJPA, Win32/Kryptik.AJPB, Win32/Kryptik.AJPC, Win32/Kryptik.AJPD, Win32/Kryptik.AJPE, Win32/Kryptik.AJPF, Win32/Kryptik.AJPG, Win32/Kryptik.AJPH, Win32/Kryptik.AJPI, Win32/Kryptik.AJPJ, Win32/Kryptik.AJPK, Win32/Kryptik.AJPL, Win32/Kryptik.AJPM, Win32/Kryptik.AJPN, Win32/Kryptik.AJQR, Win32/Kryptik.AJQS, Win32/LockScreen.AIV, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/LockScreen.AMD, Win32/Lurka.B, Win32/MailFinder.Small.AG, Win32/Medfos.BX, Win32/Nebuler.B, Win32/Neop.AB, Win32/Nuwar.DL, Win32/Nuwar.DM, Win32/Olmasco.AA, Win32/Poison, Win32/Ponmocup.AA, Win32/Pronny.CD, Win32/Pronny.CE, Win32/Pronny.CF, Win32/Prux.B (4), Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.Pebox.BT, Win32/PSW.Tibia.NGA, Win32/PSW.Tibia.NHD (2), Win32/PSW.WOW.NRF, Win32/Qhost, Win32/Ramnit.AF, Win32/Ramnit.AG, Win32/Remtasu.S, Win32/Remtasu.U(2), Win32/Reveton.H (4), Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (7), Win32/Slenfbot.AD (3), Win32/SpamTool.Tedroo.AS, Win32/Spatet.A (8), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Bancos.OOW(2), Win32/Spy.Banker.YGE, Win32/Spy.Banker.YGP (2), Win32/Spy.Banker.YGQ(2), Win32/Spy.KeyLogger.NVR (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA, Win32/Spy.Webmoner.NEL (4), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (3), Win32/StartPage.OMW (2), Win32/StartPage.OMX, Win32/TrojanDownloader.Adload.NKI (2), Win32/TrojanDownloader.Agent.RIO (2), Win32/TrojanDownloader.Banload.RIW (2), Win32/TrojanDownloader.Beebone.R, Win32/TrojanDownloader.Beebone.S, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Wauchos.A(4), Win32/TrojanDownloader.Zlob.NDP (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.PVA (2), Win32/TrojanDropper.Autoit.AY, Win32/TrojanProxy.Agent.NHE (2), Win32/TrojanProxy.Agent.NIX (2), Win32/TrojanProxy.Small.NEI (3), Win32/TrojanProxy.Xorpix.NAG (2), Win32/VB.PLI, Win32/VB.QMS (2), Win32/VB.QPD, Win32/VBObfus.S, Win32/VBObfus.T, Win32/VBObfus.U, Win32/VBObfus.V, Win32/Virut.NDY, Win32/Weelsof.B, Win64/Simda.A

NOD32定義ファイル:7364 (2012/08/08 02:27)
BAT/TrojanDownloader.Ftp.NPD (2), Java/Exploit.CVE-2012-0507.DQ, Java/Exploit.CVE-2012-1723.AH (6), JS/Kryptik.PX, MSIL/Injector.AKZ (2), MSIL/Injector.ALA, MSIL/Injector.ALB, MSIL/Injector.ALC, MSIL/Kryptik.EO, MSIL/PSW.Agent.NCP, MSIL/PSW.Agent.NGC, MSIL/PSW.Agent.NGD (3), MSIL/Spy.Agent.CP (5), MSIL/Spy.Keylogger.EZ, MSIL/TrojanDropper.Agent.MW(2), Win32/Adware.BHO.WindowAssist.AA, Win32/Adware.HDDRescue.AB(2), Win32/Adware.Kraddare.FO (5), Win32/Adware.MoKeAD.AC (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WindowAssist.AA, Win32/Adware.WintionalityChecker.AJ, Win32/Agent.SFM (5), Win32/Agent.TUO, Win32/Agent.TXR (2), Win32/Agent.TXS (5), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.HO (3), Win32/AutoRun.Spy.Delf.K (2), Win32/AutoRun.VB.ABP, Win32/BHO.OEI(4), Win32/BHO.OEZ, Win32/Bifrose.NMN, Win32/Boaxxe.G, Win32/Delf.OHA, Win32/Delf.OHC (2), Win32/Delf.OHD, Win32/Delf.QMH, Win32/Delf.QWL (2), Win32/Dorkbot.B (4), Win32/Exploit.DameWare.J (2), Win32/Fynloski.AA(7), Win32/Injector.UUM, Win32/Injector.UUN, Win32/Injector.UUO, Win32/Injector.UUP, Win32/Injector.UUQ, Win32/Injector.UUR, Win32/Injector.UUS, Win32/Injector.UUT, Win32/Injector.UUU, Win32/Kelihos.E, Win32/KillAV.NOU, Win32/KillProc.NBE, Win32/Kryptik.AJOC, Win32/Kryptik.AJOD, Win32/Kryptik.AJOE, Win32/Kryptik.AJOF, Win32/Kryptik.AJOG, Win32/Kryptik.AJOH, Win32/Kryptik.AJOI, Win32/Kryptik.AJOJ, Win32/Kryptik.AJOK, Win32/Kryptik.AJOL, Win32/Kryptik.AJOM, Win32/Kryptik.AJON, Win32/Kryptik.AJOO, Win32/Kryptik.AJOP, Win32/LockScreen.AKT, Win32/LockScreen.ALE, Win32/LockScreen.AMD, Win32/MailFinder.Small.AG, Win32/Medfos.BX, Win32/Poison, Win32/Pronny.CD, Win32/Pronny.CE, Win32/PSW.Delf.OBN, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.WOW.NRF, Win32/Ramnit.AF, Win32/Remtasu.S, Win32/Remtasu.U, Win32/Reveton.H, Win32/Slenfbot.AD, Win32/Spatet.A (5), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Bancos.OOW (2), Win32/Spy.Banker.YGP (2), Win32/Spy.Banker.YGQ (2), Win32/Spy.KeyLogger.NVR(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/StartPage.OMW (2), Win32/StartPage.OMX, Win32/TrojanDownloader.Agent.RIO (2), Win32/TrojanDownloader.Banload.RIW(2), Win32/TrojanDownloader.Beebone.R, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zlob.NDP (2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.PVA (2), Win32/TrojanDropper.Autoit.AY, Win32/TrojanProxy.Small.NEI (3), Win32/TrojanProxy.Xorpix.NAG (2), Win32/VB.QMS (2), Win32/VB.QPD, Win32/VBObfus.S, Win32/VBObfus.T

NOD32定義ファイル:7363 (2012/08/07 21:57)
BAT/StartPage.NEW, Java/Exploit.CVE-2012-1723.AG (6), JS/Exploit.Pdfka.POK, JS/Kryptik.TK, JS/Kryptik.TL, MSIL/PSW.OnLineGames.F, Win32/Adware.BHO.WindowAssist.AA, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WindowAssist.AA(2), Win32/Agent.PFB (2), Win32/Agent.TXQ, Win32/AutoRun.Delf.MI, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.L, Win32/Bifrose.NTA(2), Win32/Delf.OHB (3), Win32/Diazom.NAC, Win32/Gyimface.A, Win32/Hoax.ArchSMS.UB, Win32/Injector.UTH, Win32/Injector.UUB, Win32/Injector.UUC, Win32/Injector.UUE, Win32/Injector.UUF, Win32/Injector.UUG, Win32/Injector.UUH, Win32/Injector.UUI, Win32/Injector.UUJ, Win32/Injector.UUK, Win32/Injector.UUL, Win32/Kelihos.E, Win32/Kryptik.AJNU, Win32/Kryptik.AJNV, Win32/Kryptik.AJNW, Win32/Kryptik.AJNX, Win32/Kryptik.AJNY, Win32/Kryptik.AJNZ, Win32/Kryptik.AJOA, Win32/Kryptik.AJOB, Win32/LockScreen.AKT, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.QQPass.NNK (2), Win32/PSW.QQPass.NNL, Win32/PSW.VB.NHJ, Win32/PSW.VB.NIW, Win32/Qhost, Win32/Qhost.OSV (2), Win32/Qhost.OSW (2), Win32/Qhost.OSX (4), Win32/Ramnit.A, Win32/Reveton.H, Win32/Sirefef.EV (4), Win32/Slenfbot.AD, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Banbra.OIJ, Win32/Spy.Bancos.OOV (2), Win32/Spy.Banker.SAB, Win32/Spy.Banker.XHH, Win32/Spy.Banker.YGK, Win32/Spy.Banker.YGL, Win32/Spy.Banker.YGM (4), Win32/Spy.Banker.YGN, Win32/Spy.Banker.YGO (3), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PDT, Win32/Spy.Delf.PEA (2), Win32/Spy.KeyLogger.AF, Win32/Spy.KeyLogger.AK, Win32/Spy.KeyLogger.NCN, Win32/Spy.KeyLogger.NRW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/StartPage.OMU (2), Win32/StartPage.OMV (2), Win32/TrojanDownloader.Banload.QYE, Win32/TrojanDownloader.Banload.RIS (4), Win32/TrojanDownloader.Banload.RIT, Win32/TrojanDownloader.Banload.RIU (2), Win32/TrojanDownloader.Banload.RIV (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RIE (3), Win32/TrojanDownloader.Mebload.AL (6), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PXA (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Autoit.AY (2), Win32/TrojanDropper.Delf.NJH, Win32/TrojanDropper.Delf.OAI (2), Win32/Votwup.W, Win64/Dardanus.A (2)

NOD32定義ファイル:7362 (2012/08/07 18:27)
Java/Agent.EW (4), Java/Exploit.CVE-2012-0507.DQ (11), Java/Exploit.CVE-2012-1723.AF (8), Java/Qhost.AJ, JS/Exploit.Pdfka.POJ, JS/Kryptik.TJ, MSIL/Injector.AKX, MSIL/Injector.AKY, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL(2), Win32/Adware.WintionalityChecker.AH, Win32/Agent.SFM(2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (4), Win32/Bicololo.E, Win32/Bicololo.K (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.UA (2), Win32/Injector.UTL, Win32/Injector.UTN, Win32/Injector.UTO, Win32/Injector.UTP, Win32/Injector.UTQ, Win32/Injector.UTR, Win32/Injector.UTS, Win32/Injector.UTV, Win32/Injector.UTW, Win32/Injector.UTZ, Win32/Injector.UUA, Win32/Kelihos.E, Win32/Kryptik.AJNE, Win32/Kryptik.AJNG, Win32/Kryptik.AJNH, Win32/Kryptik.AJNI, Win32/Kryptik.AJNJ, Win32/Kryptik.AJNK, Win32/Kryptik.AJNL, Win32/Kryptik.AJNM, Win32/Kryptik.AJNN, Win32/Kryptik.AJNO, Win32/Kryptik.AJNP, Win32/Kryptik.AJNQ, Win32/Kryptik.AJNR, Win32/Kryptik.AJNS, Win32/Kryptik.AJNT, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AMC (2), Win32/LockScreen.AMD (3), Win32/Medfos.BC, Win32/Miner.NAA, Win32/Olmarik.AYD, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Qhost, Win32/Qhost.PFE, Win32/Remtasu.S, Win32/Reveton.H, Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.L, Win32/Sirefef.EV(2), Win32/Slenfbot.AD, Win32/Spatet.I (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.XYL, Win32/Spy.Banker.XYY, Win32/Spy.Banker.YGK (2), Win32/Spy.Banker.YGL, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (2), Win32/StartPage.OMT(2), Win32/TrojanClicker.Delf.NPL, Win32/TrojanClicker.Delf.NPM, Win32/TrojanDownloader.Banload.RIR (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PUY (3), Win32/VB.QOX (2), Win32/Weelsof.B, Win64/Dardanus.A, Win64/Simda.A

NOD32定義ファイル:7361 (2012/08/07 01:31)
JS/FBook.NAF, JS/TrojanDownloader.Psyme.NGA, MSIL/PSW.Agent.NEX, Win32/Adware.EoRezo.AB (7), Win32/Adware.EoRezo.AC (11), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.TVF, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.VB.ARC, Win32/AutoRun.VB.XW (2), Win32/BHO.OEY, Win32/Bifrose.NEL, Win32/Caphaw.I, Win32/Delf.NVC, Win32/Dorkbot.B (3), Win32/Farfli.ON (2), Win32/Fynloski.AA, Win32/Gataka.B, Win32/Glupteba.U, Win32/HacDef.NAW (2), Win32/Injector.UPL, Win32/Injector.USP, Win32/Injector.USR, Win32/Injector.UST, Win32/Injector.USU, Win32/Injector.USV, Win32/Injector.USW, Win32/Injector.USX, Win32/Injector.USY, Win32/Injector.USZ, Win32/Injector.UTA, Win32/Injector.UTB, Win32/Injector.UTC, Win32/Injector.UTD, Win32/Injector.UTE, Win32/Injector.UTF, Win32/Injector.UTG, Win32/Injector.UTI, Win32/Injector.UTJ, Win32/IRCBot.NGL(2), Win32/Kelihos.E, Win32/KillAV.NOT (2), Win32/KillProc.NBE, Win32/Kryptik.AJMN, Win32/Kryptik.AJMO, Win32/Kryptik.AJMP, Win32/Kryptik.AJMQ, Win32/Kryptik.AJMR, Win32/Kryptik.AJMS, Win32/Kryptik.AJMT, Win32/Kryptik.AJMU, Win32/Kryptik.AJMV, Win32/Kryptik.AJMW, Win32/Kryptik.AJMX, Win32/Kryptik.AJMY, Win32/Kryptik.AJMZ, Win32/Kryptik.AJNA, Win32/LockScreen.AKT, Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/Lukicsel.W, Win32/Peerfrag.GL (2), Win32/Ponmocup.DQ, Win32/Pronny.CC(3), Win32/PSW.Agent.NTM (10), Win32/PSW.Delf.ODU (3), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Qhost.OJQ, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Remtasu.U (3), Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Spatet.A(5), Win32/Spatet.I (2), Win32/Spy.Banker.FN, Win32/Spy.Banker.YGJ(2), Win32/Spy.Delf.OJR, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RIK(2), Win32/TrojanDownloader.Agent.RIL (2), Win32/TrojanDownloader.Agent.RIM(2), Win32/TrojanDownloader.Agent.RIN, Win32/TrojanDownloader.Autoit.NIS (2), Win32/TrojanDownloader.Banload.RIP, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RID, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.NIC (2), Win32/TrojanDropper.VB.OFT (2), Win32/TrojanProxy.Agent.NHE, Win32/VB.OFB, Win32/VB.OFC (4)

NOD32定義ファイル:7360 (2012/08/06 20:51)
BAT/Agent.NNZ (2), HTML/Phishing.Gen (2), J2ME/TrojanSMS.Agent.CZ(6), Java/Exploit.CVE-2012-0507.DP (13), JS/Redirector.NCD, JS/TrojanClicker.Agent.NDL, JS/TrojanClicker.Agent.NDM, MSIL/Agent.NSL(2), MSIL/Agent.NSM, MSIL/Injector.AKW, MSIL/TrojanDropper.Agent.MV, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Agent.TEO, Win32/Agent.TLX, Win32/Agent.TXM (2), Win32/Agent.TXN, Win32/Agent.TXO(2), Win32/AutoRun.Agent.AGJ (2), Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.VB.AYB (3), Win32/BHO.OEV, Win32/Bicololo.A(2), Win32/Bifrose.NDU, Win32/Bifrose.NEC, Win32/Bifrose.NEL(4), Win32/Bifrose.NHN, Win32/Bifrose.NMB, Win32/Bifrose.NTA (4), Win32/Delf.QWJ, Win32/DelFiles.NAN, Win32/Dorkbot.B (2), Win32/Farfli.OM(2), Win32/Filecoder.W (2), Win32/Fynloski.AA (2), Win32/Hupigon(2), Win32/Hupigon.NTV, Win32/Hupigon.NWZ (2), Win32/Injector.USI, Win32/Injector.USJ, Win32/Injector.USK, Win32/Injector.USL, Win32/Injector.USM, Win32/Injector.USN, Win32/Injector.USO, Win32/Injector.USQ, Win32/Injector.USS, Win32/Kelihos.E (2), Win32/Kryptik.AJME, Win32/Kryptik.AJMF, Win32/Kryptik.AJMG, Win32/Kryptik.AJMH, Win32/Kryptik.AJMI, Win32/Kryptik.AJMJ, Win32/Kryptik.AJMK, Win32/Kryptik.AJML, Win32/Kryptik.AJMM, Win32/LockScreen.AIV, Win32/LockScreen.AKT (2), Win32/Lurka.B, Win32/Mediyes.Q (2), Win32/PcClient.NIC, Win32/Ponmocup.DP, Win32/Prorat.19.NAC, Win32/ProxyChanger.DX, Win32/ProxyChanger.J, Win32/ProxyChanger.T (2), Win32/PSW.Agent.NSP, Win32/PSW.OnLineGames.PYU, Win32/PSW.OnLineGames.PZJ, Win32/PSW.OnLineGames.QBU (2), Win32/PSW.VB.NJJ(2), Win32/Remtasu.G (2), Win32/Reveton.H (3), Win32/RiskWare.HackAV.JP (2), Win32/SendMail.NAA, Win32/Simda.B, Win32/Sirefef.EV (3), Win32/Sirefef.FA, Win32/Slenfbot.AD, Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Bancos.NVV(3), Win32/Spy.Banker.XIN, Win32/Spy.Banker.XUT (2), Win32/Spy.Banker.YEJ(2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OZJ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanClicker.VB.NYO, Win32/TrojanDownloader.Agent.RCA, Win32/TrojanDownloader.Banload.QFT (2), Win32/TrojanDownloader.Banload.QOP, Win32/TrojanDownloader.Banload.REI, Win32/TrojanDownloader.Banload.RFM, Win32/TrojanDownloader.Banload.RIQ(3), Win32/TrojanDownloader.Delf.RGD (2), Win32/TrojanDownloader.Delf.RHI, Win32/TrojanDownloader.Nutiliers.B (2), Win32/TrojanDownloader.Small.PLG, Win32/TrojanDownloader.VB.PGK, Win32/TrojanDownloader.VB.PQR, Win32/TrojanDownloader.VB.PSE, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDropper.Agent.PLN, Win32/TrojanDropper.Agent.PUX (2), Win32/TrojanDropper.Delf.OAH (2), Win32/TrojanDropper.VB.NMM, Win32/TrojanProxy.Agent.NIW, Win32/VNC.AB (3), Win32/Wombot.A (3)

NOD32定義ファイル:7359 (2012/08/06 16:47)
BAT/TrojanDownloader.Ftp.NPC, Java/Exploit.CVE-2012-0507.DP, Java/Exploit.CVE-2012-1723.AE (7), Java/TrojanDownloader.Agent.NES(2), JS/Kryptik.TG, JS/Kryptik.TH, JS/Kryptik.TI, MSIL/Injector.AKV, NSIS/TrojanDownloader.Agent.NDK, SWF/TrojanDownloader.Esaprof.A (3), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (3), Win32/AutoRun.Agent.AGJ, Win32/Bicololo.E, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.TZ (3), Win32/Injector.USE, Win32/Injector.USF, Win32/Injector.USG, Win32/Kryptik.AJLR, Win32/Kryptik.AJLU, Win32/Kryptik.AJLW, Win32/Kryptik.AJLX, Win32/Kryptik.AJLY, Win32/Kryptik.AJLZ, Win32/Kryptik.AJMA, Win32/Kryptik.AJMC, Win32/Kryptik.AJMD, Win32/LockScreen.ALD, Win32/MBRlock.D, Win32/Qhost.OSU, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (3), Win32/Spy.Banker.YFA, Win32/Spy.Delf.PDZ, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYO, Win32/TrojanDownloader.Banload.RIP, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win64/Simda.A (2)

NOD32定義ファイル:7358 (2012/08/06 04:14)
BlackBerry/Spy.Zitmo.A, BlackBerry/Spy.Zitmo.B, BlackBerry/Spy.Zitmo.C, BlackBerry/Spy.Zitmo.D (2), Win32/Agent.SFM (2), Win32/Bicololo.A(3), Win32/Injector.USB, Win32/Injector.USC, Win32/Kryptik.AJLE, Win32/LockScreen.ALE, Win32/Simda.B, Win32/Snatch.NAC (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A

NOD32定義ファイル:7357 (2012/08/05 19:37)
BAT/Agent.NLF (3), BAT/TrojanDownloader.Ftp.NPB, Java/Exploit.CVE-2012-0507.DO (5), VBS/Agent.D (2), VBS/StartPage.NEQ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.D, Win32/Adware.SecurityTool.AD, Win32/Adware.SystemSecurity.AL(7), Win32/Adware.WintionalityChecker.AH (2), Win32/Agent.NKQ, Win32/Agent.SFM (2), Win32/Agent.TVF, Win32/AutoRun.Agent.AGF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/AutoRun.PSW.OnlineGames.BQ(2), Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (2), Win32/Bicololo.E, Win32/Bifrose.NEL, Win32/Delf.QAM, Win32/Farfli.AW, Win32/Farfli.OL(3), Win32/Fereda.A, Win32/Fynloski.AA (5), Win32/Injector.Autoit.AI, Win32/Injector.URR, Win32/Injector.URS, Win32/Injector.URT, Win32/Injector.URU, Win32/Injector.URV (2), Win32/Injector.URW, Win32/Injector.URX, Win32/Injector.URY, Win32/Injector.URZ, Win32/Injector.USA, Win32/Kelihos.E (2), Win32/KillAV.NOD, Win32/KillAV.NOS(2), Win32/Kryptik.AJKR, Win32/Kryptik.AJKS, Win32/Kryptik.AJKT, Win32/Kryptik.AJKU, Win32/Kryptik.AJKV, Win32/Kryptik.AJKW, Win32/Kryptik.AJKX, Win32/Kryptik.AJKY, Win32/Kryptik.AJKZ, Win32/Kryptik.AJLA, Win32/Kryptik.AJLB, Win32/Kryptik.AJLC, Win32/Kryptik.AJLD, Win32/LockScreen.AKT (2), Win32/LockScreen.ALY, Win32/LockScreen.YL, Win32/Medfos.BV, Win32/Medfos.BW, Win32/PSW.Agent.NTM(5), Win32/PSW.MailRu.AK, Win32/Qhost.OSU, Win32/Rbot, Win32/Remtasu.AC, Win32/SchwarzeSonne.B (3), Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.L, Win32/Sirefef.EV (8), Win32/Slenfbot.AD, Win32/Spatet.AA, Win32/Spatet.E, Win32/Spatet.T (3), Win32/Spy.Banker.WTP, Win32/Spy.Banker.XYL, Win32/Spy.Banker.XYY, Win32/Spy.Delf.PDS, Win32/Spy.Zbot.AAN (7), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (3), Win32/StartPage.OKB, Win32/StartPage.OMS (3), Win32/TrojanDownloader.Autoit.NIR, Win32/TrojanDownloader.Banload.QKU (2), Win32/TrojanDownloader.Banload.QOR, Win32/TrojanDownloader.Banload.RCI (2), Win32/TrojanDownloader.Banload.RIO (2), Win32/TrojanDownloader.Beebone.Q, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.Vespula.AY(3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.AGZD, Win32/VB.ODV, Win32/VB.QMS (2), Win32/VBObfus.R, Win64/Simda.A (4)

NOD32定義ファイル:7356 (2012/08/05 03:39)
Archbomb.7z, BAT/TrojanDownloader.Agent.NEN (4), Java/Exploit.Agent.AF, Java/Exploit.CVE-2012-0507.DN (7), Java/Exploit.CVE-2012-1723.AC (10), Java/Exploit.CVE-2012-1723.AD (8), MSIL/Injector.AKT, MSIL/Injector.AKU, MSIL/PSW.Agent.NGB, MSIL/Spy.Agent.CP, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/AutoRun.Agent.AGF, Win32/Bicololo.A (3), Win32/Dorkbot.B, Win32/Filecoder.Q, Win32/Injector.URO, Win32/Injector.URP, Win32/Injector.URQ, Win32/Kryptik.AJKN, Win32/Kryptik.AJKO, Win32/Kryptik.AJKP, Win32/Kryptik.AJKQ, Win32/LockScreen.ALE, Win32/LockScreen.AMB (3), Win32/Medfos.BU, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/Qhost.OSU, Win32/Spatet.A, Win32/Spy.Banker.YBV, Win32/Spy.Banker.YEY(2), Win32/Spy.Banker.YGC, Win32/Spy.Banker.YGH (2), Win32/Spy.Banker.YGI(2), Win32/Spy.Zbot.AAN (3), Win32/TrojanDownloader.Banload.RIK, Win32/TrojanDownloader.Banload.RIN (2), Win32/TrojanDownloader.VB.PWY, Win32/VB.OFA (7), Win64/PSW.Papras.M (2)

NOD32定義ファイル:7355 (2012/08/04 19:30)
Archbomb.ZIP (8), Java/Exploit.CVE-2012-0507.DM (4), JS/Exploit.Pdfka.POI, JS/Kryptik.TE, JS/Kryptik.TF, MSIL/Adware.SanctionedMedia.A, MSIL/Autorun.Spy.Agent.O, MSIL/Spy.Agent.CL, Sic.H1, Win32/Adware.Kraddare.BQ(2), Win32/Adware.Kraddare.FN (4), Win32/Adware.SystemSecurity.AL (3), Win32/AGbot.N, Win32/Agent.PCM, Win32/Agent.PEY (2), Win32/Agent.PEZ(4), Win32/Agent.PFA (8), Win32/Agent.SFM (3), Win32/Agent.TXL (2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (3), Win32/Bicololo.E, Win32/Delf.NVC, Win32/Delf.ODP, Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Fynloski.AA, Win32/Gataka.B, Win32/Injector.UON, Win32/Injector.URB, Win32/Injector.URC, Win32/Injector.URD, Win32/Injector.URE, Win32/Injector.URF, Win32/Injector.URG, Win32/Injector.URH (2), Win32/Injector.URI, Win32/Injector.URJ, Win32/Injector.URK, Win32/Injector.URL, Win32/Injector.URM, Win32/Injector.URN, Win32/Kryptik.AJJZ, Win32/Kryptik.AJKA, Win32/Kryptik.AJKB, Win32/Kryptik.AJKC, Win32/Kryptik.AJKD, Win32/Kryptik.AJKE, Win32/Kryptik.AJKF, Win32/Kryptik.AJKG, Win32/Kryptik.AJKH, Win32/Kryptik.AJKI, Win32/Kryptik.AJKJ, Win32/Kryptik.AJKK, Win32/Kryptik.AJKL, Win32/Kryptik.AJKM, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW (2), Win32/Nomkesh.A, Win32/Poison, Win32/Ponmocup.AA (6), Win32/Pronny.CB(2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CD, Win32/Qhost, Win32/Ramnit.A, Win32/Ramnit.L (2), Win32/Reveton.H (3), Win32/ServStart.BB, Win32/Simda.B (3), Win32/Simda.D (2), Win32/Simda.L(2), Win32/Sirefef.DD, Win32/Sirefef.EV (8), Win32/Slenfbot.AD(3), Win32/Small.NHD (2), Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.I (3), Win32/Spy.Bancos.OIJ, Win32/Spy.Banker.WPY, Win32/Spy.Banker.WWE, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XCY, Win32/Spy.Banker.YAG, Win32/Spy.Banker.YGF (2), Win32/Spy.Banker.YGG(2), Win32/Spy.Delf.ORX, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.VB.NYN (2), Win32/TrojanDownloader.Agent.RII (3), Win32/TrojanDownloader.Agent.RIJ, Win32/TrojanDownloader.Banload.QMM, Win32/TrojanDownloader.Banload.RFM, Win32/TrojanDownloader.Banload.RGO, Win32/TrojanDownloader.Banload.RIM (2), Win32/TrojanDownloader.Bredolab.BX (4), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AR (3), Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PRE, Win32/Urelas.A, Win32/VB.PJM, Win32/Wigon.PB, Win64/Simda.A (2)

NOD32定義ファイル:7354 (2012/08/04 11:36)
Java/Exploit.CVE-2012-1723.AB (2), MSIL/TrojanDropper.Agent.AL, Win32/Adware.GabPath.DH (2), Win32/Adware.Gator.L, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FL, Win32/Bifrose.NTA (2), Win32/Injector.UQX, Win32/Injector.UQY, Win32/Injector.UQZ, Win32/Injector.URA, Win32/Remtasu.V, Win32/Spy.ActivityMonitor, Win32/StartPage.AFZ, Win32/TrojanDownloader.Banload.RFM, Win32/TrojanDownloader.VB.PWZ (2)

NOD32定義ファイル:7353 (2012/08/04 01:13)
Android/DroidKungFu.AF, Android/TrojanSMS.Agent.EM, Java/Exploit.CVE-2012-1723.AA (5), MSIL/TrojanDropper.Binder.AU(2), Win32/Adware.OneStep.BU, Win32/Agent.OOJ, Win32/Agent.TXK, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HR, Win32/Colowned.B(3), Win32/Colowned.D (2), Win32/Colowned.F, Win32/Colowned.V(4), Win32/Delf.NZL, Win32/Delf.PVM (2), Win32/Dorkbot.B (2), Win32/Injector.UQQ, Win32/Injector.UQR, Win32/Injector.UQS, Win32/Injector.UQT, Win32/Injector.UQU, Win32/Injector.UQV, Win32/Injector.UQW, Win32/Kryptik.AJJN, Win32/Kryptik.AJJO, Win32/Kryptik.AJJP, Win32/Kryptik.AJJQ, Win32/Kryptik.AJJR, Win32/Kryptik.AJJS, Win32/Kryptik.AJJT, Win32/Kryptik.AJJU, Win32/Kryptik.AJJV, Win32/Kryptik.AJJW, Win32/Kryptik.AJJX, Win32/Kryptik.AJJY, Win32/LockScreen.AKG, Win32/Lypserat.A (4), Win32/Medfos.BT (2), Win32/PcClient.NIB (2), Win32/PSW.OnLineGames.QCM (2), Win32/PSW.QQPass.NNI (2), Win32/PSW.QQPass.NNJ (2), Win32/RDPdoor.AS (3), Win32/Reveton.H (4), Win32/Sepohie.E (2), Win32/Spatet.A, Win32/Spatet.H, Win32/Spatet.T (2), Win32/Spy.Delf.PDY (3), Win32/Spy.FlyStudio.NAF (9), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.BHO.NCQ, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RIC, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.Small.PMB(2), Win32/TrojanDropper.Delf.OAG (3), Win32/VB.NTH, Win32/VB.NVF (2), Win32/VB.OEZ, Win32/VB.QPC (2)

NOD32定義ファイル:7352 (2012/08/03 21:00)
ALS/Bursted.AD, Android/TrojanSMS.Agent.EM, Java/Exploit.CVE-2012-0507.DL(9), JS/Redirector.NIV, MSIL/Injector.AKS, MSIL/LockScreen.AA(2), Win32/Adware.DigitalNames, Win32/Adware.DigitalNames.AH (2), Win32/Adware.DigitalNames.AI (3), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.OOM, Win32/Agent.PEX (7), Win32/Agent.SFM (2), Win32/Agent.TUE(4), Win32/Agent.TXI (2), Win32/Agent.TXJ, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AGE, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.VB.AYA, Win32/BHO.OEW, Win32/BHO.OEX, Win32/Bifrose.NTA (4), Win32/Clemag.NAD, Win32/CsNowDown.C, Win32/CsNowDown.D (3), Win32/Delf.OHA, Win32/Dorkbot.B, Win32/Extats.A (4), Win32/Fynloski.AA, Win32/Goblin.A, Win32/Hoax.ArchSMS.TZ, Win32/Injector.UQJ, Win32/Injector.UQK, Win32/Injector.UQL, Win32/Injector.UQM, Win32/Injector.UQN, Win32/Injector.UQO, Win32/Injector.UQP, Win32/Kelihos.E (2), Win32/Koutodoor.GK, Win32/Koutodoor.GN (6), Win32/Koutodoor.GO (2), Win32/Koutodoor.GU(7), Win32/Kryptik.AJJD, Win32/Kryptik.AJJE, Win32/Kryptik.AJJF, Win32/Kryptik.AJJG, Win32/Kryptik.AJJH, Win32/Kryptik.AJJI, Win32/Kryptik.AJJJ, Win32/Kryptik.AJJK, Win32/Kryptik.AJJL, Win32/Kryptik.AJJM, Win32/LockScreen.AKU, Win32/LockScreen.ALE(2), Win32/LockScreen.ALJ, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/ProxyChanger.FE (4), Win32/PSW.QQPass.NNG (2), Win32/PSW.QQPass.NNH, Win32/Qhost, Win32/RDPdoor.AR, Win32/Remtasu.AC, Win32/Remtasu.R, Win32/Reveton.H (7), Win32/Rootkit.Agent.CS, Win32/Rootkit.Agent.NRD, Win32/Rootkit.Kryptik.NP, Win32/SchwarzeSonne.B, Win32/Sirefef.EV(3), Win32/Slenfbot.AD (3), Win32/Spatet.A (2), Win32/Spatet.AA(2), Win32/Spatet.H, Win32/Spy.Agent.NKH, Win32/Spy.Agent.OAH (4), Win32/Spy.Agent.PZ, Win32/Spy.Banker.ANV, Win32/Spy.Banker.YAT (2), Win32/Spy.Banker.YGE (2), Win32/Spy.Delf.OJR, Win32/Spy.Delf.PDX (3), Win32/Spy.KeyLogger.NUX, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.BCI(2), Win32/TrojanClicker.VB.NYK, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.RCM, Win32/TrojanDownloader.Agent.RIH, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PMA (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDropper.Agent.PEH, Win32/Turkojan, Win32/Urelas.A (9), Win32/Urelas.B (6), Win32/VB.QPB (2), Win32/Wapomi.K (2), Win64/PSW.Papras.F, Win64/Sirefef.T

NOD32定義ファイル:7351 (2012/08/03 17:17)
Java/Exploit.Agent.AE (5), JS/Kryptik.TC, JS/Kryptik.TD, MSIL/Agent.NSK, MSIL/Spy.Keylogger.EY, MSIL/TrojanClicker.Agent.NAN(2), MSIL/TrojanDownloader.Agent.EO, Win32/Adware.SecurityShield.D, Win32/Agent.NKQ, Win32/Agent.SFM (10), Win32/Agent.TCD, Win32/Agent.TVF, Win32/Agent.TXF (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.Spy.Banker.R (4), Win32/AutoRun.VB.AXZ, Win32/BHO.OEI, Win32/Bicololo.A (2), Win32/Delf.QWI, Win32/Dorkbot.B, Win32/HackTool.Delf.NAI (3), Win32/Injector.UQB, Win32/Injector.UQC, Win32/Injector.UQD, Win32/Injector.UQE, Win32/Injector.UQF, Win32/Injector.UQG, Win32/Injector.UQH, Win32/Injector.UQI, Win32/Kryptik.AJIQ, Win32/Kryptik.AJIR, Win32/Kryptik.AJIS, Win32/Kryptik.AJIT, Win32/Kryptik.AJIU, Win32/Kryptik.AJIV, Win32/Kryptik.AJIW, Win32/Kryptik.AJIX, Win32/Kryptik.AJIY, Win32/Kryptik.AJIZ, Win32/Kryptik.AJJA, Win32/Kryptik.AJJB, Win32/Kryptik.AJJC, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/Olmarik.AWO, Win32/Olmarik.AYI, Win32/PSW.Agent.NVC (2), Win32/PSW.OnLineGames.QCL, Win32/PSW.Papras.BX, Win32/PSW.VB.NHJ, Win32/RDPdoor.AQ, Win32/Simda.B, Win32/Sirefef.EV (3), Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (3), Win32/Spy.KeyLogger.NVQ, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.RIG, Win32/TrojanDownloader.Lickore.B, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.PEH, Win32/VB.QBG (3), Win32/VB.QPA, Win32/VBObfus.Q, Win32/Wigon.PB, Win64/Simda.A

NOD32定義ファイル:7350 (2012/08/03 03:30)
Java/Exploit.CVE-2011-3544.BP (3), Java/Exploit.CVE-2012-0507.DK (13), Java/Exploit.CVE-2012-1723.Z (4), MSIL/Agent.BK (2), MSIL/LockScreen.Y, MSIL/Pontoeb.N, MSIL/PSW.Agent.NGA (2), MSIL/Spy.Agent.DA, MSIL/UBGBot.B(2), Win32/Adware.WiseMop (3), Win32/Agent.PEW (2), Win32/Agent.TUO, Win32/Agent.TVF, Win32/Agent.TXC, Win32/Agent.TXE (2), Win32/Agent.TXH (4), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IO (3), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (3), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NTA(6), Win32/Cakl.NAG, Win32/Caphaw.I, Win32/Delf.OGZ (4), Win32/Dewnad.AO, Win32/Farfli.KD (2), Win32/Hupigon, Win32/Hupigon.NVG, Win32/Injector.UPH, Win32/Injector.UPY, Win32/Injector.UPZ, Win32/Injector.UQA, Win32/IRCBot.AAH, Win32/IRCBot.NGJ, Win32/IRCBot.NGK, Win32/Kelihos.E (3), Win32/Kryptik.AJIJ, Win32/Kryptik.AJIK, Win32/Kryptik.AJIL, Win32/Kryptik.AJIM, Win32/Kryptik.AJIN, Win32/Kryptik.AJIO, Win32/Kryptik.AJIP, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/LockScreen.AKU, Win32/LockScreen.ALE, Win32/LockScreen.ALY, Win32/MBRlock.D, Win32/Medfos.BR, Win32/Medfos.BS, Win32/PcClient.NHZ, Win32/PcClient.NIA, Win32/Ponmocup.DO, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN (2), Win32/PSW.OnLineGames.QCL(2), Win32/PSW.QQRob.NBQ (3), Win32/PSW.Tibia.NGI, Win32/PSW.Tibia.NGW, Win32/Remtasu.S (2), Win32/Rootkit.Kryptik.NO, Win32/Sirefef.EV(2), Win32/Slenfbot.AE, Win32/Spatet.AE, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.KeyLogger.NRW, Win32/Spy.KeyLogger.NVP(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/StartPage.OMR (2), Win32/TrojanDownloader.Agent.QXA, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDropper.Agent.PUW, Win32/TrojanDropper.Binder.NBV, Win32/Trustezeb.A (2), Win32/Trustezeb.C, Win32/VBbot.F (2), Win32/Weelsof.B, Win32/Wigon.PB, Win64/TrojanDownloader.Necurs.B

NOD32定義ファイル:7349 (2012/08/02 21:51)
Android/Dropdialer.A (2), Android/Spy.Luckycat.A (2), Android/TrojanSMS.Agent.EL (2), BAT/TrojanDownloader.Ftp.NPA(5), HTML/Phishing.Gen, INF/Autorun, Java/Exploit.Agent.AB(5), Java/Exploit.Agent.AC (5), Java/Exploit.CVE-2011-3544.BO, Java/Exploit.CVE-2012-1723.Z, Java/TrojanDownloader.Agent.AE(3), JS/Iframe.FI, JS/Kryptik.TB, MSIL/Agent.CM, MSIL/Agent.NSH(2), MSIL/Agent.NSI (2), MSIL/Agent.NSJ (2), MSIL/Injector.AKN, MSIL/Injector.AKO, MSIL/Injector.AKP, MSIL/Injector.AKQ, MSIL/Injector.AKR, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.CZ (2), MSIL/Spy.Keylogger.EX, Win32/Adware.BHO.NKD (2), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WintionalityChecker.AH, Win32/AGbot.Q, Win32/Agent.SFM (2), Win32/Agent.TXG, Win32/Ainslot.AA(2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.VB.AXY, Win32/Bflient.Y(2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (2), Win32/Delf.NWE, Win32/Delf.ODP, Win32/Delf.OGJ, Win32/Delf.OGY (3), Win32/Delf.QWG(3), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.V, Win32/Fynloski.AA(3), Win32/Injector.UPT, Win32/Injector.UPU, Win32/Injector.UPV, Win32/Injector.UPW, Win32/Injector.UPX, Win32/Kryptik.AJHY, Win32/Kryptik.AJHZ, Win32/Kryptik.AJIA, Win32/Kryptik.AJIB, Win32/Kryptik.AJIC, Win32/Kryptik.AJID, Win32/Kryptik.AJIE, Win32/Kryptik.AJIF, Win32/Kryptik.AJIG, Win32/Kryptik.AJIH, Win32/Kryptik.AJII, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/Medfos.BR, Win32/Medfos.BS, Win32/PSW.Agent.NTM, Win32/PSW.Lineage.NIS, Win32/Qbot.BB, Win32/Ramnit.AE, Win32/Ramnit.AE.Gen, Win32/Remtasu.F(3), Win32/Remtasu.S (2), Win32/Remtasu.Y, Win32/Rootkit.BlackEnergy.AC(2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.L (2), Win32/Sirefef.EV(2), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Bancos.OOT, Win32/Spy.Bancos.OOU (2), Win32/Spy.Banker.YGD (2), Win32/Spy.SpyEye.CA(3), Win32/Spy.VB.NKP (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RIE, Win32/TrojanDownloader.Agent.RIF, Win32/TrojanDownloader.Banload.RIK (3), Win32/TrojanDownloader.Banload.RIL (2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RIA (2), Win32/TrojanDownloader.Delf.RIB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PLZ (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Autoit.AX, Win32/VB.QOZ, Win32/Wigon.OW, Win32/Wigon.PB (6)

NOD32定義ファイル:7348 (2012/08/02 17:58)
BAT/TrojanDownloader.Ftp.NPA (5), Java/TrojanDownloader.Agent.NEK, JS/Kryptik.TA, JS/TrojanClicker.Agent.NDK, MSIL/Agent.BJ, MSIL/Injector.AKL, MSIL/Injector.AKM, MSIL/Prash.A (3), MSIL/Prash.J, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.WintionalityChecker.AJ (4), Win32/Agent.OVU, Win32/Agent.SFM (12), Win32/Agent.TCD (3), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.R (2), Win32/AutoRun.VB.AXY, Win32/Bicololo.A(3), Win32/Bicololo.E, Win32/Caphaw.I, Win32/Delf.QWG (9), Win32/Delf.QWH, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/FakeMSN.AD, Win32/Fynloski.AA(3), Win32/Gataka.B, Win32/Injector.UPM, Win32/Injector.UPN, Win32/Injector.UPO, Win32/Injector.UPP, Win32/Injector.UPQ, Win32/Injector.UPR, Win32/Injector.UPS, Win32/Kelihos.E, Win32/Kryptik.AJHD, Win32/Kryptik.AJHE, Win32/Kryptik.AJHF, Win32/Kryptik.AJHG, Win32/Kryptik.AJHH, Win32/Kryptik.AJHI, Win32/Kryptik.AJHJ, Win32/Kryptik.AJHK, Win32/Kryptik.AJHL, Win32/Kryptik.AJHM, Win32/Kryptik.AJHN, Win32/Kryptik.AJHO, Win32/Kryptik.AJHP, Win32/Kryptik.AJHQ, Win32/Kryptik.AJHR, Win32/Kryptik.AJHS, Win32/Kryptik.AJHT, Win32/Kryptik.AJHU, Win32/Kryptik.AJHV, Win32/Kryptik.AJHW, Win32/Kryptik.AJHX, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.ALY, Win32/MBRlock.D (3), Win32/Medfos.BR, Win32/Nomkesh.A (2), Win32/Olmasco.AA, Win32/Pronny.CA, Win32/PSW.Delf.ODT (2), Win32/PSW.OnLineGames.OVX, Win32/PSW.OnLineGames.QBQ, Win32/PSW.OnLineGames.QCK (2), Win32/Qbot.BB, Win32/Qhost (2), Win32/Qhost.OST (2), Win32/Remtasu.Y(5), Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (4), Win32/Slenfbot.AD (2), Win32/SpamTool.Agent.NCB, Win32/SpamTool.Tedroo.AS (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Banker.OWM, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XZK, Win32/Spy.Banker.YBY, Win32/Spy.Banker.YGB (2), Win32/Spy.Banker.YGC (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.RIE (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.VB.PWY (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Vespula.AY (4), Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Zortob.B(3), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.VB.NVY (4), Win32/TrojanDropper.VB.OFK, Win32/TrojanProxy.Wintu.B, Win32/VB.OEY, Win32/VBObfus.P, Win32/Weelsof.B (2), Win64/Necurs.A (2), Win64/Simda.A

NOD32定義ファイル:7347 (2012/08/02 01:27)
BAT/TrojanDownloader.Agent.NEM (2), IRC/Agent.F (5), IRC/Zapchast.NAQ(7), Java/Exploit.CVE-2012-0507.AJ, Java/Exploit.CVE-2012-1723.Y (5), JS/Iframe.FG, JS/Iframe.FH, JS/Kryptik.SZ, MSIL/Agent.NSF, MSIL/Agent.NSG(2), MSIL/Injector.AKK, MSIL/Prash.F, MSIL/Prash.G, MSIL/Prash.I, MSIL/PSW.Agent.NFQ, MSIL/Spy.Agent.CY, NSIS/TrojanDownloader.Agent.NKW(2), PHP/HackTool.Agent.A, VBS/Reger.C, Win32/Adware.DealCabby.A(3), Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D (2), Win32/Adware.SpyNoMore (5), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.DosPop, Win32/Adware.UltimateDefender.AD (2), Win32/Agent.SFM (2), Win32/Agent.TUO, Win32/Agent.TVW, Win32/Agent.TXD (3), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.Agent.AGI (3), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.VB.AXX(3), Win32/BHO.OEI, Win32/Delf.PYI, Win32/Delf.QWG, Win32/Dialer.NME, Win32/Dokstormac.AA (3), Win32/Dorkbot.B (5), Win32/Extats.A (2), Win32/Fynloski.AA (2), Win32/Injector.UOI, Win32/Injector.UPD, Win32/Injector.UPE, Win32/Injector.UPG, Win32/Injector.UPI, Win32/Injector.UPJ, Win32/Injector.UPK, Win32/Kelihos.E, Win32/Kryptik.AJGY, Win32/Kryptik.AJGZ, Win32/Kryptik.AJHA, Win32/Kryptik.AJHB, Win32/Kryptik.AJHC, Win32/LockScreen.AJU (3), Win32/LockScreen.ALE (2), Win32/Olmasco.AA, Win32/Packed.MultiPacked.BA, Win32/PcClient.NHY (2), Win32/Ponmocup.AA, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN, Win32/PSW.FakeMSN.NDE, Win32/Qhost, Win32/Qhost.Banker.ML, Win32/Qhost.Banker.MN, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Rootkit.BlackEnergy.AC, Win32/Rozena.CR, Win32/Rozena.CS, Win32/Sality.NAQ, Win32/ServStart.AD (2), Win32/Sirefef.EV (5), Win32/Small.NCJ, Win32/SpamTool.Agent.NCB, Win32/Spatet.A, Win32/Spy.Banker.XYY, Win32/Spy.Delf.NYS, Win32/Spy.Delf.PDW (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OMP, Win32/StartPage.OMQ (2), Win32/Tifaut.L, Win32/TrojanClicker.Agent.NQY (3), Win32/TrojanDownloader.Adload.NKH, Win32/TrojanDownloader.Banload.RIJ (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RHZ (3), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.VB.PWX (2), Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV(2), Win32/TrojanDropper.VB.NVY (3), Win32/TrojanDropper.VB.OFK (2), Win32/TrojanDropper.VB.OFR (2), Win32/Wigon.OW

NOD32定義ファイル:7346 (2012/08/01 21:33)
JS/Kryptik.SY, MSIL/Agent.NSD (2), MSIL/Agent.NSE, MSIL/Agent.NSF (2), MSIL/Injector.AKJ, MSIL/IRCBot.AE, MSIL/Prash.H, MSIL/PSW.Agent.NFX (2), MSIL/Spy.Agent.CP, PHP/Agent.NAR (2), SWF/Exploit.CVE-2011-2140.A (2), SymbOS9/TrojanSMS.Agent.AB, Win32/Adware.Agent, Win32/Adware.BHO.NKC(2), Win32/Adware.DownloadWare.E, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.NKQ (3), Win32/Agent.PEV(2), Win32/Agent.PMF (2), Win32/Agent.SFM (4), Win32/Agent.SZE, Win32/Agent.TCD, Win32/Agent.TXA (2), Win32/Agent.TXB (2), Win32/Agent.TXC(7), Win32/Ainslot.AA, Win32/AutoRun.Delf.MV, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.KS, Win32/Barkiofork.B (2), Win32/BHO.OEI, Win32/Bicololo.A (3), Win32/Bicololo.E, Win32/Bicololo.I, Win32/Bicololo.J (4), Win32/Bifrose.NTA (3), Win32/CoinMiner.AG (3), Win32/Delf.NIP (3), Win32/Delf.OGJ, Win32/Delf.QWD, Win32/Delf.QWE(2), Win32/Delf.QWF (2), Win32/Delf.QWG (2), Win32/Dorkbot.B (2), Win32/Extats.A (2), Win32/Farfli.AK, Win32/Farfli.AY (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.TY, Win32/Injector.UOU, Win32/Injector.UOV, Win32/Injector.UOW, Win32/Injector.UOX, Win32/Injector.UOY, Win32/Injector.UOZ, Win32/Injector.UPA, Win32/Injector.UPB, Win32/Injector.UPC, Win32/IRCBot.NCX, Win32/Kryptik.AJGQ, Win32/Kryptik.AJGR, Win32/Kryptik.AJGS, Win32/Kryptik.AJGT, Win32/Kryptik.AJGU, Win32/Kryptik.AJGV, Win32/Kryptik.AJGW, Win32/Kryptik.AJGX, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.ALY, Win32/LockScreen.AMA (2), Win32/MBRlock.D, Win32/Ponmocup.AA, Win32/Ponmocup.DJ, Win32/Ponmocup.DM(2), Win32/Ponmocup.DN, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN, Win32/PSW.Papras.BX, Win32/PSW.QQPass.NNF (2), Win32/Qhost (2), Win32/Qhost.Banker.ML, Win32/Qhost.OKH, Win32/Remtasu.F (3), Win32/Remtasu.S(4), Win32/Remtasu.Y (2), Win32/Rozena.CU, Win32/Simda.B (3), Win32/Spatet.A, Win32/Spy.Bancos.OLQ, Win32/Spy.Bancos.U, Win32/Spy.Banker.BIG, Win32/Spy.Banker.XFE, Win32/Spy.Banker.XYY (2), Win32/Spy.Banker.YAV, Win32/Spy.Banker.YDH, Win32/Spy.Banker.YFZ, Win32/Spy.Banker.YGA(2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/StartPage.OML (4), Win32/Theola.D, Win32/TrojanClicker.Agent.NGR (2), Win32/TrojanClicker.BHO.NCV (10), Win32/TrojanDownloader.Banload.RIG (2), Win32/TrojanDownloader.Banload.RIH, Win32/TrojanDownloader.Banload.RII(2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RHI, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.FraudLoad.NAM, Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.Small.PLY, Win32/TrojanDownloader.VB.PWW, Win32/TrojanDropper.VB.OFJ (2), Win32/TrojanDropper.VB.OFK (2), Win32/TrojanDropper.VB.OFM, Win32/TrojanDropper.VB.OFS (2), Win32/TrojanProxy.Agent.NIT (2), Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.C, Win32/VB.OEX

NOD32定義ファイル:7345 (2012/08/01 17:30)
Android/Spy.Zitmo.A (3), BAT/Shutdown.NCM, Java/Exploit.CVE-2012-1723.X (5), JS/Exploit.Pdfka.POH, MSIL/CoinMiner.O, Win32/Adware.DownloadWare.G, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AH, Win32/Agent.SFM (4), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M(2), Win32/Bflient.Y, Win32/BHO.OEI, Win32/Bhottle.A, Win32/Bifrose.ADR, Win32/Bifrose.NTA (2), Win32/Boaxxe.G (5), Win32/Boychi.A (4), Win32/Delf.NZL (2), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.TX, Win32/Injector.Autoit.AH, Win32/Injector.UOJ, Win32/Injector.UOK, Win32/Injector.UOL, Win32/Injector.UOM, Win32/Injector.UON, Win32/Injector.UOO, Win32/Injector.UOP, Win32/Injector.UOQ, Win32/Injector.UOR, Win32/Injector.UOS, Win32/Injector.UOT, Win32/Kelihos.E, Win32/Kryptik.AJFP, Win32/Kryptik.AJFQ, Win32/Kryptik.AJFR, Win32/Kryptik.AJFS, Win32/Kryptik.AJFT, Win32/Kryptik.AJFU, Win32/Kryptik.AJFV, Win32/Kryptik.AJFW, Win32/Kryptik.AJFX, Win32/Kryptik.AJFY, Win32/Kryptik.AJFZ, Win32/Kryptik.AJGA, Win32/Kryptik.AJGB, Win32/Kryptik.AJGC, Win32/Kryptik.AJGD, Win32/Kryptik.AJGE, Win32/Kryptik.AJGF, Win32/Kryptik.AJGG, Win32/Kryptik.AJGH, Win32/Kryptik.AJGI, Win32/Kryptik.AJGJ, Win32/Kryptik.AJGK, Win32/Kryptik.AJGL, Win32/Kryptik.AJGM, Win32/Kryptik.AJGN, Win32/Kryptik.AJGO, Win32/Kryptik.AJGP, Win32/LockScreen.AKW, Win32/LockScreen.ALE (3), Win32/LockScreen.ALY, Win32/MBRlock.D, Win32/Medfos.BQ (2), Win32/Mishigy.AA, Win32/Poison.AJQS, Win32/Pronny.BZ (2), Win32/PSW.FakeMSN.NCY, Win32/PSW.Papras.BW(2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Qbot.BB, Win32/Ramnit.AC, Win32/Ramnit.AD, Win32/Reveton.H (2), Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (4), Win32/Slenfbot.AD(2), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.U (2), Win32/Spy.Banker.YFX (2), Win32/Spy.Banker.YFY(2), Win32/Spy.Ranbyus.H (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.Webmoner.NDQ, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RID(2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.RFW, Win32/UniCube.A (2), Win32/VBObfus.O, Win32/Wigon.OW, Win64/Boychi.A, Win64/Boychi.B, Win64/Boychi.C, Win64/Simda.A (2)

NOD32定義ファイル:7344 (2012/08/01 00:51)
Android/TrojanSMS.Agent.EK (2), J2ME/TrojanSMS.Agent.CY (2), Java/Exploit.CVE-2012-0507.DJ (8), MSIL/Spy.Banker.AC (2), Win32/Adware.Facetheme.D (2), Win32/Adware.MemoThis.AA, Win32/Agent.PDS, Win32/Agent.PER, Win32/Agent.PES, Win32/Agent.PEU (2), Win32/Agent.SFM (4), Win32/Agent.TWZ (3), Win32/AutoRun.Spy.Banker.K, Win32/Bicololo.H (3), Win32/Delf.QVZ (3), Win32/Delf.QWB, Win32/Delf.QWC, Win32/Dorkbot.B (2), Win32/Hoax.FileCoder.A (2), Win32/Injector.Autoit.AG, Win32/Injector.UOH, Win32/Kelihos.E, Win32/Kryptik.AJFG, Win32/Kryptik.AJFH, Win32/Kryptik.AJFI, Win32/Kryptik.AJFJ, Win32/Kryptik.AJFK, Win32/Kryptik.AJFL, Win32/Kryptik.AJFM, Win32/Kryptik.AJFN, Win32/Kryptik.AJFO, Win32/LockScreen.YL, Win32/Medfos.BP (2), Win32/Ponmocup.DL, Win32/PSW.Papras.BX, Win32/PSW.Tibia.NGZ (3), Win32/Qhost, Win32/Redosdru.IH, Win32/Rozena.CT (2), Win32/ServStart.AA(2), Win32/ServStart.AD, Win32/ServStart.BI, Win32/Simda.B, Win32/Small.NKN(2), Win32/Spy.Bancos.U, Win32/Spy.Banker.YFW (2), Win32/Spy.Zbot.AAO(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PUN (2), Win32/TrojanDropper.VB.OFG (2), Win32/TrojanDropper.VB.OFH (2), Win32/VB.QOY(2), Win64/Boychi.A

NOD32定義ファイル:7343 (2012/07/31 20:52)
Android/GGSmart.D (3), Android/MMarketPay.B (5), Android/TrojanSMS.Agent.CA, HTML/Phishing.Gen, INF/Autorun.AC, JS/Iframe.FE, JS/Iframe.FF, JS/Kryptik.SV, JS/Kryptik.SW, JS/Kryptik.SX, MSIL/Agent.NSC, MSIL/Injector.AKI, MSIL/Spy.Agent.CP, MSIL/TrojanClicker.Agent.NAJ, MSIL/TrojanClicker.Agent.NAM, Perl/Shellbot.NAI, Win32/Adware.MemoThis.AA(3), Win32/Adware.OneStep.BT (4), Win32/Adware.SystemSecurity.AL, Win32/Agent.PET (2), Win32/Agent.SFM (2), Win32/Agent.TVO(2), Win32/Agent.TVS (4), Win32/Agent.TVT, Win32/Agent.TWY (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.KS, Win32/Bifrose.NIO, Win32/Bifrose.NTA (2), Win32/Boaxxe.G (2), Win32/Delf.NVC (3), Win32/Farfli.KD, Win32/Fynloski.AA, Win32/Glupteba.T(2), Win32/Injector.UOD, Win32/Injector.UOE, Win32/Injector.UOF, Win32/Injector.UOG, Win32/Kryptik.AJEW, Win32/Kryptik.AJEX, Win32/Kryptik.AJEY.Gen, Win32/Kryptik.AJEZ, Win32/Kryptik.AJFA, Win32/Kryptik.AJFB, Win32/Kryptik.AJFC, Win32/Kryptik.AJFD, Win32/Kryptik.AJFE, Win32/Kryptik.AJFF, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/Medfos.BO, Win32/Nuker.RPCNuke.NAB (2), Win32/Olmarik.AYD, Win32/Olmasco.AA, Win32/Peerfrag.GA, Win32/Poison, Win32/Poison.NKO (2), Win32/Pronny.BY, Win32/PSW.Agent.NVB (2), Win32/PSW.Fignotok.H (2), Win32/PSW.OnLineGames.QCJ (2), Win32/Remtasu.F(2), Win32/Reveton.H (2), Win32/Sality.NAQ, Win32/Simda.D, Win32/Simda.L, Win32/Slenfbot.AD, Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.YFU, Win32/Spy.Banker.YFV (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPF (12), Win32/Spy.VB.NPO, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAR (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Autoit.NCA (2), Win32/TrojanDownloader.Agent.RHC (2), Win32/TrojanDownloader.Agent.RIB, Win32/TrojanDownloader.Agent.RIC (2), Win32/TrojanDownloader.Banload.RIF (2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zlob.NDO(2), Win32/TrojanProxy.DistNet.C (2), Win32/Trustezeb.C, Win32/VBObfus.N, Win64/Olmasco.AA, Win64/Simda.A (2)

NOD32定義ファイル:7342 (2012/07/31 17:07)
Android/TrojanSMS.Agent.AZ, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.PEQ (2), Win32/Agent.SFM(4), Win32/Agent.TUM, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.IB, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A (3), Win32/Bifrose.NEL, Win32/Conedex.F, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/Hoax.ArchSMS.PD (2), Win32/Hoax.ArchSMS.TW, Win32/Injector.UNT, Win32/Injector.UNU, Win32/Injector.UNV, Win32/Injector.UNW, Win32/Injector.UNX, Win32/Injector.UNY, Win32/Injector.UNZ, Win32/Injector.UOA, Win32/Injector.UOB, Win32/Injector.UOC, Win32/Kelihos.E (6), Win32/Kryptik.AJEA, Win32/Kryptik.AJEB, Win32/Kryptik.AJEC, Win32/Kryptik.AJED, Win32/Kryptik.AJEE, Win32/Kryptik.AJEF, Win32/Kryptik.AJEG, Win32/Kryptik.AJEH, Win32/Kryptik.AJEI, Win32/Kryptik.AJEJ, Win32/Kryptik.AJEK, Win32/Kryptik.AJEL, Win32/Kryptik.AJEM, Win32/Kryptik.AJEN, Win32/Kryptik.AJEO, Win32/Kryptik.AJEP, Win32/Kryptik.AJEQ, Win32/Kryptik.AJER, Win32/Kryptik.AJES, Win32/Kryptik.AJET, Win32/Kryptik.AJEU, Win32/Kryptik.AJEV, Win32/LockScreen.AKG, Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.ALE, Win32/MBRlock.D(2), Win32/Medfos.BN (2), Win32/Pronny.BX, Win32/PSW.Papras.CD, Win32/PSW.QQPass.NNE (2), Win32/Simda.B, Win32/Sirefef.EV (5), Win32/Sirefef.EY, Win32/Slenfbot.AD, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.XAM, Win32/Spy.Delf.OOD, Win32/Spy.SpyEye, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RIA(2), Win32/TrojanDownloader.Banload.RIB, Win32/TrojanDownloader.Banload.RID, Win32/TrojanDownloader.Banload.RIE, Win32/TrojanDownloader.Beebone.P, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.VB.PWV, Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.L, Win32/VBObfus.M, Win32/Weelsof.B, Win64/Sirefef.AP

NOD32定義ファイル:7341 (2012/07/31 04:08)
Android/TrojanSMS.Agent.EJ (2), Java/Exploit.CVE-2012-0507.DI(4), JS/Kryptik.SU, MSIL/Injector.AKG, MSIL/Injector.AKH, NSIS/TrojanDownloader.Agent.NKY (2), NSIS/TrojanDownloader.Agent.NKZ (2), PDF/Exploit.CVE-2010-0188.O, Win32/Adware.iAdGame.C, Win32/Adware.Kraddare(2), Win32/Adware.SystemSecurity.AL (4), Win32/Agent.PEP (2), Win32/Agent.TUO, Win32/Agent.TWX, Win32/Bicololo.G (4), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Delf.QVY, Win32/Extats.A (2), Win32/Fynloski.AA (2), Win32/Gataka.B, Win32/Injector.UNR, Win32/Injector.UNS, Win32/Kryptik.AJDW, Win32/Kryptik.AJDX, Win32/Kryptik.AJDY, Win32/Kryptik.AJDZ, Win32/LockScreen.AKT, Win32/Poison.TMW, Win32/Ponmocup.DK, Win32/Remtasu.U, Win32/Simda.B, Win32/Sirefef.FF (2), Win32/Small.NHC, Win32/Spy.Banker, Win32/Spy.Banker.YFT (2), Win32/Spy.Blackmonay.A, Win32/Spy.KeyLogger.NVO, Win32/Spy.Ranbyus.F, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OMO(2), Win32/TrojanClicker.Agent.NGR (2), Win32/TrojanDownloader.Agent.RHX(2), Win32/TrojanDownloader.Agent.RHZ, Win32/TrojanDownloader.Banload.RIB(2), Win32/TrojanDownloader.Banload.RIC, Win32/TrojanDownloader.Delf.RHI, Win32/TrojanDownloader.Small.PLX (3), Win32/TrojanDownloader.VB.PWU (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.Agent.PUV (3), Win32/Trustezeb.C, Win64/PSW.Papras.F (2)

NOD32定義ファイル:7340 (2012/07/30 21:26)
BAT/Starter.NAZ, HTML/Exploit.AppletLoad.AA, HTML/Phishing.Gen (2), J2ME/TrojanSMS.Agent.CX (3), Java/Agent.EV (5), Java/Exploit.Agent.NCY, Java/Exploit.Agent.NCZ, Java/Exploit.CVE-2012-1723.W (2), JS/Exploit.Pdfka.POF, JS/Exploit.Pdfka.POG, JS/Kryptik.SS, JS/Kryptik.ST, JS/TrojanClicker.Agent.NDJ, MSIL/Injector.AKF, MSIL/Spy.Agent.CP, MSIL/Spy.Agent.CX (2), MSIL/Spy.Keylogger.EW (2), NSIS/TrojanDownloader.Agent.NKT (2), NSIS/TrojanDownloader.Agent.NKX(2), Win32/Adware.SystemSecurity.AL, Win32/Agent.PEM (3), Win32/Agent.PEN(2), Win32/Agent.PEO (2), Win32/Agent.SFM (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.R, Win32/Belesak.D (7), Win32/BHO.OEV, Win32/Bicololo.A (6), Win32/Bifrose.NDU (2), Win32/Conedex.E, Win32/Delf.NBE (2), Win32/Delf.NBF, Win32/Delf.NIO, Win32/Delf.OGJ, Win32/Delf.OGX (2), Win32/Delf.QSQ, Win32/Delf.QVX (2), Win32/DNSChanger.NCF, Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.NF, Win32/Injector.Autoit.AF, Win32/Injector.UNI, Win32/Injector.UNJ, Win32/Injector.UNK, Win32/Injector.UNL, Win32/Injector.UNM, Win32/Injector.UNN, Win32/Injector.UNO, Win32/Injector.UNP, Win32/Injector.UNQ, Win32/Kelihos.E(2), Win32/Kryptik.AJDN, Win32/Kryptik.AJDO, Win32/Kryptik.AJDP, Win32/Kryptik.AJDQ, Win32/Kryptik.AJDR, Win32/Kryptik.AJDS, Win32/Kryptik.AJDT.Gen, Win32/Kryptik.AJDU, Win32/Kryptik.AJDV, Win32/LockScreen.AKG, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.YL (2), Win32/MBRlock.C, Win32/Olmarik.AYD, Win32/Ponmocup.DI, Win32/Ponmocup.DJ, Win32/Pronny.BW, Win32/ProxyChanger.FD(2), Win32/PSW.LdPinch, Win32/PSW.Tibia.NHC (2), Win32/Qhost, Win32/Qhost.OSR(2), Win32/Qhost.OSS, Win32/Remtasu.U, Win32/Seleya.B, Win32/ServStart.AD, Win32/Simda.B, Win32/Sirefef.EV (4), Win32/Slenfbot.AD (2), Win32/Small.NKM(2), Win32/Spatet.I (2), Win32/Spy.Banker.YFR, Win32/Spy.Banker.YFS, Win32/Spy.KeyLogger.NVN (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/StartPage.OMN (2), Win32/TrojanDownloader.Agent.RAK (2), Win32/TrojanDownloader.Agent.RHY (2), Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Banload.RIA (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDropper.VB.OFQ (2), Win32/VBObfus.K (2)

NOD32定義ファイル:7339 (2012/07/30 16:50)
BAT/Shutdown.NCL, MSIL/Agent.NSB, MSIL/Injector.AIB, MSIL/Injector.AKE, Win32/Adware.HDDRescue.AB (3), Win32/Adware.SecurityShield.D (4), Win32/Adware.SystemSecurity.AL (7), Win32/Agent.NXG (4), Win32/Agent.SFM(2), Win32/Agent.TJO, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.Agent.AGH, Win32/AutoRun.KS, Win32/Bflient.Y(5), Win32/Bifrose.NDU (2), Win32/Boychi.A, Win32/Cycbot.AK(3), Win32/Delf.QMH, Win32/Delf.QSQ (2), Win32/Dewnad.AO (2), Win32/Fynloski.AA (2), Win32/Gataka.B (2), Win32/Hoax.ArchSMS.PD(2), Win32/Injector.ULO, Win32/Injector.UMY, Win32/Injector.UNA, Win32/Injector.UNB, Win32/Injector.UNC, Win32/Injector.UND, Win32/Injector.UNE, Win32/Injector.UNF, Win32/Injector.UNG, Win32/Injector.UNH, Win32/Kelihos.E, Win32/Kryptik.AJCJ, Win32/Kryptik.AJCK, Win32/Kryptik.AJCL, Win32/Kryptik.AJCM, Win32/Kryptik.AJCN, Win32/Kryptik.AJCO, Win32/Kryptik.AJCP, Win32/Kryptik.AJCQ, Win32/Kryptik.AJCR, Win32/Kryptik.AJCS, Win32/Kryptik.AJCT, Win32/Kryptik.AJCU, Win32/Kryptik.AJCV, Win32/Kryptik.AJCW, Win32/Kryptik.AJCX, Win32/Kryptik.AJCY, Win32/Kryptik.AJCZ, Win32/Kryptik.AJDA, Win32/Kryptik.AJDB, Win32/Kryptik.AJDC, Win32/Kryptik.AJDD, Win32/Kryptik.AJDE, Win32/Kryptik.AJDF, Win32/Kryptik.AJDG, Win32/Kryptik.AJDH, Win32/Kryptik.AJDI, Win32/Kryptik.AJDJ.Gen, Win32/Kryptik.AJDK, Win32/Kryptik.AJDL, Win32/Kryptik.AJDM, Win32/LockScreen.AKT (5), Win32/LockScreen.ALD, Win32/LockScreen.YL, Win32/MBRlock.D (6), Win32/Pronny.BV, Win32/PSW.OnLineGames.QCI, Win32/Qhost, Win32/Reveton.H, Win32/Seleya.B, Win32/Simda.B (2), Win32/Simda.L, Win32/Sirefef.DA(2), Win32/Sirefef.DB, Win32/Sirefef.EV (13), Win32/Slenfbot.AD (2), Win32/SpamTool.Tedroo.AQ (2), Win32/Spatet.C, Win32/Spy.Banker.YFQ, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A, Win32/Spy.Usteal.C (4), Win32/Spy.Usteal.F, Win32/Spy.VB.NMW (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (4), Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Zortob.B(47), Win32/VB.QOW (2), Win32/VB.QOX (4), Win32/VBObfus.J, Win32/Weelsof.B(2), Win32/Wigon.OW (4)

NOD32定義ファイル:7338 (2012/07/29 18:53)
BAT/Spy.Banker.W (6), Java/Exploit.CVE-2012-1723.U(5), Java/Exploit.CVE-2012-1723.V (9), JS/Exploit.Pdfka.POE, VBS/Small.NAZ (3), Win32/AdClicker.NAU (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.NaviPromo (6), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL (4), Win32/Adware.WintionalityChecker.AJ, Win32/Agent.NKN (3), Win32/Agent.SFM(3), Win32/Agent.TVF (3), Win32/Agent.TVG (4), Win32/AutoRun.Agent.ADC(2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.KS (2), Win32/AutoRun.Skartu.B(3), Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/Delf.NZL, Win32/Dorkbot.B(2), Win32/Fynloski.AA, Win32/Injector.UMR (2), Win32/Injector.UMS, Win32/Injector.UMT, Win32/Injector.UMU (2), Win32/Injector.UMV, Win32/Injector.UMW, Win32/Injector.UMX, Win32/Injector.UMY, Win32/Injector.UMZ, Win32/Kelihos.E (4), Win32/Kryptik.AJBX, Win32/Kryptik.AJBY, Win32/Kryptik.AJBZ, Win32/Kryptik.AJCA, Win32/Kryptik.AJCB, Win32/Kryptik.AJCC, Win32/Kryptik.AJCD, Win32/Kryptik.AJCE, Win32/Kryptik.AJCF, Win32/Kryptik.AJCG, Win32/Kryptik.AJCH, Win32/Kryptik.AJCI, Win32/LockScreen.AKT (3), Win32/LockScreen.AKU (2), Win32/LockScreen.YL (2), Win32/Losfondup.D, Win32/MBRlock.D (3), Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Medfos.BM, Win32/Pronny.BU, Win32/ProxyChanger.FC (4), Win32/PSW.Delf.OBN, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.Tibia.NHB (5), Win32/Rbot, Win32/Rootkit.Kryptik.NN, Win32/SchwarzeSonne.B (3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (9), Win32/Slenfbot.AD (4), Win32/Slogad.L (5), Win32/Spatet.A, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YAT (7), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QSG (6), Win32/TrojanDownloader.Banload.RCI (7), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Zortob.B(3), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PUU, Win64/Simda.A, Win64/Sirefef.W (2)

NOD32定義ファイル:7337 (2012/07/29 00:42)
BAT/KillWin.NCF, HTML/Phishing.Gen, Java/Exploit.CVE-2012-1723.T (6), Java/TrojanDownloader.Agent.NER (2), MSIL/Injector.AKC, MSIL/Injector.AKD, MSIL/Spy.Agent.CW, Win32/Adware.Kraddare.EF, Win32/Adware.OpenShopper.E (5), Win32/Adware.PCMega.A, Win32/Adware.WintionalityChecker.AJ, Win32/Agent.SFM(2), Win32/AutoRun.Agent.AGF, Win32/AutoRun.Spy.Banker.M, Win32/Cerevx.A(4), Win32/Delf.PVM, Win32/Delf.QVW, Win32/Flooder.Ramagedos.A(2), Win32/Injector.UMK, Win32/Injector.UML, Win32/Injector.UMM, Win32/Injector.UMN, Win32/Injector.UMP, Win32/Injector.UMQ, Win32/Kryptik.AJBJ, Win32/Kryptik.AJBK, Win32/Kryptik.AJBL, Win32/Kryptik.AJBM, Win32/Kryptik.AJBN, Win32/Kryptik.AJBO, Win32/Kryptik.AJBP, Win32/Kryptik.AJBQ, Win32/Kryptik.AJBR, Win32/Kryptik.AJBS, Win32/Kryptik.AJBT, Win32/Kryptik.AJBU, Win32/Kryptik.AJBV, Win32/Kryptik.AJBW, Win32/LockScreen.AKT, Win32/LockScreen.AKU (2), Win32/LockScreen.ALZ, Win32/MBRlock.D(2), Win32/Medfos.BK (2), Win32/Medfos.BL (2), Win32/Ponmocup.AA, Win32/ProxyChanger.FB (3), Win32/PSW.Sycomp.O (2), Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.F, Win32/Sirefef.EV (4), Win32/Spatet.A(2), Win32/Spatet.T, Win32/Spy.Banbra.OIR (2), Win32/Spy.Banker.WVP, Win32/Spy.Banker.WVR (3), Win32/Spy.Banker.WXK (3), Win32/Spy.Banker.YFN(8), Win32/Spy.Banker.YFO, Win32/Spy.Banker.YFP, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Anedl.C, Win32/TrojanDownloader.Banload.RHZ, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.YV, Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.C, Win32/Wigon.JA, Win64/Cerevx, Win64/Sirefef.W (2), Win64/TrojanDownloader.Necurs.B (4)

NOD32定義ファイル:7336 (2012/07/28 18:58)
ACAD/Medre.A, Escop.K (2), Java/Exploit.CVE-2012-1723.S (5), MSIL/Spy.Agent.CU, SWF/Agent.A, Win32/Adware.HDDRescue.AB (3), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM(5), Win32/Agent.TVF, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Spy.Banker.M(2), Win32/AutoRun.VB.AXW, Win32/AutoRun.VB.XW (2), Win32/Bicololo.A (5), Win32/Bicololo.E, Win32/Caphaw.I, Win32/Delf.NZL (2), Win32/Dorkbot.A, Win32/Dorkbot.B (4), Win32/Extats.A (4), Win32/Fynloski.AA (7), Win32/Injector.ULW, Win32/Injector.ULX, Win32/Injector.ULY, Win32/Injector.ULZ, Win32/Injector.UMA, Win32/Injector.UMB, Win32/Injector.UMC, Win32/Injector.UMD, Win32/Injector.UME, Win32/Injector.UMF, Win32/Injector.UMG, Win32/Injector.UMH, Win32/Injector.UMI (2), Win32/Injector.UMJ, Win32/Kelihos.E (4), Win32/Kryptik.AJAP, Win32/Kryptik.AJAQ, Win32/Kryptik.AJAR, Win32/Kryptik.AJAS, Win32/Kryptik.AJAT, Win32/Kryptik.AJAU, Win32/Kryptik.AJAV, Win32/Kryptik.AJAW, Win32/Kryptik.AJAX, Win32/Kryptik.AJAY, Win32/Kryptik.AJAZ, Win32/Kryptik.AJBA, Win32/Kryptik.AJBB, Win32/Kryptik.AJBC, Win32/Kryptik.AJBD, Win32/Kryptik.AJBE (2), Win32/Kryptik.AJBG, Win32/Kryptik.AJBH, Win32/Kryptik.AJBI, Win32/LockScreen.AGU (2), Win32/LockScreen.AKT (2), Win32/LockScreen.AKW (2), Win32/LockScreen.ALD, Win32/LockScreen.ALV(2), Win32/LockScreen.ALY, Win32/LockScreen.YL (2), Win32/Medfos.K, Win32/Pronny.BO, Win32/Pronny.BT, Win32/PSW.Papras.CD (2), Win32/PSW.Papras.CF, Win32/Qhost, Win32/Rbot, Win32/Redosdru.BM (2), Win32/Reveton.H, Win32/Rootkit.Kryptik.NM, Win32/Simda.B, Win32/Sirefef.EV(2), Win32/Slenfbot.AD, Win32/Spatet.A (3), Win32/Spy.Banbra.OIP, Win32/Spy.Banbra.OIQ, Win32/Spy.Banker.WVR, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Beebone.O, Win32/TrojanDownloader.Bredolab.BX(4), Win32/TrojanDownloader.Delf.RHI, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NHE (2), Win32/VBObfus.H, Win32/VBObfus.I, Win32/Weelsof.B (2)

NOD32定義ファイル:7335 (2012/07/28 01:28)
Android/TrojanSMS.Boxer.BG (2), Android/TrojanSMS.Vidro.A (2), INF/Autorun, Java/Exploit.Agent.NCY (6), Java/Exploit.CVE-2012-1723.R(2), MSIL/TrojanDropper.Agent.MU, VBS/Agent.NCF (4), VBS/Starter.NAJ, Win32/Adware.PurityScan.AE (2), Win32/Adware.SecurityShield.D, Win32/Adware.Toolbar.Webalta.AF, Win32/Agent.SFM (4), Win32/AutoRun.Spy.Banker.M, Win32/Bflient.K, Win32/Bicololo.E, Win32/Bifrose.NEL (2), Win32/Boaxxe.H, Win32/Chepdu.AN (2), Win32/Conedex.D, Win32/Delf.NZL, Win32/Delf.QVV, Win32/Dorkbot.B, Win32/DoS.Agent.NAG, Win32/Expiro.AF, Win32/Fynloski.AA (4), Win32/Gataka.B, Win32/Injector.ULM, Win32/Injector.ULP, Win32/Injector.ULQ, Win32/Injector.ULR, Win32/Injector.ULS, Win32/Injector.ULT, Win32/Injector.ULU, Win32/Injector.ULV, Win32/Korplug.A (2), Win32/Kryptik.AJAH, Win32/Kryptik.AJAI, Win32/Kryptik.AJAJ, Win32/Kryptik.AJAK, Win32/Kryptik.AJAL, Win32/Kryptik.AJAM, Win32/Kryptik.AJAN, Win32/Kryptik.AJAO, Win32/LockScreen.AKT, Win32/MBRlock.D (2), Win32/Medfos.BJ (3), Win32/Ponmocup.AA, Win32/ProxyChanger.FA, Win32/PSW.OnLineGames.QAB (10), Win32/Qhost, Win32/Qhost.OSQ (2), Win32/Remtasu.U (2), Win32/Simda.B, Win32/Simda.N, Win32/Sirefef.EV, Win32/Small.NKL (3), Win32/Spatet.A (3), Win32/Spy.Agent.NYU, Win32/Spy.Banker.XRL, Win32/Spy.Ranbyus.G, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/TrojanClicker.Agent.NGR (2), Win32/TrojanDownloader.Agent.RHW (2), Win32/TrojanDownloader.Banload.RGO, Win32/TrojanDropper.Agent.PUT, Win32/Trustezeb.C (2), Win32/Weelsof.B, Win64/TrojanDownloader.Mebload.D (3)

NOD32定義ファイル:7334 (2012/07/27 20:56)
Java/Exploit.Agent.NCX (9), JS/Exploit.Pdfka.POD, MSIL/Agent.NSB, MSIL/Injector.AKB, PHP/Zapchast.NAS, VBS/Agent.NCF, Win32/Adware.MemoThis.AA(4), Win32/Adware.SystemSecurity.AL (7), Win32/Agent.NKN (2), Win32/Agent.SFM(2), Win32/Agent.TVF, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.XW (2), Win32/Bflient.K, Win32/Bicololo.A (2), Win32/Bicololo.F, Win32/Bifrose.NTA, Win32/Boychi.A(2), Win32/Boychi.A.Gen, Win32/Caphaw.I, Win32/Conedex.C, Win32/Delf.OGJ (2), Win32/Delf.OGW (2), Win32/Dorkbot.B (3), Win32/Farfli.KA, Win32/Fynloski.AA(2), Win32/Injector.Autoit.AE, Win32/Injector.UKV, Win32/Injector.ULC, Win32/Injector.ULD, Win32/Injector.ULE, Win32/Injector.ULF, Win32/Injector.ULG, Win32/Injector.ULH, Win32/Injector.ULI, Win32/Injector.ULJ, Win32/Injector.ULK, Win32/Injector.ULL, Win32/Injector.ULN, Win32/Kryptik.AJAC, Win32/Kryptik.AJAD, Win32/Kryptik.AJAE, Win32/Kryptik.AJAF, Win32/Kryptik.AJAG, Win32/LockScreen.AJU, Win32/LockScreen.ALV (2), Win32/Olmasco.AB, Win32/Peerfrag.GL, Win32/ProxyChanger.FA (3), Win32/PSW.Agent.NTM, Win32/Qhost, Win32/RDPdoor.AR, Win32/SchwarzeSonne.K, Win32/Spatet.A(3), Win32/Spatet.I, Win32/Spy.Agent.OAG (3), Win32/Spy.Banker.XCL, Win32/Spy.Banker.YFK (2), Win32/Spy.Banker.YFL, Win32/Spy.Banker.YFM(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NPN (2), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RHV (3), Win32/TrojanDownloader.Beebone.N, Win32/TrojanDownloader.Delf.RHY, Win32/TrojanDownloader.Small.PLW, Win32/TrojanDownloader.Wauchos.A, Win32/VBObfus.F, Win32/VBObfus.G, Win32/Weelsof.B, Win64/Conedex.B

NOD32定義ファイル:7333 (2012/07/27 17:27)
BAT/Startup.H, Java/Exploit.Agent.NCX (3), JS/Kryptik.SQ, JS/Kryptik.SR, JS/Spy.Banker.E (2), MSIL/Spy.Banker.AB, Win32/Adware.HDDRescue.AB(5), Win32/Agent.SFM (8), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.KS, Win32/Bifrose.NTA, Win32/Boychi.A (2), Win32/Boychi.B, Win32/Boychi.C, Win32/Boychi.D, Win32/Delf.OGV (2), Win32/Dorkbot.B(5), Win32/Exploit.Agent.B, Win32/Extats.A, Win32/Extats.M (2), Win32/Farfli.OK, Win32/Fynloski.AA, Win32/Injector.UKQ, Win32/Injector.UKR, Win32/Injector.UKS, Win32/Injector.UKT, Win32/Injector.UKU, Win32/Injector.UKW, Win32/Injector.UKX, Win32/Injector.UKY, Win32/Injector.UKZ, Win32/Injector.ULA, Win32/Injector.ULB, Win32/Kryptik.AIZR, Win32/Kryptik.AIZS, Win32/Kryptik.AIZT, Win32/Kryptik.AIZU, Win32/Kryptik.AIZV, Win32/Kryptik.AIZW, Win32/Kryptik.AIZX, Win32/Kryptik.AIZY, Win32/Kryptik.AIZZ, Win32/Kryptik.AJAA, Win32/Kryptik.AJAB, Win32/LockScreen.AJU, Win32/LockScreen.AKT (2), Win32/LockScreen.AKU, Win32/LockScreen.ALE, Win32/LockScreen.ALY (3), Win32/MoliVampire.B, Win32/Poison.NAE, Win32/Poison.NKN (3), Win32/Pronny.BS, Win32/PSW.Papras.CD, Win32/Qhost.Banker.BC, Win32/Remtasu.F (4), Win32/Reveton.H (2), Win32/SchwarzeSonne.B, Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Spatet.A (2), Win32/Spatet.C (2), Win32/Spatet.I (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NPK (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Small.PLL(2), Win32/TrojanDownloader.VB.PWT, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PEH, Win32/VB.NTG, Win32/VBObfus.E

NOD32定義ファイル:7332 (2012/07/27 03:15)
Android/FakeAngry.B, Android/FakeUpdates.A, Android/TrojanSMS.Agent.EA, Android/TrojanSMS.Agent.EI (2), Java/Exploit.CVE-2012-1723.Q(8), JS/Kryptik.SP, MSIL/Injector.AJY, MSIL/Injector.AJZ, MSIL/Injector.AKA, MSIL/Prash.E (2), MSIL/TrojanDropper.Binder.AT, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AE, Win32/Agent.PEL (2), Win32/Ainslot.AA (2), Win32/BHO.OEI (6), Win32/Caphaw.I, Win32/Conedex.A (4), Win32/Conedex.B, Win32/Delf.NVC(2), Win32/Delf.OGU (3), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.TV(2), Win32/Injector.Autoit.AE, Win32/Injector.UKL, Win32/Injector.UKM, Win32/Injector.UKN, Win32/Injector.UKO, Win32/Injector.UKP, Win32/IRCBot.NGI(2), Win32/Kelihos.E (2), Win32/KillAV.NOR (2), Win32/Kryptik.AIZL, Win32/Kryptik.AIZM, Win32/Kryptik.AIZN, Win32/Kryptik.AIZO, Win32/Kryptik.AIZP, Win32/Kryptik.AIZQ, Win32/LockScreen.AKT, Win32/MBRlock.D (2), Win32/Mebroot.GI, Win32/MoliVampire.A (4), Win32/MoliVampire.B (5), Win32/PSW.Fignotok.B, Win32/Qhost.OSP, Win32/Remtasu.F (2), Win32/Rootkit.Agent.NWM (3), Win32/SchwarzeSonne.K, Win32/ServStart.AD, Win32/Small.NKK, Win32/Spatet.A, Win32/Spatet.I(4), Win32/Spy.Banker, Win32/Spy.Banker.YFJ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OMM (2), Win32/TrojanDownloader.Beebone.K, Win32/TrojanDownloader.Beebone.L, Win32/TrojanDownloader.Beebone.M, Win32/TrojanDownloader.Delf.RHW (2), Win32/TrojanDownloader.Delf.RHX, Win32/TrojanDownloader.Small.PLV (3), Win32/TrojanDownloader.Zurgop.AV, Win32/Trustezeb.C (2), Win32/VB.QOV (2), Win32/VBObfus.B, Win32/VBObfus.C(2), Win32/VBObfus.D, Win64/Conedex.A, Win64/PSW.Papras.L (2)

NOD32定義ファイル:7331 (2012/07/26 21:23)
BAT/Adduser.NAE, BAT/Startup.G, Java/Exploit.CVE-2012-0507.DH (6), Java/Exploit.CVE-2012-1723.Q (4), JS/Exploit.Pdfka.POC, JS/Kryptik.SO, MSIL/Agent.BI (2), MSIL/Agent.NOW, MSIL/Injector.AJX, MSIL/Kryptik.EN, MSIL/TrojanDropper.Agent.MU (3), VBS/ProxyChanger.AA (3), VBS/RDPAllow.C, Win32/Adware.SystemSecurity.AL, Win32/Agent.PEK (2), Win32/Agent.SFM(4), Win32/Agent.TSJ, Win32/AutoRun.Spy.Banker.R (2), Win32/Bicololo.A(5), Win32/Delf.NIN, Win32/Injector.UKH, Win32/Injector.UKI, Win32/Injector.UKJ, Win32/Injector.UKK, Win32/Kryptik.AIZF, Win32/Kryptik.AIZG, Win32/Kryptik.AIZH, Win32/Kryptik.AIZI, Win32/Kryptik.AIZJ, Win32/Kryptik.AIZK, Win32/LockScreen.AKT (3), Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/LockScreen.ALV(3), Win32/LockScreen.ALW (3), Win32/LockScreen.ALX, Win32/MBRlock.D(2), Win32/Medfos.BI (2), Win32/Obfuscated.NEW, Win32/Olmasco.AA (2), Win32/Pronny.BR (2), Win32/PSW.Agent.NTM, Win32/RiskWare.HackAV.JO (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.EV (3), Win32/Slenfbot.AD(2), Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker (3), Win32/Spy.Banker.ANV, Win32/Spy.Banker.XZX, Win32/Spy.Banker.YFG (2), Win32/Spy.Banker.YFH (2), Win32/Spy.Banker.YFI(2), Win32/Spy.KeyLogger.NVM, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAO, Win32/Tagak.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RHU (2), Win32/TrojanDownloader.Banload.RHY(2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Small.PLU (3), Win32/TrojanDownloader.VB.PWR (2), Win32/TrojanDownloader.VB.PWS (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanProxy.Agent.NIV, Win32/TrojanProxy.Wintu.B, Win32/Weelsof.B, Win64/Olmasco.R, Win64/Olmasco.Y

NOD32定義ファイル:7330 (2012/07/26 17:36)
BAT/Exploit.MS05-020.A, BAT/TrojanDownloader.Ftp.NOY, BAT/TrojanDownloader.Ftp.NOZ (9), CHM/Exploit.WinHelp.A, CHM/Exploit.WinHelp.B (2), HLP/Exploit.WinHelp.B (2), HLP/Exploit.WinHelp.C, HTML/Exploit.ActiveXComponent.01, HTML/Exploit.ActiveXComponent.B, HTML/Exploit.ActiveXComponent.C, HTML/Exploit.AO, HTML/Exploit.CodeBase(4), HTML/Exploit.CodeBase.gen (2), HTML/Exploit.CodeBaseExec (15), HTML/Exploit.IE.Params.A, HTML/Exploit.IE.Params.B, HTML/Exploit.IframeBof, HTML/Exploit.MHT, HTML/Exploit.Mht.AM, HTML/Exploit.Mht.AN, HTML/Exploit.Mht.AP, HTML/Exploit.Mht.B, HTML/Exploit.RemCSS.A, HTML/Phishing.Gen, IIS/Exploit.Hack.A, IIS/Exploit.PrinterOverflow.D, IIS/Exploit.WebCart, IIS/Exploit.WebDir, IIS/Exploit.Xploit, IRC/Exploit.Slap, Java/TrojanDownloader.Agent.NEQ, JS/Redirector.NIU, JS/TrojanDownloader.FraudLoad.NBA, MSIL/Spy.Agent.CP (2), MSIL/Spy.Agent.CV, PHP/TrojanDownloader.RunShell.A, Unix/Exploit.Local.D, Unix/Exploit.Local.F, UNIX/Exploit.Uucp.A, UNIX/Exploit.Uucp.B, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.ShandaAdd.A (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (4), Win32/Agent.TCI, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NTA, Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/Dewnad.AO, Win32/Dorkbot.B(8), Win32/Exploit.CAN-2003-0349, Win32/Exploit.CVE-1999-0412.C (2), Win32/Exploit.IFrame.Sploiter.A, Win32/Exploit.Messenger.BettyBoot.10, Win32/Fynloski.AA (4), Win32/Injector.UJO, Win32/Injector.UJP, Win32/Injector.UJQ, Win32/Injector.UJR, Win32/Injector.UJS, Win32/Injector.UJT, Win32/Injector.UJU, Win32/Injector.UJV, Win32/Injector.UJW, Win32/Injector.UJX, Win32/Injector.UJY, Win32/Injector.UJZ, Win32/Injector.UKA, Win32/Injector.UKB, Win32/Injector.UKC, Win32/Injector.UKD, Win32/Injector.UKE, Win32/Injector.UKF, Win32/Injector.UKG, Win32/IRCBot.NGH (2), Win32/Kryptik.AIYC.Gen, Win32/Kryptik.AIYD.Gen, Win32/Kryptik.AIYE.Gen, Win32/Kryptik.AIYF.Gen, Win32/Kryptik.AIYG.Gen, Win32/Kryptik.AIYH, Win32/Kryptik.AIYI, Win32/Kryptik.AIYJ, Win32/Kryptik.AIYK, Win32/Kryptik.AIYL, Win32/Kryptik.AIYM, Win32/Kryptik.AIYN, Win32/Kryptik.AIYO, Win32/Kryptik.AIYP, Win32/Kryptik.AIYQ, Win32/Kryptik.AIYR, Win32/Kryptik.AIYS, Win32/Kryptik.AIYT, Win32/Kryptik.AIYU, Win32/Kryptik.AIYV, Win32/Kryptik.AIYW, Win32/Kryptik.AIYX, Win32/Kryptik.AIYY, Win32/Kryptik.AIYZ, Win32/Kryptik.AIZA, Win32/Kryptik.AIZB, Win32/Kryptik.AIZC, Win32/Kryptik.AIZD, Win32/Kryptik.AIZE, Win32/LockScreen.AKT, Win32/LockScreen.ALD, Win32/LockScreen.ALT (2), Win32/LockScreen.ALU, Win32/Olmarik.AYD, Win32/Pronny.BQ (2), Win32/PSW.Agent.NTM (3), Win32/RDPdoor.AR (2), Win32/Reveton.H, Win32/Rootkit.Kryptik.NL, Win32/Simda.L (2), Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Small.NHB (2), Win32/Spatet.T, Win32/Spy.Banker.YFF (2), Win32/Spy.VB.NMW (2), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RDE, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDropper.Agent.PKE (2), Win32/TrojanDropper.VB.OFP, XML/Exploit.Multi.Qtp.B

NOD32定義ファイル:7329 (2012/07/26 01:23)
Java/Exploit.Agent.NCW (12), JS/Iframe.FD, MSIL/Hoax.ArchSMS.BE, MSIL/Injector.AJW, MSIL/PSW.Agent.NCP, MSIL/PSW.Agent.NFZ, MSIL/Spy.Agent.CV, MSIL/TrojanDropper.Binder.AS, Win32/Adware.RK.AH, Win32/Agent.KM, Win32/Agent.SFM (4), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.XW, Win32/BHO.OEU (2), Win32/Bicololo.A (3), Win32/Bicololo.E, Win32/Cakl.NAF, Win32/Delf.OGJ (2), Win32/Delf.OGT (2), Win32/Delf.QVS, Win32/Delf.QVT(2), Win32/Delf.QVU (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA(2), Win32/Injector.UJH, Win32/Injector.UJI, Win32/Injector.UJJ, Win32/Injector.UJK, Win32/Injector.UJL, Win32/Injector.UJM, Win32/Injector.UJN, Win32/Kelihos.E, Win32/Korplug.B, Win32/Korplug.C, Win32/Kryptik.AIXT, Win32/Kryptik.AIXV, Win32/Kryptik.AIXW, Win32/Kryptik.AIXX, Win32/Kryptik.AIXY, Win32/Kryptik.AIXZ, Win32/Kryptik.AIYA, Win32/Kryptik.AIYB, Win32/Losfondup.D, Win32/MBRlock.D, Win32/Patched.HY, Win32/Poison.AJQS, Win32/Qhost, Win32/Ramnit.A(2), Win32/Sirefef.EV (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.T (2), Win32/Spy.Bebloh.H, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Doorplus.D (3), Win32/TrojanDownloader.Agent.RHT, Win32/Trustezeb.C (2), Win32/Ysmarsys.P (2)

NOD32定義ファイル:7328 (2012/07/25 21:28)
BAT/Spy.Agent.I (2), BAT/Spy.Banker.W, HTML/Phishing.Gen, IRC/Kelebek.S, Java/Exploit.Agent.NCW (3), Java/Exploit.CVE-2012-0507.DF (6), Java/Exploit.CVE-2012-0507.DG (5), JS/Kryptik.SL, JS/Kryptik.SM, JS/Kryptik.SN, MSIL/Agent.NRZ (2), MSIL/Agent.NSA, MSIL/Injector.AJT, MSIL/Injector.AJU, MSIL/Injector.AJV, MSIL/KillProc.A, MSIL/Spy.Agent.CT, OSX/Morcut.A (12), PHP/PhpShell.NAF, PHP/Rst.R, Win32/Adware.Kraddare.FM, Win32/Adware.Ncast.AD (7), Win32/Adware.SystemSecurity.AL (4), Win32/Adware.WintionalityChecker.AJ (2), Win32/Agent.PEJ (4), Win32/Agent.SFM, Win32/Agent.TWW, Win32/Ainslot.AA, Win32/AutoRun.Delf.MU (2), Win32/AutoRun.Qhost.A, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.AXU, Win32/AutoRun.VB.AXV, Win32/Bifrose (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (7), Win32/Boaxxe.G, Win32/CoinMiner.AF, Win32/CoinMiner.Y (2), Win32/Delf.OAM, Win32/Delf.OGS (2), Win32/Dorkbot.B (5), Win32/Exploit.CVE-2009-3129.C, Win32/Exploit.CVE-2012-0158.U, Win32/Farfli.HZ, Win32/Farfli.KA (2), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.TU, Win32/Injector.TLN, Win32/Injector.UHS, Win32/Injector.UIY, Win32/Injector.UIZ (2), Win32/Injector.UJA, Win32/Injector.UJB, Win32/Injector.UJC, Win32/Injector.UJD, Win32/Injector.UJE, Win32/Injector.UJF, Win32/Injector.UJG, Win32/IRCBot.NGG (2), Win32/Kelihos.E, Win32/Kryptik.AIXI, Win32/Kryptik.AIXJ, Win32/Kryptik.AIXK, Win32/Kryptik.AIXL, Win32/Kryptik.AIXM, Win32/Kryptik.AIXN, Win32/Kryptik.AIXO, Win32/Kryptik.AIXP, Win32/Kryptik.AIXQ, Win32/Kryptik.AIXR, Win32/Kryptik.AIXS, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/LockScreen.AKT, Win32/LockScreen.ALD(2), Win32/LockScreen.ALE (3), Win32/MBRlock.D, Win32/Medfos.BH (2), Win32/Olmarik.AYD, Win32/ProxyChanger.EZ (2), Win32/ProxyChanger.J(2), Win32/PSW.OnLineGames.QCH (4), Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.Banker.MM (2), Win32/Rbot, Win32/Remtasu.U, Win32/Sality.NAQ, Win32/SchwarzeSonne.B, Win32/Sepohie.F (2), Win32/ServStart.BL(2), Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.EV (3), Win32/Slenfbot.AD, Win32/Spatet.T (2), Win32/Spy.Agent.OAE (4), Win32/Spy.Agent.OAF (3), Win32/Spy.Delf.PDV (2), Win32/Spy.KeyLogger.NVL, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.G, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NWR (2), Win32/TrojanDownloader.Agent.RHS (2), Win32/TrojanDownloader.Banload.RGA(2), Win32/TrojanDownloader.Small.PLT (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.StealthBat.A, Win32/TrojanDropper.VB.OFO, Win32/Trustezeb.C (2), Win32/VB.NTG, Win32/VBObfus.A, Win32/WinterLove.NAC(2), Win64/Simda.A (2)

NOD32定義ファイル:7327 (2012/07/25 16:45)
MSIL/Injector.AJQ, MSIL/Injector.AJR, MSIL/Injector.AJS, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.Toolbar.Webalta.AD, Win32/Agent.SFM (3), Win32/Agent.TVF, Win32/Agent.TWV (2), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (3), Win32/Caphaw.I, Win32/Delf.PYI, Win32/Dorkbot.B (2), Win32/Farfli.OJ (4), Win32/Gataka.B, Win32/Hoax.ArchSMS.NF, Win32/Injector.UIM, Win32/Injector.UIN, Win32/Injector.UIO, Win32/Injector.UIP, Win32/Injector.UIQ, Win32/Injector.UIR, Win32/Injector.UIS, Win32/Injector.UIT, Win32/Injector.UIU, Win32/Injector.UIV, Win32/Injector.UIW, Win32/Injector.UIX, Win32/Kryptik.AIWQ, Win32/Kryptik.AIWR, Win32/Kryptik.AIWS, Win32/Kryptik.AIWT, Win32/Kryptik.AIWU, Win32/Kryptik.AIWV, Win32/Kryptik.AIWW, Win32/Kryptik.AIWX, Win32/Kryptik.AIWY, Win32/Kryptik.AIWZ, Win32/Kryptik.AIXA, Win32/Kryptik.AIXB, Win32/Kryptik.AIXC, Win32/Kryptik.AIXD, Win32/Kryptik.AIXE, Win32/Kryptik.AIXF, Win32/Kryptik.AIXG, Win32/Kryptik.AIXH, Win32/MBRlock.D (2), Win32/Medfos.BG (2), Win32/Packed.Enigma.A, Win32/Packed.MultiPacked.AZ, Win32/Pronny.BP (2), Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NVA (2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/Qhost, Win32/Qhost.OSO, Win32/Reveton.H (2), Win32/SchwarzeSonne.B, Win32/Simda.L, Win32/Sirefef.EV(5), Win32/Slenfbot.AD, Win32/Spy.Banker.XRJ (2), Win32/Spy.Banker.YFA, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NGR(4), Win32/TrojanClicker.VB.NYM, Win32/TrojanDownloader.Banload.RHR (2), Win32/TrojanDownloader.Banload.RHX (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PUS, Win32/Trustezeb.C (2), Win32/Weelsof.B, Win64/Sirefef.AO

NOD32定義ファイル:7326 (2012/07/25 09:15)
Android/TrojanSMS.Agent.EH (2), BAT/KillFiles.NFP (3), BAT/Qhost.NQN(2), BAT/StartPage.NEV (3), HTML/Phishing.Gen (2), Java/Agent.EU, JS/Exploit.Pdfka.POB, JS/Kryptik.SC, JS/Kryptik.SK, MSIL/PSW.Agent.NCP, MSIL/Qhost.BW (2), MSIL/Spy.Banker.AA, PHP/PSW.Agent.AW, Win32/Adware.Agent.NEC (2), Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.FK, Win32/Adware.Kraddare.FL (6), Win32/Adware.Toolbar.Webalta.AB, Win32/Adware.WintionalityChecker.AF, Win32/Agent.PEI (2), Win32/Agent.SFM (2), Win32/Agent.SLA (2), Win32/Agent.TWT, Win32/Agent.TWU (2), Win32/AutoRun.Agent.AGG, Win32/AutoRun.VB.AXT, Win32/Bicololo.A (2), Win32/Dbit.F (5), Win32/Delf.QVQ, Win32/Delf.QVR (2), Win32/Dorkbot.B (3), Win32/Fynloski.AA (4), Win32/Injector.Autoit.AD, Win32/Injector.SLV, Win32/Injector.UDE, Win32/Injector.UEE, Win32/Injector.UIF, Win32/Injector.UIG, Win32/Injector.UIH, Win32/Injector.UII, Win32/Injector.UIJ, Win32/Injector.UIK, Win32/Injector.UIL, Win32/Kelihos.E, Win32/Kryptik.AIWM, Win32/Kryptik.AIWN, Win32/Kryptik.AIWO, Win32/Kryptik.AIWP, Win32/LockScreen.AKU, Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Olmarik.AYD, Win32/Ponmocup.DH, Win32/PSW.Agent.NVA (3), Win32/Qhost, Win32/Qhost.OSO (2), Win32/Remtasu.S, Win32/Sirefef.EV(2), Win32/Spatet.A (2), Win32/Spy.Banker.XCL, Win32/Spy.Bebloh.H (2), Win32/Spy.KeyLogger.NVK, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NQX (2), Win32/TrojanDownloader.Banload.QZE, Win32/TrojanDownloader.Delf.RHV (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PWQ (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Small.NMT (2), Win32/Trustezeb.C (2), Win32/VB.OEW (2), Win32/VB.QKW (2)

NOD32定義ファイル:7325 (2012/07/24 21:03)
BAT/Obfuscated.E, HTML/Hoax.Agent.L, HTML/Phishing.PayPal.F (2), Java/Agent.EU (2), JS/Iframe.FB, JS/Iframe.FC, JS/Kryptik.SI, JS/Kryptik.SJ, MSIL/Agent.NRY, MSIL/Injector.AJP, Python/Egress.A, Python/Egress.B, Python/Egress.C, SWF/Exploit.CVE-2011-2110.C (2), Win32/Adware.BHO.Delf.AD (3), Win32/Adware.Ezula.AH, Win32/Adware.GabPath.DG, Win32/Adware.SystemSecurity.AL (5), Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM (4), Win32/Ainslot.AA, Win32/AutoRun.Agent.ACI, Win32/AutoRun.AGM (2), Win32/AutoRun.Spy.Banker.R (2), Win32/AutoRun.VB.XW(2), Win32/BHO.OET, Win32/Bicololo.A (6), Win32/Bifrose, Win32/Caphaw.I, Win32/Dbit.F, Win32/Dorkbot.B (3), Win32/Farfli.JZ, Win32/Filecoder.NAF, Win32/Fynloski.AA (4), Win32/Gataka.B, Win32/Hoax.ArchSMS.PD, Win32/Injector.UHQ, Win32/Injector.UHR, Win32/Injector.UHT, Win32/Injector.UHU, Win32/Injector.UHV, Win32/Injector.UHW, Win32/Injector.UHX, Win32/Injector.UHY, Win32/Injector.UHZ, Win32/Injector.UIA, Win32/Injector.UIB, Win32/Injector.UIC, Win32/Injector.UID, Win32/Injector.UIE, Win32/Kryptik.AIWB, Win32/Kryptik.AIWC, Win32/Kryptik.AIWD, Win32/Kryptik.AIWE, Win32/Kryptik.AIWF, Win32/Kryptik.AIWG, Win32/Kryptik.AIWH, Win32/Kryptik.AIWI, Win32/Kryptik.AIWJ, Win32/Kryptik.AIWK, Win32/Kryptik.AIWL, Win32/LanFiltrator.AE (2), Win32/LockScreen.AKG (2), Win32/LockScreen.AKW (2), Win32/Madi.AA, Win32/MBRlock.D, Win32/NoonLight.B, Win32/Olmarik.AYD, Win32/Peerfrag.DZ, Win32/Peerfrag.FI, Win32/Poison.TMW, Win32/RDPdoor.AR, Win32/Small.NKI, Win32/Small.NKJ, Win32/Spatet.A, Win32/Spy.Bancos.NVV, Win32/Spy.Banker.BIG (2), Win32/Spy.Banker.YEJ, Win32/Spy.KeyLogger.NVJ, Win32/Spy.VB.NPM, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.OJI (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Chimoz.NAJ (2), Win32/TrojanDownloader.Agent.RHR (7), Win32/TrojanDownloader.Banload.RFP (2), Win32/TrojanDownloader.Banload.RGO, Win32/TrojanDownloader.Banload.RHM (2), Win32/TrojanDownloader.Banload.RHW(3), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Small.PLS(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NDN(3), Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.PUR (2), Win32/TrojanDropper.Binder.NBU (2), Win32/TrojanDropper.Delf.OAF (2), Win32/TrojanProxy.Agent.NIU (2), Win32/TrojanProxy.Wintu.B (3), Win32/Turla.J(4), Win32/VB.NGO, Win32/VB.OAI, Win32/VB.QOU (2), Win64/Simda.A (2)

NOD32定義ファイル:7324 (2012/07/24 16:57)
MSIL/Injector.AJO, MSIL/LockScreen.Z (2), PHP/PSW.Agent.AV, VBS/TrojanDownloader.Agent.NGU, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AC, Win32/Agent.PEH (2), Win32/Agent.SFM (3), Win32/Ainslot.AA (3), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Spy.Banker.R(3), Win32/Bifrose.NTA (2), Win32/Boaxxe.G (3), Win32/Caphaw.I, Win32/CoinMiner.Y (2), Win32/Delf.NZL, Win32/Delf.QSQ, Win32/Dewnad.AO, Win32/Dorkbot.B (5), Win32/Injector.UGW, Win32/Injector.UGX, Win32/Injector.UGY, Win32/Injector.UGZ, Win32/Injector.UHA, Win32/Injector.UHB, Win32/Injector.UHC, Win32/Injector.UHD, Win32/Injector.UHE, Win32/Injector.UHF, Win32/Injector.UHG, Win32/Injector.UHH, Win32/Injector.UHI, Win32/Injector.UHJ, Win32/Injector.UHK, Win32/Injector.UHL, Win32/Injector.UHM, Win32/Injector.UHN, Win32/Injector.UHO, Win32/Injector.UHP, Win32/Kelihos.E, Win32/Kryptik.AIVI, Win32/Kryptik.AIVJ, Win32/Kryptik.AIVK, Win32/Kryptik.AIVL, Win32/Kryptik.AIVM, Win32/Kryptik.AIVN, Win32/Kryptik.AIVO, Win32/Kryptik.AIVP, Win32/Kryptik.AIVQ, Win32/Kryptik.AIVR, Win32/Kryptik.AIVS, Win32/Kryptik.AIVT, Win32/Kryptik.AIVU, Win32/Kryptik.AIVV, Win32/Kryptik.AIVW, Win32/Kryptik.AIVX, Win32/Kryptik.AIVY, Win32/Kryptik.AIVZ, Win32/Kryptik.AIWA, Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/Nebuler.DG, Win32/Olmasco.AA, Win32/Popwin.NDS(2), Win32/Pronny.BO (2), Win32/ProxyChanger.EY, Win32/PSW.Papras.CD, Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.Banker.BC, Win32/Reveton.H, Win32/Rootkit.Kryptik.NK, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L (2), Win32/Sirefef.DA, Win32/Sirefef.EV (4), Win32/Slenfbot.AD, Win32/Spatet.AA, Win32/Spy.Banker.XYY, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NGR (3), Win32/TrojanDownloader.Agent.RHQ, Win32/TrojanDownloader.Banload.RHR, Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.VB.PWP (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV, Win32/Trustezeb.C (4), Win32/Weelsof.B, Win64/Simda.A, Win64/TrojanDownloader.Necurs.A

NOD32定義ファイル:7323 (2012/07/24 02:39)
Java/Exploit.CVE-2012-1723.P (6), MSIL/PSW.Agent.NFY, MSIL/Spy.Agent.CU(3), PHP/Nst.A, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.NKP, Win32/Agent.SFM, Win32/Bifrose.NTA, Win32/Dorkbot.B, Win32/Fynloski.AA (5), Win32/HackTool.IDA.A (2), Win32/Injector.UGE, Win32/Injector.UGS, Win32/Injector.UGT, Win32/Injector.UGU, Win32/Injector.UGV, Win32/KillAV.NOQ, Win32/Kryptik.AIUV, Win32/Kryptik.AIVD, Win32/Kryptik.AIVE, Win32/Kryptik.AIVF, Win32/Kryptik.AIVG, Win32/Kryptik.AIVH, Win32/Kryptik.PWP, Win32/LockScreen.AGU (2), Win32/LockScreen.AKW (2), Win32/LockScreen.YL, Win32/Ponmocup.DG, Win32/Pronny.BN (2), Win32/Qhost.PFD, Win32/Reveton.H (2), Win32/Serpip.B, Win32/Simda.B, Win32/Simda.L, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Prodatect.BL (2), Win32/Weelsof.B

NOD32定義ファイル:7322 (2012/07/23 21:11)
BAT/Qhost.NQM (2), Java/Exploit.CVE-2012-1723.P (5), JS/Exploit.Pdfka.PNW, JS/Iframe.FA, JS/Kryptik.SG, JS/Kryptik.SH, MSIL/CoinMiner.N (2), MSIL/Kryptik.EL, MSIL/Kryptik.EM, MSIL/ProxyChanger.D, MSIL/PSW.Agent.NCN, MSIL/Spy.Agent.CP, MSIL/Spy.Keylogger.EV (2), MSIL/TrojanDropper.Agent.MT, PHP/PSW.Agent.AU, VBS/TrojanDownloader.Agent.NFO, W97M/Lexar.E, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.AA, Win32/Adware.uTab.A (5), Win32/Agent.NKP(3), Win32/Agent.SFM (5), Win32/Agent.TWR, Win32/Agent.TWS, Win32/Bicololo.A(4), Win32/Bifrose.NDU, Win32/Caphaw.I, Win32/Delf.NZL, Win32/Delf.QVQ, Win32/Extats.A, Win32/Fynloski.AA (4), Win32/Injector.UGD, Win32/Injector.UGF, Win32/Injector.UGG, Win32/Injector.UGH, Win32/Injector.UGI, Win32/Injector.UGJ, Win32/Injector.UGK, Win32/Injector.UGL, Win32/Injector.UGM, Win32/Injector.UGN, Win32/Injector.UGO, Win32/Injector.UGP, Win32/Injector.UGQ, Win32/Injector.UGR, Win32/Kryptik.AIUN, Win32/Kryptik.AIUO, Win32/Kryptik.AIUP, Win32/Kryptik.AIUQ, Win32/Kryptik.AIUR, Win32/Kryptik.AIUS, Win32/Kryptik.AIUT, Win32/Kryptik.AIUU, Win32/Kryptik.AIUW, Win32/Kryptik.AIUX, Win32/Kryptik.AIUY, Win32/Kryptik.AIUZ, Win32/Kryptik.AIVA, Win32/Kryptik.AIVB, Win32/Kryptik.AIVC, Win32/MBRlock.D (5), Win32/Poison.NAE, Win32/ProxyChanger.CO (2), Win32/ProxyChanger.EX, Win32/PSW.Delf.OBN(2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.QCG (3), Win32/Qhost(3), Win32/Rbot.NAK (2), Win32/Remtasu.Y, Win32/RiskWare.HackAV.JN, Win32/Rootkit.Kryptik.NJ, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Spatet.A (6), Win32/Spy.Agent.NZU (3), Win32/Spy.Bancos.NVV, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XEM, Win32/Spy.Banker.YFE (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(6), Win32/SpyVoltar.A, Win32/Tifaut.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NYL (2), Win32/TrojanDownloader.Agent.RHP, Win32/TrojanDownloader.Banload.RGA, Win32/TrojanDownloader.Banload.RHN (2), Win32/TrojanDownloader.Banload.RHV (3), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.VB.PWO (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Wintu.B (2), Win32/Weelsof.B, Win64/PSW.Agent.A (2), Win64/Simda.A (2)

NOD32定義ファイル:7321 (2012/07/23 16:46)
Java/Exploit.CVE-2012-0507.DE (4), JS/Kryptik.SE, JS/Kryptik.SF, NSIS/TrojanDownloader.Agent.NHB (2), NSIS/TrojanDownloader.Agent.NKV(2), Win32/Adware.HDDRescue.AB, Win32/Adware.NaviPromo.AG (2), Win32/Adware.SecurityShield.D (5), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM (4), Win32/Agent.TCD, Win32/Agent.TSJ, Win32/AutoRun.IRCBot.DL, Win32/Caphaw.I, Win32/Delf.NIM (2), Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Fynloski.AA(2), Win32/Gataka.B, Win32/Injector.UFW, Win32/Injector.UFX, Win32/Injector.UFY, Win32/Injector.UFZ, Win32/Injector.UGA, Win32/Injector.UGB, Win32/Injector.UGC, Win32/Kelihos.E (5), Win32/Kryptik.AITZ, Win32/Kryptik.AIUA, Win32/Kryptik.AIUB, Win32/Kryptik.AIUC, Win32/Kryptik.AIUD, Win32/Kryptik.AIUE, Win32/Kryptik.AIUF, Win32/Kryptik.AIUG, Win32/Kryptik.AIUH, Win32/Kryptik.AIUI, Win32/Kryptik.AIUJ, Win32/Kryptik.AIUK, Win32/Kryptik.AIUL, Win32/Kryptik.AIUM, Win32/LockScreen.AJU (2), Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Medfos.BF (3), Win32/Reveton.H, Win32/Serpip.B, Win32/Simda.B (2), Win32/Sirefef.EV(2), Win32/Spatet.A (2), Win32/Spy.Banker.WBU, Win32/Spy.KeyLogger.NVI, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NGR, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLR (2), Win32/TrojanDownloader.VB.PWN (2), Win32/TrojanDownloader.Zurgop.AV (4), Win32/TrojanDropper.Agent.PEH, Win32/Weelsof.B, Win64/PSW.Agent.A

NOD32定義ファイル:7320 (2012/07/22 23:49)
Android/NoComA.B (2), Android/TrojanSMS.Agent.EF (2), Android/TrojanSMS.Agent.EG, Android/TrojanSMS.Bacsta.B (2), BAT/Spy.Banker.W, BAT/TrojanDownloader.Ftp.NOX (13), Java/Exploit.CVE-2012-1723.O (5), JS/Exploit.Pdfka.POA, MSIL/Agent.NRX, PHP/TrojanDownloader.Agent.Y, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AH, Win32/Agent.PCG (3), Win32/Agent.SFM(3), Win32/AutoRun.IRCBot.DI (4), Win32/Bicololo.A (2), Win32/Bicololo.E, Win32/CoinMiner.Y (3), Win32/Dewnad.AO, Win32/Farfli.DV, Win32/Fynloski.AA(3), Win32/Injector.UDV, Win32/Injector.UFM, Win32/Injector.UFN, Win32/Injector.UFO, Win32/Injector.UFP, Win32/Injector.UFQ, Win32/Injector.UFR, Win32/Injector.UFS, Win32/Injector.UFT (3), Win32/Injector.UFU, Win32/Injector.UFV, Win32/Kelihos.E (3), Win32/Kryptik.AITO, Win32/Kryptik.AITS (2), Win32/Kryptik.AITT, Win32/Kryptik.AITU, Win32/Kryptik.AITV (2), Win32/Kryptik.AITW, Win32/Kryptik.AITX, Win32/Kryptik.AITY, Win32/LockScreen.AGU (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKW (3), Win32/LockScreen.ALD(4), Win32/Medfos.BC, Win32/Medfos.BD, Win32/Medfos.BE, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmarik.AYI, Win32/Poison, Win32/PSW.Delf.OAY, Win32/PSW.LdPinch.NMJ, Win32/Qhost.OSN (4), Win32/Remtasu.D (4), Win32/Rootkit.Kryptik.NH, Win32/Rootkit.Kryptik.NI, Win32/ServStart.AD, Win32/Simda.B, Win32/Simda.D, Win32/Simda.K, Win32/Simda.L (2), Win32/Simda.M, Win32/Sirefef.EV (3), Win32/Slenfbot.AD (2), Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AS (2), Win32/VB.OBO, Win32/VB.OEV (7), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7319 (2012/07/22 17:36)
MSIL/TrojanClicker.Agent.NAL (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (4), Win32/Agent.TVF, Win32/AutoRun.KS (2), Win32/Bicololo.A (2), Win32/Bicololo.E, Win32/Boaxxe.G (4), Win32/Cakl.NAF, Win32/CoinMiner.Y (2), Win32/Fynloski.AA (3), Win32/Injector.UEQ (2), Win32/Injector.UFG, Win32/Injector.UFH, Win32/Injector.UFI, Win32/Injector.UFJ, Win32/Injector.UFK, Win32/Injector.UFL (4), Win32/Kelihos.E (5), Win32/Kryptik.AITH, Win32/Kryptik.AITI, Win32/Kryptik.AITJ, Win32/Kryptik.AITK, Win32/Kryptik.AITL, Win32/Kryptik.AITM, Win32/Kryptik.AITN, Win32/Kryptik.AITP, Win32/Kryptik.AITQ, Win32/Kryptik.AITR, Win32/LockScreen.AGU (2), Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/LockScreen.AKU, Win32/LockScreen.AKW(5), Win32/LockScreen.ALD, Win32/LockScreen.ALE (2), Win32/Medfos.BB, Win32/Nebuler.DA, Win32/PSW.OnLineGames.PXO (3), Win32/PSW.OnLineGames.QCF(5), Win32/PSW.Papras.CE, Win32/Reveton.H (3), Win32/Sirefef.EV (2), Win32/Sirefef.EY, Win32/Sirefef.EZ, Win32/Slenfbot.AD (4), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.YFC (2), Win32/Spy.Banker.YFD (18), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.RHU (2), Win32/TrojanDownloader.Bredolab.BX(3), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PWM (2), Win32/TrojanDropper.Agent.PRE

NOD32定義ファイル:7318 (2012/07/22 03:05)
Java/TrojanDownloader.OpenStream.NDL (2), MSIL/Injector.AJN, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.OVR, Win32/Agent.SFM (3), Win32/Agent.TCD (4), Win32/Agent.TWP, Win32/Agent.TWQ, Win32/Ainslot.AA, Win32/AutoRun.Agent.ADC (2), Win32/AutoRun.Spy.Banker.R (2), Win32/AutoRun.VB.AXF, Win32/Bicololo.A (3), Win32/Bifrose.NUU, Win32/Chksyn.AO, Win32/Chksyn.AP (2), Win32/CoinMiner.AE, Win32/Fynloski.AA, Win32/Inject.NFS, Win32/Injector.Autoit.AC, Win32/Injector.UFD, Win32/Injector.UFE, Win32/Injector.UFF, Win32/Kryptik.AITD, Win32/Kryptik.AITE, Win32/Kryptik.AITF, Win32/Kryptik.AITG, Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/LockScreen.AKW (2), Win32/LockScreen.ALD (2), Win32/Madi.AA(5), Win32/Medfos.BA, Win32/PSW.Delf.OBN (2), Win32/Sirefef.EV, Win32/Small.NGA, Win32/Spatet.A, Win32/Spy.KeyLogger.NUA (5), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Agent.PUQ (2), Win32/TrojanProxy.Wintu.B, Win32/Votwup.W, Win64/TrojanDownloader.Mebload.D(12)

NOD32定義ファイル:7317 (2012/07/21 20:31)
Java/Exploit.CVE-2012-1723.N (8), MSIL/Injector.AJM, MSIL/KillProc.G (2), MSIL/Qhost.Banker.Q (2), MSIL/Restamdos.AA, MSIL/TrojanDownloader.Agent.EN(2), Win32/Adware.HDDRescue.AB (4), Win32/Adware.HDDRescue.AC (2), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.NXG, Win32/Agent.SFM (5), Win32/Ainslot.AA (3), Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.XW (4), Win32/Bicololo.A(2), Win32/Bicololo.E, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.PYI, Win32/Dorkbot.B (7), Win32/Extats.A (4), Win32/Fynloski.AA (3), Win32/Injector.TLN, Win32/Injector.UEK, Win32/Injector.UEL, Win32/Injector.UEM, Win32/Injector.UEN, Win32/Injector.UEO (3), Win32/Injector.UEP, Win32/Injector.UEQ, Win32/Injector.UER, Win32/Injector.UES, Win32/Injector.UET, Win32/Injector.UEU, Win32/Injector.UEV, Win32/Injector.UEW, Win32/Injector.UEX, Win32/Injector.UEY, Win32/Injector.UEZ, Win32/Injector.UFA, Win32/Injector.UFB, Win32/Injector.UFC, Win32/Kryptik.AISN, Win32/Kryptik.AISO, Win32/Kryptik.AISP, Win32/Kryptik.AISQ, Win32/Kryptik.AISR, Win32/Kryptik.AISS, Win32/Kryptik.AIST, Win32/Kryptik.AISU, Win32/Kryptik.AISV, Win32/Kryptik.AISW, Win32/Kryptik.AISX, Win32/Kryptik.AISY, Win32/Kryptik.AISZ, Win32/Kryptik.AITA, Win32/Kryptik.AITB, Win32/Kryptik.AITC, Win32/LockScreen.AGU (2), Win32/LockScreen.AJU, Win32/LockScreen.AKW(4), Win32/LockScreen.ALD, Win32/LockScreen.ALE (3), Win32/LockScreen.YL, Win32/Madi.AA (2), Win32/MBRlock.D, Win32/Poison.AJQS, Win32/Poison.NCY, Win32/Pronny.AC, Win32/PSW.FakeMSN.NDC, Win32/PSW.OnLineGames.PXO, Win32/Qbot.BB, Win32/Qhost.OSM (4), Win32/Remtasu.D, Win32/Remtasu.S(3), Win32/Reveton.H, Win32/Rincux.AA, Win32/Rootkit.Kryptik.NG, Win32/Sepohie.F (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L (2), Win32/Simda.M, Win32/Sirefef.EV (3), Win32/Sirefef.EY, Win32/Slenfbot.AD(4), Win32/Spatet.T, Win32/Spy.Bancos.OLQ (2), Win32/Spy.Banker.XCL, Win32/Spy.Banker.YBR, Win32/Spy.Banker.YEJ (2), Win32/Spy.Banker.YFA(3), Win32/Spy.Banker.YFB, Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF(3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Autoit.NIQ (3), Win32/TrojanDownloader.Banload.RHQ, Win32/TrojanDownloader.Banload.RHR, Win32/TrojanDownloader.Banload.RHS (4), Win32/TrojanDownloader.Banload.RHT, Win32/TrojanDownloader.Bredolab.BX (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RHU, Win32/TrojanDownloader.Mebload.AV, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AY (8), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV (3), Win32/TrojanProxy.Wintu.B(2), Win32/Votwup.W, Win32/Weelsof.B (2), Win64/Simda.A (2), Win64/TrojanDownloader.Mebload.D (5)

NOD32定義ファイル:7316 (2012/07/21 01:02)
BAT/Spy.Banker.W, HTML/Ransom.B, IRC/Flood.NAJ (2), JS/Exploit.Pdfka.PNY(2), JS/Exploit.Pdfka.PNZ, MSIL/Agent.NOD, MSIL/Agent.NOW (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.Webalta.Y, Win32/Adware.Toolbar.Webalta.Z, Win32/Agent.SFM (4), Win32/AutoRun.MMB.A, Win32/AutoRun.VB.AXS (2), Win32/Delf.OGR, Win32/Exploit.CVE-2012-0779.A, Win32/Fynloski.AA (2), Win32/Gyimface.A, Win32/Inject.NFR, Win32/Injector.UEF, Win32/Injector.UEG, Win32/Injector.UEH, Win32/Injector.UEI, Win32/Injector.UEJ, Win32/Kryptik.AISI, Win32/Kryptik.AISJ, Win32/Kryptik.AISK, Win32/Kryptik.AISL, Win32/Kryptik.AISM, Win32/LockScreen.AGU (2), Win32/LockScreen.AKW, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Redosdru.BM, Win32/Remtasu.G (3), Win32/Remtasu.U, Win32/Sirefef.EV(2), Win32/Small.NHA, Win32/Spatet.A (2), Win32/Spy.Banker.YEZ(2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PDU, Win32/Spy.SpyEye(5), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RHN, Win32/TrojanDownloader.Agent.RHO, Win32/TrojanDownloader.Delf.RHT (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PUP (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.OFN (2), Win32/Turla.I, Win32/Wapomi.AR (2), Win64/PSW.Agent.A

NOD32定義ファイル:7315 (2012/07/20 21:23)
HTML/Fraud.BN, HTML/Fraud.BO, HTML/Phishing.Gen, HTML/Phishing.Yahoo.C, Java/Exploit.Agent.NCV (2), Java/Exploit.CVE-2012-0507.DC (5), Java/Exploit.CVE-2012-0507.DD (16), Java/Exploit.CVE-2012-1723.M (6), JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PNT (2), JS/Exploit.Pdfka.PNU, JS/Exploit.Pdfka.PNV, JS/Exploit.Pdfka.PNW (2), JS/Exploit.Pdfka.PNX, JS/Kryptik.SD, MSIL/PSW.Agent.NFV, MSIL/PSW.Agent.NFW, MSIL/Spy.Keylogger.EU (2), MSIL/TrojanDownloader.Agent.EM (6), VBS/Agent.NCF, Win32/Adware.91Cast.AA (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WintionalityChecker.AI (2), Win32/Agent.OBA, Win32/Agent.PEG (4), Win32/Agent.SFM (3), Win32/Agent.TVP, Win32/AutoRun.Qhost.AT, Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.AXR (2), Win32/Bflient.Y, Win32/Bicololo.A (6), Win32/Bifrose.NEL, Win32/Boaxxe.G (3), Win32/Delf.NZL, Win32/Delf.OGQ (3), Win32/Delf.QVO (2), Win32/Delf.QVP (2), Win32/Farfli.KH, Win32/Farfli.OI (2), Win32/FlyStudio.A, Win32/Fynloski.AA, Win32/Gataka.B, Win32/Gyimface.A, Win32/HLProx.A (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.Autoit.AB, Win32/Injector.UDT, Win32/Injector.UDU, Win32/Injector.UDV, Win32/Injector.UDW, Win32/Injector.UDX, Win32/Injector.UDY, Win32/Injector.UDZ, Win32/Injector.UEA, Win32/Injector.UEB, Win32/Injector.UEC, Win32/Injector.UED, Win32/KillAV.NOP(2), Win32/Kryptik.AIRV, Win32/Kryptik.AIRW, Win32/Kryptik.AIRX, Win32/Kryptik.AIRY, Win32/Kryptik.AIRZ, Win32/Kryptik.AISA, Win32/Kryptik.AISB, Win32/Kryptik.AISC, Win32/Kryptik.AISD, Win32/Kryptik.AISE, Win32/Kryptik.AISF, Win32/Kryptik.AISG, Win32/Kryptik.AISH, Win32/LockScreen.AGU, Win32/LockScreen.AKW (4), Win32/LockScreen.ALE (3), Win32/LockScreen.ALS (3), Win32/MBRlock.D, Win32/Olmasco.AA, Win32/Prosti.NEP (2), Win32/PSW.Agent.NTM, Win32/Qhost.OSL (2), Win32/Qhost.PFC, Win32/Ramnit.A, Win32/Remtasu.D(2), Win32/Remtasu.G, Win32/Reveton.H, Win32/Rootkit.Agent.NWL (2), Win32/Sheldor.NAB, Win32/Simda.B (2), Win32/Simda.D, Win32/Slenfbot.AD(2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Bancos.NBU, Win32/Spy.Banker.WNZ, Win32/Spy.Banker.WWC, Win32/Spy.Banker.XHG, Win32/Spy.Banker.XHH (3), Win32/Spy.Banker.YBV, Win32/Spy.Banker.YEX, Win32/Spy.Banker.YEY (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PDT (2), Win32/Spy.Delf.PDU, Win32/Spy.Shiz.NCF (2), Win32/Spy.Silentbanker.AS (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RHL (2), Win32/TrojanDownloader.Agent.RHM (2), Win32/TrojanDownloader.Banload.RHM (3), Win32/TrojanDownloader.Banload.RHN (2), Win32/TrojanDownloader.Banload.RHP(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RHS, Win32/TrojanDownloader.Prodatect.BL (4), Win32/TrojanDownloader.Troxen.AE(2), Win32/TrojanDownloader.Zlob.NDM (2), Win32/Turla.I (4), Win32/VB.QOT (2)

NOD32定義ファイル:7314 (2012/07/20 16:52)
Android/GinMaster.E (2), Android/iGirl.A, Android/Lovetrap.C, Android/TrojanSMS.Agent.CY, Android/TrojanSMS.Agent.DU, Android/TrojanSMS.Boxer.BF (2), Android/TrojanSMS.Hippo.E (2), HTML/Fraud.BM, Java/Exploit.CVE-2012-0507.DA, MSIL/Injector.AJK, MSIL/Injector.AJL, MSIL/Spy.Agent.CP, NSIS/TrojanDownloader.Agent.NKT, NSIS/TrojanDownloader.Agent.NKU, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (2), Win32/Agent.OYA, Win32/Agent.SFM(4), Win32/Ainslot.AA, Win32/Bifrose.NTA, Win32/Delf.QMH, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.UDH, Win32/Injector.UDI, Win32/Injector.UDJ, Win32/Injector.UDK, Win32/Injector.UDL, Win32/Injector.UDM, Win32/Injector.UDN, Win32/Injector.UDO, Win32/Injector.UDP, Win32/Injector.UDQ, Win32/Injector.UDR, Win32/Injector.UDS, Win32/Kryptik.AIRJ, Win32/Kryptik.AIRK, Win32/Kryptik.AIRL, Win32/Kryptik.AIRM, Win32/Kryptik.AIRN, Win32/Kryptik.AIRO, Win32/Kryptik.AIRP, Win32/Kryptik.AIRQ, Win32/Kryptik.AIRR, Win32/Kryptik.AIRS, Win32/Kryptik.AIRT, Win32/Kryptik.AIRU, Win32/Kryptik.ZIX, Win32/LockScreen.AIV, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE, Win32/MBRlock.D (2), Win32/Medfos.AZ (2), Win32/Olmarik.AYD, Win32/Qbot.BB, Win32/Reveton.H (2), Win32/Sality.NAQ, Win32/Simda.B, Win32/Simda.L, Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OAD (3), Win32/Spy.Banker.WBU, Win32/Spy.Banker.YEV, Win32/Spy.Banker.YEW, Win32/Spy.Shiz.NCF (2), Win32/Spy.VB.NMW, Win32/Spy.Webcam.A, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RGO, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PWL (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.PEH, Win32/Trustezeb.C, Win32/Weelsof.B

NOD32定義ファイル:7313 (2012/07/20 01:25)
ACAD/Medre.A, ALS/Agent.AB, Android/Exploit.Lotoor.BZ, Android/GinMaster.E, BAT/CoinMiner.I (2), BAT/Spy.Banker.U, HTML/Phishing.Gen, Java/Agent.ET (6), Java/Exploit.CVE-2012-1723.L (9), JS/Exploit.Pdfka.PMA, JS/Exploit.Pdfka.PNP, JS/Exploit.Pdfka.PNS (2), MSIL/Restamdos.AB, MSIL/Spy.Agent.CT, PHP/Agent.AX, SymbOS9/Ductave.B, VBS/TrojanDownloader.Agent.NFM, Win32/Adware.NaviPromo.AG(2), Win32/Adware.SystemSecurity.AL, Win32/Agent.PEF, Win32/Agent.SFM(6), Win32/Agent.TDV, Win32/Agent.TWF, Win32/Agent.TWL (2), Win32/Agent.TWN, Win32/Agent.TWO (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGF (2), Win32/AutoRun.VB.AXQ (2), Win32/Bifrose.NTA, Win32/Delf.QTO, Win32/Dorkbot.B (3), Win32/Fynloski.AA (4), Win32/Injector.UDC, Win32/Injector.UDD, Win32/Injector.UDF, Win32/Injector.UDG, Win32/Kryptik.AIRA, Win32/Kryptik.AIRB, Win32/Kryptik.AIRC, Win32/Kryptik.AIRD, Win32/Kryptik.AIRE, Win32/Kryptik.AIRF, Win32/Kryptik.AIRG, Win32/Kryptik.AIRH, Win32/Kryptik.AIRI, Win32/LockScreen.AJU, Win32/LockScreen.AKW(2), Win32/LockScreen.ALD, Win32/MBRlock.D, Win32/Medbot.NAY (3), Win32/Mydoom.NAK (2), Win32/Nebuler.DG, Win32/ProxyChanger.EW (3), Win32/PSW.OnLineGames.QCE (2), Win32/PSW.QQPass.NND, Win32/Qbot.BC, Win32/RDPdoor.AR, Win32/Remtasu.S (2), Win32/Remtasu.Y, Win32/Reveton.H, Win32/Sirefef.EV (3), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Agent.OAA, Win32/Spy.Agent.OAC, Win32/Spy.Banbra.FY, Win32/Spy.Banbra.OIO (2), Win32/Spy.Banker.XXB, Win32/Spy.Banker.YET, Win32/Spy.Banker.YEU, Win32/Spy.Delf.PDS (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NUE (2), Win32/TrojanDownloader.Agent.RHK, Win32/TrojanDownloader.Banload.RAW, Win32/TrojanDownloader.Banload.RGO, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Small.NMS, Win32/Trustezeb.C, Win32/VB.NTF, Win32/Weelsof.B

NOD32定義ファイル:7312 (2012/07/19 21:20)
Android/TrojanSMS.Boxer.BF, BAT/Disabler.NAK (2), BAT/StartPage.NEU, J2ME/TrojanSMS.Agent.CW (8), Java/Exploit.CVE-2012-0507.DB (6), JS/Exploit.Pdfka.PNO, JS/Exploit.Pdfka.PNP, JS/Exploit.Pdfka.PNQ, JS/Exploit.Pdfka.PNR, JS/Iframe.EZ, JS/Kryptik.SB, JS/Kryptik.SC, MSIL/Agent.NOW, MSIL/Autorun.Spy.Agent.N, MSIL/Injector.AJI, MSIL/Injector.AJJ, PHP/Agent.AW.Gen, Win32/Adware.Ezula(2), Win32/Adware.SearchBar.A, Win32/Adware.SearchBar.B, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.Toolbar.Webalta.X, Win32/Agent.SFM (2), Win32/Agent.TUO, Win32/Agent.TWL, Win32/Agent.WSB(2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.R, Win32/Bicololo.A(3), Win32/Delf.QVN (4), Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PD, Win32/Hupigon (2), Win32/Injector.Autoit.AA, Win32/Injector.UBY, Win32/Injector.UCA, Win32/Injector.UCB, Win32/Injector.UCN, Win32/Injector.UCP, Win32/Injector.UCQ, Win32/Injector.UCR, Win32/Injector.UCS, Win32/Injector.UCT, Win32/Injector.UCU, Win32/Injector.UCV, Win32/Injector.UCW, Win32/Injector.UCX, Win32/Injector.UCY, Win32/Injector.UCZ, Win32/Injector.UDA, Win32/Injector.UDB, Win32/Kryptik.AIQJ, Win32/Kryptik.AIQK, Win32/Kryptik.AIQL, Win32/Kryptik.AIQM, Win32/Kryptik.AIQN, Win32/Kryptik.AIQO, Win32/Kryptik.AIQP, Win32/Kryptik.AIQQ, Win32/Kryptik.AIQR, Win32/Kryptik.AIQS, Win32/Kryptik.AIQT, Win32/Kryptik.AIQU, Win32/Kryptik.AIQV, Win32/Kryptik.AIQW, Win32/Kryptik.AIQX, Win32/Kryptik.AIQY, Win32/Kryptik.AIQZ, Win32/LockScreen.AKW (4), Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.AY (2), Win32/Nebuler.DF, Win32/Olmasco.AA, Win32/PSW.Agent.NTM, Win32/Qhost.PFB, Win32/Rbot, Win32/RDPdoor.AI, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/SchwarzeSonne.AQ(2), Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.YER(3), Win32/Spy.Banker.YES (2), Win32/Spy.Bebloh.H, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (6), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NUE (2), Win32/TrojanDownloader.Banload.RHI, Win32/TrojanDownloader.Banload.RHK (3), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zlob.NDL (3), Win32/TrojanDownloader.Zurgop.AV, Win32/Trustezeb.C, Win64/Sirefef.AN

NOD32定義ファイル:7311 (2012/07/19 16:45)
Android/FakeAngry.B, HTML/Phishing.Gen (2), Java/Ductave.A(2), JS/Exploit.Pdfka.PNO, JS/Kryptik.SA, MSIL/Agent.BH (6), MSIL/Injector.AJG, MSIL/Injector.AJH, MSIL/TrojanDownloader.Agent.EL, MSIL/TrojanDropper.Agent.MS, OSX/Agent.AA, SymbOS9/Ductave.A (6), SymbOS9/TrojanDownloader.FakeAlert.A (2), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.OBA, Win32/Agent.SFM (6), Win32/AutoRun.Agent.ABN, Win32/AutoRun.IRCBot.FL, Win32/Bifrose.NEL, Win32/Bifrose.NTA (5), Win32/Delf.NZL, Win32/Dorkbot.B (9), Win32/Injector.UCC, Win32/Injector.UCD, Win32/Injector.UCE, Win32/Injector.UCF, Win32/Injector.UCG, Win32/Injector.UCH, Win32/Injector.UCI, Win32/Injector.UCJ, Win32/Injector.UCK, Win32/Injector.UCL, Win32/Injector.UCM, Win32/Injector.UCO, Win32/Kryptik.AIPR, Win32/Kryptik.AIPS, Win32/Kryptik.AIPT, Win32/Kryptik.AIPU, Win32/Kryptik.AIPV, Win32/Kryptik.AIPW, Win32/Kryptik.AIPX, Win32/Kryptik.AIPY, Win32/Kryptik.AIPZ, Win32/Kryptik.AIQA, Win32/Kryptik.AIQB, Win32/Kryptik.AIQC, Win32/Kryptik.AIQD, Win32/Kryptik.AIQE, Win32/Kryptik.AIQF, Win32/Kryptik.AIQG, Win32/Kryptik.AIQH, Win32/Kryptik.AIQI, Win32/Mebroot.GD, Win32/Reveton.H, Win32/RiskWare.HackAV.JM (2), Win32/Simda.B (4), Win32/Simda.L, Win32/Sirefef.EV (3), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.KeyLogger.NVH, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AV, Win32/Weelsof.B (2)

NOD32定義ファイル:7310 (2012/07/19 01:03)
Android/TrojanSMS.ShastroSms.E (2), JS/Agent.NGM, JS/Exploit.Pdfka.PJK, JS/Exploit.Pdfka.PMO, JS/Exploit.Pdfka.PNN, MSIL/Autorun.Spy.KeyLogger.AK, MSIL/Injector.AJC, MSIL/Injector.AJD, MSIL/Injector.AJE, MSIL/Injector.AJF, MSIL/Spy.Agent.CO, MSIL/Spy.Agent.CQ, MSIL/Spy.Agent.CR (2), MSIL/Spy.Agent.CS, MSIL/Spy.Keylogger.ET, MSIL/TrojanDropper.Agent.MR, SymbOS9/Megoro.B (6), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.TVF(3), Win32/Agent.TWM, Win32/Ainslot.AA, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.KeyLogger.O (3), Win32/AutoRun.VB.XW, Win32/Bifrose.NTA, Win32/Delf.NVC, Win32/Delf.QVM (2), Win32/Flooder.Ramagedos.H, Win32/Fynloski.AA (4), Win32/Gyimface.A, Win32/HackTool.Sniffer.B(2), Win32/Injector.UBU, Win32/Injector.UBV, Win32/Injector.UBW, Win32/Injector.UBX, Win32/Injector.UBY, Win32/Injector.UBZ, Win32/Kelihos.E, Win32/Kryptik.AIPK, Win32/Kryptik.AIPL, Win32/Kryptik.AIPM, Win32/Kryptik.AIPN, Win32/Kryptik.AIPO, Win32/Kryptik.AIPP, Win32/Kryptik.AIPQ, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/MBRlock.D, Win32/Poison.AJQS, Win32/PSW.WOW.NUZ (2), Win32/Qhost, Win32/Rootkit.Agent.NWK, Win32/Rovnix.D(2), Win32/Sirefef.EV (3), Win32/SpamTool.Agent.NFH, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.YEQ, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NPL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/StartPage.OKB (2), Win32/StartPage.OMK, Win32/TrojanDownloader.Banload.RHJ (2), Win32/TrojanDownloader.Small.PLQ(2), Win32/TrojanDownloader.VB.PWK, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NIS (4), Win32/VB.QMS, Win32/Vcaredrix.A (2), Win32/Weelsof.B (3), Win64/Rovnix.D

NOD32定義ファイル:7309 (2012/07/18 21:33)
Android/TrojanSMS.Agent.EA, Java/Exploit.CVE-2012-1723.K (6), JS/Exploit.Pdfka.PNI, JS/Exploit.Pdfka.PNL, JS/Exploit.Pdfka.PNM, JS/Iframe.EY, JS/Redirector.NIT, JS/TrojanClicker.Agent.NDI, MSIL/Agent.NOW(2), MSIL/Injector.AJB, MSIL/Kryptik.EK, MSIL/LockScreen.Y (2), MSIL/ProxyChanger.H (2), MSIL/PSW.Agent.NFU (2), MSIL/Spy.Agent.CP(2), MSIL/TrojanClicker.Agent.NAK, MSIL/TrojanDropper.Small.U(2), PDF/Exploit.CVE-2010-0188.AI, PHP/WebShell.NAL, SymbOS/Agent.AB, Win32/Adware.Bundlore, Win32/Adware.OneStep.BS, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.WinAgir, Win32/AGbot.P, Win32/Agent.OXI, Win32/Agent.PEE (2), Win32/Agent.SFM (5), Win32/Agent.SLT, Win32/Agent.TWI (2), Win32/Agent.TWJ(2), Win32/Agent.TWK, Win32/AutoRun.Autoit.FO (2), Win32/AutoRun.KS (3), Win32/AutoRun.Spy.Banker.R, Win32/AutoRun.VB.AXP (2), Win32/Bicololo.A(4), Win32/Bifrose (2), Win32/Bifrose.NTA (3), Win32/CoinMiner.AD (4), Win32/CoinMiner.R, Win32/Delf.NIL (4), Win32/Delf.OAZ, Win32/Delf.OGP (2), Win32/Delf.QVK (3), Win32/Delf.QVL, Win32/Dorkbot.B (4), Win32/Extats.A(2), Win32/Farfli.EZ, Win32/Farfli.OG (3), Win32/Farfli.OH, Win32/Flooder.VB.NAK, Win32/Flooder.VB.NAL, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.TS, Win32/Hoax.ArchSMS.TT, Win32/Injector.TTD, Win32/Injector.UBA, Win32/Injector.UBB, Win32/Injector.UBL, Win32/Injector.UBM (2), Win32/Injector.UBN, Win32/Injector.UBO, Win32/Injector.UBP, Win32/Injector.UBQ, Win32/Injector.UBR, Win32/Injector.UBS, Win32/Injector.UBT, Win32/KillAV.NOL, Win32/Kryptik.AIOX, Win32/Kryptik.AIOY, Win32/Kryptik.AIOZ, Win32/Kryptik.AIPA, Win32/Kryptik.AIPB, Win32/Kryptik.AIPC, Win32/Kryptik.AIPD, Win32/Kryptik.AIPE, Win32/Kryptik.AIPF, Win32/Kryptik.AIPG, Win32/Kryptik.AIPH, Win32/Kryptik.AIPI, Win32/Kryptik.AIPJ, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/LockScreen.ALR, Win32/MBRlock.D, Win32/Medfos.AV, Win32/Medfos.AX (2), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Packed.Asprotect.BC, Win32/Packed.Asprotect.BD, Win32/Packed.Asprotect.BE, Win32/Packed.Asprotect.BF, Win32/Poison.AJQS, Win32/Ponmocup.CE (2), Win32/Ponmocup.DE, Win32/Ponmocup.DF, Win32/Pronny.BM (2), Win32/PSW.Tibia.NGZ (3), Win32/Remtasu.S(2), Win32/Remtasu.V, Win32/Remtasu.Y (2), Win32/Reveton.H, Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.EV, Win32/Sirefef.EY, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.VJ, Win32/Spy.Banker.WZX, Win32/Spy.Banker.XLB (2), Win32/Spy.Banker.YDJ, Win32/Spy.Banker.YEO (2), Win32/Spy.Banker.YEP, Win32/Spy.Delf.NYS, Win32/Spy.KeyLogger.NVF (2), Win32/Spy.KeyLogger.NVG (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPK, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYK(2), Win32/TrojanDownloader.Agent.RHG, Win32/TrojanDownloader.Agent.RHI, Win32/TrojanDownloader.Agent.RHJ (3), Win32/TrojanDownloader.Banload.QOR, Win32/TrojanDownloader.Banload.RHG (2), Win32/TrojanDownloader.Banload.RHH(2), Win32/TrojanDownloader.Banload.RHI, Win32/TrojanDownloader.VB.PWJ (2), Win32/TrojanDownloader.Zlob.NDK (3), Win32/TrojanDropper.Autoit.AW (2), Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.VB.OFL, Win32/Trustezeb.C(3), Win32/VB.NOH, Win32/VB.QMS, Win32/VB.QOS (3), Win32/Wapomi.K, Win32/Wigon.OW (2)

NOD32定義ファイル:7308 (2012/07/18 16:53)
AntiSocial.A, JS/Exploit.Pdfka.PNJ (2), JS/Exploit.Pdfka.PNK(2), JS/Fraud.NAR, JS/Kryptik.RZ, MSIL/TrojanDropper.Small.T(2), PDF/Exploit.CVE-2010-0188.O, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.Webalta.W, Win32/Agent.SFM (5), Win32/Agent.TWG, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.Q, Win32/AutoRun.VB.AXO (2), Win32/Delf.NIK(4), Win32/Delf.OCQ, Win32/Dorkbot.B, Win32/Filecoder.NAC, Win32/Injector.Autoit.Z, Win32/Injector.UBC, Win32/Injector.UBD, Win32/Injector.UBE, Win32/Injector.UBF, Win32/Injector.UBG, Win32/Injector.UBH, Win32/Injector.UBI, Win32/Injector.UBJ, Win32/Injector.UBK, Win32/Kelihos.E (2), Win32/Kryptik.AIOH, Win32/Kryptik.AIOI, Win32/Kryptik.AIOJ, Win32/Kryptik.AIOK, Win32/Kryptik.AIOL, Win32/Kryptik.AIOM, Win32/Kryptik.AION, Win32/Kryptik.AIOO, Win32/Kryptik.AIOP, Win32/Kryptik.AIOQ, Win32/Kryptik.AIOR, Win32/Kryptik.AIOS, Win32/Kryptik.AIOT, Win32/Kryptik.AIOU, Win32/Kryptik.AIOV, Win32/Kryptik.AIOW, Win32/LockScreen.ALE, Win32/MBRlock.D (2), Win32/Medfos.AW (2), Win32/ProxyChanger.EV (2), Win32/Qbot.BB, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Slenfbot.AD (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OAB, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.PDY, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PWI (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.C, Win64/Simda.A (2)

NOD32定義ファイル:7307 (2012/07/18 01:47)
Android/Adware.BatteryDoctor.D, Android/JSmsHider.B, Android/Plankton.H, Android/TrojanSMS.Agent.CD, Android/TrojanSMS.Agent.EC, Android/TrojanSMS.Agent.EE (2), BAT/Shutdown.NCK, Java/Exploit.Agent.NCU(2), Java/Exploit.CVE-2012-0507.DA (6), Java/Exploit.CVE-2012-1723.J(8), JS/Exploit.Pdfka.PNF (2), JS/Exploit.Pdfka.PNG (2), JS/Exploit.Pdfka.PNH (2), JS/Kryptik.RY, MSIL/Agent.CO, MSIL/Agent.CP(2), MSIL/Agent.CQ, MSIL/Agent.NRW, MSIL/Injector.AIO, MSIL/Injector.AIW, MSIL/Injector.AIX, MSIL/Injector.AIY, MSIL/Injector.AIZ, MSIL/Injector.AJA, OSX/Flashback.K (2), SymbOS/Agent.AB (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.OVR, Win32/Agent.PED (2), Win32/Agent.SFM (4), Win32/Agent.TUO, Win32/Agent.TVV, Win32/Agent.TWE(3), Win32/Agent.WSB (5), Win32/AutoRun.Agent.AGC, Win32/Bicololo.A(3), Win32/Delf.QMH, Win32/Extats.A, Win32/Fynloski.AA, Win32/Ghodow.NAO, Win32/Grifwin.C (2), Win32/Injector.UAY, Win32/Injector.UAZ, Win32/Kelihos.E(2), Win32/Kryptik.AIOB, Win32/Kryptik.AIOC, Win32/Kryptik.AIOD, Win32/Kryptik.AIOE, Win32/Kryptik.AIOF, Win32/Kryptik.AIOG, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/Morto.V, Win32/Morto.W, Win32/PcClient.NHV (4), Win32/Poison.NKM(2), Win32/Ponmocup.CE, Win32/Qhost (2), Win32/Simda.B (2), Win32/Spatet.A(3), Win32/Spatet.AA (3), Win32/Spy.Banker.XVU, Win32/Spy.Banker.YEM (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RHF (2), Win32/TrojanDownloader.Banload.QYJ, Win32/TrojanDownloader.Banload.RHF, Win32/TrojanDownloader.Fosniw.AP, Win32/TrojanDownloader.Small.PLN, Win32/TrojanDownloader.Small.PLO, Win32/TrojanDownloader.Small.PLP, Win32/Votwup.W,

NOD32定義ファイル:7306 (2012/07/17 21:34)
ALS/Agent.AB, Archbomb.ZIP, BAT/Delwin.NAC, HLLP/6928.A, JS/Kryptik.RX, MSIL/Agent.NRT, MSIL/Agent.NRU, MSIL/Agent.NRV, MSIL/Autorun.Spy.KeyLogger.AE(2), MSIL/Injector.AIQ, MSIL/Injector.AIR, MSIL/Injector.AIS, MSIL/Injector.AIT, MSIL/Injector.AIU, MSIL/Injector.AIV, MSIL/Injector.AT, MSIL/KillProc.A, MSIL/LockScreen.X (2), MSIL/Qhost.BV, MSIL/Quobot.B, MSIL/Spy.Agent.AQ, MSIL/Spy.Keylogger.ES, MSIL/TrojanDownloader.Agent.EK, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AH, Win32/Agent.PDI, Win32/Agent.PEB (2), Win32/Agent.PEC (4), Win32/Agent.SFM (2), Win32/Agent.TCD, Win32/Agent.TVX, Win32/Agent.TWA, Win32/Agent.TWB, Win32/Agent.TWC, Win32/Agent.TWD, Win32/Agent.WSB (4), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AGE (2), Win32/AutoRun.Delf.MT, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.Spy.Banker.Q, Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Delf.OGM (2), Win32/Extats.A, Win32/Filecoder.NAE (2), Win32/Fynloski.AA (9), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.TR, Win32/Injector.UAL, Win32/Injector.UAM, Win32/Injector.UAN, Win32/Injector.UAO, Win32/Injector.UAP, Win32/Injector.UAQ, Win32/Injector.UAR, Win32/Injector.UAS, Win32/Injector.UAT, Win32/Injector.UAU, Win32/Injector.UAV (2), Win32/Injector.UAW, Win32/Injector.UAX, Win32/Kryptik.AINO, Win32/Kryptik.AINP, Win32/Kryptik.AINQ, Win32/Kryptik.AINR, Win32/Kryptik.AINS, Win32/Kryptik.AINT, Win32/Kryptik.AINU, Win32/Kryptik.AINV, Win32/Kryptik.AINW, Win32/Kryptik.AINX, Win32/Kryptik.AINY, Win32/Kryptik.AINZ, Win32/Kryptik.AIOA, Win32/LockScreen.AGU, Win32/LockScreen.AKW (4), Win32/LockScreen.ALE (2), Win32/LockScreen.YL, Win32/Morto.V (2), Win32/Poison, Win32/PSW.Agent.NTM, Win32/PSW.Delf.ODS (4), Win32/Qhost(2), Win32/Ransom.AI (4), Win32/RDPdoor.AR, Win32/Remtasu.D (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Seleya.B, Win32/Simda.B, Win32/Simda.D (3), Win32/Simda.L, Win32/Sirefef.EV (3), Win32/Slenfbot.AD(2), Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I(2), Win32/Spy.Bancos.OOS, Win32/Spy.Banker.XTD, Win32/Spy.Banker.YEJ (2), Win32/Spy.Banker.YEK (3), Win32/Spy.Banker.YEL (2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OMJ, Win32/TrojanClicker.Delf.NPJ(2), Win32/TrojanClicker.VB.NYI, Win32/TrojanDownloader.Banload.RAW, Win32/TrojanDownloader.Banload.RGR, Win32/TrojanDownloader.Banload.RGY, Win32/TrojanDownloader.Banload.RGZ (2), Win32/TrojanDownloader.Banload.RHA, Win32/TrojanDownloader.Banload.RHB, Win32/TrojanDownloader.Banload.RHC (2), Win32/TrojanDownloader.Banload.RHD, Win32/TrojanDownloader.Banload.RHE, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.RFW (2), Win32/TrojanDownloader.Delf.RHR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PWH (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanProxy.Hioles.AC, Win32/VB.OEU (2), Win64/Simda.A (3)

NOD32定義ファイル:7305 (2012/07/17 17:06)
Android/TrojanSMS.Agent.EA, Android/TrojanSMS.Agent.ED (4), HTML/Phishing.Gen, IRC/Zapchast.G, Java/Exploit.CVE-2012-0507.CD, Java/Exploit.CVE-2012-0507.CZ (4), JS/Exploit.Pdfka.PAX, JS/Exploit.Pdfka.PJK(2), JS/Iframe.EW, JS/Iframe.EX, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (7), Win32/Adware.WintionalityChecker.AH(4), Win32/Agent.SFM (4), Win32/Agent.TVF, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.Q (2), Win32/Bifrose.NTA(2), Win32/CoinMiner.Y (2), Win32/Delf.QVJ, Win32/Dorkbot.B (7), Win32/Injector.TZW, Win32/Injector.TZX, Win32/Injector.TZY, Win32/Injector.TZZ, Win32/Injector.UAA, Win32/Injector.UAB, Win32/Injector.UAC, Win32/Injector.UAD, Win32/Injector.UAE, Win32/Injector.UAF, Win32/Injector.UAG, Win32/Injector.UAH, Win32/Injector.UAI, Win32/Injector.UAJ, Win32/Injector.UAK, Win32/Kelihos.E, Win32/Kryptik.AIMZ, Win32/Kryptik.AINA, Win32/Kryptik.AINB, Win32/Kryptik.AINC, Win32/Kryptik.AIND, Win32/Kryptik.AINE, Win32/Kryptik.AINF, Win32/Kryptik.AING, Win32/Kryptik.AINH, Win32/Kryptik.AINI, Win32/Kryptik.AINJ, Win32/Kryptik.AINK, Win32/Kryptik.AINL, Win32/Kryptik.AINM, Win32/Kryptik.AINN, Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Poison.AJQS, Win32/Remtasu.S, Win32/Reveton.H, Win32/Simda.B (3), Win32/Simda.L, Win32/Sirefef.EV (7), Win32/Slenfbot.AK(2), Win32/Slenfbot.AL, Win32/Spatet.A, Win32/Spy.Bancos.OOR (2), Win32/Spy.Banker.XYY, Win32/Spy.KeyLogger.NVE (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.RGX (2), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Small.CYF, Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.C, Win32/Weelsof.B, Win64/Simda.A

NOD32定義ファイル:7304 (2012/07/17 05:48)
Android/TrojanSMS.Agent.EB (2), Android/TrojanSMS.Agent.EC (2), MSIL/Agent.BG, MSIL/Autorun.Injector.K, MSIL/Injector.AIN, MSIL/Injector.AIP, MSIL/PSW.Agent.NFT, NSIS/Adware.Agent.E, PHP/Hacktool.Agent.A, VBS/TrojanDownloader.Small.NAX, Win32/Adware.1ClickDownload.F, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.NKN (3), Win32/Agent.NKO, Win32/Agent.PEA (2), Win32/Agent.TUM (2), Win32/Agent.TVX, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IC (2), Win32/AutoRun.Spy.Banker.Q (2), Win32/Bicololo.A(3), Win32/Cakl.NAF, Win32/Conficker.X, Win32/Delf.QVI (2), Win32/Dorkbot.B, Win32/Filecoder.Q, Win32/Hoax.Agent.NAC (2), Win32/Injector.TZR, Win32/Injector.TZS, Win32/Injector.TZT, Win32/Injector.TZU, Win32/Kryptik.AIMO, Win32/Kryptik.AIMP, Win32/Kryptik.AIMQ, Win32/Kryptik.AIMR, Win32/Kryptik.AIMS, Win32/Kryptik.AIMT, Win32/Kryptik.AIMU, Win32/Kryptik.AIMV, Win32/Kryptik.AIMW, Win32/Kryptik.AIMX, Win32/Kryptik.AIMY, Win32/LockScreen.AKU, Win32/Mediyes.T, Win32/Poison.AJQS, Win32/Ponmocup.CE, Win32/PSW.Agent.NTM(3), Win32/Remtasu.F (2), Win32/Reveton.H, Win32/Simda.B, Win32/Sirefef.EV(4), Win32/Spy.Bancos.OOQ (2), Win32/Spy.Banker.ANV, Win32/Spy.Banker.YEI(2), Win32/Spy.Shiz.NCF (4), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Stepaik.D, Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Agent.RHE, Win32/TrojanDownloader.Banload.ANS, Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLM (2), Win32/TrojanDownloader.Zlob.NDJ (2), Win32/TrojanProxy.Daemonize.NAK (2)

NOD32定義ファイル:7303 (2012/07/16 21:36)
Android/TrojanSMS.FakeInst.S, HTML/Phishing.Gen, Java/Exploit.CVE-2012-1723.H(7), Java/Exploit.CVE-2012-1723.I (5), JS/Agent.NGL, JS/Exploit.Pdfka.PNE, MSIL/Agent.NOW (5), MSIL/Agent.NRS (3), MSIL/Injector.AIM, MSIL/LockScreen.W, MSIL/Spy.Agent.CN (2), OSX/Getshell.B, SWF/TrojanDownloader.Agent.NDG (2), Win32/Adware.RK, Win32/Agent.PDZ (2), Win32/Agent.SFM (2), Win32/Allaple.NAC, Win32/AutoRun.AGL, Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Delf.PVM, Win32/Delf.PYI (3), Win32/Delf.QVH, Win32/Dorkbot.B, Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.PD, Win32/Injector.TZG, Win32/Injector.TZH, Win32/Injector.TZI, Win32/Injector.TZJ, Win32/Injector.TZK, Win32/Injector.TZL, Win32/Injector.TZM, Win32/Injector.TZN (2), Win32/Injector.TZO, Win32/Injector.TZP, Win32/Injector.TZQ, Win32/Kryptik.AHYJ, Win32/Kryptik.AIME (2), Win32/Kryptik.AIMF, Win32/Kryptik.AIMG, Win32/Kryptik.AIMH, Win32/Kryptik.AIMI, Win32/Kryptik.AIMJ, Win32/Kryptik.AIMK, Win32/Kryptik.AIML, Win32/Kryptik.AIMM, Win32/Kryptik.AIMN, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/Miner.B, Win32/Poison, Win32/PSW.OnLineGames.QCD, Win32/PSW.VB.NEA, Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.OSK (4), Win32/RiskWare.HackAV.DM, Win32/Seclogon.A, Win32/Simda.B (2), Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Bancos.OOP (2), Win32/Spy.Banker.YAQ (2), Win32/Spy.Banker.YEF (2), Win32/Spy.Banker.YEG (2), Win32/Spy.Banker.YEH(2), Win32/Spy.Delf.PDR, Win32/Spy.Ranbyus.G, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RGW, Win32/TrojanDownloader.Delf.RFW (2), Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.PUO, Win32/TrojanDropper.VB.OFI (2), Win32/TrojanProxy.Agent.NHE, Win32/VB.NTE (2), Win32/VB.OBO (2)

NOD32定義ファイル:7302 (2012/07/16 17:11)
JS/Kryptik.RU, JS/Kryptik.RV, JS/Kryptik.RW, MSIL/Injector.AGO, MSIL/Injector.AGV, MSIL/Injector.AHU, MSIL/Injector.AIL, MSIL/TrojanDropper.Agent.MQ, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL (10), Win32/Agent.SFM (2), Win32/AutoRun.Agent.AGD, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NTA, Win32/Fynloski.AA (2), Win32/Ghodow.NAO (2), Win32/Injector.TOT, Win32/Injector.TTC, Win32/Injector.TTE, Win32/Injector.TTU, Win32/Injector.TUA, Win32/Injector.TUB, Win32/Injector.TVO, Win32/Injector.TYJ, Win32/Injector.TYK, Win32/Injector.TZB, Win32/Injector.TZC, Win32/Injector.TZD, Win32/Injector.TZE, Win32/Injector.TZF, Win32/Kelihos.E, Win32/Kryptik.AIII, Win32/Kryptik.AILP, Win32/Kryptik.AILQ, Win32/Kryptik.AILR, Win32/Kryptik.AILS, Win32/Kryptik.AILT, Win32/Kryptik.AILU, Win32/Kryptik.AILV, Win32/Kryptik.AILW, Win32/Kryptik.AILX, Win32/Kryptik.AILY, Win32/Kryptik.AILZ, Win32/Kryptik.AIMA, Win32/Kryptik.AIMB, Win32/Kryptik.AIMC, Win32/Kryptik.AIMD, Win32/LockScreen.AGU (2), Win32/LockScreen.ALQ (3), Win32/LockScreen.YL, Win32/Lukicsel.Y, Win32/Medfos.AS, Win32/Medfos.AT, Win32/Medfos.AU, Win32/Medfos.AV, Win32/Olmasco.AA, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (6), Win32/Sirefef.EY, Win32/Slenfbot.AK, Win32/Spatet.AA(2), Win32/Spatet.I (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Autoit.NIP, Win32/TrojanDownloader.Banload.RGV, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Delf.RHQ, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PWG (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/Weelsof.B (2), Win64/Simda.A (2)

NOD32定義ファイル:7301 (2012/07/16 02:41)
BAT/CoinMiner.H (4), BAT/Delwin.NAB, JS/Kryptik.RT, MSIL/Spy.Keylogger.ER(2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemPro2011.B, Win32/Adware.SystemSecurity.AL (7), Win32/Adware.WintionalityChecker.AH, Win32/Agent.SFM (2), Win32/Agent.TVF (2), Win32/Agent.TVU, Win32/Agent.TVV(3), Win32/Ainslot.AA (2), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(3), Win32/Bifrose.NTA (2), Win32/Delf.OGO (2), Win32/Fynloski.AA (15), Win32/Hoax.ArchSMS.NF, Win32/Injector.TYU (2), Win32/Injector.TYV, Win32/Injector.TYW (2), Win32/Injector.TYX, Win32/Injector.TYY, Win32/Injector.TYZ, Win32/Injector.TZA, Win32/Kryptik.AILH, Win32/Kryptik.AILI, Win32/Kryptik.AILJ, Win32/Kryptik.AILK, Win32/Kryptik.AILL, Win32/Kryptik.AILM, Win32/Kryptik.AILN, Win32/Kryptik.AILO, Win32/LockScreen.AJU, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/MBRlock.D (4), Win32/Medfos.AQ, Win32/Medfos.AR, Win32/Qhost, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.EV (2), Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.I(5), Win32/Spy.Banker.YEA, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYJ, Win32/TrojanDownloader.Agent.RHD, Win32/TrojanDownloader.Banload.RGU (3), Win32/TrojanDownloader.Bredolab.BX, Win32/TrojanDownloader.Prodatect.BL(4), Win32/Trustezeb.C, Win64/Simda.A (2)

NOD32定義ファイル:7300 (2012/07/15 19:16)
Java/Exploit.CVE-2012-1723.G (5), JS/Kryptik.RS, MSIL/Autorun.Injector.E, MSIL/Injector.AIK, Win32/Adware.SystemSecurity.AL (6), Win32/Agent.SFM (4), Win32/Agent.TBW (2), Win32/Agent.TCD (3), Win32/Agent.TDV, Win32/Agent.TUO(2), Win32/Ainslot.AA (2), Win32/AutoRun.KS (2), Win32/AutoRun.Spy.Banker.M(3), Win32/Bifrose.NTA, Win32/Delf.NZL, Win32/Dewnad.AM, Win32/Dorkbot.B(5), Win32/Farfli.MG, Win32/Farfli.OF (4), Win32/Fynloski.AA (2), Win32/Injector.TYL (2), Win32/Injector.TYM, Win32/Injector.TYN(2), Win32/Injector.TYO, Win32/Injector.TYP, Win32/Injector.TYQ(2), Win32/Injector.TYR, Win32/Injector.TYS, Win32/Injector.TYT, Win32/Kelihos.E (7), Win32/Kryptik.AIKW, Win32/Kryptik.AIKX, Win32/Kryptik.AIKY, Win32/Kryptik.AIKZ, Win32/Kryptik.AILA, Win32/Kryptik.AILB, Win32/Kryptik.AILC, Win32/Kryptik.AILD, Win32/Kryptik.AILE, Win32/Kryptik.AILF, Win32/Kryptik.AILG, Win32/LockScreen.AJU (2), Win32/LockScreen.AKU, Win32/LockScreen.AKW(3), Win32/LockScreen.ALD, Win32/LockScreen.ALE (6), Win32/Lukicsel.Y, Win32/Nebuler.DA (2), Win32/Poison.NKL, Win32/Pronny.BL, Win32/PSW.Papras.BX, Win32/Ramnit.A (2), Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/Reveton.H, Win32/RiskWare.IMEHook.B, Win32/RiskWare.VBCrypt.D, Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.DA, Win32/Sirefef.EV (5), Win32/Slenfbot.AD (2), Win32/Slenfbot.AK (2), Win32/Spatet.A (6), Win32/Spatet.I (3), Win32/Spy.Banker.WTP (4), Win32/Spy.Banker.XDB, Win32/Spy.Banker.XYY, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW(6), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Delf.NPG, Win32/TrojanClicker.Delf.NPH, Win32/TrojanClicker.Delf.NPI, Win32/TrojanDownloader.Banload.QYK, Win32/TrojanDownloader.Banload.RCB, Win32/TrojanDownloader.Bredolab.BX (3), Win32/TrojanDownloader.Delf.RHI, Win32/TrojanDownloader.FakeAlert.BLI (2), Win32/TrojanDownloader.VB.PWF (2), Win32/TrojanDownloader.Vespula.AY (12), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV (3), Win32/Weelsof.B (2)

NOD32定義ファイル:7299 (2012/07/15 00:34)
Archbomb.RAR, Archbomb.ZIP, BAT/TrojanDownloader.Ftp.NOU (2), BAT/TrojanDownloader.Ftp.NOV (2), BAT/TrojanDownloader.Ftp.NOW (2), HTML/Phishing.PayPal.E, IRC/SdBot, Java/Exploit.Agent.NCT (8), NSIS/Agent.NAZ(2), Win32/Adware.Facetheme.C (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.Virtumonde, Win32/Adware.WintionalityChecker.AH, Win32/Agent.QT, Win32/BHO.OES (2), Win32/Bifrose.NFJ, Win32/Delf.QVF (2), Win32/Dialer.NDQ, Win32/Farfli.JY, Win32/Flooder.Ramagedos.H (2), Win32/Fynloski.AA(3), Win32/GreyBird.LI, Win32/Injector.TYF, Win32/Injector.TYG, Win32/Injector.TYH, Win32/Injector.TYI, Win32/Kryptik.AIKT, Win32/Kryptik.AIKU, Win32/Kryptik.AIKV, Win32/LockScreen.ALE (3), Win32/Olmasco.AA, Win32/Olmasco.O (3), Win32/ProxyChanger.DX (2), Win32/Remtasu.F, Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.EV, Win32/Slenfbot.AK (2), Win32/Spy.Banker.YEC, Win32/Spy.Banker.YED, Win32/Spy.Banker.YEE, Win32/Spy.Delf.PDP, Win32/Spy.Delf.PDQ (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/Trustezeb.C(5), Win32/VB.OES (2), Win32/Votwup.W, Win64/Olmasco.R, Win64/Olmasco.X, Win64/Olmasco.Y, Win64/Olmasco.Z, Win64/PSW.Papras.G, Win64/PSW.Papras.H, Win64/PSW.Papras.I (2), Win64/PSW.Papras.J (4), Win64/PSW.Papras.K (2)

NOD32定義ファイル:7298 (2012/07/14 19:39)
Java/Exploit.CVE-2012-1723.E (6), Java/Exploit.CVE-2012-1723.F (5), Java/TrojanDownloader.Agent.NEQ (2), JS/Agent.NFR, JS/Agent.NFW, JS/Agent.NGG, JS/Exploit.Pdfka.OYN, JS/Kryptik.RP, JS/Kryptik.RQ, JS/Kryptik.RR, MSIL/ProxyChanger.F, MSIL/PSW.Agent.NCP, MSIL/Spy.Banker.AA, Win32/Adware.SystemSecurity.AL (7), Win32/Adware.WintionalityChecker.AH, Win32/Agent.SFM (3), Win32/Agent.TBW (2), Win32/Agent.TCD (2), Win32/Agent.TDV, Win32/Agent.TSJ, Win32/Agent.TUO, Win32/Agent.TVF(4), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AXN (2), Win32/Bandok.NAH, Win32/BHO.OCS, Win32/Boaxxe.G (2), Win32/Cakl.NAF, Win32/Clemag.NAL, Win32/Delf.NHQ, Win32/Delf.QVE, Win32/Dialer.NHB, Win32/Dorkbot.B (5), Win32/Extats.A (3), Win32/Flooder.Ramagedos.H, Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.TQ (2), Win32/Injector.TXL, Win32/Injector.TXR, Win32/Injector.TXV, Win32/Injector.TXW, Win32/Injector.TXX, Win32/Injector.TXY, Win32/Injector.TXZ, Win32/Injector.TYA, Win32/Injector.TYB, Win32/Injector.TYC, Win32/Injector.TYD, Win32/Injector.TYE, Win32/Kelihos.E (4), Win32/Kryptik.AIJY, Win32/Kryptik.AIJZ, Win32/Kryptik.AIKA, Win32/Kryptik.AIKB, Win32/Kryptik.AIKC, Win32/Kryptik.AIKD, Win32/Kryptik.AIKE, Win32/Kryptik.AIKF, Win32/Kryptik.AIKG, Win32/Kryptik.AIKH, Win32/Kryptik.AIKI, Win32/Kryptik.AIKJ, Win32/Kryptik.AIKK, Win32/Kryptik.AIKL, Win32/Kryptik.AIKM, Win32/Kryptik.AIKN, Win32/Kryptik.AIKO, Win32/Kryptik.AIKP, Win32/Kryptik.AIKQ, Win32/Kryptik.AIKR, Win32/Kryptik.AIKS, Win32/LockScreen.AKW (2), Win32/LockScreen.ALD (2), Win32/LockScreen.ALE (5), Win32/MBRlock.D(3), Win32/Olmasco.AA (2), Win32/Poison.NDR (2), Win32/PSW.Agent.NTM(3), Win32/PSW.Legendmir.NHT, Win32/PSW.MailRu.AN, Win32/PSW.Papras.CE, Win32/PSW.Tibia.NGZ (4), Win32/Qhost.Banker.MK, Win32/Ramnit.A (3), Win32/Sepohie.F (2), Win32/Simda.B (5), Win32/Simda.D, Win32/Simda.L(3), Win32/Sirefef.EV (3), Win32/Slenfbot.AD (4), Win32/Slenfbot.AK (4), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.XCL, Win32/Spy.Banker.YDJ, Win32/Spy.Banker.YDS (2), Win32/Spy.Delf.OZJ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OJI, Win32/StartPage.OMB, Win32/TrojanDownloader.Agent.RGS, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Mebload.AR (4), Win32/TrojanDownloader.Small.PLL(4), Win32/TrojanDownloader.VB.PWE (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.C, Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PEH, Win32/Weelsof.B (2), Win64/PSW.Papras.G (2), Win64/Simda.A (2), Win64/Spy.Ursnif.A (3)

NOD32定義ファイル:7297 (2012/07/14 02:59)
BAT/Inject.A, JS/TrojanDownloader.FraudLoad.NAZ, MSIL/Agent.NRR, MSIL/Injector.AIJ, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.Toolbar.Webalta.V, Win32/Agent.TDV (2), Win32/Agent.TUO, Win32/Agent.TVF (2), Win32/Bifrose.NTA, Win32/Cekar.B, Win32/Delf.QVD (2), Win32/Extats.E, Win32/Flooder.Ramagedos.H, Win32/Fynloski.AA (7), Win32/Ghodow.NAO, Win32/Hoax.ArchSMS.PD, Win32/Injector.TXL, Win32/Injector.TXM, Win32/Injector.TXN, Win32/Injector.TXO, Win32/Injector.TXP, Win32/Injector.TXQ, Win32/Injector.TXR, Win32/Injector.TXS, Win32/Injector.TXT, Win32/Injector.TXU, Win32/Kriz.4029, Win32/Kryptik.AIJJ, Win32/Kryptik.AIJK, Win32/Kryptik.AIJL, Win32/Kryptik.AIJM, Win32/Kryptik.AIJN, Win32/Kryptik.AIJO, Win32/Kryptik.AIJP, Win32/Kryptik.AIJR, Win32/Kryptik.AIJS, Win32/Kryptik.AIJT, Win32/Kryptik.AIJU, Win32/Kryptik.AIJV, Win32/Kryptik.AIJW, Win32/Kryptik.AIJX, Win32/LockScreen.ALE(2), Win32/LockScreen.YL (2), Win32/MBRlock.D (2), Win32/Parite.B, Win32/Protux.NAM (2), Win32/ProxyChanger.EU (7), Win32/PSW.Maran.NAQ(2), Win32/Qhost.Banker.MJ, Win32/Remtasu.Y, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Simda.D, Win32/Sirefef.EV (2), Win32/Slenfbot.AK (2), Win32/Spatet.A (4), Win32/Spatet.AA (2), Win32/Spatet.C, Win32/Spy.Agent.NZY(2), Win32/Spy.Agent.NZZ (2), Win32/Spy.Banker.YEB, Win32/Spy.Delf.OZJ, Win32/Spy.KeyLogger.NVD (3), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA(2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (6), Win32/StartPage.OMI, Win32/TrojanDownloader.Banload.RGS, Win32/TrojanDownloader.Banload.RGT, Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Small.PLL (3), Win32/TrojanDownloader.Tiny.NHI(2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zlob.NDI(2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.VB.OFF (2), Win32/Trustezeb.C (3), Win32/VB.NQZ, Win95/Apparition.A, Win95/Marburg.B

NOD32定義ファイル:7296 (2012/07/13 21:54)
HTML/Phishing.Gen, Java/Exploit.Blacole.AO (2), Java/Exploit.CVE-2012-1723.D(3), JS/Agent.NGK, JS/Exploit.Agent.NDE, JS/Exploit.Pdfka.PND, JS/Iframe.EV, JS/Kryptik.RO, JS/Spy.FakePostePay.B, MSIL/Agent.NDQ, MSIL/Injector.AII, MSIL/Spy.Banker.AA (2), NSIS/TrojanDownloader.Agent.NKR(2), NSIS/TrojanDownloader.Agent.NKS (4), VBS/Spy.Keyis.A(3), VBS/TrojanDownloader.Psyme.NIY, Win32/Adware.Kraddare.FJ(4), Win32/Agent.PDV, Win32/Agent.PDX (5), Win32/Agent.SFM (2), Win32/Agent.TTG (2), Win32/Agent.TVF, Win32/Ainslot.AA, Win32/Allaple.NAC, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.Spy.KeyLogger.N (2), Win32/BHO.OER, Win32/Bifrose.NTA (8), Win32/Delf.NZL (2), Win32/Farfli.HZ, Win32/Fynloski.AA(3), Win32/Ghodow.NAO, Win32/Injector.TXB, Win32/Injector.TXC, Win32/Injector.TXD, Win32/Injector.TXE, Win32/Injector.TXF, Win32/Injector.TXG, Win32/Injector.TXH, Win32/Injector.TXI, Win32/Injector.TXJ, Win32/Injector.TXK, Win32/Kelihos.E, Win32/Kryptik.AIIW, Win32/Kryptik.AIIX, Win32/Kryptik.AIIY, Win32/Kryptik.AIIZ, Win32/Kryptik.AIJA, Win32/Kryptik.AIJB, Win32/Kryptik.AIJC, Win32/Kryptik.AIJD, Win32/Kryptik.AIJE, Win32/Kryptik.AIJF, Win32/Kryptik.AIJG, Win32/Kryptik.AIJH, Win32/Kryptik.AIJI, Win32/LockScreen.AKU (2), Win32/LockScreen.AKW, Win32/LockScreen.ALE (6), Win32/LockScreen.YL, Win32/MBRlock.D(4), Win32/Mebroot.DR, Win32/Protux.NAF (2), Win32/PSW.Agent.NTM, Win32/PSW.VB.NJI (2), Win32/Qbot.BB (2), Win32/RiskWare.HackAV.JK (2), Win32/Rootkit.DCPter.A (4), Win32/Simda.B, Win32/Simda.L, Win32/Sirefef.EV(6), Win32/Slenfbot.AD (2), Win32/Spy.Banker.YDZ, Win32/Spy.Delf.PDO(2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPJ, Win32/Spy.WinSpy.NAM, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Swiller.A, Win32/TrojanClicker.Delf.NPF (2), Win32/TrojanDownloader.Agent.RHB, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.FakeAlert.BNN (2), Win32/TrojanDownloader.Lader.H (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Swizzor.NGB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PUH (3), Win32/TrojanDropper.Autoit.AV (2), Win32/TrojanDropper.Kufgal.AK (3), Win32/Websearch.G (2), Win32/Weelsof.B (2), Win32/Wigon.OW

NOD32定義ファイル:7295 (2012/07/13 17:19)
JS/Agent.NGJ, JS/Exploit.Pdfka.PND, JS/Kryptik.RN, MSIL/Spy.Agent.CM(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AL(3), Win32/Agent.SFM (2), Win32/Agent.TVR, Win32/Autoit.NKZ (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/AutoRun.VB.AXM (2), Win32/Dewnad.AO, Win32/Dorkbot.B (4), Win32/Fynloski.AA, Win32/Injector.TWT, Win32/Injector.TWU, Win32/Injector.TWV, Win32/Injector.TWW, Win32/Injector.TWX, Win32/Injector.TWY, Win32/Injector.TWZ, Win32/Injector.TXA, Win32/Kryptik.AIIL, Win32/Kryptik.AIIM, Win32/Kryptik.AIIN, Win32/Kryptik.AIIO, Win32/Kryptik.AIIP, Win32/Kryptik.AIIQ, Win32/Kryptik.AIIR, Win32/Kryptik.AIIS, Win32/Kryptik.AIIT, Win32/Kryptik.AIIU, Win32/Kryptik.AIIV, Win32/Lethic.AA, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/MBRlock.D (3), Win32/Qhost, Win32/Reveton.H, Win32/Sality.NBU, Win32/Simda.B, Win32/Sirefef.EV, Win32/Spatet.I, Win32/Spy.KeyLogger.NVC, Win32/Spy.PerfKey, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.RGQ (2), Win32/TrojanDownloader.Banload.RGR(2), Win32/TrojanDownloader.VB.PWD (2), Win32/TrojanDownloader.Vespula.AY(4), Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.C (3)

NOD32定義ファイル:7294 (2012/07/13 04:09)
Archbomb.RAR, JS/Agent.NGI, JS/Kryptik.RM, Win32/Adware.Kraddare.FI (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.PDW, Win32/Agent.TVP, Win32/Agent.TVQ (4), Win32/Autoit.NKY (2), Win32/Bflient.Y, Win32/Caphaw.I, Win32/DDoS.Agent.NAR, Win32/Delf.OAM, Win32/Fynloski.AA (2), Win32/Gataka.B, Win32/HackTool.Cheat.MW3.A, Win32/Hupigon.NWX, Win32/Injector.TWS(2), Win32/Kryptik.AIIG, Win32/Kryptik.AIIH, Win32/Kryptik.AIIJ, Win32/Kryptik.AIIK, Win32/Medfos.AP, Win32/Miner.B, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.QCC (3), Win32/Reveton.H, Win32/Spy.Shiz.NCF, Win32/TrojanDownloader.Zlob.NDH (3), Win64/RiskWare.HackAV.AA

NOD32定義ファイル:7293 (2012/07/13 00:10)
Android/Bgserv.F, Java/Exploit.CVE-2012-0507.CY (5), Java/TrojanDownloader.Agent.NEP, JS/Exploit.Pdfka.PNC, JS/Iframe.EU, JS/Kryptik.RK, JS/Kryptik.RL, MSIL/LockScreen.V (2), PHP/Hacktool.Agent.A, Win32/Adware.SystemSecurity.AL (7), Win32/Agent.SFM (2), Win32/Ainslot.AA(3), Win32/AutoRun.Agent.ZC, Win32/AutoRun.Spy.Agent.O (3), Win32/Bifrose.NTA, Win32/Delf.OAM, Win32/Delf.QVC (2), Win32/Dorkbot.B(2), Win32/Fynloski.AA (5), Win32/Hupigon.NWX, Win32/Injector.TWN(2), Win32/Injector.TWO, Win32/Injector.TWP (2), Win32/Injector.TWQ, Win32/Injector.TWR, Win32/Kryptik.AIHW, Win32/Kryptik.AIHX, Win32/Kryptik.AIHY, Win32/Kryptik.AIHZ, Win32/Kryptik.AIIA, Win32/Kryptik.AIIB, Win32/Kryptik.AIIC, Win32/Kryptik.AIID, Win32/Kryptik.AIIE, Win32/Kryptik.AIIF, Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/Mebroot.DR, Win32/Mebroot.GD, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.BX, Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.Banker.MG(2), Win32/RDPdoor.AR, Win32/Sadenav.AL (3), Win32/Simda.B, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.YDW (2), Win32/Spy.Banker.YDX (2), Win32/Spy.Banker.YDY (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OJI, Win32/StartPage.OMF, Win32/StartPage.OMH, Win32/TaojinStar.B (8), Win32/TrojanDownloader.Banload.OMF, Win32/TrojanDownloader.Bredolab.BU (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NDG (6), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AV (4), Win32/VB.NRY, Win32/VB.QOR (3), Win32/Weelsof.B, Win64/RiskWare

NOD32定義ファイル:7292 (2012/07/12 21:23)
BAT/TrojanDownloader.Agent.NEL, Java/Exploit.CVE-2012-0507.CX(4), JS/Exploit.Agent.NDA (3), JS/Exploit.Pdfka.PNB, JS/TrojanDownloader.FraudLoad.NAY, Linux/Shellcode.A, Linux/Small.NAC, MSIL/Injector.AIG, MSIL/Injector.AIH, OSX/Getshell.A, OSX/Siggen.A, Win32/Adware.AdInstaller.A (2), Win32/Adware.Agent.NEB (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AF, Win32/Agent.NKM.Gen, Win32/Agent.PDU (4), Win32/Agent.RRP (2), Win32/AutoRun.Spy.Banker.Q, Win32/Chepdu.AM (2), Win32/Delf.QTC(4), Win32/Filecoder.W (2), Win32/Gataka.B, Win32/Injector.TWJ, Win32/Injector.TWK, Win32/Injector.TWL, Win32/Injector.TWM, Win32/IRCBot.NGF, Win32/Kelihos.E, Win32/KillFiles.NFR (2), Win32/Kryptik.AIHV, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Poison.AJQS, Win32/Ramnit.A, Win32/Remtasu.V, Win32/Rootkit.Kryptik.NF, Win32/Siggen.A, Win32/Simda.B, Win32/Sirefef.DA, Win32/Slenfbot.AD, Win32/Spatet.T, Win32/Spy.Bancos.OON(2), Win32/Spy.Bancos.OOO (2), Win32/Spy.Banker.YDU, Win32/Spy.Banker.YDV(2), Win32/Spy.Delf.PDN (2), Win32/Spy.KeyLogger.NVB (5), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.WinSpy.NAL (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ, Win32/StartPage.OMG (9), Win32/TaojinStar.A (5), Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Banload.RGP, Win32/VB.QOQ (2), Win32/Weiameia.AA (3), Win64/Simda.A (2)

NOD32定義ファイル:7291 (2012/07/12 18:52)
Android/Spy.Zitmo.A, BAT/KillWin.NCE, Java/Exploit.CVE-2012-0507.CW(5), Java/Exploit.CVE-2012-1723.C (3), MSIL/Agent.NRQ (2), MSIL/Injector.AIF, MSIL/Spy.Keylogger.BE, MSIL/TrojanDownloader.Agent.EJ, Win32/Adware.1ClickDownload.D, Win32/Adware.SystemSecurity.AL (5), Win32/Agent.NKM, Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/Autoit.NKX (3), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.Q (3), Win32/Delf.QMH, Win32/Dorkbot.B (3), Win32/Hoax.ArchSMS.NF, Win32/Injector.TVU, Win32/Injector.TVV, Win32/Injector.TVW, Win32/Injector.TVX, Win32/Injector.TVY, Win32/Injector.TVZ, Win32/Injector.TWA, Win32/Injector.TWB, Win32/Injector.TWC, Win32/Injector.TWD, Win32/Injector.TWE, Win32/Injector.TWF, Win32/Injector.TWG, Win32/Injector.TWH, Win32/Injector.TWI, Win32/Kryptik.AIGW, Win32/Kryptik.AIGX, Win32/Kryptik.AIGY, Win32/Kryptik.AIGZ, Win32/Kryptik.AIHA, Win32/Kryptik.AIHB, Win32/Kryptik.AIHC, Win32/Kryptik.AIHD, Win32/Kryptik.AIHE, Win32/Kryptik.AIHF, Win32/Kryptik.AIHG, Win32/Kryptik.AIHH, Win32/Kryptik.AIHI, Win32/Kryptik.AIHJ, Win32/Kryptik.AIHK, Win32/Kryptik.AIHL, Win32/Kryptik.AIHM, Win32/Kryptik.AIHN, Win32/Kryptik.AIHO, Win32/Kryptik.AIHP, Win32/Kryptik.AIHQ, Win32/Kryptik.AIHR, Win32/Kryptik.AIHS, Win32/Kryptik.AIHT, Win32/Kryptik.AIHU, Win32/LockScreen.AJU, Win32/LockScreen.ALE (2), Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUZ, Win32/PSW.OnLineGames.QCB (2), Win32/PSW.Pebox.CM (2), Win32/PSW.Sycomp.N (2), Win32/PSW.Tibia.NGW (3), Win32/PSW.Tibia.NGZ (2), Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.Banker.MI, Win32/Redosdru.JA, Win32/Reveton.H, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Spatet.I, Win32/Spy.Agent.NZU, Win32/Spy.Agent.NZX, Win32/Spy.Banker.KB, Win32/Spy.Banker.YDS (2), Win32/Spy.Banker.YDT (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PDG, Win32/Spy.Delf.PDM (2), Win32/Spy.KeyLogger.NUZ, Win32/Spy.KeyLogger.NVA, Win32/Spy.Ranbyus.G (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TaojinStar.A, Win32/TrojanDownloader.Agent.RHA, Win32/TrojanDownloader.AutoHK.A (2), Win32/TrojanDownloader.Banload.RGN, Win32/TrojanDownloader.Banload.RGO(3), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RHP (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PUM, Win32/Trustezeb.C (2), Win32/Votwup.W, Win32/Weelsof.B

NOD32定義ファイル:7290 (2012/07/12 03:04)
BAT/PSW.Agent.AP (5), JS/Agent.NGG, JS/Agent.NGH, JS/Kryptik.RJ, MSIL/Spy.Agent.AK, MSIL/Spy.Agent.BW, Win32/Adware.Kraddare.FH(2), Win32/Adware.Lop.F (2), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.Webalta.U(2), Win32/Adware.WinAgir.B, Win32/Adware.WinAgir.C, Win32/Agent.PDT(2), Win32/Agent.SFM (4), Win32/Agent.TVN (3), Win32/Agent.TVZ, Win32/Ainslot.AA (5), Win32/AutoRun.Spy.Agent.N (3), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Injector.TVN, Win32/Injector.TVP, Win32/Injector.TVQ, Win32/Injector.TVR, Win32/Injector.TVS, Win32/Injector.TVT, Win32/Kryptik.AIGN, Win32/Kryptik.AIGO, Win32/Kryptik.AIGP, Win32/Kryptik.AIGQ, Win32/Kryptik.AIGR, Win32/Kryptik.AIGS, Win32/Kryptik.AIGT, Win32/Kryptik.AIGU, Win32/Kryptik.AIGV, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.QNC, Win32/Qhost, Win32/Qhost.Banker.MH (2), Win32/Qhost.OSJ (5), Win32/RiskWare.HackAV.JL, Win32/Sality.NBU, Win32/Sirefef.FE, Win32/Slenfbot.AD, Win32/Spatet.A (2), Win32/Spy.Agent.NZW(3), Win32/Spy.Bancos.OOM, Win32/Spy.Banker.YDR (2), Win32/Spy.Shiz.NCF (2), Win32/TrojanDownloader.Autoit.NIP (2), Win32/TrojanDownloader.Banload.RGK(2), Win32/TrojanDownloader.Banload.RGL, Win32/TrojanDownloader.Banload.RGM(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLL(4), Win32/Wigon.OW

NOD32定義ファイル:7289 (2012/07/11 21:40)
ALS/Agent.AB, Android/Adware.AdsWo.A, Android/Adware.AdsWo.B, Android/GinMaster.E (2), BAT/Spy.Banker.AG (2), BAT/TrojanDownloader.Agent.NEL (2), MSIL/Injector.AIC, MSIL/Injector.AID, MSIL/Injector.AIE, MSIL/Kryptik.EJ, MSIL/PSW.FirefoxS.C, MSIL/Spy.Agent.BO, MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.EQ (2), Win32/Adware.Cydoor, Win32/Adware.RK, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.WinAgir, Win32/Agent.PAP, Win32/Agent.RRP, Win32/Agent.TVM, Win32/Ainslot.AA, Win32/AutoRun.VB.AXL, Win32/BHO.OEI (4), Win32/Bifrose.NTA, Win32/Boaxxe.G (7), Win32/CoinMiner.AB (2), Win32/CoinMiner.Y, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Filecoder.W, Win32/Fynloski.AA(3), Win32/Hupigon, Win32/Injector.TVA (2), Win32/Injector.TVB, Win32/Injector.TVC, Win32/Injector.TVD, Win32/Injector.TVE, Win32/Injector.TVF, Win32/Injector.TVG, Win32/Injector.TVH, Win32/Injector.TVI, Win32/Injector.TVJ, Win32/Injector.TVK, Win32/Injector.TVL, Win32/Injector.TVM, Win32/IRCBot.NGF (2), Win32/Kelihos.E (7), Win32/Kryptik.AIEI (2), Win32/Kryptik.AIFZ, Win32/Kryptik.AIGA, Win32/Kryptik.AIGB, Win32/Kryptik.AIGC, Win32/Kryptik.AIGD, Win32/Kryptik.AIGE, Win32/Kryptik.AIGF, Win32/Kryptik.AIGG, Win32/Kryptik.AIGH, Win32/Kryptik.AIGI, Win32/Kryptik.AIGJ, Win32/Kryptik.AIGK, Win32/Kryptik.AIGL, Win32/Kryptik.AIGM, Win32/LockScreen.AIV, Win32/Medfos.AN, Win32/Medfos.AO, Win32/Olmasco.AA, Win32/Pronny.BK (2), Win32/PSW.OnLineGames.QCA (2), Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.OPL, Win32/Qhost.OSI, Win32/RDPdoor.AR, Win32/Remtasu.U, Win32/RiskWare.IndetectablesCrypter.12b, Win32/Sirefef.EV (7), Win32/Slenfbot.AD, Win32/Spatet.A (3), Win32/Spatet.T(2), Win32/Spy.Bancos.OOL (2), Win32/Spy.Banker.VVO, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XEM, Win32/Spy.Banker.YDM (4), Win32/Spy.Banker.YDN (2), Win32/Spy.Banker.YDO (2), Win32/Spy.Banker.YDP, Win32/Spy.KeyLogger.NUY, Win32/Spy.PerfKey.NAA, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPH (2), Win32/Spy.VB.NPI (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NYI, Win32/TrojanDownloader.Agent.PTX (2), Win32/TrojanDownloader.Banload.RGA, Win32/TrojanDownloader.Banload.RGI, Win32/TrojanDownloader.Banload.RGJ, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Small.PLL(4), Win32/TrojanDownloader.VB.PWB (2), Win32/TrojanDownloader.VB.PWC (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B(4), Win32/TrojanDropper.Agent.PUH (2), Win32/TrojanDropper.Binder.NBT, Win32/TrojanDropper.Delf.OAE, Win32/VB.NTD, Win32/Weelsof.B, Win64/Patched.B(3), Win64/Sirefef.AN (8)

NOD32定義ファイル:7288 (2012/07/11 17:31)
Java/Exploit.CVE-2012-0507.CV (4), JS/Kryptik.RH, JS/Kryptik.RI, MSIL/Quobot.B, Win32/Adware.HDDRescue.AB, Win32/Adware.MultiPlug.A (5), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (3), Win32/Agent.TVL(2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.Q (3), Win32/BO2K.NAF, Win32/Dorkbot.B (5), Win32/Expiro.AE, Win32/Fynloski.AA, Win32/Injector.TUJ, Win32/Injector.TUK, Win32/Injector.TUL, Win32/Injector.TUM, Win32/Injector.TUN, Win32/Injector.TUO, Win32/Injector.TUP, Win32/Injector.TUQ (3), Win32/Injector.TUR(2), Win32/Injector.TUS, Win32/Injector.TUT, Win32/Injector.TUU, Win32/Injector.TUV, Win32/Injector.TUW, Win32/Injector.TUX, Win32/Injector.TUY, Win32/Injector.TUZ, Win32/Kelihos.E, Win32/Kryptik.AIEY, Win32/Kryptik.AIEZ, Win32/Kryptik.AIFA, Win32/Kryptik.AIFB, Win32/Kryptik.AIFC, Win32/Kryptik.AIFD, Win32/Kryptik.AIFE, Win32/Kryptik.AIFF, Win32/Kryptik.AIFG, Win32/Kryptik.AIFH, Win32/Kryptik.AIFI, Win32/Kryptik.AIFJ, Win32/Kryptik.AIFK, Win32/Kryptik.AIFL, Win32/Kryptik.AIFM, Win32/Kryptik.AIFN, Win32/Kryptik.AIFO, Win32/Kryptik.AIFP, Win32/Kryptik.AIFQ, Win32/Kryptik.AIFR, Win32/Kryptik.AIFS, Win32/Kryptik.AIFT, Win32/Kryptik.AIFU, Win32/Kryptik.AIFV, Win32/Kryptik.AIFW, Win32/Kryptik.AIFX, Win32/Kryptik.AIFY, Win32/LockScreen.AGU, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/MBRlock.D (2), Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QBR, Win32/PSW.OnLineGames.QBZ(2), Win32/PSW.Papras.CD, Win32/PSW.Papras.CE, Win32/PSW.WOW.DZI (2), Win32/PSW.WOW.NQI, Win32/Reveton.H, Win32/Simda.B (3), Win32/Simda.D(2), Win32/Simda.M, Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPG, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PWA, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.AV (3), Win32/Trustezeb.A (2), Win32/Trustezeb.C, Win32/Wigon.OW (2), Win64/Simda.A (2)

NOD32定義ファイル:7287 (2012/07/11 03:02)
Android/MMarketPay.A (2), BAT/Qhost.NQL, INF/Autorun.AB, J2ME/TrojanSMS.Agent.CV (3), Java/Exploit.CVE-2012-1723.A(2), Java/Exploit.CVE-2012-1723.B, MSIL/Agent.CN, MSIL/Autorun.Agent.CD, MSIL/Autorun.Spy.Agent.O, MSIL/Injector.AIB, MSIL/TrojanDropper.Agent.MQ, Qhost.NAB, Win32/Adware.BHO.NFE, Win32/Adware.RK, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.WSearch, Win32/Agent.PDI, Win32/Agent.RRP (2), Win32/Agent.TUO, Win32/Agent.TVJ (2), Win32/Agent.TVK, Win32/Ainslot.AA (2), Win32/AutoRun.Injector.AZ, Win32/AutoRun.IRCBot.DI, Win32/Bicololo.A, Win32/Bifrose (2), Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Bifrose.NMH (2), Win32/Bifrose.NTA (4), Win32/Delf.NVC, Win32/Delf.OGJ, Win32/Delf.OGN, Win32/Delf.QVB (3), Win32/Extats.A (2), Win32/Fynloski.AA, Win32/Goblin.H, Win32/Hoax.Agent.NAC (2), Win32/Injector.Autoit.Y, Win32/Injector.TTZ, Win32/Injector.TUC, Win32/Injector.TUD, Win32/Injector.TUE, Win32/Injector.TUF, Win32/Injector.TUG, Win32/Injector.TUH, Win32/Injector.TUI, Win32/Kryptik.AIET, Win32/Kryptik.AIEU, Win32/Kryptik.AIEV, Win32/Kryptik.AIEW, Win32/Kryptik.AIEX, Win32/LockScreen.AKW (2), Win32/LockScreen.ALD(2), Win32/LockScreen.ALE (3), Win32/Netbus.AA, Win32/Peerfrag.IN, Win32/PSW.Agent.NTM, Win32/PSW.MailRu.AN (3), Win32/PSW.OnLineGames.QBM(2), Win32/PSW.OnLineGames.QBP, Win32/Qhost (2), Win32/Qhost.OSH (4), Win32/Remtasu.U (3), Win32/Remtasu.V (3), Win32/RiskWare.CrHuiper.C, Win32/Rozena.CQ, Win32/Serpip.A, Win32/Simda.D, Win32/Sirefef.EV (2), Win32/Spatet.A (5), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.XYY, Win32/Spy.Banker.YDJ (2), Win32/Spy.Banker.YDL (2), Win32/Spy.KeyLogger.NUW(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NKG (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.VB.PVZ (2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.ONI (2), Win32/TrojanDropper.Autoit.AT, Win32/TrojanDropper.VB.NVY, Win32/TrojanDropper.VB.OFC, Win32/TrojanDropper.VB.OFE, Win32/VB.QOP (2)

NOD32定義ファイル:7286 (2012/07/10 21:06)
BAT/Agent.NNY, Java/Exploit.CVE-2012-0507.CU (5), JS/Exploit.Pdfka.PMZ, JS/Exploit.Pdfka.PNA, JS/Iframe.ET, JS/Kryptik.RG, MSIL/Agent.NRP, MSIL/Injector.AHX, MSIL/Injector.AHY, MSIL/Injector.AHZ, MSIL/Injector.AIA, MSIL/Kryptik.EI, MSIL/LockScreen.U (2), MSIL/TrojanDropper.Agent.LO, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.OCC, Win32/Agent.TVI, Win32/Ainslot.AA (2), Win32/AutoRun.Injector.AZ, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.Q (2), Win32/Bicololo.A (3), Win32/Bifrose, Win32/Delf.NVC (2), Win32/Delf.OGJ (2), Win32/Delf.QVA (6), Win32/Dorkbot.B (3), Win32/Farfli.NJ, Win32/Filecoder.Q (2), Win32/Fynloski.AA (8), Win32/Gataka.B, Win32/Hoax.ArchSMS.TP(2), Win32/Injector.TTM, Win32/Injector.TTN, Win32/Injector.TTO, Win32/Injector.TTP, Win32/Injector.TTQ, Win32/Injector.TTR, Win32/Injector.TTS, Win32/Injector.TTT, Win32/Injector.TTV, Win32/Injector.TTW, Win32/Injector.TTX, Win32/Injector.TTY, Win32/IRCBot.NGD, Win32/Kelihos.E, Win32/Kryptik.AIEG, Win32/Kryptik.AIEH, Win32/Kryptik.AIEI, Win32/Kryptik.AIEJ, Win32/Kryptik.AIEK, Win32/Kryptik.AIEL, Win32/Kryptik.AIEM, Win32/Kryptik.AIEN, Win32/Kryptik.AIEO, Win32/Kryptik.AIEP, Win32/Kryptik.AIEQ, Win32/Kryptik.AIER, Win32/Kryptik.AIES, Win32/LockScreen.ALD (2), Win32/LockScreen.ALE (3), Win32/MBRlock.D, Win32/Mebroot.DR (2), Win32/Patched.NBX, Win32/PSW.OnLineGames.QBX (2), Win32/PSW.OnLineGames.QBY (3), Win32/PSW.QQPass.NNC, Win32/Ramnit.A, Win32/Remtasu.F, Win32/Sality.NAQ, Win32/SchwarzeSonne.AO, Win32/Serpip.A, Win32/Simda.B, Win32/Simda.M.Gen, Win32/Spatet.T, Win32/Spy.Banker.YDG (2), Win32/Spy.Banker.YDH (2), Win32/Spy.Banker.YDI (2), Win32/Spy.Banker.YDK, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NUX (2), Win32/Spy.PerfKey, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.RGY, Win32/TrojanDownloader.Agent.RGZ (2), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.RGE (2), Win32/TrojanDownloader.Banload.RGF(4), Win32/TrojanDownloader.Banload.RGG, Win32/TrojanDownloader.Banload.RGH, Win32/TrojanDownloader.Delf.RFW (2), Win32/TrojanDownloader.Delf.RHO (2), Win32/TrojanDownloader.Mebload.AL (3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Zlob.NDF(2), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.QOO (2), Win32/Weelsof.B(2), Win64/Patched.C

NOD32定義ファイル:7285 (2012/07/10 17:16)
JS/Exploit.Pdfka.PMA (4), JS/Exploit.Pdfka.PMN, JS/Exploit.Pdfka.PMO, JS/Exploit.Pdfka.PMY (2), JS/Kryptik.RE, JS/Kryptik.RF, Win32/Adware.DealCabby, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.Toolbar.Webalta.T, Win32/Adware.WintionalityChecker.AH (2), Win32/Agent.SFM (8), Win32/Bifrose.NTA, Win32/Boaxxe.C, Win32/Delf.NVC, Win32/Delf.PVM, Win32/Delf.QUY, Win32/Delf.QUZ, Win32/Dorkbot.B (3), Win32/Fynloski.AA, Win32/Injector.TTF, Win32/Injector.TTG, Win32/Injector.TTH, Win32/Injector.TTI, Win32/Injector.TTJ, Win32/Injector.TTK, Win32/Injector.TTL, Win32/Kelihos.E (3), Win32/Kryptik.AIDL, Win32/Kryptik.AIDM, Win32/Kryptik.AIDN, Win32/Kryptik.AIDO, Win32/Kryptik.AIDP, Win32/Kryptik.AIDQ, Win32/Kryptik.AIDR, Win32/Kryptik.AIDS, Win32/Kryptik.AIDT, Win32/Kryptik.AIDU, Win32/Kryptik.AIDV, Win32/Kryptik.AIDW, Win32/Kryptik.AIDX, Win32/Kryptik.AIDY, Win32/Kryptik.AIDZ, Win32/Kryptik.AIEA, Win32/Kryptik.AIEB, Win32/Kryptik.AIEC, Win32/Kryptik.AIED, Win32/Kryptik.AIEE, Win32/Kryptik.AIEF, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/ProxyChanger.ET, Win32/PSW.QQPass.NNC, Win32/Qbot.BB, Win32/Qhost, Win32/Reveton.H, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (10), Win32/Slenfbot.AD, Win32/Spatet.A(3), Win32/Spatet.I, Win32/Spy.Banker.YDF, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Zurgop.AV, Win32/VB.QOM, Win32/VB.QON, Win32/Wigon.OW(2), Win64/Simda.A (2)

NOD32定義ファイル:7284 (2012/07/10 01:33)
JS/Exploit.CVE-2012-1889.C (2), JS/Exploit.Pdfka.PMA (3), MSIL/Autorun.Spy.KeyLogger.AE (2), MSIL/Injector.AHV, MSIL/Injector.AHW, MSIL/PSW.Agent.NFP, MSIL/PSW.Agent.NFR, MSIL/PSW.Agent.NFS, MSIL/Spy.Agent.CL(2), SWF/TrojanDownloader.Agent.NDG, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (4), Win32/Agent.TUS, Win32/AutoRun.Spy.Banker.Q, Win32/Bflient.Y (8), Win32/Bifrose.NMH, Win32/Bifrose.NTA (2), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Fynloski.AA(3), Win32/Injector.TSZ (2), Win32/Injector.TTA, Win32/Injector.TTB, Win32/Kryptik.AIDD, Win32/Kryptik.AIDE, Win32/Kryptik.AIDF, Win32/Kryptik.AIDG, Win32/Kryptik.AIDH, Win32/Kryptik.AIDI, Win32/Kryptik.AIDJ, Win32/Kryptik.AIDK, Win32/LockScreen.AJU, Win32/LockScreen.ALE (4), Win32/Mishigy.AA, Win32/Packed.MultiPacked.AX, Win32/ProxyChanger.ES (2), Win32/PSW.Delf.OAY (4), Win32/PSW.Kotwir.AA(3), Win32/PSW.OnLineGames.QBP, Win32/PSW.Papras.BX, Win32/PSW.VB.NIS, Win32/Rootkit.Kryptik.NE, Win32/Sirefef.DA, Win32/Sirefef.EV, Win32/Spatet.A(3), Win32/Spatet.E, Win32/Spy.Agent.NZV (2), Win32/Spy.Banker.YDE (2), Win32/Spy.KeyLogger.NUV (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.YW(3), Win32/TrojanClicker.VB.NYH (3), Win32/TrojanDownloader.Agent.RGS, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.VB.OFD, Win32/Trustezeb.C (2), Win32/VB.QOL (3), Win32/Weelsof.B, Win64/Sirefef.T

NOD32定義ファイル:7283 (2012/07/09 21:54)
Android/TrojanSMS.Agent.EA (2), BAT/FormatC.AH, HTML/Phishing.Gen (2), JS/Exploit.Agent.NDD, JS/Exploit.Pdfka.PMA (9), JS/Exploit.Pdfka.PMW(2), JS/Exploit.Pdfka.PMX, JS/Iframe.EO, JS/Iframe.ES, JS/Kryptik.RD, MSIL/Agent.CM (3), MSIL/Injector.AHS, MSIL/Injector.AHT, MSIL/Prash.D, MSIL/TrojanDropper.Agent.MO, MSIL/TrojanDropper.Agent.MP(2), OSX/MacKontrol.A, PDF/Exploit.CVE-2010-0188.AA (2), PDF/Exploit.CVE-2010-0188.AB (2), PDF/Exploit.CVE-2010-0188.AC(2), PDF/Exploit.CVE-2010-0188.AD (2), PDF/Exploit.CVE-2010-0188.AE(2), PDF/Exploit.CVE-2010-0188.AF (2), PDF/Exploit.CVE-2010-0188.AG(2), PDF/Exploit.CVE-2010-0188.AH (2), PDF/Exploit.CVE-2010-0188.P, PDF/Exploit.CVE-2010-0188.T (2), PDF/Exploit.CVE-2010-0188.U (2), PDF/Exploit.CVE-2010-0188.V (2), PDF/Exploit.CVE-2010-0188.W (2), PDF/Exploit.CVE-2010-0188.X (2), PDF/Exploit.CVE-2010-0188.Y(2), PDF/Exploit.CVE-2010-0188.Z (2), PHP/PhpShell.NAF, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.TUE (2), Win32/Agent.TVH (3), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NTA, Win32/Delf.QUX, Win32/Dorkbot.B (3), Win32/Farfli.KD, Win32/Farfli.KH, Win32/Farfli.QJ, Win32/Fynloski.AA (2), Win32/Gataka.B, Win32/HackTool.Delf.NAH (2), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.TO, Win32/Injector.QIX, Win32/Injector.TSO, Win32/Injector.TSP (2), Win32/Injector.TSQ, Win32/Injector.TSR, Win32/Injector.TSS, Win32/Injector.TST, Win32/Injector.TSU, Win32/Injector.TSV, Win32/Injector.TSW, Win32/Injector.TSX, Win32/Injector.TSY, Win32/Kryptik.AICN, Win32/Kryptik.AICO, Win32/Kryptik.AICP, Win32/Kryptik.AICQ, Win32/Kryptik.AICR, Win32/Kryptik.AICS, Win32/Kryptik.AICT, Win32/Kryptik.AICU, Win32/Kryptik.AICV, Win32/Kryptik.AICW, Win32/Kryptik.AICX, Win32/Kryptik.AICY, Win32/Kryptik.AICZ, Win32/Kryptik.AIDA, Win32/Kryptik.AIDB, Win32/Kryptik.AIDC, Win32/LockScreen.AJU, Win32/LockScreen.ALE (4), Win32/MBRlock.C, Win32/MBRlock.D (2), Win32/Medfos.AM, Win32/Packed.MultiPacked.AW, Win32/Poison.AJQS, Win32/PSW.Agent.NFX, Win32/PSW.Agent.NTM (2), Win32/Qhost, Win32/Qhost.OSG(2), Win32/Remtasu.Y, Win32/Reveton.H, Win32/RiskWare.VBObfuscator.B (2), Win32/Simda.L, Win32/Sirefef.EV (4), Win32/Slenfbot.AD (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/SpeedingUpMyPC, Win32/Spy.Agent.NZT(2), Win32/Spy.Agent.NZU (4), Win32/Spy.Bancos.OKO, Win32/Spy.Banker.YDC(2), Win32/Spy.Banker.YDD (2), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.VB.NPE (2), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OMB, Win32/TrojanDownloader.Banload.RGD, Win32/TrojanDownloader.Delf.QXP, Win32/TrojanDownloader.Delf.RHM (3), Win32/TrojanDownloader.Delf.RHN, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PVY (2), Win32/TrojanDropper.Delf.OAD (2), Win32/VB.NTC (4), Win32/VB.OES (4), Win32/VB.QOG (2), Win32/VB.QOK (2)

NOD32定義ファイル:7282 (2012/07/09 16:53)
JS/Exploit.Pdfka.PMA, JS/Exploit.Pdfka.PMN (4), MSIL/Injector.AHP, MSIL/Injector.AHQ, MSIL/Injector.AHR, PDF/Exploit.CVE-2010-0188.O(2), PDF/Exploit.CVE-2010-0188.P (2), PDF/Exploit.CVE-2010-0188.Q(2), PDF/Exploit.CVE-2010-0188.R (2), PDF/Exploit.CVE-2010-0188.S(2), Win32/Adware.Kraddare.AW, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (13), Win32/Agent.SFM (4), Win32/Ainslot.AA, Win32/AutoRun.AGK (2), Win32/AutoRun.IRCBot.FC, Win32/Dewnad.AO, Win32/Dorkbot.B (5), Win32/Injector.TSB, Win32/Injector.TSC, Win32/Injector.TSD, Win32/Injector.TSE, Win32/Injector.TSF, Win32/Injector.TSG, Win32/Injector.TSH, Win32/Injector.TSI, Win32/Injector.TSJ, Win32/Injector.TSK, Win32/Injector.TSL, Win32/Injector.TSM, Win32/Injector.TSN, Win32/Kelihos.E, Win32/Kryptik.AICE, Win32/Kryptik.AICF, Win32/Kryptik.AICG, Win32/Kryptik.AICH, Win32/Kryptik.AICI, Win32/Kryptik.AICJ, Win32/Kryptik.AICK, Win32/Kryptik.AICL, Win32/Kryptik.AICM, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/Miner.A, Win32/Packed.Asprotect.BG, Win32/PSW.OnLineGames.QOA, Win32/Ramnit.A, Win32/Simda.B, Win32/Sirefef.EV (6), Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.Banker.WIP, Win32/Spy.Banker.XYY, Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Beebone.J (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV (3), Win32/TrojanDropper.Agent.PUL

NOD32定義ファイル:7281 (2012/07/09 01:40)
MSIL/CoinMiner.M, MSIL/Injector.AHO, MSIL/Prash.C (3), MSIL/Prash.D (3), MSIL/Spy.Agent.BO, Win32/Adware.Agent.NEA (3), Win32/Adware.HDDRescue.AB, Win32/Adware.Hotclip.A, Win32/Adware.RegistryDefender (3), Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL(2), Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/AutoRun.KS, Win32/Bicololo.A (3), Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Caphaw.I (4), Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/Hoax.ArchSMS.PD, Win32/Injector.TRW, Win32/Injector.TRX, Win32/Injector.TRY, Win32/Injector.TRZ, Win32/Injector.TSA, Win32/IRCBot.NGF, Win32/Kryptik.AIBP, Win32/Kryptik.AIBQ, Win32/Kryptik.AIBR, Win32/Kryptik.AIBS, Win32/Kryptik.AIBT, Win32/Kryptik.AIBU, Win32/Kryptik.AIBV, Win32/Kryptik.AIBW, Win32/Kryptik.AIBX, Win32/Kryptik.AIBY, Win32/Kryptik.AIBZ, Win32/Kryptik.AICA, Win32/Kryptik.AICB, Win32/Kryptik.AICC, Win32/Kryptik.AICD, Win32/LockScreen.AJU, Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/Lypserat.A (3), Win32/MBRlock.D, Win32/Medfos.Z, Win32/Packed.MultiPacked.AV, Win32/ProxyChanger.T, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Remtasu.S (2), Win32/Reveton.A(3), Win32/Reveton.H, Win32/RiskWare.SaddamCrypter.A, Win32/Simda.B (3), Win32/Simda.D, Win32/Sirefef.DB (2), Win32/Sirefef.EV (2), Win32/Small.NGZ, Win32/Spatet.A, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RDE (2), Win32/TrojanDownloader.Banload.QKU (2), Win32/TrojanDownloader.Dofoil.L(2), Win32/TrojanDropper.Agent.PEH, Win32/Weelsof.B, Win32/Wisp.H

NOD32定義ファイル:7280 (2012/07/08 18:56)
BAT/Spy.Banker.W (2), Java/Agent.EQ, Java/Exploit.Agent.NAY (2), Java/TrojanDownloader.Agent.NEI (2), JS/Kryptik.RC, MSIL/Agent.NRO(2), MSIL/Autorun.IRCBot.L, MSIL/Injector.AHM, MSIL/Injector.AHN, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB(2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AF, Win32/AGbot.N, Win32/Agent.HLU(2), Win32/Agent.OVR, Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/Delf.NVC (2), Win32/Delf.OAZ, Win32/Delf.OGJ (3), Win32/Dorkbot.B (4), Win32/Farfli.OE (2), Win32/Fereda.A, Win32/Fynloski.AA (7), Win32/Gataka.B, Win32/Injector.TRH(2), Win32/Injector.TRI, Win32/Injector.TRJ, Win32/Injector.TRK, Win32/Injector.TRL, Win32/Injector.TRM (2), Win32/Injector.TRN, Win32/Injector.TRO, Win32/Injector.TRP, Win32/Injector.TRQ, Win32/Injector.TRR, Win32/Injector.TRS, Win32/Injector.TRT, Win32/Injector.TRU, Win32/Injector.TRV, Win32/KillProc.NBF(2), Win32/KlovBot.H, Win32/Kryptik.AIBF, Win32/Kryptik.AIBG, Win32/Kryptik.AIBH, Win32/Kryptik.AIBI, Win32/Kryptik.AIBJ, Win32/Kryptik.AIBK, Win32/Kryptik.AIBL, Win32/Kryptik.AIBM, Win32/Kryptik.AIBN, Win32/Kryptik.AIBO, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ALE (4), Win32/Mishigy.AA, Win32/Nebuler.DA (2), Win32/PSW.OnLineGames.PWZ(2), Win32/PSW.OnLineGames.PYU (2), Win32/PSW.OnLineGames.PZJ, Win32/PSW.OnLineGames.QBE (2), Win32/PSW.OnLineGames.QBU (2), Win32/PSW.OnLineGames.QBV (3), Win32/PSW.OnLineGames.QBW, Win32/Reveton.H, Win32/Rootkit.Kryptik.ND, Win32/SchwarzeSonne.B, Win32/Simda.B(3), Win32/Simda.D (2), Win32/Simda.L (2), Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.EV (3), Win32/Sirefef.FA, Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spatet.T (3), Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OCI (2), Win32/Spy.Bancos.OMQ, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XSL, Win32/Spy.Banker.YAT, Win32/Spy.Banker.YAX (2), Win32/Spy.Banker.YDA (2), Win32/Spy.Banker.YDB, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A (4), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Banload.RCJ (2), Win32/TrojanDownloader.Banload.RGC (2), Win32/TrojanDownloader.Delf.REI, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RGG, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.VB.PVW(2), Win32/TrojanDownloader.VB.PVX (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Zortob.A (4), Win32/VB.OET, Win32/Weelsof.B, Win64/Simda.A (4)

NOD32定義ファイル:7279 (2012/07/08 03:59)
BAT/Spy.Banker.W, BAT/StartPage.NET, HTML/Phishing.Gen, Java/Exploit.CVE-2012-0507.CU (7), Java/TrojanDownloader.Agent.NEI (3), JS/TrojanDownloader.Agent.NYC, MSIL/Agent.NRN, Win32/Adware.HDDRescue.AB(7), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK (4), Win32/Adware.SystemSecurity.AL (6), Win32/Agent.NXG, Win32/Agent.PAZ, Win32/Agent.PDS (2), Win32/Agent.SFM (4), Win32/Agent.TCD (3), Win32/Agent.TEO, Win32/Agent.TFI, Win32/Agent.TJO (2), Win32/Agent.TVG(2), Win32/AutoRun.KS (2), Win32/AutoRun.Spy.Banker.Q, Win32/Bflient.Y, Win32/Bifrose.NEL, Win32/Chksyn.AO (3), Win32/Clemag.NAD (2), Win32/Clemag.NAL (2), Win32/Clemag.NAQ, Win32/Delf.QTE, Win32/Extats.A, Win32/Filecoder.W (2), Win32/Fynloski.AA (7), Win32/Hoax.ArchSMS.PD, Win32/Injector.TRC, Win32/Injector.TRD, Win32/Injector.TRE, Win32/Injector.TRF, Win32/Injector.TRG, Win32/Kryptik.AIAX, Win32/Kryptik.AIAY, Win32/Kryptik.AIAZ, Win32/Kryptik.AIBA, Win32/Kryptik.AIBB, Win32/Kryptik.AIBC, Win32/Kryptik.AIBD, Win32/Kryptik.AIBE, Win32/LockScreen.AIG, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU (3), Win32/LockScreen.AKG (2), Win32/LockScreen.AKU, Win32/LockScreen.AKW (5), Win32/MBRlock.D (4), Win32/Nebuler.CT(2), Win32/Poison.NKK, Win32/Pronny.BJ (2), Win32/PSW.Agent.NTM (5), Win32/PSW.Delf.OBN (2), Win32/PSW.OnLineGames.PWZ (2), Win32/Ramnit.A, Win32/Reveton.A (2), Win32/Rodecap.AT (2), Win32/Sirefef.DB (8), Win32/Sirefef.EV (2), Win32/Sohanad.NGN, Win32/Spatet.E, Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Banker.XPF, Win32/Spy.Banker.YAT, Win32/Spy.Delf.PDC, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (7), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QML(4), Win32/TrojanDownloader.Banload.QZR, Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Delf.REI (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Mebload.AL (60), Win32/TrojanDownloader.Prodatect.BL(8), Win32/TrojanDownloader.Small.PLK (2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.Vespula.AY (12), Win32/TrojanDownloader.Zortob.A(11), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT(2), Win32/TrojanDropper.Small.NMR, Win32/Trustezeb.A (2), Win32/Wigon.OW (2)

NOD32定義ファイル:7278 (2012/07/07 18:48)
Android/Fidall.A, BAT/Qhost.Banker.AW (3), BAT/Spy.Banker.W (4), iOS/Fidall.A (3), IRC/Zapchast.NAP (8), Java/Exploit.Agent.NCS (9), Java/Exploit.CVE-2012-0507.CR (3), Java/Exploit.CVE-2012-0507.CS(6), Java/Exploit.CVE-2012-0507.CT (4), JS/Exploit.Pdfka.PMV, MSIL/Agent.NRM, MSIL/Autorun.Agent.CC (2), MSIL/Autorun.IRCBot.L(3), MSIL/Injector.AHK, MSIL/Injector.AHL, MSIL/Kryptik.EH, MSIL/TrojanClicker.NBO, NSIS/TrojanDownloader.Adload.E (2), NSIS/TrojanDownloader.Agent.NGA, Win32/Adware.FirstClick, Win32/Adware.FirstClick.A, Win32/Adware.HDDRescue.AB (5), Win32/Adware.KeywordFind, Win32/Adware.Kraddare, Win32/Adware.Kraddare.CA(2), Win32/Adware.Kraddare.FC (2), Win32/Adware.SecurityShield.D(2), Win32/Adware.Softomate, Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.DosPop(5), Win32/Agent.OVR, Win32/Agent.SFM (2), Win32/Agent.TVG (4), Win32/Ainslot.AA (3), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AXK, Win32/BHO.OEO (2), Win32/Delf.NZL, Win32/Delf.ODP, Win32/Delf.OGJ (2), Win32/Delf.OGM, Win32/Delf.QUV (2), Win32/Dorkbot.B(7), Win32/Fynloski.AA (6), Win32/Injector.HVG, Win32/Injector.RAJ, Win32/Injector.TQJ, Win32/Injector.TQK (2), Win32/Injector.TQL, Win32/Injector.TQM, Win32/Injector.TQN, Win32/Injector.TQO, Win32/Injector.TQP, Win32/Injector.TQQ, Win32/Injector.TQR, Win32/Injector.TQS, Win32/Injector.TQT, Win32/Injector.TQU, Win32/Injector.TQV, Win32/Injector.TQW (3), Win32/Injector.TQX, Win32/Injector.TQY, Win32/Injector.TQZ (2), Win32/Injector.TRA, Win32/Injector.TRB, Win32/Kryptik.AIAA, Win32/Kryptik.AIAB, Win32/Kryptik.AIAC, Win32/Kryptik.AIAD, Win32/Kryptik.AIAE, Win32/Kryptik.AIAF, Win32/Kryptik.AIAG, Win32/Kryptik.AIAH, Win32/Kryptik.AIAI, Win32/Kryptik.AIAJ, Win32/Kryptik.AIAK, Win32/Kryptik.AIAL, Win32/Kryptik.AIAM, Win32/Kryptik.AIAN, Win32/Kryptik.AIAO, Win32/Kryptik.AIAP, Win32/Kryptik.AIAQ, Win32/Kryptik.AIAR, Win32/Kryptik.AIAS, Win32/Kryptik.AIAT, Win32/Kryptik.AIAU, Win32/Kryptik.AIAV, Win32/Kryptik.AIAW, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALD (2), Win32/LockScreen.ALE (7), Win32/LockScreen.ALI (2), Win32/Olmasco.AA, Win32/Poison.NKI (2), Win32/Poison.NKJ (2), Win32/Protux.NAL (4), Win32/ProxyChanger.CW, Win32/ProxyChanger.EH, Win32/PSW.Agent.NTM (3), Win32/PSW.Delf.OBN (2), Win32/PSW.FakeFB.A, Win32/PSW.OnLineGames.PWZ(4), Win32/PSW.OnLineGames.QBR (3), Win32/PSW.OnLineGames.QBS (2), Win32/PSW.OnLineGames.QBT (5), Win32/PSW.Papras.CD, Win32/PSW.Tibia.NEX(2), Win32/Qhost, Win32/Rbot (7), Win32/Remtasu.F (4), Win32/Remtasu.Y, Win32/Reveton.H (3), Win32/SchwarzeSonne.B (2), Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.L (2), Win32/Sirefef.DA, Win32/Sirefef.DB(4), Win32/Sirefef.EV (4), Win32/Slenfbot.AD (6), Win32/Spatet.A(2), Win32/Spatet.AA, Win32/Spatet.E (2), Win32/Spy.Bancos.NVV (2), Win32/Spy.Bancos.OLQ, Win32/Spy.Bancos.OMQ, Win32/Spy.Bancos.ONW, Win32/Spy.Bancos.OOJ, Win32/Spy.Bancos.OOK, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XDH (2), Win32/Spy.Banker.YCU, Win32/Spy.Banker.YCV, Win32/Spy.Banker.YCW, Win32/Spy.Banker.YCX (2), Win32/Spy.Banker.YCY (2), Win32/Spy.Banker.YCZ (2), Win32/Spy.KeyLogger.NUK, Win32/Spy.SpyEye.CA(3), Win32/Spy.VB.NMW, Win32/Spy.VB.NPD, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RDE, Win32/TrojanDownloader.Banload.OFQ (2), Win32/TrojanDownloader.Banload.QSG, Win32/TrojanDownloader.Banload.RFU (2), Win32/TrojanDownloader.Banload.RFZ, Win32/TrojanDownloader.Banload.RGA (2), Win32/TrojanDownloader.Banload.RGB (2), Win32/TrojanDownloader.Delf.REI, Win32/TrojanDownloader.Delf.RFW (4), Win32/TrojanDownloader.FakeAlert.BLI(3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Perkesh.K (2), Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.VB.PKJ, Win32/TrojanDownloader.VB.PVA (2), Win32/TrojanDownloader.VB.PVV, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Zortob.A(9), Win32/TrojanDropper.Agent.OQV, Win32/VB.NQZ, Win32/Weelsof.B, Win64/Mebload.D, Win64/Simda.A (2), Win64/Sirefef.W

NOD32定義ファイル:7277 (2012/07/07 01:44)
Android/TrojanSMS.Agent.DZ (2), IRC/Zapchast.NAO (9), JS/Exploit.Pdfka.PMO, JS/Kryptik.RB, MSIL/Agent.NRL, MSIL/Injector.AHG, MSIL/Injector.AHH, MSIL/Injector.AHI, MSIL/Injector.AHJ, MSIL/TrojanDropper.Agent.MN, Win32/Adware.SecurityShield.D (2), Win32/Adware.SmartPop.A, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.SFM (2), Win32/Agent.TUO, Win32/Agent.TVF (2), Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGD, Win32/AutoRun.Autoit.BU, Win32/AutoRun.IRCBot.HR, Win32/Bflient.Y, Win32/Bifrose.NUT, Win32/Dorkbot.B (2), Win32/Flooder.VB.NAJ(2), Win32/Injector.TQE, Win32/Injector.TQF, Win32/Injector.TQG, Win32/Injector.TQH, Win32/Injector.TQI, Win32/KillProc.NBE, Win32/Kryptik.AHZQ, Win32/Kryptik.AHZR, Win32/Kryptik.AHZS, Win32/Kryptik.AHZT, Win32/Kryptik.AHZU, Win32/Kryptik.AHZV, Win32/Kryptik.AHZW.Gen, Win32/Kryptik.AHZX, Win32/Kryptik.AHZY, Win32/Kryptik.AHZZ, Win32/LockScreen.AJU (2), Win32/LockScreen.AKG(2), Win32/LockScreen.AKW (2), Win32/Medfos.Z, Win32/PSW.Agent.NTJ, Win32/PSW.Agent.NTM, Win32/PSW.LdPinch.BBY, Win32/PSW.LdPinch.BKF, Win32/PSW.Legendmir.NJI (3), Win32/PSW.OnLineGames.QAL, Win32/PSW.OnLineGames.QAY, Win32/PSW.OnLineGames.QBQ (5), Win32/PSW.VB.NEA, Win32/Qhost.OSF, Win32/Reveton.H, Win32/RiskWare.PSWTool.Messen.AA (3), Win32/Rootkit.Agent.NWJ (2), Win32/Sohanad.NCB, Win32/Spy.Banker.XSL, Win32/Spy.Banker.YAT (2), Win32/Spy.Banker.YCT, Win32/Spy.Usteal.F, Win32/Spy.Webmoner.NEF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NPX, Win32/TrojanClicker.VB.NWH, Win32/TrojanDownloader.Agent.RGW, Win32/TrojanDownloader.Agent.RGX (4), Win32/TrojanDownloader.Banload.QFT (2), Win32/TrojanDownloader.Banload.QOD, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT (2), Win32/TrojanDropper.Agent.PUK, Win32/TrojanDropper.ErPack, Win32/TrojanDropper.Fedripto.B, Win32/TrojanProxy.Delf.NBE (6)

NOD32定義ファイル:7276 (2012/07/06 21:24)
Android/TrojanSMS.Agent.DY (2), BAT/TrojanDownloader.Ftp.NOT, J2ME/TrojanSMS.Agent.CU (2), Java/Exploit.CVE-2012-0507.CQ, JS/Exploit.Pdfka.PIG, JS/Exploit.Pdfka.PJH, JS/Exploit.Pdfka.PMU, JS/Iframe.ER (3), JS/Kryptik.QX, JS/Kryptik.QY, JS/Kryptik.QZ, JS/Kryptik.RA, MSIL/Agent.NRJ, MSIL/Agent.NRK, MSIL/Autorun.Spy.Agent.O, MSIL/Injector.AHC, MSIL/Injector.AHD, MSIL/Injector.AHE, MSIL/Injector.AHF, MSIL/Kryptik.EG, MSIL/LockScreen.T, MSIL/Qhost.BU (2), PDF/Hoax.Agent.A, Win32/Adware.BHO.NKB(2), Win32/Adware.HDDRescue.AB (4), Win32/Adware.SmartPop.A, Win32/Adware.SRNG.C (5), Win32/Agent.PDR (2), Win32/Agent.SFM(2), Win32/Agent.SUC, Win32/Agent.TVE (3), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ABJ, Win32/AutoRun.IM (5), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.Q (2), Win32/Bflient.Y, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Bifrose.NUS, Win32/Caphaw.I, Win32/CoinMiner.AA, Win32/Delf.NXC, Win32/Dewnad.AO, Win32/Dorkbot.B, Win32/Extats.A (3), Win32/Farfli.QH, Win32/Farfli.QI, Win32/Fynloski.AA (4), Win32/Injector.TPU, Win32/Injector.TPV, Win32/Injector.TPW, Win32/Injector.TPX, Win32/Injector.TPY, Win32/Injector.TPZ, Win32/Injector.TQA, Win32/Injector.TQB, Win32/Injector.TQC, Win32/Injector.TQD, Win32/IRCBot.NGF, Win32/Kelihos.E (4), Win32/Kryptik.AHXQ, Win32/Kryptik.AHYZ, Win32/Kryptik.AHZA, Win32/Kryptik.AHZB, Win32/Kryptik.AHZC, Win32/Kryptik.AHZD, Win32/Kryptik.AHZE, Win32/Kryptik.AHZF, Win32/Kryptik.AHZG, Win32/Kryptik.AHZH, Win32/Kryptik.AHZI, Win32/Kryptik.AHZJ, Win32/Kryptik.AHZK, Win32/Kryptik.AHZL, Win32/Kryptik.AHZM, Win32/Kryptik.AHZN, Win32/Kryptik.AHZO, Win32/Kryptik.AHZP, Win32/LockScreen.AJU (3), Win32/LockScreen.AKG, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.QBO (4), Win32/PSW.Papras.BX, Win32/PSW.QQPass.NNB, Win32/Ramnit.A (2), Win32/RiskWare.HackAV.JA, Win32/Rootkit.Kryptik.NC, Win32/Simda.B (6), Win32/Simda.D (2), Win32/Simda.L (3), Win32/Sirefef.EV(7), Win32/Slenfbot.AD, Win32/SpamTool.Tedroo.AS, Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NZS(2), Win32/Spy.Banker.XLE (2), Win32/Spy.Delf.OZJ, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (8), Win32/SpyVoltar.A, Win32/StartPage.OMD (2), Win32/TrojanClicker.Small.NCT(2), Win32/TrojanDownloader.Agent.RAC, Win32/TrojanDownloader.Agent.RGV (3), Win32/TrojanDownloader.Banload.RFY (3), Win32/TrojanDownloader.Delf.RHL (3), Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.VB.OYW (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zlob.NDE (2), Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Agent.PUJ (2), Win32/VB.QOJ (2), Win32/Weelsof.B (2), Win32/Wigon.OW (2), Win64/Simda.A (2)

NOD32定義ファイル:7275 (2012/07/06 17:03)
Java/Exploit.CVE-2012-0507.CQ (5), JS/Kryptik.QU, JS/Kryptik.QV, JS/Kryptik.QW, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (4), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.VB.AXJ, Win32/Bifrose.NEL, Win32/Bifrose.NUR, Win32/Caphaw.I(3), Win32/Delf.QUW, Win32/Dorkbot.B (3), Win32/Gataka.B, Win32/Gyimface.A, Win32/Injector.TPG, Win32/Injector.TPH, Win32/Injector.TPI, Win32/Injector.TPJ, Win32/Injector.TPK, Win32/Injector.TPL, Win32/Injector.TPM, Win32/Injector.TPN, Win32/Injector.TPO, Win32/Injector.TPP, Win32/Injector.TPQ, Win32/Injector.TPR(2), Win32/Injector.TPS, Win32/Injector.TPT, Win32/Kelihos.E, Win32/Kryptik.AHYK, Win32/Kryptik.AHYL, Win32/Kryptik.AHYM, Win32/Kryptik.AHYN, Win32/Kryptik.AHYO, Win32/Kryptik.AHYP, Win32/Kryptik.AHYQ, Win32/Kryptik.AHYR, Win32/Kryptik.AHYS, Win32/Kryptik.AHYT, Win32/Kryptik.AHYU, Win32/Kryptik.AHYV, Win32/Kryptik.AHYW, Win32/Kryptik.AHYX, Win32/Kryptik.AHYY, Win32/LockScreen.AKW, Win32/LockScreen.ALE (6), Win32/MBRlock.D, Win32/Packed.ExeScript.G, Win32/Packed.MultiPacked.AU, Win32/Poison.AJQS, Win32/Pronny.BI (2), Win32/PSW.Papras.CD, Win32/PSW.VB.NIW, Win32/Qbot.BB, Win32/Remtasu.F, Win32/Reveton.H, Win32/Simda.L, Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spatet.AA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Small.PLJ(2), Win32/TrojanDownloader.VB.PVU (2), Win32/Tuwuky.A, Win32/VB.QOI, Win64/Rovnix.D

NOD32定義ファイル:7274 (2012/07/06 01:40)
Archbomb.ZIP, BAT/Agent.NLF, BAT/Spy.Banker.W (3), Java/Exploit.Agent.NAY(2), Java/Exploit.CVE-2012-0507.CO, JS/Exploit.Pdfka.PMT, MSIL/Agent.NRH, MSIL/Agent.NRI, MSIL/Injector.AHB, MSIL/Kryptik.ED, MSIL/Kryptik.EE, MSIL/Kryptik.EF, MSIL/PSW.Agent.NFO (5), MSIL/TrojanClicker.Agent.NAI(3), NSIS/TrojanDropper.Agent.J, Win32/Adware.HDDRescue.AB (5), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.Toolbar.Webalta.R, Win32/Adware.Toolbar.Webalta.S, Win32/Agent.NXG (2), Win32/Agent.PDQ (2), Win32/Agent.SFM (2), Win32/Agent.TEO, Win32/Agent.TUO, Win32/Agent.TVC, Win32/Agent.TVD (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.Q(2), Win32/Bifrose.NEL (4), Win32/Bifrose.NTA, Win32/DDoS.Agent.NAT(2), Win32/DDoS.Agent.NAU (2), Win32/Delf.PLX, Win32/Dorkbot.B(2), Win32/Extats.A, Win32/Fynloski.AA (2), Win32/Injector.SBP, Win32/Injector.TOR, Win32/Injector.TOS, Win32/Injector.TOU, Win32/Injector.TOV, Win32/Injector.TOW, Win32/Injector.TOX, Win32/Injector.TOY, Win32/Injector.TOZ, Win32/Injector.TPA, Win32/Injector.TPB, Win32/Injector.TPC, Win32/Injector.TPD, Win32/Injector.TPE, Win32/Injector.TPF, Win32/Kryptik.AHXW, Win32/Kryptik.AHXX, Win32/Kryptik.AHXY, Win32/Kryptik.AHXZ, Win32/Kryptik.AHYA, Win32/Kryptik.AHYB, Win32/Kryptik.AHYC, Win32/Kryptik.AHYD, Win32/Kryptik.AHYE, Win32/Kryptik.AHYG, Win32/Kryptik.AHYH, Win32/Kryptik.AHYI, Win32/LockScreen.AJU (4), Win32/LockScreen.AKG (2), Win32/LockScreen.ALE, Win32/Mebroot.DR, Win32/Mediyes.R (2), Win32/Mediyes.S (2), Win32/PcClient.NHX (2), Win32/Prorat.NAX (2), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUY(5), Win32/PSW.OnLineGames.PVZ, Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.PZB (3), Win32/PSW.OnLineGames.PZI (3), Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CD (2), Win32/Ramnit.A, Win32/Reveton.H, Win32/Rovnix.D (2), Win32/Simda.B (3), Win32/Sirefef.DB (5), Win32/Slenfbot.AD, Win32/Slenfbot.AK (4), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.XNH, Win32/Spy.Banker.XUT (2), Win32/Spy.Banker.YAT (2), Win32/Spy.Banker.YCO (3), Win32/Spy.Banker.YCP (2), Win32/Spy.Banker.YCQ (2), Win32/Spy.Banker.YCR (3), Win32/Spy.Banker.YCS, Win32/Spy.Ranbyus.A, Win32/Spy.Ranbyus.F (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C, Win32/Spy.Webmoner.NDV, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (4), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RGU (2), Win32/TrojanDownloader.Banload.RFX(2), Win32/TrojanDownloader.Carberp.R, Win32/TrojanDownloader.Delf.RHJ (3), Win32/TrojanDownloader.Delf.RHK (2), Win32/TrojanDownloader.Prodatect.BL(5), Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Vespula.AY(4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.A(4), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PUI (2), Win32/Trustezeb.A (2), Win32/VB.NRY, Win32/Weelsof.B, Win64/Mediyes.B (3)

NOD32定義ファイル:7273 (2012/07/05 22:12)
Java/Exploit.Agent.NCD (4), Java/Exploit.Agent.NCG, Java/Exploit.Agent.NCR(3), Java/Exploit.CVE-2012-0507.CO, Java/Exploit.CVE-2012-0507.CP(2), Java/TrojanDownloader.Agent.NEC, JS/Iframe.EQ, MSIL/Agent.NQC, MSIL/Agent.NRF, MSIL/Agent.NRG, MSIL/ProxyChanger.G (3), MSIL/Spy.Agent.CK (3), MSIL/Spy.Banker.Z, NSIS/Adware.Agent.D, VBS/KillFiles.U, Win32/Adware.BHO.NKA (3), Win32/Adware.HDDRescue.AB(3), Win32/Adware.SecurityShield.D (7), Win32/Adware.SystemSecurity.AL(4), Win32/Agent.PAO, Win32/Agent.PBO (2), Win32/Agent.TDV, Win32/Ainslot.AA, Win32/Asgurbot.D, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FH, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.GQ, Win32/Bflient.Y, Win32/Boberog.AZ, Win32/Delf.NVC, Win32/Delf.OCQ, Win32/Dewnad.AO, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.J, Win32/Exploit.CVE-2012-0158.T, Win32/Farfli.OD (2), Win32/Farfli.QG, Win32/Fynloski.AA (10), Win32/Injector.TOI, Win32/Injector.TOJ, Win32/Injector.TOK, Win32/Injector.TOL, Win32/Injector.TOM, Win32/Injector.TON, Win32/Injector.TOO, Win32/Injector.TOP, Win32/Injector.TOQ, Win32/Korplug.A (7), Win32/Kryptik.AHXQ, Win32/Kryptik.AHXR, Win32/Kryptik.AHXS, Win32/Kryptik.AHXT, Win32/Kryptik.AHXU, Win32/Kryptik.AHXV, Win32/LockScreen.AIV, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.ALE(2), Win32/LockScreen.YL (2), Win32/Medfos.Z, Win32/PSW.Delf.OBN(2), Win32/PSW.Papras.CD (2), Win32/Qhost, Win32/Ramnit.A, Win32/RiskWare.HackAV.JA, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Small.NKH (2), Win32/SpamTool.Tedroo.AU, Win32/SpamTool.Tedroo.AV, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Banbra.OIJ(2), Win32/Spy.Banker.PPG, Win32/Spy.Banker.PRH, Win32/Spy.Banker.VNA, Win32/Spy.Banker.XNY, Win32/Spy.Banker.XVU (2), Win32/Spy.Banker.XYY, Win32/Spy.Banker.YBS, Win32/Spy.Banker.YCN (2), Win32/Spy.Delf.NZK(2), Win32/Spy.Delf.OJR (2), Win32/Spy.Delf.PDL, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OJI, Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NEB(2), Win32/TrojanClicker.Delf.NPE (2), Win32/TrojanDownloader.Banload.QYJ, Win32/TrojanDownloader.Banload.RCF, Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RFM, Win32/TrojanDownloader.Banload.RFV(2), Win32/TrojanDownloader.Banload.RFW, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Delf.RHI (2), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.C, Win32/TrojanDownloader.Zortob.A, Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Delf.OAC (2), Win32/VB.NTB (2), Win32/VB.QOH (2), Win32/Wigon.OW, Win32/Wkysol.A (2), Win64/SpamTool.Tedroo.A

NOD32定義ファイル:7272 (2012/07/05 16:54)
Android/Exploit.Lotoor.BY, Android/Spy.SmsSpy.A (2), Android/TrojanSMS.Agent.AG, BAT/Starter.NAY, INF/Autorun, Java/Agent.ES (3), Java/Exploit.CVE-2012-0507.CO (4), JS/Kryptik.QT, MSIL/Injector.AGZ, MSIL/Injector.AHA (2), MSIL/Spy.Agent.AQ, MSIL/TrojanDownloader.Agent.EI, Win32/Adware.Addendum.D (2), Win32/Adware.EoRezo.N, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemPro2011.B, Win32/Adware.SystemSecurity.AL, Win32/Agent.OVR, Win32/Agent.SFM (8), Win32/Agent.TDV, Win32/Ainslot.AA(2), Win32/AutoRun.IM, Win32/AutoRun.Qhost.AT, Win32/BHO.OEI (2), Win32/Dorkbot.B (4), Win32/Extats.A (5), Win32/Fynloski.AA (11), Win32/Injector.TJZ (2), Win32/Injector.TNK, Win32/Injector.TNL, Win32/Injector.TNM, Win32/Injector.TNN, Win32/Injector.TNO, Win32/Injector.TNP, Win32/Injector.TNQ, Win32/Injector.TNR, Win32/Injector.TNS, Win32/Injector.TNT, Win32/Injector.TNU, Win32/Injector.TNV, Win32/Injector.TNW (2), Win32/Injector.TNX, Win32/Injector.TNY, Win32/Injector.TNZ, Win32/Injector.TOA, Win32/Injector.TOB, Win32/Injector.TOC, Win32/Injector.TOD, Win32/Injector.TOE, Win32/Injector.TOF, Win32/Injector.TOG, Win32/Injector.TOH, Win32/Kelihos.E (2), Win32/Kryptik.AHWY, Win32/Kryptik.AHWZ, Win32/Kryptik.AHXA, Win32/Kryptik.AHXB, Win32/Kryptik.AHXC, Win32/Kryptik.AHXD, Win32/Kryptik.AHXE, Win32/Kryptik.AHXF, Win32/Kryptik.AHXG, Win32/Kryptik.AHXH, Win32/Kryptik.AHXI, Win32/Kryptik.AHXJ, Win32/Kryptik.AHXK, Win32/Kryptik.AHXL, Win32/Kryptik.AHXM, Win32/Kryptik.AHXN, Win32/Kryptik.AHXO, Win32/Kryptik.AHXP, Win32/LockScreen.AJU, Win32/LockScreen.AKW (4), Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.AM (2), Win32/Ponmocup.AA, Win32/Ponmocup.CZ, Win32/Pronny.BH (2), Win32/ProxyChanger.ER (2), Win32/PSW.VB.NIW, Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B (4), Win32/Simda.D, Win32/Simda.L (2), Win32/Sirefef.EV(5), Win32/Slenfbot.AD (2), Win32/Slenfbot.AK, Win32/Spatet.A (5), Win32/Spatet.AA, Win32/Spatet.H, Win32/Spy.Banker.PVY, Win32/Spy.Banker.YCM(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.RGB, Win32/TrojanDownloader.Banload.RFK, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.RFW (4), Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Delf.RHH, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PVS, Win32/TrojanDownloader.VB.PVT (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Wintu.B (3), Win32/Tuwuky.A, Win32/VB.OES (4), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7271 (2012/07/05 01:16)
Android/Spy.ImLog.F (2), Android/TrojanSMS.Agent.DX (4), BAT/Logoff.B(3), IRC/SdBot (5), Java/Agent.ES (2), Java/Exploit.Agent.NCQ, JS/Agent.NGF, JS/Exploit.Pdfka.PMR, JS/Exploit.Pdfka.PMS, JS/Iframe.EO, JS/Iframe.EP, MSIL/Agent.NRE (3), MSIL/Injector.AGY, OSX/Siggen.A(3), Win32/Adware.Kraddare.FG (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.uTab.A (5), Win32/Agent.PDN (2), Win32/Agent.PDP, Win32/Agent.SFM (2), Win32/Agent.TVB, Win32/AutoRun.Delf.MR (2), Win32/AutoRun.IRCBot.GQ, Win32/Caphaw.I, Win32/Cimag.DU, Win32/Conficker.AA, Win32/Conficker.AE, Win32/Delf.OGJ (2), Win32/Delf.QUU (2), Win32/Dorkbot.B(3), Win32/Fynloski.AA (4), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.TN, Win32/Injector.RBY, Win32/Injector.RUJ, Win32/Injector.RYF, Win32/Injector.TNF, Win32/Injector.TNG, Win32/Injector.TNH, Win32/Injector.TNI, Win32/Injector.TNJ, Win32/Kryptik.AHWN, Win32/Kryptik.AHWO, Win32/Kryptik.AHWP, Win32/Kryptik.AHWQ, Win32/Kryptik.AHWR, Win32/Kryptik.AHWS, Win32/Kryptik.AHWU, Win32/Kryptik.AHWV, Win32/Kryptik.AHWW, Win32/Kryptik.AHWX, Win32/Pegan.AQ(2), Win32/Ponmocup.AA (2), Win32/Prosti.NEO (2), Win32/ProxyChanger.EH, Win32/PSW.Agent.NKL, Win32/PSW.Agent.NTM, Win32/PSW.Yahoo.VB.NAN (2), Win32/Reveton.H, Win32/Simda.D, Win32/Sirefef.EV, Win32/Slenfbot.AE(14), Win32/Slenfbot.AK, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Agent.NZR, Win32/Spy.Banker.XYL, Win32/Spy.Banker.XYY (2), Win32/Spy.KeyLogger.NUU (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RGT, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Mebload.AL(55), Win32/TrojanDownloader.Small.PLG, Win32/TrojanDownloader.VB.PVS, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.PUE, Win32/Trustezeb.B (4), Win32/Tuwuky.A

NOD32定義ファイル:7270 (2012/07/04 21:00)
BAT/Autorun.DX (4), BAT/Shutdown.NCJ (2), IRC/SdBot (5), JS/Iframe.EN, MSIL/Injector.AGR (2), MSIL/Injector.AGW, MSIL/Injector.AGX, MSIL/PSW.Agent.NFN (2), MSIL/Spy.Agent.BW, MSIL/Spy.Keylogger.EP (2), NSIS/TrojanDownloader.Agent.NKQ (2), VBS/Agent.NFQ, Win32/Adware.iBryte.C, Win32/Adware.Kraddare, Win32/Adware.RK, Win32/Adware.SecurityShield.D(2), Win32/Adware.WiseLook (2), Win32/Agent.NKL (2), Win32/Agent.PDN(3), Win32/Agent.PDO (2), Win32/Agent.PDP, Win32/Agent.TDV, Win32/Agent.TJO, Win32/Agent.TUO, Win32/Agent.TUZ, Win32/Ainslot.AA, Win32/AutoRun.Agent.AGC, Win32/AutoRun.Autoit.DS (3), Win32/AutoRun.Delf.MS(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IO (4), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P (2), Win32/Bifrose.NTA(3), Win32/Conficker.AN, Win32/Delf.OGL (4), Win32/Delf.QUT (3), Win32/Diazom.NAC, Win32/Dorkbot.B (3), Win32/Farfli.QF, Win32/Fynloski.AA(4), Win32/Gataka.B, Win32/Injector.RED, Win32/Injector.TMF, Win32/Injector.TMR, Win32/Injector.TMS, Win32/Injector.TMT, Win32/Injector.TMU, Win32/Injector.TMV, Win32/Injector.TMW, Win32/Injector.TMX, Win32/Injector.TMY, Win32/Injector.TMZ, Win32/Injector.TNA, Win32/Injector.TNB, Win32/Injector.TNC, Win32/Injector.TND, Win32/Injector.TNE, Win32/Kelihos.E, Win32/Kryptik.AHVW, Win32/Kryptik.AHVX, Win32/Kryptik.AHVY, Win32/Kryptik.AHVZ, Win32/Kryptik.AHWA, Win32/Kryptik.AHWB, Win32/Kryptik.AHWC, Win32/Kryptik.AHWD, Win32/Kryptik.AHWE, Win32/Kryptik.AHWF, Win32/Kryptik.AHWG, Win32/Kryptik.AHWH, Win32/Kryptik.AHWI, Win32/Kryptik.AHWJ, Win32/Kryptik.AHWK, Win32/Kryptik.AHWL, Win32/Kryptik.AHWM, Win32/LockScreen.ABO (2), Win32/LockScreen.AIV, Win32/LockScreen.AKW, Win32/LockScreen.ALE (4), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/Poison.AJQS, Win32/Ponmocup.AA(2), Win32/Pronny.BG (2), Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.NWF, Win32/PSW.Papras.BX, Win32/Qbot.BB, Win32/Qhost, Win32/Remtasu.F, Win32/Rootkit.Kryptik.NB, Win32/Rovnix.D (13), Win32/Sirefef.FD(2), Win32/Slenfbot.AD, Win32/Slenfbot.AE (6), Win32/Slenfbot.AK, Win32/Spy.Bancos.OOH, Win32/Spy.Bancos.OOI (3), Win32/Spy.Banker.AHY, Win32/Spy.Banker.QEP, Win32/Spy.Banker.VHZ, Win32/Spy.Banker.WXM (2), Win32/Spy.Banker.YCK (2), Win32/Spy.Banker.YCL (2), Win32/Spy.Delf.PDK(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO, Win32/StartPage.OLY, Win32/TrojanClicker.VB.NYG, Win32/TrojanDownloader.Agent.RGR, Win32/TrojanDownloader.Autoit.NIO (2), Win32/TrojanDownloader.Banload.RFS(2), Win32/TrojanDownloader.Banload.RFT, Win32/TrojanDownloader.Delf.RHD(2), Win32/TrojanDownloader.Delf.RHE (5), Win32/TrojanDownloader.Delf.RHF(2), Win32/TrojanDownloader.VB.PVA, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PUG, Win32/Trustezeb.B (3), Win32/Weelsof.B, Win64/Rovnix.D (2), Win64/Sirefef.AM

NOD32定義ファイル:7269 (2012/07/04 17:23)
Android/TrojanDropper.Agent.A (2), BAT/Qhost.NQK, Java/TrojanDownloader.OpenStream.NDK (2), JS/Exploit.Pdfka.PMQ, JS/Kryptik.QR, JS/Kryptik.QS, MSIL/Agent.CL, MSIL/Agent.NRD, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL(4), Win32/Agent.SFM (2), Win32/Agent.TVA (14), Win32/AutoRun.IM, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AXH (2), Win32/AutoRun.VB.AXI (2), Win32/BHO.OEI, Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Boaxxe.G (10), Win32/Boberog.AZ (2), Win32/Dewnad.AO, Win32/Dorkbot.B (5), Win32/Exploit.CVE-2010-3333.I, Win32/Extats.A, Win32/Farfli.QE, Win32/Fynloski.AA (2), Win32/Injector.TMG, Win32/Injector.TMH, Win32/Injector.TMI, Win32/Injector.TMJ, Win32/Injector.TMK, Win32/Injector.TML, Win32/Injector.TMM, Win32/Injector.TMN, Win32/Injector.TMO, Win32/Injector.TMP, Win32/Injector.TMQ, Win32/IRCBot.NGF (2), Win32/Kryptik.AHUU, Win32/Kryptik.AHUV, Win32/Kryptik.AHUW, Win32/Kryptik.AHUX, Win32/Kryptik.AHUY, Win32/Kryptik.AHUZ, Win32/Kryptik.AHVA, Win32/Kryptik.AHVB, Win32/Kryptik.AHVC, Win32/Kryptik.AHVD, Win32/Kryptik.AHVE, Win32/Kryptik.AHVF, Win32/Kryptik.AHVG, Win32/Kryptik.AHVH, Win32/Kryptik.AHVI, Win32/Kryptik.AHVJ, Win32/Kryptik.AHVK, Win32/Kryptik.AHVL, Win32/Kryptik.AHVM, Win32/Kryptik.AHVN, Win32/Kryptik.AHVO, Win32/Kryptik.AHVP, Win32/Kryptik.AHVQ, Win32/Kryptik.AHVR, Win32/Kryptik.AHVS, Win32/Kryptik.AHVT, Win32/Kryptik.AHVU, Win32/Kryptik.AHVV, Win32/LockScreen.AKG, Win32/LockScreen.ALD, Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Medfos.Y, Win32/Olmarik.AYD, Win32/Olmarik.AYH, Win32/PSW.Delf.ODR (2), Win32/PSW.Papras.CD, Win32/Qhost, Win32/Ramnit.A(2), Win32/Reveton.H, Win32/SchwarzeSonne.AO, Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (8), Win32/Slenfbot.AD, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.QVU, Win32/TrojanDownloader.Agent.RGS (2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Delf.QVX, Win32/TrojanDownloader.Delf.RHC, Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.VB.PVR (2), Win64/Simda.A (2), Win64/Sirefef.W (2)

NOD32定義ファイル:7268 (2012/07/04 00:48)
BAT/MouseSwap.A, Java/Exploit.CVE-2012-0507.CM (3), Java/Exploit.CVE-2012-0507.CN (4), JS/Agent.NGE, JS/Kryptik.QQ, MSIL/Spy.Banker.Z (2), VBS/KillWin.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.SFM (2), Win32/AutoRun.Delf.MR, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.P, Win32/AutoRun.VB.AXG (2), Win32/Bifrose.NTA (2), Win32/Gataka.B, Win32/Injector.TMD, Win32/Injector.TME, Win32/Kryptik.AHUO, Win32/Kryptik.AHUP, Win32/Kryptik.AHUQ, Win32/Kryptik.AHUR, Win32/Kryptik.AHUS, Win32/Kryptik.AHUT, Win32/LockScreen.ALE, Win32/PSW.OnLineGames.QBN (2), Win32/Sirefef.EV (4), Win32/Spy.Banker.UDU, Win32/Spy.Banker.XTD, Win32/Spy.Banker.YCJ (2), Win32/Spy.Delf.PDJ, Win32/Spy.KeyLogger.NUT (2), Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.RFG, Win32/TrojanDownloader.VB.PVQ (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PUF (2), Win32/VB.OER (3), Win32/Weelsof.B (2), Win32/Wisp.H (4)

NOD32定義ファイル:7267 (2012/07/03 20:41)
Android/TrojanSMS.Agent.DW (2), BAT/TrojanDownloader.Agent.NEK (3), BAT/TrojanDropper.Agent.NAT (2), Java/Exploit.CVE-2012-0507.CL (7), JS/Kryptik.QL, JS/Kryptik.QM, JS/Kryptik.QN, JS/Kryptik.QO, JS/Kryptik.QP, MSIL/Autorun.Spy.Agent.U, MSIL/Injector.AGM, MSIL/Injector.AGS, MSIL/Injector.AGT, MSIL/Injector.AGU, MSIL/TrojanDownloader.Agent.EH, MSIL/TrojanDownloader.Banload.E (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.PDN (2), Win32/Agent.SFM (2), Win32/Agent.TDV, Win32/Agent.TUY(2), Win32/Ainslot.AA (4), Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AXC, Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Bifrose.NUQ, Win32/Cakl.NAX (2), Win32/Dalixi.I (2), Win32/Dorkbot.B (4), Win32/Exploit.CVE-2009-3129.I, Win32/Exploit.CVE-2010-3333.G, Win32/Exploit.CVE-2010-3333.H, Win32/Exploit.CVE-2012-0158.R, Win32/Exploit.CVE-2012-0158.S, Win32/Filecoder.Q, Win32/ICQBot.A (3), Win32/Injector.HZK, Win32/Injector.SSG, Win32/Injector.TLR, Win32/Injector.TLS, Win32/Injector.TLT, Win32/Injector.TLU, Win32/Injector.TLV, Win32/Injector.TLW, Win32/Injector.TLX, Win32/Injector.TLY, Win32/Injector.TLZ, Win32/Injector.TMA, Win32/Injector.TMB, Win32/Injector.TMC, Win32/Kryptik.AHUG, Win32/Kryptik.AHUH, Win32/Kryptik.AHUI, Win32/Kryptik.AHUJ, Win32/Kryptik.AHUK, Win32/Kryptik.AHUL, Win32/Kryptik.AHUM, Win32/Kryptik.AHUN, Win32/LockScreen.AGU, Win32/LockScreen.AIV, Win32/LockScreen.ALD, Win32/Poison.NAK, Win32/Poison.NCY, Win32/PSW.Agent.NTM, Win32/PSW.FakeMSN.NDD (2), Win32/Remtasu.Y, Win32/Simda.B(2), Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spy.Agent.NZR (2), Win32/Spy.Banbra.FY, Win32/Spy.Bancos.OOG (2), Win32/Spy.Banker.XTD, Win32/Spy.Banker.YCG, Win32/Spy.Banker.YCH (2), Win32/Spy.Banker.YCI, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NUR (2), Win32/Spy.KeyLogger.NUS (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/Tibfro.A (6), Win32/Toksteal.B, Win32/TrojanClicker.Agent.NQW (3), Win32/TrojanDownloader.Small.PDS(2), Win32/TrojanDownloader.VB.PVN (2), Win32/TrojanDownloader.VB.PVO(2), Win32/TrojanDownloader.VB.PVP (2), Win32/TrojanDropper.Agent.PUE, Win32/TrojanDropper.Delf.NQD (2), Win32/VB.OER, Win64/Sirefef.AI, Win64/TrojanDownloader.Necurs.A (2)

NOD32定義ファイル:7266 (2012/07/03 17:04)
Android/TrojanSMS.Agent.DV (2), Java/Agent.ER (2), JS/Kryptik.QK, MSIL/Agent.NRC (4), MSIL/Autorun.Spy.Agent.U (4), MSIL/Injector.AGP, MSIL/Injector.AGQ, MSIL/Spy.Keylogger.EO, MSIL/TrojanDropper.Agent.MK, MSIL/TrojanDropper.Agent.ML, MSIL/TrojanDropper.Agent.MM, Win32/Adware.1ClickDownload.D, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.NXG, Win32/Agent.OVU, Win32/Agent.SFM (4), Win32/Agent.TUX, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.IO, Win32/BadJoke.W (2), Win32/Bifrose.NEL, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Farfli.OB (4), Win32/Farfli.OC, Win32/Farfli.QD, Win32/Fynloski.AA (3), Win32/Gataka.B(2), Win32/Injector.TLE, Win32/Injector.TLF, Win32/Injector.TLG, Win32/Injector.TLH, Win32/Injector.TLI, Win32/Injector.TLJ, Win32/Injector.TLK, Win32/Injector.TLL, Win32/Injector.TLM (2), Win32/Injector.TLN, Win32/Injector.TLO, Win32/Injector.TLP, Win32/Injector.TLQ, Win32/Kryptik.AHTK, Win32/Kryptik.AHTL, Win32/Kryptik.AHTM, Win32/Kryptik.AHTN, Win32/Kryptik.AHTO, Win32/Kryptik.AHTP, Win32/Kryptik.AHTQ, Win32/Kryptik.AHTR, Win32/Kryptik.AHTS, Win32/Kryptik.AHTT, Win32/Kryptik.AHTU, Win32/Kryptik.AHTV, Win32/Kryptik.AHTW, Win32/Kryptik.AHTX, Win32/Kryptik.AHTY, Win32/Kryptik.AHTZ, Win32/Kryptik.AHUA, Win32/Kryptik.AHUB, Win32/Kryptik.AHUC, Win32/Kryptik.AHUD, Win32/Kryptik.AHUE, Win32/Kryptik.AHUF, Win32/LockScreen.YL, Win32/Medfos.AK(2), Win32/Medfos.AL (2), Win32/ProxyChanger.EQ (2), Win32/PSW.Agent.NTM(2), Win32/PSW.Papras.CD, Win32/Qbot.BB, Win32/Regil.W (2), Win32/Remtasu.U, Win32/Reveton.H, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spy.Agent.NXL, Win32/Spy.KeyLogger.NRW, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NPD (4), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(4), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDropper.Fedripto.A, Win32/VB.NTA, Win32/Weelsof.B, Win64/Sirefef.AI

NOD32定義ファイル:7265 (2012/07/03 01:53)
Android/Spy.Gasms.A (2), Android/TrojanSMS.Agent.DT (2), Android/TrojanSMS.Agent.DU (2), BAT/TrojanDropper.Agent.NAS, HTML/Phishing.Gen, Java/Exploit.CVE-2012-0507.CK (5), Java/TrojanDownloader.OpenStream.NDJ (3), MSIL/Agent.NRA, MSIL/Agent.NRB, MSIL/Agent.NRC (3), MSIL/Autorun.Spy.Agent.U, MSIL/Injector.AGL, MSIL/Injector.AGN (2), MSIL/Kryptik.EC, MSIL/PSW.Agent.NCP, MSIL/Spy.Agent.CJ (2), OSX/Agent.AB, PHP/Hacktool.Agent.A, PHP/PhpShell.NAE, Win32/Adware.1ClickDownload.E, Win32/Adware.Kraddare.AI(4), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AF, Win32/Agent.PDL (2), Win32/Agent.TUO, Win32/Agent.TUW (2), Win32/Ainslot.AA (3), Win32/Autoit.NKW, Win32/AutoRun.Agent.AGC (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.P, Win32/BadJoke.U (2), Win32/BadJoke.V, Win32/Caphaw.I (2), Win32/Cocoazul.A (2), Win32/CoinMiner.AA(2), Win32/Delf.QUS (2), Win32/Dorkbot.B (2), Win32/Filecoder.NAD, Win32/Fynloski.AA (2), Win32/Gataka.B (2), Win32/HackTool.Delf.NAG (2), Win32/HideProc.NAK, Win32/Hoax.ArchSMS.TM (2), Win32/Injector.TKP, Win32/Injector.TKQ, Win32/Injector.TKR, Win32/Injector.TKS, Win32/Injector.TKT, Win32/Injector.TKU, Win32/Injector.TKV, Win32/Injector.TKW, Win32/Injector.TKX, Win32/Injector.TKY, Win32/Injector.TKZ, Win32/Injector.TLA, Win32/Injector.TLB, Win32/Injector.TLC, Win32/Injector.TLD, Win32/Kryptik.AHTA, Win32/Kryptik.AHTB, Win32/Kryptik.AHTC, Win32/Kryptik.AHTD, Win32/Kryptik.AHTE, Win32/Kryptik.AHTF, Win32/Kryptik.AHTG, Win32/Kryptik.AHTH, Win32/Kryptik.AHTI, Win32/Kryptik.AHTJ, Win32/LockScreen.AGU, Win32/LockScreen.AIV (2), Win32/LockScreen.ALE, Win32/LockScreen.ALP, Win32/MBRlock.D (2), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmasco.AA (2), Win32/Olmasco.O, Win32/PcClient.NHD, Win32/PSW.AutoHK.AH (3), Win32/PSW.Delf.OAY, Win32/PSW.Tibia.NFA(2), Win32/Pucedoor.E (2), Win32/Qhost.OSD (2), Win32/Remtasu.F, Win32/Remtasu.S, Win32/RiskWare.HackAV.JJ, Win32/Rootkit.Kryptik.MY, Win32/Rootkit.Kryptik.MZ, Win32/Rootkit.Kryptik.NA, Win32/Simda.B (2), Win32/Sirefef.DA, Win32/Sirefef.EU, Win32/Sirefef.EV (4), Win32/SlhBack.H, Win32/Sohanad.NFG, Win32/Sohanad.NGM (2), Win32/SpamTool.Tedroo.AW, Win32/Spatet.A, Win32/Spatet.E (2), Win32/Spatet.I, Win32/Spy.Banker.ULX, Win32/Spy.Banker.YCB, Win32/Spy.Banker.YCC (2), Win32/Spy.Banker.YCE (2), Win32/Spy.Banker.YCF (2), Win32/Spy.Pachat.Z (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/StartPage.OMB(2), Win32/StartPage.OMC, Win32/TrojanDownloader.Agent.RGQ (4), Win32/TrojanDownloader.Banload.RFQ, Win32/TrojanDownloader.Banload.RFR(3), Win32/TrojanDownloader.Delf.QVX (2), Win32/TrojanDownloader.Delf.RHB(2), Win32/TrojanDropper.VB.OFB (2), Win64/Necurs.A (8), Win64/Olmarik.AL, Win64/Sirefef.T, Win64/Sirefef.W

NOD32定義ファイル:7264 (2012/07/02 20:52)
Android/BeanBot.A, INF/Autorun.AA, Java/Exploit.CVE-2012-0507.CK (4), JS/Kryptik.QI, MSIL/Injector.AGG, MSIL/Injector.AGH, MSIL/Injector.AGI, MSIL/Injector.AGJ, MSIL/Injector.AGK, MSIL/KillFiles.D (3), MSIL/Kryptik.EB, MSIL/PSW.Agent.NFM (2), MSIL/Spy.Keylogger.EN (2), Win32/Adware.HDDRescue.AB(2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (7), Win32/Adware.WintionalityChecker.AF, Win32/Agent.OCC, Win32/Agent.PAP, Win32/Agent.SFM (2), Win32/Agent.TUO (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AXF, Win32/AutoRun.VB.GA, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2008-4841.B, Win32/Exploit.CVE-2009-3129.G, Win32/Exploit.CVE-2009-3129.H, Win32/Exploit.CVE-2010-3333.F, Win32/Farfli.LJ, Win32/Farfli.OA (2), Win32/Fynloski.AA, Win32/Injector.THZ, Win32/Injector.TKB, Win32/Injector.TKC(2), Win32/Injector.TKD, Win32/Injector.TKE, Win32/Injector.TKF, Win32/Injector.TKG, Win32/Injector.TKH, Win32/Injector.TKI, Win32/Injector.TKJ (2), Win32/Injector.TKK, Win32/Injector.TKL, Win32/Injector.TKM, Win32/Injector.TKN, Win32/Injector.TKO, Win32/Kelihos.E(2), Win32/Kryptik.AHSA, Win32/Kryptik.AHSG, Win32/Kryptik.AHSH, Win32/Kryptik.AHSI, Win32/Kryptik.AHSJ, Win32/Kryptik.AHSK, Win32/Kryptik.AHSL, Win32/Kryptik.AHSM, Win32/Kryptik.AHSN, Win32/Kryptik.AHSO, Win32/Kryptik.AHSP, Win32/Kryptik.AHSQ, Win32/Kryptik.AHSR, Win32/Kryptik.AHSS, Win32/Kryptik.AHST, Win32/Kryptik.AHSU, Win32/Kryptik.AHSV, Win32/Kryptik.AHSW, Win32/Kryptik.AHSX, Win32/Kryptik.AHSY, Win32/Kryptik.AHSZ, Win32/LockScreen.AJU, Win32/LockScreen.ALE (2), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Opachki.P, Win32/Poison.NAE, Win32/PSW.Agent.NTM(2), Win32/PSW.Delf.OAY, Win32/PSW.Delf.ODQ (2), Win32/PSW.Tibia.NGZ(2), Win32/PSW.Tibia.NHA (2), Win32/Ramnit.A, Win32/Remtasu.F (2), Win32/Remtasu.Y (2), Win32/Reveton.H, Win32/RiskWare.HackAV.JJ, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (4), Win32/Sirefef.FC, Win32/Slenfbot.AD, Win32/SpamTool.Tedroo.AS, Win32/SpamTool.Tedroo.AV (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UQC, Win32/Spy.Banker.YCA (2), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Banload.RFP, Win32/TrojanDownloader.Delf.RHA (2), Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PVM (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NBH, Win32/VB.OEQ(2), Win32/VB.QOE, Win32/VB.QOF (2), Win32/Votwup.W (2), Win32/Weelsof.B(2), Win64/Sirefef.AL

NOD32定義ファイル:7263 (2012/07/02 16:57)
Archbomb.RAR, JS/Exploit.Pdfka.PMA, JS/Exploit.Pdfka.PMN(5), JS/Exploit.Pdfka.PMO (3), JS/Exploit.Pdfka.PMP (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.VB.AXE, Win32/AutoRun.VB.AXF, Win32/Caphaw.I, Win32/Diazom.NAC, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Gataka.B, Win32/Injector.TDR, Win32/Injector.TJS, Win32/Injector.TJT, Win32/Injector.TJU, Win32/Injector.TJV, Win32/Injector.TJW, Win32/Injector.TJX, Win32/Injector.TJY, Win32/Injector.TJZ, Win32/Injector.TKA, Win32/KillFiles.NFQ, Win32/Kryptik.AHRV, Win32/Kryptik.AHRW, Win32/Kryptik.AHRX, Win32/Kryptik.AHRY, Win32/Kryptik.AHRZ, Win32/Kryptik.AHSB, Win32/Kryptik.AHSC, Win32/Kryptik.AHSD, Win32/Kryptik.AHSE, Win32/Kryptik.AHSF, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/MBRlock.D(3), Win32/PSW.QQPass.NNA, Win32/Remtasu.S, Win32/Simda.B (2), Win32/Slenfbot.AD, Win32/Spatet.AA, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PVL (2), Win32/Wigon.OW, Win64/Simda.A (2)

NOD32定義ファイル:7262 (2012/07/02 01:19)
BAT/CoinMiner.G (2), BAT/DelFiles.NBN (2), Java/Exploit.Agent.NCP (9), Java/Exploit.CVE-2012-0507.BZ (4), Java/Exploit.CVE-2012-0507.CJ (15), Win32/Adware.SecurityShield.D (2), Win32/Adware.WintionalityChecker.AF (3), Win32/Agent.NIE, Win32/Agent.SFM (2), Win32/Agent.TDV, Win32/Agent.TUO (2), Win32/Agent.TUV (4), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Remtasu.E (2), Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/CoinMiner.AB, Win32/CoinMiner.AC(4), Win32/Delf.OGK (4), Win32/Delf.QUQ (2), Win32/Delf.QUR (2), Win32/Dorkbot.B, Win32/Farfli.AK (2), Win32/Injector.Autoit.X, Win32/Injector.TJD, Win32/Injector.TJI, Win32/Injector.TJJ, Win32/Injector.TJK, Win32/Injector.TJL, Win32/Injector.TJM, Win32/Injector.TJN, Win32/Injector.TJO, Win32/Injector.TJP, Win32/Injector.TJQ, Win32/KillProc.NBD, Win32/Kryptik.AHRN, Win32/Kryptik.AHRO, Win32/Kryptik.AHRP, Win32/Kryptik.AHRQ, Win32/Kryptik.AHRR, Win32/Kryptik.AHRS, Win32/Kryptik.AHRT, Win32/Kryptik.AHRU, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU, Win32/LockScreen.ALD, Win32/Mofei.NAW, Win32/Nebuler.DA, Win32/Poison.NKH, Win32/PSW.Agent.NTM, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.QAN, Win32/PSW.OnLineGames.QNT, Win32/Reveton.H, Win32/Runner.NAH, Win32/Simda.B(4), Win32/Sirefef.EV (3), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.T (2), Win32/Spy.Banker.XND, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN (5), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanClicker.Autoit.NBZ (3), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.VB.PLF, Win32/TrojanDropper.Agent.PEH, Win32/VB.QIX, Win32/VB.QMS, Win32/VB.QNP, Win64/Sirefef.W (2)

NOD32定義ファイル:7261 (2012/07/01 18:55)
JS/TrojanDownloader.Agent.NYC, MSIL/PSW.FakeMSN.NAB (2), MSIL/Spy.Banker.Y (4), Win32/AdClicker.NAT, Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WintionalityChecker.AF, Win32/Agent.OVU, Win32/Agent.SFM (2), Win32/Agent.TCD, Win32/Agent.TJO, Win32/Agent.TUU, Win32/AutoRun.Qhost.AT(3), Win32/Bicololo.A (3), Win32/Dorkbot.B (4), Win32/Farfli.KA, Win32/Farfli.NZ, Win32/Fynloski.AA (8), Win32/Injector.TFM, Win32/Injector.TJA (2), Win32/Injector.TJB, Win32/Injector.TJC, Win32/Injector.TJD, Win32/Injector.TJE, Win32/Injector.TJF, Win32/Injector.TJG, Win32/Injector.TJH, Win32/IRCBot.NGA (2), Win32/KillFiles.NFP, Win32/Kryptik.AHRE, Win32/Kryptik.AHRF, Win32/Kryptik.AHRG, Win32/Kryptik.AHRH, Win32/Kryptik.AHRI, Win32/Kryptik.AHRJ, Win32/Kryptik.AHRK, Win32/Kryptik.AHRL, Win32/Kryptik.AHRM, Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/LockScreen.YL, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QBL (2), Win32/PSW.OnLineGames.QBM (4), Win32/PSW.Tibia.NGW, Win32/PSW.Tibia.NGZ(5), Win32/Ramnit.A, Win32/Ramnit.F, Win32/Remtasu.F (3), Win32/Remtasu.S, Win32/Simda.B (7), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV(2), Win32/Slenfbot.AD (5), Win32/Spatet.A (6), Win32/Spy.Bancos.NVV, Win32/Spy.Bancos.OMQ, Win32/Spy.Bancos.OOF, Win32/Spy.Banker.XYY (2), Win32/Spy.Banker.YBS, Win32/Spy.Delf.NZK (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (4), Win32/TrojanDownloader.Banload.AJX (2), Win32/TrojanDownloader.Banload.RCF, Win32/TrojanDownloader.Banload.REL, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Delf.RGZ, Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT (2), Win32/VB.QOD, Win32/Weelsof.B (2), Win64/Simda.A

NOD32定義ファイル:7260 (2012/07/01 02:18)
Archbomb.RAR, Java/Exploit.CVE-2012-0507.CH (3), Java/Exploit.CVE-2012-0507.CI (15), Java/TrojanDownloader.Agent.NEO (10), MSIL/Agent.NQZ, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.OCC, Win32/Agent.SFM (2), Win32/Agent.TUT (6), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (4), Win32/Caphaw.I (4), Win32/Delf.NVC, Win32/Delf.QSJ (2), Win32/Dorkbot.B (2), Win32/Fereda.A(2), Win32/Filecoder.NAD, Win32/Injector.TIP, Win32/Injector.TIQ(2), Win32/Injector.TIR, Win32/Injector.TIS, Win32/Injector.TIT (2), Win32/Injector.TIU (2), Win32/Injector.TIV, Win32/Injector.TIW, Win32/Injector.TIX (2), Win32/Injector.TIY, Win32/Injector.TIZ, Win32/Kryptik.AHQW, Win32/Kryptik.AHQX, Win32/Kryptik.AHQY, Win32/Kryptik.AHQZ, Win32/Kryptik.AHRA, Win32/Kryptik.AHRB, Win32/Kryptik.AHRC, Win32/Kryptik.AHRD, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/PSW.Agent.NTM (7), Win32/PSW.OnLineGames.PVY, Win32/PSW.OnLineGames.QBF, Win32/PSW.QQPass.NMZ, Win32/Qhost, Win32/Qhost.OSE(4), Win32/Ramnit.L, Win32/Remtasu.G (2), Win32/RiskWare.HackAV.JI, Win32/Rootkit.BlackEnergy.AC, Win32/Rootkit.Kryptik.MX, Win32/Sirefef.DA, Win32/Sirefef.EV (6), Win32/Spatet.A (2), Win32/Spy.Bancos.OOD (2), Win32/Spy.Bancos.OOE, Win32/Spy.Banker.YBZ, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ZR(2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RGP (3), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RGG, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PVK, Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.QBG, Win32/VB.QLE, Win32/Weelsof.B (2)

NOD32定義ファイル:7259 (2012/06/30 18:58)
SWF/TrojanDownloader.Agent.NDG, SWF/TrojanDownloader.Agent.NDH(3), Win32/Adware.HDDRescue.AC, Win32/Adware.MarketScore.A (2), Win32/Adware.RK, Win32/Adware.RK.AE, Win32/Adware.SecurityShield.D (8), Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AF(4), Win32/Agent.SFM (2), Win32/Agent.TUO, Win32/Ainslot.AA (11), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.HJ, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E, Win32/BHO.OEI (2), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Boaxxe.G (2), Win32/Delf.NVC, Win32/Delf.QSJ, Win32/Dorkbot.B (5), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.NF (2), Win32/Injector.TIA, Win32/Injector.TIB, Win32/Injector.TIC, Win32/Injector.TID, Win32/Injector.TIE, Win32/Injector.TIF (2), Win32/Injector.TIG(3), Win32/Injector.TIH, Win32/Injector.TII, Win32/Injector.TIJ, Win32/Injector.TIK, Win32/Injector.TIL, Win32/Injector.TIM, Win32/Injector.TIN, Win32/Injector.TIO, Win32/Kryptik.AHQF, Win32/Kryptik.AHQG, Win32/Kryptik.AHQH, Win32/Kryptik.AHQI, Win32/Kryptik.AHQJ, Win32/Kryptik.AHQK, Win32/Kryptik.AHQL, Win32/Kryptik.AHQM, Win32/Kryptik.AHQN, Win32/Kryptik.AHQO, Win32/Kryptik.AHQP, Win32/Kryptik.AHQQ, Win32/Kryptik.AHQR, Win32/Kryptik.AHQS, Win32/Kryptik.AHQT, Win32/Kryptik.AHQU, Win32/Kryptik.AHQV, Win32/LockScreen.AKW, Win32/LockScreen.ALD(2), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Patched.NBW, Win32/Poison, Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.Tibia.NGZ(6), Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Remtasu.F, Win32/Reveton.H, Win32/SchwarzeSonne.B (3), Win32/Sirefef.EV (2), Win32/Slenfbot.AD(19), Win32/Slenfbot.AK, Win32/Spatet.A (4), Win32/Spy.Bancos.OOC, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XRL, Win32/Spy.Delf.NZK (2), Win32/Spy.Delf.OJR (2), Win32/Spy.KeyLogger.NUQ, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NPY, Win32/TrojanClicker.BHO.NCU (2), Win32/TrojanDownloader.Autoit.NIN, Win32/TrojanDownloader.Banload.RFM, Win32/TrojanDownloader.Banload.RFN (2), Win32/TrojanDownloader.Banload.RFO (2), Win32/TrojanDownloader.Mebload.AR(2), Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Small.OAA, Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PVJ (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.NQD (2), Win32/Weelsof.B

NOD32定義ファイル:7258 (2012/06/30 04:23)
BAT/TrojanClicker.Small.NAW (3), BAT/TrojanClicker.Small.NAX, BAT/TrojanDropper.Agent.NAR, HTML/Bankfraud.Y, Java/Exploit.CVE-2012-0507.CG(4), MSIL/Hoax.ArchSMS.BD (2), MSIL/Injector.AGE, MSIL/Injector.AGF, SWF/Exploit.Blacole.AJ (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AF, Win32/AutoRun.Autoit.FN (3), Win32/AutoRun.IM, Win32/Bicololo.A(2), Win32/Bicololo.E (2), Win32/Dorkbot.B (6), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.TL, Win32/Injector.THR, Win32/Injector.THS, Win32/Injector.THT, Win32/Injector.THU, Win32/Injector.THV, Win32/Injector.THW, Win32/Injector.THX, Win32/Injector.THY, Win32/Kryptik.AHQB, Win32/Kryptik.AHQC, Win32/Kryptik.AHQD, Win32/Kryptik.AHQE, Win32/ProxyChanger.EP, Win32/SchwarzeSonne.AO, Win32/Simda.B (2), Win32/Simda.D, Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Banload.RFC, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDropper.Agent.PUD (3), Win32/TrojanDropper.VB.OFA, Win64/TrojanDownloader.Necurs.A (2)

NOD32定義ファイル:7257 (2012/06/29 22:27)
Android/Maxit.A (2), HTML/Phishing.PayPal.D (3), Java/Exploit.CVE-2012-0507.CF (4), JS/Exploit.Pdfka.PML, JS/Exploit.Pdfka.PMM, JS/Kryptik.QG, JS/Kryptik.QH, MSIL/Agent.NQV, MSIL/Agent.NQW, MSIL/Agent.NQX, MSIL/Agent.NQY (2), MSIL/Autorun.Agent.CB, MSIL/Injector.AGA, MSIL/Injector.AGD, MSIL/Kryptik.EA, MSIL/Mozifox.A (3), MSIL/Prash.B (6), MSIL/ProxyChanger.G (2), MSIL/TrojanDownloader.Agent.EG, PDF/Exploit.CVE-2010-2883.A, SWF/Exploit.Blacole.AI (2), SWF/Exploit.CVE-2011-0611.O, SWF/Exploit.CVE-2011-2110.B (2), Win32/Adware.Kraddare.FF, Win32/Adware.SecurityShield.D (3), Win32/Adware.WintionalityChecker.AF, Win32/Adware.WintionalityChecker.AH, Win32/Agent.PDK, Win32/Agent.TCD (2), Win32/Agent.TUQ, Win32/Agent.TUS, Win32/Agobot.NAX (2), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.AGC (4), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Skartu.B, Win32/AutoRun.Spy.Banker.P (2), Win32/BHO.OEI (2), Win32/Bifrose.NTA, Win32/Boaxxe.G (3), Win32/Delf.PVM, Win32/Delf.QUN (2), Win32/Delf.QUO, Win32/Delf.QUP (2), Win32/Dorkbot.B (3), Win32/Exploit.Agent.NAB(3), Win32/Exploit.CVE-2009-0557.B, Win32/Exploit.CVE-2009-3129.F, Win32/Exploit.CVE-2010-3333.E (2), Win32/Exploit.CVE-2011-3402.A, Win32/Exploit.CVE-2012-0158.L (2), Win32/Exploit.CVE-2012-0158.M, Win32/Exploit.CVE-2012-0158.N, Win32/Exploit.CVE-2012-0158.O, Win32/Exploit.CVE-2012-0158.P (2), Win32/Exploit.CVE-2012-0158.Q, Win32/Filecoder.NAD (4), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.TK, Win32/Injector.SZC, Win32/Injector.TDO, Win32/Injector.THE, Win32/Injector.THF, Win32/Injector.THG, Win32/Injector.THH, Win32/Injector.THI, Win32/Injector.THJ, Win32/Injector.THK, Win32/Injector.THL, Win32/Injector.THM, Win32/Injector.THN, Win32/Injector.THO, Win32/Injector.THP, Win32/Injector.THQ, Win32/IRCBot.NGE (10), Win32/Kryptik.AHPN, Win32/Kryptik.AHPP, Win32/Kryptik.AHPQ, Win32/Kryptik.AHPR, Win32/Kryptik.AHPS, Win32/Kryptik.AHPT, Win32/Kryptik.AHPU, Win32/Kryptik.AHPV, Win32/Kryptik.AHPW, Win32/Kryptik.AHPX, Win32/Kryptik.AHPY, Win32/Kryptik.AHPZ, Win32/Kryptik.AHQA, Win32/LockScreen.AJU, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE, Win32/Lurk.AC, Win32/ProxyChanger.EL, Win32/PSW.Agent.NTM (2), Win32/Remtasu.S, Win32/Simda.D, Win32/Sirefef.EV, Win32/Slenfbot.AD (2), Win32/Spatet.A, Win32/Spy.Banker.XOD, Win32/Spy.Banker.XVU, Win32/Spy.Banker.XYL, Win32/Spy.Banker.YBX, Win32/Spy.Banker.YBY, Win32/Spy.Shiz.NCF(3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/StartPage.OMA (2), Win32/TrojanClicker.Agent.NQV (4), Win32/TrojanDownloader.Adload.NKF (2), Win32/TrojanDownloader.Autoit.NIM (2), Win32/TrojanDownloader.Banload.AJX(2), Win32/TrojanDownloader.Banload.QYJ, Win32/TrojanDownloader.Banload.REO, Win32/TrojanDownloader.Banload.RFM (3), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Dadobra.NDM (2), Win32/TrojanDownloader.Delf.RFW(2), Win32/TrojanDownloader.Delf.RGY, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.Seimon.A (2), Win32/TrojanDownloader.VB.PLF, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV (6), Win32/TrojanDropper.Agent.PUC, Win32/TrojanDropper.Autoit.AU (3), Win32/TrojanDropper.Delf.OAB, Win32/TrojanDropper.VB.OEY (2), Win32/TrojanDropper.VB.OEZ (2), Win32/TrojanProxy.Agent.NHE (2), Win32/VB.QNP, Win32/VB.QOB (2), Win32/VB.QOC(2), Win32/Webnav.B (3)

NOD32定義ファイル:7256 (2012/06/29 18:26)
Java/Exploit.CVE-2012-0507.CE (3), MSIL/Injector.AGC, NSIS/TrojanDownloader.Adload.D (2), Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.EU, Win32/Adware.RK, Win32/Adware.RK.AG, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.NXG, Win32/Agent.SFM (6), Win32/Agent.TUO, Win32/Ainslot.AA, Win32/Asgurbot.D, Win32/AutoRun.Spy.Banker.P, Win32/AutoRun.VB.AXD, Win32/BHO.OEI (3), Win32/Bifrose.ADR, Win32/Boaxxe.C (2), Win32/Boaxxe.G(5), Win32/Cycbot.AK, Win32/Delf.NZL, Win32/Delf.QUM, Win32/Dorkbot.B(2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.TGP, Win32/Injector.TGQ, Win32/Injector.TGR, Win32/Injector.TGS, Win32/Injector.TGT, Win32/Injector.TGU, Win32/Injector.TGV, Win32/Injector.TGW, Win32/Injector.TGX, Win32/Injector.TGY(2), Win32/Injector.TGZ, Win32/Injector.THA, Win32/Injector.THB, Win32/Injector.THC, Win32/Injector.THD, Win32/Kelihos.E, Win32/Kryptik.AHOU, Win32/Kryptik.AHOV, Win32/Kryptik.AHOW, Win32/Kryptik.AHOX, Win32/Kryptik.AHOY, Win32/Kryptik.AHOZ, Win32/Kryptik.AHPA, Win32/Kryptik.AHPB, Win32/Kryptik.AHPC, Win32/Kryptik.AHPD, Win32/Kryptik.AHPE, Win32/Kryptik.AHPF, Win32/Kryptik.AHPG, Win32/Kryptik.AHPH, Win32/Kryptik.AHPI, Win32/Kryptik.AHPJ, Win32/Kryptik.AHPK, Win32/Kryptik.AHPL, Win32/Kryptik.AHPO, Win32/LockScreen.AIV, Win32/LockScreen.AKU, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/Medfos.Z, Win32/Pronny.BF (2), Win32/ProxyChanger.DX, Win32/PSW.FakeMSN.NCY, Win32/PSW.Tibia.NGP, Win32/PSW.Tibia.NGY (2), Win32/Ramnit.A, Win32/Reveton.H, Win32/Simda.B (4), Win32/Simda.L, Win32/Sirefef.EV (5), Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spatet.A(5), Win32/Spatet.AA (4), Win32/Spindest.B (4), Win32/Spy.Banker.YBK(2), Win32/Spy.Banker.YBW, Win32/Spy.Delf.NZK (2), Win32/Spy.Delf.OJR(2), Win32/Spy.Delf.PDI (2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NPC(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanClicker.BHO.NCT(2), Win32/TrojanClicker.Delf.NOR (2), Win32/TrojanDownloader.Banload.REF, Win32/TrojanDownloader.Banload.RFK (2), Win32/TrojanDownloader.Banload.RFL(2), Win32/TrojanDownloader.Delf.RGX, Win32/TrojanDownloader.Nutiliers.B, Win32/TrojanDownloader.VB.PVI (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OAB (2), Win32/TrojanDropper.VB.OEY (2), Win32/Webnav.B (5), Win32/Weelsof.B

NOD32定義ファイル:7255 (2012/06/29 01:41)
JS/Iframe.EM, MSIL/TrojanDownloader.Agent.EG (2), SWF/Exploit.Blacole.AG(2), Win32/Adware.Ez2pop (5), Win32/Adware.SecurityShield.D (3), Win32/Adware.WintionalityChecker.AH (4), Win32/AutoRun.Agent.AGB (2), Win32/BHO.OEI, Win32/Boaxxe.C (3), Win32/Delf.NIJ, Win32/Injector.TGL, Win32/Injector.TGM, Win32/Injector.TGN, Win32/Kryptik.AHOK, Win32/Kryptik.AHOL, Win32/Kryptik.AHOM, Win32/Kryptik.AHON, Win32/Kryptik.AHOO, Win32/Kryptik.AHOP, Win32/Kryptik.AHOQ, Win32/Kryptik.AHOR, Win32/Kryptik.AHOS, Win32/Kryptik.AHOT, Win32/LockScreen.AJU, Win32/LockScreen.AKU, Win32/LockScreen.ALO (2), Win32/MBRlock.D, Win32/Ponmocup.DC, Win32/PSW.VB.NFA, Win32/Qhost, Win32/Remtasu.S, Win32/Reveton.H, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XRL, Win32/Spy.Banker.YBV (2), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF(4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RGO (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AY, Win32/VB.QOA, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7254 (2012/06/28 21:49)
Android/Spy.GoldDream.E, Android/TrojanSMS.Agent.DS (3), BAT/KillFiles.NFO, HTML/IFrame.M, HTML/Phishing.Gen (2), Java/Exploit.CVE-2012-0507.CD, Java/Qhost.AA, JS/Agent.NGD, JS/Exploit.Pdfka.PMI, JS/Exploit.Pdfka.PMJ, JS/Exploit.Pdfka.PMK, MSIL/Injector.AGB, MSIL/Injector.WZ (2), MSIL/Kryptik.DZ, MSIL/TrojanDropper.Agent.LO, SWF/Exploit.Blacole.AF(2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.PDJ (2), Win32/Agent.SFM (2), Win32/Agent.TJO, Win32/Agent.TSJ, Win32/Agent.TUR (2), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.M, Win32/BHO.OEI(4), Win32/Bicololo.A (3), Win32/BO2K.NAE (2), Win32/Cakl.NAF, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Farfli.NY (2), Win32/Fynloski.AA(2), Win32/Gataka.B (2), Win32/Injector.TEZ, Win32/Injector.TFF, Win32/Injector.TFG, Win32/Injector.TGC, Win32/Injector.TGD, Win32/Injector.TGE, Win32/Injector.TGF, Win32/Injector.TGG, Win32/Injector.TGH, Win32/Injector.TGI, Win32/Injector.TGJ, Win32/Injector.TGK, Win32/Kryptik.AHNU, Win32/Kryptik.AHNV, Win32/Kryptik.AHNW, Win32/Kryptik.AHNX, Win32/Kryptik.AHNY, Win32/Kryptik.AHNZ, Win32/Kryptik.AHOA, Win32/Kryptik.AHOB, Win32/Kryptik.AHOC, Win32/Kryptik.AHOD, Win32/Kryptik.AHOE, Win32/Kryptik.AHOF, Win32/Kryptik.AHOG, Win32/Kryptik.AHOH, Win32/Kryptik.AHOI, Win32/Kryptik.AHOJ, Win32/LockScreen.ALD, Win32/LockScreen.ALE (2), Win32/Medfos.AJ (2), Win32/Msposer.B(3), Win32/Opachki.P, Win32/Poison.NKG, Win32/ProxyChanger.EO (5), Win32/PSW.Agent.NTM, Win32/PSW.FakeMSN.NDC (3), Win32/PSW.Legendmir.NJH(2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Qhost, Win32/Ramnit.A, Win32/SchwarzeSonne.B (3), Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NZQ, Win32/Spy.Banbra.NFN, Win32/Spy.Banker.UQC, Win32/Spy.Banker.VHZ, Win32/Spy.Banker.VTI, Win32/Spy.Banker.XNY, Win32/Spy.Banker.XOS, Win32/Spy.Banker.XTD, Win32/Spy.Banker.XYL, Win32/Spy.Banker.XYY, Win32/Spy.Banker.YAT, Win32/Spy.Banker.YBR (3), Win32/Spy.Banker.YBS (2), Win32/Spy.Banker.YBT (3), Win32/Spy.Banker.YBU, Win32/Spy.Bebloh.H, Win32/Spy.Delf.NYS, Win32/Spy.Delf.PDG, Win32/Spy.Delf.PDH(2), Win32/Spy.KeyLogger.NUP (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NYD, Win32/TrojanDownloader.Banload.RFF (2), Win32/TrojanDownloader.Banload.RFG (2), Win32/TrojanDownloader.Banload.RFH(2), Win32/TrojanDownloader.Banload.RFI, Win32/TrojanDownloader.Banload.RFJ(2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RGW (5), Win32/TrojanDownloader.Nutiliers.B (3), Win32/TrojanDownloader.Zurgop.AT(2), Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDropper.Agent.PUA(3), Win32/TrojanProxy.Delf.NBD (2), Win32/TrojanProxy.Small.NEH (2), Win32/VB.OEP (2), Win32/VB.QNZ (2)

NOD32定義ファイル:7253 (2012/06/28 17:22)
Java/Exploit.CVE-2012-0507.CD (2), MSIL/Autorun.Spy.Agent.S, MSIL/Kryptik.DY, MSIL/Spy.Agent.BZ, VBS/AutoRun.HN, Win32/Adware.SecurityShield.D (6), Win32/Adware.SecurityTool.AD, Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WintionalityChecker.AF, Win32/Agent.OCC, Win32/Agent.SFM(4), Win32/Ainslot.AA, Win32/AutoRun.Agent.ABJ, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.P, Win32/BHO.OEI (4), Win32/Bifrose.NTA, Win32/Boaxxe.C (6), Win32/Caphaw.I, Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Filecoder.Q, Win32/Fynloski.AA (7), Win32/Gataka.B(2), Win32/Injector.TFJ (2), Win32/Injector.TFK, Win32/Injector.TFL, Win32/Injector.TFM, Win32/Injector.TFN, Win32/Injector.TFO, Win32/Injector.TFP, Win32/Injector.TFQ, Win32/Injector.TFR, Win32/Injector.TFS, Win32/Injector.TFT (2), Win32/Injector.TFU, Win32/Injector.TFV, Win32/Injector.TFW, Win32/Injector.TFX, Win32/Injector.TFY, Win32/Injector.TFZ, Win32/Injector.TGA, Win32/Injector.TGB, Win32/Ixeshe.E, Win32/Kelihos.E, Win32/Kryptik.AHMZ, Win32/Kryptik.AHNA, Win32/Kryptik.AHNB, Win32/Kryptik.AHNC, Win32/Kryptik.AHND, Win32/Kryptik.AHNE, Win32/Kryptik.AHNF, Win32/Kryptik.AHNG, Win32/Kryptik.AHNH, Win32/Kryptik.AHNI, Win32/Kryptik.AHNJ, Win32/Kryptik.AHNK, Win32/Kryptik.AHNL, Win32/Kryptik.AHNM, Win32/Kryptik.AHNN, Win32/Kryptik.AHNO, Win32/Kryptik.AHNP, Win32/Kryptik.AHNQ, Win32/Kryptik.AHNR, Win32/Kryptik.AHNS, Win32/Kryptik.AHNT, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU, Win32/LockScreen.ALE (3), Win32/LockScreen.ALJ, Win32/LockScreen.YL (6), Win32/MBRlock.D, Win32/PSW.Agent.NTM(2), Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Rbot, Win32/Remtasu.F, Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC, Win32/ServStart.BK (2), Win32/Simda.B (3), Win32/Simda.D (2), Win32/Sirefef.EV (5), Win32/Slenfbot.AD(5), Win32/Spatet.A (3), Win32/Spatet.C, Win32/Spatet.E (2), Win32/Spy.Banker.XUT (2), Win32/Spy.Banker.XVU (2), Win32/Spy.Banker.XWX, Win32/Spy.Banker.YBO (3), Win32/Spy.Banker.YBP, Win32/Spy.Banker.YBQ(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (4), Win32/Spy.VB.NPB, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.VB.PVH (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NIR (4), Win32/VB.QLE, Win32/Votwup.W, Win64/Spy.Banker.B

NOD32定義ファイル:7252 (2012/06/28 00:43)
MSIL/PSW.Agent.NCC, MSIL/PSW.Agent.NCN, Win32/Adware.SecurityShield.D (4), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (5), Win32/Agent.TUO, Win32/Agent.TUP (2), Win32/AutoRun.AGJ, Win32/AutoRun.Qhost.AD, Win32/BHO.OEI (2), Win32/Delf.QUL, Win32/Dorkbot.B (2), Win32/Injector.TFA, Win32/Injector.TFB, Win32/Injector.TFC, Win32/Injector.TFD, Win32/Injector.TFE, Win32/Injector.TFH, Win32/Injector.TFI, Win32/Kryptik.ABZA, Win32/Kryptik.AHMS, Win32/Kryptik.AHMT, Win32/Kryptik.AHMU, Win32/Kryptik.AHMV, Win32/Kryptik.AHMW, Win32/Kryptik.AHMX, Win32/Kryptik.AHMY, Win32/LockScreen.AGU, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/LockScreen.YL, Win32/MBRLoader.E, Win32/Olmasco.AA, Win32/Pronny.BE(2), Win32/ProxyChanger.DL, Win32/PSW.Agent.NTM (2), Win32/PSW.Tibia.NGW (3), Win32/Simda.B (2), Win32/Sirefef.EV (2), Win32/Small.NGY (3), Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Bancos.OOB (3), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.VB.NPB (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RFE, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NDD (2), Win32/Trustezeb.C, Win32/VB.NRY

NOD32定義ファイル:7251 (2012/06/27 21:30)
BAT/Spy.Banker.AF (3), BAT/StartPage.NES (3), HTML/Hoax.Agent.J.Gen, HTML/Hoax.ArchSMS.K (2), INF/Autorun, Java/Exploit.CVE-2011-3544.BN(2), Java/Exploit.CVE-2012-0507.BZ, Java/Exploit.CVE-2012-0507.CC(4), JS/Iframe.EK, JS/Iframe.EL, JS/Kryptik.QC, MSIL/Agent.BF, MSIL/Agent.NQT, MSIL/Agent.NQU (4), MSIL/Injector.AFY, MSIL/Injector.AFZ, MSIL/PSW.Agent.NFL (2), MSIL/PSW.OnLineGames.E, MSIL/TrojanDropper.Agent.MJ, NSIS/TrojanDropper.Agent.AA(2), REG/StartPage.NBK (2), Win32/Adware.1ClickDownload.D, Win32/Adware.Kraddare (2), Win32/Adware.Kraddare.FE, Win32/Adware.RK, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (7), Win32/Agent.NTU, Win32/Agent.SFM (2), Win32/Agent.TCI, Win32/Agent.TLW, Win32/Agent.TUE (3), Win32/Agent.TUI, Win32/Agent.TUL (2), Win32/Agent.TUN(4), Win32/Agent.TUO, Win32/Autoit.IB (2), Win32/Bflient.Y, Win32/Bifrose(2), Win32/Bifrose.NEC, Win32/Dorkbot.B, Win32/Farfli.KA, Win32/Farfli.NX, Win32/Fynloski.AA (9), Win32/HackTool.VB.NAN, Win32/Hoax.ArchSMS.PD, Win32/Injector.TET, Win32/Injector.TEV, Win32/Injector.TEW, Win32/Injector.TEX, Win32/Injector.TEY, Win32/KillProc.NBC, Win32/Kryptik.AHMI, Win32/Kryptik.AHMJ, Win32/Kryptik.AHMK, Win32/Kryptik.AHML, Win32/Kryptik.AHMM, Win32/Kryptik.AHMN, Win32/Kryptik.AHMO, Win32/Kryptik.AHMP, Win32/Kryptik.AHMQ, Win32/Kryptik.AHMR, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW, Win32/LockScreen.ALE (2), Win32/MBRlock.D (6), Win32/Poison.AJQS, Win32/Ponmocup.AA, Win32/Prosti.NEN (3), Win32/ProxyChanger.EN (3), Win32/PSW.Tibia.NGP (2), Win32/PSW.Tibia.NGW (4), Win32/PSW.Tibia.NGX(4), Win32/Remtasu.Y (3), Win32/Reveton.H, Win32/Sality.NAQ, Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.EV, Win32/Spatet.E (2), Win32/Spy.Banker.YBM, Win32/Spy.Banker.YBN (8), Win32/Spy.Delf.PDE, Win32/Spy.KeyLogger.NUO, Win32/Spy.Shiz.NCF (4), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/Tinba.AF (7), Win32/TrojanDownloader.Banload.RFD(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFW (4), Win32/TrojanDownloader.Delf.RGV (2), Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Small.OAA, Win32/TrojanDownloader.Small.PIQ, Win32/TrojanDownloader.VB.PVF, Win32/TrojanDownloader.VB.PVG (2), Win32/TrojanDownloader.Zortob.B (2), Win32/VB.OEN (2), Win32/VB.OEO (2), Win32/VB.QNW, Win32/VB.QNX, Win32/VB.QNY, Win32/Votwup.W

NOD32定義ファイル:7250 (2012/06/27 17:33)
HTML/SMSFakerweb.A, Java/Exploit.CVE-2011-3544.BN, Java/Exploit.CVE-2012-0507.BZ (4), MSIL/Agent.NQS, MSIL/Autorun.Agent.CA(2), MSIL/DNSChanger.A (2), MSIL/Injector.AFX, MSIL/Restamdos.AA, MSIL/TrojanDownloader.Agent.EE, MSIL/TrojanDownloader.Agent.EF, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemPro2011.B, Win32/Adware.SystemSecurity.AL, Win32/Agent.OCC (2), Win32/Agent.SFM (7), Win32/Agent.TSJ, Win32/Agent.TTM, Win32/Agent.TUI, Win32/Agent.TUM (2), Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P (2), Win32/AutoRun.VB.AXC (2), Win32/Bflient.K, Win32/Bflient.Y, Win32/Bifrose.NTA, Win32/Delf.NZL, Win32/Delf.OGJ (3), Win32/Delf.PVM, Win32/Dorkbot.B (6), Win32/Extats.A (4), Win32/Fynloski.AA(8), Win32/Injector.TEC, Win32/Injector.TED, Win32/Injector.TEE, Win32/Injector.TEF, Win32/Injector.TEG, Win32/Injector.TEH (2), Win32/Injector.TEI, Win32/Injector.TEJ, Win32/Injector.TEK, Win32/Injector.TEL, Win32/Injector.TEM, Win32/Injector.TEN, Win32/Injector.TEO, Win32/Injector.TEP, Win32/Injector.TEQ, Win32/Injector.TER, Win32/Injector.TES, Win32/Injector.TEU, Win32/Kryptik.AHLN, Win32/Kryptik.AHLO, Win32/Kryptik.AHLP, Win32/Kryptik.AHLQ, Win32/Kryptik.AHLR, Win32/Kryptik.AHLS, Win32/Kryptik.AHLT, Win32/Kryptik.AHLU, Win32/Kryptik.AHLV, Win32/Kryptik.AHLW, Win32/Kryptik.AHLX, Win32/Kryptik.AHLY, Win32/Kryptik.AHLZ, Win32/Kryptik.AHMA, Win32/Kryptik.AHMB, Win32/Kryptik.AHMC, Win32/Kryptik.AHMD, Win32/Kryptik.AHME, Win32/Kryptik.AHMF, Win32/Kryptik.AHMG, Win32/Kryptik.AHMH, Win32/LockScreen.AGU (3), Win32/LockScreen.AIG (2), Win32/LockScreen.AIV, Win32/LockScreen.AJU (2), Win32/LockScreen.AKU (2), Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/PSW.Agent.NTM, Win32/Remtasu.D, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B, Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (4), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.YBL, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PVE (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AV (2), Win32/VB.NSZ (2), Win32/VB.QNV, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7249 (2012/06/27 01:33)
Android/TrojanSMS.Agent.DR (2), JS/PSW.Agent.A (2), MSIL/Injector.AFW, MSIL/PSW.Agent.NFL, MSIL/TrojanClicker.Agent.NAF, NSIS/Agent.NAY(2), NSIS/StartPage.BD (2), NSIS/TrojanDownloader.Adload.C (2), PHP/Agent.X, REG/StartPage.NBJ (2), SWF/TrojanDownloader.Agent.NDG(2), Win32/Adware.BHO.MegaSearch (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.OpenShopper (6), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.Toolbar.Webalta.Q, Win32/Agent.NKK, Win32/Agent.SFM (2), Win32/AutoRun.VB.AXB (2), Win32/BHO.OEP (2), Win32/Delf.OGI, Win32/Delf.PRF, Win32/Delf.QUK (2), Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/Injector.SYH, Win32/Injector.SYI, Win32/Injector.TDZ, Win32/Injector.TEA, Win32/Injector.TEB, Win32/Kryptik.AHLG, Win32/Kryptik.AHLH, Win32/Kryptik.AHLI, Win32/Kryptik.AHLJ, Win32/Kryptik.AHLK, Win32/Kryptik.AHLL, Win32/Kryptik.AHLM, Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (2), Win32/Olmasco.O, Win32/PSW.Agent.NTM(3), Win32/Qhost.OSC (2), Win32/Rawspods.A, Win32/Reveton.H, Win32/Rootkit.Agent.NWI (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NZB, Win32/Spy.Banker.VXT, Win32/Spy.Banker.YBF (2), Win32/Spy.Delf.PDF (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RGL(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDropper.VB.OEX, Win32/VB.QNU, Win32/Weelsof.B (2), Win64/Olmasco.Y

NOD32定義ファイル:7248 (2012/06/26 22:27)
HTML/Phishing.Gen (2), INF/Autorun, JS/Exploit.Pdfka.PCN, JS/Iframe.DU, MSIL/LockScreen.S (2), MSIL/ProxyChanger.F (2), MSIL/PSW.Agent.NFL(2), MSIL/Spy.Agent.BZ, NSIS/TrojanDownloader.Adload.B (2), SWF/Exploit.CVE-2011-0611.M, SWF/Exploit.CVE-2011-0611.N, Win32/Adware.Gator.Trickler.F, Win32/Adware.SecurityShield.D (7), Win32/Adware.SystemSecurity.AL, Win32/Agent.PDH (3), Win32/Agent.SFM (3), Win32/Agent.TUK, Win32/Ainslot.AA, Win32/AutoRun.PSW.OnlineGames.BP (2), Win32/Bifrose.NDU, Win32/Bifrose.NTA (4), Win32/Delf.QUI (2), Win32/Delf.QUJ(2), Win32/DelFiles.NAM, Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.NJ, Win32/FlyStudio.OGW, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.NF, Win32/Hupigon.NWX, Win32/Injector.TDM, Win32/Injector.TDN, Win32/Injector.TDO, Win32/Injector.TDP, Win32/Injector.TDQ, Win32/Injector.TDS, Win32/Injector.TDT, Win32/Injector.TDU, Win32/Injector.TDV, Win32/Injector.TDW, Win32/Injector.TDX, Win32/Injector.TDY, Win32/KillAV.NMV (2), Win32/Kryptik.AHKW, Win32/Kryptik.AHKX, Win32/Kryptik.AHKY, Win32/Kryptik.AHKZ, Win32/Kryptik.AHLA, Win32/Kryptik.AHLB, Win32/Kryptik.AHLC, Win32/Kryptik.AHLD, Win32/Kryptik.AHLE, Win32/Kryptik.AHLF, Win32/Lemerul.AA (2), Win32/LockScreen.AGU (2), Win32/LockScreen.AJU, Win32/LockScreen.AKT (4), Win32/LockScreen.AKU (2), Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/ProxyChanger.EK, Win32/ProxyChanger.EL (2), Win32/ProxyChanger.EM, Win32/PSW.Agent.NTM (3), Win32/PSW.Tibia.NGN(4), Win32/PSW.VB.NIW, Win32/Rawspods.A, Win32/SchwarzeSonne.B, Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Slenfbot.AD (2), Win32/Spatet.A (3), Win32/Spatet.C, Win32/Spatet.E, Win32/Spy.Banker.WFW, Win32/Spy.Banker.WYW, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.XYL (2), Win32/Spy.Banker.YBG, Win32/Spy.Banker.YBH (2), Win32/Spy.Banker.YBI, Win32/Spy.Banker.YBJ (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.NZK, Win32/Spy.Delf.PDF (5), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NOZ(2), Win32/Spy.VB.NPA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RGK (3), Win32/TrojanDownloader.Agent.RGM (2), Win32/TrojanDownloader.Agent.RGN (4), Win32/TrojanDownloader.Autoit.NIL (6), Win32/TrojanDownloader.Banload.RFC (2), Win32/TrojanDownloader.Delf.ACC (2), Win32/TrojanDownloader.Delf.PVU (2), Win32/TrojanDownloader.Delf.RFW (2), Win32/TrojanDownloader.Delf.RGT (3), Win32/TrojanDownloader.Delf.RGU (3), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.FlyStudio.AG(2), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PVB (2), Win32/TrojanDownloader.VB.PVC (3), Win32/TrojanDownloader.VB.PVD (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDropper.VB.OEW, Win32/Turla.H, Win32/VB.NRY, Win32/VB.QNT (2), Win32/Vnfraye.A, Win64/Simda.A (2)

NOD32定義ファイル:7247 (2012/06/26 16:55)
Win32/Adware.SecurityShield.D (5), Win32/Adware.SystemSecurity.AL(4), Win32/Agent.NXG, Win32/Agent.SFM (2), Win32/Agent.TCD (3), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.IRCBot.HR, Win32/BHO.OEI (2), Win32/Dorkbot.B (8), Win32/Exploit.CVE-2012-0158.K, Win32/Extats.A (2), Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.TH, Win32/Hoax.ArchSMS.TI, Win32/Hoax.ArchSMS.TJ, Win32/Injector.TCS, Win32/Injector.TCT, Win32/Injector.TCU (3), Win32/Injector.TCV, Win32/Injector.TCW, Win32/Injector.TCX, Win32/Injector.TCY, Win32/Injector.TCZ, Win32/Injector.TDA, Win32/Injector.TDB, Win32/Injector.TDC, Win32/Injector.TDD, Win32/Injector.TDE, Win32/Injector.TDF, Win32/Injector.TDG, Win32/Injector.TDH, Win32/Injector.TDI, Win32/Injector.TDJ, Win32/Injector.TDK, Win32/Injector.TDL, Win32/KillAV.NON, Win32/Kryptik.AHJZ, Win32/Kryptik.AHKA, Win32/Kryptik.AHKB, Win32/Kryptik.AHKC, Win32/Kryptik.AHKD, Win32/Kryptik.AHKE, Win32/Kryptik.AHKF, Win32/Kryptik.AHKG, Win32/Kryptik.AHKH, Win32/Kryptik.AHKI, Win32/Kryptik.AHKJ, Win32/Kryptik.AHKK, Win32/Kryptik.AHKL, Win32/Kryptik.AHKM, Win32/Kryptik.AHKN, Win32/Kryptik.AHKO, Win32/Kryptik.AHKP, Win32/Kryptik.AHKQ, Win32/Kryptik.AHKR, Win32/Kryptik.AHKS, Win32/Kryptik.AHKT, Win32/Kryptik.AHKU, Win32/Kryptik.AHKV, Win32/LockScreen.AGU (2), Win32/LockScreen.AKW (2), Win32/LockScreen.ALL (2), Win32/Pronny.BA, Win32/Qhost, Win32/Qhost.Banker.MF, Win32/Rbot, Win32/Reveton.H, Win32/SchwarzeSonne.B (3), Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Slenfbot.AD (5), Win32/Spatet.A (3), Win32/Spatet.I (4), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A(2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RGK, Win32/TrojanDownloader.VB.PVA (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDropper.Agent.PEH, Win32/Weelsof.B, Win32/Wigon.OW

NOD32定義ファイル:7246 (2012/06/26 01:31)
JS/Agent.NEQ, JS/Agent.NFY, JS/Exploit.Pdfka.PMH, JS/Iframe.BX, JS/Iframe.EI, JS/Kryptik.PG, MSIL/Agent.NQR, MSIL/Injector.AFV, Win32/Adware.HDDRescue.AC, Win32/Adware.Kraddare.FC, Win32/Adware.Kraddare.FD, Win32/Adware.RK, Win32/Adware.WintionalityChecker.AF, Win32/Agent.NKK (2), Win32/Ainslot.AA, Win32/AutoRun.Spy.Banker.P (2), Win32/AutoRun.VB.AXA (2), Win32/BHO.OEQ(7), Win32/Bicololo.A, Win32/Diazom.NAC, Win32/Dorkbot.B (2), Win32/Filecoder.W (2), Win32/Fynloski.AA (3), Win32/HackTool.AcidReign.A(2), Win32/Injector.TCN, Win32/Injector.TCO, Win32/Injector.TCP, Win32/Injector.TCQ, Win32/Injector.TCR, Win32/KillAV.NOM (3), Win32/Kryptik.AHJU, Win32/Kryptik.AHJV, Win32/Kryptik.AHJW, Win32/Kryptik.AHJX, Win32/LockScreen.AGU (2), Win32/LockScreen.AHO, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/Medfos.AI(2), Win32/PSW.FakeMSN.NDB, Win32/Qhost, Win32/Qhost.Banker.MD, Win32/Qhost.Banker.ME, Win32/Simda.B (2), Win32/Sirefef.EV (2), Win32/SpamTool.Tedroo.AU, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RGJ, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.VB.PUZ (2), Win32/TrojanDropper.VB.OEW, Win32/VB.OEM (2), Win32/Weelsof.B, Win32/Wigon.OW

NOD32定義ファイル:7245 (2012/06/25 23:01)
BAT/Batnik.A (2), BAT/TrojanDownloader.Agent.NEJ (7), Erase_boot.B, Java/Exploit.CVE-2012-0507.BZ (4), Java/Exploit.CVE-2012-0507.CA(16), JS/Agent.NGC, JS/Iframe.EJ, JS/Kryptik.QE.Gen, JS/Kryptik.QF, MSIL/Agent.NQQ (2), MSIL/Autorun.IRCBot.M (2), MSIL/Injector.AFU, MSIL/Kryptik.DX, MSIL/Spy.Agent.CI, MSIL/TrojanDropper.Binder.AR, PHP/Agent.AV, Win32/Adware.Kraddare.FB (2), Win32/Adware.PCMega.A (3), Win32/Adware.SecurityShield.D (2), Win32/Adware.WintionalityChecker.AF(3), Win32/Agent.NKJ (2), Win32/Agent.PDF, Win32/Agent.PDG (6), Win32/Agent.SFM (2), Win32/Agent.TCI, Win32/Agent.TUD, Win32/Agent.TUJ(2), Win32/Ainslot.AA, Win32/AutoRun.Agent.TH, Win32/AutoRun.Autoit.FM(3), Win32/AutoRun.VB.AWZ (2), Win32/BHO.OEN (4), Win32/Bifrose.NTA(2), Win32/Delf.PVM, Win32/Dorkbot.B (3), Win32/Exploit.CVE-2012-0158.I(2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AS, Win32/Hoax.ArchSMS.TG, Win32/Injector.TCD, Win32/Injector.TCE, Win32/Injector.TCF, Win32/Injector.TCG, Win32/Injector.TCH, Win32/Injector.TCI, Win32/Injector.TCJ, Win32/Injector.TCK, Win32/Injector.TCL, Win32/Injector.TCM, Win32/IRCBot.NGC (2), Win32/Kryptik.AHJL, Win32/Kryptik.AHJM, Win32/Kryptik.AHJN, Win32/Kryptik.AHJO, Win32/Kryptik.AHJP, Win32/Kryptik.AHJQ, Win32/Kryptik.AHJR, Win32/Kryptik.AHJS, Win32/Kryptik.AHJT, Win32/Lethic.AA, Win32/LockScreen.AKG(5), Win32/LockScreen.AKW (2), Win32/LockScreen.ALE (6), Win32/LockScreen.ALL(2), Win32/MBRlock.D, Win32/Medfos.AF, Win32/Medfos.AH (2), Win32/Parchood.B, Win32/Poison.NAE, Win32/Ponmocup.CB, Win32/Ponmocup.CI, Win32/Ponmocup.DB(2), Win32/Ponmocup.DC, Win32/Ponmocup.DD, Win32/Pronny.BD (2), Win32/ProxyChanger.EJ (2), Win32/PSW.Tibia.NGN (3), Win32/RDPdoor.AR, Win32/Remtasu.F, Win32/Reveton.H, Win32/Rozena.CP (2), Win32/ServStart.AD, Win32/Sirefef.EV (5), Win32/Slenfbot.AD (7), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.NZO (4), Win32/Spy.Bancos.OOA (3), Win32/Spy.Banker.YAL (2), Win32/Spy.Banker.YBC (2), Win32/Spy.Banker.YBE(2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NOY (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/SpyVoltar.A, Win32/StartPage.OLY (4), Win32/StartPage.OLZ (2), Win32/TrojanClicker.Autoit.NBV (29), Win32/TrojanClicker.Autoit.NBW (2), Win32/TrojanClicker.Autoit.NBX (2), Win32/TrojanClicker.Autoit.NBY (2), Win32/TrojanDownloader.Adload.NKE (2), Win32/TrojanDownloader.Agent.RGG(4), Win32/TrojanDownloader.Agent.RGH, Win32/TrojanDownloader.Agent.RGI, Win32/TrojanDownloader.Autoit.NIK (2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RGJ, Win32/TrojanDownloader.Delf.RGR (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.VB.PUY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDropper.Microjoin.NAT, Win32/TrojanDropper.VB.OEU, Win32/TrojanDropper.VB.OEV, Win32/Trustezeb.A, Win32/Turla.G, Win32/VB.NSY(2), Win32/Wapprox.A (2), Win32/Weelsof.B (2)

NOD32定義ファイル:7244 (2012/06/25 16:55)
BAT/TrojanDownloader.Agent.NEI (2), IRC/SdBot (2), MSIL/Autorun.Spy.KeyLogger.AE, Win32/Adware.NdotNet, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (2), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Delf.OFC, Win32/Dewnad.AO, Win32/Dorkbot.B (7), Win32/Farfli.NW (2), Win32/Fynloski.AA(7), Win32/Injector.TBP, Win32/Injector.TBQ, Win32/Injector.TBR, Win32/Injector.TBS (2), Win32/Injector.TBT (2), Win32/Injector.TBU(2), Win32/Injector.TBV, Win32/Injector.TBW, Win32/Injector.TBX, Win32/Injector.TBY, Win32/Injector.TBZ, Win32/Injector.TCA, Win32/Injector.TCB, Win32/Injector.TCC, Win32/Kryptik.AHIX, Win32/Kryptik.AHIY, Win32/Kryptik.AHIZ, Win32/Kryptik.AHJA, Win32/Kryptik.AHJB, Win32/Kryptik.AHJC, Win32/Kryptik.AHJD, Win32/Kryptik.AHJE, Win32/Kryptik.AHJF, Win32/Kryptik.AHJG, Win32/Kryptik.AHJH, Win32/Kryptik.AHJI, Win32/Kryptik.AHJJ, Win32/Kryptik.AHJK, Win32/Lethic.AA, Win32/LockScreen.AKW, Win32/LockScreen.YL (3), Win32/Remtasu.U (3), Win32/ServStart.BJ (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.EV, Win32/Slenfbot.AD(2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.XYL(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Starter.NBF, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.RFB (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Small.OAA, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDropper.Agent.PUB (2), Win32/Weelsof.B (2)

NOD32定義ファイル:7243 (2012/06/25 08:35)
BAT/Agent.NNX (2), BAT/Spy.Banker.AE (3), BAT/TrojanDownloader.Ftp.NOQ(3), BAT/TrojanDownloader.Ftp.NOR (3), BAT/TrojanDownloader.Ftp.NOS, HTML/Phishing.Gen, IRC/SdBot, Java/Agent.EQ, Java/Exploit.Agent.NCN(5), Java/Exploit.Agent.NCO, Java/Exploit.CVE-2012-0507.BU (16), Java/Exploit.CVE-2012-0507.BV (6), Java/Exploit.CVE-2012-0507.BW (4), Java/Exploit.CVE-2012-0507.BX (21), Java/Exploit.CVE-2012-0507.BY(4), Java/TrojanDownloader.Agent.NEM (3), JS/Exploit.Pdfka.PMG, JS/TrojanDownloader.Agent.NYC, MSIL/Agent.AM (2), MSIL/Agent.BE(2), MSIL/Agent.BY, MSIL/Agent.CG, MSIL/Agent.NDQ, MSIL/Agent.NQP, MSIL/Autorun.Agent.CA (2), MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.AFS, MSIL/Injector.AFT (2), MSIL/Pontoeb.N, MSIL/PSW.Agent.NCP, MSIL/Selenium.C, MSIL/Spy.Keylogger.BE (2), MSIL/StartPage.G (3), VBS/Agent.NCD, VBS/Agent.NCE, VBS/Agent.NFP, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare (7), Win32/Adware.SecurityShield.D (7), Win32/Adware.SystemPro2011.B, Win32/Adware.SystemSecurity.AL(13), Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.OBA(2), Win32/Agent.OVR, Win32/Agent.SFM (3), Win32/Agent.TSJ (2), Win32/Agent.TTM (2), Win32/Agent.TUI (3), Win32/Ainslot.AA (11), Win32/AutoRun.Agent.ADC (2), Win32/AutoRun.IRCBot.IO (4), Win32/AutoRun.KS(2), Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.P, Win32/AutoRun.VB.XW (4), Win32/Bifrose.NEC, Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Boberog.AZ, Win32/Cakl.NAF, Win32/Caphaw.G, Win32/Caphaw.I (2), Win32/CoinMiner.AB, Win32/CoinMiner.R, Win32/CoinMiner.Y, Win32/Delf.NID (3), Win32/Delf.NUF, Win32/Delf.NZL, Win32/Delf.ODP, Win32/Delf.OFC, Win32/Delf.OGH (3), Win32/Dialer.NEW (3), Win32/Diazom.NAC, Win32/Dipeok.A, Win32/Dorkbot.B (12), Win32/Expiro.NAF, Win32/Extats.A, Win32/Farfli.KA (2), Win32/Flood.L, Win32/Fynloski.AA(17), Win32/Gataka.B, Win32/Injector.BEJ, Win32/Injector.HNK (2), Win32/Injector.SSQ (2), Win32/Injector.SSS, Win32/Injector.TAL, Win32/Injector.TAM (2), Win32/Injector.TAN, Win32/Injector.TAO, Win32/Injector.TAP, Win32/Injector.TAQ, Win32/Injector.TAR, Win32/Injector.TAS, Win32/Injector.TAT, Win32/Injector.TAU, Win32/Injector.TAV, Win32/Injector.TAW, Win32/Injector.TAX, Win32/Injector.TAY (2), Win32/Injector.TAZ, Win32/Injector.TBA, Win32/Injector.TBB, Win32/Injector.TBC, Win32/Injector.TBD, Win32/Injector.TBE, Win32/Injector.TBF, Win32/Injector.TBG, Win32/Injector.TBH, Win32/Injector.TBI, Win32/Injector.TBJ, Win32/Injector.TBK, Win32/Injector.TBL, Win32/Injector.TBM, Win32/Injector.TBN, Win32/Injector.TBO (2), Win32/IRCBot.NGD (2), Win32/Kelihos.E (4), Win32/Kryptik.AHHV, Win32/Kryptik.AHHW, Win32/Kryptik.AHHX, Win32/Kryptik.AHHY, Win32/Kryptik.AHHZ, Win32/Kryptik.AHIA, Win32/Kryptik.AHIB, Win32/Kryptik.AHIC, Win32/Kryptik.AHID, Win32/Kryptik.AHIE, Win32/Kryptik.AHIF, Win32/Kryptik.AHIG, Win32/Kryptik.AHIH (2), Win32/Kryptik.AHII, Win32/Kryptik.AHIK, Win32/Kryptik.AHIL, Win32/Kryptik.AHIM, Win32/Kryptik.AHIN, Win32/Kryptik.AHIO (2), Win32/Kryptik.AHIP, Win32/Kryptik.AHIQ, Win32/Kryptik.AHIR, Win32/Kryptik.AHIS, Win32/Kryptik.AHIT, Win32/Kryptik.AHIU, Win32/Kryptik.AHIV, Win32/Kryptik.AHIW, Win32/Lethic.AA (2), Win32/LockScreen.AHO, Win32/LockScreen.AIG, Win32/LockScreen.AIV, Win32/LockScreen.AJU (4), Win32/LockScreen.AKW (3), Win32/LockScreen.ALD, Win32/LockScreen.ALE(5), Win32/LockScreen.ALL (3), Win32/MBRlock.D (4), Win32/Nebuler.DA, Win32/Patched.NBV, Win32/Poison.AJQS, Win32/Poison.NKE, Win32/Poison.NKF, Win32/Ponmocup.AA, Win32/Pronny.AG, Win32/Pronny.BB, Win32/Pronny.BC, Win32/ProxyChanger.J, Win32/ProxyChanger.Q (2), Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.PZD, Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/PSW.VB.NIS (4), Win32/Qhost, Win32/Qhost.ORR, Win32/Qhost.PEV, Win32/Remtasu.Y, Win32/Reveton.H (5), Win32/RiskWare.IMEHook.A, Win32/SchwarzeSonne.B (3), Win32/Seleya.B (2), Win32/ServStart.AD, Win32/Simda.B (4), Win32/Simda.D (2), Win32/Simda.L (3), Win32/Sirefef.EV(20), Win32/Slenfbot.AD (9), Win32/Slenfbot.AK (2), Win32/Sohanad.NCB, Win32/Spatet.A (4), Win32/Spatet.AA (2), Win32/Spatet.C (2), Win32/Spatet.E, Win32/Spatet.I (3), Win32/Spatet.T (2), Win32/Spy.Banbra.OIL, Win32/Spy.Banker.WTP (3), Win32/Spy.Banker.XNH, Win32/Spy.Banker.XRL, Win32/Spy.Banker.XYY (3), Win32/Spy.Banker.YAW (3), Win32/Spy.Banker.YAX(8), Win32/Spy.Banker.YAY (3), Win32/Spy.Banker.YAZ, Win32/Spy.Banker.YBA, Win32/Spy.Banker.YBB, Win32/Spy.Delf.OEN (2), Win32/Spy.Delf.PDD (2), Win32/Spy.Shiz.NCF (4), Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C(2), Win32/Spy.VB.NMW (3), Win32/Spy.VB.NNI (2), Win32/Spy.VB.NNV (8), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (10), Win32/Spy.Zbot.YW (14), Win32/SpyVoltar.A (6), Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NPD, Win32/TrojanClicker.VB.NWR, Win32/TrojanClicker.VB.NYF, Win32/TrojanDownloader.Agent.RGF (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QTA, Win32/TrojanDownloader.Banload.RDM, Win32/TrojanDownloader.Banload.REI, Win32/TrojanDownloader.Banload.REO, Win32/TrojanDownloader.Banload.RFA, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.REI, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RGP (2), Win32/TrojanDownloader.Delf.RGQ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PKA(2), Win32/TrojanDownloader.VB.PHU, Win32/TrojanDownloader.VB.PUX (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zurgop.AV (3), Win32/TrojanProxy.Agent.NIQ (4), Win32/VB.QGW, Win32/VB.QNS, Win32/Weelsof.B(3), Win32/Wolcape.A (2), Win32/Yaz.A, Win64/Simda.A (4)

NOD32定義ファイル:7242 (2012/06/23 01:26)
Android/DroidKungFu.AH (3), Android/Tigerbot.A (6), HTML/IFrame.L, JS/Kryptik.QD, MSIL/Injector.AFR, Win32/Adware.Kraddare (4), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Ainslot.AA, Win32/Bifrose.NTA, Win32/Exploit.CVE-2009-3129.B, Win32/Injector.TAI, Win32/Injector.TAJ, Win32/Injector.TAK, Win32/IRCBot.NGC, Win32/Kryptik.AHHN, Win32/Kryptik.AHHO, Win32/Kryptik.AHHP, Win32/Kryptik.AHHQ, Win32/Kryptik.AHHR, Win32/Kryptik.AHHS, Win32/Kryptik.AHHT, Win32/Kryptik.AHHU, Win32/LockScreen.AKW, Win32/PSW.LdPinch.NEL, Win32/PSW.LdPinch.NMU, Win32/Reveton.H, Win32/Spatet.I, Win32/Spy.Banker.WBU, Win32/Spy.Zbot.YW, Win32/StartPage.OLU(6), Win32/TrojanClicker.Agent.NQU, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Delf.RGK (2), Win32/TrojanDownloader.Delf.RGN (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NIP (2), Win32/Wigon.OW

NOD32定義ファイル:7241 (2012/06/22 21:38)
BAT/Agent.NBU, Java/Exploit.CVE-2012-0507.BU (6), JS/Kryptik.QC, MSIL/PSW.Agent.NFK, MSIL/Spy.Agent.BO, NSIS/TrojanDropper.Agent.AA, Win32/Adware.BHO.NJZ (2), Win32/Adware.MicrowinSearch, Win32/Ainslot.AA (2), Win32/AntiAV.NHI, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P (2), Win32/Bayrob.L, Win32/Dewnad.AK (3), Win32/Dorkbot.B (2), Win32/Dreammon.AA(3), Win32/Farfli.IG (2), Win32/Farfli.NH, Win32/Fynloski.AA (4), Win32/HackTool.Sniffer.A, Win32/Injector.TAA, Win32/Injector.TAB(2), Win32/Injector.TAC, Win32/Injector.TAD, Win32/Injector.TAE, Win32/Injector.TAF, Win32/Injector.TAG, Win32/Injector.TAH, Win32/Kryptik.AHHG, Win32/Kryptik.AHHH, Win32/Kryptik.AHHI, Win32/Kryptik.AHHJ, Win32/Kryptik.AHHK, Win32/Kryptik.AHHL, Win32/Kryptik.AHHM, Win32/LockScreen.AKW (6), Win32/LockScreen.ALD, Win32/LockScreen.ALE (2), Win32/LockScreen.ALN (2), Win32/MBRlock.D (8), Win32/ProxyChanger.EH (6), Win32/ProxyChanger.EI (3), Win32/PSW.Agent.NUX(2), Win32/PSW.Delf.ODP (2), Win32/PSW.Tibia.NGV (4), Win32/Qhost, Win32/Qhost.OSB (2), Win32/Remtasu.O (2), Win32/Sirefef.EV (3), Win32/Slenfbot.AD (4), Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.NZP (2), Win32/Spy.Banker.UWM, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XDH, Win32/Spy.Banker.XQH (2), Win32/Spy.Banker.YAT (2), Win32/Spy.Banker.YAU (2), Win32/Spy.Banker.YAV (3), Win32/Spy.Delf.NZK, Win32/Spy.Delf.OJR (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Webcam.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OLX (2), Win32/TrojanClicker.VB.NYE(2), Win32/TrojanDownloader.Adload.NKC, Win32/TrojanDownloader.Agent.RGC, Win32/TrojanDownloader.Agent.RGD (2), Win32/TrojanDownloader.Agent.RGE, Win32/TrojanDownloader.Banload.QSG, Win32/TrojanDownloader.Banload.RCI(2), Win32/TrojanDownloader.Delf.RGJ, Win32/TrojanDownloader.Delf.RGM, Win32/TrojanDownloader.Delf.RGO, Win32/TrojanDownloader.FlyStudio.AF, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PTZ, Win32/TrojanDownloader.VB.PUW (2), Win32/TrojanDownloader.Zortob.B (6), Win32/VB.NSX (2), Win32/VB.OEH, Win32/VB.QKE, Win32/Weelsof.B

NOD32定義ファイル:7240 (2012/06/22 17:20)
IRC/SdBot, MSIL/Pontoeb.N, MSIL/Selenium.C, Win32/Adware.Kraddare(3), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.OBA, Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/AutoRun.KS, Win32/BHO.OEI (2), Win32/CoinMiner.Y, Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Fynloski.AA (6), Win32/Injector.SZN, Win32/Injector.SZO, Win32/Injector.SZP, Win32/Injector.SZQ (2), Win32/Injector.SZR, Win32/Injector.SZS, Win32/Injector.SZT, Win32/Injector.SZU, Win32/Injector.SZV, Win32/Injector.SZW, Win32/Injector.SZX, Win32/Injector.SZY, Win32/Injector.SZZ, Win32/Kryptik.AHGK, Win32/Kryptik.AHGL, Win32/Kryptik.AHGM, Win32/Kryptik.AHGN, Win32/Kryptik.AHGO, Win32/Kryptik.AHGP, Win32/Kryptik.AHGQ, Win32/Kryptik.AHGR, Win32/Kryptik.AHGS, Win32/Kryptik.AHGT, Win32/Kryptik.AHGU, Win32/Kryptik.AHGV, Win32/Kryptik.AHGW, Win32/Kryptik.AHGX, Win32/Kryptik.AHGY, Win32/Kryptik.AHGZ, Win32/Kryptik.AHHA, Win32/Kryptik.AHHB, Win32/Kryptik.AHHC, Win32/Kryptik.AHHD, Win32/Kryptik.AHHE, Win32/Kryptik.AHHF, Win32/Lethic.AA (2), Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKG, Win32/LockScreen.AKW(2), Win32/LockScreen.ALE (2), Win32/PSW.OnLineGames.PXO, Win32/PSW.OnLineGames.QNW, Win32/Qbot.BB, Win32/Reveton.H, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B (3), Win32/Simda.D(2), Win32/Simda.L, Win32/Slenfbot.AD (3), Win32/Slenfbot.AK, Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Banker.XNH, Win32/Spy.Banker.YAS (2), Win32/Spy.Rcant.AN, Win32/Spy.Shiz.NCF(3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NOX, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/SpyVoltar.A (3), Win32/StartPage.NYK, Win32/TrojanDownloader.Banload.REI, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.VB.PUV (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OET, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7239 (2012/06/22 01:29)
BAT/TrojanDownloader.Ftp.NOP (3), MSIL/Pontoeb.N, MSIL/Spy.Agent.AQ (2), MSIL/Spy.Keylogger.EM, Win32/Adware.RK, Win32/Adware.SecurityShield.D(3), Win32/Agent.SFM (2), Win32/Autoit.NKV, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P (3), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.AA, Win32/Delf.OAM, Win32/Dorkbot.B (2), Win32/FakePass.C (3), Win32/Farfli.DV, Win32/Filecoder.W(2), Win32/Fynloski.AA (5), Win32/Injector.Autoit.W, Win32/Injector.SZF, Win32/Injector.SZG, Win32/Injector.SZH, Win32/Injector.SZI, Win32/Injector.SZJ, Win32/Injector.SZK, Win32/Injector.SZL, Win32/Injector.SZM, Win32/Kelihos.E, Win32/KillAV.NOL, Win32/Kryptik.AHGC, Win32/Kryptik.AHGD, Win32/Kryptik.AHGE, Win32/Kryptik.AHGF, Win32/Kryptik.AHGG, Win32/Kryptik.AHGH, Win32/Kryptik.AHGI, Win32/Kryptik.AHGJ, Win32/LockScreen.AKU, Win32/MBRlock.D (2), Win32/PSW.Agent.NTM (2), Win32/PSW.QQPass.NMS, Win32/Riler.NAK (2), Win32/RiskWare.HackAV.JH, Win32/Seleya.B (2), Win32/Simda.L, Win32/Sirefef.EV, Win32/Sirefef.FB.Gen, Win32/Slenfbot.AK(2), Win32/SpamTool.Agent.NFG, Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spy.Agent.NZN (2), Win32/Spy.Bancos.ONU, Win32/Spy.Banker.YAQ, Win32/Spy.Banker.YAR (2), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO, Win32/StartPage.OLV(2), Win32/StartPage.OLW (2), Win32/TrojanDownloader.Banload.REZ (2), Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.QQHelper (2), Win32/TrojanDownloader.QQHelper.NHQ (2), Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.VB.PRG, Win32/VB.NNJ(2), Win32/VB.NRY, Win32/VB.QNR (2), Win32/Votwup.W (2), Win32/Weelsof.B (2)

NOD32定義ファイル:7238 (2012/06/21 22:14)
BAT/DelFiles.NBM, BAT/Qhost.NQJ, JS/Kryptik.PT, JS/Kryptik.QB, JS/Spy.Banker.D, MSIL/Injector.AFQ, MSIL/Spy.Agent.AK, MSIL/Spy.Agent.BZ (3), MSIL/Spy.Agent.CG, MSIL/Spy.Agent.CH (2), VBS/KillFiles.I, Win32/Adware.Agent.NDZ, Win32/Adware.HDDRescue.AB, Win32/Adware.PCOptimizing.AA (2), Win32/Agent.OVU, Win32/Agent.PDE(3), Win32/Agent.SFM (2), Win32/Agent.TUH, Win32/Ainslot.AA(4), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.XW, Win32/AutoRun.VB.YN, Win32/BHO.OEI (3), Win32/Bifrose.NTA (3), Win32/Delf.QMH, Win32/Delf.QUG, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.A, Win32/Fusing.BV (2), Win32/Fynloski.AA (11), Win32/Gyimface.A(3), Win32/Injector.SLE, Win32/Injector.SQE, Win32/Injector.SSQ, Win32/Injector.SYZ, Win32/Injector.SZA, Win32/Injector.SZB, Win32/Injector.SZD, Win32/Injector.SZE, Win32/KillAV.NOL (3), Win32/Kryptik.AHFT, Win32/Kryptik.AHFU, Win32/Kryptik.AHFV, Win32/Kryptik.AHFW, Win32/Kryptik.AHFX, Win32/Kryptik.AHFY, Win32/Kryptik.AHFZ, Win32/Kryptik.AHGA, Win32/Kryptik.AHGB, Win32/LockScreen.YL (3), Win32/Poison.BDJ, Win32/Ponmocup.AA (2), Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Qhost.OSA, Win32/RDPdoor.AQ (2), Win32/Redosdru.JL, Win32/Rootkit.Agent.NWG (2), Win32/Rootkit.Agent.NWH(3), Win32/Rozena.AA, Win32/Sirefef.EV (4), Win32/Slenfbot.AD, Win32/Slenfbot.AK (2), Win32/Small.NKG (2), Win32/SpamTool.Tedroo.AV, Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spy.Banbra.OIJ, Win32/Spy.Bancos.OGO (4), Win32/Spy.Bancos.OKN, Win32/Spy.Banker.WTK, Win32/Spy.Banker.XOD, Win32/Spy.Banker.XYY (2), Win32/Spy.Banker.YAN (2), Win32/Spy.Banker.YAO (2), Win32/Spy.Banker.YAP (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OYI, Win32/Spy.Shiz.NCF (2), Win32/Spy.VB.NMW, Win32/Spy.VB.NOW (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.AJX, Win32/TrojanDownloader.Banload.QKU (3), Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QTF, Win32/TrojanDownloader.Banload.REY, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Delf.PVU (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PFJ, Win32/TrojanDownloader.VB.PGK, Win32/TrojanDownloader.VB.PNF, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zurgop.AT, Win32/VB.ODV, Win32/VB.QNQ (2), Win32/Weelsof.B, Win64/Sirefef.AJ, Win64/Sirefef.AK

NOD32定義ファイル:7237 (2012/06/21 17:57)
ACAD/Medre.A (3), ACAD/Medre.B, BAT/KillFiles.NFN (2), BAT/TrojanDownloader.Ftp.NOO (3), Java/Exploit.CVE-2012-0507.BT(3), MSIL/PSW.Agent.NFJ, MSIL/PSW.OnLineGames.D (6), PHP/Agent.NAQ, Win32/Adware.HDDRescue.AC (4), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Adware.uTab.A (7), Win32/Agent.PAP, Win32/Agent.PCZ, Win32/Agent.SFM, Win32/Agent.TUG (2), Win32/Ainslot.AA (3), Win32/Asgurbot.D, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P (2), Win32/Dewnad.AO, Win32/Dorkbot.B(3), Win32/Extats.A, Win32/Fynloski.AA (7), Win32/Injector.SQW, Win32/Injector.SYJ, Win32/Injector.SYK, Win32/Injector.SYL, Win32/Injector.SYM, Win32/Injector.SYN, Win32/Injector.SYO, Win32/Injector.SYP (2), Win32/Injector.SYQ, Win32/Injector.SYR, Win32/Injector.SYS, Win32/Injector.SYT, Win32/Injector.SYU, Win32/Injector.SYV, Win32/Injector.SYW, Win32/Injector.SYX, Win32/Injector.SYY, Win32/Kelihos.E, Win32/Kryptik.AHFE, Win32/Kryptik.AHFF, Win32/Kryptik.AHFG, Win32/Kryptik.AHFH, Win32/Kryptik.AHFI, Win32/Kryptik.AHFJ, Win32/Kryptik.AHFK, Win32/Kryptik.AHFL, Win32/Kryptik.AHFM, Win32/Kryptik.AHFN, Win32/Kryptik.AHFO, Win32/Kryptik.AHFP, Win32/Kryptik.AHFQ, Win32/Kryptik.AHFR, Win32/Kryptik.AHFS, Win32/LockScreen.AJU (2), Win32/LockScreen.ALE, Win32/MBRlock.D (2), Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Poison.NAE, Win32/Pronny.BA (2), Win32/PSW.Agent.NTM (2), Win32/PSW.Alipay.NAC (2), Win32/Rawspods.A, Win32/Remtasu.U (2), Win32/Reveton.H, Win32/Rootkit.Kryptik.MW, Win32/SchwarzeSonne.B (2), Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spatet.A(5), Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Banker.XSS, Win32/Spy.Delf.PDB (3), Win32/Spy.Delf.PDC (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Autoit.NBV (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.VB.PGK, Win32/TrojanDownloader.VB.PUU (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.FlyStudio.AS, Win32/VB.NRY, Win32/VB.QNP (2), Win32/Weelsof.B

NOD32定義ファイル:7236 (2012/06/21 02:19)
BAT/StartPage.NER (2), JS/Agent.NGB, MSIL/Injector.AFP, PHP/PSW.Agent.AE, PHP/PSW.Agent.AF, PHP/PSW.Agent.AG, PHP/PSW.Agent.AH, PHP/PSW.Agent.AI, PHP/PSW.Agent.AJ, PHP/PSW.Agent.AK, PHP/PSW.Agent.AL, PHP/PSW.Agent.AM, PHP/PSW.Agent.AN, PHP/PSW.Agent.AO, PHP/PSW.Agent.AP, PHP/PSW.Agent.AQ, PHP/PSW.Agent.AR, PHP/PSW.Agent.AS, PHP/PSW.Agent.AT, Win32/Adware.ClickSpring.AD (3), Win32/Agent.NJO, Win32/Agent.PDD(2), Win32/Agent.SFM (2), Win32/Agent.TUF (2), Win32/AutoRun.IRCBot.IO, Win32/Bicololo.A (2), Win32/Bifrose, Win32/Bifrose.NTA (5), Win32/Cakl.NAG, Win32/Delf.QUF (3), Win32/Diazom.NAC, Win32/Farfli.AY, Win32/Farfli.IG, Win32/Farfli.NR, Win32/Farfli.NS, Win32/Farfli.NT, Win32/Farfli.NU(2), Win32/Farfli.NV (2), Win32/Fynloski.AA (2), Win32/Gataka.B, Win32/Injector.SWN, Win32/Injector.SXX, Win32/Injector.SXY, Win32/Injector.SXZ, Win32/Injector.SYA, Win32/Injector.SYB, Win32/Injector.SYC, Win32/Injector.SYD, Win32/Injector.SYE, Win32/Injector.SYF, Win32/Injector.SYG, Win32/Kryptik.AHEX, Win32/Kryptik.AHEY, Win32/Kryptik.AHEZ, Win32/Kryptik.AHFA, Win32/Kryptik.AHFB, Win32/Kryptik.AHFC, Win32/Kryptik.AHFD, Win32/LockScreen.ALE, Win32/PSW.Delf.ODO (2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.QQPass.NMY, Win32/RegistryNuke, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV(2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.YAM (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Adload.NKD, Win32/TrojanDownloader.Banload.REW, Win32/TrojanDownloader.Banload.REX(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PUT, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDropper.VB.OEQ, Win32/TrojanDropper.VB.OER, Win32/TrojanDropper.VB.OES, Win32/Wolcape.A

NOD32定義ファイル:7235 (2012/06/20 21:27)
ACAD.Medre.A, BAT/TrojanDownloader.Ftp.NOL, BAT/TrojanDownloader.Ftp.NOM, BAT/TrojanDownloader.Ftp.NON, Java/Exploit.CVE-2012-0507.BO (14), Java/Exploit.CVE-2012-0507.BR (6), Java/Exploit.CVE-2012-0507.BS (4), MSIL/Autorun.IRCBot.L, MSIL/Injector.AFO, MSIL/PSW.Agent.NFJ (2), PHP/PSW.Agent.AA, PHP/PSW.Agent.AB, PHP/PSW.Agent.AC, PHP/PSW.Agent.AD, PHP/PSW.Agent.S, PHP/PSW.Agent.T, PHP/PSW.Agent.U, PHP/PSW.Agent.V, PHP/PSW.Agent.W, PHP/PSW.Agent.X, PHP/PSW.Agent.Y, PHP/PSW.Agent.Z, Win32/Adware.SecurityShield.D (5), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.TUE (3), Win32/Ainslot.AA (2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.P (2), Win32/AutoRun.VB.AWY (3), Win32/Bifrose.NTA(4), Win32/Caphaw.I, Win32/Delf.OGG (2), Win32/Delf.QUA, Win32/Delf.QUE(2), Win32/Farfli.NQ (2), Win32/Fynloski.AA (6), Win32/Injector.PEW, Win32/Injector.RTO, Win32/Injector.SXM (2), Win32/Injector.SXN, Win32/Injector.SXO (2), Win32/Injector.SXP, Win32/Injector.SXQ, Win32/Injector.SXR, Win32/Injector.SXS, Win32/Injector.SXT, Win32/Injector.SXU, Win32/Injector.SXV, Win32/Injector.SXW, Win32/Kelihos.E, Win32/Kryptik.AHEO, Win32/Kryptik.AHEP, Win32/Kryptik.AHEQ, Win32/Kryptik.AHER, Win32/Kryptik.AHES, Win32/Kryptik.AHET, Win32/Kryptik.AHEU, Win32/Kryptik.AHEV, Win32/Kryptik.AHEW, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW(2), Win32/LockScreen.YL (3), Win32/MBRlock.D (5), Win32/Olmarik.KT, Win32/Poison.NKD, Win32/ProxyChanger.EG (2), Win32/PSW.Fignotok.H (2), Win32/Qhost.ORZ (2), Win32/Ramnit.A, Win32/RDPdoor.AQ, Win32/SchwarzeSonne.B(6), Win32/ServStart.BI (2), Win32/Sirefef.EV (3), Win32/Slenfbot.AD, Win32/Sohanad.NCB, Win32/SpamTool.Tedroo.AU, Win32/Spy.Banbra.OIN, Win32/Spy.Banker.VDK (2), Win32/Spy.Banker.VOV, Win32/Spy.Banker.XHY, Win32/Spy.Banker.XIB, Win32/Spy.Banker.YAA, Win32/Spy.Banker.YAI (2), Win32/Spy.Banker.YAJ, Win32/Spy.Banker.YAK (2), Win32/Spy.Bebloh.H, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.REV, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zurgop.AV(6), Win32/Trustezeb.C, Win32/VB.NSW (3), Win32/Weelsof.B, Win32/Wigon.OW, Win32/Wolcape.A

NOD32定義ファイル:7234 (2012/06/20 17:13)
Android/Acnetdoor.A, BAT/BadJoke.R, IRC/SdBot (2), Java/Exploit.Agent.NCM (3), Java/Exploit.CVE-2012-0507.BR(3), JS/Kryptik.QA, MSIL/Autorun.Spy.KeyLogger.AE (2), MSIL/Kryptik.DW, MSIL/Pontoeb.N (2), MSIL/Spy.Agent.AK, Win32/Adware.DownloadWare.F (6), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Agent.TUC, Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P (3), Win32/AutoRun.VB.AWX (2), Win32/Bifrose, Win32/Bifrose.ADR, Win32/Cakl.NAG, Win32/Delf.NVC, Win32/Dorkbot.B(6), Win32/Extats.A (2), Win32/Filecoder.W (2), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.GC, Win32/Injector.Autoit.V (2), Win32/Injector.SSQ, Win32/Injector.SWU, Win32/Injector.SWV, Win32/Injector.SWW, Win32/Injector.SWX, Win32/Injector.SWY, Win32/Injector.SWZ (2), Win32/Injector.SXA, Win32/Injector.SXB, Win32/Injector.SXC, Win32/Injector.SXD, Win32/Injector.SXE, Win32/Injector.SXF, Win32/Injector.SXG, Win32/Injector.SXH, Win32/Injector.SXI, Win32/Injector.SXJ, Win32/Injector.SXK (2), Win32/Injector.SXL, Win32/Kelihos.E (3), Win32/Kryptik.AHDV, Win32/Kryptik.AHDW, Win32/Kryptik.AHDX, Win32/Kryptik.AHDY, Win32/Kryptik.AHDZ, Win32/Kryptik.AHEA, Win32/Kryptik.AHEB, Win32/Kryptik.AHEC, Win32/Kryptik.AHED, Win32/Kryptik.AHEE, Win32/Kryptik.AHEF, Win32/Kryptik.AHEG, Win32/Kryptik.AHEH, Win32/Kryptik.AHEI, Win32/Kryptik.AHEJ, Win32/Kryptik.AHEK, Win32/Kryptik.AHEL, Win32/Kryptik.AHEM, Win32/Kryptik.AHEN, Win32/LockScreen.AKU, Win32/LockScreen.ALD, Win32/Parite.B, Win32/PcClient.NHD, Win32/Poison.NKC, Win32/PSW.Agent.NUW, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD (2), Win32/PSW.QQPass.NMX (3), Win32/Remtasu.S, Win32/Reveton.H, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV, Win32/Slenfbot.AD(5), Win32/Slenfbot.AK, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (3), Win32/Spy.Banker.WTK, Win32/Spy.Banker.XTD, Win32/Spy.Banker.XYY, Win32/Spy.Banker.YAA, Win32/Spy.Delf.OYI, Win32/Spy.Shiz.NCF (4), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PUS (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.QLN (2), Win32/Weelsof.B, Win32/Wolcape.A (2), Win64/Simda.A (2)

NOD32定義ファイル:7233 (2012/06/20 03:44)
JS/Kryptik.PZ, MSIL/Spy.Keylogger.EL, Win32/Adware.SecurityShield.D(2), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.OVU (2), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Remtasu.E(4), Win32/AutoRun.VB.AWW (2), Win32/Bifrose.NTA (8), Win32/Dalixi.G(2), Win32/Delf.QUD (3), Win32/Hoax.ArchSMS.JU, Win32/Injector.SRY, Win32/Injector.SWO, Win32/Injector.SWP, Win32/Injector.SWQ (2), Win32/Injector.SWR, Win32/Injector.SWS, Win32/Injector.SWT, Win32/Kryptik.AHDR, Win32/Kryptik.AHDS, Win32/Kryptik.AHDT, Win32/Kryptik.AHDU, Win32/LockScreen.AKW (2), Win32/Parite.B, Win32/Poison.AJQS (3), Win32/PSW.OnLineGames.QBK (3), Win32/PSW.VB.NJH (4), Win32/Remtasu.S, Win32/Reveton.H, Win32/RiskWare.HackAV.JG, Win32/Sirefef.EV(4), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Banker.YAH(2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Banload.QBC (2), Win32/TrojanDownloader.Delf.RGL (3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PLI (2), Win32/TrojanDropper.VB.OEP, Win32/VB.QLN (4), Win32/Virut.NBO (2), Win32/Wolcape.A (3)

NOD32定義ファイル:7232 (2012/06/19 21:35)
Android/Exploit.Lotoor.BU, Android/Exploit.Lotoor.BV, Android/Exploit.Lotoor.BW, Android/Exploit.Lotoor.BX, Android/Spy.Zitmo.A(10), BAT/Spy.Banker.W (4), Java/Exploit.CVE-2012-0507.BQ (8), Java/TrojanDownloader.Agent.NEN, JS/Kryptik.PY, MSIL/Agent.NQH, MSIL/Agent.NQO, MSIL/Kryptik.DV, MSIL/Spy.Keylogger.EK (2), MSIL/Spy.Keylogger.EL, MSIL/TrojanDropper.Agent.LO, Win32/Adware.Genius, Win32/Adware.Kraddare.FA, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.PDC (4), Win32/Agent.TUB(6), Win32/Ainslot.AA, Win32/Autoit.IA (5), Win32/AutoRun.Remtasu.E, Win32/Bifrose (2), Win32/Bifrose.ADR, Win32/CoinMiner.N, Win32/Delf.NVC, Win32/Delf.QUC, Win32/Exploit.CVE-2012-0158.A (2), Win32/Extats.A(2), Win32/Fynloski.AA, Win32/Gataka.B, Win32/Injector.SSQ, Win32/Injector.SVO, Win32/Injector.SWD, Win32/Injector.SWE, Win32/Injector.SWF, Win32/Injector.SWG, Win32/Injector.SWH, Win32/Injector.SWI, Win32/Injector.SWJ, Win32/Injector.SWK, Win32/Injector.SWL, Win32/Injector.SWM, Win32/IRCBot.NGB (2), Win32/Kryptik.AHDE, Win32/Kryptik.AHDG, Win32/Kryptik.AHDH, Win32/Kryptik.AHDI, Win32/Kryptik.AHDJ, Win32/Kryptik.AHDK, Win32/Kryptik.AHDL, Win32/Kryptik.AHDM, Win32/Kryptik.AHDN, Win32/Kryptik.AHDO, Win32/Kryptik.AHDP, Win32/Kryptik.AHDQ, Win32/LockScreen.AKG (2), Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/Poison.AJQS, Win32/Poison.NKB, Win32/PSW.Agent.NSP, Win32/Ramnit.A, Win32/Ramnit.L (2), Win32/RDPdoor.AR (4), Win32/Reveton.H, Win32/Rincux.AB, Win32/Seleya.A, Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Spatet.I, Win32/Spy.Bancos.ONZ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.XYL, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OLR, Win32/StartPage.OLS, Win32/StartPage.OLT (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RGD, Win32/TrojanDownloader.Nutiliers.A (2), Win32/TrojanDownloader.Zlob.NDC (2), Win32/TrojanDropper.Agent.PTW, Win32/TrojanDropper.Agent.PTZ (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.VB.OEO (2), Win32/VB.OEK, Win32/VB.OEL (2), Win32/Weelsof.B, Win32/Wigon.OW, XF/Yagnuul.E

NOD32定義ファイル:7231 (2012/06/19 17:49)
Android/DroidKungFu.G (2), Android/GinMaster.C (3), Android/Plankton.H(3), Android/TrojanSMS.Agent.DD, Android/TrojanSMS.Hippo.E, Android/TrojanSMS.YZHC.C, IRC/SdBot (2), Java/Exploit.CVE-2012-0507.BP(4), JS/Exploit.CVE-2012-1875.A, JS/Exploit.CVE-2012-1889.A, MSIL/Autorun.Agent.BZ (2), MSIL/PSW.Agent.NFI (2), MSIL/Spy.Agent.BZ (2), MSIL/TrojanDropper.Agent.MI (2), VBS/CoinMiner.A (2), Win32/AddUser.D, Win32/Adware.GabPath, Win32/Adware.GabPath.DF, Win32/Adware.Genius, Win32/Adware.HDDRescue.AB (3), Win32/Adware.Kraddare.EX (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.PCZ, Win32/Agent.PDA, Win32/Agent.PDB (2), Win32/Agent.SFM (3), Win32/Agent.TJO, Win32/Agent.TSJ, Win32/Agent.TTZ, Win32/Agent.TUA (5), Win32/Ainslot.AA(4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.KS, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (3), Win32/AutoRun.VB.AWV(2), Win32/Cakl.NAG (2), Win32/Caphaw.I, Win32/CoinMiner.AA (3), Win32/CoinMiner.R, Win32/Delf.NZL, Win32/Delf.QSJ, Win32/Dorkbot.A, Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Fereda.A, Win32/Fynloski.AA(8), Win32/HackTool.VB.NAM (2), Win32/Hakaglan.B, Win32/Injector.SVN, Win32/Injector.SVO, Win32/Injector.SVP, Win32/Injector.SVQ, Win32/Injector.SVR (2), Win32/Injector.SVS, Win32/Injector.SVT, Win32/Injector.SVU, Win32/Injector.SVV, Win32/Injector.SVW, Win32/Injector.SVX, Win32/Injector.SVY, Win32/Injector.SVZ, Win32/Injector.SWA, Win32/Injector.SWB, Win32/Injector.SWC, Win32/Kelihos.E, Win32/KillFiles.NDE, Win32/Kryptik.AHCO, Win32/Kryptik.AHCP, Win32/Kryptik.AHCQ, Win32/Kryptik.AHCR, Win32/Kryptik.AHCS, Win32/Kryptik.AHCT, Win32/Kryptik.AHCU, Win32/Kryptik.AHCV, Win32/Kryptik.AHCW, Win32/Kryptik.AHCX, Win32/Kryptik.AHCY, Win32/Kryptik.AHCZ, Win32/Kryptik.AHDA, Win32/Kryptik.AHDB, Win32/Kryptik.AHDC, Win32/Kryptik.AHDD, Win32/Kryptik.AHDF, Win32/Lethic.AA, Win32/LockScreen.AJU (3), Win32/LockScreen.AKW(2), Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Mediyes.Q (2), Win32/ProxyChanger.EF (3), Win32/PSW.Delf.OAQ, Win32/PSW.FakeMSN.NDA (2), Win32/PSW.OnLineGames.QBJ, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost.Banker.MC (2), Win32/Rbot, Win32/Reveton.H, Win32/Rootkit.Kryptik.MU, Win32/Rootkit.Kryptik.MV, Win32/Sirefef.DA, Win32/Sirefef.EV (4), Win32/Slenfbot.AD (2), Win32/Slenfbot.AK (2), Win32/SpamTool.Tedroo.AV, Win32/Spatet.T, Win32/Spy.Bancos.ONU, Win32/Spy.Banker.TQU, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.YAG (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/StartPage.OLP, Win32/StartPage.OLQ, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RGI (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PUQ (2), Win32/TrojanDownloader.VB.PUR, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AT, Win32/VB.OEK (2), Win32/VB.QNO (2), Win32/Weelsof.B (3), Win32/Wigon.OW

NOD32定義ファイル:7230 (2012/06/19 01:51)
BAT/Starter.NAX, JS/Iframe.EI, JS/Kryptik.PV, JS/Kryptik.PW, JS/Kryptik.PX, MSIL/Agent.CG, MSIL/Injector.AFM, MSIL/Injector.AFN, MSIL/PSW.Agent.NEZ, MSIL/Qhost.BT, MSIL/TrojanDropper.Agent.MH (2), MSIL/TrojanDropper.Binder.AQ, NSIS/TrojanDownloader.Agent.NKP (2), Perl/IRCBot.NAG, Perl/Shellbot.NAH, Win32/Adware.Kraddare.EZ, Win32/Adware.SecurityShield.D (2), Win32/Adware.Toolbar.Webalta.P, Win32/Agent.PCU (2), Win32/Agent.SFM (3), Win32/Autoit.HZ, Win32/AutoRun.Autoit.FL (2), Win32/AutoRun.Spy.KeyLogger.M, Win32/Bflient.Y, Win32/Bifrose.NMH, Win32/Bifrose.NTA, Win32/Delf.NXC, Win32/Dorkbot.B, Win32/Farfli.AY, Win32/Filecoder.Q (2), Win32/Fynloski.AA(4), Win32/Injector.NDE, Win32/Injector.SVE, Win32/Injector.SVF (2), Win32/Injector.SVG (2), Win32/Injector.SVH, Win32/Injector.SVI, Win32/Injector.SVJ, Win32/Injector.SVK, Win32/Injector.SVL (2), Win32/Kryptik.AHCE, Win32/Kryptik.AHCF, Win32/Kryptik.AHCG, Win32/Kryptik.AHCH, Win32/Kryptik.AHCI, Win32/Kryptik.AHCJ, Win32/Kryptik.AHCK, Win32/Kryptik.AHCL, Win32/Kryptik.AHCM, Win32/Kryptik.AHCN, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.ALL, Win32/Olmasco.AA, Win32/Ponmocup.CZ, Win32/Ponmocup.DA, Win32/ProxyChanger.EE, Win32/PSW.Papras.BW, Win32/PSW.QQPass.NMW(2), Win32/Qhost, Win32/Remtasu.S, Win32/RiskWare.HackAV.JF, Win32/Rootkit.Agent.NWF (2), Win32/Sirefef.EV (2), Win32/Slenfbot.AD (2), Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Banker.WWC, Win32/Spy.Banker.XOI, Win32/Spy.Banker.YAE (3), Win32/Spy.Banker.YAF(4), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PDA (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NNI (4), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NYD, Win32/TrojanDownloader.Banload.RER (2), Win32/TrojanDownloader.Banload.RES(2), Win32/TrojanDownloader.Banload.RET, Win32/TrojanDownloader.Banload.REU, Win32/TrojanDownloader.Mebload.AR (3), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PUO, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zlob.NDB (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDropper.Autoit.AT, Win32/Weelsof.B, Win64/TrojanDownloader.Mebload.C, Win64/TrojanDownloader.Mebload.D (3)

NOD32定義ファイル:7229 (2012/06/18 20:47)
Android/Agent.H, Android/DroidKungFu.AG, Android/DroidKungFu.G(4), Android/DroidKungFu.I, Android/Gamex.A, Android/GinMaster.C(6), Android/Kmin.C, Android/Lightdd.D (2), Android/Plankton.G (2), Android/Plankton.H (4), Android/Spy.Geinimi.E, Android/Spy.GoldDream.C, Android/Stiniter.A, Android/TrojanSMS.Agent.DK, BAT/PSW.Agent.AO(4), Java/Agent.EQ (2), Java/Exploit.CVE-2012-0507.BO (9), Java/TrojanDownloader.Agent.NEM (2), MSIL/Agent.NQM, MSIL/Agent.NQN (2), MSIL/Injector.LC (2), MSIL/Kryptik.DT, MSIL/Kryptik.DU, MSIL/ProxyChanger.E(2), MSIL/PSW.Steam.AE (2), MSIL/Spy.Agent.CF (2), MSIL/Spy.Keylogger.AX, MSIL/Spy.Keylogger.I, MSIL/TrojanDropper.Agent.MD, NSIS/Agent.NAX (3), Win32/Adware.BHO.NJY, Win32/Adware.SecurityShield.D, Win32/Agent.SFM(2), Win32/Agent.TSO, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AFJ, Win32/AutoRun.Spy.KeyLogger.M, Win32/Bandok.NAH, Win32/BHO.NZK, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.Y, Win32/Delf.NVC (3), Win32/Delf.OGF, Win32/Delf.QMH, Win32/Delf.QUA (2), Win32/Delf.QUB (2), Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Extats.A (2), Win32/Fynloski.AA(8), Win32/Haltura.NAF, Win32/Hoax.ArchSMS.TF, Win32/Injector.SVA, Win32/Injector.SVB, Win32/Injector.SVC, Win32/Injector.SVD, Win32/Kryptik.AHBT, Win32/Kryptik.AHBU, Win32/Kryptik.AHBV, Win32/Kryptik.AHBW, Win32/Kryptik.AHBX, Win32/Kryptik.AHBY, Win32/Kryptik.AHBZ, Win32/Kryptik.AHCA, Win32/Kryptik.AHCB, Win32/Kryptik.AHCC, Win32/Kryptik.AHCD, Win32/Lethic.AA, Win32/LockScreen.AIV, Win32/LockScreen.ALE, Win32/LockScreen.YL(3), Win32/Poison.AJQS, Win32/ProxyChanger.DV, Win32/PSW.Agent.NSP, Win32/PSW.Agent.NUU, Win32/PSW.Delf.OAY, Win32/PSW.OnLineGames.PZD (2), Win32/PSW.OnLineGames.QAS, Win32/PSW.OnLineGames.QBI (6), Win32/PSW.VB.NJD, Win32/PSW.VB.NJE, Win32/PSW.VB.NJF, Win32/PSW.VB.NJG, Win32/PWG.NAA(3), Win32/Quervar.B (2), Win32/Reveton.H, Win32/Sirefef.EV (4), Win32/Slenfbot.AJ, Win32/Slenfbot.AK (2), Win32/Spatet.A (4), Win32/Spatet.I(2), Win32/Spy.Banbra.OIL, Win32/Spy.Banbra.OIM (2), Win32/Spy.Bancos.ONY, Win32/Spy.Banker.WUH, Win32/Spy.Banker.WUN, Win32/Spy.Banker.XHH (2), Win32/Spy.Banker.XYD, Win32/Spy.Banker.YAB (2), Win32/Spy.Banker.YAC(2), Win32/Spy.Banker.YAD, Win32/Spy.Delf.PBT, Win32/Spy.Usteal.C, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OLO, Win32/TrojanClicker.VB.NYC(2), Win32/TrojanDownloader.Agent.QVG, Win32/TrojanDownloader.Agent.RGB, Win32/TrojanDownloader.Banload.QMM (2), Win32/TrojanDownloader.Banload.REO(2), Win32/TrojanDownloader.Banload.REP, Win32/TrojanDownloader.Banload.REQ(2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PHT, Win32/TrojanDownloader.Delf.RGD, Win32/TrojanDownloader.Delf.RGH (2), Win32/TrojanDownloader.VB.PUN (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.OEN, Win32/TrojanProxy.Agent.NII, Win32/TrojanProxy.Agent.NIO (2), Win32/Wigon.OW, Win64/PSW.Papras.F (2)

NOD32定義ファイル:7228 (2012/06/18 17:32)
IRC/SdBot (2), Java/Exploit.CVE-2012-0507.BO (6), Java/TrojanDownloader.Agent.NEL (2), MSIL/Autorun.IRCBot.L (3), MSIL/Spy.Keylogger.I, Win32/Adware.iBryte, Win32/Adware.SecurityShield.D, Win32/Agent.SFM (2), Win32/Agent.TSJ, Win32/Agent.TTL (2), Win32/Ainslot.AA(5), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.KS, Win32/AutoRun.VB.XW (4), Win32/Delf.NXC, Win32/Dorkbot.B (2), Win32/Filecoder.Q, Win32/Fynloski.AA (9), Win32/HackTool.VB.NAL (2), Win32/Injector.JNF, Win32/Injector.SUH, Win32/Injector.SUI (2), Win32/Injector.SUJ, Win32/Injector.SUK (3), Win32/Injector.SUL, Win32/Injector.SUM, Win32/Injector.SUN (2), Win32/Injector.SUO, Win32/Injector.SUP, Win32/Injector.SUQ, Win32/Injector.SUR (2), Win32/Injector.SUS, Win32/Injector.SUT (2), Win32/Injector.SUU, Win32/Injector.SUV, Win32/Injector.SUW (2), Win32/Injector.SUX, Win32/Injector.SUY, Win32/Injector.SUZ, Win32/Kryptik.AHBI, Win32/Kryptik.AHBJ, Win32/Kryptik.AHBK, Win32/Kryptik.AHBL, Win32/Kryptik.AHBM, Win32/Kryptik.AHBN, Win32/Kryptik.AHBO, Win32/Kryptik.AHBP, Win32/Kryptik.AHBQ, Win32/Kryptik.AHBR, Win32/Kryptik.AHBS, Win32/LockScreen.AIG, Win32/LockScreen.AKW (3), Win32/LockScreen.ALD (2), Win32/MBRlock.D, Win32/Miep.A, Win32/Patched.NBU, Win32/Poison.NKA, Win32/PSW.Agent.NUA, Win32/PSW.VB.NIS, Win32/Rbot, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B (4), Win32/Simda.D (2), Win32/Simda.L (2), Win32/Slenfbot.AD (3), Win32/Spatet.A (4), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.VOV, Win32/Spy.Banker.XHY, Win32/Spy.Banker.XIB, Win32/Spy.Banker.YAA (2), Win32/Spy.Delf.PBV, Win32/Spy.Shiz.NCF (5), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.AJX, Win32/TrojanDownloader.Delf.PUN (2), Win32/TrojanDownloader.Delf.RGE (2), Win32/TrojanDownloader.Zortob.B (2), Win32/VB.QMS, Win32/Votwup.W, Win64/Simda.A (2), Win64/Sirefef.AI

NOD32定義ファイル:7227 (2012/06/17 22:54)
BAT/Agent.NNV (2), BAT/Agent.NNW (2), BAT/Spy.Banker.AD (4), Java/Exploit.CVE-2012-0507.BN (4), Java/Exploit.CVE-2012-0507.BO (12), Java/TrojanDropper.Agent.A (3), MSIL/Autorun.Agent.BY, MSIL/Autorun.IRCBot.L(2), MSIL/Hoax.ArchSMS.BC (4), MSIL/Injector.AFI, MSIL/Injector.AFJ(3), MSIL/Injector.AFK (2), MSIL/Injector.AFL (2), MSIL/Spy.Agent.BZ(4), MSIL/TrojanClicker.Agent.NAH, MSIL/TrojanDownloader.Agent.ED, MSIL/TrojanDropper.Agent.MG, PHP/C99Shell.NAG, PHP/PhpShell.NAD, SWF/Exploit.CVE-2011-2140.A (2), Win32/Adware.HDDRescue.AB (9), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL(3), Win32/Adware.UltimateCleaner, Win32/Agent.NKI (2), Win32/Agent.SFM(10), Win32/Agent.TCD, Win32/Agent.TJO, Win32/Agent.TTV, Win32/Agent.TTW, Win32/Agent.TTX, Win32/Agent.TTY (6), Win32/Ainslot.AA (3), Win32/Albot.AA, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IB, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.VB.AWU(2), Win32/AutoRun.VB.XW (2), Win32/Bflient.K, Win32/Bflient.Y, Win32/Bicololo.A (3), Win32/Bifrose (3), Win32/Bifrose.NTA, Win32/Boaxxe.C, Win32/Cakl.NAG, Win32/Cycbot.AK (3), Win32/Delf.NVC, Win32/Delf.NZL (2), Win32/Delf.QTC, Win32/Delf.QTZ, Win32/Dialer.Masta.C, Win32/Diazom.NAC, Win32/Dorkbot.B, Win32/Farfli.AY, Win32/Farfli.NO (2), Win32/Farfli.NP(2), Win32/Fereda.A (5), Win32/FlyStudio.OGW, Win32/Fynloski.AA(8), Win32/Gataka.B, Win32/HackTool.DoSer.A, Win32/Hoax.Agent.NAB, Win32/Injector.SSQ (2), Win32/Injector.STQ, Win32/Injector.STR, Win32/Injector.STS, Win32/Injector.STT, Win32/Injector.STU (2), Win32/Injector.STV, Win32/Injector.STW, Win32/Injector.STX, Win32/Injector.STY (2), Win32/Injector.STZ, Win32/Injector.SUA, Win32/Injector.SUB, Win32/Injector.SUC, Win32/Injector.SUD, Win32/Injector.SUE (2), Win32/Injector.SUF, Win32/Injector.SUG, Win32/Kelihos.E, Win32/KillDisk.AJ, Win32/Kryptik.AHAN, Win32/Kryptik.AHAO, Win32/Kryptik.AHAP, Win32/Kryptik.AHAQ, Win32/Kryptik.AHAR, Win32/Kryptik.AHAS, Win32/Kryptik.AHAT, Win32/Kryptik.AHAU, Win32/Kryptik.AHAV, Win32/Kryptik.AHAW, Win32/Kryptik.AHAX, Win32/Kryptik.AHAY, Win32/Kryptik.AHAZ, Win32/Kryptik.AHBA, Win32/Kryptik.AHBB, Win32/Kryptik.AHBC, Win32/Kryptik.AHBD, Win32/Kryptik.AHBE, Win32/Kryptik.AHBF, Win32/Kryptik.AHBG, Win32/Kryptik.AHBH, Win32/LockScreen.AIG, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/MBRlock.D (3), Win32/Nebuler.DA, Win32/Poison.AJQS, Win32/Ponmocup.AA, Win32/PSW.Agent.NUA, Win32/PSW.OnLineGames.QBG (4), Win32/PSW.OnLineGames.QBH(2), Win32/PSW.QQPass.NMV (4), Win32/Qhost, Win32/Rbot, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Reveton.H, Win32/RogueAV.I, Win32/Rozena.AA, Win32/Sirefef.EV (5), Win32/Slenfbot.AD, Win32/Slenfbot.AK (2), Win32/Spatet.A (5), Win32/Spatet.AA (3), Win32/Spatet.I (3), Win32/Spy.Agent.NTT, Win32/Spy.Agent.NVN (3), Win32/Spy.Banbra.OIL, Win32/Spy.Banker.XYY, Win32/Spy.Banker.XZZ, Win32/Spy.Delf.PBT, Win32/Spy.Delf.PCZ (4), Win32/Spy.KeyLogger.NUM (2), Win32/Spy.KeyLogger.NUN(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Usteal.A (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW(3), Win32/StartPage.OKB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.PHT (2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.REZ, Win32/TrojanDownloader.Delf.RGF, Win32/TrojanDownloader.Delf.RGG (3), Win32/TrojanDownloader.Prodatect.BL(9), Win32/TrojanDownloader.VB.PGK, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AT (2), Win32/TrojanDownloader.Zurgop.AU(4), Win32/TrojanDropper.Delf.NJH, Win32/Trustezeb.C (3), Win32/VB.OEH, Win32/VB.QLE (2), Win32/VB.QNL (2), Win32/VB.QNM (2), Win32/Weelsof.B (4), Win32/Wigon.OW (4)

NOD32定義ファイル:7226 (2012/06/16 19:29)
Escop.J (2), Java/Exploit.Agent.NCK, Java/Exploit.Agent.NCL (8), Java/Exploit.CVE-2012-0507.BK (4), Java/Exploit.CVE-2012-0507.BM, Java/Exploit.CVE-2012-0507.BN (6), JS/Exploit.Pdfka.PMF, MSIL/PSW.FakeSkype.A, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Agent.SFM (2), Win32/Agent.SZW(2), Win32/Agent.TTU, Win32/Ainslot.AA (2), Win32/AutoRun.Qhost.AD(2), Win32/AutoRun.Spy.Banker.M (4), Win32/Boaxxe.A, Win32/Boaxxe.C(2), Win32/CoinMiner.Z (2), Win32/Delf.NVC (2), Win32/Delf.NZL, Win32/Delf.OAZ, Win32/Delf.QRP (2), Win32/Dorkbot.B (5), Win32/Fynloski.AA(6), Win32/Injector.SSZ, Win32/Injector.STB, Win32/Injector.STC, Win32/Injector.STD, Win32/Injector.STE (3), Win32/Injector.STF (3), Win32/Injector.STG, Win32/Injector.STH (2), Win32/Injector.STI, Win32/Injector.STJ, Win32/Injector.STK, Win32/Injector.STL, Win32/Injector.STM, Win32/Injector.STN, Win32/Injector.STO, Win32/Injector.STP, Win32/Kryptik.AHAB, Win32/Kryptik.AHAC, Win32/Kryptik.AHAD, Win32/Kryptik.AHAE, Win32/Kryptik.AHAF, Win32/Kryptik.AHAG, Win32/Kryptik.AHAH, Win32/Kryptik.AHAI, Win32/Kryptik.AHAJ, Win32/Kryptik.AHAK, Win32/Kryptik.AHAL, Win32/Kryptik.AHAM, Win32/LockScreen.AJU (2), Win32/LockScreen.ALD, Win32/LockScreen.ALE, Win32/LockScreen.YL (3), Win32/MBRlock.D (4), Win32/Mishigy.AA, Win32/Poison.NJY, Win32/Poison.NJZ, Win32/ProxyChanger.EC, Win32/Qbot.BB, Win32/Redosdru.AA, Win32/Redosdru.JJ (2), Win32/Redosdru.JK(2), Win32/Remtasu.S (2), Win32/Remtasu.U, Win32/Reveton.H, Win32/SchwarzeSonne, Win32/SchwarzeSonne.AO, Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Slenfbot.AK (2), Win32/Spatet.A (5), Win32/Spatet.I(3), Win32/Spatet.T (2), Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA (6), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A(2), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RGE, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Stisone.K (2), Win32/Tuwuky.A, Win32/Weelsof.B (2)

NOD32定義ファイル:7225 (2012/06/16 04:50)
HTML/Exploit.CVE-2008-2551.A (2), JS/Exploit.Pdfka.PLT (3), JS/Exploit.Pdfka.PLU (18), JS/Exploit.Pdfka.PLV (3), JS/Exploit.Pdfka.PLW, JS/Exploit.Pdfka.PLX (7), JS/Exploit.Pdfka.PLZ (2), JS/Exploit.Pdfka.PMA(4), NSIS/TrojanDownloader.Agent.NKL (2), NSIS/TrojanDownloader.Agent.NKM(2), NSIS/TrojanDownloader.Agent.NKO, Win32/Adware.SecurityShield.D, Win32/Bifrose.NDU (2), Win32/Delf.QTU, Win32/Delf.QTW (2), Win32/Delf.QTX(2), Win32/Delf.QTY (2), Win32/Farfli.KD, Win32/Hoax.ArchSMS.OD, Win32/Injector.STA, Win32/Kryptik.AGZY, Win32/Kryptik.AGZZ, Win32/Kryptik.AHAA, Win32/LockScreen.YL, Win32/PSW.Papras.BW, Win32/PSW.Tibia.NFE (2), Win32/PSW.Tibia.NGU (2), Win32/Sirefef.EV (2), Win32/TrojanDownloader.Agent.RAK (2), Win32/TrojanDownloader.Banload.REN(2), Win32/TrojanDropper.VB.OEM (2)

NOD32定義ファイル:7224 (2012/06/15 21:19)
Android/Anserver.D (2), Android/DroidKungFu.G (5), Android/DroidKungFu.M, Android/GinMaster.C, Android/GinMaster.D, Android/Kmin.D, Android/Plankton.H (2), Android/Spy.GoldDream.A, Android/Spy.GoneSixty.B, Android/TrojanSMS.Agent.CY, Android/TrojanSMS.Agent.DM (7), Android/TrojanSMS.Hippo.E, BAT/TrojanDownloader.Ftp.NOK, Java/Agent.A (21), JS/Redirector.NIS, MSIL/Injector.AFH, NSIS/TrojanDownloader.Agent.NKN, Win32/Adware.HDDRescue.AB (2), Win32/Agent.PCY (2), Win32/Agent.TNT, Win32/Agent.TTT (2), Win32/AutoRun.Agent.AGA (3), Win32/AutoRun.KS, Win32/Caphaw.I, Win32/Exploit.CVE-2010-3333, Win32/Exploit.CVE-2012-0158.A(3), Win32/FormatAll.D (2), Win32/Fynloski.AA, Win32/Injector.SST, Win32/Injector.SSU, Win32/Injector.SSV, Win32/Injector.SSW, Win32/Injector.SSX, Win32/Injector.SSY, Win32/Injector.SSZ, Win32/Kryptik.AGZQ, Win32/Kryptik.AGZR, Win32/Kryptik.AGZS, Win32/Kryptik.AGZT, Win32/Kryptik.AGZU, Win32/Kryptik.AGZV, Win32/Kryptik.AGZW, Win32/Kryptik.AGZX, Win32/LockScreen.AKG, Win32/LockScreen.AKW (2), Win32/MBRlock.D, Win32/Miep.A, Win32/Poison.AJQS, Win32/Poison.NJX (3), Win32/Ponmocup.CY, Win32/PSW.Agent.NUV(3), Win32/PSW.OnLineGames.QBE (4), Win32/PSW.OnLineGames.QBF(5), Win32/PSW.Sinowal.NBO, Win32/RogueAV.I, Win32/ServStart.AD, Win32/Simda.B (3), Win32/Simda.D, Win32/Sirefef.DB, Win32/Sirefef.EV(2), Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spy.Banker.XYY, Win32/Spy.Banker.XZR (2), Win32/Spy.KeyLogger.NUK (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NOV(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RFZ (2), Win32/TrojanDownloader.Agent.RGA, Win32/TrojanDownloader.Banload.REM, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RGD (2), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanProxy.Agent.NHE, Win32/VB.NAX(2), Win32/Zegost.B (2), Win64/Simda.A (2), Win64/Sirefef.AH

NOD32定義ファイル:7223 (2012/06/15 17:01)
Android/DroidKungFu.G, Android/DroidKungFu.I, Android/Exploit.Lotoor.BP (4), Android/TrojanSMS.Agent.DQ (2), BAT/KillWin.NCD, Java/Exploit.Agent.NCL, JS/Exploit.Pdfka.PLM, JS/Kryptik.PU, MSIL/Spy.Agent.BZ, NSIS/Adware.Agent.C(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/AutoRun.AutoHK.P(2), Win32/AutoRun.Spy.Banker.P (2), Win32/Delf.OFO, Win32/Delf.QTV, Win32/Dorkbot.B (3), Win32/Extats.A (4), Win32/Gyimface.A, Win32/Inject.NFQ, Win32/Injector.SSH, Win32/Injector.SSI, Win32/Injector.SSJ, Win32/Injector.SSK, Win32/Injector.SSL, Win32/Injector.SSM, Win32/Injector.SSN, Win32/Injector.SSO, Win32/Injector.SSP, Win32/Injector.SSQ, Win32/Injector.SSR, Win32/Injector.SSS, Win32/Kryptik.AGYW, Win32/Kryptik.AGYX, Win32/Kryptik.AGYY, Win32/Kryptik.AGYZ, Win32/Kryptik.AGZA, Win32/Kryptik.AGZB, Win32/Kryptik.AGZC, Win32/Kryptik.AGZD, Win32/Kryptik.AGZE, Win32/Kryptik.AGZF, Win32/Kryptik.AGZG, Win32/Kryptik.AGZH, Win32/Kryptik.AGZI, Win32/Kryptik.AGZJ, Win32/Kryptik.AGZK, Win32/Kryptik.AGZL, Win32/Kryptik.AGZM, Win32/Kryptik.AGZN, Win32/Kryptik.AGZO, Win32/Kryptik.AGZP, Win32/LockScreen.AJU, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALD(2), Win32/MBRlock.D (2), Win32/Morto.U, Win32/Poison.NJW (2), Win32/PSW.Agent.NTM, Win32/PSW.Gamania.NFI, Win32/PSW.OnLineGames.QBD (2), Win32/Remtasu.F, Win32/Reveton.H, Win32/Sirefef.EV, Win32/Slenfbot.AD(3), Win32/Spatet.A, Win32/Spy.Banker.WBU (2), Win32/Spy.Banker.XYL, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ(2), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.A, Win32/Weelsof.B (3), Win32/Wigon.OW

NOD32定義ファイル:7222 (2012/06/15 01:13)
Android/BeanBot.A, Android/DroidKungFu.G (4), Android/GinMaster.C, Android/Plankton.G, Android/Plankton.H (3), Android/TrojanSMS.Agent.DM, Android/TrojanSMS.Agent.DN, Android/TrojanSMS.SeaWeth.B, JS/Exploit.Pdfka.PME, MSIL/Agent.NMH, MSIL/Injector.AFD, MSIL/Injector.AFE, MSIL/ProxyChanger.B, MSIL/PSW.Agent.NFE, Win32/Adware.SecurityShield.D (4), Win32/Agent.PCQ (2), Win32/Agent.PCR, Win32/Agent.PCT, Win32/Agent.SFM, Win32/Agent.TCD (3), Win32/Agent.TSY, Win32/Ainslot.AA, Win32/Autoit.HZ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/Bandok.NAH, Win32/BHO.OEM (2), Win32/Bifrose.NEL (3), Win32/Bifrose.NTA(5), Win32/Cakl.NAF, Win32/Delf.OBB (2), Win32/Delf.OGC (2), Win32/Delf.OGD (3), Win32/Dorkbot.B (3), Win32/Fynloski.AA (9), Win32/HackTool.Delf.NAF (3), Win32/Hoax.ArchSMS.NF (2), Win32/Injector.SRX, Win32/Injector.SRY, Win32/Injector.SRZ, Win32/Injector.SSA, Win32/Injector.SSB, Win32/Injector.SSC, Win32/Injector.SSD, Win32/Injector.SSE, Win32/Injector.SSF, Win32/Kryptik.AGXK, Win32/Kryptik.AGYS, Win32/Kryptik.AGYT, Win32/Kryptik.AGYU, Win32/Kryptik.AGYV, Win32/LockScreen.AGU (2), Win32/LockScreen.AJA, Win32/LockScreen.AJU (2), Win32/LockScreen.AKG (3), Win32/LockScreen.AKP, Win32/MBRlock.D (2), Win32/Poison.NAE, Win32/PSW.Agent.NTM (2), Win32/PSW.QQPass.NMS (2), Win32/PSW.QQPass.NMT, Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.ORY, Win32/Remtasu.U (4), Win32/Remtasu.V(2), Win32/Reveton.H (2), Win32/Rootkit.Kryptik.MT, Win32/Simda.L, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.WXM, Win32/Spy.Banker.XYL, Win32/Spy.Banker.XZY (2), Win32/Spy.BZub.NGH (2), Win32/Spy.Delf.PCY (2), Win32/Spy.KeyLogger.NPN, Win32/Spy.KeyLogger.NUE(5), Win32/Spy.KeyLogger.NUJ (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.Usteal.C(4), Win32/Spy.Zbot.AAQ, Win32/Tinba.AE, Win32/TrojanDownloader.Agent.RFR, Win32/TrojanDownloader.Agent.RFY (3), Win32/TrojanDownloader.Banload.RDP(2), Win32/TrojanDownloader.Banload.REJ, Win32/TrojanDownloader.Banload.REK, Win32/TrojanDownloader.Banload.REL (2), Win32/TrojanDownloader.Beebone.H, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PUM(2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.Agent.PTV, Win32/TrojanDropper.VB.OEL (2), Win32/VB.NSQ (2), Win32/Weelsof.B

NOD32定義ファイル:7221 (2012/06/14 21:23)
Android/Adware.Izp.A, Android/Adware.Wooboo.A, Android/DroidKungFu.AG, Android/DroidKungFu.G (7), Android/DroidKungFu.M (2), Android/Plankton.H(2), Android/TrojanSMS.Agent.DM (2), ASP/Ace.AH.Gen, BAT/BadJoke.Q, BAT/DelFiles.NBL (2), BAT/KillFiles.NFM, Java/Exploit.Agent.NCK, Java/Exploit.Agent.NCL (7), Java/TrojanDownloader.Agent.NEK (3), JS/Exploit.CVE-2012-1875.A.Gen, JS/Exploit.Pdfka.PMD, JS/Iframe.EH, JS/Kryptik.PT, MSIL/Autorun.Injector.J, MSIL/Injector.AFF, MSIL/Injector.AFG, MSIL/Kryptik.DS, MSIL/PSW.Agent.NFH, MSIL/Spy.Keylogger.AB, MSIL/Spy.Keylogger.DN, MSIL/TrojanDropper.Agent.MF (2), Tupas.K, Win32/Adware.1ClickDownload.C, Win32/Adware.Facetheme.B (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (5), Win32/Agent.PCV, Win32/Agent.PCX, Win32/Agent.TTR, Win32/Agent.TTS (3), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.XE (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.Remtasu.E, Win32/BHO.OEL (2), Win32/Bifrose.NCZ, Win32/Boaxxe.C, Win32/Delf.OGE(2), Win32/Dorkbot.A (2), Win32/Fynloski.AA (13), Win32/Gataka.B, Win32/Hoax.ArchSMS.TE, Win32/Injector.SRL, Win32/Injector.SRM, Win32/Injector.SRN, Win32/Injector.SRO, Win32/Injector.SRP, Win32/Injector.SRQ, Win32/Injector.SRR, Win32/Injector.SRS, Win32/Injector.SRT, Win32/Injector.SRU, Win32/Injector.SRV, Win32/Injector.SRW, Win32/IRCBot.NFW, Win32/KillAV.NNG, Win32/Kryptik.AGYF, Win32/Kryptik.AGYG, Win32/Kryptik.AGYH, Win32/Kryptik.AGYI, Win32/Kryptik.AGYJ, Win32/Kryptik.AGYK, Win32/Kryptik.AGYL, Win32/Kryptik.AGYM, Win32/Kryptik.AGYN, Win32/Kryptik.AGYO, Win32/Kryptik.AGYP, Win32/Kryptik.AGYQ, Win32/Kryptik.AGYR, Win32/LockScreen.AKU, Win32/LockScreen.AKW (3), Win32/MBRlock.D, Win32/McRat.A (2), Win32/Ponmocup.CU, Win32/Prux.A(2), Win32/PSW.Agent.NTM, Win32/PSW.FakeMSN.NCZ, Win32/PSW.QQPass.NMU(2), Win32/PSW.VB.NJC, Win32/Reveton.H (3), Win32/Rootkit.Agent.NFF, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Slenfbot.AD, Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Banker.AWA, Win32/Spy.Banker.XNH, Win32/Spy.Banker.XZV, Win32/Spy.Banker.XZW, Win32/Spy.Banker.XZX (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.NTE, Win32/StartPage.NWY, Win32/TrojanDownloader.Agent.RFS, Win32/TrojanDownloader.Agent.RFX (2), Win32/TrojanDownloader.Banload.REI(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RGC, Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Agent.PTY (2), Win32/TrojanDropper.Autoit.AS (2), Win32/Trustezeb.C, Win32/VB.NSV (3), Win32/Weelsof.B

NOD32定義ファイル:7220 (2012/06/14 16:36)
Android/Agent.H, Android/Anserver.D (2), Android/DroidKungFu.AG(2), Android/DroidKungFu.G (2), Android/FakeUpdates.B (2), Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.DM(2), Android/TrojanSMS.YZHC.C, BAT/Spy.Banker.W (4), Java/Exploit.CVE-2010-0840.NAA, Java/Exploit.CVE-2011-3544.BK, Java/Exploit.CVE-2012-0507.BE, Java/Exploit.CVE-2012-0507.BJ, Java/Exploit.CVE-2012-0507.BK (2), Java/Exploit.CVE-2012-0507.BL, Java/Exploit.CVE-2012-0507.BM (2), JS/Exploit.Shellcode.A (2), JS/Redirector.NCA, MSIL/TrojanDropper.Agent.ME, Win32/Adware.HDDRescue.AB(10), Win32/Adware.MarketScore.A (5), Win32/Adware.PCMightyMax (3), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL, Win32/Agent.PBY, Win32/Agent.SFM (4), Win32/Agent.TDV, Win32/Agent.TJO (4), Win32/Agent.TTQ (3), Win32/Ainslot.AA(2), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P(3), Win32/BHO.OEI (2), Win32/Boaxxe.C (3), Win32/Caphaw.I, Win32/Delf.NVC, Win32/Delf.QTS, Win32/Delf.QTT, Win32/Dewnad.AO, Win32/Dorkbot.B(4), Win32/Extats.A (2), Win32/FakeMSN.AC, Win32/Fynloski.AA(5), Win32/Injector.SQV, Win32/Injector.SQX, Win32/Injector.SQY, Win32/Injector.SQZ, Win32/Injector.SRA, Win32/Injector.SRB, Win32/Injector.SRC, Win32/Injector.SRD, Win32/Injector.SRE, Win32/Injector.SRF (2), Win32/Injector.SRG, Win32/Injector.SRH, Win32/Injector.SRI, Win32/Injector.SRJ, Win32/Injector.SRK, Win32/Kelihos.E, Win32/Kryptik.AGXL, Win32/Kryptik.AGXM, Win32/Kryptik.AGXN, Win32/Kryptik.AGXO, Win32/Kryptik.AGXP, Win32/Kryptik.AGXQ, Win32/Kryptik.AGXR, Win32/Kryptik.AGXS, Win32/Kryptik.AGXT, Win32/Kryptik.AGXU, Win32/Kryptik.AGXV, Win32/Kryptik.AGXW, Win32/Kryptik.AGXX, Win32/Kryptik.AGXY, Win32/Kryptik.AGXZ, Win32/Kryptik.AGYA, Win32/Kryptik.AGYB, Win32/Kryptik.AGYC, Win32/Kryptik.AGYD, Win32/Kryptik.AGYE, Win32/LockScreen.AGU (2), Win32/LockScreen.AKU (4), Win32/LockScreen.ALD (4), Win32/MBRlock.D (2), Win32/Olmasco.AA, Win32/Poison.NAI, Win32/PSW.Agent.NSP, Win32/PSW.Agent.NTM(2), Win32/PSW.FakeMSN.NCZ, Win32/PSW.Papras.CD, Win32/PSW.Tibia.NGN (3), Win32/Qbot.BB, Win32/Remtasu.G (2), Win32/Reveton.A, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.DA (3), Win32/Sirefef.DB (4), Win32/Sirefef.EV (3), Win32/Small.NGX (2), Win32/Spatet.A (3), Win32/Spatet.T(2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.XUJ, Win32/Spy.Delf.NYS, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNW, Win32/Spy.VB.NOP, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RFW, Win32/TrojanDownloader.Banload.REH, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Perkesh.K (2), Win32/TrojanDownloader.Prodatect.BL (6), Win32/TrojanDownloader.Small.PLH(2), Win32/TrojanDownloader.VB.PSE, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDropper.Agent.OQV, Win32/TrojanProxy.Agent.NII (2), Win32/TrojanProxy.Agent.NIO (3), Win32/Trustezeb.A, Win32/Trustezeb.C, Win32/VB.NWG, Win32/Votwup.W, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7219 (2012/06/14 02:21)
Android/Adware.Leadbolt.B, Android/BeanBot.A (3), Android/Plankton.H(2), Android/TrojanSMS.Agent.DM, Android/TrojanSMS.Agent.DP (3), BAT/Agent.NCA, BAT/DelFiles.NBK (2), HTML/Phishing.Halifax.A (2), Java/Exploit.Agent.NCK (2), JS/Agent.NFX, JS/Agent.NFY, JS/Agent.NFZ, JS/Agent.NGA, JS/Exploit.Pdfka.PLM, JS/Kryptik.PS, MSIL/Agent.NQL, MSIL/Injector.AFC, Win32/Adware.Agent.NDY, Win32/Adware.HDDRescue.AB(4), Win32/Adware.SecurityShield.D (2), Win32/Adware.WinFixer.AO (2), Win32/Agent.SFM (2), Win32/Agent.TCD (3), Win32/Agent.TTP, Win32/Ainslot.AA(3), Win32/AutoRun.Agent.AFZ (2), Win32/AutoRun.Spy.Banker.P, Win32/Boberog.BG (2), Win32/Clemag.NAD (2), Win32/Clemag.NAL, Win32/Delf.NVC, Win32/Delf.OEN (2), Win32/Exploit.CVE-2012-0158.I(27), Win32/Exploit.CVE-2012-0158.J.Gen, Win32/Flooder.Ramagedos.H, Win32/Flyagent.NGG (2), Win32/Fynloski.AA (6), Win32/Injector.Autoit.T, Win32/Injector.Autoit.U, Win32/Injector.SQP, Win32/Injector.SQQ, Win32/Injector.SQR, Win32/Injector.SQS, Win32/Injector.SQT, Win32/Injector.SQU, Win32/Kryptik.AGXA, Win32/Kryptik.AGXB, Win32/Kryptik.AGXC, Win32/Kryptik.AGXD, Win32/Kryptik.AGXE, Win32/Kryptik.AGXF, Win32/Kryptik.AGXG, Win32/Kryptik.AGXH, Win32/Kryptik.AGXI, Win32/Kryptik.AGXJ, Win32/LockScreen.AJU, Win32/LockScreen.AKU (3), Win32/LockScreen.AKW (7), Win32/LockScreen.YL, Win32/Olmasco.Q, Win32/Olmasco.Y, Win32/Ponmocup.AA, Win32/Ponmocup.CX, Win32/PSW.Agent.NTM (3), Win32/PSW.Delf.ODN (2), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Rinbot.NAD (2), Win32/Skartu.AA (4), Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spy.Banker, Win32/Spy.Banker.AWA, Win32/Spy.Banker.NMC, Win32/Spy.Banker.XZR (2), Win32/Spy.Banker.XZS (2), Win32/Spy.Banker.XZT (2), Win32/Spy.Banker.XZU (2), Win32/Spy.Bebloh.J, Win32/Spy.KeyLogger.NUI (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/TrojanClicker.Autoit.NBU (2), Win32/TrojanClicker.VB.NWY (2), Win32/TrojanClicker.VB.NXM, Win32/TrojanClicker.VB.NYB (4), Win32/TrojanDownloader.Banload.QTA, Win32/TrojanDownloader.Banload.REF (5), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.RGB, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Small.PDS (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zlob.NDA (2), Win32/TrojanDropper.VB.OEK (2), Win32/VB.NXB, Win32/Weelsof.B, Win32/Wigon.OW (3)

NOD32定義ファイル:7218 (2012/06/14 00:22)
Android/Adware.BatteryDoctor.D, Android/DroidKungFu.G (10), Android/DroidKungFu.M (2), Android/Plankton.H (2), Android/Spy.GoldDream.A, Android/TrojanSMS.Agent.DM (7), Android/TrojanSMS.Agent.DO(2), BAT/Agent.NLF (7), BAT/Spy.Banker.W (3), HTML/Phishing.Gen, Java/Exploit.Agent.NAX, Java/Exploit.Agent.NAY, Java/Exploit.Agent.NCK(10), Java/Exploit.CVE-2010-0840.AQ (2), Java/Exploit.CVE-2012-0507.AF, Java/Exploit.CVE-2012-0507.BE (2), Java/Exploit.CVE-2012-0507.BF, Java/Exploit.CVE-2012-0507.BG, Java/Exploit.CVE-2012-0507.BH, Java/Exploit.CVE-2012-0507.BI, Java/Exploit.CVE-2012-0507.BJ(3), Java/Exploit.CVE-2012-0507.H, Java/Exploit.CVE-2012-0507.S, Java/Exploit.CVE-2012-0507.T, Java/TrojanDownloader.Agent.NAI, Java/TrojanDownloader.Agent.NEC (2), JS/Kryptik.PR, MSIL/Injector.AFA, MSIL/Injector.AFB, MSIL/PSW.Agent.NCP, MSIL/Spy.Keylogger.EJ(2), VBS/StartPage.NEP, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB (21), Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AJ (2), Win32/Adware.SystemSecurity.AK (8), Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/Agent.SXW, Win32/Agent.TCD (11), Win32/Agent.TJO (5), Win32/Agent.TTN, Win32/Agent.TTO, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.CX, Win32/Clemag.NAD (3), Win32/Clemag.NAL (2), Win32/Clemag.NAQ, Win32/Delf.NZL, Win32/Dorkbot.B (3), Win32/FakeTool.C, Win32/Fynloski.AA (6), Win32/Hupigon.NWS, Win32/Injector.PVR, Win32/Injector.SQH, Win32/Injector.SQI, Win32/Injector.SQJ, Win32/Injector.SQK, Win32/Injector.SQL, Win32/Injector.SQM, Win32/Injector.SQN, Win32/Injector.SQO, Win32/Kelihos.E, Win32/KillAV.NOK(4), Win32/Kryptik.AGWS, Win32/Kryptik.AGWT, Win32/Kryptik.AGWU, Win32/Kryptik.AGWV, Win32/Kryptik.AGWW, Win32/Kryptik.AGWX, Win32/Kryptik.AGWY, Win32/Kryptik.AGWZ, Win32/LockScreen.AJU (3), Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/Prux.A (2), Win32/PSW.Agent.NTM(7), Win32/PSW.OnLineGames.QBB (2), Win32/PSW.OnLineGames.QBC (3), Win32/SchwarzeSonne.B, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.DA, Win32/Sirefef.DB (5), Win32/Sirefef.DD, Win32/Sirefef.EW, Win32/Spatet.AA, Win32/Spy.Agent.NZM (2), Win32/Spy.Bancos.ONX (4), Win32/Spy.Banker.ANV, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XPX, Win32/Spy.Banker.XVJ, Win32/Spy.Banker.XYL (2), Win32/Spy.Banker.XZN (3), Win32/Spy.Banker.XZO (5), Win32/Spy.Banker.XZP, Win32/Spy.Banker.XZQ, Win32/Spy.Bebloh.H (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NPX(2), Win32/TrojanClicker.Delf.NOR, Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Adload.NIE, Win32/TrojanDownloader.Agent.QVG (3), Win32/TrojanDownloader.Banload.QML (2), Win32/TrojanDownloader.Banload.QTA(2), Win32/TrojanDownloader.Banload.QWI, Win32/TrojanDownloader.Banload.REC(2), Win32/TrojanDownloader.Banload.RED (3), Win32/TrojanDownloader.Banload.REE (2), Win32/TrojanDownloader.Delf.PVU (2), Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.Prodatect.BL(7), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT (10), Win32/TrojanDropper.Agent.PLN, Win32/TrojanDropper.Agent.PRE, Win32/VB.QNK (4), Win32/Weelsof.B

NOD32定義ファイル:7217 (2012/06/13 16:51)
BAT/Spy.Banker.W (2), Java/Exploit.Agent.NCJ (8), Java/Exploit.CVE-2010-0840.QI, Java/Exploit.CVE-2012-0507.BC, Java/Exploit.CVE-2012-0507.BD, Java/Exploit.CVE-2012-0507.BE (5), Java/Exploit.CVE-2012-0507.R, JS/Exploit.Pdfka.PMC (2), JS/Iframe.ED, JS/Kryptik.PB, MSIL/Agent.NOD, MSIL/Agent.NQK, MSIL/Injector.AEZ, MSIL/Pontoeb.N, MSIL/PSW.Agent.NCN, MSIL/PSW.Agent.NFG, VBS/AutoRun.HM, Win32/Adware.1ClickDownload.B, Win32/Adware.HDDRescue.AB (8), Win32/Adware.MarketScore.A (2), Win32/Adware.SecurityShield.C, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.OJL, Win32/Agent.PBV, Win32/Agent.SFM (2), Win32/Agent.TNT, Win32/Agent.TTM (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (2), Win32/Bicololo.A (3), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Dorkbot.B(5), Win32/Fbphotofake.B, Win32/Fbphotofake.H, Win32/Filecoder.Q (2), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.PD, Win32/Injector.PZY, Win32/Injector.SPN, Win32/Injector.SPO, Win32/Injector.SPP, Win32/Injector.SPQ, Win32/Injector.SPR, Win32/Injector.SPS, Win32/Injector.SPT, Win32/Injector.SPU, Win32/Injector.SPV, Win32/Injector.SPW, Win32/Injector.SPX, Win32/Injector.SPY, Win32/Injector.SPZ, Win32/Injector.SQA, Win32/Injector.SQB, Win32/Injector.SQC, Win32/Injector.SQD, Win32/Injector.SQE, Win32/Injector.SQF, Win32/Injector.SQG, Win32/Kelihos.E, Win32/Kryptik.AGVZ, Win32/Kryptik.AGWA, Win32/Kryptik.AGWB, Win32/Kryptik.AGWC, Win32/Kryptik.AGWD, Win32/Kryptik.AGWE, Win32/Kryptik.AGWF, Win32/Kryptik.AGWG, Win32/Kryptik.AGWH, Win32/Kryptik.AGWI, Win32/Kryptik.AGWJ, Win32/Kryptik.AGWK, Win32/Kryptik.AGWL, Win32/Kryptik.AGWM, Win32/Kryptik.AGWN, Win32/Kryptik.AGWO, Win32/Kryptik.AGWP, Win32/Kryptik.AGWQ, Win32/Kryptik.AGWR, Win32/LockScreen.AGU (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKG, Win32/LockScreen.AKU (3), Win32/Lypserat.A, Win32/Olmarik.AWO(2), Win32/Olmarik.AYD (2), Win32/Olmarik.AYI, Win32/PSW.Agent.NTM(2), Win32/PSW.Delf.NYG, Win32/PSW.Delf.OBN, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX (2), Win32/PSW.Papras.CD, Win32/PSW.Tibia.NGA (2), Win32/Qhost (2), Win32/Qhost.PED, Win32/RogueAV.I, Win32/SchwarzeSonne.B(2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.DB (3), Win32/Sirefef.EV (3), Win32/Slenfbot.AD, Win32/Slenfbot.AK, Win32/Spatet.I, Win32/Spy.Banker.UTV (4), Win32/Spy.Banker.XON, Win32/Spy.Banker.XYY, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (8), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.RDE, Win32/TrojanDownloader.Banload.QOD, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.RGA (2), Win32/TrojanDownloader.Dofoil.L, Win32/TrojanDownloader.FakeAlert.BLI, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Mebload.B, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL (6), Win32/TrojanDownloader.VB.PME, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B (6), Win32/TrojanDownloader.Zurgop.AP, Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDropper.Agent.PRI, Win32/TrojanProxy.Agent.NEY, Win32/Trustezeb.C (5), Win32/VB.QNJ, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7216 (2012/06/13 00:36)
Android/DroidKungFu.G, Android/PJApps.D, Android/Plankton.H, Android/TrojanSMS.Agent.DM (2), Android/TrojanSMS.Placms.C, HTML/Phishing.Gen, JS/Exploit.Pdfka.PLU (2), JS/Exploit.Pdfka.PLY (2), JS/Exploit.Pdfka.PMB, JS/Iframe.EG, MSIL/Autorun.Spy.KeyLogger.AJ(2), MSIL/Injector.AEW, MSIL/Injector.VR, MSIL/Spy.Agent.AK, Win32/Adware.SecurityShield.D (4), Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL (4), Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM (2), Win32/Agent.TTK (2), Win32/Agent.TTL, Win32/AutoRun.Delf.MO, Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.P, Win32/BHO.OEI (4), Win32/Bicololo.A (3), Win32/Bifrose.NEN, Win32/Bifrose.NTA, Win32/CoinMiner.R, Win32/Delf.QMF, Win32/Delf.QTR (3), Win32/Dorkbot.B, Win32/Farfli.NN, Win32/Flamer.A, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.NF, Win32/Injector.BIF(2), Win32/Injector.NDE, Win32/Injector.SIE, Win32/Injector.SOZ, Win32/Injector.SPA, Win32/Injector.SPB, Win32/Injector.SPC, Win32/Injector.SPD, Win32/Injector.SPE, Win32/Injector.SPF (2), Win32/Injector.SPG, Win32/Injector.SPH, Win32/Injector.SPI (2), Win32/Injector.SPJ, Win32/Injector.SPK, Win32/Injector.SPL (2), Win32/Injector.SPM, Win32/Kryptik.AGVK, Win32/Kryptik.AGVL, Win32/Kryptik.AGVM, Win32/Kryptik.AGVN, Win32/Kryptik.AGVO, Win32/Kryptik.AGVP, Win32/Kryptik.AGVQ, Win32/Kryptik.AGVR, Win32/Kryptik.AGVS, Win32/Kryptik.AGVT, Win32/Kryptik.AGVU, Win32/Kryptik.AGVV, Win32/Kryptik.AGVW, Win32/Kryptik.AGVX, Win32/Kryptik.AGVY, Win32/Lethic.AE, Win32/LockScreen.AKW, Win32/Olmarik.ARW, Win32/Poison.NAE, Win32/ProxyChanger.DX, Win32/PSW.Agent.NTM, Win32/PSW.Fignotok.B, Win32/Qhost, Win32/Qhost.ORX, Win32/Ramnit.A, Win32/Remtasu.G, Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Slenfbot.AE, Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spy.Agent.NPK, Win32/Spy.Banbra.OIL (2), Win32/Spy.Bancos.ONV, Win32/Spy.Bancos.ONW (2), Win32/Spy.Banker.WTK, Win32/Spy.Banker.XRJ (2), Win32/Spy.Banker.XZK, Win32/Spy.Banker.XZL (2), Win32/Spy.Banker.XZM(2), Win32/Spy.Delf.OYI, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW(2), Win32/Stuxnet.A, Win32/Stuxnet.E, Win32/TrojanClicker.VB.NYA (3), Win32/TrojanDownloader.Agent.RFU (3), Win32/TrojanDownloader.Agent.RFV, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.RDZ (2), Win32/TrojanDownloader.Banload.REA (2), Win32/TrojanDownloader.Banload.REB(2), Win32/TrojanDownloader.Delf.RFY (3), Win32/TrojanDownloader.Delf.RFZ(2), Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.VB.PUL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NCZ (3), Win32/TrojanDropper.Agent.PTX (2), Win32/TrojanDropper.Binder.NBS (2), Win32/Trustezeb.C, Win32/Weelsof.B, Win64/Patched.B

NOD32定義ファイル:7215 (2012/06/12 20:37)
Android/TrojanSMS.Agent.DN (2), BAT/Agent.T (3), BAT/BadJoke.P, Java/Exploit.Agent.NCI (10), Java/Exploit.CVE-2012-0507.AZ (2), Java/Exploit.CVE-2012-0507.BA (2), Java/Exploit.CVE-2012-0507.BB (2), Java/TrojanDownloader.Agent.NEJ, Java/TrojanDownloader.OpenStream.NDI (2), JS/Agent.NFW, JS/Exploit.Pdfka.PLM (2), JS/Kryptik.PQ, MSIL/Agent.NOD (2), MSIL/Agent.NQJ (2), MSIL/Injector.AEX, MSIL/Injector.AEY, MSIL/PSW.Agent.NCN(2), MSIL/Selenium.C (3), MSIL/Spy.Agent.CE (2), VBS/Disabler.NAA, Win32/Adware.DownloadWare.E (2), Win32/Adware.XPAntivirus.AB, Win32/Agent.PCV, Win32/Agent.PCW (2), Win32/Agent.SFM, Win32/Agent.TTJ (4), Win32/Ainslot.AA (6), Win32/AutoRun.Agent.AFY (2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AWT, Win32/BHO.NYJ, Win32/Bicololo.A (3), Win32/Bifrose.ADR, Win32/Bifrose.NTA (3), Win32/Delf.NVC, Win32/Delf.OAM (3), Win32/Delf.QMH (2), Win32/Flamer.A (2), Win32/HackTool.MailBruter.A, Win32/Injector.SOO, Win32/Injector.SOP, Win32/Injector.SOQ, Win32/Injector.SOR, Win32/Injector.SOS, Win32/Injector.SOT, Win32/Injector.SOU, Win32/Injector.SOV, Win32/Injector.SOW, Win32/Injector.SOX, Win32/Injector.SOY, Win32/Kelihos.E, Win32/Kryptik.AGUX, Win32/Kryptik.AGUY, Win32/Kryptik.AGUZ, Win32/Kryptik.AGVA, Win32/Kryptik.AGVB, Win32/Kryptik.AGVC, Win32/Kryptik.AGVD, Win32/Kryptik.AGVE, Win32/Kryptik.AGVF, Win32/Kryptik.AGVG, Win32/Kryptik.AGVH, Win32/Kryptik.AGVI, Win32/Kryptik.AGVJ, Win32/LockScreen.AGU (2), Win32/LockScreen.AKU (2), Win32/LockScreen.YL, Win32/Lypserat.A, Win32/MBRlock.D, Win32/Medfos.AG (2), Win32/Opachki.P, Win32/Patched.NBT, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QBA (2), Win32/PSW.VB.NIS, Win32/Simda.D, Win32/Sirefef.EV (4), Win32/Slenfbot.AD, Win32/Slenfbot.AK(2), Win32/Sohanad.NGL, Win32/Spatet.A (2), Win32/Spy.Agent.NZL (2), Win32/Spy.Banbra.OIJ, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.XZI (2), Win32/Spy.Banker.XZJ (5), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PCX (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/Tinba.AC, Win32/TrojanClicker.Agent.NQS (2), Win32/TrojanClicker.Agent.NQT (4), Win32/TrojanDownloader.Agent.RFT (3), Win32/TrojanDownloader.Banload.RDY, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Zortob.B(10), Win32/Trustezeb.C (2), Win32/VB.OEJ (2), Win32/VB.QLE, Win32/VB.QNH(2), Win32/VB.QNI, Win64/PSW.Papras.E (2), Win64/Simda.A (2)

NOD32定義ファイル:7214 (2012/06/12 16:50)
Android/BaseBridge.F, Android/DroidKungFu.G (13), Android/DroidKungFu.I, Android/DroidKungFu.M, Android/Lightdd.D, Android/TrojanSMS.Agent.DM (5), Android/TrojanSMS.Boxer.BF (2), Android/TrojanSMS.Placms.C, J2ME/ErWAP.AL(3), Java/Exploit.CVE-2012-0507.AU (2), Java/Exploit.CVE-2012-0507.AV (2), Java/Exploit.CVE-2012-0507.AW (2), Java/Exploit.CVE-2012-0507.AX (2), Java/Exploit.CVE-2012-0507.AY (2), Java/TrojanDownloader.OpenStream.NDH(2), JS/Agent.NFV, MSIL/TrojanDropper.Agent.HT, Win32/Adware.HDDRescue.AB(2), Win32/Adware.Kraddare.EY (3), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (3), Win32/Agent.SLC, Win32/Ainslot.AA (3), Win32/AutoRun.Agent.ADC, Win32/AutoRun.PSW.VB.H, Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Delf.NZL, Win32/Delf.ODP, Win32/Dorkbot.B (6), Win32/Fynloski.AA, Win32/Injector.Autoit.S, Win32/Injector.SNW, Win32/Injector.SNX, Win32/Injector.SNY, Win32/Injector.SNZ (2), Win32/Injector.SOA, Win32/Injector.SOB, Win32/Injector.SOC, Win32/Injector.SOD, Win32/Injector.SOE, Win32/Injector.SOF (2), Win32/Injector.SOG (2), Win32/Injector.SOH, Win32/Injector.SOI, Win32/Injector.SOJ, Win32/Injector.SOK, Win32/Injector.SOL, Win32/Injector.SOM, Win32/Injector.SON, Win32/Kryptik.AGUG, Win32/Kryptik.AGUH, Win32/Kryptik.AGUI, Win32/Kryptik.AGUJ, Win32/Kryptik.AGUK, Win32/Kryptik.AGUL, Win32/Kryptik.AGUM, Win32/Kryptik.AGUN, Win32/Kryptik.AGUO, Win32/Kryptik.AGUP, Win32/Kryptik.AGUQ, Win32/Kryptik.AGUR, Win32/Kryptik.AGUS, Win32/Kryptik.AGUT, Win32/Kryptik.AGUU, Win32/Kryptik.AGUV, Win32/Kryptik.AGUW, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKU, Win32/LockScreen.ALL, Win32/MBRlock.D (2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Remtasu.F, Win32/Remtasu.S (2), Win32/ServStart.BB, Win32/Simda.B(2), Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Slenfbot.AD (7), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Bancos.OKC, Win32/Spy.Banker.XYL, Win32/Spy.Banker.XYY, Win32/Spy.KeyLogger.NUG(2), Win32/Spy.KeyLogger.NUH (2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Webcam.A, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OJI, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.VB.OEI (2), Win32/TrojanDropper.VB.OEJ (2), Win32/Trustezeb.C (2), Win32/VB.QLE, Win32/VB.QNG (2), Win32/Weelsof.B

NOD32定義ファイル:7213 (2012/06/12 01:07)
BAT/BadJoke.O, Java/TrojanDownloader.OpenStream.NDD, Java/TrojanDownloader.OpenStream.NDE, Java/TrojanDownloader.OpenStream.NDF, Java/TrojanDownloader.OpenStream.NDG, JS/Kryptik.PM, JS/Kryptik.PN, JS/Kryptik.PO, JS/Kryptik.PP, MSIL/Injector.AEU, MSIL/Injector.AEV, MSIL/Kryptik.DR, MSIL/Spy.Keylogger.BE, Win32/Adware.1ClickDownload.A.Gen, Win32/Adware.SystemSecurity.AL (4), Win32/Agent.RRP, Win32/Agent.SFM, Win32/Agent.TCD (3), Win32/Agent.TTH, Win32/Agent.TTI, Win32/AutoRun.PSW.VB.H, Win32/AutoRun.Skartu.B, Win32/AutoRun.Spy.Banker.M (4), Win32/AutoRun.Spy.Banker.P, Win32/Bifrose, Win32/Cakl.NAG, Win32/Delf.OCQ, Win32/Fynloski.AA, Win32/Injector.SNM, Win32/Injector.SNN, Win32/Injector.SNO, Win32/Injector.SNP, Win32/Injector.SNQ, Win32/Injector.SNR, Win32/Injector.SNS, Win32/Injector.SNT, Win32/Injector.SNU, Win32/Injector.SNV, Win32/Kryptik.AGTY, Win32/Kryptik.AGTZ, Win32/Kryptik.AGUA, Win32/Kryptik.AGUB, Win32/Kryptik.AGUC, Win32/Kryptik.AGUD, Win32/Kryptik.AGUE, Win32/Kryptik.AGUF, Win32/LockScreen.AGU (2), Win32/LockScreen.AKG, Win32/LockScreen.YL, Win32/Ponmocup.CW, Win32/Pronny.AZ, Win32/PSW.Agent.NTM, Win32/RiskWare.HackAV.JE, Win32/Simda.D, Win32/Simda.L, Win32/Slenfbot.AD (2), Win32/Slenfbot.AE(2), Win32/Spatet.A (2), Win32/Spy.Agent.NZK, Win32/Spy.Banker.ANV (2), Win32/Spy.Banker.AWA, Win32/Spy.Banker.XZD (2), Win32/Spy.Banker.XZE (2), Win32/Spy.Banker.XZF (2), Win32/Spy.Banker.XZG (2), Win32/Spy.Banker.XZH, Win32/Spy.Delf.OZJ (2), Win32/Spy.Delf.PCW, Win32/Spy.Shiz.NCF(3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Delf.NPC (2), Win32/TrojanDownloader.Adload.NKC(7), Win32/TrojanDownloader.Agent.RFS, Win32/TrojanDownloader.Delf.QED, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Dofoil.A (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PUK(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OEH (2), Win32/Trustezeb.C, Win32/VB.NSU (2), Win64/Patched.A

NOD32定義ファイル:7212 (2012/06/11 21:28)
Android/DroidKungFu.AC, Android/DroidKungFu.G (8), BAT/Disabler.NAJ (5), INF/Autorun.Z, Java/Exploit.Agent.NCI (8), Java/Exploit.CVE-2012-0507.AT(2), Java/TrojanDownloader.OpenStream.NDC, JS/Exploit.Pdfka.PLN(2), JS/Exploit.Pdfka.PLO (2), JS/Exploit.Pdfka.PLP (2), JS/Exploit.Pdfka.PLQ (2), JS/Exploit.Pdfka.PLR (3), JS/Exploit.Pdfka.PLS(2), JS/Iframe.EE, JS/Iframe.EF, JS/Kryptik.PK, JS/Kryptik.PL, MSIL/Injector.ABZ, MSIL/Injector.AET, MSIL/TrojanDownloader.Small.AO, MSIL/TrojanDropper.Agent.MC (2), NSIS/Adware.Agent.B (2), Win32/Adware.AdTux(10), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (3), Win32/Agent.TTG (2), Win32/Ainslot.AA (4), Win32/AutoRun.Agent.AFX(5), Win32/AutoRun.KS (3), Win32/Bifrose.NEC, Win32/Bifrose.NTA (2), Win32/Delf.NZL, Win32/Delf.QTQ (2), Win32/Dorkbot.B (2), Win32/FakeMSN.AC(2), Win32/Farfli.KA, Win32/Glupteba.M, Win32/Hoax.ArchSMS.GC, Win32/Injector.PFJ, Win32/Injector.SMZ, Win32/Injector.SNA, Win32/Injector.SNB, Win32/Injector.SNC, Win32/Injector.SND (2), Win32/Injector.SNE (2), Win32/Injector.SNF, Win32/Injector.SNG, Win32/Injector.SNH, Win32/Injector.SNI, Win32/Injector.SNJ, Win32/Injector.SNK, Win32/Injector.SNL, Win32/KlovBot.D, Win32/Kryptik.AGTP, Win32/Kryptik.AGTR, Win32/Kryptik.AGTS, Win32/Kryptik.AGTT, Win32/Kryptik.AGTU, Win32/Kryptik.AGTV, Win32/Kryptik.AGTW, Win32/Kryptik.AGTX, Win32/Lecna.AB (2), Win32/LockScreen.AKG, Win32/LockScreen.AKW (4), Win32/MBRlock.D, Win32/Medfos.AF (2), Win32/Powur.A, Win32/ProxyChanger.ED (2), Win32/PSW.OnLineGames.QAZ(4), Win32/PSW.VB.NIS, Win32/Redosdru.ID (2), Win32/Redosdru.JI (2), Win32/RiskWare.HackAV.JD, Win32/Simda.B (4), Win32/Simda.D, Win32/Sirefef.EV, Win32/Slenfbot.AD, Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.ONU, Win32/Spy.Banker.AHY, Win32/Spy.Banker.AWA, Win32/Spy.Banker.BIG, Win32/Spy.Banker.CV, Win32/Spy.Banker.NOH, Win32/Spy.Banker.XYY, Win32/Spy.Banker.XZB (2), Win32/Spy.Banker.XZC(2), Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NXZ (2), Win32/TrojanDownloader.Adload.NJZ (2), Win32/TrojanDownloader.Adload.NKA, Win32/TrojanDownloader.Adload.NKB, Win32/TrojanDownloader.Agent.RFQ (2), Win32/TrojanDownloader.Banload.RCE(2), Win32/TrojanDownloader.Banload.RDX, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFV (2), Win32/TrojanDownloader.Delf.RFX (3), Win32/TrojanDownloader.Small.OAA, Win32/TrojanDownloader.VB.PUG (6), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDownloader.Zurgop.AT, Win32/VB.OEI (3), Win32/VB.QNE

NOD32定義ファイル:7211 (2012/06/11 16:43)
Java/TrojanDownloader.OpenStream.NDC, Linux/Agent.D.Gen, Linux/Agent.E.Gen, MSIL/PSW.Agent.NFF (2), Win32/Adware.HDDRescue.AC, Win32/Adware.WintionalityChecker.AD, Win32/Agent.NKG (2), Win32/Agent.PAP, Win32/Agent.SFM (2), Win32/Agent.TTF (2), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.FC (2), Win32/Bicololo.A(6), Win32/Bifrose.NTA, Win32/Delf.NVC, Win32/Delf.QMF, Win32/Dewnad.AO(2), Win32/Dorkbot.B (5), Win32/Farfli.KA (2), Win32/Fynloski.AA (4), Win32/Injector.Autoit.R, Win32/Injector.SMM, Win32/Injector.SMN, Win32/Injector.SMO, Win32/Injector.SMP, Win32/Injector.SMQ, Win32/Injector.SMR (2), Win32/Injector.SMS, Win32/Injector.SMT(2), Win32/Injector.SMU, Win32/Injector.SMV, Win32/Injector.SMW, Win32/Injector.SMX, Win32/Injector.SMY, Win32/IRCBot.NGA, Win32/Kryptik.AGTD, Win32/Kryptik.AGTE, Win32/Kryptik.AGTF, Win32/Kryptik.AGTG, Win32/Kryptik.AGTH, Win32/Kryptik.AGTI, Win32/Kryptik.AGTJ, Win32/Kryptik.AGTK, Win32/Kryptik.AGTL, Win32/Kryptik.AGTM, Win32/Kryptik.AGTN, Win32/Kryptik.AGTO, Win32/Kryptik.AGTQ, Win32/LockScreen.AGU (2), Win32/Poison.NJV, Win32/Powur.A (3), Win32/Remtasu.S (2), Win32/RogueAV.I, Win32/Rootkit.Kryptik.MS, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (7), Win32/Slenfbot.AD(2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.BIG, Win32/Spy.Banker.XZA (5), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A(6), Win32/TrojanDropper.Binder.NBH, Win32/VB.OEI (4), Win32/VB.QNF, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7210 (2012/06/11 01:32)
Java/TrojanDownloader.Agent.NEI (2), Java/TrojanDownloader.OpenStream.NDB(2), MSIL/Agent.NQI, MSIL/Injector.AES (2), MSIL/TrojanDropper.Agent.MB(2), Win32/Adware.HDDRescue.AB (6), Win32/Adware.SystemSecurity.AL (3), Win32/AutoRun.IRCBot.FC (2), Win32/Bandok.NAH (3), Win32/Fynloski.AA, Win32/Injector.SMG, Win32/Injector.SMH (2), Win32/Injector.SMI (2), Win32/Injector.SMJ (2), Win32/Injector.SMK, Win32/Injector.SML, Win32/Kryptik.AGSY (2), Win32/Kryptik.AGSZ, Win32/Kryptik.AGTA, Win32/Kryptik.AGTB, Win32/Kryptik.AGTC, Win32/LockScreen.AKU (4), Win32/LockScreen.ALL, Win32/LockScreen.ALM (2), Win32/MBRlock.D (3), Win32/Poison.NAE, Win32/Simda.B (2), Win32/Simda.D, Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Tinba.AE(2), Win32/TrojanDropper.Agent.PEH, Win32/VB.NST

NOD32定義ファイル:7209 (2012/06/10 19:58)
BAT/Shutdown.HJ, Java/Exploit.Agent.NCH (9), MSIL/Agent.NQH (2), MSIL/Autorun.Spy.KeyLogger.AE (2), MSIL/TrojanDownloader.Agent.EC(2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (11), Win32/Adware.SystemSecurity.AL (3), Win32/Agent.HLU, Win32/Agent.OVR, Win32/Agent.SFM (2), Win32/Agent.TSM, Win32/Agent.TTC, Win32/Agent.TTD, Win32/Agent.TTE (2), Win32/Ainslot.AA, Win32/AutoRun.Agent.AFW (2), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.P, Win32/AutoRun.VB.AMR(2), Win32/Bicololo.A (3), Win32/Delf.NXC, Win32/Delf.NZL (5), Win32/Delf.QTE, Win32/Dorkbot.B (2), Win32/Fynloski.AA (7), Win32/Gataka.B (2), Win32/Injector.SCA, Win32/Injector.SGT, Win32/Injector.SHY, Win32/Injector.SIA, Win32/Injector.SID, Win32/Injector.SKZ, Win32/Injector.SLX, Win32/Injector.SLY, Win32/Injector.SLZ, Win32/Injector.SMA, Win32/Injector.SMB, Win32/Injector.SMC (2), Win32/Injector.SMD, Win32/Injector.SME(2), Win32/Injector.SMF, Win32/IRCBot.NGA, Win32/Kryptik.AGKP, Win32/Kryptik.AGKR, Win32/Kryptik.AGSM, Win32/Kryptik.AGSN, Win32/Kryptik.AGSO, Win32/Kryptik.AGSP, Win32/Kryptik.AGSQ, Win32/Kryptik.AGSR, Win32/Kryptik.AGSS, Win32/Kryptik.AGST, Win32/Kryptik.AGSU, Win32/Kryptik.AGSV, Win32/Kryptik.AGSW, Win32/Lethic.AA, Win32/LockScreen.AHO, Win32/LockScreen.AKU (3), Win32/LockScreen.AKW(4), Win32/LockScreen.ALL (3), Win32/MBRlock.D (3), Win32/Nebuler.DA (2), Win32/Poison.NJU, Win32/Pronny.AZ, Win32/Remtasu.F, Win32/Rootkit.Kryptik.MR, Win32/Simda.B (4), Win32/Simda.D (2), Win32/Simda.L, Win32/Sirefef.DA, Win32/Sirefef.EV (3), Win32/Slenfbot.AD (3), Win32/Spatet.A (3), Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.XYZ, Win32/Spy.Delf.OJR (2), Win32/Spy.KeyLogger.NLF, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.VB.NNI (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A(6), Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QXT, Win32/TrojanDownloader.Banload.RDW, Win32/TrojanDownloader.Delf.RFW (2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Small.OAA, Win32/TrojanDownloader.VB.PNF, Win32/TrojanDropper.Binder.NBH, Win32/VB.NPZ, Win32/VB.OAI, Win32/Weelsof.B (4), Win64/Simda.A (2)

NOD32定義ファイル:7208 (2012/06/10 02:09)
ALS/Bursted.Z, Android/Adrd.A, Android/DroidKungFu.AD, Android/FakeAngry.B, Android/Spy.Actehc.C (2), Android/Stampeg.B(2), Android/TrojanSMS.Placms.C, BAT/Agent.NHZ, BAT/Agent.NNU (3), Java/Exploit.CVE-2012-0507.AS (3), Java/TrojanDownloader.OpenStream.NDA(2), JS/Agent.NFT, JS/Agent.NFU, MSIL/Agent.NQG, MSIL/Autorun.IRCBot.L(4), MSIL/Autorun.Spy.Agent.T (2), MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.AER, MSIL/Kryptik.DQ (2), MSIL/ProxyChanger.D (2), MSIL/PSW.Agent.NCP, PHP/Agent.NAP (3), Win32/Adware.HDDRescue.AB (3), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM (5), Win32/Agent.TSJ, Win32/Agent.TTA, Win32/Ainslot.AA (11), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.KS (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P(4), Win32/AutoRun.VB.XW (4), Win32/Bicololo.A (9), Win32/Bifrose.NTA(2), Win32/CoinMiner.U (2), Win32/Cycbot.AK (3), Win32/Delf.OCQ (2), Win32/Delf.QKE, Win32/Delf.QMF (2), Win32/DNSChanger.NCE (2), Win32/Dorkbot.B(2), Win32/Fynloski.AA (7), Win32/Injector.Autoit.Q, Win32/Injector.SIA, Win32/Injector.SLD (3), Win32/Injector.SLE, Win32/Injector.SLF, Win32/Injector.SLG, Win32/Injector.SLH, Win32/Injector.SLI, Win32/Injector.SLJ, Win32/Injector.SLK (2), Win32/Injector.SLL, Win32/Injector.SLM, Win32/Injector.SLN, Win32/Injector.SLO, Win32/Injector.SLP, Win32/Injector.SLQ, Win32/Injector.SLR, Win32/Injector.SLS, Win32/Injector.SLT, Win32/Injector.SLU (2), Win32/IRCBot.NGA (3), Win32/Kelihos.E (2), Win32/Kryptik.AGRX, Win32/Kryptik.AGRY, Win32/Kryptik.AGRZ, Win32/Kryptik.AGSA, Win32/Kryptik.AGSB, Win32/Kryptik.AGSC, Win32/Kryptik.AGSD, Win32/Kryptik.AGSE, Win32/Kryptik.AGSF, Win32/Kryptik.AGSG, Win32/Kryptik.AGSH, Win32/Kryptik.AGSI, Win32/Kryptik.AGSJ, Win32/Kryptik.AGSK, Win32/Kryptik.AGSL, Win32/LockScreen.AGU, Win32/LockScreen.AHO (2), Win32/LockScreen.AIV, Win32/LockScreen.AJU (2), Win32/LockScreen.AKT, Win32/LockScreen.AKU, Win32/LockScreen.AKW (4), Win32/LockScreen.ALD (2), Win32/LockScreen.ALL (4), Win32/MBRlock.D (9), Win32/Morto.T, Win32/Nebuler.DA, Win32/Prorat, Win32/PSW.Fignotok.H, Win32/Qhost, Win32/RogueAV.I (2), Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.L, Win32/Sirefef.EV (5), Win32/Slenfbot.AE, Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Bancos.OHK, Win32/Spy.Banker.XNH, Win32/Spy.Banker.XRJ (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.Usteal.A, Win32/Spy.Usteal.E (3), Win32/Spy.VB.NMW(2), Win32/Spy.VB.NNI (2), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAQ(8), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (3), Win32/Tenavt.B (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QTA, Win32/TrojanDownloader.Banload.RDU, Win32/TrojanDownloader.Banload.RDV, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFV, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Small.OAA, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Zurgop.AQ (3), Win32/VB.OEH (2), Win32/VB.QMS (2), Win32/Votwup.W, Win32/Weelsof.B (2), Win32/Wigon.OX (2), Win64/Simda.A(2), Win64/Sirefef.AG

NOD32定義ファイル:7207 (2012/06/09 00:29)
ALS/Agent.AB, ALS/Agent.AB.Gen, JS/Exploit.RealPlay.NBT, JS/Iframe.ED, JS/Kryptik.PI, JS/Kryptik.PJ, JS/TrojanDownloader.Psyme.NFZ, Linux/Agent.E, MSIL/TrojanDownloader.Agent.DZ, Win32/Adware.SecurityShield.D, Win32/Agent.SFM (6), Win32/Agent.TSZ (3), Win32/AutoRun.IRCBot.FC (3), Win32/Boaxxe.F, Win32/Fynloski.AA, Win32/Hupigon.NWS, Win32/Injector.SBQ, Win32/Injector.SGI, Win32/Injector.SGQ, Win32/Injector.SGS, Win32/Injector.SLA, Win32/Injector.SLB, Win32/Injector.SLC, Win32/Kryptik.AFUO, Win32/Kryptik.AGKS, Win32/Kryptik.AGRM, Win32/Kryptik.AGRN, Win32/Kryptik.AGRO, Win32/Kryptik.AGRP, Win32/Kryptik.AGRQ, Win32/Kryptik.AGRR, Win32/Kryptik.AGRS, Win32/Kryptik.AGRT, Win32/Kryptik.AGRU, Win32/Kryptik.AGRV, Win32/Kryptik.AGRW, Win32/LockScreen.ABO, Win32/LockScreen.AGU, Win32/LockScreen.AKA, Win32/MBRlock.D, Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.EV (2), Win32/Spy.Banker.WBU, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RFP, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.B (3), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7206 (2012/06/08 21:07)
Android/PJApps.F, Android/Plankton.H, Android/TrojanSMS.Agent.AM, Android/TrojanSMS.Agent.BQ, Android/TrojanSMS.Agent.DK (2), Android/TrojanSMS.Agent.DL (2), Android/TrojanSMS.ShastroSms.C, Android/UpdtKiller.A (3), Java/Exploit.Agent.NCG (9), Java/TrojanDownloader.OpenStream.NCZ (2), JS/Iframe.EC, Linux/Agent.D(2), MSIL/Agent.NQF (2), MSIL/Injector.AEG, MSIL/Kryptik.DP, MSIL/Spy.Agent.CC (3), MSIL/Spy.Agent.CD (2), Win32/Adware.Kraddare.EX(5), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.x3Codec(4), Win32/Agent.PCS, Win32/Agent.SFM, Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.FC (2), Win32/Bicololo.A (5), Win32/CoinMiner.Y (2), Win32/Delf.QMF, Win32/DNSChanger.NCD (4), Win32/Dorkbot.B, Win32/Extats.A, Win32/Filecoder.Q, Win32/Fynloski.AA (4), Win32/Injector.SGX, Win32/Injector.SJJ, Win32/Injector.SKS (2), Win32/Injector.SKW, Win32/Injector.SKX, Win32/Injector.SKY, Win32/Kryptik.AGRA, Win32/Kryptik.AGRB, Win32/Kryptik.AGRC, Win32/Kryptik.AGRD, Win32/Kryptik.AGRE, Win32/Kryptik.AGRF, Win32/Kryptik.AGRG, Win32/Kryptik.AGRH, Win32/Kryptik.AGRI, Win32/Kryptik.AGRJ, Win32/Kryptik.AGRK, Win32/Kryptik.AGRL, Win32/LockScreen.AKG (2), Win32/LockScreen.AKU (2), Win32/MBRlock.D (2), Win32/Olmasco.AA (2), Win32/Poison.AJQS, Win32/ProxyChanger.EC (2), Win32/PSW.Agent.NTM(2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Qhost.ORW (2), Win32/Simda.L, Win32/Sirefef.EV, Win32/Slenfbot.AE, Win32/Spatet.E, Win32/Spy.Banker.XYX, Win32/Spy.Banker.XYY (3), Win32/Spy.Delf.PBA, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RDT(2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.PHT(2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFT (2), Win32/TrojanDownloader.Delf.RFU, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/Trustezeb.A (2), Win32/Trustezeb.C(5), Win32/VB.NRY, WMA/TrojanDownloader.GetCodec.F, X97M/Tristate.C

NOD32定義ファイル:7205 (2012/06/08 16:50)
Android/DroidKungFu.AD (2), Android/Exploit.Lotoor.BS, Android/Exploit.Lotoor.BT, Android/FakeUpdates.A, Android/GinMaster.C, Android/GinMaster.D (7), Android/Lightdd.D, Android/Plankton.D, Android/Plankton.H, Android/Spy.ImLog.B, Android/TrojanSMS.Agent.BQ, Android/TrojanSMS.Agent.DJ (2), Android/TrojanSMS.Hippo.E, VBS/Agent.D.Gen, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.SFM (2), Win32/Agent.TJO, Win32/Ainslot.AA(3), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.Banker.P, Win32/BHO.OEI (2), Win32/Boaxxe.A, Win32/CoinMiner.I, Win32/Delf.NVC, Win32/Delf.OGB, Win32/Dorkbot.B (4), Win32/Extats.A (4), Win32/Farfli.AY, Win32/Fynloski.AA (6), Win32/Gataka.B(2), Win32/Injector.SJN, Win32/Injector.SJO, Win32/Injector.SJP, Win32/Injector.SKK, Win32/Injector.SKL (2), Win32/Injector.SKM, Win32/Injector.SKN, Win32/Injector.SKO, Win32/Injector.SKP, Win32/Injector.SKQ, Win32/Injector.SKR, Win32/Injector.SKS, Win32/Injector.SKT, Win32/Injector.SKU, Win32/Injector.SKV, Win32/Kelihos.E(2), Win32/Kryptik.AGQJ, Win32/Kryptik.AGQK, Win32/Kryptik.AGQL, Win32/Kryptik.AGQM, Win32/Kryptik.AGQN, Win32/Kryptik.AGQO, Win32/Kryptik.AGQP, Win32/Kryptik.AGQQ, Win32/Kryptik.AGQR, Win32/Kryptik.AGQS, Win32/Kryptik.AGQT, Win32/Kryptik.AGQU, Win32/Kryptik.AGQV, Win32/Kryptik.AGQW, Win32/Kryptik.AGQX, Win32/Kryptik.AGQY, Win32/Kryptik.AGQZ, Win32/Lethic.AE, Win32/LockScreen.AJU, Win32/LockScreen.AKW (3), Win32/LockScreen.YL(3), Win32/MBRlock.D (3), Win32/Mebroot.GB, Win32/Pronny.AZ (2), Win32/PSW.Delf.OBN (2), Win32/Qbot.BB, Win32/Remtasu.S, Win32/Remtasu.U(2), Win32/Sirefef.EV (3), Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spy.Banker.XCL, Win32/Spy.Banker.XMH, Win32/Spy.Banker.XUA, Win32/Spy.Banker.XWI, Win32/Spy.Banker.XYV, Win32/Spy.Banker.XYW, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AJ(2), Win32/TrojanDownloader.Delf.RFS, Win32/TrojanDownloader.VB.PUJ (2), Win32/TrojanDropper.Delf.OAA, Win32/Weelsof.B (3), Win64/Simda.A

NOD32定義ファイル:7204 (2012/06/08 00:43)
MSIL/Hoax.ArchSMS.BB (2), MSIL/KillFiles.C (3), PHP/Agent.AU, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.Kraddare.EW, Win32/Adware.SecurityShield.D (3), Win32/Agent.SFM, Win32/Delf.OCQ (2), Win32/Delf.QTP (2), Win32/Fynloski.AA(3), Win32/Injector.SJO (2), Win32/Injector.SKG, Win32/Injector.SKH, Win32/Injector.SKI, Win32/Injector.SKJ, Win32/Kryptik.AGQD, Win32/Kryptik.AGQE, Win32/Kryptik.AGQF, Win32/Kryptik.AGQG, Win32/Kryptik.AGQH, Win32/Kryptik.AGQI, Win32/LockScreen.AKW (2), Win32/LockScreen.ALD, Win32/Parite.B, Win32/PSW.Agent.NTM, Win32/PSW.Sycomp.M(2), Win32/Simda.B, Win32/Simda.D, Win32/Spatet.A (2), Win32/Spy.Banker.WBU, Win32/Spy.Banker.XYU (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Prodatect.BL (2), Win32/Weelsof.B, Win64/Simda.A

NOD32定義ファイル:7203 (2012/06/07 21:35)
Android/Plankton.G, Android/TrojanSMS.Agent.DH, IRC/SdBot(2), Java/Exploit.Agent.NCC (10), Java/Exploit.Agent.NCD (21), Java/Exploit.Agent.NCE (4), Java/Exploit.Agent.NCF (4), JS/Kryptik.PG, MSIL/Injector.AEQ, OSX/Filecoder.B (3), PHP/Agent.AT, PHP/Agent.NAP(4), Win32/Adware.DownloadWare.D (2), Win32/Adware.HDDRescue.AB (5), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (6), Win32/Agent.NXG, Win32/Agent.PCP, Win32/Agent.SFM (11), Win32/Ainslot.AA(2), Win32/Autoit.HD, Win32/AutoRun.AFQ, Win32/AutoRun.Agent.RF, Win32/AutoRun.Autoit.EI, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IO(2), Win32/AutoRun.Spy.Banker.M (3), Win32/AutoRun.Spy.Banker.P (2), Win32/Bflient.K (2), Win32/Bicololo.A (2), Win32/Bicololo.D (2), Win32/Bland.A (2), Win32/Brontok.CS, Win32/CoinMiner.I, Win32/Delf.NZL(4), Win32/Delf.OAZ, Win32/Delf.QMF (2), Win32/Dewnad.AB, Win32/Dorkbot.A(2), Win32/Dorkbot.B (4), Win32/Extats.A (2), Win32/Fynloski.AA (9), Win32/Hoax.ArchSMS.PD, Win32/Injector.SJM, Win32/Injector.SJO (2), Win32/Injector.SJP (2), Win32/Injector.SJQ, Win32/Injector.SJR, Win32/Injector.SJS, Win32/Injector.SJT, Win32/Injector.SJU (3), Win32/Injector.SJV, Win32/Injector.SJW (2), Win32/Injector.SJX, Win32/Injector.SJY (2), Win32/Injector.SJZ (2), Win32/Injector.SKA(2), Win32/Injector.SKB (2), Win32/Injector.SKC, Win32/Injector.SKD(2), Win32/Injector.SKE (2), Win32/Injector.SKF, Win32/Kelihos.E(2), Win32/Kryptik.AGPH, Win32/Kryptik.AGPI, Win32/Kryptik.AGPJ, Win32/Kryptik.AGPK, Win32/Kryptik.AGPL, Win32/Kryptik.AGPM, Win32/Kryptik.AGPN, Win32/Kryptik.AGPO, Win32/Kryptik.AGPP, Win32/Kryptik.AGPQ, Win32/Kryptik.AGPR, Win32/Kryptik.AGPS, Win32/Kryptik.AGPT, Win32/Kryptik.AGPU, Win32/Kryptik.AGPV, Win32/Kryptik.AGPW, Win32/Kryptik.AGPX, Win32/Kryptik.AGPY, Win32/Kryptik.AGPZ, Win32/Kryptik.AGQA, Win32/Kryptik.AGQB, Win32/Kryptik.AGQC, Win32/LockScreen.AGU, Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/LockScreen.ALD(2), Win32/LockScreen.ALE, Win32/LockScreen.YL, Win32/MBRlock.D(2), Win32/Mebroot.GD, Win32/Poison.NAE, Win32/PSW.VB.NIS (2), Win32/PSW.VB.NJC (4), Win32/Qbot.BB, Win32/Rbot, Win32/RogueAV.I, Win32/Runner.NAG, Win32/SchwarzeSonne.B (3), Win32/Sirefef.EV(3), Win32/Slenfbot.AE (6), Win32/Slenfbot.AK, Win32/Spatet.E, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A(3), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RFO, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL (8), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PUI, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/Trustezeb.B (4), Win32/VB.OEH (2), Win32/Weelsof.B (3), Win32/Wigon.OW (2), Win64/TrojanDownloader.Mebload.F

NOD32定義ファイル:7202 (2012/06/07 16:41)
Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (3), Win32/AutoRun.KS, Win32/AutoRun.VB.AWS (2), Win32/Injector.SJM, Win32/Kryptik.AGPG, Win32/Lethic.AA, Win32/LockScreen.AKW, Win32/PSW.Agent.NTM, Win32/Slenfbot.AE, Win32/Slenfbot.AK, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.VB.PUH (2), Win32/TrojanDownloader.Zortob.B (3), Win32/VB.NSS (3)

NOD32定義ファイル:7201 (2012/06/07 01:16)
Android/DroidKungFu.AC, Android/Exploit.Lotoor.BQ, Android/Exploit.Lotoor.BR, Android/FakeAngry.B (11), Android/Plankton.H, ASP/Ace.NAK, JS/Exploit.Agent.NDC, MSIL/Injector.AEN, MSIL/Injector.AEO, MSIL/Injector.AEP, MSIL/Kryptik.DO, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.LZ, MSIL/TrojanDropper.Agent.MA, Win32/Adware.1ClickDownload (2), Win32/Adware.DownloadWare.C (2), Win32/Agent.PCO (4), Win32/Agent.SFM (3), Win32/AutoRun.IRCBot.FC (2), Win32/Boaxxe.D, Win32/Delf.QTC, Win32/Dewnad.AO, Win32/Dorkbot.B (2), Win32/HackTool.Agent.NAH, Win32/Injector.SJF, Win32/Injector.SJG, Win32/Injector.SJH, Win32/Injector.SJI, Win32/Injector.SJK, Win32/Injector.SJL, Win32/Kryptik.AGPD, Win32/Kryptik.AGPE, Win32/Kryptik.AGPF, Win32/LockScreen.AIG, Win32/LockScreen.AKT, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/MBRlock.D, Win32/Rbot, Win32/Runner.NAD, Win32/Runner.NAE, Win32/Runner.NAF, Win32/Sirefef.EV, Win32/SpamTool.Agent.NFF (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Banker.XYN, Win32/Spy.Banker.XYT (2), Win32/Spy.KeyLogger.NUF, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/StartPage.OKB (2), Win32/Tinba.AB, Win32/Tinba.AC, Win32/Tinba.AD, Win32/Volsnare.A (3)

NOD32定義ファイル:7200 (2012/06/06 21:45)
Android/FakeAngry.B (2), Android/Kmin.D (2), Android/TrojanSMS.Placms.F(2), BAT/Obfuscated.B, HTML/Phishing.Gen, JS/Exploit.Pdfka.PLM (2), JS/Kryptik.PF, MSIL/Agent.NOD, MSIL/Injector.AED, MSIL/Injector.AEE, MSIL/Injector.AEF, MSIL/Injector.AEG (2), MSIL/Injector.AEH, MSIL/Injector.AEI, MSIL/Injector.AEJ, MSIL/Injector.AEK, MSIL/Injector.AEL, MSIL/Injector.AEM, MSIL/PSW.Agent.NFE, MSIL/TrojanDownloader.Agent.DO, MSIL/TrojanDropper.Agent.EZ, MSIL/TrojanDropper.Agent.LY (2), Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AL, Win32/Agent.PAZ, Win32/Agent.TSY (4), Win32/Ainslot.AA (4), Win32/Asgurbot.D, Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.P, Win32/AutoRun.VB.ARC, Win32/AutoRun.VB.AWR (2), Win32/Bifrose.NTA, Win32/Caphaw.I (3), Win32/Clemag.NAD, Win32/CoinMiner.I, Win32/Delf.NVC, Win32/Delf.ODP, Win32/Delf.QMF, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Farfli.NM, Win32/Fynloski.AA (15), Win32/HackTool.Steam.C (2), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.TD, Win32/Hupigon.NWY, Win32/Injector.SIT, Win32/Injector.SIU, Win32/Injector.SIV, Win32/Injector.SIW, Win32/Injector.SIX, Win32/Injector.SIY, Win32/Injector.SIZ, Win32/Injector.SJA, Win32/Injector.SJB, Win32/Injector.SJC, Win32/Injector.SJD, Win32/Injector.SJE, Win32/Kelihos.E(2), Win32/Kryptik.AGOR, Win32/Kryptik.AGOS, Win32/Kryptik.AGOT, Win32/Kryptik.AGOU, Win32/Kryptik.AGOV, Win32/Kryptik.AGOW, Win32/Kryptik.AGOX, Win32/Kryptik.AGOY, Win32/Kryptik.AGOZ, Win32/Kryptik.AGPA, Win32/Kryptik.AGPB, Win32/Kryptik.AGPC, Win32/LockScreen.AKW, Win32/Lypserat.I, Win32/MBRlock.D, Win32/Nebuler.DA, Win32/Packed.MultiPacked.AT, Win32/Peerfrag.JI (3), Win32/Pronny.AY, Win32/ProxyChanger.EA, Win32/ProxyChanger.EB (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/RiskWare.HackAV.JC (3), Win32/Simda.B (4), Win32/Simda.K, Win32/Sirefef.EV (3), Win32/Slenfbot.AE(2), Win32/Spatet.A (5), Win32/Spatet.C, Win32/Spatet.E (3), Win32/Spatet.I(3), Win32/Spatet.T (5), Win32/Spy.Agent.NZJ (4), Win32/Spy.Banker.AHY(2), Win32/Spy.Banker.BIG, Win32/Spy.Banker.XGH, Win32/Spy.Banker.XIN, Win32/Spy.Banker.XYP, Win32/Spy.Banker.XYQ (2), Win32/Spy.Banker.XYR(2), Win32/Spy.Banker.XYS (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PCV, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NOU(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/Tinba.AA (2), Win32/TrojanClicker.Delf.NPB (3), Win32/TrojanClicker.VB.NXY (2), Win32/TrojanDownloader.Banload.QKU (3), Win32/TrojanDownloader.Banload.QXZ, Win32/TrojanDownloader.Banload.RDS (3), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.PHT, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFR (2), Win32/TrojanDownloader.Small.PLG(3), Win32/TrojanDownloader.VB.PNJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AQ (3), Win32/TrojanDropper.Agent.PRE, Win32/VB.NRY, Win32/VB.NSR, Win32/Votwup.W (2)

NOD32定義ファイル:7199 (2012/06/06 17:16)
BAT/TrojanDownloader.Ftp.NOI, BAT/TrojanDownloader.Ftp.NOJ, HTML/Paylap.NAA, MSIL/Injector.AEB, MSIL/Injector.AEC, MSIL/PSW.Agent.NCP, MSIL/TrojanDropper.Agent.EZ, VBS/Reger.B, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL, Win32/Adware.WintionalityChecker.AD (3), Win32/Agent.SFM, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AQW, Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Farfli.KA, Win32/Farfli.KD (2), Win32/Farfli.MJ, Win32/Fynloski.AA(2), Win32/Injector.SIH, Win32/Injector.SII, Win32/Injector.SIJ, Win32/Injector.SIK, Win32/Injector.SIL, Win32/Injector.SIM, Win32/Injector.SIN, Win32/Injector.SIO (2), Win32/Injector.SIP, Win32/Injector.SIQ, Win32/Injector.SIR, Win32/Injector.SIS, Win32/Kryptik.AGOG, Win32/Kryptik.AGOH, Win32/Kryptik.AGOI, Win32/Kryptik.AGOJ, Win32/Kryptik.AGOK, Win32/Kryptik.AGOL, Win32/Kryptik.AGOM, Win32/Kryptik.AGON, Win32/Kryptik.AGOO, Win32/Kryptik.AGOP, Win32/Kryptik.AGOQ, Win32/Lethic.AA (3), Win32/LockScreen.AKG (2), Win32/LockScreen.AKW (4), Win32/MBRlock.D(2), Win32/Ponmocup.AA (2), Win32/Ponmocup.CU, Win32/Pronny.AY(2), Win32/PSW.Delf.NYG, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Simda.B (2), Win32/Simda.K, Win32/Slenfbot.AE(4), Win32/Slenfbot.AK, Win32/Small.NGV (2), Win32/Small.NGW, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.AWA, Win32/Spy.Banker.XRE, Win32/Spy.Banker.XWM, Win32/Spy.Banker.XYL (3), Win32/Spy.Banker.XYM, Win32/Spy.Banker.XYN (2), Win32/Spy.Banker.XYO (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.D, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RCE, Win32/TrojanDownloader.Beebone.I (2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.RFQ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win32/Votwup.W, Win32/Weelsof.B

NOD32定義ファイル:7198 (2012/06/06 06:15)
Android/Lovetrap.C, Android/Plankton.H, Android/TrojanSMS.Placms.D(2), Android/TrojanSMS.Placms.E (2), JS/Exploit.Pdfka.PLM (6), MSIL/Injector.AEA, MSIL/ProxyChanger.C (3), MSIL/Spy.Keylogger.EI, MSIL/TrojanDownloader.Agent.EB, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (2), Win32/AutoRun.Spy.Banker.P (2), Win32/AutoRun.VB.AWQ, Win32/AutoRun.VB.XW (2), Win32/BHO.OEI (2), Win32/CoinMiner.V, Win32/CsNowDown.D (5), Win32/Delf.QTN, Win32/Delf.QTO, Win32/Dorkbot.B, Win32/Farfli.NL (2), Win32/Fynloski.AA (3), Win32/Injector.SHZ, Win32/Injector.SIB, Win32/Injector.SIC, Win32/Injector.SIF, Win32/Injector.SIG, Win32/Kryptik.AGOB, Win32/Kryptik.AGOC, Win32/Kryptik.AGOD, Win32/Kryptik.AGOE, Win32/Kryptik.AGOF, Win32/MBRlock.J (2), Win32/Mebroot.GB, Win32/Medfos.AD, Win32/Medfos.AE, Win32/Ponmocup.CV, Win32/ProxyChanger.DZ (2), Win32/PSW.Agent.NTM (7), Win32/PSW.Fignotok.N, Win32/Rootkit.Kryptik.MQ, Win32/SchwarzeSonne.X, Win32/Spatet.I (2), Win32/Spy.Banker.XYJ (2), Win32/Spy.Banker.XYK(2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.B (3), Win32/VB.QMS

NOD32定義ファイル:7197 (2012/06/06 05:06)
ALS/Bursted.AC, Android/DroidKungFu.G (2), Android/FakeTimer.D, Android/Plankton.G, BAT/Agent.NBY, BAT/Agent.NNS, BAT/KillAV.NDD, BAT/Qhost.NQI, JS/Kryptik.PE, MSIL/Autorun.Agent.BX, MSIL/Injector.ADW, MSIL/Injector.ADX, MSIL/Injector.ADY, MSIL/Injector.ADZ, MSIL/KillProc.F, MSIL/Kryptik.DN, MSIL/Pontoeb.N, MSIL/ProxyChanger.B, MSIL/Spy.Agent.BW, Win32/Adware.BHO.NJY (7), Win32/Adware.Kraddare (3), Win32/Adware.Kraddare.AV, Win32/Adware.Kraddare.BZ, Win32/Adware.Kraddare.EV(5), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.OBA, Win32/Agent.PAP, Win32/Agent.PCN (5), Win32/Agent.SFM(3), Win32/Agent.TJO, Win32/Agent.TRN, Win32/Ainslot.AA (5), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.VB.AQE, Win32/AutoRun.VB.AVZ, Win32/AutoRun.VB.AWP, Win32/BHO.OEI (2), Win32/Bicololo.A (2), Win32/Bicololo.D (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Caphaw.I, Win32/CoinMiner.V, Win32/Delf.OGB (5), Win32/Delf.QTL, Win32/Delf.QTM (2), Win32/Dorkbot.B (2), Win32/Farfli.NK, Win32/Filecoder.W(2), Win32/Fynloski.AA (5), Win32/Gataka.B, Win32/Hupigon.NWX, Win32/Injector.SHK, Win32/Injector.SHL, Win32/Injector.SHM, Win32/Injector.SHN, Win32/Injector.SHO, Win32/Injector.SHP, Win32/Injector.SHQ, Win32/Injector.SHR, Win32/Injector.SHS, Win32/Injector.SHT, Win32/Injector.SHU, Win32/Injector.SHV, Win32/Injector.SHW, Win32/Injector.SHX, Win32/IRCBot.AMQ, Win32/Kryptik.AGNP, Win32/Kryptik.AGNQ, Win32/Kryptik.AGNS, Win32/Kryptik.AGNT, Win32/Kryptik.AGNU, Win32/Kryptik.AGNV, Win32/Kryptik.AGNW, Win32/Kryptik.AGNX, Win32/Kryptik.AGNY, Win32/Kryptik.AGNZ, Win32/Kryptik.AGOA, Win32/Lypserat.A, Win32/MBRlock.D, Win32/Olmarik.AYD, Win32/Packed.VMProtect.ABA, Win32/ProxyChanger.DL, Win32/ProxyChanger.J, Win32/PSW.Agent.NTM (5), Win32/PSW.MailRu.AM (2), Win32/PSW.OnLineGames.QAY (2), Win32/PSW.Papras.BX (4), Win32/PSW.Papras.CD(2), Win32/PSW.QQPass.NMQ, Win32/Qhost (2), Win32/Qhost.ORU (2), Win32/Qhost.ORV (2), Win32/Rebooter.L, Win32/Remtasu.S, Win32/Simda.B (2), Win32/Sirefef.EV (3), Win32/Slenfbot.AE, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NZI (2), Win32/Spy.Bancos.OGO (2), Win32/Spy.Bancos.OKN, Win32/Spy.Banker.ANV, Win32/Spy.Banker.WSW, Win32/Spy.Banker.WTK (2), Win32/Spy.Banker.XYD (5), Win32/Spy.Banker.XYE(2), Win32/Spy.Banker.XYF, Win32/Spy.Banker.XYG (3), Win32/Spy.Banker.XYH(3), Win32/Spy.Banker.XYI (3), Win32/Spy.Delf.NZK, Win32/Spy.Delf.PCR, Win32/Spy.Delf.PCU, Win32/Spy.Usteal.A, Win32/Spy.VB.NOT, Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NQQ, Win32/TrojanClicker.Agent.NQR, Win32/TrojanClicker.Autoit.NBT (2), Win32/TrojanDownloader.Adload.NJY, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QXT, Win32/TrojanDownloader.Banload.RDR, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FlyStudio.AE (2), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Sarhust.B(2), Win32/TrojanDownloader.Small.PLF (2), Win32/TrojanDownloader.VB.PNF, Win32/TrojanDownloader.VB.PUD, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Delf.NZZ, Win32/TrojanDropper.Joiner.AL, Win32/Trustezeb.A, Win32/Trustezeb.B (3), Win32/VB.QND (4), Win32/Videspra.AF, Win32/Wukill.AB, Win64/Sirefef.AD

NOD32定義ファイル:7196 (2012/06/05 16:54)
Android/GinMaster.C, Android/Kmin.A, Android/Plankton.H, JS/Flea.A, MSIL/Injector.ADU, MSIL/Injector.ADV, MSIL/Pontoeb.N (2), VBS/Small.NAY, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.PCM (5), Win32/Agent.SFM(4), Win32/Agent.TCD, Win32/Agent.TSO (3), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M(2), Win32/AutoRun.Spy.Banker.P (4), Win32/AutoRun.VB.AWO (2), Win32/BHO.OEI, Win32/Boaxxe.A (2), Win32/Delf.NVC, Win32/Delf.OCQ (4), Win32/Delf.QMF, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Extats.K, Win32/Fynloski.AA(3), Win32/Gataka.B, Win32/Injector.RNH, Win32/Injector.RVF, Win32/Injector.SGU, Win32/Injector.SGV, Win32/Injector.SGW, Win32/Injector.SGX, Win32/Injector.SGY (2), Win32/Injector.SGZ, Win32/Injector.SHA, Win32/Injector.SHB, Win32/Injector.SHC, Win32/Injector.SHD (2), Win32/Injector.SHE, Win32/Injector.SHF, Win32/Injector.SHG, Win32/Injector.SHH, Win32/Injector.SHI, Win32/Injector.SHJ, Win32/Kryptik.AGMV, Win32/Kryptik.AGMW, Win32/Kryptik.AGMX, Win32/Kryptik.AGMY, Win32/Kryptik.AGNA, Win32/Kryptik.AGNB, Win32/Kryptik.AGNC, Win32/Kryptik.AGND, Win32/Kryptik.AGNE, Win32/Kryptik.AGNF, Win32/Kryptik.AGNG, Win32/Kryptik.AGNH, Win32/Kryptik.AGNI, Win32/Kryptik.AGNJ, Win32/Kryptik.AGNK, Win32/Kryptik.AGNL, Win32/Kryptik.AGNM, Win32/Kryptik.AGNN, Win32/Kryptik.AGNO, Win32/Kryptik.AGNR, Win32/Lethic.AA, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/LockScreen.AKT, Win32/LockScreen.AKW (7), Win32/LockScreen.YL(2), Win32/Medfos.AB, Win32/Medfos.AC, Win32/Packed.Asprotect.AD, Win32/Packed.Asprotect.AE, Win32/Packed.Asprotect.AF, Win32/Packed.Asprotect.AG, Win32/Packed.Asprotect.AH, Win32/Packed.Asprotect.AI, Win32/Packed.Asprotect.AJ, Win32/Packed.Asprotect.AK, Win32/Packed.Asprotect.AL, Win32/Packed.Asprotect.AM, Win32/Packed.Asprotect.AN, Win32/Packed.Asprotect.AO, Win32/Packed.Asprotect.AP, Win32/Packed.Asprotect.AQ, Win32/Packed.Asprotect.AR, Win32/Packed.Asprotect.AS, Win32/Packed.Asprotect.AT, Win32/Packed.Asprotect.AU, Win32/Packed.Asprotect.AV, Win32/Packed.Asprotect.AW, Win32/Packed.Asprotect.AX, Win32/Packed.Asprotect.AY, Win32/Packed.Asprotect.AZ, Win32/Packed.Asprotect.BA, Win32/Packed.Asprotect.BB, Win32/Packed.Molebox.C, Win32/Packed.Molebox.D, Win32/Poebot.NCA, Win32/PSW.Agent.NUU(3), Win32/Qbot.BB, Win32/RogueAV.I (3), Win32/SchwarzeSonne.B(3), Win32/Simda.B (2), Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Slenfbot.AJ, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NGR, Win32/TrojanClicker.Autoit.NBS (3), Win32/TrojanDownloader.Beebone.H, Win32/TrojanDownloader.Delf.RFN (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Nutiliers.A(2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PTU, Win32/TrojanProxy.Hioles.AC, Win32/Weelsof.B (3), Win32/Wigon.OW (4), Win64/Simda.A (2)

NOD32定義ファイル:7195 (2012/06/05 01:40)
Android/DroidKungFu.I, Android/Exploit.Lotoor.BP (2), Android/FakePlayer.M(2), Android/Gamex.A, Android/GinMaster.C, Android/PJApps.D, Android/Plankton.G, Android/Plankton.H, Android/TrojanSMS.Agent.DG(2), Android/TrojanSMS.Agent.DH (4), Android/TrojanSMS.Agent.DI (2), BAT/Agent.NNS, BAT/KillAV.NDD, BAT/TrojanDropper.Agent.NAQ (5), JS/Iframe.EA, JS/Iframe.EB, JS/Kryptik.PB, JS/Kryptik.PC, JS/Kryptik.PD, MSIL/Agent.BY, MSIL/Agent.NQE, MSIL/Berebot.C (2), MSIL/Injector.ADT, MSIL/LockScreen.Q, MSIL/ProxyChanger.B, MSIL/PSW.Agent.NCN, MSIL/PSW.Agent.NFA, MSIL/Qhost.BS, MSIL/TrojanDropper.Agent.LO, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.ET, Win32/Adware.RK, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Agent.TRT (5), Win32/Ainslot.AA, Win32/Autoit.NKU, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NTA (2), Win32/CoinMiner.U (3), Win32/Delf.QMF, Win32/Dorkbot.B (2), Win32/DSNX, Win32/DSNX.AA, Win32/Extats.A, Win32/Farfli.NC (3), Win32/Farfli.NJ, Win32/Flamer.A (2), Win32/Fynloski.AA (4), Win32/Gataka.B, Win32/Hupigon.NWX, Win32/Injector.SGF, Win32/Injector.SGG, Win32/Injector.SGH, Win32/Injector.SGJ, Win32/Injector.SGK, Win32/Injector.SGL, Win32/Injector.SGM, Win32/Injector.SGN, Win32/Injector.SGO, Win32/Injector.SGP, Win32/Injector.SGR, Win32/Kelihos.E, Win32/Kryptik.AGMI, Win32/Kryptik.AGMJ, Win32/Kryptik.AGMK, Win32/Kryptik.AGML, Win32/Kryptik.AGMM, Win32/Kryptik.AGMN, Win32/Kryptik.AGMO, Win32/Kryptik.AGMP, Win32/Kryptik.AGMQ, Win32/Kryptik.AGMR, Win32/Kryptik.AGMS, Win32/Kryptik.AGMT, Win32/Kryptik.AGMU, Win32/LockScreen.AKG (2), Win32/LockScreen.ALD, Win32/MBRlock.D, Win32/Packed.PEBundle.A, Win32/PSW.OnLineGames.PYO (2), Win32/PSW.OnLineGames.QNZ (2), Win32/PSW.QQPass.NMN, Win32/PSW.QQPass.NMQ, Win32/PSW.QQPass.NMS, Win32/Regrun.I, Win32/Remtasu.G, Win32/Slenfbot.AE, Win32/Spatet.I (2), Win32/Spy.Banker, Win32/Spy.Banker.NDR (2), Win32/Spy.Banker.XYB (2), Win32/Spy.Banker.XYC, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA, Win32/Spy.Ursnif.A (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.RFN(4), Win32/TrojanDownloader.Banload.QWI (2), Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDropper.Agent, Win32/TrojanDropper.Agent.PTT, Win32/Wrapper.A

NOD32定義ファイル:7194 (2012/06/04 21:00)
BAT/TrojanDropper.Agent.NAQ (3), HTML/LockScreen.A (3), MSIL/Injector.ADS, MSIL/KillFiles.C (5), MSIL/Kryptik.DM, MSIL/LockScreen.R, NSIS/TrojanDownloader.Agent.NKK (2), VBS/AutoRun.HL(2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL (2), Win32/Agent.SFM (2), Win32/Autoit.NKU (3), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.PSW.Delf.I, Win32/AutoRun.Skartu.B (2), Win32/BHO.OEI (2), Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Farfli.KD, Win32/Flamer.A (3), Win32/Fynloski.AA, Win32/Gataka.B, Win32/HackTool.Kiser.AVQ, Win32/HackTool.VB.NAK, Win32/Injector.SFI, Win32/Injector.SFU, Win32/Injector.SFV, Win32/Injector.SFW, Win32/Injector.SFX, Win32/Injector.SFY, Win32/Injector.SFZ, Win32/Injector.SGA, Win32/Injector.SGB, Win32/Injector.SGC, Win32/Injector.SGD, Win32/Injector.SGE, Win32/IRCBot.NFW, Win32/Kelihos.E, Win32/KillFiles.NFO (6), Win32/Kryptik.AGLV, Win32/Kryptik.AGLW, Win32/Kryptik.AGLX, Win32/Kryptik.AGLY, Win32/Kryptik.AGLZ, Win32/Kryptik.AGMA, Win32/Kryptik.AGMB, Win32/Kryptik.AGMC, Win32/Kryptik.AGMD, Win32/Kryptik.AGME, Win32/Kryptik.AGMF, Win32/Kryptik.AGMG, Win32/Kryptik.AGMH, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.ALK, Win32/Medfos.Y, Win32/Medfos.Z, Win32/Pronny.AX(2), Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NUT, Win32/PSW.Fignotok.K, Win32/PSW.Tibia.NGK (3), Win32/Qhost, Win32/Qhost.ONX, Win32/Regrun.I, Win32/Remtasu.S, Win32/Sirefef.EV (3), Win32/Spatet.A (5), Win32/Spy.Agent.NZH (2), Win32/Spy.Banker.ANV, Win32/Spy.Banker.AWA (2), Win32/Spy.Banker.XUT, Win32/Spy.Banker.XXO, Win32/Spy.Banker.XXY (2), Win32/Spy.Banker.XXZ (2), Win32/Spy.Banker.XYA (2), Win32/Spy.Delf.OZJ, Win32/Spy.Delf.PCT (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyDog.A (4), Win32/Spy.SpyDog.B, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/StartPage.OLN, Win32/TrojanClicker.Agent.NQP (3), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.VB.PUF (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.VB.OEG (2), Win32/VB.QLE, Win32/VB.QNC

NOD32定義ファイル:7193 (2012/06/04 16:50)
Android/Gappusin.A (5), Android/Kmin.C, Android/Plankton.H, Android/TrojanSMS.Agent.CD, Android/TrojanSMS.Agent.DB, JS/TrojanDownloader.FraudLoad.NAX, Win32/Adware.HDDRescue.AC(2), Win32/Adware.PCMega.A (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (2), Win32/Adware.WintionalityChecker.AD(2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.OBA, Win32/Agent.TQA, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A (3), Win32/Dorkbot.B, Win32/Extats.A, Win32/Filecoder.Q(2), Win32/Gataka.B, Win32/Hupigon.NGU, Win32/Injector.SEY, Win32/Injector.SEZ, Win32/Injector.SFA, Win32/Injector.SFB (2), Win32/Injector.SFC, Win32/Injector.SFD, Win32/Injector.SFE (2), Win32/Injector.SFF, Win32/Injector.SFG, Win32/Injector.SFH, Win32/Injector.SFI, Win32/Injector.SFJ, Win32/Injector.SFK, Win32/Injector.SFL, Win32/Injector.SFM, Win32/Injector.SFN, Win32/Injector.SFO, Win32/Injector.SFP, Win32/Injector.SFQ, Win32/Injector.SFR, Win32/Injector.SFS, Win32/Injector.SFT, Win32/Kryptik.ADSM, Win32/Kryptik.AGHV, Win32/Kryptik.AGLQ, Win32/Kryptik.AGLR, Win32/Kryptik.AGLS, Win32/Kryptik.AGLT, Win32/Kryptik.AGLU, Win32/LockScreen.AKG (4), Win32/LockScreen.AKW (2), Win32/LockScreen.ALD (2), Win32/Poison.NJT (2), Win32/ProxyChanger.DX(6), Win32/ProxyChanger.DY (2), Win32/PSW.Tibia.NGT (3), Win32/Qhost.ORT(3), Win32/Remtasu.F (4), Win32/Simda.B (6), Win32/Simda.D, Win32/Simda.G, Win32/Simda.L, Win32/Sirefef.EV, Win32/Slenfbot.AE (3), Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spy.Banker.BIG, Win32/Spy.Banker.XWI, Win32/Spy.Banker.XXP (2), Win32/Spy.Banker.XXQ, Win32/Spy.Banker.XXR (2), Win32/Spy.Banker.XXS (2), Win32/Spy.Banker.XXT (2), Win32/Spy.Banker.XXU (2), Win32/Spy.Banker.XXV (2), Win32/Spy.Banker.XXW (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (3), Win32/StartPage.OKB, Win32/TrojanDownloader.Delf.PHT, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Zortob.B (2), Win32/Trustezeb.B (3), Win32/Tuwuky.A(3), Win32/VB.QBG, Win32/VB.QNB (2), Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7192 (2012/06/04 03:14)
BAT/Qhost.NQH (2), Java/TrojanDownloader.OpenStream.NCY (2), SWF/TrojanDownloader.Iframe.AE, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AL, Win32/Agent.SFM (3), Win32/Agent.TCD(3), Win32/Bicololo.A (3), Win32/Cycbot.AK (11), Win32/Delf.NZL, Win32/Delf.QCO, Win32/Farfli.NI, Win32/Filecoder.AG (2), Win32/Injector.SEK, Win32/Injector.SEP (2), Win32/Injector.SEQ, Win32/Injector.SER, Win32/Injector.SES, Win32/Injector.SET, Win32/Injector.SEU, Win32/Injector.SEV, Win32/Injector.SEW, Win32/Injector.SEX, Win32/Injector.SEY, Win32/Kryptik.AGLB, Win32/Kryptik.AGLC, Win32/Kryptik.AGLD, Win32/Kryptik.AGLE, Win32/Kryptik.AGLF, Win32/Kryptik.AGLG, Win32/Kryptik.AGLH, Win32/Kryptik.AGLI, Win32/Kryptik.AGLJ, Win32/Kryptik.AGLK, Win32/Kryptik.AGLL, Win32/Kryptik.AGLM, Win32/Kryptik.AGLN, Win32/Kryptik.AGLO, Win32/Kryptik.AGLP, Win32/LockScreen.AKG (5), Win32/LockScreen.AKW (2), Win32/LockScreen.ALJ (3), Win32/MBRlock.D, Win32/Pronny.AW, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.QAT, Win32/PSW.OnLineGames.QAU, Win32/PSW.OnLineGames.QAV, Win32/PSW.OnLineGames.QAW, Win32/PSW.OnLineGames.QAX, Win32/Qhost, Win32/RogueAV.I, Win32/Rootkit.Kryptik.MP, Win32/Simda.B (2), Win32/Simda.G, Win32/Simda.L (2), Win32/Sirefef.EV (3), Win32/Spatet.A, Win32/Spatet.T(2), Win32/Spy.QQSpy.B (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/SpyVoltar.A (3), Win32/StartPage.OLL, Win32/StartPage.OLM, Win32/TrojanDownloader.Delf.RFP (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Wauchos.A, Win32/Weelsof.B, Win64/Simda.A (2)

NOD32定義ファイル:7191 (2012/06/03 18:31)
Android/Gappusin.A (2), Android/GinMaster.C, Android/Kmin.C, Android/Plankton.H, Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Hippo.E, BAT/Agent.NNT (2), MSIL/BHO.I (2), MSIL/Injector.ADQ, MSIL/Injector.ADR(2), MSIL/PSW.Agent.NCN, MSIL/Spy.Agent.AQ (2), MSIL/Spy.Agent.CB (2), MSIL/TrojanClicker.Agent.NAF (2), MSIL/TrojanDownloader.Agent.EA (2), MSIL/TrojanDropper.Agent.KF, SWF/Exploit.CVE-2012-0779.G (2), VBS/Agent.NFO, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (4), Win32/Ainslot.AA (4), Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E (3), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.XW (4), Win32/Bicololo.A(3), Win32/Cycbot.AK (4), Win32/Delf.NVC, Win32/Delf.QMF, Win32/Delf.QMH(2), Win32/Delf.QSJ, Win32/Delf.QTE, Win32/Fynloski.AA (9), Win32/Induc.A, Win32/Injector.SEA (2), Win32/Injector.SEB (2), Win32/Injector.SEC(2), Win32/Injector.SED, Win32/Injector.SEE, Win32/Injector.SEF (2), Win32/Injector.SEG, Win32/Injector.SEH (2), Win32/Injector.SEI, Win32/Injector.SEJ, Win32/Injector.SEK, Win32/Injector.SEL, Win32/Injector.SEM, Win32/Injector.SEN, Win32/Injector.SEO (2), Win32/Kelihos.E (2), Win32/Kryptik.AGKT, Win32/Kryptik.AGKU, Win32/Kryptik.AGKV, Win32/Kryptik.AGKW, Win32/Kryptik.AGKX, Win32/Kryptik.AGKY, Win32/Kryptik.AGKZ, Win32/Kryptik.AGLA, Win32/Lethic.AA, Win32/LockScreen.AHO (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKG (5), Win32/LockScreen.AKW (5), Win32/LockScreen.ALI (3), Win32/LockScreen.YL(2), Win32/MBRlock.D (5), Win32/Nebuler.DA, Win32/Poison.NAE, Win32/ProxyChanger.DW, Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.PYM, Win32/Qhost, Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/RogueAV.I (2), Win32/Simda.B (4), Win32/Simda.L, Win32/Sirefef.EV (2), Win32/Slenfbot.AE(2), Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spatet.AA (3), Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Nutiliers.A (2), Win32/TrojanDownloader.VB.PUE (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Zortob.B(2), Win32/Weelsof.B, Win64/Sirefef.W

NOD32定義ファイル:7190 (2012/06/03 03:45)
Archbomb.7z, Java/Exploit.Agent.NCB (9), Java/Exploit.CVE-2012-0507.AQ (4), Java/Exploit.CVE-2012-0507.AR (4), Java/TrojanDownloader.OpenStream.NCX(2), MSIL/Injector.ADP (2), MSIL/TrojanDownloader.Agent.DZ, NSIS/TrojanDownloader.Agent.NKJ (2), Win32/Adware.1ClickDownload(4), Win32/Adware.HDDRescue.AB (3), Win32/Adware.MediaFinder (2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AL (3), Win32/Agent.SFM (2), Win32/Agent.TJO, Win32/Agent.TSX, Win32/AutoRun.IRCBot.IO (2), Win32/Bicololo.A (3), Win32/Cakl.NAG, Win32/Clemag.NAD (2), Win32/Clemag.NAL (2), Win32/Clemag.NAQ(2), Win32/Extats.A, Win32/Fynloski.AA (5), Win32/Injector.SDV, Win32/Injector.SDW, Win32/Injector.SDX, Win32/Injector.SDY, Win32/Injector.SDZ (2), Win32/Kryptik.AGKK, Win32/Kryptik.AGKL, Win32/Kryptik.AGKM, Win32/Kryptik.AGKN, Win32/Kryptik.AGKO, Win32/Kryptik.AGKQ, Win32/LockScreen.AKW (2), Win32/LockScreen.ALH(3), Win32/LockScreen.YL (2), Win32/PSW.QQPass.NMR (2), Win32/Qhost, Win32/Ramnit.A (2), Win32/RogueAV.I, Win32/ServStart.BB, Win32/Simda.B(2), Win32/Simda.L (2), Win32/Slenfbot.AK (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Anedl.A (3), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Zortob.B, Win32/VB.QNA

NOD32定義ファイル:7189 (2012/06/02 20:46)
Android/DroidKungFu.G, Android/Gappusin.A, Android/GinMaster.C (2), Android/Kmin.C, Android/Plankton.H (6), Android/TrojanSMS.YZHC.C, Android/Zsone.C, BAT/TrojanDownloader.Ftp.NOH (4), J2ME/TrojanSMS.Agent.CR, J2ME/TrojanSMS.Agent.CS (2), JS/Redirector.NCC, MSIL/Injector.JV, MSIL/PSW.Agent.NFD (2), SWF/TrojanDownloader.Iframe.AD(2), VBS/TrojanDownloader.Psyme.NIX, Win32/Adware.Ezula (6), Win32/Adware.HDDRescue.AB (3), Win32/Adware.SystemSecurity.AK, Win32/Adware.SystemSecurity.AL (4), Win32/AGbot.P, Win32/Agent.HE(2), Win32/Agent.PCL, Win32/Agent.SFM (3), Win32/Agent.SSD, Win32/Agent.TSW (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (3), Win32/Bifrose.NDU, Win32/Delf.ODP, Win32/Delf.QCO, Win32/Delf.QMF (2), Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Farfli.KD, Win32/Gataka.B, Win32/HackTool.VKBot.A, Win32/Hupigon (2), Win32/Injector.SAR, Win32/Injector.SDD, Win32/Injector.SDE(2), Win32/Injector.SDF, Win32/Injector.SDG, Win32/Injector.SDH(2), Win32/Injector.SDI, Win32/Injector.SDJ, Win32/Injector.SDK, Win32/Injector.SDL, Win32/Injector.SDM (2), Win32/Injector.SDN, Win32/Injector.SDO (2), Win32/Injector.SDP, Win32/Injector.SDQ, Win32/Injector.SDR, Win32/Injector.SDS, Win32/Injector.SDT, Win32/Injector.SDU, Win32/IRCBot.NFZ (3), Win32/Kelihos.E (3), Win32/KlovBot.D (2), Win32/Kryptik.AGKC, Win32/Kryptik.AGKD, Win32/Kryptik.AGKE, Win32/Kryptik.AGKF, Win32/Kryptik.AGKG, Win32/Kryptik.AGKH, Win32/Kryptik.AGKI, Win32/Kryptik.AGKJ, Win32/LockScreen.AGU (3), Win32/LockScreen.AHO, Win32/LockScreen.AJU(2), Win32/LockScreen.AKW (2), Win32/MBRlock.D (3), Win32/Nebuler.DA(2), Win32/Poison.NAE, Win32/Poison.NJS, Win32/ProxyChanger.AC, Win32/ProxyChanger.DQ (2), Win32/ProxyChanger.DU (2), Win32/ProxyChanger.DV(3), Win32/PSW.Delf.OAS, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIS (2), Win32/PSW.OnLineGames.PYT, Win32/Qhost, Win32/Rbot, Win32/Remtasu.F, Win32/Remtasu.U, Win32/RogueAV.I (2), Win32/Rootkit.Agent.NUP, Win32/Rootkit.Kryptik.MO, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.G, Win32/Simda.L, Win32/Sirefef.DA, Win32/Sirefef.EV (6), Win32/Slenfbot.AE (2), Win32/Spatet.A (4), Win32/Spatet.AA (2), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Banker.WMA, Win32/Spy.Banker.WTK, Win32/Spy.Banker.XNH, Win32/Spy.Delf.OYI, Win32/Spy.KeyLogger.NUD (3), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A (4), Win32/TrojanDownloader.Banload.QKU (2), Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.RDN, Win32/TrojanDownloader.Banload.RDO, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PHT (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A (2), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.Tiny.NHH, Win32/TrojanDownloader.VB.PUD (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/VB.OBO (2), Win32/VB.OEH, Win32/Weelsof.B, Win32/Werapal.A, Win64/Simda.A (2)

NOD32定義ファイル:7188 (2012/06/02 02:48)
Android/Lightdd.D, Android/Plankton.H, Android/TrojanSMS.Boxer.BF, J2ME/TrojanSMS.Agent.CT (2), Java/Exploit.Agent.NCA (8), JS/Redirector.NCA (3), JS/Redirector.NCB, JS/Redirector.NCB.Gen, MSIL/Injector.ADM, MSIL/Injector.ADN, MSIL/Injector.ADO, MSIL/Kryptik.DL, MSIL/PSW.Agent.NCP, Win32/Adware.Agent.NDX (2), Win32/Adware.Kraddare.CN, Win32/Adware.Kraddare.EU (2), Win32/Adware.OneStep.BR, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AL (2), Win32/Agent.TSU, Win32/Agent.TSV, Win32/Ainslot.AA (2), Win32/Autoit.NKT(2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.KS, Win32/BadJoke.T, Win32/BHO.OEI (4), Win32/BHO.OEK (2), Win32/Delf.QMF, Win32/Diazom.NAC (2), Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.KA(2), Win32/Filecoder.W (2), Win32/Flamer.A, Win32/Fynloski.AA, Win32/Injector.REV, Win32/Injector.SCS (3), Win32/Injector.SCT, Win32/Injector.SCU, Win32/Injector.SCV, Win32/Injector.SCW, Win32/Injector.SCX, Win32/Injector.SCY, Win32/Injector.SCZ, Win32/Injector.SDA, Win32/Injector.SDB, Win32/Injector.SDC, Win32/Kryptik.AGJO, Win32/Kryptik.AGJP, Win32/Kryptik.AGJQ, Win32/Kryptik.AGJR, Win32/Kryptik.AGJS, Win32/Kryptik.AGJT, Win32/Kryptik.AGJU, Win32/Kryptik.AGJV, Win32/Kryptik.AGJW, Win32/Kryptik.AGJX, Win32/Kryptik.AGJY, Win32/Kryptik.AGJZ, Win32/Kryptik.AGKA, Win32/Kryptik.AGKB, Win32/LockScreen.AGU, Win32/LockScreen.AKW (2), Win32/LockScreen.ALD (2), Win32/LockScreen.YL, Win32/Pronny.AV (2), Win32/Simda.B (2), Win32/Slenfbot.AE (3), Win32/Slenfbot.AK (2), Win32/Spatet.A, Win32/Spy.Banker.ANV (2), Win32/Spy.Banker.AWA, Win32/Spy.Banker.CV, Win32/Spy.Banker.UKD, Win32/Spy.Banker.XXK, Win32/Spy.Banker.XXL, Win32/Spy.Banker.XXM (3), Win32/Spy.Banker.XXN, Win32/Spy.Banker.XXO (3), Win32/Spy.KeyLogger.NUC(2), Win32/Spy.Rcant.AN (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RDM (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/Trustezeb.B (4), Win32/VB.QMZ

NOD32定義ファイル:7187 (2012/06/01 21:26)
INF/Autorun, Java/Agent.EP (4), Java/Exploit.Agent.NBY (8), Java/Exploit.Agent.NBZ (15), Java/TrojanDownloader.Agent.NEH, JS/Agent.NFS, JS/Iframe.DZ, JS/Redirector.NBZ, MSIL/Kryptik.DK, MSIL/Spy.Keylogger.EH(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK (2), Win32/Adware.SystemSecurity.AL (3), Win32/Adware.WintionalityChecker.AF, Win32/Agent.OSH, Win32/Agent.SFM (5), Win32/Agent.TSJ (2), Win32/Agent.TST(2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose, Win32/Bifrose.NTA (2), Win32/Cakl.NAG, Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.ODP, Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Extats.A, Win32/Fynloski.AA (3), Win32/Gataka.B, Win32/Injector.NUN(2), Win32/Injector.SBT, Win32/Injector.SCH, Win32/Injector.SCI, Win32/Injector.SCJ, Win32/Injector.SCK, Win32/Injector.SCL, Win32/Injector.SCM, Win32/Injector.SCN, Win32/Injector.SCO, Win32/Injector.SCP, Win32/Injector.SCQ, Win32/Injector.SCR, Win32/Kelihos.E (2), Win32/Kryptik.AGIS, Win32/Kryptik.AGIT, Win32/Kryptik.AGIU, Win32/Kryptik.AGIV, Win32/Kryptik.AGIW, Win32/Kryptik.AGIX, Win32/Kryptik.AGIY, Win32/Kryptik.AGIZ, Win32/Kryptik.AGJA, Win32/Kryptik.AGJB, Win32/Kryptik.AGJC, Win32/Kryptik.AGJD, Win32/Kryptik.AGJE, Win32/Kryptik.AGJF, Win32/Kryptik.AGJG, Win32/Kryptik.AGJH, Win32/Kryptik.AGJI, Win32/Kryptik.AGJJ, Win32/Kryptik.AGJK, Win32/Kryptik.AGJL, Win32/Kryptik.AGJM, Win32/Kryptik.AGJN, Win32/Lethic.AA, Win32/LockScreen.AKW, Win32/MBRlock.D (10), Win32/Medfos.Z, Win32/Poison.NJR, Win32/ProxyChanger.DT, Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.QAO (2), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX(2), Win32/Remtasu.U, Win32/Simda.B, Win32/Sirefef.EV (8), Win32/Spatet.A(4), Win32/Spy.Banbra.OIK (3), Win32/Spy.Bancos.ONT (2), Win32/Spy.Banker, Win32/Spy.Banker.ANV, Win32/Spy.Banker.BIG (3), Win32/Spy.Banker.VJ (3), Win32/Spy.Banker.XXB (2), Win32/Spy.Banker.XXC (2), Win32/Spy.Banker.XXD (2), Win32/Spy.Banker.XXE (2), Win32/Spy.Banker.XXF (2), Win32/Spy.Banker.XXG (2), Win32/Spy.Banker.XXH (3), Win32/Spy.Banker.XXI (3), Win32/Spy.Banker.XXJ (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (10), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QYE, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (5), Win32/TrojanDropper.Agent.PEH (2), Win32/TrojanDropper.FlyStudio.AR

NOD32定義ファイル:7186 (2012/06/01 17:06)
BAT/KillWin.AZ (2), BAT/Proxy.NAP (4), BAT/Spy.Banker.AB(4), BAT/Spy.Banker.AC (3), HTML/Phishing.Gen, JS/Iframe.DY, JS/Kryptik.PA, MSIL/Agent.BY, MSIL/Agent.NQD, MSIL/Kryptik.DJ, MSIL/TrojanClicker.Small.NAA, Win32/Adware.RK, Win32/Adware.SecurityShield.D(3), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF, Win32/Ainslot.AA (6), Win32/AutoRun.Agent.ADC (2), Win32/AutoRun.Agent.AFV (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.KS, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (3), Win32/Dorkbot.B (3), Win32/Fynloski.AA (7), Win32/Injector.SBW, Win32/Injector.SBX (2), Win32/Injector.SBY, Win32/Injector.SBZ, Win32/Injector.SCA, Win32/Injector.SCB, Win32/Injector.SCC, Win32/Injector.SCD, Win32/Injector.SCE, Win32/Injector.SCF, Win32/Injector.SCG, Win32/Kelihos.E (2), Win32/Kryptik.AGIJ, Win32/Kryptik.AGIK, Win32/Kryptik.AGIL, Win32/Kryptik.AGIM, Win32/Kryptik.AGIN, Win32/Kryptik.AGIO, Win32/Kryptik.AGIP, Win32/Kryptik.AGIQ, Win32/Kryptik.AGIR, Win32/LockScreen.ALD, Win32/Poison.NJQ, Win32/PSW.Agent.NTM(2), Win32/Rbot, Win32/Simda.B (4), Win32/Simda.D, Win32/Simda.G, Win32/Simda.L (2), Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Banker.XWX(2), Win32/Spy.Banker.XWY (2), Win32/Spy.Banker.XWZ (2), Win32/Spy.Banker.XXA (2), Win32/Spy.Delf.OLO, Win32/Spy.Delf.PCR, Win32/Spy.Shiz.NCF (4), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Banload.QMM, Win32/TrojanDownloader.Banload.RCI, Win32/TrojanDownloader.Banload.RDL (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.Zortob.A, Win32/Trustezeb.B, Win32/Tuwuky.A, Win32/Weelsof.B (2), Win32/Wigon.OW, Win64/Simda.A (2), WinCE/PMCryptic.A

NOD32定義ファイル:7185 (2012/06/01 01:54)
Android/Gappusin.A, Android/Lightdd.D, Android/Plankton.G, Android/Plankton.H (2), Android/TrojanSMS.Placms.C (2), JS/Exploit.Pdfka.PHL, MSIL/Hoax.ArchSMS.BA (4), MSIL/Injector.ADL, Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM, Win32/Agent.TSS(3), Win32/Delf.ODP, Win32/Farfli.EG (2), Win32/Fynloski.AA(4), Win32/Injector.SBU, Win32/Injector.SBV, Win32/Kelihos.E(3), Win32/Kryptik.AGIH, Win32/Kryptik.AGII, Win32/Kryptik.AHIJ, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/MBRlock.D (2), Win32/PSW.VB.NFA, Win32/PSW.VB.NIW, Win32/Simda.B(2), Win32/Sirefef.EV (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.XWV(2), Win32/Spy.Banker.XWW, Win32/Spy.Delf.PCS, Win32/Spy.KeyLogger.NGP (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NXX (2), Win32/TrojanDownloader.Banload.QDM, Win32/TrojanDownloader.Banload.RDJ (2), Win32/TrojanDownloader.Banload.RDK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PPQ (2), Win32/TrojanDownloader.Zortob.A, Win32/TrojanProxy.Wintu.B, Win32/Trustezeb.B(5)

NOD32定義ファイル:7184 (2012/05/31 22:26)
Android/Adware.Leadbolt.A, Android/DroidKungFu.AF (2), Android/Plankton.H(5), Android/TrojanSMS.Agent.DC, Android/TrojanSMS.Agent.DC.Gen, Android/TrojanSMS.Agent.DF (2), BAT/Agent.NBZ, Java/Exploit.Agent.NBX (8), Java/Exploit.CVE-2011-3544.BM (2), JS/Agent.NFO, JS/Exploit.Pdfka.PLL, JS/Kryptik.OZ, JS/Redirector.NBY, MSIL/Agent.NQC (4), MSIL/Hoax.ArchSMS.AZ(2), MSIL/Injector.ADJ, MSIL/Injector.ADK, MSIL/Pontoeb.N, MSIL/TrojanDropper.Agent.LX (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK (6), Win32/Adware.TrojanGuarder (3), Win32/Agent.PCK, Win32/Agent.SFM (3), Win32/Agent.TSP, Win32/Agent.TSQ(7), Win32/Agent.TSR (2), Win32/Ainslot.AA (2), Win32/AutoRun.KS, Win32/Bflient.K, Win32/Bicololo.A (3), Win32/Bifrose.NEL, Win32/Clemag.NAD, Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Farfli.EZ, Win32/Farfli.KD, Win32/Farfli.KH, Win32/Farfli.NH (4), Win32/FlyStudio.OIE, Win32/Fynloski.AA(2), Win32/Gataka.B (2), Win32/Injector.SBI, Win32/Injector.SBJ, Win32/Injector.SBK, Win32/Injector.SBL, Win32/Injector.SBM, Win32/Injector.SBN, Win32/Injector.SBO, Win32/Injector.SBR, Win32/Injector.SBS, Win32/Kryptik.AGHW, Win32/Kryptik.AGHX, Win32/Kryptik.AGHY, Win32/Kryptik.AGHZ, Win32/Kryptik.AGIA, Win32/Kryptik.AGIB, Win32/Kryptik.AGIC, Win32/Kryptik.AGID, Win32/Kryptik.AGIE, Win32/Kryptik.AGIF, Win32/Kryptik.AGIG, Win32/LockScreen.AKG, Win32/LockScreen.AKW (13), Win32/LockScreen.AKX, Win32/Nebuler.DA (4), Win32/ProxyChanger.DR (2), Win32/PSW.Agent.NTM(2), Win32/PSW.Delf.OAY, Win32/PSW.Delf.OCL, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.PIA, Win32/PSW.Papras.CD (2), Win32/PSW.Tibia.NFV(2), Win32/Ramnit.A, Win32/RDPdoor.AQ, Win32/Remtasu.F (2), Win32/Remtasu.S(3), Win32/Rodecap.AS (2), Win32/Sirefef.EV (4), Win32/Slenfbot.AE (3), Win32/SpamTool.Tedroo.AU, Win32/SpamTool.Tedroo.AV (2), Win32/Spatet.A(2), Win32/Spatet.AA (2), Win32/Spatet.C, Win32/Spy.Agent.NZF (2), Win32/Spy.Agent.NZG (6), Win32/Spy.Bancos.OCI, Win32/Spy.Banker.UOS, Win32/Spy.Banker.XWJ (2), Win32/Spy.Banker.XWK (3), Win32/Spy.Banker.XWL (2), Win32/Spy.Banker.XWM (3), Win32/Spy.Banker.XWN (3), Win32/Spy.Banker.XWO (2), Win32/Spy.Banker.XWP (3), Win32/Spy.Banker.XWQ (3), Win32/Spy.Banker.XWR (3), Win32/Spy.Banker.XWS (3), Win32/Spy.Banker.XWT (2), Win32/Spy.Banker.XWU(3), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NOS (3), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RFM (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL (4), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Zortob.A, Win32/TrojanDownloader.Zurgop.AQ(2), Win32/Wigon.OW, Win64/SpamTool.Tedroo.A (2)

NOD32定義ファイル:7183 (2012/05/31 16:57)
Android/DroidKungFu.G (3), Android/DroidKungFu.O, Android/Gamex.A, Android/GinMaster.C (4), Android/Plankton.H (3), Android/TrojanSMS.Boxer.BF, Android/Uranico.A (2), IRC/SdBot (3), J2ME/TrojanSMS.Agent.CS (2), JS/Iframe.DX, JS/Kryptik.OY, MSIL/Kryptik.DI, MSIL/PSW.Agent.NCP, MSIL/Spy.Agent.BZ (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK(2), Win32/Adware.WintionalityChecker.AD, Win32/Agent.SFM (4), Win32/Agent.SUC, Win32/AutoRun.Agent.AFJ, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AWN(2), Win32/AutoRun.VB.XW (4), Win32/Bifrose.NEL, Win32/Bifrose.NMG, Win32/Delf.QMF, Win32/Delf.QTC, Win32/Dewnad.AB, Win32/Dorkbot.B(3), Win32/Fynloski.AA (5), Win32/Injector.HVG, Win32/Injector.SAO, Win32/Injector.SAP (2), Win32/Injector.SAQ, Win32/Injector.SAS, Win32/Injector.SAT (3), Win32/Injector.SAU, Win32/Injector.SAV, Win32/Injector.SAW, Win32/Injector.SAX, Win32/Injector.SAY, Win32/Injector.SAZ, Win32/Injector.SBA (2), Win32/Injector.SBB, Win32/Injector.SBC, Win32/Injector.SBD, Win32/Injector.SBE, Win32/Injector.SBF, Win32/Injector.SBG, Win32/Injector.SBH, Win32/Kelihos.E, Win32/Kryptik.AGHC, Win32/Kryptik.AGHD, Win32/Kryptik.AGHE, Win32/Kryptik.AGHF, Win32/Kryptik.AGHG, Win32/Kryptik.AGHH, Win32/Kryptik.AGHI, Win32/Kryptik.AGHJ, Win32/Kryptik.AGHK, Win32/Kryptik.AGHL, Win32/Kryptik.AGHM, Win32/Kryptik.AGHN, Win32/Kryptik.AGHO, Win32/Kryptik.AGHP, Win32/Kryptik.AGHQ, Win32/Kryptik.AGHR, Win32/Kryptik.AGHS, Win32/Kryptik.AGHT, Win32/Kryptik.AGHU, Win32/LockScreen.AKW (4), Win32/LockScreen.ALE (2), Win32/MBRlock.D, Win32/Packed.MultiPacked.AS, Win32/PSW.Agent.NTM, Win32/PSW.Fignotok.M, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QKR, Win32/Qhost.Banker.BC (2), Win32/Rbot, Win32/Remtasu.AB, Win32/Remtasu.S (2), Win32/Simda.B (3), Win32/Simda.D, Win32/Simda.L, Win32/Slenfbot.AE (4), Win32/Slenfbot.AK, Win32/Slenfbot.AL, Win32/Spatet.A (2), Win32/Spy.Bancos.OCI (3), Win32/Spy.Bancos.ONS, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XMG, Win32/Spy.Banker.XWI (2), Win32/Spy.Delf.NZK (2), Win32/Spy.Delf.OJR (2), Win32/Spy.Delf.PCR, Win32/Spy.KeyLogger.NUB (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (6), Win32/SpyVoltar.A (2), Win32/Tofsee.AF, Win32/Tofsee.AG, Win32/Tofsee.AH (2), Win32/Tofsee.AK, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Banload.RDI (2), Win32/TrojanDownloader.Delf.PHT, Win32/TrojanDownloader.VB.PUC (2), Win32/TrojanDownloader.Vespula.AY (4), Win32/Trustezeb.A, Win32/Trustezeb.B (2), Win32/Tuwuky.A, Win32/VB.PJM, Win32/VB.QLE, Win32/Weelsof.B, Win32/Wigon.OW (2), Win64/Simda.A (2)

NOD32定義ファイル:7182 (2012/05/31 01:16)
Android/DroidKungFu.AE (2), Android/Fjcon.A, Android/GGSmart.C(2), Android/GinMaster.C (3), Android/Spy.NickiSpy.F.Gen, Android/TrojanSMS.Agent.BN, BAT/KillAV.NDE (2), Java/Exploit.Agent.NBW(7), JS/Kryptik.OW, JS/Kryptik.OX, MSIL/Injector.ADI, MSIL/PSW.Agent.NFC, MSIL/Spy.Agent.AK, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.B, Win32/Adware.SystemSecurity.AK (8), Win32/Adware.Toolbar.Webalta.O, Win32/Agent.SFM (3), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.VB.AWM, Win32/BHO.OEI (2), Win32/Bicololo.A (2), Win32/Cycbot.AK, Win32/Delf.QMF (2), Win32/Delf.QTK, Win32/Dorkbot.B, Win32/Extats.A, Win32/Filecoder.Q, Win32/Fynloski.AD (2), Win32/Injector.SAK, Win32/Injector.SAL, Win32/Injector.SAM, Win32/Injector.SAN, Win32/Kelihos.E, Win32/Kryptik.AGGU, Win32/Kryptik.AGGV, Win32/Kryptik.AGGW, Win32/Kryptik.AGGX, Win32/Kryptik.AGGY, Win32/Kryptik.AGGZ, Win32/Kryptik.AGHA, Win32/Kryptik.AGHB, Win32/LockScreen.AKW(2), Win32/Opachki.P, Win32/Patched.NBS, Win32/Poison.AJQS (2), Win32/ProxyChanger.DS (2), Win32/PSW.Agent.NTM, Win32/PSW.QQPass.NMP (2), Win32/Regrun.I, Win32/RiskWare.HackAV.JB (2), Win32/Rootkit.Kryptik.MN, Win32/Slenfbot.AK, Win32/Soltern.NAA, Win32/SpamTool.Tedroo.AU (2), Win32/Spy.Banker.XVZ (3), Win32/Spy.Banker.XWA (2), Win32/Spy.Banker.XWB (3), Win32/Spy.Banker.XWC (3), Win32/Spy.Banker.XWD (2), Win32/Spy.Banker.XWE (3), Win32/Spy.Banker.XWF (3), Win32/Spy.Banker.XWG (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.VB.PUB(2), Win32/TrojanDownloader.Zortob.A, Win32/VB.QMY, Win32/Weelsof.B

NOD32定義ファイル:7181 (2012/05/30 21:52)
Android/DroidKungFu.G (3), Android/Exploit.Lotoor.BO, Android/Fjcon.A, Android/Gamex.A, Android/GinMaster.C (5), Android/Kmin.A, Android/Lightdd.D, Android/Plankton.H (2), Android/Spy.ImLog.C, Android/TrojanSMS.Agent.BN (7), Android/TrojanSMS.Agent.CD, Android/Zsone.C, INF/Autorun, J2ME/TrojanSMS.Agent.CR (2), Java/Exploit.Agent.NBV (7), Java/Qhost.AI (3), JS/Exploit.Pdfka.PLK, MSIL/TrojanClicker.Agent.NAF(2), MSIL/TrojanClicker.Agent.NAG, MSIL/TrojanDownloader.Agent.DX(3), MSIL/TrojanDownloader.Agent.DY (4), Win32/Adware.Kraddare.EL, Win32/Agent.SFM, Win32/Agent.TJO, Win32/Agent.TSN (3), Win32/Agent.TSO(4), Win32/AutoRun.IRCBot.IO (3), Win32/AutoRun.PSW.OnlineGames.BO, Win32/Bifrose.NTA, Win32/Delf.NII (2), Win32/Delf.QMF, Win32/Dewnad.AO, Win32/Extats.A (3), Win32/Fusing.BU (4), Win32/Fynloski.AA(6), Win32/Gataka.B, Win32/Injector.SAE, Win32/Injector.SAF, Win32/Injector.SAG, Win32/Injector.SAH, Win32/Injector.SAI, Win32/Injector.SAJ, Win32/Kelihos.E, Win32/KillAV.NNS, Win32/KillAV.NOD, Win32/Kryptik.AGEE, Win32/Kryptik.AGGI.Gen, Win32/Kryptik.AGGJ, Win32/Kryptik.AGGK, Win32/Kryptik.AGGL, Win32/Kryptik.AGGM, Win32/Kryptik.AGGN, Win32/Kryptik.AGGO, Win32/Kryptik.AGGP, Win32/Kryptik.AGGQ.Gen, Win32/Kryptik.AGGR, Win32/Kryptik.AGGS, Win32/Kryptik.AGGT, Win32/LockScreen.AHO (2), Win32/LockScreen.AKW(2), Win32/Medfos.AA (2), Win32/Poison.AJQS, Win32/Pronny.AU (2), Win32/ProxBot.B, Win32/PSW.Agent.NSP, Win32/PSW.QQPass.NML (4), Win32/Qhost, Win32/Redosdru.JG, Win32/Remtasu.S (3), Win32/Remtasu.Y, Win32/RogueAV.I, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.K, Win32/Slenfbot.AE (2), Win32/Spatet.AA (2), Win32/Spy.Bancos.ONR (2), Win32/Spy.Banker.TOS, Win32/Spy.Banker.XMG, Win32/Spy.Banker.XUT, Win32/Spy.Banker.XVV (2), Win32/Spy.Banker.XVW (2), Win32/Spy.Banker.XVX (2), Win32/Spy.Banker.XVY(2), Win32/Spy.Delf.PBT, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.REE, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RDG (2), Win32/TrojanDownloader.Banload.RDH (2), Win32/TrojanDownloader.Delf.PHT, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.QKZ (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PTD, Win32/TrojanDownloader.VB.PUA (2), Win32/TrojanProxy.Wintu.B, Win32/VB.PJM, Win32/VB.QLE, Win32/Weelsof.B, Win32/Wigon.OW (2)

NOD32定義ファイル:7180 (2012/05/30 17:17)
HTML/Phishing.Gen, JS/Kryptik.OV, JS/TrojanDownloader.FraudLoad.NAW, Lexar.D, MSIL/Agent.NQA (2), MSIL/Agent.NQB (2), MSIL/Injector.ADH, MSIL/Injector.BS, MSIL/PSW.Agent.NFB (3), MSIL/TrojanDropper.Agent.LV, MSIL/TrojanDropper.Agent.LW, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK (3), Win32/Adware.WintionalityChecker.AD (4), Win32/Agent.NXG, Win32/Agent.SFM (2), Win32/Agent.TJO, Win32/Ainslot.AA(3), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS(2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AWL, Win32/Bicololo.A (3), Win32/Bifrose.NTA (2), Win32/Caphaw.I, Win32/Chksyn.AO, Win32/Delf.NVC, Win32/Delf.OAZ (3), Win32/Delf.ODP, Win32/Delf.QMF, Win32/Delf.QTJ, Win32/Dorkbot.B (6), Win32/Extats.A, Win32/Farfli.KD, Win32/Fynloski.AA(4), Win32/Fynloski.AC (2), Win32/Injector.PNH, Win32/Injector.RZH, Win32/Injector.RZI (3), Win32/Injector.RZJ, Win32/Injector.RZK, Win32/Injector.RZL, Win32/Injector.RZM (3), Win32/Injector.RZN, Win32/Injector.RZO, Win32/Injector.RZP, Win32/Injector.RZQ, Win32/Injector.RZR, Win32/Injector.RZS (2), Win32/Injector.RZT, Win32/Injector.RZU (2), Win32/Injector.RZV, Win32/Injector.RZW, Win32/Injector.RZX, Win32/Injector.RZY, Win32/Injector.RZZ, Win32/Injector.SAA, Win32/Injector.SAB, Win32/Injector.SAC, Win32/Injector.SAD, Win32/Kelihos.E, Win32/Kryptik.AGFQ, Win32/Kryptik.AGFR, Win32/Kryptik.AGFS, Win32/Kryptik.AGFT, Win32/Kryptik.AGFU, Win32/Kryptik.AGFV, Win32/Kryptik.AGFW, Win32/Kryptik.AGFX, Win32/Kryptik.AGFY, Win32/Kryptik.AGFZ, Win32/Kryptik.AGGA, Win32/Kryptik.AGGB, Win32/Kryptik.AGGC, Win32/Kryptik.AGGD, Win32/Kryptik.AGGE, Win32/Kryptik.AGGF, Win32/Kryptik.AGGG, Win32/Kryptik.AGGH, Win32/Lethic.AA, Win32/LockScreen.AGU (2), Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/LockScreen.AKW (6), Win32/MBRlock.D (4), Win32/Medfos.Z (3), Win32/Nebuler.DA, Win32/Olmarik.AWO, Win32/Olmarik.AYI, Win32/Packed.MultiPacked.AR, Win32/Poison.NAE, Win32/Ponmocup.CT, Win32/Ponmocup.CU, Win32/Pronny.AS, Win32/ProxyChanger.DQ(3), Win32/PSW.Agent.NTM, Win32/PSW.Papras.CD, Win32/Qhost.ORS, Win32/Rbot, Win32/Redosdru.BM (2), Win32/RogueAV.I, Win32/ServStart.BH, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.G, Win32/Simda.L, Win32/Sirefef.EV(3), Win32/Slenfbot.AE (3), Win32/Slenfbot.AI (2), Win32/Slenfbot.AJ, Win32/Slenfbot.AK (2), Win32/Slenfbot.AL (2), Win32/Spatet.A, Win32/Spatet.Y(2), Win32/Spy.Agent.NZE, Win32/Spy.Delf.OZJ (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Swisyn.FS, Win32/Spy.VB.NGZ(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.PUY, Win32/TrojanDownloader.Banload.RDF (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/Tuwuky.A, Win32/VB.QMQ, Win32/Weelsof.B, Win32/Wigon.OW, Win64/Simda.A (2)

NOD32定義ファイル:7179 (2012/05/30 01:09)
Android/DroidKungFu.G, Android/FakePlayer.A, Android/Fjcon.A, Android/Gamex.A, Android/GGSmart.A, Android/GinMaster.C (8), Android/Kmin.A, Android/Kmin.C (2), Android/Lightdd.D, Android/Plankton.H(3), Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BN (12), Android/TrojanSMS.YZHC.C, JS/Exploit.Pdfka.PLJ, JS/Iframe.DW, MSIL/Adware.RegAlive (6), MSIL/Injector.ADG, MSIL/PSW.Agent.NCN, MSIL/TrojanDropper.Agent.LU, NSIS/Qhost.C (5), OSX/Filecoder.A(2), Win32/Adware.HDDRescue.AB (6), Win32/Adware.SystemSecurity.AK(2), Win32/Adware.WintionalityChecker.AF (2), Win32/Autoit.H (2), Win32/Autoit.NKS (2), Win32/AutoRun.Agent.AFU (2), Win32/AutoRun.Qhost.AD(2), Win32/AutoRun.Qhost.AH, Win32/AutoRun.Remtasu.E (4), Win32/AutoRun.VB.ARC (3), Win32/AutoRun.VB.AWK, Win32/Bicololo.A(3), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Flamer.A, Win32/Fynloski.AA (2), Win32/Injector.RZC, Win32/Injector.RZD, Win32/Injector.RZE, Win32/Injector.RZF, Win32/Injector.RZG, Win32/Kryptik.AGFL, Win32/Kryptik.AGFM, Win32/Kryptik.AGFN, Win32/Kryptik.AGFO, Win32/Kryptik.AGFP, Win32/LockScreen.ALD, Win32/LockScreen.YL, Win32/PSW.FlyStudio.AF, Win32/Qhost, Win32/Remtasu.AA, Win32/RiskWare.HackAV.JA (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spy.Banker.XDB, Win32/Spy.Banker.XVS (2), Win32/Spy.Banker.XVT (2), Win32/Spy.Banker.XVU (3), Win32/Spy.Bebloh.J (2), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Delf.RFO (3), Win32/TrojanDownloader.FlyStudio.AD, Win32/TrojanDownloader.Prodatect.BL (6), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.PTS, Win32/TrojanDropper.VB.OEF, Win32/VB.QMX

NOD32定義ファイル:7178 (2012/05/29 21:48)
Android/Plankton.H, BAT/TrojanDownloader.Ftp.NLV, HTML/Phishing.Gen(3), JS/Kryptik.MI, JS/Kryptik.OT, JS/Kryptik.OU, MSIL/Agent.CK(3), MSIL/Agent.NPZ, MSIL/BHO.I (2), MSIL/Injector.ADE, MSIL/Injector.ADF, MSIL/TrojanClicker.Agent.NAF (3), MSIL/TrojanDropper.Agent.KF, NSIS/StartPage.BC (2), RAR/Agent.B, Win32/Adware.Agent.NBP, Win32/Adware.HDDRescue.AC, Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D (5), Win32/Adware.SystemSecurity.AK(2), Win32/Adware.WintionalityChecker.AD, Win32/Agent.SFM (6), Win32/Ainslot.AA (9), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS (4), Win32/BadJoke.R, Win32/BadJoke.S, Win32/BHO.OEI (3), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Boaxxe.A (2), Win32/CoinMiner.X, Win32/Delf.QTI(3), Win32/Dorkbot.B (3), Win32/Extats.A (4), Win32/Farfli.KD (3), Win32/Farfli.ND, Win32/Farfli.NE, Win32/Farfli.NF (2), Win32/Farfli.NG(3), Win32/Filecoder.W (2), Win32/Flamer.A (11), Win32/Flashbot.A(2), Win32/FlyStudio.OID (2), Win32/Fynloski.AA (6), Win32/Induc.A, Win32/Injector.Autoit.P, Win32/Injector.RYA, Win32/Injector.RYP, Win32/Injector.RYQ, Win32/Injector.RYR, Win32/Injector.RYS, Win32/Injector.RYT, Win32/Injector.RYU, Win32/Injector.RYV, Win32/Injector.RYW, Win32/Injector.RYX (2), Win32/Injector.RYY, Win32/Injector.RYZ, Win32/Injector.RZA, Win32/Injector.RZB, Win32/IRCBot.NFY, Win32/Kryptik.AGFB, Win32/Kryptik.AGFC, Win32/Kryptik.AGFD, Win32/Kryptik.AGFE, Win32/Kryptik.AGFF, Win32/Kryptik.AGFG, Win32/Kryptik.AGFH, Win32/Kryptik.AGFI, Win32/Kryptik.AGFJ, Win32/Kryptik.AGFK, Win32/Lechiket.A (4), Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/LockScreen.AKW (5), Win32/MBRlock.D (3), Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.PZI(2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CE, Win32/Qhost, Win32/Rbot.NAH, Win32/Remtasu.F (4), Win32/Sality.NCH, Win32/Simda.L, Win32/Sirefef.EV, Win32/Slenfbot.AE (2), Win32/Slenfbot.AK, Win32/Sohanad.NCB, Win32/Spatet.A(3), Win32/Spy.Banker.XVK (3), Win32/Spy.Banker.XVL (2), Win32/Spy.Banker.XVM(2), Win32/Spy.Banker.XVN (3), Win32/Spy.Banker.XVO (2), Win32/Spy.Banker.XVP(3), Win32/Spy.Banker.XVR (3), Win32/Spy.Delf.NYS, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A (2), Win32/Spy.VB.NMW(2), Win32/Spy.VB.NOQ (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NGR, Win32/TrojanDownloader.Agent.RFL (2), Win32/TrojanDownloader.Banload.RDE (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDropper.Delf.NQD (3), Win32/VB.QMS, Win64/Sirefef.AE (2), Win64/Sirefef.T

NOD32定義ファイル:7177 (2012/05/29 17:13)
HTML/Phishing.PayPal.C, JS/Iframe.DV, JS/Kryptik.OS, MSIL/Agent.NPY(3), MSIL/Autorun.Agent.BW (3), MSIL/Injector.ADD, MSIL/Pontoeb.N, VBS/Small.NAH, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.OYW, Win32/Agent.PAP, Win32/Agent.SFM (2), Win32/Agent.TRT, Win32/Agent.TSM (2), Win32/Autoit.NKS, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/Bflient.K (2), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/CoinMiner.W (2), Win32/Cycbot.AK(5), Win32/Dorkbot.B (7), Win32/Extats.A, Win32/Flamer.A, Win32/Fynloski.AA, Win32/Gataka.B (2), Win32/Injector.RXV, Win32/Injector.RXY, Win32/Injector.RXZ, Win32/Injector.RYA, Win32/Injector.RYB, Win32/Injector.RYC, Win32/Injector.RYD, Win32/Injector.RYE, Win32/Injector.RYF, Win32/Injector.RYG, Win32/Injector.RYH, Win32/Injector.RYI, Win32/Injector.RYJ, Win32/Injector.RYK, Win32/Injector.RYL, Win32/Injector.RYM, Win32/Injector.RYN, Win32/Injector.RYO, Win32/Kryptik.AGEI, Win32/Kryptik.AGEJ, Win32/Kryptik.AGEK, Win32/Kryptik.AGEL, Win32/Kryptik.AGEM, Win32/Kryptik.AGEN, Win32/Kryptik.AGEO, Win32/Kryptik.AGEP, Win32/Kryptik.AGEQ, Win32/Kryptik.AGER, Win32/Kryptik.AGES, Win32/Kryptik.AGET, Win32/Kryptik.AGEU, Win32/Kryptik.AGEV, Win32/Kryptik.AGEW, Win32/Kryptik.AGEX, Win32/Kryptik.AGEY, Win32/Kryptik.AGEZ, Win32/Kryptik.AGFA, Win32/LockScreen.AJU, Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/LockScreen.ALE, Win32/MBRlock.D, Win32/Morto.S (2), Win32/Ponmocup.CS, Win32/ProxyChanger.DP(2), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUS (2), Win32/PSW.FakeMSN.NCY, Win32/Qhost.PES, Win32/Rbot (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.G, Win32/Simda.L (2), Win32/Sirefef.DB, Win32/Sirefef.EV (2), Win32/Slenfbot.AE, Win32/Slenfbot.AK, Win32/Slenfbot.AL, Win32/Spatet.I, Win32/Spy.Bancos.ONQ (2), Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.XUY, Win32/Spy.Banker.XVJ (2), Win32/Spy.Delf.OZY, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.VB.NOP (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/StartPage.OLK, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.RCF, Win32/TrojanDownloader.Banload.RDC (2), Win32/TrojanDownloader.Banload.RDD (3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Small.PLE (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Vorloma.A, Win32/TrojanDownloader.Zortob.A, Win32/TrojanProxy.Agent.NHE, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AB, Win32/Trustezeb.A, Win32/Trustezeb.B (5), Win32/Tuwuky.A, Win32/VB.OBO (2), Win64/Simda.A (2), X97M/Laroux.DX

NOD32定義ファイル:7176 (2012/05/29 01:12)
ALS/Bursted.X, Android/TrojanSMS.Agent.DE (2), BAT/Shutdown.NCI, BAT/StartPage.NEQ, MSIL/Agent.NPX, MSIL/Injector.ADB, MSIL/Injector.ADC (3), MSIL/PSW.Agent.NCN, NSIS/TrojanDropper.Agent.Y, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM (4), Win32/Agent.TSL (3), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.VB.AWI (3), Win32/BHO.OEI (2), Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Caphaw.I, Win32/Clemag.NAD, Win32/Dewnad.AO, Win32/Dorkbot.B, Win32/Farfli.NA (2), Win32/Farfli.NB, Win32/Flamer.A (6), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.TC, Win32/Injector.RXR, Win32/Injector.RXS, Win32/Injector.RXT, Win32/Injector.RXU, Win32/Injector.RXV, Win32/Injector.RXW, Win32/Injector.RXX, Win32/IRCBot.NFW, Win32/Kryptik.AFUK, Win32/Kryptik.AGDW, Win32/Kryptik.AGDX, Win32/Kryptik.AGDY, Win32/Kryptik.AGDZ, Win32/Kryptik.AGEA, Win32/Kryptik.AGEB, Win32/Kryptik.AGEC, Win32/Kryptik.AGED, Win32/Kryptik.AGEF, Win32/Kryptik.AGEG, Win32/Kryptik.AGEH, Win32/LockScreen.AKW (2), Win32/LockScreen.ALG, Win32/Lypserat.A, Win32/Morto.B, Win32/PSW.Agent.NSP(2), Win32/SchwarzeSonne.AO, Win32/Slenfbot.AJ, Win32/Spatet.T, Win32/Spy.Banker.QEP, Win32/Spy.Banker.XLW (2), Win32/Spy.Banker.XVG (2), Win32/Spy.Banker.XVH (2), Win32/Spy.Banker.XVI (2), Win32/Spy.KeyLogger.NTM, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NOR(2), Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Autoit.NIJ (2), Win32/TrojanDownloader.Banload.QDM, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Zortob.A (3), Win32/TrojanDropper.FlyStudio.AQ (2), Win32/Vnfraye.A (4), Win32/Wapprox.B, Win32/Wigon.OW

NOD32定義ファイル:7175 (2012/05/28 21:16)
ALS/Bursted.X, HTML/Phishing.Gen, INF/Autorun.Y, JS/Agent.NFM, JS/Iframe.DT, JS/Iframe.DU, Laroux.NAB, VBS/Agent.NCC, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AF (3), Win32/Agent.SFM (3), Win32/Ainslot.AA (2), Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A, Win32/Bifrose.NTA (2), Win32/DataStealer.D, Win32/Delf.NIH (2), Win32/Delf.QMF, Win32/Delf.QMH, Win32/Delf.QTH, Win32/Dewnad.AO, Win32/Extats.A (2), Win32/Farfli.KA (3), Win32/Farfli.KD, Win32/Fynloski.AA(2), Win32/Injector.RUP, Win32/Injector.RXI, Win32/Injector.RXJ, Win32/Injector.RXK (2), Win32/Injector.RXL, Win32/Injector.RXM, Win32/Injector.RXN, Win32/Injector.RXO, Win32/Injector.RXP, Win32/Injector.RXQ, Win32/Kelihos.E, Win32/Kryptik.AGBO, Win32/Kryptik.AGDO, Win32/Kryptik.AGDP, Win32/Kryptik.AGDQ, Win32/Kryptik.AGDR, Win32/Kryptik.AGDS, Win32/Kryptik.AGDT, Win32/Kryptik.AGDU, Win32/Kryptik.AGDV, Win32/LockScreen.AJU, Win32/LockScreen.AKW (5), Win32/Lurk.AC, Win32/Lypserat.A, Win32/MBRLoader.D.Gen, Win32/MBRlock.D(2), Win32/Parite.B, Win32/Pronny.AS, Win32/PSW.Agent.NUM, Win32/PSW.Delf.OBN, Win32/PSW.FakeMSN.NCY (2), Win32/Qhost, Win32/Ramnit.AA, Win32/Ramnit.AB, Win32/Simda.B (2), Win32/Slenfbot.AE (2), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Banbra.FY, Win32/Spy.Bancos.ONP, Win32/Spy.Banker.TOS, Win32/Spy.Banker.WZX, Win32/Spy.Banker.XVD (2), Win32/Spy.Banker.XVE (2), Win32/Spy.Banker.XVF, Win32/Spy.Delf.PCQ (2), Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF (3), Win32/Spy.Shiz.NCH, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Banload.RDB, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.FlyStudio.AC, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PTY, Win32/TrojanDownloader.VB.PTZ (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Wintu.B, Win32/Weelsof.B

NOD32定義ファイル:7174 (2012/05/28 17:34)
Android/Gappusin.A, BAT/Autorun.DW (7), IRC/SdBot (2), MSIL/Agent.NPV, MSIL/Agent.NPW, MSIL/Injector.ADA, PHP/Pbot.BE, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/AGbot.P, Win32/Agent.OVR, Win32/Agent.SFM (2), Win32/Agent.SUC, Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.KS, Win32/Bicololo.A (2), Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.R, Win32/Delf.NVC (5), Win32/Dorkbot.B (2), Win32/Farfli.KD, Win32/Farfli.MY, Win32/Farfli.MZ, Win32/Fynloski.AA (8), Win32/Glacid.A(5), Win32/Injector.RWV (2), Win32/Injector.RWW, Win32/Injector.RWX, Win32/Injector.RWY, Win32/Injector.RWZ, Win32/Injector.RXA, Win32/Injector.RXB, Win32/Injector.RXC, Win32/Injector.RXD, Win32/Injector.RXE, Win32/Injector.RXF, Win32/Injector.RXG, Win32/Injector.RXH, Win32/Kelihos.E, Win32/Kryptik.AGDA, Win32/Kryptik.AGDB, Win32/Kryptik.AGDC, Win32/Kryptik.AGDD, Win32/Kryptik.AGDE, Win32/Kryptik.AGDF, Win32/Kryptik.AGDG, Win32/Kryptik.AGDH, Win32/Kryptik.AGDI, Win32/Kryptik.AGDJ, Win32/Kryptik.AGDK, Win32/Kryptik.AGDL, Win32/Kryptik.AGDM, Win32/Kryptik.AGDN, Win32/LockScreen.AJU (2), Win32/MBRlock.D (2), Win32/Packed.MultiPacked.AQ, Win32/PSW.Tibia.NGS (2), Win32/Remtasu.U, Win32/Riern.AA, Win32/Simda.B, Win32/Simda.L (2), Win32/Sirefef.EV (2), Win32/Slenfbot.AE (7), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (2), Win32/Slenfbot.AL (2), Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Bancos.OMJ, Win32/Spy.Bancos.ONG, Win32/Spy.Bancos.ONO (2), Win32/Spy.Banker.XSU, Win32/Spy.Banker.XVC (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NGR, Win32/TrojanDownloader.Banload.RDA (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Glacid.A, Win32/TrojanProxy.Wintu.B (2), Win64/Simda.A (2)

NOD32定義ファイル:7173 (2012/05/28 01:50)
INF/Autorun, JS/Exploit.Pdfka.PLI, MSIL/Injector.ACZ (2), VBS/Agent.NCB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.TDV, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.KeyLogger.L (2), Win32/AutoRun.VB.AWJ (2), Win32/Bicololo.A (3), Win32/Delf.QTG, Win32/Dorkbot.B, Win32/Farfli.MR, Win32/Farfli.MS, Win32/Farfli.MT, Win32/Farfli.MU, Win32/Farfli.MV, Win32/Farfli.MW, Win32/Farfli.MX, Win32/Flooder.Ramagedos.E, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.NF(2), Win32/Injector.RVU, Win32/Injector.RWQ, Win32/Injector.RWR, Win32/Injector.RWS, Win32/Injector.RWT, Win32/Injector.RWU, Win32/Kryptik.AGCT, Win32/Kryptik.AGCU, Win32/Kryptik.AGCV, Win32/Kryptik.AGCW, Win32/Kryptik.AGCX, Win32/Kryptik.AGCY, Win32/Kryptik.AGCZ, Win32/LockScreen.AGU (2), Win32/LockScreen.AKW(2), Win32/LockScreen.ALD, Win32/Ponmocup.AA, Win32/Ponmocup.CR (2), Win32/PSW.OnLineGames.QAS (4), Win32/PSW.QQPass.NMP (2), Win32/PSW.Tibia.NGN(3), Win32/Rbot, Win32/Remtasu.S, Win32/Remtasu.U, Win32/Sirefef.EV(3), Win32/Sirefef.FA, Win32/Slenfbot.AK (4), Win32/Spatet.A (3), Win32/Spy.Delf.PCP (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zortob.A (2), Win32/VB.QLE, Win32/VB.QMQ, Win32/Wigon.OW

NOD32定義ファイル:7172 (2012/05/27 18:42)
Android/TrojanSMS.Agent.DD (2), Android/TrojanSMS.Boxer.BF, MSIL/Agent.NPU, MSIL/Injector.ACY, VBS/AutoRun.HK (4), Win32/Adware.GabPath.DE (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (2), Win32/Adware.WintionalityChecker.AG, Win32/Agent.SFM (2), Win32/Agent.TSK, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Hupigon.V, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/AutoRun.VB.AWI (3), Win32/Bicololo.A (7), Win32/Boaxxe.A, Win32/Cakl.NAG (2), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/CoinMiner.I, Win32/DataStealer.D, Win32/Delf.NVC (2), Win32/Delf.QSW(2), Win32/Dorkbot.B (3), Win32/Farfli.MQ, Win32/Fynloski.AA (5), Win32/Hupigon.NWW, Win32/Induc.A, Win32/Injector.RWB, Win32/Injector.RWC, Win32/Injector.RWD, Win32/Injector.RWE, Win32/Injector.RWF (2), Win32/Injector.RWG, Win32/Injector.RWH, Win32/Injector.RWI, Win32/Injector.RWJ, Win32/Injector.RWK, Win32/Injector.RWL, Win32/Injector.RWM, Win32/Injector.RWN, Win32/Injector.RWO (2), Win32/Injector.RWP, Win32/Kryptik.AGCJ, Win32/Kryptik.AGCK, Win32/Kryptik.AGCL, Win32/Kryptik.AGCM, Win32/Kryptik.AGCN, Win32/Kryptik.AGCO, Win32/Kryptik.AGCP, Win32/Kryptik.AGCQ, Win32/Kryptik.AGCR, Win32/Kryptik.AGCS, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW (2), Win32/LockScreen.ALD, Win32/LockScreen.ALE(2), Win32/Nebuler.DA, Win32/Pronny.AS, Win32/PSW.Agent.NUM, Win32/PSW.Delf.OAS (2), Win32/PSW.OnLineGames.QNY (2), Win32/PSW.QQPass.NML, Win32/PSW.QQPass.NMP (2), Win32/Ramnit.A, Win32/Rbot, Win32/RDPdoor.AQ (2), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/RogueAV.I, Win32/Rootkit.Kryptik.MM, Win32/Simda.B (4), Win32/Simda.D, Win32/Simda.G, Win32/Simda.K, Win32/Simda.L(3), Win32/Sirefef.EV (2), Win32/Slenfbot.AK (2), Win32/Spatet.AA(2), Win32/Spatet.E, Win32/Spy.Banker.XLB, Win32/Spy.Banker.XVB, Win32/Spy.Shiz.NCF (4), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A(3), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PTW(2), Win32/TrojanDownloader.VB.PTX (2), Win32/TrojanDownloader.Vespula.AY(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.A(6), Win32/TrojanDropper.Agent.PSK (2), Win32/Tuwuky.A, Win64/Agent.BB, Win64/Simda.A (2)

NOD32定義ファイル:7171 (2012/05/27 05:13)
Java/Exploit.Agent.NBU (3), Java/Exploit.CVE-2012-0507.AN (3), Java/Exploit.CVE-2012-0507.AO, Java/Exploit.CVE-2012-0507.AP (4), MSIL/Injector.ACW, MSIL/Spy.Agent.CA, MSIL/TrojanDropper.Agent.LT, Win32/Adware.SecurityShield.D, Win32/Agent.TCD (5), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/Bicololo.A (5), Win32/CoinMiner.V (2), Win32/Delf.QMH, Win32/Gataka.B, Win32/Injector.RUM, Win32/Injector.RVV, Win32/Injector.RVW, Win32/Injector.RVX (2), Win32/Injector.RVY, Win32/Injector.RVZ, Win32/Injector.RWA, Win32/Kheagol.N (5), Win32/Kryptik.AGCE, Win32/Kryptik.AGCF, Win32/Kryptik.AGCG, Win32/Kryptik.AGCH, Win32/Kryptik.AGCI, Win32/LockScreen.AIG (3), Win32/LockScreen.AKG (2), Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/Packed.Crunch.A, Win32/Packed.EZip.A, Win32/Packed.MultiPacked.AL, Win32/Packed.MultiPacked.AM, Win32/Packed.MultiPacked.AN, Win32/Packed.MultiPacked.AO, Win32/Packed.MultiPacked.AP, Win32/PSW.FakeMSN.NCX, Win32/Qhost, Win32/Sirefef.EV, Win32/Spy.Banker.SHE, Win32/Spy.Banker.XVA (3), Win32/Spy.Delf.OZJ (3), Win32/Spy.Delf.PCO (2), Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/Trustezeb.B

NOD32定義ファイル:7170 (2012/05/26 22:40)
BAT/Starter.NAW (2), BAT/TrojanDownloader.Ftp.NOA, BAT/TrojanDownloader.Ftp.NOB, BAT/TrojanDownloader.Ftp.NOC, BAT/TrojanDownloader.Ftp.NOD, BAT/TrojanDownloader.Ftp.NOE, BAT/TrojanDownloader.Ftp.NOF, BAT/TrojanDownloader.Ftp.NOG, Java/TrojanDownloader.Agent.NBB, MSIL/Agent.BD, MSIL/PSW.Agent.NCP, MSIL/TrojanDownloader.Agent.DW, MSIL/TrojanDropper.Agent.HJ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AK (10), Win32/Adware.WintionalityChecker.AD (6), Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.NIS, Win32/Agent.OBA (4), Win32/Agent.PAP, Win32/Agent.SFM(2), Win32/Agent.TES (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Skartu.B, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(2), Win32/Bicololo.C (2), Win32/Bifrose.NTA (2), Win32/DataStealer.D, Win32/Delf.ODB, Win32/Delf.OEN, Win32/Dorkbot.B (5), Win32/Extats.A (2), Win32/Farfli.KD, Win32/Farfli.MI, Win32/Fynloski.AA (8), Win32/Gyimface.A, Win32/Hoax.ArchSMS.SX (2), Win32/Injector.RUP (2), Win32/Injector.RVE, Win32/Injector.RVF, Win32/Injector.RVG, Win32/Injector.RVH, Win32/Injector.RVI, Win32/Injector.RVJ, Win32/Injector.RVK, Win32/Injector.RVL (2), Win32/Injector.RVM, Win32/Injector.RVN, Win32/Injector.RVO (2), Win32/Injector.RVP (2), Win32/Injector.RVQ, Win32/Injector.RVR, Win32/Injector.RVS, Win32/Injector.RVT (2), Win32/Injector.RVU, Win32/Kelihos.E (2), Win32/KillAV.NOJ, Win32/Kryptik.AGBR, Win32/Kryptik.AGBS, Win32/Kryptik.AGBT, Win32/Kryptik.AGBU, Win32/Kryptik.AGBV, Win32/Kryptik.AGBW, Win32/Kryptik.AGBX, Win32/Kryptik.AGBY, Win32/Kryptik.AGBZ, Win32/Kryptik.AGCA, Win32/Kryptik.AGCB, Win32/Kryptik.AGCC, Win32/Kryptik.AGCD, Win32/LockScreen.AJU (2), Win32/LockScreen.AKG, Win32/LockScreen.AKW (3), Win32/LockScreen.ALD, Win32/MBRlock.D (2), Win32/Nebuler.DA (2), Win32/Packed.Asprotect.AA, Win32/Packed.Asprotect.AB, Win32/Packed.Asprotect.C, Win32/Packed.Asprotect.D, Win32/Packed.Asprotect.E, Win32/Packed.Asprotect.F, Win32/Packed.Asprotect.G, Win32/Packed.Asprotect.H, Win32/Packed.Asprotect.I, Win32/Packed.Asprotect.J, Win32/Packed.Asprotect.K, Win32/Packed.Asprotect.L, Win32/Packed.Asprotect.M, Win32/Packed.Asprotect.N, Win32/Packed.Asprotect.O, Win32/Packed.Asprotect.P, Win32/Packed.Asprotect.Q, Win32/Packed.Asprotect.R, Win32/Packed.Asprotect.S, Win32/Packed.Asprotect.T, Win32/Packed.Asprotect.U, Win32/Packed.Asprotect.V, Win32/Packed.Asprotect.W, Win32/Packed.Asprotect.X, Win32/Packed.Asprotect.Y, Win32/Packed.Asprotect.Z, Win32/Poison, Win32/ProxyChanger.DO, Win32/PSW.Agent.NTM (3), Win32/PSW.Agent.NUM, Win32/PSW.FakeMSN.NAO, Win32/PSW.FakeMSN.NCW, Win32/PSW.OnLineGames.NVJ, Win32/PSW.OnLineGames.NYT, Win32/PSW.Steam.F, Win32/PSW.Tibia.NEO, Win32/Qhost (3), Win32/Qhost.ORR (2), Win32/Qhost.PEV, Win32/RDPdoor.AQ (4), Win32/Redosdru.AY, Win32/Remtasu.S (2), Win32/SchwarzeSonne.B (2), Win32/Sirefef.EV (5), Win32/Sirefef.EZ, Win32/Slenfbot.AE (2), Win32/Slenfbot.AK, Win32/Spatet.A (11), Win32/Spatet.AA, Win32/Spatet.E (2), Win32/Spatet.T, Win32/Spy.Autoit.D(3), Win32/Spy.Bancos.OFW, Win32/Spy.Banker.WZL, Win32/Spy.Banker.XDB, Win32/Spy.Banker.XLB, Win32/Spy.Banker.XLH (4), Win32/Spy.Banker.XNH, Win32/Spy.Banker.XTQ, Win32/Spy.Banker.XUL, Win32/Spy.Banker.XUY(2), Win32/Spy.Banker.XUZ, Win32/Spy.QQSpy.C, Win32/Spy.Shiz.NCF (4), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NQO, Win32/TrojanDownloader.Agent.RFJ (2), Win32/TrojanDownloader.Agent.RFK (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RCF, Win32/TrojanDownloader.Banload.RCX (3), Win32/TrojanDownloader.Banload.RCZ, Win32/TrojanDownloader.Delf.REZ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL(6), Win32/TrojanDownloader.Small.OYB, Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Agent.NGA, Win32/TrojanDropper.VB.OEE (2), Win32/TrojanProxy.Wintu.B, Win32/Trustezeb.B, Win32/Tuwuky.A, Win32/VB.OBO (4), Win32/VB.QLN, Win32/Weelsof.B (2), Win32/Wigon.OW (2), Win64/TrojanDownloader.Mebload.D

NOD32定義ファイル:7169 (2012/05/26 09:20)
Android/Plankton.H, Java/Exploit.CVE-2012-0507.AO, MSIL/Injector.ACX, Win32/Adware.SystemSecurity.AK (3), Win32/AutoRun.IRCBot.IC(2), Win32/Bifrose.NEL (2), Win32/Gataka.B, Win32/Injector.RVB, Win32/Injector.RVC, Win32/Injector.RVD, Win32/Kryptik.AGBP, Win32/Kryptik.AGBQ, Win32/LilyJade.A, Win32/LockScreen.AJU, Win32/Packed.Molebox.B, Win32/Packed.MultiPacked.AJ, Win32/Packed.MultiPacked.AK, Win32/Patched.HV, Win32/Spy.Agent.NXU, Win32/Spy.Banker.XUX (3), Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Nutiliers.A

NOD32定義ファイル:7168 (2012/05/26 00:40)
Android/TrojanSMS.Agent.AC, BAT/Autorun.DV (3), HTML/Phishing.Gen, Java/Exploit.Agent.NBU (2), Java/Exploit.CVE-2010-0840.NAC(5), Java/Exploit.CVE-2012-0507.AN (3), VBS/KillFiles.H.Gen, Win32/Adware.SecurityShield.D, Win32/Agent.PCJ (3), Win32/Agent.SFM(2), Win32/BHO.OEJ (2), Win32/Bicololo.C (4), Win32/Bifrose.NEL, Win32/DataStealer.D, Win32/Delf.OGA, Win32/Delf.QMF, Win32/Delf.QTE (2), Win32/Delf.QTF (3), Win32/Disabler.NAY, Win32/Dorkbot.B, Win32/Farfli.MN (4), Win32/Farfli.MP, Win32/Filecoder.Q, Win32/Fynloski.AA (4), Win32/Gataka.B, Win32/HackTool.IRC.A, Win32/Hoax.ArchSMS.TB, Win32/Injector.RUS, Win32/Injector.RUT, Win32/Injector.RUU, Win32/Injector.RUV, Win32/Injector.RUW, Win32/Injector.RUX, Win32/Injector.RUY, Win32/Injector.RUZ, Win32/Injector.RVA, Win32/Kryptik.AGBF, Win32/Kryptik.AGBG, Win32/Kryptik.AGBH, Win32/Kryptik.AGBI, Win32/Kryptik.AGBK, Win32/Kryptik.AGBL, Win32/Kryptik.AGBM, Win32/Kryptik.AGBN, Win32/LockScreen.AKG, Win32/MBRlock.D (2), Win32/Spatet.A (2), Win32/Spy.Banker.XUR (2), Win32/Spy.Banker.XUS (2), Win32/Spy.Banker.XUT (4), Win32/Spy.Banker.XUU (3), Win32/Spy.Banker.XUV(2), Win32/Spy.Banker.XUW, Win32/Spy.Delf.PCN (2), Win32/Spy.Pachat.Y (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.FakeAlert.BNM (2), Win32/TrojanDownloader.VB.PTV, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Agent.NHR, Win32/VB.QMV(6), Win32/VB.QMW (2), Win32/Weelsof.B

NOD32定義ファイル:7167 (2012/05/25 20:52)
Android/Adware.BatteryDoctor.D (3), Android/Gappusin.A (4), Android/PJApps.D, Android/PJApps.E, Android/Plankton.G, Android/Plankton.H(4), Android/TrojanSMS.Agent.CY (3), HTML/Phishing.Gen, JS/Exploit.Pdfka.PLH, MSIL/Spy.Agent.BZ (2), NSIS/StartPage.BB (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.Toolbar.Webalta.N, Win32/Adware.WintionalityChecker.AF (4), Win32/Agent.SFM (3), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AWH(2), Win32/Caphaw.I, Win32/Delf.QMH, Win32/Extats.A (2), Win32/Farfli.FC, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.RUK, Win32/Injector.RUL, Win32/Injector.RUN, Win32/Injector.RUO, Win32/Injector.RUQ, Win32/Injector.RUR, Win32/Kelihos.E (2), Win32/Kryptik.AGAZ, Win32/Kryptik.AGBA, Win32/Kryptik.AGBB, Win32/Kryptik.AGBC, Win32/Kryptik.AGBD, Win32/Kryptik.AGBE, Win32/LockScreen.AJU, Win32/LockScreen.AKW (3), Win32/LockScreen.ALE, Win32/MBRlock.D (2), Win32/Poison.NAE, Win32/Ponmocup.CQ, Win32/ProxyChanger.DN (3), Win32/PSW.Agent.NUM, Win32/PSW.FakeMSN.NCV, Win32/PSW.Tibia.NGR (2), Win32/Remtasu.F, Win32/Simda.B (6), Win32/Sirefef.EV(2), Win32/Slenfbot.AK, Win32/Spatet.AA (2), Win32/Spy.Agent.NZD (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XUQ (2), Win32/Spy.Delf.OZJ, Win32/Spy.Delf.PCM (2), Win32/Spy.Hsow.E (2), Win32/Spy.Shiz.NCF (4), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RFI, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.RFK (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Small.PLD (2), Win32/TrojanDownloader.VB.PTT(2), Win32/TrojanDownloader.VB.PTU (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.VB.OED (2), Win32/Trustezeb.B, Win32/VB.OEF, Win32/VB.OEG(2), Win32/VB.QMU (4), Win32/VB.QMV (2)

NOD32定義ファイル:7166 (2012/05/25 17:38)
Android/DroidKungFu.M, Android/Plankton.H, HTML/Phishing.Gen (2), JS/Kryptik.OR, MSIL/Agent.BY, MSIL/Agent.NPT, MSIL/Spy.Agent.AK(2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM (2), Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/Bicololo.A(5), Win32/Caphaw.I, Win32/Delf.NXC, Win32/Delf.QMF, Win32/Delf.QTD, Win32/Dorkbot.B (4), Win32/Fynloski.AA, Win32/Gataka.B, Win32/Hakaglan.B, Win32/Injector.RTW, Win32/Injector.RTX, Win32/Injector.RTY, Win32/Injector.RTZ, Win32/Injector.RUA, Win32/Injector.RUB, Win32/Injector.RUC, Win32/Injector.RUD, Win32/Injector.RUE, Win32/Injector.RUF, Win32/Injector.RUG, Win32/Injector.RUH, Win32/Injector.RUI, Win32/Injector.RUJ, Win32/Kryptik.AGAL, Win32/Kryptik.AGAM, Win32/Kryptik.AGAN, Win32/Kryptik.AGAO, Win32/Kryptik.AGAP, Win32/Kryptik.AGAQ, Win32/Kryptik.AGAR, Win32/Kryptik.AGAS, Win32/Kryptik.AGAT, Win32/Kryptik.AGAU, Win32/Kryptik.AGAV, Win32/Kryptik.AGAW, Win32/Kryptik.AGAX, Win32/Kryptik.AGAY, Win32/LockScreen.AKG, Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/MBRlock.D (4), Win32/Medfos.Y (2), Win32/Packed.MultiPacked.AI, Win32/Ponmocup.AA (3), Win32/Ponmocup.CP (3), Win32/PSW.Agent.NTM (8), Win32/PSW.Papras.CD (2), Win32/PSW.QQPass.NMN (2), Win32/Remtasu.F, Win32/Simda.B, Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Bancos.ONL, Win32/Spy.Banker.XLW, Win32/Spy.Bebloh.H, Win32/Spy.Delf.OZJ, Win32/Spy.KeyLogger.NUA (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QKU (2), Win32/TrojanDownloader.Banload.RCJ, Win32/TrojanDownloader.Banload.RCW (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PLA, Win32/TrojanDownloader.VB.PNJ, Win32/TrojanDownloader.VB.POZ (2), Win32/TrojanDownloader.VB.PTS (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.A, Win32/TrojanDropper.Agent.PTO, Win32/TrojanDropper.Agent.PTP, Win32/VB.QLE (2), Win32/Weelsof.B

NOD32定義ファイル:7165 (2012/05/25 00:33)
Android/TrojanSMS.Agent.DC (2), Android/Zsone.C, MSIL/Agent.NPS, MSIL/Injector.ACV, VBS/TrojanDownloader.Small.NAZ, Win32/Adware.SecurityShield.D, Win32/Adware.UltimateDefender.AC (2), Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.TSJ, Win32/Ainslot.AA, Win32/AutoRun.Agent.AFT (3), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AWG, Win32/Bflient.Y, Win32/Bicololo.A (5), Win32/Dorkbot.B, Win32/Injector.RTV, Win32/Kryptik.AGAH, Win32/Kryptik.AGAI, Win32/Kryptik.AGAJ, Win32/Kryptik.AGAK, Win32/LockScreen.AKG, Win32/LockScreen.YL, Win32/PSW.WOW.NUY (2), Win32/Sality.NCG, Win32/Slenfbot.AJ, Win32/Spy.Banker.UTV, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Agent.RFH(2), Win32/TrojanDownloader.Banload.RCE, Win32/TrojanDownloader.Small.CJY, Win32/TrojanDownloader.Small.PLB (2), Win32/TrojanDownloader.Small.PLC(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NCY(2), Win32/Trustezeb.B, Win32/VB.CJ

NOD32定義ファイル:7164 (2012/05/24 21:15)
ACAD/Qfas.H, Android/Zsone.C (4), BAT/Agent.NNR (4), BAT/Looper.M(2), HTML/Phishing.Gen (2), JS/Exploit.Pdfka.PLG, JS/Kryptik.OP, JS/Kryptik.OQ, MSIL/Kryptik.DH, Win32/Adware.HDDRescue.AB, Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.SFM (3), Win32/Agent.TSI (2), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AFJ (2), Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E, Win32/Bamital.FL, Win32/BHO.OEI(4), Win32/Bicololo.A (2), Win32/DataStealer.D, Win32/Delf.NVC, Win32/Delf.QSC, Win32/Delf.QSZ (2), Win32/Delf.QTA (2), Win32/Delf.QTB(2), Win32/Delf.QTC, Win32/Dorkbot.B, Win32/Extats.A, Win32/Fynloski.AA, Win32/Injector.RTH, Win32/Injector.RTI, Win32/Injector.RTJ, Win32/Injector.RTK, Win32/Injector.RTL, Win32/Injector.RTM (2), Win32/Injector.RTN, Win32/Injector.RTO, Win32/Injector.RTP, Win32/Injector.RTQ, Win32/Injector.RTR, Win32/Injector.RTS, Win32/Injector.RTT, Win32/Injector.RTU, Win32/Kryptik.AFZS, Win32/Kryptik.AFZT, Win32/Kryptik.AFZU, Win32/Kryptik.AFZV, Win32/Kryptik.AFZW, Win32/Kryptik.AFZX, Win32/Kryptik.AFZY, Win32/Kryptik.AFZZ, Win32/Kryptik.AGAA, Win32/Kryptik.AGAB, Win32/Kryptik.AGAC, Win32/Kryptik.AGAD, Win32/Kryptik.AGAE, Win32/Kryptik.AGAF, Win32/Kryptik.AGAG, Win32/LockScreen.AKG, Win32/LockScreen.AKW (4), Win32/LockScreen.ALE (2), Win32/Lurk.AC, Win32/Packed.Asprotect.AC, Win32/Packed.Molebox.A, Win32/Ponmocup.AA, Win32/Ponmocup.CO, Win32/ProxyChanger.DD (2), Win32/PSW.Agent.NTM(4), Win32/PSW.Agent.NUM, Win32/PSW.FakeMSN.NCU, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.Tibia.NGN (2), Win32/RDPdoor.AP, Win32/Redosdru.GL, Win32/Rootkit.Kryptik.ML, Win32/SchwarzeSonne.B(2), Win32/Simda.B (6), Win32/Simda.K, Win32/Sirefef.EV (3), Win32/Slenfbot.AI, Win32/Slenfbot.AL (2), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Banker.WRQ, Win32/Spy.Banker.XNX, Win32/Spy.Banker.XRL, Win32/Spy.Banker.XRM, Win32/Spy.Banker.XSU, Win32/Spy.Banker.XUP, Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAN (8), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Banload.PUY, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFL (2), Win32/TrojanDownloader.Delf.RFM(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.VB.PTQ (3), Win32/TrojanDownloader.VB.PTR (2), Win32/TrojanDownloader.Wauchos.A (5), Win32/Trustezeb.B, Win32/VB.QLE, Win32/Weelsof.B, Win64/Sirefef.AF

NOD32定義ファイル:7163 (2012/05/24 19:55)
BAT/Agent.NNQ (2), IRC/SdBot, JS/TrojanDownloader.FraudLoad.NAV, MSIL/Injector.ACU, MSIL/Prash.B (3), MSIL/TrojanDropper.Agent.LS, Win32/Adware.HDDRescue.AC, Win32/Adware.RK, Win32/Adware.SecurityShield.D(2), Win32/Adware.WintionalityChecker.AD, Win32/Agent.TCD (2), Win32/Agent.TJO, Win32/AutoRun.Agent.AFS (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS, Win32/AutoRun.VB.AWF (2), Win32/Bicololo.A (3), Win32/Boaxxe.C, Win32/Cycbot.AK, Win32/Dorkbot.B (6), Win32/Fynloski.AA(2), Win32/Injector.RSC, Win32/Injector.RTA, Win32/Injector.RTB, Win32/Injector.RTC, Win32/Injector.RTD, Win32/Injector.RTE, Win32/Injector.RTF, Win32/Injector.RTG, Win32/Kryptik.AFZF, Win32/Kryptik.AFZG, Win32/Kryptik.AFZH, Win32/Kryptik.AFZI, Win32/Kryptik.AFZJ, Win32/Kryptik.AFZK, Win32/Kryptik.AFZL, Win32/Kryptik.AFZM, Win32/Kryptik.AFZN, Win32/Kryptik.AFZO, Win32/Kryptik.AFZP, Win32/Kryptik.AFZQ, Win32/Kryptik.AFZR, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW (4), Win32/MBRlock.D(2), Win32/Mofei.NAZ (2), Win32/PSW.Agent.NSP, Win32/PSW.Agent.NTM, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.QQPass.NMO (2), Win32/Remtasu.S (3), Win32/Rootkit.BlackEnergy.AC, Win32/Slenfbot.AK(2), Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spy.Banker.XCL, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PTN, Win32/TrojanDownloader.VB.PTP(2), Win32/TrojanProxy.Agent.NHE, Win32/VB.NZT (2), Win32/VB.QMT (3), Win32/Votwup.U, Win64/Mebload.D (4)

NOD32定義ファイル:7162 (2012/05/24 00:58)
Android/Adware.BatteryDoctor.D, Android/Gamex.A, Android/Plankton.H(3), Android/TrojanSMS.FakeInst.J, Android/TrojanSMS.Placms.C, Android/Walksteal.B, BAT/Agent.NBY (2), BAT/Disabler.NAI (2), JS/Kryptik.OO, JS/Redirector.NBX, MSIL/Injector.ACT, MSIL/PSW.Agent.NEZ, MSIL/Spy.Agent.BX(3), MSIL/Spy.Agent.BY (4), PDF/Exploit.Pidief.PHO.Gen, Ramnit.A (2), TrojanDropper.Ramnit.A, VBS/Disabler.NAE, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.NKH, Win32/Agent.PCI (2), Win32/Agent.SFM (4), Win32/Agent.TSB, Win32/Agent.TSG (2), Win32/Agent.TSH (6), Win32/Ainslot.AA, Win32/Asgurbot.D(2), Win32/AutoRun.Spy.Banker.M, Win32/BadJoke.Q, Win32/BHO.OEI (5), Win32/Bifrose.NTA (2), Win32/Delf.QSX (2), Win32/Delf.QSY, Win32/Fynloski.AA(3), Win32/Goblin.G (2), Win32/Injector.RSL, Win32/Injector.RSM, Win32/Injector.RSN, Win32/Injector.RSO, Win32/Injector.RSP, Win32/Injector.RSQ, Win32/Injector.RSR, Win32/Injector.RSS, Win32/Injector.RST, Win32/Injector.RSU, Win32/Injector.RSV, Win32/Injector.RSW, Win32/Injector.RSX, Win32/Injector.RSY, Win32/Kelihos.E (3), Win32/Kryptik.AFYW, Win32/Kryptik.AFYX, Win32/Kryptik.AFYY, Win32/Kryptik.AFYZ, Win32/Kryptik.AFZA, Win32/Kryptik.AFZB, Win32/Kryptik.AFZC, Win32/Kryptik.AFZD, Win32/Kryptik.AFZE, Win32/LockScreen.AIV, Win32/LockScreen.AKG, Win32/LockScreen.AKW (4), Win32/LockScreen.ALD, Win32/MBRlock.D (2), Win32/Medfos.S, Win32/PSW.Agent.NTM, Win32/PSW.VB.NJB, Win32/PSW.WOW.NUX(5), Win32/Ramnit.A (3), Win32/Remtasu.R, Win32/Slenfbot.AE, Win32/Slenfbot.AK (2), Win32/Spatet.AA (2), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Banker.XDB, Win32/Spy.Banker.XTP, Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Mebload.AL (30), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.NCX (3), Win32/TrojanDownloader.Zortob.A (2), Win32/Trustezeb.B (2), Win32/Wapprox.B

NOD32定義ファイル:7161 (2012/05/23 20:36)
Android/Spy.Geinimi.E, Android/TrojanSMS.FakeInst.H, BAT/Agent.NNP(4), Java/TrojanDownloader.Agent.NEH (2), JS/Iframe.DP, JS/Iframe.DQ, JS/Iframe.DR, MSIL/TrojanDownloader.Agent.DV, Win32/Adware.HDDRescue.AB (3), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.PCH (2), Win32/AutoRun.Autoit.FK (2), Win32/Bicololo.A (4), Win32/Delf.NVC, Win32/Delf.QSX (2), Win32/Dorkbot.B, Win32/Injector.RRZ, Win32/Injector.RSC, Win32/Injector.RSD, Win32/Injector.RSE, Win32/Injector.RSF, Win32/Injector.RSG (2), Win32/Injector.RSH, Win32/Injector.RSI, Win32/Injector.RSJ, Win32/Injector.RSK, Win32/Kryptik.AFYM, Win32/Kryptik.AFYN, Win32/Kryptik.AFYO, Win32/Kryptik.AFYP, Win32/Kryptik.AFYQ, Win32/Kryptik.AFYR, Win32/Kryptik.AFYS, Win32/Kryptik.AFYT, Win32/Kryptik.AFYU, Win32/Kryptik.AFYV, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.ALF (2), Win32/MBRlock.D (2), Win32/Medfos.X, Win32/Obfuscated.NEV, Win32/Poison.NAE, Win32/PSW.FakeMSN.NCT, Win32/Qhost, Win32/RogueAV.I (2), Win32/Rootkit.Kryptik.MK, Win32/Seleya.A, Win32/Simda.B (2), Win32/Simda.K, Win32/Sirefef.EV(5), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK, Win32/Slenfbot.AL (2), Win32/Spatet.AA, Win32/Spatet.E, Win32/Spy.Banker.UTV, Win32/Spy.Bebloh.H, Win32/Spy.Ranbyus.F, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.RCE, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AF (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDownloader.Zurgop.AQ (2), Win32/TrojanProxy.Agent.NHE, Win32/Trustezeb.B (3), Win32/VB.QMS (5), Win32/Wigon.OW

NOD32定義ファイル:7160 (2012/05/23 17:32)
BAT/Agent.NNO, NSIS/TrojanDropper.Agent.Y, SWF/Exploit.Blacole.AE(2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (2), Win32/Agent.TCD, Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AWE (2), Win32/Bicololo.A (7), Win32/Bifrose.NEN, Win32/DataStealer.D, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Extats.A (3), Win32/Farfli.MO (2), Win32/Fynloski.AA, Win32/Injector.RRV, Win32/Injector.RRW, Win32/Injector.RRX (3), Win32/Injector.RRY, Win32/Injector.RRZ, Win32/Injector.RSA, Win32/Injector.RSB, Win32/Kryptik.AFYB, Win32/Kryptik.AFYE, Win32/Kryptik.AFYF, Win32/Kryptik.AFYG, Win32/Kryptik.AFYH, Win32/Kryptik.AFYI, Win32/Kryptik.AFYJ, Win32/Kryptik.AFYK, Win32/Kryptik.AFYL, Win32/LockScreen.AKW (2), Win32/Packed.MultiPacked.AG, Win32/Packed.MultiPacked.AH, Win32/Poison.AJQS (2), Win32/PSW.Agent.NUM, Win32/PSW.OnLineGames.QNT, Win32/PSW.Tibia.NGR (3), Win32/PSW.VB.NIS, Win32/Ramnit.Z, Win32/Sality.NAM, Win32/Slenfbot.AE (7), Win32/Slenfbot.AI(2), Win32/Slenfbot.AJ, Win32/Slenfbot.AK (6), Win32/Slenfbot.AL (2), Win32/Spatet.A (3), Win32/Spatet.AA (2), Win32/Spatet.C, Win32/Spy.Banbra.OIJ(2), Win32/Spy.Bancos.OGO (2), Win32/Spy.Bancos.OKN, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.FakeAlert.BNI(3), Win32/TrojanDownloader.VB.PNJ, Win32/TrojanDownloader.VB.PTG, Win32/TrojanDownloader.VB.PTO (2), Win32/TrojanDownloader.Zortob.A (2), Win32/Trustezeb.B, Win32/VB.OEE (4), Win32/Weelsof.B

NOD32定義ファイル:7159 (2012/05/23 01:06)
Android/Plankton.H (2), Android/Stampeg.A, Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Agent.DA (2), Android/TrojanSMS.Agent.DB (2), Android/TrojanSMS.Boxer.BF (2), Android/TrojanSMS.FakeInst.J, Android/TrojanSMS.Hippo.C, BAT/Autorun.DS (4), BAT/Autorun.DT, BAT/KillAV.NDC, BAT/KillSys.H (2), BAT/Startup.F, BAT/TrojanDownloader.Ftp.NNX (2), BAT/TrojanDownloader.Ftp.NNY, BAT/TrojanDownloader.Ftp.NNZ, Java/Exploit.Agent.NBS, Java/Exploit.Agent.NBT (7), JS/Iframe.DN, MSIL/Injector.ACR, MSIL/Injector.ACS, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.RK, Win32/Adware.RK.AG, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (4), Win32/Agent.TSB, Win32/AutoRun.Agent.ABJ (2), Win32/AutoRun.KS, Win32/AutoRun.Spy.Agent.M(3), Win32/AutoRun.Spy.VB.A, Win32/AutoRun.StartPage.C, Win32/Bifrose(2), Win32/Bifrose.NTA (3), Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Clemag.NAR, Win32/Delf.QSV (3), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.RRQ, Win32/Injector.RRR, Win32/Injector.RRS, Win32/Injector.RRT, Win32/Injector.RRU, Win32/Kryptik.AFYA, Win32/Kryptik.AFYC, Win32/Kryptik.AFYD, Win32/LockScreen.ALD (2), Win32/ProxyChanger.J, Win32/Qhost.ORQ (2), Win32/Sality.NAQ, Win32/Sality.NCF, Win32/SchwarzeSonne.B, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NXW (3), Win32/TrojanDownloader.Agent.RFD, Win32/TrojanDownloader.Agent.RFE, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDropper.Binder.NBR(2), Win32/TrojanDropper.Delf.NZY, Win32/Virut.NDX

NOD32定義ファイル:7158 (2012/05/22 22:03)
HTML/Phishing.Gen (2), Java/Exploit.Agent.NBS (8), JS/Iframe.DK, JS/Kryptik.OG, MSIL/Autorun.Agent.BU, MSIL/Injector.ACQ, NSIS/StartPage.BA (2), Win32/Adware.HDDRescue.AC, Win32/Adware.PCClear(10), Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD(2), Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.PCG (5), Win32/Agent.TSB, Win32/Agent.TSE, Win32/Agent.TSF, Win32/Ainslot.AA(5), Win32/Autoit.NKR (2), Win32/AutoRun.Agent.ABJ, Win32/AutoRun.AGI, Win32/AutoRun.Delf.MP, Win32/AutoRun.Delf.MQ, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E (4), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.KeyLogger.K, Win32/AutoRun.Spy.VB.A (2), Win32/AutoRun.Spy.VB.L, Win32/AutoRun.VB.XW (2), Win32/Bflient.K, Win32/Bicololo.A (6), Win32/Bifrose.NEL, Win32/Clemag.NAD (4), Win32/Clemag.NAL (4), Win32/Clemag.NAQ (4), Win32/Corkow.H, Win32/Delf.OCQ, Win32/Delf.OFZ, Win32/Delf.QST, Win32/Dorkbot.B (2), Win32/Extats.A(3), Win32/FakeMSN.AB (2), Win32/Filecoder.W (2), Win32/Fynloski.AA(3), Win32/Gataka.B, Win32/Hupigon.NWS, Win32/Injector.HNK (4), Win32/Injector.RQP, Win32/Injector.RRB, Win32/Injector.RRC, Win32/Injector.RRD, Win32/Injector.RRE, Win32/Injector.RRF (2), Win32/Injector.RRG, Win32/Injector.RRH, Win32/Injector.RRI, Win32/Injector.RRJ, Win32/Injector.RRK, Win32/Injector.RRL(2), Win32/Injector.RRM, Win32/Injector.RRN, Win32/Injector.RRO, Win32/Injector.RRP, Win32/Kelihos.E, Win32/Kryptik.AFXO, Win32/Kryptik.AFXP, Win32/Kryptik.AFXQ, Win32/Kryptik.AFXR, Win32/Kryptik.AFXS, Win32/Kryptik.AFXT, Win32/Kryptik.AFXU, Win32/Kryptik.AFXV, Win32/Kryptik.AFXW, Win32/Kryptik.AFXX, Win32/Kryptik.AFXY, Win32/Kryptik.AFXZ, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/LockScreen.AKW (7), Win32/LockScreen.ALE (3), Win32/Poison.NAE, Win32/Poison.NCY, Win32/Ponmocup.AA, Win32/Pronny.AT (2), Win32/ProxyChanger.DM (2), Win32/PSW.Delf.ODM (2), Win32/PSW.OnLineGames.PZI(2), Win32/PSW.OnLineGames.QAR, Win32/PSW.Papras.BX, Win32/Quervar.A(2), Win32/Rbot.NAJ, Win32/Redosdru.JH (2), Win32/Rodecap.AR (2), Win32/SchwarzeSonne.AO (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.DA, Win32/Sirefef.EV (5), Win32/Slenfbot.AE (2), Win32/Slenfbot.AK, Win32/SpamTool.Tedroo.AU (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.ONM, Win32/Spy.Bancos.ONN(3), Win32/Spy.Banker.UKD (2), Win32/Spy.Banker.XCL, Win32/Spy.Banker.XUL(2), Win32/Spy.Banker.XUM, Win32/Spy.Banker.XUN (2), Win32/Spy.Banker.XUO, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OLJ (2), Win32/TrojanClicker.Agent.NGR(3), Win32/TrojanClicker.Delf.NPA, Win32/TrojanClicker.Redirad.A, Win32/TrojanDownloader.Agent.RFE, Win32/TrojanDownloader.Agent.RFF (2), Win32/TrojanDownloader.Agent.RFG, Win32/TrojanDownloader.Banload.RCV (2), Win32/TrojanDownloader.Banload.RCW (2), Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFG(2), Win32/TrojanDownloader.Delf.RFH, Win32/TrojanDownloader.Delf.RFI (2), Win32/TrojanDownloader.Delf.RFJ (2), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.VB.PTF, Win32/TrojanDownloader.VB.PTL, Win32/TrojanDropper.Delf.NMB, Win32/TrojanProxy.Agent.NII, Win32/Trustezeb.B(2), Win32/VB.QLE, Win32/VB.QMR, Win32/Wapprox.B

NOD32定義ファイル:7157 (2012/05/22 16:37)
NSIS/TrojanDownloader.Agent.NKI (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK, Win32/Agent.NXG (2), Win32/Agent.SFM (2), Win32/Agent.TSD, Win32/Ainslot.AA, Win32/AutoRun.Autoit.FH, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.VB.AWD (2), Win32/Bflient.Y, Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Dipeok.A, Win32/Dorkbot.B (2), Win32/Fynloski.AA(5), Win32/Injector.RQS, Win32/Injector.RQT, Win32/Injector.RQU, Win32/Injector.RQV, Win32/Injector.RQW, Win32/Injector.RQX, Win32/Injector.RQY, Win32/Injector.RQZ, Win32/Injector.RRA, Win32/Kryptik.AFXB, Win32/Kryptik.AFXC, Win32/Kryptik.AFXD, Win32/Kryptik.AFXE, Win32/Kryptik.AFXF, Win32/Kryptik.AFXG, Win32/Kryptik.AFXH, Win32/Kryptik.AFXI, Win32/Kryptik.AFXJ, Win32/Kryptik.AFXK, Win32/Kryptik.AFXL, Win32/Kryptik.AFXM, Win32/Kryptik.AFXN, Win32/LockScreen.AKW (3), Win32/PcClient.NHD, Win32/Poison.NJP, Win32/PSW.Papras.CD (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.G, Win32/Sirefef.EV (2), Win32/Slenfbot.AE, Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Bancos.ONL(2), Win32/Spy.Banker.XUI, Win32/Spy.Banker.XUJ (2), Win32/Spy.Banker.XUK(2), Win32/Spy.Delf.OJR (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A(2), Win32/TrojanClicker.Agent.NQN (2), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Banload.RCI, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PTM (3), Win32/Tuwuky.A, Win32/Weelsof.B, Win64/PSW.Ruftar.PNC, Win64/Simda.A (2)

NOD32定義ファイル:7156 (2012/05/22 07:52)
Android/Agent.H (2), Android/Spy.GoldDream.D, Android/Spy.GoneSixty.A, JS/Kryptik.KG, JS/Kryptik.NV, JS/Kryptik.OM, JS/Kryptik.ON, MSIL/Kryptik.DG, MSIL/TrojanDropper.Small.S (2), SWF/Exploit.CVE-2012-0779.A (2), Win32/Adware.HDDRescue.AC, Win32/Adware.Virtumonde.NHP (2), Win32/Agent.PCF(2), Win32/Agent.TJO, Win32/AutoRun.IRCBot.IO, Win32/Bancodor.NAM, Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Delf.ODP, Win32/Delf.OFZ(2), Win32/Delf.QMF, Win32/Farfli.MM (3), Win32/Fynloski.AA (5), Win32/Gataka.B, Win32/Injector.RQN, Win32/Injector.RQO, Win32/Injector.RQP, Win32/Injector.RQQ, Win32/Injector.RQR, Win32/Kelihos.E (4), Win32/Kryptik.AFWT, Win32/Kryptik.AFWU, Win32/Kryptik.AFWV, Win32/Kryptik.AFWW, Win32/Kryptik.AFWX, Win32/Kryptik.AFWY, Win32/Kryptik.AFWZ, Win32/Kryptik.AFXA, Win32/LockScreen.AIG (2), Win32/LockScreen.AIV, Win32/LockScreen.AKW (2), Win32/Medfos.W, Win32/Medfos.X (2), Win32/PSW.OnLineGames.QAQ (2), Win32/Simda.B (4), Win32/Simda.E (2), Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spy.Bancos.OKR, Win32/Spy.Bancos.OKU, Win32/Spy.Bancos.OKV, Win32/Spy.Bancos.ONK, Win32/Spy.Banker.WYW, Win32/Spy.Banker.XCK, Win32/Spy.Banker.XUG (2), Win32/Spy.Banker.XUH (2), Win32/Spy.KeyLogger.NTZ(2), Win32/Spy.Shiz.NCF, Win32/Spy.Silentbanker.AR (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/Starter.NBD, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.RFF, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PTF(3), Win32/TrojanDropper.Delf.NZW (2), Win32/TrojanDropper.Delf.NZX(2), Win32/TrojanDropper.VB.NLV, Win32/Trustezeb.A, Win32/VB.NSP (2), Win32/VB.QGW, Win32/Wapprox.B

NOD32定義ファイル:7155 (2012/05/21 20:47)
Android/Spy.GoldDream.D (2), MSIL/Agent.CI, MSIL/Agent.CJ, MSIL/Agent.NPR(2), MSIL/Kryptik.DF, MSIL/PSW.Agent.NEY, MSIL/Spy.Keylogger.DJ, MSIL/Spy.Keylogger.EG, MSIL/TrojanDropper.Agent.LQ (2), Win32/Adware.HDDRescue.AB (3), Win32/Adware.HDDRescue.AC(2), Win32/Adware.Kraddare.CU, Win32/Adware.OneStep.BQ, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.NIS, Win32/Agent.SFM(2), Win32/Agent.TSC, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M (2), Win32/BHO.OEI (3), Win32/Bifrose, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boaxxe.C, Win32/Clemag.NAL(4), Win32/Clemag.NAQ (5), Win32/Delf.NRC, Win32/Delf.OAM, Win32/Delf.QMF, Win32/Delf.QSU, Win32/Fynloski.AA (7), Win32/Gataka.B, Win32/Injector.RPM, Win32/Injector.RPZ, Win32/Injector.RQA, Win32/Injector.RQB, Win32/Injector.RQC (2), Win32/Injector.RQD, Win32/Injector.RQE, Win32/Injector.RQF, Win32/Injector.RQG, Win32/Injector.RQH, Win32/Injector.RQI, Win32/Injector.RQJ, Win32/Injector.RQK, Win32/Injector.RQL, Win32/Injector.RQM, Win32/Kryptik.AFWC, Win32/Kryptik.AFWD, Win32/Kryptik.AFWE, Win32/Kryptik.AFWF, Win32/Kryptik.AFWG, Win32/Kryptik.AFWH, Win32/Kryptik.AFWI, Win32/Kryptik.AFWJ, Win32/Kryptik.AFWK, Win32/Kryptik.AFWL, Win32/Kryptik.AFWM, Win32/Kryptik.AFWN, Win32/Kryptik.AFWO, Win32/Kryptik.AFWP, Win32/Kryptik.AFWQ, Win32/Kryptik.AFWR, Win32/Kryptik.AFWS, Win32/LockScreen.AKW (4), Win32/Lypserat.A (3), Win32/Opachki.P (2), Win32/Packed.MultiPacked.AD, Win32/Packed.MultiPacked.AE, Win32/Packed.MultiPacked.AF, Win32/Poison.NAE, Win32/PSW.Fignotok.B, Win32/PSW.Tibia.NGK, Win32/PSW.Tibia.NGQ (2), Win32/PSW.VB.NIZ (2), Win32/PSW.VB.NJA (2), Win32/Redosdru.JG, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Remtasu.U(2), Win32/RiskWare.HackAV.JA (3), Win32/Simda.B (2), Win32/Simda.G, Win32/Simda.K, Win32/Slenfbot.AE (9), Win32/Slenfbot.AK (2), Win32/Spatet.A(3), Win32/Spy.Banker.XTD, Win32/Spy.Banker.XUD (2), Win32/Spy.Banker.XUE(2), Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NTY, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RCT(2), Win32/TrojanDownloader.Banload.RCU, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFE, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDownloader.VB.PTK(2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Agent.PTQ (2), Win32/TrojanProxy.Agent.NHE (2)

NOD32定義ファイル:7154 (2012/05/21 16:55)
Android/GinMaster.C (2), MSIL/Spy.Keylogger.EF (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.DKR, Win32/Agent.TRZ, Win32/Agent.TSA, Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DA, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ARC, Win32/Bicololo.A (5), Win32/Clemag.NAL (3), Win32/Clemag.NAQ (3), Win32/Delf.OAM (2), Win32/FakeIE.AB (4), Win32/Farfli.KD, Win32/Fynloski.AA(5), Win32/Injector.RPM (2), Win32/Injector.RPN, Win32/Injector.RPO(2), Win32/Injector.RPP, Win32/Injector.RPQ, Win32/Injector.RPR, Win32/Injector.RPS, Win32/Injector.RPT, Win32/Injector.RPU, Win32/Injector.RPV, Win32/Injector.RPW, Win32/Injector.RPX (2), Win32/Injector.RPY, Win32/Kelihos.E (2), Win32/Kryptik.AFVR, Win32/Kryptik.AFVS, Win32/Kryptik.AFVT, Win32/Kryptik.AFVU, Win32/Kryptik.AFVV, Win32/Kryptik.AFVW, Win32/Kryptik.AFVX, Win32/Kryptik.AFVY, Win32/Kryptik.AFVZ, Win32/Kryptik.AFWA, Win32/Kryptik.AFWB, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKW (2), Win32/PSW.Tibia.NGK (2), Win32/Remtasu.F, Win32/SchwarzeSonne.B (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.E, Win32/Sirefef.EV, Win32/Slenfbot.AI (2), Win32/Slenfbot.AK(2), Win32/Slenfbot.AL, Win32/Spatet.T, Win32/Spy.Banker.XDB, Win32/Spy.Banker.XLB, Win32/Spy.Banker.XUC (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Delf.NOR (2), Win32/TrojanDownloader.Autoit.NHS (2), Win32/TrojanDownloader.Banload.RCR, Win32/TrojanDownloader.Banload.RCS (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Wauchos.A, Win64/Simda.A (2), Win64/Sirefef.W

NOD32定義ファイル:7153 (2012/05/21 03:30)
MSIL/Agent.NNH, MSIL/Agent.NNI, MSIL/Agent.NPA, MSIL/Prash.A, MSIL/Roxin.A, MSIL/Spy.Agent.AK (2), MSIL/TrojanDownloader.Agent.DU, MSIL/TrojanDropper.Agent.LP, PHP/WebShell.AW, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.DesktopDefender2010.AO(5), Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD(4), Win32/Adware.WintionalityChecker.AF, Win32/Adware.XPAntiSpyware.AD (6), Win32/Agent.SFM (4), Win32/Agent.TGB, Win32/Agent.TRE, Win32/Ainslot.AA (5), Win32/AutoRun.Agent.ABJ (4), Win32/AutoRun.Agent.AFR, Win32/AutoRun.Delf.MQ, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.Spy.KeyLogger.K, Win32/AutoRun.Spy.VB.A, Win32/AutoRun.Spy.VB.J, Win32/AutoRun.Spy.VB.K(2), Win32/AutoRun.VB.AVX, Win32/AutoRun.VB.AWA, Win32/AutoRun.VB.XI (2), Win32/Bflient.Y, Win32/Bicololo.A (2), Win32/Caphaw.G, Win32/Caphaw.I(2), Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Delf.NVC, Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.H, Win32/Extats.A, Win32/Fynloski.AA (4), Win32/Injector.Autoit.O, Win32/Injector.RNF, Win32/Injector.RPF (2), Win32/Injector.RPG (2), Win32/Injector.RPH(2), Win32/Injector.RPI (2), Win32/Injector.RPJ, Win32/Injector.RPK, Win32/Injector.RPL, Win32/Kryptik.AFVH, Win32/Kryptik.AFVJ, Win32/Kryptik.AFVK, Win32/Kryptik.AFVL, Win32/Kryptik.AFVM, Win32/Kryptik.AFVN, Win32/Kryptik.AFVO, Win32/Kryptik.AFVP, Win32/Kryptik.AFVQ, Win32/LockScreen.AJU, Win32/LockScreen.AKW(2), Win32/Packed.MultiPacked.AA, Win32/Packed.MultiPacked.AB, Win32/Packed.MultiPacked.AC, Win32/ProxyChanger.DG, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Qhost (3), Win32/Reveton.A (2), Win32/RiskWare.CrHuiper.B, Win32/Rootkit.Kryptik.MJ, Win32/Sality.NAQ, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.E, Win32/Simda.G, Win32/Sirefef.EV, Win32/Spatet.I (2), Win32/Spy.Banker.XOD (2), Win32/Spy.Banker.XUB (2), Win32/Spy.Delf.PCL (4), Win32/Spy.Shiz.NCF (2), Win32/Spy.VB.NMW, Win32/Spy.VB.NOO, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RCQ, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFD (2), Win32/TrojanDownloader.Marhashias.A, Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.VB.PTJ (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanProxy.Wintu.B, Win32/Trustezeb.B (2), Win32/Tuwuky.A, Win32/VB.OBO (2), Win32/VB.OED, Win32/Wigon.OW

NOD32定義ファイル:7152 (2012/05/20 17:41)
Android/Adrd.A (2), Android/Anserver.A (2), Android/Anserver.B, Android/BaseBridge.M (2), Android/BaseBridge.O (6), Android/BaseBridge.P(2), Android/DroidKungFu.AC, Android/DroidKungFu.N, Android/PJApps.H (3), Android/Plankton.G (2), Android/Plankton.H (2), Android/Spy.Geinimi.E (9), Android/Spy.GoldDream.C, Android/Spy.Typstu.B, Android/TrojanSMS.Agent.A, Android/TrojanSMS.Agent.AB (3), Android/TrojanSMS.Agent.J (8), Android/TrojanSMS.Agent.R (2), HTML/TrojanDownloader.Agent.NCD, J2ME/TrojanSMS.Agent.CM (2), JS/Agent.NFR, JS/Kryptik.OL, MSIL/Injector.ACN, MSIL/Injector.ACO, MSIL/Injector.ACP, MSIL/PSW.Agent.NEX(2), MSIL/Spy.Agent.BW (4), MSIL/TrojanDownloader.Agent.DT, NSIS/TrojanDownloader.Agent.NKH, VBS/KillFiles.G (3), VBS/Starter.NAI (3), Win32/Adware.Kraddare, Win32/Adware.Kraddare.BV, Win32/Adware.Kraddare.CZ, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF, Win32/Agent.OLC, Win32/Agent.TCO(3), Win32/Agent.TRY, Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.KS, Win32/AutoRun.VB.AWC (2), Win32/Bicololo.A (7), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Dalixi.C (2), Win32/DataStealer.D, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.H, Win32/Extats.A (2), Win32/Farfli.AY, Win32/Injector.RPA, Win32/Injector.RPB, Win32/Injector.RPC, Win32/Injector.RPD, Win32/Injector.RPE, Win32/Kelihos.E, Win32/Kryptik.AFVD, Win32/Kryptik.AFVE, Win32/Kryptik.AFVF, Win32/Kryptik.AFVG, Win32/Kryptik.AFVI, Win32/ProxyChanger.DJ (2), Win32/ProxyChanger.DK, Win32/PSW.Agent.NSP, Win32/PSW.Agent.NUM, Win32/PSW.OnLineGames.PIA(2), Win32/PSW.OnLineGames.QAN (4), Win32/PSW.OnLineGames.QAO(4), Win32/PSW.OnLineGames.QAP (2), Win32/PSW.OnLineGames.QNW(3), Win32/Qhost, Win32/Spy.Banker.WRD, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.XNH, Win32/Spy.Banker.XNX, Win32/Spy.Shiz.NCF, Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAN, Win32/SpyVoltar.A, Win32/StartPage.OKW, Win32/TrojanClicker.VB.NUE (4), Win32/TrojanDownloader.Adload.NIE, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PKZ (2), Win32/TrojanDownloader.VB.PTH(2), Win32/TrojanDownloader.VB.PTI (2), Win32/TrojanDropper.Binder.NBH, Win32/Wapprox.B

NOD32定義ファイル:7151 (2012/05/20 01:46)
Android/TrojanSMS.FakeInst.S, BAT/DelSys.AZ, MSIL/Agent.NPP(2), MSIL/Agent.NPQ, MSIL/Injector.ACL, MSIL/Injector.ACM(2), MSIL/TrojanClicker.Agent.NAE, Win32/Adware.Primawega (2), Win32/Agent.TFI (2), Win32/Agent.TRW, Win32/Agent.TRX, Win32/Ainslot.AA(3), Win32/AutoRun.Injector.AY, Win32/Bicololo.A (4), Win32/Bifrose.NTA, Win32/CoinMiner.U (4), Win32/Cycbot.AK (5), Win32/Delf.QSS, Win32/Exploit.CVE-2010-3333.J, Win32/Farfli.KD, Win32/Fynloski.AA(4), Win32/Gyimface.A, Win32/Injector.RHF, Win32/Injector.RHZ, Win32/Injector.ROT, Win32/Injector.ROU (4), Win32/Injector.ROV, Win32/Injector.ROW, Win32/Injector.ROX, Win32/Injector.ROY, Win32/Injector.ROZ, Win32/Kryptik.AFVA, Win32/Kryptik.AFVB, Win32/Kryptik.AFVC, Win32/LockScreen.AJU (4), Win32/LockScreen.AKW(10), Win32/LockScreen.ALD, Win32/Medfos.S, Win32/ProxyChanger.DI, Win32/PSW.Tibia.NGA (2), Win32/PSW.Tibia.NGP (5), Win32/Qhost, Win32/Qhost.ORP (4), Win32/Simda.B (2), Win32/Simda.E, Win32/Sirefef.EV (4), Win32/Slenfbot.AE (5), Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spatet.I(2), Win32/Spy.Agent.NZC, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XLY, Win32/Spy.Banker.XMB, Win32/Spy.Banker.XTZ (2), Win32/Spy.Banker.XUA(2), Win32/Spy.Bebloh.H (3), Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NKQ (2), Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.OLI, Win32/TrojanDownloader.Agent.RFC (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Wauchos.A, Win32/Trustezeb.B (4), Win32/VB.QMQ (4)

NOD32定義ファイル:7150 (2012/05/19 18:22)
Android/Adware.BatteryDoctor.D (2), Android/DroidKungFu.AD, Android/DroidKungFu.N (9), Android/GinMaster.C (2), Android/PJApps.F, Android/Plankton.H (2), Android/Spy.Geinimi.E, Android/Spy.Typstu.A(4), Android/Spy.Typstu.B (2), Android/TrojanSMS.Agent.A, Android/TrojanSMS.Agent.AZ (4), Android/TrojanSMS.Boxer.BF (2), Android/TrojanSMS.FakeInst.P, Android/TrojanSMS.Placms.C (2), Android/TrojanSMS.YZHC.C, BAT/Agent.NNN (3), IRC/SdBot, JS/Agent.NFQ, JS/Kryptik.OK, MSIL/Agent.BK, MSIL/Agent.NPO, Win32/Adware.HDDRescue.AB(4), Win32/Adware.SecurityShield.D (8), Win32/Adware.SystemSecurity.AK(2), Win32/Adware.WintionalityChecker.AF (4), Win32/Agent.SFM(3), Win32/Agent.TRU, Win32/Agent.TRV, Win32/Ainslot.AA(4), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC (5), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.KS, Win32/Bicololo.A(2), Win32/Bifrose.NTA (2), Win32/Cakl.NAF, Win32/CoinMiner.I, Win32/DataStealer.D, Win32/Delf.NZL, Win32/Delf.QMF, Win32/Dorkbot.B(2), Win32/Farfli.KD, Win32/Flooder.Ramagedos.E, Win32/Fynloski.AA(5), Win32/Injector.IK, Win32/Injector.RCO, Win32/Injector.RKP, Win32/Injector.ROB (2), Win32/Injector.ROC, Win32/Injector.ROD, Win32/Injector.ROE, Win32/Injector.ROF, Win32/Injector.ROG, Win32/Injector.ROH, Win32/Injector.ROI, Win32/Injector.ROJ (2), Win32/Injector.ROK, Win32/Injector.ROL, Win32/Injector.ROM, Win32/Injector.RON (2), Win32/Injector.ROO, Win32/Injector.ROP, Win32/Injector.ROQ, Win32/Injector.ROR, Win32/Injector.ROS, Win32/Kelihos.E (2), Win32/Kryptik.AFUP, Win32/Kryptik.AFUQ, Win32/Kryptik.AFUR, Win32/Kryptik.AFUS, Win32/Kryptik.AFUT, Win32/Kryptik.AFUU, Win32/Kryptik.AFUV, Win32/Kryptik.AFUW, Win32/Kryptik.AFUX, Win32/Kryptik.AFUY, Win32/Kryptik.AFUZ, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AKG (4), Win32/LockScreen.AKW (7), Win32/MBRlock.I (3), Win32/Nebuler.DA, Win32/ProxyChanger.DH, Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.S (2), Win32/Rincux.AA, Win32/RogueAV.I (3), Win32/Rootkit.BlackEnergy.AC, Win32/SchwarzeSonne.B (2), Win32/Sirefef.DB, Win32/Sirefef.EV (2), Win32/Slenfbot.AE (2), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (3), Win32/Slenfbot.AL (2), Win32/Spatet.A (4), Win32/Spatet.E, Win32/Spatet.I(2), Win32/Spatet.T (4), Win32/Spy.Bebloh.H, Win32/Spy.Delf.NYS, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NGR, Win32/TrojanDownloader.Banload.RCP, Win32/TrojanDownloader.Carberp.AF (2), Win32/TrojanDownloader.FakeAlert.BNI(5), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.VB.PTG (3), Win32/TrojanDownloader.Vespula.AY(3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Delf.NQD (2), Win32/Wigon.OW

NOD32定義ファイル:7149 (2012/05/19 01:23)
Android/TrojanSMS.Boxer.AR, BAT/Agent.VE, MSIL/Injector.ACK, Win32/Adware.Toolbar.Webalta.M, Win32/Agent.SFM (3), Win32/AutoRun.Agent.AFR, Win32/AutoRun.IRCBot.IO, Win32/Bandok.NAJ (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Cycbot.AK, Win32/Dewnad.AO, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.RNT, Win32/Injector.RNU, Win32/Injector.RNV, Win32/Injector.RNW, Win32/Injector.RNX, Win32/Injector.RNY, Win32/Injector.RNZ, Win32/Injector.ROA, Win32/Kryptik.AFRK, Win32/Kryptik.AFTE, Win32/Kryptik.AFUG, Win32/Kryptik.AFUH, Win32/Kryptik.AFUI, Win32/Kryptik.AFUJ, Win32/Kryptik.AFUL, Win32/Kryptik.AFUM, Win32/Kryptik.AFUN, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/Morto.R, Win32/Poison.AJQS (2), Win32/PSW.Agent.NTM, Win32/PSW.FakeMSN.NCS(2), Win32/PSW.OnLineGames.QAM, Win32/Sirefef.EV, Win32/Slenfbot.AK(2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banbra.FY, Win32/Spy.Bancos.OCI, Win32/Spy.Bancos.ONJ (2), Win32/Spy.Banker.WBU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/StartPage.OLH (6), Win32/TrojanDownloader.Agent.RFB (3), Win32/TrojanDownloader.Banload.RCN (2), Win32/TrojanDownloader.Banload.RCO (2), Win32/TrojanDownloader.Carberp.AJ(2), Win32/TrojanDownloader.Delf.RFC (3), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PTF, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.C (2), Win32/TrojanDropper.Delf.NIF, Win32/TrojanDropper.FlyStudio.AP, Win32/TrojanDropper.Small.NMQ (2), Win32/TrojanDropper.VB.NVY (2), Win32/TrojanDropper.VB.OEC, Win32/VB.QMP(2), Win64/Agent.BA, Win64/Sirefef.W

NOD32定義ファイル:7148 (2012/05/18 20:55)
Android/Plankton.H, BAT/Agent.NNM (3), BAT/Agent.S (2), HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.CM (2), Java/Agent.EP (2), JS/Redirector.NBX (3), MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.ACH, MSIL/Injector.ACI, MSIL/Injector.ACJ, MSIL/Pontoeb.N, MSIL/PSW.Agent.NEW (2), MSIL/TrojanClicker.NBN, MSIL/TrojanDropper.Agent.E, PHP/Agent.AS, VBS/Uxor.A, Win32/Adware.ProAntispy.AA, Win32/Adware.SecurityShield.D, Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.NKH (2), Win32/Agent.SFM (4), Win32/Autoit.NKQ(2), Win32/AutoRun.Spy.Banker.M, Win32/BHO.OEI, Win32/Bicololo.A(13), Win32/Bicololo.C (3), Win32/Boaxxe.C, Win32/Cycbot.AK (2), Win32/DataStealer.D, Win32/Delf.NZL, Win32/Delf.QSR, Win32/Dorkbot.A, Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Farfli.KD, Win32/Fynloski.AA(7), Win32/Injector.KSL, Win32/Injector.RLO, Win32/Injector.RMV, Win32/Injector.RNI, Win32/Injector.RNJ, Win32/Injector.RNK, Win32/Injector.RNL, Win32/Injector.RNM, Win32/Injector.RNN, Win32/Injector.RNO, Win32/Injector.RNP, Win32/Injector.RNQ, Win32/Injector.RNR (2), Win32/Injector.RNS, Win32/Kelihos.E (2), Win32/KillAV.NOI (3), Win32/Kryptik.AFTT, Win32/Kryptik.AFTU, Win32/Kryptik.AFTV, Win32/Kryptik.AFTW, Win32/Kryptik.AFTX, Win32/Kryptik.AFTY, Win32/Kryptik.AFTZ, Win32/Kryptik.AFUA, Win32/Kryptik.AFUB, Win32/Kryptik.AFUC, Win32/Kryptik.AFUD, Win32/Kryptik.AFUE, Win32/Kryptik.AFUF, Win32/LockScreen.AKG, Win32/LockScreen.AKW (3), Win32/MBRlock.D, Win32/Nebuler.DA, Win32/Poison.AJQS, Win32/ProxyChanger.DG (3), Win32/PSW.Agent.NTM(3), Win32/PSW.Agent.NUM, Win32/PSW.Delf.OAL, Win32/PSW.FakeMSN.NCR, Win32/PSW.OnLineGames.QAL (2), Win32/PSW.Tibia.NGK (4), Win32/PSW.Tibia.NGN(4), Win32/PSW.Tibia.NGO (2), Win32/PSW.VB.NIS, Win32/Qhost (2), Win32/Remtasu.F, Win32/Simda.B (2), Win32/Simda.G, Win32/Simda.K (2), Win32/Spatet.A (4), Win32/Spatet.I (4), Win32/Spatet.T (4), Win32/Spatet.Y(2), Win32/Spy.Bancos.OCI (3), Win32/Spy.Bancos.OGT, Win32/Spy.Banker.VPR(2), Win32/Spy.Banker.XIN, Win32/Spy.Banker.XRJ (2), Win32/Spy.Banker.XTY(2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NLS, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW(6), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NGR (2), Win32/TrojanClicker.BHO.NCS (4), Win32/TrojanClicker.Delf.NOZ (3), Win32/TrojanDownloader.Agent.RFA (2), Win32/TrojanDownloader.Autoit.NII, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.RCK, Win32/TrojanDownloader.Banload.RCL (3), Win32/TrojanDownloader.Banload.RCM(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RFB(2), Win32/TrojanDownloader.VB.PHL (2), Win32/TrojanDownloader.VB.PTD, Win32/TrojanDropper.VB.OEB (2), Win32/Trustezeb.A, Win32/Trustezeb.B, Win32/VB.PJM, Win32/VB.QGT, Win32/VB.QMN, Win32/VB.QMO (2), Win32/Wapprox.B, Win64/Simda.A (2), Win64/Sirefef.AE (2)

NOD32定義ファイル:7147 (2012/05/18 17:14)
Android/TrojanSMS.Boxer.BF, BAT/Autorun.DS, BAT/Autorun.DT (2), BAT/Format.NAB, BAT/Shutdown.NCH, JS/Kryptik.OE, JS/Kryptik.OJ, MSIL/Agent.NPN, Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM, Win32/AutoRun.IRCBot.IO (3), Win32/AutoRun.Spy.Agent.M, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.StartPage.C, Win32/AutoRun.VB.XW(4), Win32/BHO.OEI, Win32/Bicololo.A (2), Win32/Bifrose.NEL (3), Win32/Bifrose.NTA (4), Win32/Clemag.NAD, Win32/Delf.QMF, Win32/Dorkbot.B(7), Win32/Farfli.IG, Win32/Fynloski.AA (3), Win32/Injector.RMW (4), Win32/Injector.RMX (3), Win32/Injector.RMY, Win32/Injector.RMZ, Win32/Injector.RNA, Win32/Injector.RNB, Win32/Injector.RNC, Win32/Injector.RND, Win32/Injector.RNE, Win32/Injector.RNG, Win32/Injector.RNH, Win32/Kelihos.E, Win32/Kryptik.AFTD, Win32/Kryptik.AFTF, Win32/Kryptik.AFTG, Win32/Kryptik.AFTH, Win32/Kryptik.AFTI, Win32/Kryptik.AFTJ, Win32/Kryptik.AFTK, Win32/Kryptik.AFTL, Win32/Kryptik.AFTM, Win32/Kryptik.AFTN, Win32/Kryptik.AFTO, Win32/Kryptik.AFTP, Win32/Kryptik.AFTQ, Win32/Kryptik.AFTR, Win32/Kryptik.AFTS, Win32/LockScreen.AJU(2), Win32/LockScreen.AKW (2), Win32/Olmarik.AWO, Win32/Poison, Win32/PSW.Agent.NTM, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Rbot, Win32/Remtasu.U (4), Win32/Rootkit.BlackEnergy.AC, Win32/Rootkit.Kryptik.MI, Win32/SchwarzeSonne.AO, Win32/Simda.B (2), Win32/Simda.D, Win32/Sirefef.EV(2), Win32/Slenfbot.AE (5), Win32/Slenfbot.AI (4), Win32/Slenfbot.AK(5), Win32/Slenfbot.AL (3), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Bancos.OGO, Win32/Spy.Bancos.OKN, Win32/Spy.Bancos.ONB, Win32/Spy.Banker.WLT, Win32/Spy.Banker.WTX, Win32/Spy.Banker.XTX, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.OFQ (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Microjoin.NAS, Win32/Tuwuky.A, Win32/Wapprox.B (2), Win32/Weelsof.B, Win64/Simda.A

NOD32定義ファイル:7146 (2012/05/18 02:10)
JS/Iframe.DO, MSIL/Injector.ACG, MSIL/Prash.B (2), Win32/Adware.SecurityShield.D, Win32/Adware.Vapsup.BS (2), Win32/Agent.SFM(2), Win32/Agent.TRS, Win32/Allthumbs.A (6), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AWB, Win32/AutoRun.VB.VO (3), Win32/Bamital.FL, Win32/Caphaw.I, Win32/Cycbot.AK (4), Win32/Delf.QAM, Win32/Farfli.KA, Win32/Fynloski.AA, Win32/Homepage.F, Win32/Injector.RLM, Win32/Injector.RLP, Win32/Injector.RMN, Win32/Injector.RMO, Win32/Injector.RMP, Win32/Injector.RMQ, Win32/Injector.RMR, Win32/Injector.RMS, Win32/Injector.RMT, Win32/Injector.RMU, Win32/Kryptik.AFSW, Win32/Kryptik.AFSX, Win32/Kryptik.AFSY, Win32/Kryptik.AFSZ, Win32/Kryptik.AFTA, Win32/Kryptik.AFTB, Win32/Kryptik.AFTC, Win32/LockScreen.AKW, Win32/MBRlock.D (2), Win32/Nebuler.DA, Win32/Poison.AJQS, Win32/PSW.Agent.NTM, Win32/PSW.Tibia.NGM(2), Win32/Rootkit.BlackEnergy.AC, Win32/Rootkit.Kryptik.MH, Win32/Simda.E, Win32/Sirefef.DA, Win32/Spatet.A (6), Win32/Spy.Banker.AHY, Win32/Spy.Banker.AWA, Win32/Spy.Banker.QEO, Win32/Spy.Banker.XTM, Win32/Spy.KeyLogger.NRW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Swami.A, Win32/Swami.B (2), Win32/TrojanClicker.Delf.NGG, Win32/TrojanDownloader.Agent.REZ (2), Win32/TrojanDownloader.Banload.RCH(2), Win32/TrojanDownloader.Banload.RCI, Win32/TrojanDownloader.Banload.RCJ(3), Win32/TrojanDownloader.Delf.RFA, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Small.PKY, Win32/TrojanDownloader.Zortob.A (4), Win32/TrojanDropper.Agent.PTN, Win32/Trustezeb.B, Win32/VB.NFE, Win32/VB.QMM

NOD32定義ファイル:7145 (2012/05/17 21:42)
Android/Plankton.H, HTML/Phishing.Gen, MSIL/Agent.NPM, MSIL/Injector.ACF, MSIL/Kryptik.DE, MSIL/Spy.Keylogger.ED (2), MSIL/Spy.Keylogger.EE (2), MSIL/TrojanDropper.Agent.LO (3), NSIS/TrojanDownloader.Agent.NKG, Win32/Adware.HDDRescue.AC (3), Win32/Adware.Kraddare (12), Win32/Adware.SystemSecurity.AK, Win32/Adware.Vapsup.BP(2), Win32/Adware.Vapsup.BQ (2), Win32/Adware.Vapsup.BR (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM, Win32/Agent.TDV, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.AVZ, Win32/AutoRun.VB.VO(4), Win32/Bifrose, Win32/Corkow.H, Win32/Dorkbot.B, Win32/Farfli.AK, Win32/Filecoder.AB (2), Win32/Fynloski.AA (5), Win32/Injector.RMH, Win32/Injector.RMI, Win32/Injector.RMJ, Win32/Injector.RMK, Win32/Injector.RML, Win32/Injector.RMM, Win32/Kelihos.E (11), Win32/Kryptik.AFSF, Win32/Kryptik.AFSQ, Win32/Kryptik.AFSR, Win32/Kryptik.AFSS, Win32/Kryptik.AFST, Win32/Kryptik.AFSU, Win32/Kryptik.AFSV, Win32/LockScreen.AJU (2), Win32/LockScreen.AKG(2), Win32/LockScreen.AKW (2), Win32/Nebuler.BR, Win32/Nitol.A (2), Win32/Patched.NBN, Win32/Patched.NBO, Win32/Patched.NBP, Win32/Patched.NBQ, Win32/Patched.NBR, Win32/ProxyChanger.DE, Win32/ProxyChanger.DF, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.NFL, Win32/PSW.QQPass.NDF, Win32/PSW.Tibia.NGL (5), Win32/Ramnit.A (5), Win32/RiskWare.HackAV.IY (2), Win32/RiskWare.HackAV.IZ (3), Win32/SchwarzeSonne.B, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Slenfbot.AE (2), Win32/Slenfbot.AI (3), Win32/Slenfbot.AK (2), Win32/Slenfbot.AL, Win32/Spatet.A, Win32/Spatet.E(3), Win32/Spatet.I (3), Win32/Spy.Agent.PZ, Win32/Spy.Banker.QEP (3), Win32/Spy.Banker.TMW, Win32/Spy.Banker.XFJ (2), Win32/Spy.Banker.XIN, Win32/Spy.Banker.XTV (3), Win32/Spy.Banker.XTW (3), Win32/Spy.KeyLogger.NTX(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.BH, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.A, Win32/Spy.Webmoner.NEK (2), Win32/Spy.Zbot.YW(3), Win32/StartPage.OLG, Win32/TrojanDownloader.Adload.NJX (2), Win32/TrojanDownloader.Agent.REX, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.RCG (2), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Small.PKY, Win32/TrojanDropper.Microjoin.C, Win32/Trustezeb.B

NOD32定義ファイル:7144 (2012/05/17 19:00)
Android/JSmsHider.B, Android/Plankton.G, Android/TrojanSMS.Agent.CZ (2), Android/TrojanSMS.FakeInst.S, BAT/Agent.NNK (2), BAT/Autorun.DU (2), BAT/TrojanDropper.Agent.NAP (2), JS/Kryptik.OI, JS/Redirector.NIQ, MSIL/Agent.NPL (2), MSIL/Autorun.Agent.BV, MSIL/Kryptik.DD, MSIL/Qhost.Banker.P, SWF/Exploit.Blacole.AD (2), Win32/Adware.Agent.NDW, Win32/Adware.PCMega.A, Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AF(2), Win32/Adware.x3Codec.AA, Win32/Agent.SFM (2), Win32/Agent.TRR, Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.IO (3), Win32/AutoRun.Spy.Banker.M(3), Win32/AutoRun.VB.AVY (2), Win32/AutoRun.VB.VO, Win32/Bicololo.A(6), Win32/Bifrose.NEL, Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Delf.QMF (2), Win32/Delf.QSQ (2), Win32/Dorkbot.B (5), Win32/Extats.A (2), Win32/Filunork.AB (3), Win32/Fynloski.AA(5), Win32/Gataka.B, Win32/Injector.RLL, Win32/Injector.RLN, Win32/Injector.RLQ, Win32/Injector.RLR, Win32/Injector.RLS, Win32/Injector.RLT, Win32/Injector.RLU, Win32/Injector.RLV, Win32/Injector.RLW, Win32/Injector.RLX, Win32/Injector.RLY, Win32/Injector.RLZ, Win32/Injector.RMA, Win32/Injector.RMB, Win32/Injector.RMC, Win32/Injector.RMD, Win32/Injector.RME (2), Win32/Injector.RMF, Win32/Kelihos.E (2), Win32/Kryptik.AFRW, Win32/Kryptik.AFSA, Win32/Kryptik.AFSB, Win32/Kryptik.AFSC, Win32/Kryptik.AFSD, Win32/Kryptik.AFSE, Win32/Kryptik.AFSG, Win32/Kryptik.AFSH, Win32/Kryptik.AFSI, Win32/Kryptik.AFSJ, Win32/Kryptik.AFSK, Win32/Kryptik.AFSL, Win32/Kryptik.AFSM, Win32/Kryptik.AFSN, Win32/Kryptik.AFSO, Win32/Kryptik.AFSP, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKW (2), Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Medfos.U, Win32/Medfos.V(2), Win32/Packed.Asprotect.A, Win32/Packed.Asprotect.B, Win32/Poison.NAE, Win32/Poison.NJO, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.QQPass.NDF (2), Win32/PSW.VB.NIS(2), Win32/Qhost, Win32/Rbot, Win32/RegistryNuke, Win32/Remtasu.F (2), Win32/Rodecap.AQ (2), Win32/Slenfbot.AK (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.T (3), Win32/Spy.Banker.VMW, Win32/Spy.Banker.WYB, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.RCF(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Delf.REZ, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDownloader.Zurgop.AQ (2), Win32/Trustezeb.B (2), Win32/VB.QML, Win32/Wigon.OW

NOD32定義ファイル:7143 (2012/05/17 01:34)
IRC/SdBot, JS/Kryptik.OG, JS/Kryptik.OH, Linux/Agent.C, SWF/TrojanDownloader.Agent.NDF, Win32/Adware.HDDRescue.AB(2), Win32/Adware.SecurityShield.D, Win32/Adware.Vapsup.BM (2), Win32/Adware.Vapsup.BN (2), Win32/Adware.Vapsup.BO (2), Win32/Agent.SFM(4), Win32/AutoRun.AGH (2), Win32/AutoRun.KS, Win32/Bicololo.A (3), Win32/Bifrose.NEL, Win32/Bifrose.NGM, Win32/Dorkbot.B, Win32/Farfli.FK, Win32/Filunork.AA (2), Win32/Fynloski.AA, Win32/Gataka.B, Win32/Injector.BHF, Win32/Injector.RLC, Win32/Injector.RLE, Win32/Injector.RLF, Win32/Injector.RLG, Win32/Injector.RLH, Win32/Injector.RLI, Win32/Injector.RLJ, Win32/Injector.RLK, Win32/Kelihos.E(3), Win32/Kryptik.AFQO, Win32/Kryptik.AFRQ, Win32/Kryptik.AFRR, Win32/Kryptik.AFRS, Win32/Kryptik.AFRT, Win32/Kryptik.AFRU, Win32/Kryptik.AFRV, Win32/Kryptik.AFRX, Win32/Kryptik.AFRY, Win32/Kryptik.AFRZ, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKW (2), Win32/Medfos.M, Win32/Ponmocup.CN, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spy.Banker.ED, Win32/Spy.Banker.XTT (2), Win32/Spy.Banker.XTU, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NTW (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.REY (2), Win32/TrojanDownloader.Banload.HCH, Win32/TrojanDownloader.Banload.OFQ (4), Win32/TrojanDownloader.Banload.QOD (2), Win32/TrojanDownloader.Banload.QYV, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.REY, Win32/TrojanDownloader.FakeAlert.FL (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PNF, Win32/Trustezeb.B, Win32/VB.QLE (2), Win32/Wapprox.B, Win32/Weelsof.B (2), Win32/Wigon.GD

NOD32定義ファイル:7142 (2012/05/16 21:47)
Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Boxer.BF, Android/TrojanSMS.Placms.C, Android/TrojanSMS.Stesec.A, HTML/Phishing.Yahoo.B, IRC/SdBot (2), Java/TrojanDownloader.Agent.NEG(6), JS/Kryptik.OE, JS/Kryptik.OF, MSIL/Agent.NPK, MSIL/Injector.ACE, MSIL/Kryptik.DB, MSIL/Kryptik.DC, MSIL/Pontoeb.N, PHP/Pbot.A, Win32/Adware.Agent.NDV (2), Win32/Adware.PCMega.A (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK(5), Win32/Adware.Vapsup.BI (2), Win32/Adware.Vapsup.BJ (2), Win32/Adware.Vapsup.BK (2), Win32/Adware.Vapsup.BL (2), Win32/Adware.WintionalityChecker.AF (4), Win32/Agent.SFM(6), Win32/Agent.SUC, Win32/Agent.TRQ (3), Win32/Ainslot.AA, Win32/AutoRun.Agent.VH.Gen, Win32/AutoRun.VB.ARC, Win32/AutoRun.VB.VO(2), Win32/Bicololo.A (8), Win32/Bifrose.NEL, Win32/Bifrose.NMF, Win32/Bifrose.NTA, Win32/Clemag.NAD (2), Win32/Crapmisc.D (2), Win32/Delf.NVC, Win32/Delf.OAM (2), Win32/Delf.OFY, Win32/Delf.QSQ(3), Win32/Exploit.CVE-2010-3333.S, Win32/Exploit.CVE-2010-3333.T, Win32/Farfli.EG, Win32/Farfli.KA, Win32/Farfli.KD, Win32/Farfli.ML (2), Win32/Filecoder.AB, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AS, Win32/Idicaf.H (2), Win32/Injector.RKW, Win32/Injector.RKX(2), Win32/Injector.RKY, Win32/Injector.RKZ, Win32/Injector.RLA, Win32/Injector.RLB, Win32/Injector.RLD, Win32/Kelihos.E, Win32/Kryptik.AFRB, Win32/Kryptik.AFRC, Win32/Kryptik.AFRD, Win32/Kryptik.AFRE, Win32/Kryptik.AFRF, Win32/Kryptik.AFRG, Win32/Kryptik.AFRH, Win32/Kryptik.AFRI, Win32/Kryptik.AFRJ, Win32/Kryptik.AFRL, Win32/Kryptik.AFRM, Win32/Kryptik.AFRN, Win32/Kryptik.AFRO, Win32/Kryptik.AFRP, Win32/LockScreen.YL (2), Win32/MBRlock.D (2), Win32/Poison.AJQS, Win32/Poison.NDR, Win32/PSW.VB.NIS (2), Win32/Qhost.PEH, Win32/Rbot, Win32/Remtasu.F, Win32/RogueAV.I (3), Win32/Rootkit.Kryptik.MG, Win32/Sality.NAM, Win32/Sality.NCE (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.E (2), Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Slenfbot.AL, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T (4), Win32/Spy.Banker.UTV, Win32/Spy.Banker.WIP (2), Win32/Spy.Banker.XIN, Win32/Spy.Banker.XMI, Win32/Spy.Banker.XNY (2), Win32/Spy.Banker.XSR, Win32/Spy.Banker.XTQ (2), Win32/Spy.Banker.XTR, Win32/Spy.Banker.XTS(2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.REW (2), Win32/TrojanDownloader.Autoit.NIH (2), Win32/TrojanDownloader.Banload.OFQ (2), Win32/TrojanDownloader.Banload.QOD(4), Win32/TrojanDownloader.Banload.QXZ (3), Win32/TrojanDownloader.Banload.QYV (3), Win32/TrojanDownloader.Banload.RCE(2), Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Delf.RCA, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.VB.PTD (2), Win32/TrojanDownloader.VB.PTE, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.OEA, Win32/VB.QMK, Win32/Wigon.OW, Win64/Simda.A (2)

NOD32定義ファイル:7141 (2012/05/16 17:51)
Android/Gappusin.A, Android/Plankton.H, Android/TrojanSMS.Agent.CZ (2), Android/TrojanSMS.Boxer.BF, IRC/SdBot (2), Java/Exploit.CVE-2011-3544.BL, JS/Agent.NFP, JS/Exploit.Pdfka.PLF, JS/Kryptik.OB, JS/Kryptik.OC, JS/Kryptik.OD, MSIL/Agent.CH (2), MSIL/Agent.NPI, MSIL/Agent.NPJ, MSIL/Injector.ACC, MSIL/Injector.ACD (2), MSIL/Kryptik.DA, MSIL/TrojanDownloader.Agent.DS (2), Win32/Adware.HDDRescue.AB(15), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.x3Codec (2), Win32/Agent.SFM(2), Win32/Agent.SUC, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.KS (2), Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.Spy.Banker.M, Win32/BHO.OEI, Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/CoinMiner.I, Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Fynloski.AA (7), Win32/Gataka.B, Win32/Gyimface.A, Win32/Injector.RKL (3), Win32/Injector.RKM, Win32/Injector.RKN, Win32/Injector.RKO, Win32/Injector.RKP, Win32/Injector.RKQ, Win32/Injector.RKR, Win32/Injector.RKS, Win32/Injector.RKT, Win32/Injector.RKU, Win32/Injector.RKV, Win32/KlovBot.D, Win32/Kryptik.AFQN, Win32/Kryptik.AFQP, Win32/Kryptik.AFQQ, Win32/Kryptik.AFQR, Win32/Kryptik.AFQS, Win32/Kryptik.AFQT, Win32/Kryptik.AFQU, Win32/Kryptik.AFQV, Win32/Kryptik.AFQW, Win32/Kryptik.AFQX, Win32/Kryptik.AFQY, Win32/Kryptik.AFQZ, Win32/Kryptik.AFRA, Win32/LockScreen.AHO, Win32/LockScreen.AJA, Win32/LockScreen.AJU(3), Win32/LockScreen.AKW, Win32/LockScreen.ALD, Win32/Opachki.P (2), Win32/Pronny.AC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.CD, Win32/Ramnit.A, Win32/Regrun.I (2), Win32/Remtasu.D (2), Win32/SchwarzeSonne.B(2), Win32/Simda.B (3), Win32/Slenfbot.AE, Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (3), Win32/Slenfbot.AL (2), Win32/Spatet.A (2), Win32/Spatet.AA (2), Win32/Spy.Bancos.NVV, Win32/Spy.Banker.WYB, Win32/Spy.Banker.XTP, Win32/Spy.Delf.OZJ, Win32/Spy.Delf.PBW, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.RCD (2), Win32/TrojanDownloader.Carberp.AJ(2), Win32/TrojanDownloader.Delf.REI, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL(6), Win32/TrojanProxy.Agent.NII, Win32/Tuwuky.A, Win64/Mebload.D (2), WMA/TrojanDownloader.Wimad.NAL

NOD32定義ファイル:7140 (2012/05/16 01:11)
Android/Plankton.H (2), Android/TrojanSMS.Boxer.BF, BAT/Regger.NAD, JS/Exploit.Pdfka.PLE, JS/Iframe.DN, JS/Kryptik.OA, JS/TrojanDownloader.FraudLoad.NAU, MSIL/Injector.ACA, MSIL/Injector.ACB, MSIL/Kryptik.CY (2), MSIL/Kryptik.CZ, Win32/Adware.HDDRescue.AB (3), Win32/Adware.Kraddare.ES (4), Win32/Adware.SpywareCease.AB (2), Win32/Adware.SpywareCease.AC (2), Win32/Adware.SystemSecurity.AK, Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.GQ, Win32/Bicololo.A(4), Win32/Delf.QMF, Win32/Fynloski.AA (6), Win32/Gyimface.A, Win32/Injector.RKJ, Win32/Injector.RKK, Win32/Kelihos.E, Win32/Kryptik.AFQF, Win32/Kryptik.AFQG, Win32/Kryptik.AFQH, Win32/Kryptik.AFQI, Win32/Kryptik.AFQJ, Win32/Kryptik.AFQK, Win32/Kryptik.AFQL, Win32/Kryptik.AFQM, Win32/LockScreen.AGU, Win32/MBRlock.D (2), Win32/PSW.Agent.NUM, Win32/PSW.Delf.OAY, Win32/PSW.OnLineGames.QAK(4), Win32/Rootkit.Kryptik.MF, Win32/Simda.B (2), Win32/Spatet.T(2), Win32/Spy.Banker.WRQ, Win32/Spy.Banker.XLV, Win32/Spy.Zbot.AAQ(2), Win32/Swami.A (4), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDropper.Delf.NIF, Win32/Trustezeb.B, Win32/VB.QMJ (2), Win64/Simda.A (2)

NOD32定義ファイル:7139 (2012/05/15 21:45)
Android/DroidKungFu.AD (2), Android/Plankton.G, Android/Plankton.H (3), Android/TrojanSMS.FakeInst.S (4), BAT/Spy.Banker.AA (4), JS/Exploit.Agent.NDA(2), JS/Exploit.Pdfka.PLD, JS/Iframe.DM (2), JS/Kryptik.NX, MSIL/Agent.NPF, MSIL/Agent.NPG, MSIL/Agent.NPH, MSIL/Injector.ABW, MSIL/Injector.ABX, MSIL/Injector.ABY, MSIL/Injector.ABZ (2), MSIL/Kryptik.CW, MSIL/Kryptik.CX, MSIL/PSW.Agent.NCN, MSIL/PSW.Agent.NCP, MSIL/Qhost.BR(2), MSIL/Spy.Agent.AK, MSIL/Spy.Agent.AQ (2), MSIL/Spy.Keylogger.EC, RAR/Qhost.E, Win32/Adware.PCClear.AA (2), Win32/Adware.PCMega.A (2), Win32/Adware.SystemSecurity.AK (3), Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF (6), Win32/Agent.OVO, Win32/Agent.PBH, Win32/Agent.SFM (6), Win32/Agent.SLA, Win32/Agent.TCO, Win32/Agent.TRN, Win32/Agent.TRO (3), Win32/Agent.TRP, Win32/Agent.WSB (2), Win32/Ainslot.AA(6), Win32/Autoit.NKP (4), Win32/AutoRun.KS (2), Win32/AutoRun.PSW.Delf.I, Win32/AutoRun.VB.AVE, Win32/AutoRun.VB.AVW (2), Win32/Bifrose.NDU, Win32/Bifrose.NTA (2), Win32/Cakl.NAG, Win32/CoinMiner.S (2), Win32/CoinMiner.T (5), Win32/Delf.NVC, Win32/Delf.OAM (3), Win32/Delf.OAZ, Win32/Delf.QMH (2), Win32/Dewnad.AO (3), Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Flood.M (2), Win32/Fynloski.AA (13), Win32/Gataka.B, Win32/Gyimface.A(2), Win32/Injector.RFF, Win32/Injector.RJP, Win32/Injector.RJQ, Win32/Injector.RJR, Win32/Injector.RJS, Win32/Injector.RJT, Win32/Injector.RJU, Win32/Injector.RJV, Win32/Injector.RJW, Win32/Injector.RJX, Win32/Injector.RJY, Win32/Injector.RJZ, Win32/Injector.RKA (2), Win32/Injector.RKB, Win32/Injector.RKC, Win32/Injector.RKD, Win32/Injector.RKE, Win32/Injector.RKF, Win32/Injector.RKG (2), Win32/Injector.RKH, Win32/Injector.RKI, Win32/KlovBot.D, Win32/Kryptik.AFPR, Win32/Kryptik.AFPS, Win32/Kryptik.AFPT, Win32/Kryptik.AFPU, Win32/Kryptik.AFPV, Win32/Kryptik.AFPW, Win32/Kryptik.AFPX, Win32/Kryptik.AFPY, Win32/Kryptik.AFPZ, Win32/Kryptik.AFQA, Win32/Kryptik.AFQB, Win32/Kryptik.AFQC, Win32/Kryptik.AFQD, Win32/Kryptik.AFQE, Win32/LockScreen.AIG (2), Win32/LockScreen.AJA, Win32/LockScreen.AKT, Win32/LockScreen.AKW(3), Win32/LockScreen.ALD (2), Win32/Lurk.AC, Win32/Peerfrag.FL, Win32/ProxyChanger.AW, Win32/PSW.QQPass.NMM (2), Win32/PSW.Tibia.NGK (2), Win32/PSW.VB.NIS, Win32/PSW.VB.NIY (2), Win32/Qhost (3), Win32/Qhost.ORD, Win32/Qhost.ORO (2), Win32/SchwarzeSonne, Win32/Simda.B (2), Win32/Simda.E, Win32/Simda.G, Win32/Slenfbot.AK (2), Win32/Spatet.A (3), Win32/Spatet.AA(3), Win32/Spatet.I, Win32/Spy.Agent.NZB (4), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OCI, Win32/Spy.Delf.OZJ, Win32/Spy.Delf.PBT, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Swisyn.FS(2), Win32/Spy.Usteal.C (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NQM (2), Win32/TrojanDownloader.Banload.RCB (2), Win32/TrojanDownloader.Banload.RCC, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.REX (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Agent.PTM (2), Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.Small.NMP, Win32/VB.NRY, Win32/VB.OBS (5), Win32/Weelsof.A

NOD32定義ファイル:7138 (2012/05/15 16:47)
IRC/SdBot (2), JS/Kryptik.NZ, MSIL/Pontoeb.N, Win32/Adware.HDDRescue.AB(3), Win32/Adware.SecurityShield.D (3), Win32/Adware.SystemSecurity.AK (3), Win32/Agent.NXG, Win32/Agent.PCE (4), Win32/Agent.SFM (2), Win32/Ainslot.AA(5), Win32/Bflient.Y, Win32/Bicololo.A (8), Win32/Boaxxe.A (2), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Delf.PYI, Win32/Delf.QMF, Win32/Dorkbot.B (3), Win32/Fynloski.AA (4), Win32/Gataka.B, Win32/Gyimface.A (2), Win32/Injector.RJB, Win32/Injector.RJC(3), Win32/Injector.RJD, Win32/Injector.RJE, Win32/Injector.RJF(2), Win32/Injector.RJG, Win32/Injector.RJH, Win32/Injector.RJI, Win32/Injector.RJJ (2), Win32/Injector.RJK, Win32/Injector.RJL, Win32/Injector.RJM, Win32/Injector.RJN, Win32/Injector.RJO, Win32/Kelihos.E (4), Win32/Kryptik.AFOV, Win32/Kryptik.AFOZ, Win32/Kryptik.AFPA, Win32/Kryptik.AFPB, Win32/Kryptik.AFPC, Win32/Kryptik.AFPD, Win32/Kryptik.AFPE, Win32/Kryptik.AFPF, Win32/Kryptik.AFPG, Win32/Kryptik.AFPH, Win32/Kryptik.AFPI, Win32/Kryptik.AFPJ, Win32/Kryptik.AFPK, Win32/Kryptik.AFPL, Win32/Kryptik.AFPM, Win32/Kryptik.AFPN, Win32/Kryptik.AFPO, Win32/Kryptik.AFPP, Win32/Kryptik.AFPQ, Win32/LockScreen.AGU, Win32/LockScreen.AJU (3), Win32/MBRlock.D, Win32/Medfos.T (2), Win32/ProxyChanger.CF, Win32/PSW.Agent.NTM, Win32/PSW.VB.NIX (2), Win32/Ramnit.A, Win32/Remtasu.F (2), Win32/Remtasu.S (2), Win32/Simda.B(6), Win32/Simda.D (3), Win32/Simda.E (3), Win32/Simda.G, Win32/Sirefef.DA(2), Win32/Sirefef.EV (2), Win32/Sirefef.EZ (3), Win32/Slenfbot.AE(2), Win32/Slenfbot.AI (3), Win32/Slenfbot.AK (5), Win32/Slenfbot.AL(5), Win32/Spatet.A (10), Win32/Spatet.I, Win32/Spy.Banker.XRK, Win32/Spy.Banker.XTO, Win32/Spy.Delf.OJR, Win32/Spy.QQSpy.C (4), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A (5), Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QXV, Win32/TrojanDownloader.Banload.RBY, Win32/TrojanDownloader.Banload.RBZ(2), Win32/TrojanDownloader.Banload.RCA, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.PGK, Win32/TrojanDownloader.Vespula.AY (3), Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.VB.NVK, Win32/Tuwuky.A (2), Win32/VB.NRY, Win32/VB.OBO(3), Win64/Sirefef.AD, Win64/Sirefef.W

NOD32定義ファイル:7137 (2012/05/15 03:09)
Android/Adware.BatteryDoctor.D, BAT/Autorun.DR (2), JS/Agent.NFO, JS/Exploit.CVE-2012-0003.C, JS/Exploit.Pdfka.PLB, JS/Exploit.Pdfka.PLC, JS/Iframe.DK, JS/Iframe.DL, JS/Kryptik.NV, JS/Kryptik.NW, JS/Kryptik.NX, JS/Kryptik.NY, NSIS/TrojanDownloader.Agent.NKG (4), Win32/Adware.HDDRescue.AB(3), Win32/Adware.HDDRescue.AC, Win32/Adware.Kraddare (2), Win32/Adware.Kraddare.ER, Win32/Adware.MediaDownloader.AA (2), Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (2), Win32/Agent.TRL(2), Win32/Agent.TRM, Win32/Autoit.AG, Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.NG, Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Cycbot.AK (4), Win32/Delf.OFV (2), Win32/Delf.OFX(2), Win32/Dialer.NMD, Win32/Expiro.NAE, Win32/Farfli.AY, Win32/Farfli.KD, Win32/Gataka.B, Win32/Gyimface.A, Win32/Injector.RIV, Win32/Injector.RIW, Win32/Injector.RIX, Win32/Injector.RIY, Win32/Injector.RIZ, Win32/Injector.RJA, Win32/IRCBot.NFX, Win32/Kryptik.AFOL, Win32/Kryptik.AFOM, Win32/Kryptik.AFON, Win32/Kryptik.AFOO, Win32/Kryptik.AFOP, Win32/Kryptik.AFOQ, Win32/Kryptik.AFOR, Win32/Kryptik.AFOS, Win32/Kryptik.AFOT, Win32/Kryptik.AFOU, Win32/Kryptik.AFOW, Win32/Kryptik.AFOX, Win32/Kryptik.AFOY, Win32/LockScreen.AIG, Win32/LockScreen.AJL, Win32/LockScreen.AKG, Win32/LockScreen.ALD (2), Win32/MBRlock.D, Win32/Ponmocup.CM, Win32/Pronny.AS (2), Win32/ProxyChanger.AW (2), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUR (2), Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NMS (2), Win32/PSW.LdPinch.NMT (3), Win32/PSW.QQPass.NML (4), Win32/Sirefef.EV, Win32/Slenfbot.AK, Win32/Spatet.T, Win32/Spy.Delf.PCK (2), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/Stresid.B (2), Win32/TrojanClicker.Agent.NGR, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDropper.Delf.NQD, Win32/Tuwuky.A, Win32/VB.QMI (5), Win32/Wigon.OW

NOD32定義ファイル:7136 (2012/05/14 22:12)
Android/Plankton.H (2), Android/TrojanSMS.Agent.CY, HTML/Pharmacy.A, HTML/Phishing.Gen, JS/Exploit.Pdfka.PLA, JS/Kryptik.NS, JS/Kryptik.NT, JS/Kryptik.NU, MSIL/Agent.NPE (2), MSIL/Hoax.ArchSMS.AZ, MSIL/IRCBot.N, MSIL/Kryptik.CT, MSIL/Kryptik.CU, MSIL/Kryptik.CV, MSIL/PSW.Agent.NCN, MSIL/TrojanProxy.Agent.AE, Win32/Adware.HDDRescue.AC, Win32/Adware.Kraddare.DM, Win32/Adware.PCMega.A(4), Win32/Adware.SystemSecurity.AK (2), Win32/Agent.TRJ, Win32/Agent.TRK(3), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.IO, Win32/Bifrose(2), Win32/Bifrose.ADR, Win32/Bifrose.NEL (7), Win32/Bifrose.NEV, Win32/Bifrose.NTA (6), Win32/Cycbot.AK, Win32/Delf.QMH, Win32/Expiro.NAD, Win32/Extats.A, Win32/Farfli.KD, Win32/Farfli.MK (4), Win32/Filecoder.Q, Win32/Fynloski.AA (3), Win32/Gyimface.A, Win32/Hoax.ArchSMS.SZ, Win32/Injector.RFG, Win32/Injector.RIM, Win32/Injector.RIN, Win32/Injector.RIO, Win32/Injector.RIP, Win32/Injector.RIQ, Win32/Injector.RIR, Win32/Injector.RIS, Win32/Injector.RIT, Win32/Injector.RIU, Win32/Kryptik.AFLI, Win32/Kryptik.AFLZ, Win32/Kryptik.AFNX, Win32/Kryptik.AFNY, Win32/Kryptik.AFNZ, Win32/Kryptik.AFOA, Win32/Kryptik.AFOB, Win32/Kryptik.AFOC, Win32/Kryptik.AFOD, Win32/Kryptik.AFOE, Win32/Kryptik.AFOF, Win32/Kryptik.AFOG, Win32/Kryptik.AFOH, Win32/Kryptik.AFOI, Win32/Kryptik.AFOJ, Win32/Kryptik.AFOK, Win32/LockScreen.AGU (3), Win32/LockScreen.AJU, Win32/LockScreen.AKW (5), Win32/Poison.AJQS, Win32/Poison.NCY, Win32/Poison.NJN, Win32/Ponmocup.CL (4), Win32/Pronny.AQ, Win32/ProxyChanger.AK (4), Win32/ProxyChanger.DD (2), Win32/PSW.Delf.OBN (2), Win32/PSW.FakeMSN.NCQ, Win32/PSW.OnLineGames.PVB, Win32/PSW.OnLineGames.QAI(2), Win32/PSW.OnLineGames.QAJ (2), Win32/PSW.Tibia.NGI (2), Win32/Qhost, Win32/Qhost.ORN, Win32/Rbot, Win32/Remtasu.S (4), Win32/SchwarzeSonne.B(2), Win32/Sirefef.EV, Win32/Spatet.A (5), Win32/Spatet.I (2), Win32/Spy.Bancos.OKU, Win32/Spy.Bancos.ONI, Win32/Spy.Banker.QEP (3), Win32/Spy.Banker.WIP, Win32/Spy.Banker.XTM (3), Win32/Spy.Banker.XTN, Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (6), Win32/Spy.VB.NNI, Win32/Spy.VB.NOM, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OKY, Win32/TrojanDownloader.Agent.RAI, Win32/TrojanDownloader.Banload.QFT, Win32/TrojanDownloader.Banload.QRQ, Win32/TrojanDownloader.Banload.QTF (2), Win32/TrojanDownloader.Banload.RBX(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ (4), Win32/TrojanDownloader.Delf.QRL, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Small.OYB, Win32/TrojanDownloader.VB.OVB, Win32/TrojanDownloader.VB.PTC (2), Win32/TrojanProxy.Agent.NHE (2), Win32/VB.QBG

NOD32定義ファイル:7135 (2012/05/14 16:44)
Android/Plankton.H (2), JS/Kryptik.NR, PHP/PSW.Agent.R, Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK(2), Win32/Adware.WintionalityChecker.AF (3), Win32/Agent.PCD (2), Win32/Agent.SFM, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IB, Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AVV (2), Win32/Bflient.Y, Win32/Bicololo.A (4), Win32/Danmec.C, Win32/Dewnad.AA, Win32/Dewnad.AB, Win32/Dorkbot.B (2), Win32/Fynloski.AA (6), Win32/Gyimface.A (2), Win32/HackTool.Delf.NAE (3), Win32/Injector.RHZ(2), Win32/Injector.RIA (2), Win32/Injector.RIB (2), Win32/Injector.RIC(2), Win32/Injector.RID, Win32/Injector.RIE, Win32/Injector.RIF, Win32/Injector.RIG, Win32/Injector.RIH, Win32/Injector.RII, Win32/Injector.RIJ, Win32/Injector.RIK, Win32/Injector.RIL, Win32/Kryptik.AFNP, Win32/Kryptik.AFNQ, Win32/Kryptik.AFNR, Win32/Kryptik.AFNS, Win32/Kryptik.AFNT, Win32/Kryptik.AFNU, Win32/Kryptik.AFNV (2), Win32/Kryptik.AFNW, Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/PSW.VB.NIS, Win32/Rbot, Win32/RDPdoor.AP (2), Win32/Remtasu.F (2), Win32/Rootkit.BlackEnergy.AC, Win32/SchwarzeSonne.AO, Win32/Seleya.A (3), Win32/Slenfbot.AE (2), Win32/Slenfbot.AI, Win32/Slenfbot.AK (3), Win32/Slenfbot.AL (2), Win32/Spatet.A (5), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A(2), Win32/StartPage.OKW, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A, Win32/Trustezeb.B (2), Win32/Tuwuky.A(2), Win32/VB.NSO, Win32/VB.QMH (3), Win32/Votwup.W

NOD32定義ファイル:7133 (2012/05/13 23:41)
BAT/TrojanDownloader.Ftp.NNW, IRC/SdBot (2), IRC/SdBot.AVW, Java/Exploit.Agent.NBR (7), Java/TrojanDownloader.Agent.NEF (2), MSIL/Spy.Agent.BV (2), MSIL/Spy.Keylogger.EB (2), SWF/Exploit.Agent.EF(2), SWF/Exploit.CVE-2010-2884.B (2), SWF/Exploit.CVE-2012-0754.D(2), VBS/Agent.G (2), Win32/Adware.DesktopDefender2010.AN, Win32/Adware.EoRezo.J (3), Win32/Adware.EoRezo.N, Win32/Adware.HDDRescue.AB(5), Win32/Adware.SystemSecurity.AK (5), Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.PAP, Win32/Agent.PCC (2), Win32/Agent.SFM (2), Win32/Agent.SYR (14), Win32/Ainslot.AA (3), Win32/AutoRun.PSW.Delf.I (2), Win32/Bicololo.A (9), Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.OFU (2), Win32/Delf.QMF (2), Win32/Delf.QMH, Win32/Dorkbot.B (2), Win32/Fynloski.AA(5), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.TA, Win32/Inject.NFQ, Win32/Injector.RHF (3), Win32/Injector.RHG, Win32/Injector.RHH, Win32/Injector.RHI (2), Win32/Injector.RHJ, Win32/Injector.RHK, Win32/Injector.RHL, Win32/Injector.RHM, Win32/Injector.RHN (2), Win32/Injector.RHO (2), Win32/Injector.RHP, Win32/Injector.RHQ(2), Win32/Injector.RHR, Win32/Injector.RHS, Win32/Injector.RHT, Win32/Kelihos.E (2), Win32/Kryptik.AFNA, Win32/Kryptik.AFNB, Win32/Kryptik.AFNC, Win32/Kryptik.AFND, Win32/Kryptik.AFNE, Win32/Kryptik.AFNF, Win32/Kryptik.AFNG, Win32/Kryptik.AFNH (2), Win32/Kryptik.AFNI, Win32/Kryptik.AFNJ, Win32/Kryptik.AFNK, Win32/Kryptik.AFNL, Win32/LockScreen.AGU, Win32/LockScreen.AHO, Win32/LockScreen.AJU (5), Win32/LockScreen.AKT (2), Win32/LockScreen.AKW(3), Win32/LockScreen.YL (4), Win32/Medfos.S (5), Win32/Nebuler.DA, Win32/Poison.AJQS, Win32/Poison.NAE, Win32/ProxyChanger.DC (2), Win32/PSW.QQPass.NML, Win32/Qhost, Win32/RDPdoor.AP, Win32/Remtasu.F (2), Win32/Remtasu.G, Win32/Reveton.A, Win32/RogueAV.I, Win32/Rootkit.Kryptik.ME, Win32/Simda.B (5), Win32/Simda.D (3), Win32/Simda.E, Win32/Simda.G(2), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.EV (2), Win32/Sirefef.EY (3), Win32/Slenfbot.AE (3), Win32/Slenfbot.AI(2), Win32/Slenfbot.AK (2), Win32/Slenfbot.AL, Win32/Spatet.AA, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XIN (2), Win32/Spy.Banker.XTJ (2), Win32/Spy.Banker.XTK (2), Win32/Spy.Banker.XTL, Win32/Spy.KeyLogger.NTQ, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/StartPage.OLF(2), Win32/TrojanClicker.Agent.NPZ, Win32/TrojanClicker.Agent.NQG (2), Win32/TrojanDownloader.Banload.QRE (2), Win32/TrojanDownloader.Banload.RBT, Win32/TrojanDownloader.Banload.RBU (2), Win32/TrojanDownloader.Banload.RBV(2), Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Drstwex.A, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BL(4), Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Wauchos.A(9), Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Binder.NBH, Win32/VB.QMG, Win64/TrojanDownloader.Mebload.D (7)

NOD32定義ファイル:7132 (2012/05/13 05:08)
Android/DroidKungFu.G, Android/FakeUpdates.B (2), Android/Plankton.G, Android/Plankton.H (4), Android/TrojanSMS.Agent.BO, Android/TrojanSMS.Agent.CY (2), Android/TrojanSMS.Boxer.BF, Android/Updtbot.A(2), JS/Exploit.Pdfka.PKY, Win32/Adware.HDDRescue.AB (3), Win32/Agent.SFM, Win32/Agent.TCD (3), Win32/Agent.TRH, Win32/Agent.TRI, Win32/Ainslot.AA, Win32/AutoRun.Delf.MO (2), Win32/Clemag.NAD (3), Win32/Clemag.NAL, Win32/Expiro.NAD, Win32/Extats.A, Win32/Injector.RHE, Win32/Kryptik.AFMX, Win32/Kryptik.AFMY, Win32/Kryptik.AFMZ, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW, Win32/LockScreen.ALC (3), Win32/PSW.Delf.OAS(2), Win32/Sirefef.EV, Win32/Spatet.E, Win32/Spy.Banker.SUY, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Nutiliers.A (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Wauchos.A (5)

NOD32定義ファイル:7131 (2012/05/13 00:50)
HTML/Phishing.AOL.B, IRC/SdBot (3), J2ME/TrojanSMS.Agent.CM(2), Java/Exploit.Agent.NBQ (8), Java/Exploit.Agent.NBR (14), Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AC (10), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (5), Win32/Adware.WintionalityChecker.AD.Gen, Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.OCC (3), Win32/Agent.OKP (2), Win32/Agent.SFM (4), Win32/Agent.TRG (2), Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Skartu.B (16), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AVN, Win32/AutoRun.VB.AVT, Win32/AutoRun.VB.XW(4), Win32/Bicololo.A (11), Win32/Cakl.NAG, Win32/CoinMiner.I, Win32/Danmec.C, Win32/Delf.QMF, Win32/Dorkbot.B (4), Win32/Extats.A (3), Win32/Farfli.KD, Win32/Farfli.MI, Win32/Farfli.MJ (2), Win32/Fynloski.AA(7), Win32/Gataka.B, Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.NF(2), Win32/Injector.RGD, Win32/Injector.RGF, Win32/Injector.RGG, Win32/Injector.RGH (3), Win32/Injector.RGI, Win32/Injector.RGJ, Win32/Injector.RGK, Win32/Injector.RGL (2), Win32/Injector.RGM, Win32/Injector.RGN, Win32/Injector.RGO, Win32/Injector.RGP, Win32/Injector.RGQ, Win32/Injector.RGR, Win32/Injector.RGS, Win32/Injector.RGT, Win32/Injector.RGU, Win32/Injector.RGV, Win32/Injector.RGW, Win32/Injector.RGX, Win32/Injector.RGY, Win32/Injector.RGZ, Win32/Injector.RHA, Win32/Injector.RHB, Win32/Injector.RHC, Win32/Injector.RHD, Win32/Kelihos.E (13), Win32/Kryptik.AFME, Win32/Kryptik.AFMF, Win32/Kryptik.AFMG, Win32/Kryptik.AFMH, Win32/Kryptik.AFMI, Win32/Kryptik.AFMJ, Win32/Kryptik.AFMK, Win32/Kryptik.AFML, Win32/Kryptik.AFMM, Win32/Kryptik.AFMN, Win32/Kryptik.AFMO, Win32/Kryptik.AFMP, Win32/Kryptik.AFMQ, Win32/Kryptik.AFMR, Win32/Kryptik.AFMS, Win32/Kryptik.AFMT, Win32/Kryptik.AFMU, Win32/Kryptik.AFMV, Win32/Kryptik.AFMW, Win32/Lethic.AA (2), Win32/LockScreen.AGD, Win32/LockScreen.AGU, Win32/LockScreen.AHO, Win32/LockScreen.AIG, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/LockScreen.ALB, Win32/Lurk.AC, Win32/MBRlock.D (3), Win32/Poison.AJQS, Win32/Pronny.AQ (2), Win32/ProxyChanger.T (2), Win32/PSW.Agent.NRU (2), Win32/PSW.QQPass.NMK, Win32/Qbot.BB, Win32/Rbot, Win32/RDPdoor.AP (5), Win32/Remtasu.F, Win32/Remtasu.U (2), Win32/Reveton.A, Win32/Simda.B (6), Win32/Simda.D, Win32/Simda.E, Win32/Sirefef.DB, Win32/Sirefef.EV (2), Win32/Sirefef.EX, Win32/Slenfbot.AE, Win32/Slenfbot.AI, Win32/Slenfbot.AK (3), Win32/Slenfbot.AL (2), Win32/Spatet.A (5), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.XTI (6), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.REV (2), Win32/TrojanDownloader.Banload.RBS (2), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Prodatect.BL(5), Win32/TrojanDownloader.Vespula.AY (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zortob.A(2), Win32/TrojanDropper.Agent.PRE, Win32/TrojanDropper.Agent.PTL (2), Win32/TrojanDropper.VB.ODZ (2), Win32/TrojanProxy.Wintu.B, Win32/Tuwuky.A(2), Win32/Wapprox.A (2), Win32/Wapprox.B (2), Win32/Wigon.OW (3), Win64/Sirefef.R (2)

NOD32定義ファイル:7130 (2012/05/12 01:08)
Android/TrojanSMS.Agent.CW (2), Android/TrojanSMS.Agent.CX (2), J2ME/TrojanSMS.Agent.CQ (2), JS/Kryptik.NQ, MSIL/Injector.ABV, MSIL/Selenium.C, MSIL/StartPage.F (2), NSIS/TrojanDownloader.Agent.NKE(2), NSIS/TrojanDownloader.Agent.NKF, Win32/Adware.HDDRescue.AC, Win32/Adware.Toolbar.Webalta.K, Win32/Adware.Toolbar.Webalta.L, Win32/Agent.PCB (2), Win32/Agent.TRC (4), Win32/Agent.TRD, Win32/Agent.TRF, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.VO(2), Win32/Bifrose.NTA (6), Win32/CoinMiner.R, Win32/Delf.NVC(2), Win32/Extats.A, Win32/Fynloski.AA (4), Win32/Injector.GDZ, Win32/Injector.RGA, Win32/Injector.RGB, Win32/Injector.RGC, Win32/Kelihos.E, Win32/Kryptik.AFLS, Win32/Kryptik.AFLT, Win32/Kryptik.AFLU, Win32/Kryptik.AFLV, Win32/Kryptik.AFLW, Win32/Kryptik.AFLX, Win32/Kryptik.AFLY, Win32/Kryptik.AFMA, Win32/Kryptik.AFMB, Win32/Kryptik.AFMC, Win32/Kryptik.AFMD, Win32/LockScreen.AJI (2), Win32/Medfos.S (4), Win32/Pinit.BJ, Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUQ (2), Win32/Qhost, Win32/Reveton.A, Win32/Spy.Bancos.ONH(2), Win32/Spy.Banker.AHY, Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NON(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NXV, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDropper.VB.ODY, Win32/VB.NSN (2), Win32/VB.OEC (2), Win32/Werapal.A (3)

NOD32定義ファイル:7129 (2012/05/11 21:55)
Android/Plankton.H, BAT/Autorun.DP (2), BAT/DNSChanger.C, BAT/Spy.Banker.U, BAT/TrojanDownloader.Ftp.NNT, BAT/TrojanDownloader.Ftp.NNU, BAT/TrojanDownloader.Ftp.NNV, INF/Autorun, JS/Kryptik.NP, JS/TrojanDownloader.FraudLoad.NAT, MSIL/Agent.NPC (3), MSIL/Agent.NPD, MSIL/Hoax.ArchSMS.AZ (2), MSIL/Injector.ABS, MSIL/Injector.ABT, MSIL/Injector.ABU, MSIL/Prash.A, MSIL/PSW.Agent.NCN, MSIL/Roxin.A, MSIL/Spy.Agent.BU, MSIL/TrojanDropper.Agent.LN(2), PDF/Exploit.Pidief.PHN.Gen, SWF/Exploit.CVE-2010-2884.C(2), Win32/Adware.Genius.F, Win32/Adware.Toolbar.Webalta.J (2), Win32/Agent.SFM (4), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.YT, Win32/AutoRun.PSW.QQPass.C (5), Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NEL (3), Win32/Danmec.C, Win32/Delf.NVC (2), Win32/Delf.NXC(2), Win32/Dialer.EroDial.O, Win32/DNSChanger.NCC (3), Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Farfli.KD (2), Win32/Fynloski.AA (7), Win32/Gataka.B, Win32/Hoax.ArchSMS.GC (2), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PS, Win32/Injector.RFL, Win32/Injector.RFM, Win32/Injector.RFN, Win32/Injector.RFO, Win32/Injector.RFP, Win32/Injector.RFQ (3), Win32/Injector.RFR, Win32/Injector.RFS, Win32/Injector.RFT (2), Win32/Injector.RFU, Win32/Injector.RFV, Win32/Injector.RFW, Win32/Injector.RFX, Win32/Injector.RFY, Win32/Injector.RFZ, Win32/IRCBot.NFW, Win32/Kelihos.E, Win32/KillAV.NOH, Win32/Kryptik.AFLB, Win32/Kryptik.AFLC, Win32/Kryptik.AFLD, Win32/Kryptik.AFLE, Win32/Kryptik.AFLF, Win32/Kryptik.AFLG, Win32/Kryptik.AFLH, Win32/Kryptik.AFLJ, Win32/Kryptik.AFLK, Win32/Kryptik.AFLL, Win32/Kryptik.AFLM, Win32/Kryptik.AFLN, Win32/Kryptik.AFLO, Win32/Kryptik.AFLP, Win32/Kryptik.AFLQ, Win32/Kryptik.AFLR, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.AKZ, Win32/Lurk.AC, Win32/Mebroot.GB, Win32/Medfos.S (2), Win32/Miep.A, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Poison.AJQS, Win32/ProxyChanger.DB, Win32/PSW.Agent.NUO (2), Win32/PSW.Agent.NUP (2), Win32/PSW.Delf.ODK (2), Win32/PSW.Delf.ODL (3), Win32/PSW.OnLineGames.QAC(4), Win32/PSW.OnLineGames.QAD (2), Win32/PSW.OnLineGames.QAE(2), Win32/PSW.OnLineGames.QAF (2), Win32/PSW.OnLineGames.QAG (2), Win32/PSW.OnLineGames.QAH (2), Win32/Qhost.PEY (2), Win32/Ramnit.Y(2), Win32/Remtasu.S, Win32/Remtasu.U, Win32/Rootkit.Kryptik.MC, Win32/Rootkit.Kryptik.MD, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.G, Win32/Slenfbot.AE (4), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (2), Win32/Slenfbot.AL (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.T(2), Win32/Spy.Bancos.OIZ, Win32/Spy.Bancos.ONG (2), Win32/Spy.Bancos.U, Win32/Spy.Banker.BIG, Win32/Spy.Banker.WNF, Win32/Spy.Banker.XFJ (2), Win32/Spy.Banker.XLY, Win32/Spy.Banker.XTD, Win32/Spy.Banker.XTF, Win32/Spy.Banker.XTG, Win32/Spy.Banker.XTH (3), Win32/Spy.Delf.PCH, Win32/Spy.Delf.PCI (3), Win32/Spy.Delf.PCJ (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Swisyn.FS, Win32/Spy.VB.NKR, Win32/Spy.VB.NOM (4), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OKW, Win32/TrojanClicker.VB.NXU, Win32/TrojanDownloader.Banload.RBP (2), Win32/TrojanDownloader.Banload.RBQ, Win32/TrojanDownloader.Banload.RBR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FlyStudio.AB, Win32/TrojanDownloader.Nutiliers.A (2), Win32/TrojanDownloader.PESticker.A, Win32/TrojanDownloader.Small.PKX, Win32/TrojanDownloader.VB.NX, Win32/TrojanDownloader.VB.PTB, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanProxy.Wintu.B, Win32/Wapprox.B, Win64/Simda.A (2)

NOD32定義ファイル:7128 (2012/05/11 16:58)
Android/Adware.AirPush.A, Android/Adware.BatteryDoctor.D, Android/Plankton.H(5), Android/Spy.Geinimi.E, Android/TrojanSMS.Agent.AW, Android/TrojanSMS.Agent.CV, Android/TrojanSMS.Boxer.BF, Android/TrojanSMS.Placms.C, IRC/SdBot (20), JS/Iframe.DJ, JS/Kryptik.NO, MSIL/Agent.NPB, MSIL/Kryptik.CS, MSIL/PSW.Agent.NEV, MSIL/Restamdos.AH, PDF/Exploit.Pidief.PHM.Gen, PHP/Kryptik.AE, Win32/Adware.Gator.Trickler, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.SFM (4), Win32/AutoRun.Spy.Ambler.NAU (2), Win32/Bicololo.A (8), Win32/Bifrose.NEL(2), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Caphaw.I, Win32/Clemag.NAD, Win32/Cycbot.AK, Win32/DataStealer.D, Win32/Delf.NZL, Win32/Delf.QMF (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Gataka.B, Win32/Iconomon.A(2), Win32/Injector.REW, Win32/Injector.REX, Win32/Injector.REY, Win32/Injector.REZ, Win32/Injector.RFA, Win32/Injector.RFB (3), Win32/Injector.RFC, Win32/Injector.RFD, Win32/Injector.RFE, Win32/Injector.RFF, Win32/Injector.RFG, Win32/Injector.RFH, Win32/Injector.RFI, Win32/Injector.RFJ, Win32/Injector.RFK, Win32/IRCBot.NFW(3), Win32/Kelihos.E (2), Win32/KlovBot.D, Win32/Kryptik.AFJW, Win32/Kryptik.AFKC, Win32/Kryptik.AFKD, Win32/Kryptik.AFKE, Win32/Kryptik.AFKF, Win32/Kryptik.AFKG, Win32/Kryptik.AFKH, Win32/Kryptik.AFKI, Win32/Kryptik.AFKJ, Win32/Kryptik.AFKK, Win32/Kryptik.AFKL, Win32/Kryptik.AFKM, Win32/Kryptik.AFKN, Win32/Kryptik.AFKO, Win32/Kryptik.AFKP, Win32/Kryptik.AFKQ, Win32/Kryptik.AFKR, Win32/Kryptik.AFKS, Win32/Kryptik.AFKT, Win32/Kryptik.AFKU, Win32/Kryptik.AFKV, Win32/Kryptik.AFKW, Win32/Kryptik.AFKX.Gen, Win32/Kryptik.AFKY, Win32/Kryptik.AFKZ, Win32/Kryptik.AFLA, Win32/LockScreen.AGD, Win32/LockScreen.AKT, Win32/LockScreen.AKW (2), Win32/MBRlock.D (2), Win32/Medfos.S (6), Win32/Packed.MultiPacked.Z, Win32/Poison, Win32/Poison.TMW, Win32/Pronny.AQ(2), Win32/ProxyChanger.AK, Win32/ProxyChanger.CK, Win32/ProxyChanger.DA(2), Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.ODI (2), Win32/PSW.Delf.ODJ, Win32/PSW.OnLineGames.QAB (7), Win32/Qhost.Banker.BC, Win32/Remtasu.V, Win32/RogueAV.I, Win32/Rootkit.BlackEnergy.AC, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.E, Win32/Simda.G, Win32/Sirefef.EV (2), Win32/Slenfbot.AE (6), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (3), Win32/Slenfbot.AL (2), Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Bancos.ONG (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.XDR, Win32/Spy.Banker.XIN, Win32/Spy.Banker.XNH, Win32/Spy.Banker.XTB (2), Win32/Spy.Banker.XTD (2), Win32/Spy.Banker.XTE, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/StartPage.OKX (2), Win32/StartPage.OLE (2), Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QXZ, Win32/TrojanDownloader.Banload.RBN, Win32/TrojanDownloader.Banload.RBO(2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.REI, Win32/TrojanDownloader.Delf.REV, Win32/TrojanDownloader.Delf.REW, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PKX, Win32/TrojanDownloader.VB.PTA (2), Win32/TrojanDownloader.Vespula.AY (2), Win32/Trustezeb.A, Win32/Tuwuky.A, Win32/Wukill.AE, Win64/Simda.A (2)

NOD32定義ファイル:7127 (2012/05/11 00:43)
Android/Plankton.G, Android/Plankton.H (6), Android/TrojanSMS.Agent.CV, BAT/TrojanDownloader.Ftp.NNR, BAT/TrojanDownloader.Ftp.NNS (2), JS/Iframe.DH, JS/Iframe.DI, MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.ABP, MSIL/Injector.ABQ, MSIL/Injector.ABR, Win32/Adware.SystemSecurity.AK, Win32/Agent.OVE, Win32/Fynloski.AA, Win32/Gataka.A, Win32/HackTool.RDPGremlin.A, Win32/Injector.REP, Win32/Injector.REQ, Win32/Injector.RER, Win32/Injector.RES, Win32/Injector.RET, Win32/Injector.REU, Win32/Kelihos.E, Win32/Kryptik.AFJT, Win32/Kryptik.AFJU.Gen, Win32/Kryptik.AFJV, Win32/Kryptik.AFJX, Win32/Kryptik.AFJY, Win32/Kryptik.AFJZ, Win32/Kryptik.AFKA, Win32/Kryptik.AFKB, Win32/LockScreen.AGU (2), Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/Packed.MultiPacked.X, Win32/Packed.MultiPacked.Y, Win32/PSW.OnLineGames.PZX (3), Win32/PSW.OnLineGames.PZY (2), Win32/PSW.OnLineGames.PZZ (2), Win32/PSW.OnLineGames.QAA (2), Win32/Rbot, Win32/RDPdoor.AP, Win32/Spatet.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(2), Win32/StartPage.OLD, Win32/TrojanDownloader.Banload.RBL, Win32/TrojanDownloader.Banload.RBM (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.FlyStudio.AA, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/Wapprox.B

NOD32定義ファイル:7126 (2012/05/10 22:31)
Android/Plankton.H (12), Android/TrojanSMS.Boxer.BF, BAT/CoinMiner.F(5), BAT/Spy.Banker.W, BAT/TrojanDownloader.Ftp.NNP (5), BAT/TrojanDownloader.Ftp.NNQ, Chan, IRC/SdBot, JS/Exploit.Pdfka.PKX.Gen, JS/Iframe.DE, JS/Kryptik.NN, MSIL/Agent.NOX (3), MSIL/Agent.NOY (2), MSIL/Agent.NOZ, MSIL/Injector.ABK, MSIL/Injector.ABL, MSIL/Injector.ABM, MSIL/Injector.ABN, MSIL/Injector.ABO, MSIL/Kryptik.CQ, MSIL/Kryptik.CR, MSIL/PSW.Agent.NCP, MSIL/PSW.Agent.NEU, MSIL/Qhost.BQ (2), MSIL/Restamdos.AE, MSIL/Spy.Agent.BU, MSIL/Spy.Banker.X, MSIL/TrojanClicker.Agent.NAD(2), MSIL/TrojanClicker.NBM, MSIL/TrojanDownloader.Agent.DQ (3), REG/RunKeys.NAI, VBS/Agent.NFM (2), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD, Win32/Agent.PCA (4), Win32/Ainslot.AA, Win32/Asgurbot.C (4), Win32/AutoRun.Agent.WG, Win32/AutoRun.AGF (2), Win32/AutoRun.AGG (3), Win32/AutoRun.IRCBot.DI (6), Win32/AutoRun.IRCBot.FL(2), Win32/Bifrose.NTA (3), Win32/CoinMiner.R (4), Win32/Delf.NVC (3), Win32/Delf.ODP, Win32/Delf.QMF, Win32/Enbinder.A (2), Win32/Farfli.KD, Win32/Fynloski.AA (5), Win32/Gataka.B, Win32/GreyBird.NBV (6), Win32/HackTool.RDPGremlin.A (2), Win32/Injector.RDP, Win32/Injector.RDQ, Win32/Injector.RDS (2), Win32/Injector.REE, Win32/Injector.REF, Win32/Injector.REG, Win32/Injector.REH, Win32/Injector.REI, Win32/Injector.REJ, Win32/Injector.REK, Win32/Injector.REL, Win32/Injector.REM, Win32/Injector.REN, Win32/Injector.REO, Win32/Kryptik.ACZG, Win32/Kryptik.ACZL, Win32/Kryptik.AFJD, Win32/Kryptik.AFJE, Win32/Kryptik.AFJF, Win32/Kryptik.AFJG, Win32/Kryptik.AFJH, Win32/Kryptik.AFJI, Win32/Kryptik.AFJJ, Win32/Kryptik.AFJK, Win32/Kryptik.AFJL, Win32/Kryptik.AFJM, Win32/Kryptik.AFJN, Win32/Kryptik.AFJO, Win32/Kryptik.AFJP, Win32/Kryptik.AFJQ, Win32/Kryptik.AFJR, Win32/Kryptik.AFJS, Win32/LockScreen.AGU, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.AKZ, Win32/MBRlock.D (2), Win32/Medfos.S (2), Win32/Peerfrag.GL, Win32/Peerfrag.IP, Win32/Poison.AJQS, Win32/Pronny.AP (2), Win32/PSW.Fignotok.K, Win32/PSW.OnLineGames.PZT(2), Win32/PSW.OnLineGames.PZU (2), Win32/PSW.OnLineGames.PZV (2), Win32/PSW.OnLineGames.PZW (2), Win32/PSW.WOW.NQS, Win32/Qhost.NWC, Win32/Ramnit.A, Win32/Remtasu.U, Win32/RiskWare.HackAV.IX (2), Win32/Rootkit.Kryptik.MB, Win32/Simda.B (4), Win32/Simda.D, Win32/Simda.E (2), Win32/Simda.G, Win32/Sirefef.DB, Win32/Slenfbot.AE(7), Win32/Slenfbot.AJ, Win32/Slenfbot.AK, Win32/Slenfbot.AL, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.NZA (2), Win32/Spy.Banker.WUH, Win32/Spy.Banker.XEM, Win32/Spy.Banker.XTA, Win32/Spy.Banker.XTB (2), Win32/Spy.Banker.XTC, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.REU (3), Win32/TrojanDownloader.Banload.RBG (2), Win32/TrojanDownloader.Banload.RBH(3), Win32/TrojanDownloader.Banload.RBI (2), Win32/TrojanDownloader.Banload.RBJ (2), Win32/TrojanDownloader.Banload.RBK, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.REL, Win32/TrojanDownloader.Zortob.A (5), Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Agent.PTK (2), Win32/Trustezeb.A (3), Win64/Simda.A (2)

NOD32定義ファイル:7125 (2012/05/10 17:15)
IRC/SdBot (3), MSIL/CoinMiner.L, MSIL/Injector.ABJ, MSIL/Kryptik.CO, MSIL/Kryptik.CP, MSIL/TrojanClicker.NBL (4), MSIL/TrojanDownloader.Agent.DR(2), Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/AutoRun.Hupigon.V, Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M (3), Win32/AutoRun.Spy.KeyLogger.I, Win32/Bicololo.A (4), Win32/Bifrose.NMF, Win32/Danmec.C, Win32/Delf.NIG(2), Win32/Delf.NVC, Win32/Delf.OFT (3), Win32/Delf.QMF, Win32/Delf.QSP (3), Win32/Dorkbot.B (5), Win32/Extats.A (3), Win32/Farfli.KD, Win32/Fynloski.AA(2), Win32/Gyimface.A (2), Win32/Injector.RDS (2), Win32/Injector.RDT(3), Win32/Injector.RDU, Win32/Injector.RDV, Win32/Injector.RDW, Win32/Injector.RDX, Win32/Injector.RDY, Win32/Injector.RDZ, Win32/Injector.REA, Win32/Injector.REB, Win32/Injector.REC, Win32/Injector.RED, Win32/Kryptik.AFIT, Win32/Kryptik.AFIU, Win32/Kryptik.AFIV, Win32/Kryptik.AFIW, Win32/Kryptik.AFIX, Win32/Kryptik.AFIY, Win32/Kryptik.AFIZ, Win32/Kryptik.AFJA, Win32/Kryptik.AFJB, Win32/Kryptik.AFJC, Win32/LockScreen.AGD, Win32/LockScreen.AJU, Win32/LockScreen.AKZ, Win32/LockScreen.YL, Win32/Medfos.Q, Win32/ProxyChanger.CZ (5), Win32/PSW.Fignotok.H, Win32/Remtasu.F (2), Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.EV(2), Win32/Slenfbot.AE (4), Win32/Slenfbot.AI (3), Win32/Slenfbot.AK(6), Win32/Slenfbot.AL (4), Win32/Spatet.A (6), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.VB.PSZ (2), Win32/TrojanProxy.Wintu.B (2), Win32/Tuwuky.A (2)

NOD32定義ファイル:7124 (2012/05/10 01:15)
Android/DroidKungFu.N, Android/Gamex.A (2), Android/Plankton.H, Android/TrojanSMS.Placms.C, JS/Kryptik.NM, MSIL/Agent.NOR, MSIL/Injector.ABG, MSIL/Injector.ABH, MSIL/Injector.ABI, MSIL/Kryptik.CN, MSIL/Prash.A, MSIL/Roxin.A, MSIL/TrojanDownloader.Agent.DP, MSIL/TrojanDownloader.Agent.DQ(2), NSIS/TrojanDownloader.Agent.NKD (2), Win32/Agent.PBZ, Win32/Agent.SFM(2), Win32/Agent.TFI, Win32/Agent.TIM (2), Win32/Ainslot.AA (4), Win32/Albot.AA (3), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E (3), Win32/Bicololo.A (4), Win32/Bifrose.NTA (2), Win32/Clemag.NAD (2), Win32/Clemag.NAL (2), Win32/Clemag.NAQ, Win32/Delf.QSO (2), Win32/Dorkbot.A (2), Win32/Dorkbot.B(2), Win32/Extats.A, Win32/Farfli.MI (2), Win32/Fynloski.AA (2), Win32/Injector.ITQ, Win32/Injector.RDC, Win32/Injector.RDD, Win32/Injector.RDE, Win32/Injector.RDF, Win32/Injector.RDG, Win32/Injector.RDH (2), Win32/Injector.RDI, Win32/Injector.RDJ, Win32/Injector.RDK, Win32/Injector.RDL, Win32/Injector.RDM, Win32/Injector.RDN, Win32/Injector.RDO, Win32/Injector.RDR, Win32/KlovBot.D, Win32/Kryptik.AFIL, Win32/Kryptik.AFIM, Win32/Kryptik.AFIN, Win32/Kryptik.AFIO, Win32/Kryptik.AFIP, Win32/Kryptik.AFIQ, Win32/Kryptik.AFIR, Win32/Kryptik.AFIS, Win32/LockScreen.AKZ (2), Win32/LockScreen.YL, Win32/Mofei.NAY, Win32/Poison.NAE, Win32/Ponmocup.AR, Win32/Ponmocup.CI, Win32/Ponmocup.CJ, Win32/Ponmocup.CK, Win32/PSW.Agent.NUN(2), Win32/PSW.OnLineGames.PZM (3), Win32/PSW.OnLineGames.PZN(3), Win32/PSW.OnLineGames.PZO, Win32/PSW.OnLineGames.PZP (2), Win32/PSW.OnLineGames.PZQ (2), Win32/PSW.OnLineGames.PZR (2), Win32/PSW.OnLineGames.PZS (2), Win32/Qhost.ORL (2), Win32/Qhost.ORM (2), Win32/Remtasu.F, Win32/Rootkit.Festi.AA (2), Win32/Rootkit.Festi.AB, Win32/Rootkit.Festi.AC (3), Win32/Simda.B (4), Win32/Simda.E (2), Win32/Simda.G, Win32/Sirefef.DB, Win32/Spatet.A, Win32/Spy.Banker.XSX (3), Win32/Spy.Banker.XSY (2), Win32/Spy.Banker.XSZ (2), Win32/Spy.Janet.AA(3), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/StartPage.OLC(2), Win32/TrojanDownloader.VB.NX, Win32/TrojanDownloader.VB.PSY(2), Win32/TrojanDropper.Agent.PTJ, Win32/TrojanProxy.Small.NEG (3), Win32/Tuwuky.A, Win32/VB.QLX, Win32/Wapprox.B, Win32/Wigon.OW, Win64/Simda.A(2)

NOD32定義ファイル:7123 (2012/05/09 21:23)
Android/TrojanSMS.Agent.CU (2), Java/Agent.EO (3), Java/Exploit.Agent.NBI(7), Java/Exploit.Agent.NBP (4), JS/Exploit.Pdfka.PKW, JS/Kryptik.NK, JS/Kryptik.NL, MSIL/Adware.SanctionedMedia.A, MSIL/Agent.NOW, MSIL/CoinMiner.K, MSIL/Injector.ABF, MSIL/Kryptik.CK, MSIL/Kryptik.CM (2), MSIL/Spy.Agent.AQ, MSIL/TrojanDropper.Agent.LM, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.NKF (2), Win32/Ainslot.AA, Win32/AutoRun.Delf.EP, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AVU (2), Win32/Bandok.D, Win32/Bayrob.K, Win32/Bifrose (3), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (2), Win32/Delf.QAM, Win32/Delf.QBH, Win32/Delf.QMF, Win32/Delf.QSN (6), Win32/Dorkbot.B (2), Win32/Farfli.EJ (2), Win32/Farfli.KD, Win32/Fynloski.AA (6), Win32/Gataka.B, Win32/Injector.BHF, Win32/Injector.RCI, Win32/Injector.RCP, Win32/Injector.RCQ, Win32/Injector.RCR, Win32/Injector.RCS, Win32/Injector.RCT, Win32/Injector.RCU, Win32/Injector.RCV, Win32/Injector.RCW, Win32/Injector.RCX, Win32/Injector.RCY, Win32/Injector.RCZ, Win32/Injector.RDA, Win32/Injector.RDB, Win32/Kryptik.AFIB, Win32/Kryptik.AFIC, Win32/Kryptik.AFID, Win32/Kryptik.AFIE, Win32/Kryptik.AFIF, Win32/Kryptik.AFIG, Win32/Kryptik.AFIH, Win32/Kryptik.AFII, Win32/Kryptik.AFIJ, Win32/Kryptik.AFIK, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/Mebroot.GD, Win32/Mebroot.GH, Win32/Medfos.Q(3), Win32/Medfos.R, Win32/Miep.A (3), Win32/Ramnit.A, Win32/Reveton.A, Win32/Rootkit.Agent.NWE (2), Win32/Simda.B (6), Win32/Simda.D, Win32/Simda.E (2), Win32/Simda.G, Win32/Sirefef.DA, Win32/Sirefef.EV (2), Win32/Slenfbot.AE, Win32/Spatet.A (6), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.ONF (2), Win32/Spy.Banker.BIG, Win32/Spy.Delf.PCF, Win32/Spy.Delf.PCG, Win32/Spy.KeyLogger.NTV, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(2), Win32/StartPage.OLB (2), Win32/TrojanDownloader.Agent.RET (2), Win32/TrojanDownloader.Banload.RBE, Win32/TrojanDownloader.Banload.RBF(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Tiny.NHG(2), Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.VB.PSW (2), Win32/TrojanDownloader.VB.PSX (3), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.A (4), Win32/TrojanProxy.Thunker.C (2), Win32/Trustezeb.A (2), Win32/VB.NSM (2), Win64/Simda.A (2)

NOD32定義ファイル:7122 (2012/05/09 17:18)
Android/Adware.BatteryDoctor.D, Android/DroidKungFu.H, Android/Gappusin.A(3), Android/GinMaster.C, Android/Kmin.C, Android/TrojanSMS.Placms.C, MSIL/Kryptik.CL, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF (2), Win32/Agent.PBY, Win32/Agent.SFM(2), Win32/Agent.TQT, Win32/AutoRun.Agent.YT, Win32/AutoRun.VB.AVT (2), Win32/Bicololo.A (4), Win32/CoinMiner.I, Win32/Delf.QSM, Win32/Dorkbot.B (2), Win32/Farfli.AY, Win32/Gataka.B, Win32/Gyimface.A, Win32/Injector.RCC, Win32/Injector.RCD, Win32/Injector.RCE, Win32/Injector.RCF, Win32/Injector.RCG, Win32/Injector.RCH, Win32/Injector.RCJ, Win32/Injector.RCK, Win32/Injector.RCL, Win32/Injector.RCM, Win32/Injector.RCN, Win32/Injector.RCO, Win32/Kelihos.E, Win32/KlovBot.D, Win32/Kryptik.AFHQ, Win32/Kryptik.AFHR, Win32/Kryptik.AFHS, Win32/Kryptik.AFHT, Win32/Kryptik.AFHU, Win32/Kryptik.AFHV, Win32/Kryptik.AFHW, Win32/Kryptik.AFHX, Win32/Kryptik.AFHY, Win32/Kryptik.AFHZ, Win32/Kryptik.AFIA, Win32/LockScreen.AGD, Win32/LockScreen.AKW, Win32/SchwarzeSonne.B, Win32/ServStart.AD (2), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AK, Win32/Slenfbot.AL, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.VB.PSE, Win32/TrojanDownloader.Vespula.AY (2), Win32/TrojanDownloader.Zortob.A, Win32/Tuwuky.A

NOD32定義ファイル:7121 (2012/05/09 04:25)
IRC/SdBot, Java/Exploit.Agent.NBJ, Java/Exploit.Agent.NBO (7), Java/Exploit.CVE-2010-0840.NAB, Java/Exploit.CVE-2012-0507.AL (5), Java/Exploit.CVE-2012-0507.AM (24), Java/TrojanDownloader.Agent.NEE, Java/TrojanDownloader.OpenStream.NCV (4), JS/Exploit.Pdfka.PKT.Gen, JS/Exploit.Pdfka.PKU (3), JS/Exploit.Pdfka.PKV (3), JS/TrojanDownloader.Agent.NYB, MSIL/Agent.NMH, MSIL/Agent.NOV, MSIL/Injector.ABD, MSIL/Injector.ABE, MSIL/Kryptik.CD, MSIL/Kryptik.CI, MSIL/Kryptik.CJ, MSIL/Pontoeb.N (2), MSIL/PSW.Tibia.NAA (2), MSIL/Spy.Agent.AO, MSIL/Spy.Agent.BT (2), MSIL/TrojanDropper.Agent.LM, SWF/Exploit.CVE-2012-0779.A (4), Win32/Adware.Toolbar.Webalta.I, Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF, Win32/Agent.PAP, Win32/Agent.PBX (7), Win32/Agent.TCD, Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.Delf.MN, Win32/AutoRun.Hupigon.V, Win32/AutoRun.Injector.AX, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.KS (2), Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.VB.AVS, Win32/Bicololo.A (7), Win32/Bifrose, Win32/Bifrose.ADR, Win32/Bifrose.NEL (13), Win32/Bifrose.NTA(8), Win32/Cakl.NAG, Win32/CoinMiner.Q (3), Win32/Cycbot.AK (2), Win32/Delf.OFS, Win32/Delf.QMF, Win32/Delf.QMH, Win32/Dorkbot.A(2), Win32/Dorkbot.B (5), Win32/Extats.A (2), Win32/Fynloski.AA (7), Win32/Gataka.B, Win32/Glupteba.S, Win32/Inject.NDT, Win32/Injector.RBR, Win32/Injector.RBS, Win32/Injector.RBT, Win32/Injector.RBU (2), Win32/Injector.RBV (2), Win32/Injector.RBW, Win32/Injector.RBX, Win32/Injector.RBY, Win32/Injector.RBZ, Win32/Injector.RCA, Win32/Injector.RCB, Win32/Kryptik.AFHF, Win32/Kryptik.AFHG, Win32/Kryptik.AFHH, Win32/Kryptik.AFHI, Win32/Kryptik.AFHJ, Win32/Kryptik.AFHK, Win32/Kryptik.AFHL, Win32/Kryptik.AFHM, Win32/Kryptik.AFHN, Win32/Kryptik.AFHO, Win32/Kryptik.AFHP, Win32/Lethic.AA, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKG (3), Win32/LockScreen.AKZ (2), Win32/Medfos.Q (3), Win32/Poison, Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.Cimuz.AB (2), Win32/PSW.OnLineGames.PZK (3), Win32/PSW.OnLineGames.PZL (2), Win32/PSW.Tibia.NGA (2), Win32/PSW.Tibia.NGE(5), Win32/PSW.Tibia.NGG (2), Win32/PSW.Tibia.NGJ (4), Win32/Rbot (3), Win32/Remtasu.F (2), Win32/Remtasu.S, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.A (2), Win32/RogueAV.I, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.E, Win32/Spatet.A (6), Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Agent.NWE, Win32/Spy.Bancos.ONE, Win32/Spy.Banker.XLY, Win32/Spy.Banker.XSV, Win32/Spy.Banker.XSW, Win32/Spy.Delf.PCE, Win32/Spy.KeyLogger.NTU (3), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NHE, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RES, Win32/TrojanDownloader.Banload.BER, Win32/TrojanDownloader.Banload.RAX, Win32/TrojanDownloader.Banload.RAY, Win32/TrojanDownloader.Banload.RAZ, Win32/TrojanDownloader.Banload.RBA (2), Win32/TrojanDownloader.Banload.RBB(2), Win32/TrojanDownloader.Banload.RBC (2), Win32/TrojanDownloader.Delf.RET, Win32/TrojanDownloader.Delf.REU, Win32/TrojanDownloader.FakeAlert.BNL, Win32/TrojanDownloader.Mebload.AL (3), Win32/TrojanDownloader.Zurgop.AS(4), Win32/TrojanDropper.Delf.NZV, Win32/TrojanDropper.VB.NRO, Win32/TrojanProxy.Agent.NIN (4), Win32/Trustezeb.A, Win32/VB.QMD, Win32/VB.QME, Win32/VB.QMF

NOD32定義ファイル:7120 (2012/05/08 19:15)
Android/Gappusin.A, Android/NoComA.A, Android/TrojanSMS.Agent.CQ, Android/TrojanSMS.Agent.CT (2), Java/TrojanDownloader.Agent.NEE(4), Java/TrojanDownloader.OpenStream.NCW (2), JS/Exploit.Pdfka.PKR, JS/Exploit.Pdfka.PKS, JS/Fraud.NAQ, MSIL/Agent.NOU, MSIL/Injector.ABA, MSIL/Injector.ABC, MSIL/Kryptik.CE, MSIL/Kryptik.CF, MSIL/Kryptik.CG, MSIL/Kryptik.CH, MSIL/Pontoeb.N, MSIL/ProxyChanger.A (2), MSIL/Selenium.A(2), OSX/Flashback.L, PHP/RunShell.A, SWF/Exploit.CVE-2012-0779.A, VBS/AutoRun.HJ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AK(2), Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF(2), Win32/Agent.PBW (4), Win32/Agent.TRA, Win32/Ainslot.AA (5), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AFQ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS (4), Win32/AutoRun.VB.AVR, Win32/Bicololo.A (4), Win32/Bifrose.NTA (3), Win32/Delf.OAM(3), Win32/Delf.OAZ (2), Win32/Delf.QSL (3), Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Farfli.DV, Win32/Farfli.KA (3), Win32/Farfli.MH(3), Win32/Fynloski.AA (8), Win32/Gataka.B (3), Win32/Injector.RAA, Win32/Injector.RBC, Win32/Injector.RBD, Win32/Injector.RBE, Win32/Injector.RBF (4), Win32/Injector.RBG, Win32/Injector.RBH, Win32/Injector.RBI, Win32/Injector.RBJ, Win32/Injector.RBK, Win32/Injector.RBL, Win32/Injector.RBM, Win32/Injector.RBN, Win32/Injector.RBO, Win32/Injector.RBP (2), Win32/Injector.RBQ, Win32/KillDisk.NAQ, Win32/Kryptik.AFGO, Win32/Kryptik.AFGP, Win32/Kryptik.AFGQ, Win32/Kryptik.AFGR, Win32/Kryptik.AFGS, Win32/Kryptik.AFGT, Win32/Kryptik.AFGU, Win32/Kryptik.AFGV, Win32/Kryptik.AFGW, Win32/Kryptik.AFGX, Win32/Kryptik.AFGY, Win32/Kryptik.AFGZ, Win32/Kryptik.AFHA, Win32/Kryptik.AFHB, Win32/Kryptik.AFHC, Win32/Kryptik.AFHD, Win32/Kryptik.AFHE, Win32/Lethic.AA(4), Win32/LockScreen.AGD, Win32/LockScreen.AIG (2), Win32/LockScreen.AKK, Win32/LockScreen.AKW (5), Win32/LockScreen.AKZ, Win32/Medfos.Q (3), Win32/Peerfrag.IN, Win32/Poison.NCY, Win32/Poison.NJM (3), Win32/PSW.Delf.ODH(2), Win32/Qhost.OGP, Win32/Qhost.OHV, Win32/Ramnit.A (2), Win32/Remtasu.F(5), Win32/Rootkit.BlackEnergy.AC, Win32/SchwarzeSonne.B, Win32/Simda.B(2), Win32/Simda.E, Win32/Sirefef.EV (2), Win32/Slenfbot.AE(5), Win32/Slenfbot.AI, Win32/Slenfbot.AJ, Win32/Slenfbot.AK(3), Win32/Slenfbot.AL (2), Win32/Spatet.A (5), Win32/Spatet.I, Win32/Spindest.A (5), Win32/Spy.Banker.WTK, Win32/Spy.Banker.XRE, Win32/Spy.Delf.OYI, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/Tenrite.A (2), Win32/TrojanClicker.Agent.NQL(2), Win32/TrojanDownloader.Agent.RER, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QLP (2), Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QTF, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RER (2), Win32/TrojanDownloader.Delf.RES (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Zlob.BNT, Win32/TrojanDownloader.Zortob.A, Win32/TrojanDropper.Binder.NBQ (4), Win32/Tuwuky.A (3), Win32/VB.OBO, Win32/VB.QLE, Win32/Wapprox.B, Win32/Weelsof.A, Win32/Wigon.OW (2), Win64/Mediyes.B (6)

NOD32定義ファイル:7119 (2012/05/08 03:43)
Android/TrojanSMS.Agent.BN, Java/Exploit.Agent.NBN (6), MSIL/Agent.NOR, MSIL/Injector.ABB, MSIL/Kryptik.CB, MSIL/Kryptik.CC, MSIL/Restamdos.AE, MSIL/TrojanClicker.Agent.NAC, MSIL/TrojanDropper.Agent.LL, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD (3), Win32/Adware.WintionalityChecker.AF, Win32/Agent.SFM (2), Win32/Agent.TJO, Win32/Ainslot.AA (3), Win32/AutoRun.AFQ, Win32/AutoRun.Autoit.FJ (2), Win32/Bflient.Y, Win32/Bicololo.A (4), Win32/Boaxxe.A, Win32/Boaxxe.C(2), Win32/Caphaw.I, Win32/Danmec.C, Win32/Delf.PTD (2), Win32/Delf.QET, Win32/Delf.QMF (2), Win32/Delf.QSI, Win32/Delf.QSK (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.F (3), Win32/Extats.A, Win32/Farfli.KD, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.SY (2), Win32/Injector.RAT, Win32/Injector.RAU (2), Win32/Injector.RAV, Win32/Injector.RAW, Win32/Injector.RAX, Win32/Injector.RAY, Win32/Injector.RAZ, Win32/Injector.RBA, Win32/Injector.RBB, Win32/Injector.RBC, Win32/Kelihos.E(3), Win32/KillAV.NKK (2), Win32/KlovBot.D (2), Win32/Kryptik.AFFU, Win32/Kryptik.AFFY, Win32/Kryptik.AFFZ, Win32/Kryptik.AFGA, Win32/Kryptik.AFGB, Win32/Kryptik.AFGC, Win32/Kryptik.AFGD, Win32/Kryptik.AFGE, Win32/Kryptik.AFGF, Win32/Kryptik.AFGG, Win32/Kryptik.AFGH, Win32/Kryptik.AFGI, Win32/Kryptik.AFGJ, Win32/Kryptik.AFGK, Win32/Kryptik.AFGL, Win32/Kryptik.AFGM, Win32/Kryptik.AFGN, Win32/LockScreen.AGU (2), Win32/LockScreen.AIO, Win32/LockScreen.AKG, Win32/LockScreen.AKW, Win32/LockScreen.AKZ, Win32/LockScreen.YL, Win32/MBRlock.D (3), Win32/Olmasco.AA, Win32/Pronny.AO, Win32/PSW.Delf.ODG (2), Win32/Qhost.NSH, Win32/Qhost.OPL (4), Win32/Ramnit.A, Win32/RDPdoor.AP, Win32/RiskWare.HackAV.GJ, Win32/Simda.B (2), Win32/Simda.D(2), Win32/Simda.G, Win32/Sirefef.DB (2), Win32/Sirefef.DP, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.WBU (2), Win32/Spy.Banker.XCL, Win32/Spy.Banker.XOR, Win32/Spy.Banker.XSS (2), Win32/Spy.Banker.XST, Win32/Spy.Banker.XSU (2), Win32/Spy.Delf.PCD, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NNI, Win32/Spy.VB.NOL, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW(5), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.RAU (2), Win32/TrojanDownloader.Banload.RAV(2), Win32/TrojanDownloader.Banload.RAW, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD(3), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.REM, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Vespula.AY(5), Win32/TrojanDownloader.Zortob.A (2), Win32/TrojanDropper.Agent.PSZ, Win32/Trustezeb.A (4), Win32/VB.NRY (2), Win32/Wapprox.B, Win64/Simda.A (2)

NOD32定義ファイル:7118 (2012/05/07 21:08)
Android/DroidKungFu.AC (6), Android/Plankton.H, BAT/Qhost.NQH (2), Java/Exploit.Agent.NBM (8), JS/Exploit.Pdfka.PKQ.Gen, JS/Kryptik.NJ, MSIL/Agent.NOT (2), MSIL/Autorun.Agent.BT (2), MSIL/Injector.AAZ, MSIL/PSW.OnLineGames.C, VBS/Agent.F (2), Win32/Adware.Mongoose, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD, Win32/Agent.TBW (2), Win32/Ainslot.AA (6), Win32/AutoRun.VB.AVQ, Win32/Bicololo.A (2), Win32/Bifrose, Win32/Bifrose.NEL, Win32/Bifrose.NHN, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Delf.QSH (2), Win32/Delf.QSI, Win32/Delf.QSJ (3), Win32/Dorkbot.B (3), Win32/Exploit.MSWord.Agent.A, Win32/Filecoder.AB (2), Win32/Fynloski.AA, Win32/Injector.QVW, Win32/Injector.QWU, Win32/Injector.QXR, Win32/Injector.QYG, Win32/Injector.RAK, Win32/Injector.RAL, Win32/Injector.RAM, Win32/Injector.RAN, Win32/Injector.RAO, Win32/Injector.RAP, Win32/Injector.RAQ, Win32/Injector.RAR, Win32/Injector.RAS, Win32/Kryptik.AEYA, Win32/Kryptik.AEYB, Win32/Kryptik.AFFQ, Win32/Kryptik.AFFR, Win32/Kryptik.AFFS, Win32/Kryptik.AFFT, Win32/Kryptik.AFFV, Win32/Kryptik.AFFW, Win32/Kryptik.AFFX, Win32/LockScreen.AJU, Win32/LockScreen.AKZ, Win32/ProxyChanger.CX(2), Win32/PSW.Delf.OAL, Win32/PSW.VB.NIW (2), Win32/RDPdoor.AP, Win32/Rootkit.Kryptik.MA, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.E(2), Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Slenfbot.AJ (2), Win32/Slenfbot.AK, Win32/Slenfbot.AL (3), Win32/Spatet.A (2), Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XIN, Win32/Spy.Banker.XMI, Win32/Spy.Banker.XRE, Win32/Spy.Banker.XSN, Win32/Spy.Banker.XSO (2), Win32/Spy.Banker.XSP (2), Win32/Spy.Banker.XSQ, Win32/Spy.Banker.XSR (2), Win32/Spy.Banker.XSS(5), Win32/Spy.Banker.XST, Win32/Spy.Bebloh.H, Win32/Spy.Delf.PCC (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A(2), Win32/StartPage.OLA, Win32/TrojanDownloader.Banload.PUY, Win32/TrojanDownloader.Banload.RAS, Win32/TrojanDownloader.Banload.RAT, Win32/TrojanDownloader.Delf.REP, Win32/TrojanDownloader.Delf.REQ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.VB.PSV, Win32/TrojanDownloader.Zurgop.AP, Win32/TrojanDropper.Agent.PTI, Win32/TrojanDropper.VB.ODX (2), Win32/VB.QMB, Win32/VB.QMC, Win32/Wapprox.B

NOD32定義ファイル:7117 (2012/05/07 16:49)
MSIL/Injector.AAY, Win32/Adware.HDDRescue.AB (11), Win32/Adware.Primawega, Win32/Adware.Primawega.AP, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Gyimface.A, Win32/Injector.RAA, Win32/Injector.RAB (5), Win32/Injector.RAC, Win32/Injector.RAD, Win32/Injector.RAE, Win32/Injector.RAF, Win32/Injector.RAG, Win32/Injector.RAH, Win32/Injector.RAI, Win32/Injector.RAJ, Win32/Kelihos.E (2), Win32/Kryptik.AFCX, Win32/Kryptik.AFCY, Win32/Kryptik.AFFF, Win32/Kryptik.AFFG, Win32/Kryptik.AFFH, Win32/Kryptik.AFFI, Win32/Kryptik.AFFJ, Win32/Kryptik.AFFK, Win32/Kryptik.AFFL, Win32/Kryptik.AFFM, Win32/Kryptik.AFFN, Win32/Kryptik.AFFO, Win32/Kryptik.AFFP, Win32/LockScreen.AGU (2), Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Poison.AJQS, Win32/Simda.E, Win32/Sirefef.DB, Win32/Sirefef.EV (2), Win32/Slenfbot.AE (10), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (9), Win32/Spatet.AA, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/StartPage.OKB (4), Win32/TrojanClicker.Agent.NQH, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL(12), Win32/Tuwuky.A

NOD32定義ファイル:7116 (2012/05/07 07:42)
BAT/Prockill.NAJ, JS/Exploit.Pdfka.PKP, MSIL/PSW.Agent.NCN (2), Win32/Adware.InfoGuard.B (2), Win32/Adware.Kraddare.CJ (2), Win32/Adware.Kraddare.CU (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C (8), Win32/Adware.SystemSecurity.AJ (2), Win32/Adware.WintionalityChecker.AF, Win32/Agent.TEO, Win32/Agent.TQZ, Win32/AutoRun.VB.AVL, Win32/Bflient.Y (4), Win32/Bicololo.A (4), Win32/Bifrose, Win32/Injector.QZW, Win32/Injector.QZX, Win32/Injector.QZY, Win32/Injector.QZZ, Win32/Kryptik.AFFE, Win32/LockScreen.AGD, Win32/LockScreen.AKT (2), Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/Poison.AJQS, Win32/PSW.VB.NFA, Win32/Qhost, Win32/Sirefef.DB, Win32/Spy.Agent.NXU, Win32/Spy.Banker.WYC (2), Win32/Spy.Banker.XHG, Win32/Spy.Banker.XOS, Win32/Spy.Banker.XPX, Win32/Spy.Banker.XSL (3), Win32/Spy.Banker.XSM, Win32/Spy.Delf.OZJ, Win32/Spy.KeyLogger.NTT, Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NOY, Win32/TrojanDownloader.Adload.NIE, Win32/TrojanDownloader.Agent.QYY, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Delf.REO (2), Win32/TrojanDownloader.Swizzor.NFP, Win32/TrojanDownloader.Swizzor.NFQ, Win32/TrojanDownloader.Zortob.A, Win32/TrojanDownloader.Zurgop.AI (3), Win32/TrojanDownloader.Zurgop.AQ (3), Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AB (2), Win32/Trustezeb.A (2)

NOD32定義ファイル:7115 (2012/05/06 21:22)
BAT/Spy.Banker.U (3), HTML/Phishing.Gen (2), Java/Exploit.CVE-2010-0840.NAB, Java/Exploit.CVE-2012-0507.AK (5), Java/TrojanDownloader.OpenStream.NCV(13), MSIL/Agent.NLB, MSIL/Agent.NOR, MSIL/Agent.NOS, MSIL/Qhost.Banker.O(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC, Win32/Adware.PCMega.A, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A (2), Win32/Adware.SecurityShield.C(2), Win32/Adware.SystemSecurity.AJ (4), Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (2), Win32/Agent.TBW (3), Win32/Agent.TQY, Win32/Ainslot.AA(6), Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.KS (2), Win32/AutoRun.Qhost.AD, Win32/Bflient.Y (7), Win32/Bicololo.A (4), Win32/Bifrose, Win32/Bifrose.NIY, Win32/Bifrose.NTA (3), Win32/Boberog.AZ (2), Win32/Clemag.NAQ, Win32/CoinMiner.P (3), Win32/Cycbot.AK (2), Win32/Delf.NVC, Win32/Delf.OFC, Win32/Delf.QMF, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/FakeTrusteer.A, Win32/Fynloski.AA (7), Win32/Gyimface.A (3), Win32/Injector.QZD, Win32/Injector.QZE, Win32/Injector.QZF, Win32/Injector.QZG, Win32/Injector.QZH, Win32/Injector.QZI (2), Win32/Injector.QZJ(2), Win32/Injector.QZK, Win32/Injector.QZL, Win32/Injector.QZM, Win32/Injector.QZN, Win32/Injector.QZO, Win32/Injector.QZP, Win32/Injector.QZQ, Win32/Injector.QZR, Win32/Injector.QZS, Win32/Injector.QZT, Win32/Injector.QZU, Win32/Injector.QZV, Win32/Kelihos.E(7), Win32/Kryptik.AFEI, Win32/Kryptik.AFEJ, Win32/Kryptik.AFEK, Win32/Kryptik.AFEL, Win32/Kryptik.AFEM, Win32/Kryptik.AFEN, Win32/Kryptik.AFEO, Win32/Kryptik.AFEP, Win32/Kryptik.AFEQ, Win32/Kryptik.AFER, Win32/Kryptik.AFES, Win32/Kryptik.AFET, Win32/Kryptik.AFEU, Win32/Kryptik.AFEV, Win32/Kryptik.AFEW, Win32/Kryptik.AFEX, Win32/Kryptik.AFEY, Win32/Kryptik.AFEZ, Win32/Kryptik.AFFA, Win32/Kryptik.AFFB, Win32/Kryptik.AFFC, Win32/Kryptik.AFFD, Win32/LockScreen.AGD, Win32/LockScreen.AGU (2), Win32/LockScreen.AHO (2), Win32/LockScreen.AJU, Win32/LockScreen.AKO, Win32/Nebuler.DA, Win32/Olmasco.AA, Win32/Parite.B, Win32/Pinit.BJ(2), Win32/Ponmocup.AA, Win32/ProxyChanger.AN, Win32/PSW.Agent.NTM(2), Win32/PSW.Agent.NUM (2), Win32/PSW.OnLineGames.PZJ (2), Win32/PSW.Tibia.NGI (2), Win32/Remtasu.G (2), Win32/Reveton.A (2), Win32/RiskWare.FlyCrypter.A, Win32/RiskWare.PSWTool.ImapNotify.A, Win32/Simda.B, Win32/Simda.E, Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Sirefef.EV (2), Win32/Slenfbot.AI (3), Win32/Slenfbot.AK(7), Win32/SpamTool.Agent.NET, Win32/Spatet.A (4), Win32/Spatet.C(2), Win32/Spatet.E, Win32/Spy.Agent.NXU (2), Win32/Spy.Bancos.OGX, Win32/Spy.Banker.WBU (3), Win32/Spy.Banker.WYC (2), Win32/Spy.Banker.WYH, Win32/Spy.Banker.XHH, Win32/Spy.Banker.XLA, Win32/Spy.Banker.XMB, Win32/Spy.Banker.XSI, Win32/Spy.Banker.XSK (2), Win32/Spy.Banker.XSL (2), Win32/Spy.Banker.XSM (2), Win32/Spy.Bebloh.H (3), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NOB, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A (4), Win32/StartPage.OKB(2), Win32/TrojanClicker.Agent.NPX (8), Win32/TrojanClicker.Delf.NOX, Win32/TrojanClicker.VB.NXG, Win32/TrojanDownloader.Adload.NIE (2), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.QOK, Win32/TrojanDownloader.Banload.QTA, Win32/TrojanDownloader.Banload.QZD, Win32/TrojanDownloader.Banload.QZR (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AH(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDownloader.VB.PNG, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zurgop.AI (7), Win32/TrojanDownloader.Zurgop.AP(5), Win32/Tuwuky.A, Win32/VB.QMA, Win32/Wigon.OW

NOD32定義ファイル:7114 (2012/05/06 05:07)
Android/JSmsHider.B, BAT/Spy.Banker.Z (4), MSIL/Autorun.Injector.I, MSIL/Prash.A (2), Win32/Adware.Kraddare.AW, Win32/Adware.SafetyAntiSpyware.A(2), Win32/Adware.SecurityProtection.A (2), Win32/Adware.SecurityShield.C(3), Win32/Adware.SystemSecurity.AJ, Win32/Agent.TCD (4), Win32/Agent.TQX, Win32/AutoRun.Injector.AW (2), Win32/Bflient.Y (3), Win32/Bicololo.A (4), Win32/Delf.OFC (2), Win32/Delf.QSG, Win32/Farfli.AK, Win32/Farfli.MF, Win32/Farfli.MG (8), Win32/Fynloski.AA (2), Win32/Gataka.A (3), Win32/Hoax.ArchSMS.JK (4), Win32/Hoax.ArchSMS.SX (2), Win32/Injector.PKV(2), Win32/Injector.QZB, Win32/Injector.QZC, Win32/Kelihos.E (2), Win32/Kryptik.AFEG, Win32/Kryptik.AFEH, Win32/LockScreen.AKW(3), Win32/MBRlock.C, Win32/Mebroot.DR (2), Win32/Mebroot.GB, Win32/Mebroot.GD (2), Win32/Mishigy.AA (2), Win32/Patched.NBM, Win32/ProxyChanger.CF (2), Win32/PSW.Papras.BW (2), Win32/Qhost.ORK(3), Win32/Rozena.CL, Win32/Rozena.CM, Win32/Rozena.CN, Win32/Rozena.CO, Win32/ServStart.BG (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.WTP (2), Win32/Spy.Banker.XSI, Win32/Spy.Shiz.NCF (5), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NPX(3), Win32/TrojanDownloader.Agent.QYY, Win32/TrojanDownloader.Banload.QFT(2), Win32/TrojanDownloader.Banload.QPV, Win32/TrojanDownloader.Banload.QTA(2), Win32/TrojanDownloader.Delf.QUR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AB (2), Win32/Trustezeb.A, Win32/VB.QLY (2), Win32/VB.QLZ

NOD32定義ファイル:7113 (2012/05/06 01:43)
Android/Adrd.A (2), Android/Adsms.B, Android/Adware.BatteryDoctor.D (2), Android/Anserver.A, Android/BaseBridge.D (23), Android/BaseBridge.J, Android/BaseBridge.M (7), Android/BaseBridge.N, Android/BaseBridge.O (2), Android/BaseBridge.P (5), Android/Dougalek.A (4), Android/DrdDream.C(82), Android/DroidKungFu.AA.Gen, Android/DroidKungFu.AB.Gen, Android/DroidKungFu.G (15), Android/DroidKungFu.H (9), Android/DroidKungFu.I(24), Android/DroidKungFu.K (5), Android/DroidKungFu.M (8), Android/DroidKungFu.N, Android/DroidKungFu.Z.Gen, Android/FakePlayer.L(2), Android/FakeUpdates.A (2), Android/Gappusin.A (21), Android/GGSmart.B(8), Android/GinMaster.C (29), Android/iGirl.A (2), Android/JSmsHider.A(18), Android/JSmsHider.C (4), Android/Lightdd.B (2), Android/Lightdd.C(10), Android/Lightdd.D (9), Android/Lightdd.F (2), Android/PJApps.E, Android/Plankton.D, Android/Plankton.G (2), Android/Plankton.H (66), Android/RuFraud.B, Android/Spy.Geinimi.E (23), Android/Spy.GoldDream.A (2), Android/Spy.GoldDream.C, Android/Spy.NickiSpy.C, Android/Spy.SpyBubble.C, Android/Spy.Typstu.B (3), Android/TrojanSMS.Agent.A, Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Agent.AP, Android/TrojanSMS.Agent.AZ (2), Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Agent.CD, Android/TrojanSMS.Agent.CH, Android/TrojanSMS.Agent.S, Android/TrojanSMS.Boxer.AB, Android/TrojanSMS.Boxer.AE, Android/TrojanSMS.FakeInst.M, Android/TrojanSMS.Hippo.E (6), Android/TrojanSMS.Placms.C(4), Android/TrojanSMS.SeaWeth.A, Android/TrojanSMS.YZHC.C(4), BAT/TrojanDownloader.Ftp.NNO, Java/Exploit.Agent.NBJ(7), Java/Exploit.Agent.NBK (7), Java/Exploit.Agent.NBL (13), JS/Exploit.Pdfka.PKO, MSIL/Agent.NOQ (2), MSIL/Kryptik.CA, MSIL/Prash.A (2), MSIL/PSW.Agent.NET, MSIL/Roxin.A (2), MSIL/TrojanDownloader.Agent.DO (2), Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AJ(2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (4), Win32/Agent.SUC, Win32/Agent.TQW, Win32/AutoRun.IRCBot.IS (2), Win32/AutoRun.PSW.OnlineGames.BO (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/Bflient.Y (3), Win32/Bicololo.A (8), Win32/Bifrose, Win32/Bifrose.NTA, Win32/Bifrose.NTC, Win32/Cakl.NAF (2), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Delf.NVC, Win32/Delf.OFR (2), Win32/Dorkbot.A, Win32/Dorkbot.B(4), Win32/Farfli.KD (2), Win32/Filecoder.AB, Win32/Filecoder.Q, Win32/Fynloski.AA (8), Win32/Gyimface.A (2), Win32/Injector.QYH, Win32/Injector.QYI, Win32/Injector.QYJ, Win32/Injector.QYK (2), Win32/Injector.QYL, Win32/Injector.QYM, Win32/Injector.QYN, Win32/Injector.QYO, Win32/Injector.QYP, Win32/Injector.QYQ, Win32/Injector.QYR (3), Win32/Injector.QYS (2), Win32/Injector.QYT, Win32/Injector.QYU, Win32/Injector.QYV, Win32/Injector.QYW, Win32/Injector.QYX (2), Win32/Injector.QYY, Win32/Injector.QYZ, Win32/Injector.QZA, Win32/Isnup.NAC (2), Win32/Kelihos.E(2), Win32/KillAV.NNS, Win32/KillAV.NOD, Win32/Kryptik.AFCZ, Win32/Kryptik.AFDA, Win32/Kryptik.AFDB, Win32/Kryptik.AFDC, Win32/Kryptik.AFDD, Win32/Kryptik.AFDE, Win32/Kryptik.AFDF, Win32/Kryptik.AFDG, Win32/Kryptik.AFDH, Win32/Kryptik.AFDI, Win32/Kryptik.AFDJ, Win32/Kryptik.AFDK, Win32/Kryptik.AFDL, Win32/Kryptik.AFDM, Win32/Kryptik.AFDN, Win32/Kryptik.AFDO, Win32/Kryptik.AFDP, Win32/Kryptik.AFDQ, Win32/Kryptik.AFDR (2), Win32/Kryptik.AFDS, Win32/Kryptik.AFDT, Win32/Kryptik.AFDU, Win32/Kryptik.AFDV, Win32/Kryptik.AFDW, Win32/Kryptik.AFDX, Win32/Kryptik.AFDY, Win32/Kryptik.AFDZ, Win32/Kryptik.AFEA, Win32/Kryptik.AFEB, Win32/Kryptik.AFEC, Win32/Kryptik.AFED, Win32/Kryptik.AFEE, Win32/Kryptik.AFEF, Win32/LockScreen.AGU (2), Win32/LockScreen.AJU (5), Win32/LockScreen.AKW (7), Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Mebroot.GG, Win32/Medfos.O(2), Win32/Ponmocup.AA, Win32/ProxyChanger.AK, Win32/ProxyChanger.CW(2), Win32/PSW.OnLineGames.PWZ (3), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/PSW.Tibia.NGI (4), Win32/Ramnit.A (2), Win32/Ramnit.X, Win32/RDPdoor.AP, Win32/RogueAV.I, Win32/Rootkit.Kryptik.LY, Win32/Rootkit.Kryptik.LZ, Win32/ServStart.AD, Win32/Simda.B (6), Win32/Simda.D, Win32/Simda.E (2), Win32/Sirefef.DA(2), Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Sirefef.EV, Win32/Slenfbot.AE (7), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (11), Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spatet.E (5), Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Banker.XHG, Win32/Spy.Banker.XSI, Win32/Spy.Banker.XSJ, Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NPX, Win32/TrojanClicker.Delf.NOX (2), Win32/TrojanDownloader.Agent.RBA, Win32/TrojanDownloader.Agent.REO (2), Win32/TrojanDownloader.Agent.REP (2), Win32/TrojanDownloader.Agent.REQ, Win32/TrojanDownloader.Autoit.NIG (5), Win32/TrojanDownloader.Banload.RAR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Small.CYF, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.VB.PME (2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDownloader.Zurgop.AQ (3), Win32/TrojanDropper.MultiDropper.NAZ, Win32/Trustezeb.A, Win32/Tuwuky.A, Win32/Virut.NDW, Win32/Wapprox.B, Win32/Weelsof.A, Win64/Simda.A (2)

NOD32定義ファイル:7112 (2012/05/05 12:20)
Android/Adware.BatteryDoctor.D, Android/Anserver.C (2), Android/DrdDream.C, Android/DroidKungFu.K, Android/Plankton.H (4), Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Hippo.E, Java/Flashback.A(2), JS/Kryptik.NI, Win32/Agent.NKD, Win32/Agent.NKE (2), Win32/Agent.SFM, Win32/Agent.TCI, Win32/Agent.TQV, Win32/AutoRun.KS (2), Win32/Bifrose(2), Win32/Bifrose.NEL (2), Win32/Bifrose.NIY, Win32/Bifrose.NTA(4), Win32/Clemag.NAD, Win32/Delf.QMF (2), Win32/Filecoder.Q(2), Win32/Injector.QXZ, Win32/Injector.QYA, Win32/Injector.QYB, Win32/Injector.QYD, Win32/Injector.QYE, Win32/Injector.QYF, Win32/Kryptik.AFCL, Win32/Kryptik.AFCM, Win32/Kryptik.AFCN, Win32/Kryptik.AFCO, Win32/Kryptik.AFCP, Win32/Kryptik.AFCQ, Win32/Kryptik.AFCR, Win32/Kryptik.AFCS, Win32/Kryptik.AFCT, Win32/Kryptik.AFCU, Win32/Kryptik.AFCV, Win32/Kryptik.AFCW, Win32/LockScreen.AGD, Win32/LockScreen.AGU, Win32/LockScreen.AKT, Win32/LockScreen.AKW (2), Win32/Lurk.AA, Win32/MBRlock.C, Win32/Medfos.P, Win32/Mediyes.L, Win32/Mediyes.M, Win32/Mediyes.N, Win32/Mediyes.O, Win32/Mediyes.P, Win32/ProxyChanger.AK, Win32/Simda.E, Win32/Sirefef.DB, Win32/Sirefef.EV (3), Win32/Spy.KeyLogger.NTQ (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RDS (2), Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Zurgop.AQ, Win32/Wapprox.B, Win64/Mediyes.B (25), Win64/Sirefef.W

NOD32定義ファイル:7111 (2012/05/04 21:49)
Android/Dogowar.B, Android/DrdDream.C (3), Android/DroidKungFu.H, Android/DroidKungFu.I, Android/Gappusin.A, Android/JSmsHider.A(2), Android/Kmin.C, Android/Lightdd.C (2), Android/Lightdd.D, Android/Lovetrap.C, Android/NoComA.A, Android/Plankton.G, Android/Plankton.H(5), Android/Spy.Geinimi.E (2), Android/TrojanSMS.Agent.S, Android/TrojanSMS.Boxer.AC, Android/TrojanSMS.FakeInst.O (2), Android/TrojanSMS.YZHC.G (3), BAT/TrojanClicker.Small.NAV (2), Java/Exploit.CVE-2012-0507.AJ (2), JS/Exploit.Pdfka.PKN.Gen, JS/Kryptik.NH, Win32/Adware.Kraddare.EQ (2), Win32/Adware.WintionalityChecker.AD (3), Win32/AutoRun.Autoit.FI (2), Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.KS(7), Win32/AutoRun.VB.AVP (2), Win32/Bicololo.A (2), Win32/Bicololo.B (2), Win32/Bifrose.NTA, Win32/Danmec.C, Win32/Dorkbot.B (2), Win32/Filecoder.Q(2), Win32/Fynloski.AA (3), Win32/Gyimface.A (3), Win32/Hoax.ArchSMS.PD, Win32/Injector.QXL, Win32/Injector.QXM, Win32/Injector.QXN, Win32/Injector.QXO, Win32/Injector.QXP, Win32/Injector.QXQ, Win32/Injector.QXS, Win32/Injector.QXT, Win32/Injector.QXU, Win32/Injector.QXV, Win32/Injector.QXW, Win32/Injector.QXX (2), Win32/Injector.QXY, Win32/Kelihos.E (4), Win32/Kryptik.AFBW, Win32/Kryptik.AFBX, Win32/Kryptik.AFBY, Win32/Kryptik.AFBZ, Win32/Kryptik.AFCA, Win32/Kryptik.AFCB, Win32/Kryptik.AFCC, Win32/Kryptik.AFCD, Win32/Kryptik.AFCE, Win32/Kryptik.AFCF, Win32/Kryptik.AFCG, Win32/Kryptik.AFCH, Win32/Kryptik.AFCI, Win32/Kryptik.AFCJ, Win32/Kryptik.AFCK, Win32/Opachki.P (2), Win32/Ponmocup.CH, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN, Win32/PSW.FakeMSN.NCP, Win32/PSW.Sycomp.L (2), Win32/PSW.Tibia.NGH (4), Win32/Ramnit.A (2), Win32/Ramnit.F, Win32/Sality.NAM, Win32/Simda.B (5), Win32/Simda.I (5), Win32/Simda.J, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.EV.Gen, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AJ (2), Win32/Wapprox.B (2), Win32/Wigon.OW

NOD32定義ファイル:7110 (2012/05/04 16:57)
Android/Gappusin.A, Android/Plankton.H (2), Android/Spy.ImLog.E, BAT/Agent.NNL.Gen, IRC/SdBot (4), MSIL/TrojanDownloader.Agent.DN, PHP/PSW.Agent.Q, VBS/AutoRun.HI (2), Win32/Adware.Agent.NDU, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.HDDRescue.AB, Win32/Adware.OneStep.BP, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AF, Win32/Autoit.NJY (2), Win32/Autoit.NJY.Gen, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.KS (18), Win32/AutoRun.VB.AVO (2), Win32/Boaxxe.A, Win32/Cakl.NAG, Win32/Dorkbot.A, Win32/Dorkbot.B (3), Win32/Fynloski.AA(8), Win32/Injector.QWX, Win32/Injector.QWY (4), Win32/Injector.QWZ, Win32/Injector.QXA, Win32/Injector.QXB (2), Win32/Injector.QXC, Win32/Injector.QXD, Win32/Injector.QXE, Win32/Injector.QXF (2), Win32/Injector.QXG, Win32/Injector.QXH, Win32/Injector.QXI, Win32/Injector.QXJ, Win32/Injector.QXK, Win32/Kelihos.E (2), Win32/Kryptik.AFBM, Win32/Kryptik.AFBN, Win32/Kryptik.AFBO, Win32/Kryptik.AFBP, Win32/Kryptik.AFBQ, Win32/Kryptik.AFBR, Win32/Kryptik.AFBS, Win32/Kryptik.AFBT, Win32/Kryptik.AFBU, Win32/Kryptik.AFBV, Win32/Lethic.AA, Win32/LockScreen.AGU (3), Win32/LockScreen.AJN, Win32/LockScreen.AKW (2), Win32/Lurk.AA, Win32/Medfos.M, Win32/Poison, Win32/Poison.AJQS, Win32/Poison.NJL, Win32/PSW.OnLineGames.PZI (5), Win32/Qhost, Win32/Rbot, Win32/RDPdoor.AP, Win32/Sirefef.EV, Win32/Slenfbot.AE (5), Win32/Slenfbot.AI (2), Win32/Slenfbot.AK (8), Win32/Spatet.A (6), Win32/Spatet.E, Win32/Spatet.I(3), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NQH (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PSU (2), Win32/TrojanDownloader.Vespula.AY, Win32/Trustezeb.A (2), Win32/Tuwuky.A, Win32/Votwup.W, Win64/Mebload.D

NOD32定義ファイル:7109 (2012/05/04 00:43)
Android/Gappusin.A (3), Android/JSmsHider.B, Android/Lovetrap.C, Android/Plankton.H, Android/TrojanSMS.Agent.CS (2), IRC/SdBot (2), Java/Exploit.CVE-2011-3544.BK (2), Java/Exploit.CVE-2012-0507.AG, Java/Exploit.CVE-2012-0507.AH (3), Java/Exploit.CVE-2012-0507.AI (2), MSIL/Agent.NOP, PHP/Small.NAL, PHP/Small.NAM, Win32/Agent.SFM (2), Win32/Agent.TQT (2), Win32/Agent.TQU, Win32/Agent.TQV, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.VB.AVN (2), Win32/Delf.QSF, Win32/Dorkbot.B, Win32/Injector.QWP, Win32/Injector.QWQ, Win32/Injector.QWR, Win32/Injector.QWS, Win32/Injector.QWT, Win32/Injector.QWU, Win32/Injector.QWV, Win32/Injector.QWW, Win32/Kryptik.AFAZ, Win32/Kryptik.AFBA, Win32/Kryptik.AFBB, Win32/Kryptik.AFBC, Win32/Kryptik.AFBD, Win32/Kryptik.AFBE, Win32/Kryptik.AFBF, Win32/Kryptik.AFBG, Win32/Kryptik.AFBH, Win32/Kryptik.AFBI, Win32/Kryptik.AFBJ, Win32/Kryptik.AFBK, Win32/Kryptik.AFBL, Win32/LockScreen.AGU, Win32/LockScreen.AKW, Win32/LockScreen.AKZ, Win32/LockScreen.ALA (2), Win32/MBRlock.D, Win32/ProxyChanger.CV (2), Win32/Simda.G, Win32/Sirefef.DB, Win32/Spy.Delf.PCB, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.REN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PST (2), Win64/Simda.A

NOD32定義ファイル:7108 (2012/05/03 21:04)
Android/FakeAngry.A (2), Android/FakeUpdates.A, Android/JSmsHider.D(2), Android/Plankton.H, Android/TrojanSMS.Agent.BN, Android/TrojanSMS.ShastroSms.D, BAT/Obfuscated.D, BAT/Qhost.NPN (2), IRC/SdBot (4), Java/Agent.EN, Java/Exploit.CVE-2012-0507.AG (2), Java/Exploit.CVE-2012-0507.AH (12), Java/Exploit.CVE-2012-0507.P, JS/Iframe.DG, Win32/Adware.KeywordFind.A (2), Win32/Adware.Kraddare (2), Win32/Adware.PCMega.A, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.KS (6), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AVM, Win32/AutoRun.VB.CN, Win32/Bflient.K, Win32/Bicololo.A (2), Win32/Delf.QMF, Win32/Dewnad.AK(3), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JK (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.PS, Win32/Injector.CCW, Win32/Injector.NTI, Win32/Injector.QWK, Win32/Injector.QWL, Win32/Injector.QWM, Win32/Injector.QWN, Win32/Injector.QWO, Win32/Kelihos.E (3), Win32/Kryptik.AFAO, Win32/Kryptik.AFAT, Win32/Kryptik.AFAU, Win32/Kryptik.AFAV, Win32/Kryptik.AFAW, Win32/Kryptik.AFAX, Win32/LockScreen.AJU (3), Win32/MBRlock.D, Win32/Peerfrag.HF (2), Win32/Poison.AJQS (2), Win32/PSW.Agent.NTM, Win32/Qbot.AY (2), Win32/Qbot.BB (2), Win32/Qhost, Win32/Qhost.ORF (2), Win32/Rbot, Win32/SchwarzeSonne.AO, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.E, Win32/Slenfbot.AE (3), Win32/Slenfbot.AJ, Win32/Sohanad.BM, Win32/Spatet.A, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/TrojanClicker.Delf.HYK (2), Win32/TrojanDownloader.Agent.RAG (5), Win32/TrojanDownloader.Beebone.G, Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDropper.Agent.PTH, Win32/Trustezeb.A (2), Win32/Tuwuky.A (2), Win32/Weelsof.A

NOD32定義ファイル:7107 (2012/05/03 16:51)
IRC/SdBot (4), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AK, Win32/Agent.OVR, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS(3), Win32/Clemag.NAD, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.PYI, Win32/Dorkbot.B, Win32/Fynloski.AA (11), Win32/Injector.NTJ, Win32/Injector.QWA (2), Win32/Injector.QWB, Win32/Injector.QWC(2), Win32/Injector.QWD, Win32/Injector.QWE, Win32/Injector.QWF, Win32/Injector.QWG, Win32/Injector.QWH, Win32/Injector.QWI, Win32/Injector.QWJ, Win32/Kryptik.AFAL, Win32/Kryptik.AFAM, Win32/Kryptik.AFAN, Win32/Kryptik.AFAP, Win32/Kryptik.AFAQ, Win32/Kryptik.AFAR, Win32/Kryptik.AFAS, Win32/Lethic.AA, Win32/Lurk.AC, Win32/PSW.Papras.BW (3), Win32/Rbot, Win32/RDPdoor.AP (4), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Slenfbot.AE (6), Win32/Slenfbot.AK (3), Win32/Spatet.AA, Win32/Spatet.I (2), Win32/SpyVoltar.A, Win32/StartPage.OKX, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AJ, Win32/Tuwuky.A, Win32/Votwup.V, Win32/Wapprox.B

NOD32定義ファイル:7106 (2012/05/03 08:57)
Android/NoComA.A (2), Linux/Hydra.B (4), Win32/Spatet.A (2)

NOD32定義ファイル:7105 (2012/05/03 01:46)
Android/TrojanSMS.Agent.CR (2), HTML/Fraud.BK, INF/Autorun.X, Java/Exploit.Agent.NBI (6), Java/Exploit.CVE-2011-3544.BJ, Java/Exploit.CVE-2012-0507.AF, JS/Exploit.Pdfka.PKL.Gen, JS/Exploit.Pdfka.PKM, JS/Iframe.DF, MSIL/Injector.AAU, MSIL/Injector.AAV, MSIL/Injector.AAW, Win32/Adware.OneStep.BO, Win32/Adware.Primawega.AO, Win32/Adware.WintionalityChecker.AD (4), Win32/Adware.WintionalityChecker.AF(2), Win32/Ainslot.AA (2), Win32/AutoRun.PSW.VB.H, Win32/Bicololo.A (2), Win32/Bifrose, Win32/Bifrose.NEC, Win32/Bifrose.NTA (8), Win32/Delf.QMF (2), Win32/Extats.A (2), Win32/Farfli.IG, Win32/Farfli.KA (3), Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.SW, Win32/Injector.QVS, Win32/Injector.QVT, Win32/Injector.QVU, Win32/Injector.QVV, Win32/Injector.QVX, Win32/Injector.QVY, Win32/Injector.QVZ, Win32/Kelihos.E(2), Win32/Kryptik.AFAH, Win32/Kryptik.AFAI, Win32/Kryptik.AFAJ, Win32/Kryptik.AFAK, Win32/LockScreen.AJU, Win32/PSW.Delf.OCW, Win32/PSW.OnLineGames.PZH (2), Win32/Remtasu.Y (2), Win32/Simda.B (2), Win32/Simda.D (2), Win32/Simda.E (2), Win32/Slenfbot.AK, Win32/Spatet.AA(2), Win32/Spatet.I (2), Win32/Spy.Banker.XSG (2), Win32/Spy.Banker.XSH, Win32/Spy.Shiz.NCF (2), Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.QWI, Win32/TrojanDownloader.Banload.RAP, Win32/TrojanDownloader.Banload.RAQ (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Delf.NJH (2), Win32/TrojanDropper.Jardrop.D (2), Win32/Trustezeb.A (4)

NOD32定義ファイル:7104 (2012/05/02 21:10)
Android/Gappusin.A, Android/JSmsHider.A, Android/Plankton.H, BAT/Autorun.DO(2), HTML/Fraud.BJ, Java/Exploit.CVE-2012-0507.AE (9), JS/Kryptik.NG, MSIL/Agent.NON, MSIL/Agent.NOO (2), MSIL/Injector.AAS, MSIL/Injector.AAT, MSIL/Kryptik.BZ, MSIL/PSW.Agent.NCN, Win32/Adware.1ClickDownload (13), Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (3), Win32/Agent.TQS, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IQ, Win32/AutoRun.VB.AVK, Win32/AutoRun.VB.AVL (2), Win32/Bicololo.A (2), Win32/Bicololo.B (2), Win32/Bifrose, Win32/Bifrose.NEL, Win32/Clemag.NAD, Win32/DarkShell.C (2), Win32/Delf.NZL, Win32/Delf.OFQ (4), Win32/Dorkbot.B (2), Win32/Farfli.IG, Win32/Fynloski.AA (8), Win32/Gyimface.A (2), Win32/Hupigon.NUK, Win32/Injector.QVB, Win32/Injector.QVE, Win32/Injector.QVF, Win32/Injector.QVG, Win32/Injector.QVH, Win32/Injector.QVI, Win32/Injector.QVJ, Win32/Injector.QVK, Win32/Injector.QVL, Win32/Injector.QVM, Win32/Injector.QVN, Win32/Injector.QVO, Win32/Injector.QVP, Win32/Injector.QVQ, Win32/Injector.QVR, Win32/Kelihos.E, Win32/Kryptik.AEZV, Win32/Kryptik.AEZW, Win32/Kryptik.AEZX, Win32/Kryptik.AEZY, Win32/Kryptik.AEZZ, Win32/Kryptik.AFAA, Win32/Kryptik.AFAB, Win32/Kryptik.AFAC, Win32/Kryptik.AFAD, Win32/Kryptik.AFAE, Win32/Kryptik.AFAF, Win32/Kryptik.AFAG, Win32/LockScreen.AJU, Win32/LockScreen.AKW (2), Win32/LockScreen.AKZ, Win32/LockScreen.YL, Win32/Poison.NCY, Win32/PSW.Tibia.NGF (4), Win32/PSW.Tibia.NGG (4), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Ramnit.W, Win32/RDPdoor.AP (2), Win32/Remtasu.S, Win32/Rootkit.Kryptik.LX, Win32/Simda.B (7), Win32/Simda.D, Win32/Simda.E, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AD, Win32/Slenfbot.AE, Win32/Slenfbot.AK(2), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Banker.SXK, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XCL (3), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/StartPage.OKZ, Win32/TrojanDownloader.Banload.RAO(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PGK, Win32/TrojanDownloader.VB.PSR (2), Win32/TrojanDownloader.VB.PSS (2), Win32/TrojanDownloader.Vespula.AY, Win32/TrojanDownloader.Zortob.A, Win32/Trustezeb.A, Win32/VB.NXB, Win32/VB.OEA, Win32/VB.OEB (4), Win32/VB.QLW(3)

NOD32定義ファイル:7103 (2012/05/02 20:04)
Android/Gappusin.A (4), Android/Lovetrap.C, INF/Autorun, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AK, Win32/AutoRun.Delf.KD (3), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.AVJ, Win32/Bifrose.NEL, Win32/Boberog.AZ (2), Win32/Cycbot.AK, Win32/Dorkbot.B (3), Win32/Extats.A(2), Win32/Fynloski.AA (3), Win32/Injector.QOX, Win32/Injector.QUT(4), Win32/Injector.QUU, Win32/Injector.QUV, Win32/Injector.QUW(2), Win32/Injector.QUX, Win32/Injector.QUY, Win32/Injector.QUZ, Win32/Injector.QVA, Win32/Injector.QVB, Win32/Injector.QVC, Win32/Injector.QVD, Win32/Kelihos.E (3), Win32/Kryptik.AEZO, Win32/Kryptik.AEZP, Win32/Kryptik.AEZQ, Win32/Kryptik.AEZR, Win32/Kryptik.AEZS, Win32/Kryptik.AEZT, Win32/Kryptik.AEZU, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/MBRlock.D (4), Win32/Nebuler.DA (4), Win32/ProxyChanger.AK(2), Win32/Qbot.BB, Win32/Slenfbot.AE (8), Win32/Slenfbot.AK (9), Win32/Spatet.A (2), Win32/Spy.Shiz.NCF (4), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Prodatect.BL

NOD32定義ファイル:7102 (2012/05/02 05:21)
Android/BaseBridge.O, Android/Plankton.H (3), Java/Exploit.Agent.NBH (7), Win32/Agent.TCD (3), Win32/Corkow.G, Win32/Delf.ODP, Win32/Farfli.IG, Win32/Injector.QUS (2), Win32/Kryptik.AEZM, Win32/Kryptik.AEZN, Win32/LockScreen.AGU, Win32/PSW.QQPass.NMG, Win32/PSW.QQPass.NMJ (2), Win32/RiskWare.ChromeMemoryReducer.A, Win32/Spatet.T, Win32/Spy.Banker.XLY, Win32/Spy.Banker.XSF (2), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAO(2), Win32/StartPage.OKY (2), Win32/TrojanDownloader.Banload.RAM (2), Win32/TrojanDownloader.Delf.REN (2), Win32/TrojanDownloader.Prodatect.BL, Win64/RiskWare.ChromeMemoryReducer.A

NOD32定義ファイル:7101 (2012/05/01 22:32)
Android/Adrd.A, Android/Adware.BatteryDoctor.D (9), Android/Agent.G, Android/BaseBridge.M (2), Android/BaseBridge.O (3), Android/BaseBridge.P, Android/BaseBridge.Q, Android/Bgserv.C, Android/DroidKungFu.G (3), Android/DroidKungFu.I (2), Android/DroidKungFu.K, Android/DroidKungFu.M (5), Android/DroidKungFu.N (9), Android/DroidKungFu.O (2), Android/FakeAngry.A(3), Android/FakePlayer.H, Android/FakeUpdates.A (2), Android/Fjcon.B(3), Android/Gappusin.A (967), Android/GGSmart.B (7), Android/GinMaster.C(88), Android/iGirl.A (4), Android/JSmsHider.B (26), Android/Kmin.C(70), Android/Lightdd.F, Android/Lovetrap.C, Android/PJApps.D (2), Android/PJApps.F (2), Android/Plankton.G (8), Android/Plankton.H (151), Android/Spy.Actehc.B (2), Android/Spy.Geinimi.E (2), Android/Spy.GoldDream.A, Android/Spy.GoldDream.C (3), Android/Spy.ImLog.B (2), Android/Spy.NickiSpy.E(3), Android/Spy.YangaMon.A, Android/Steek.B, Android/TrojanSMS.Agent.AK(2), Android/TrojanSMS.Agent.AN (9), Android/TrojanSMS.Agent.AU, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BD (3), Android/TrojanSMS.Agent.BL, Android/TrojanSMS.Agent.BN (205), Android/TrojanSMS.Agent.BR (3), Android/TrojanSMS.Agent.BZ, Android/TrojanSMS.Agent.CA, Android/TrojanSMS.Agent.CD (2), Android/TrojanSMS.Agent.CI (3), Android/TrojanSMS.Agent.CJ(2), Android/TrojanSMS.Agent.CK, Android/TrojanSMS.Agent.CM(3), Android/TrojanSMS.Agent.CP (3), Android/TrojanSMS.Agent.CQ(117), Android/TrojanSMS.Agent.W, Android/TrojanSMS.Boxer.AB, Android/TrojanSMS.Boxer.AF, Android/TrojanSMS.Boxer.AS, Android/TrojanSMS.Boxer.AW, Android/TrojanSMS.Boxer.AZ, Android/TrojanSMS.Boxer.BB (9), Android/TrojanSMS.Boxer.BF (12), Android/TrojanSMS.FakeInst.D, Android/TrojanSMS.Hippo.E (9), Android/TrojanSMS.Placms.C (12), Android/TrojanSMS.SeaWeth.A, Android/TrojanSMS.Stealer.A, Android/TrojanSMS.Stesec.A (6), Android/TrojanSMS.YZHC.C (2), BAT/Agent.R (2), INF/Autorun, Java/Exploit.Agent.NBH (6), JS/Exploit.Pdfka.PKJ.Gen, JS/Exploit.Pdfka.PKK(2), JS/Fraud.NAP, JS/Kryptik.NF, MSIL/Agent.CG (3), MSIL/Agent.NOM, MSIL/Autorun.Agent.BS, MSIL/Injector.AAQ, MSIL/Injector.AAR, MSIL/Kryptik.BY, MSIL/Restamdos.AE (2), MSIL/Spy.Agent.AK, Win32/Adware.1ClickDownload(4), Win32/Adware.HDDRescue.AB (2), Win32/Adware.PCMega.A, Win32/Adware.SystemSecurity.AK (3), Win32/Adware.WintionalityChecker.AD (7), Win32/Adware.Yontoo.B, Win32/Agent.SFM (4), Win32/Agent.TQP, Win32/Agent.TQQ, Win32/Agent.TQR, Win32/Ainslot.AA, Win32/AutoRun.VB.AQA (2), Win32/Bicololo.A(4), Win32/Delf.NZL (3), Win32/Delf.QMF (2), Win32/Delf.QSE, Win32/Farfli.KD(2), Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Hoax.ArchSMS.NF, Win32/Injector.QUG, Win32/Injector.QUQ, Win32/Injector.QUR, Win32/Kelihos.E(2), Win32/Kryptik.AEZD, Win32/Kryptik.AEZE, Win32/Kryptik.AEZF, Win32/Kryptik.AEZG, Win32/Kryptik.AEZH, Win32/Kryptik.AEZI, Win32/Kryptik.AEZJ, Win32/Kryptik.AEZK, Win32/Kryptik.AEZL, Win32/LockScreen.AKW (2), Win32/MBRlock.D (2), Win32/Poison.AJQS, Win32/Pronny.AN, Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.OTJ, Win32/PSW.Tibia.NGE (4), Win32/Ramgex.A (3), Win32/Remtasu.F (2), Win32/RogueAV.I, Win32/Rootkit.Agent.NWB (2), Win32/Rootkit.Agent.NWC, Win32/Rootkit.Agent.NWD (2), Win32/Simda.B (2), Win32/Slenfbot.AK (2), Win32/Small.NKF (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.XRE (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OKX (2), Win32/Temvekil.A (2), Win32/Tifaut.L, Win32/TrojanClicker.VB.NXS (2), Win32/TrojanClicker.VB.NXT, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.FakeAlert.BNI(3), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.POZ(2), Win32/TrojanProxy.Agent.NHE (2), Win32/Trustezeb.A, Win32/Wigon.OW, Win64/Mebload.D (10)

NOD32定義ファイル:7100 (2012/05/01 16:52)
Android/Gappusin.A, Android/Plankton.H, Android/TrojanSMS.Agent.BG, IRC/SdBot, Java/TrojanDownloader.Agent.NED (2), JS/Exploit.Pdfka.PKI (2), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD (3), Win32/Agent.SFM (2), Win32/Agent.SUC, Win32/Agent.TDV (2), Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.KS, Win32/Bicololo.A (2), Win32/Boberog.AZ (4), Win32/Danmec.C, Win32/DataStealer.D, Win32/Delf.QSD (2), Win32/Dorkbot.B(4), Win32/Fynloski.AA (2), Win32/Injector.QUF, Win32/Injector.QUG, Win32/Injector.QUH, Win32/Injector.QUI, Win32/Injector.QUJ, Win32/Injector.QUK, Win32/Injector.QUL, Win32/Injector.QUM, Win32/Injector.QUN, Win32/Injector.QUO, Win32/Injector.QUP, Win32/Kryptik.AEYK, Win32/Kryptik.AEYL, Win32/Kryptik.AEYM, Win32/Kryptik.AEYN, Win32/Kryptik.AEYO, Win32/Kryptik.AEYP, Win32/Kryptik.AEYQ, Win32/Kryptik.AEYR, Win32/Kryptik.AEYS, Win32/Kryptik.AEYT, Win32/Kryptik.AEYU, Win32/Kryptik.AEYV, Win32/Kryptik.AEYW, Win32/Kryptik.AEYX, Win32/Kryptik.AEYY, Win32/Kryptik.AEYZ, Win32/Kryptik.AEZA, Win32/Kryptik.AEZB, Win32/Kryptik.AEZC, Win32/LockScreen.AGD, Win32/LockScreen.AJU(3), Win32/Pronny.AM (2), Win32/ProxyChanger.CU, Win32/Ramnit.A (2), Win32/Rbot.NAJ, Win32/Rootkit.Kryptik.LW, Win32/Sality.NAQ, Win32/Simda.B(2), Win32/Simda.D, Win32/Simda.E, Win32/Sirefef.DA, Win32/Sirefef.DB(2), Win32/Sirefef.EV, Win32/Slenfbot.AE, Win32/Slenfbot.AK (2), Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/StartPage.OKB (2), Win32/TrojanClicker.BHO.NCR (4), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Beebone.F (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A (2), Win32/TrojanDownloader.Vespula.AY(3), Win32/Wapprox.B, Win32/Weelsof.A (2), Win32/Wukill.AB, Win64/Simda.A

NOD32定義ファイル:7099 (2012/05/01 01:55)
Android/TrojanSMS.Agent.CQ (3), BAT/Qhost.NQG, JS/Iframe.DD, JS/Iframe.DE, JS/Kryptik.ND, JS/Kryptik.NE, MSIL/Injector.AAP, MSIL/Packed.StarCrypt.A, MSIL/Restamdos.AE, Win32/Adware.SystemSecurity.AK(2), Win32/Adware.XPAntiSpyware.AC, Win32/Ainslot.AA, Win32/AutoRun.Agent.VH, Win32/Bicololo.A, Win32/Delf.QRX (2), Win32/Delf.QRY (2), Win32/Delf.QRZ(2), Win32/Delf.QSA (2), Win32/Delf.QSB (2), Win32/Delf.QSC (2), Win32/Exploit.CVE-2012-0158.G, Win32/Farfli.MD (2), Win32/Farfli.ME (3), Win32/Fynloski.AA (3), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.SV, Win32/Hodprot.AS (2), Win32/Injector.APK, Win32/Injector.QTZ(2), Win32/Injector.QUA, Win32/Injector.QUB, Win32/Injector.QUC, Win32/Injector.QUD, Win32/Injector.QUE, Win32/Kelihos.E, Win32/Kryptik.AEYG, Win32/Kryptik.AEYH, Win32/Kryptik.AEYI, Win32/Kryptik.AEYJ, Win32/MBRlock.D, Win32/Obfuscated.NEU, Win32/PSW.Kykymber.AA, Win32/Redosdru.JF (4), Win32/Remtasu.Y, Win32/Reveton.A (2), Win32/Rootkit.Kryptik.LV, Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Sirefef.EW (2), Win32/Slenfbot.AK, Win32/Spatet.A (5), Win32/Spatet.I (2), Win32/Spy.Banker.DI, Win32/Spy.Banker.XSE (2), Win32/Spy.Delf.PBZ(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Zortob.A(2), Win32/TrojanDropper.Delf.NQD (2), Win32/Trustezeb.A, Win32/Vidc.C (2)

NOD32定義ファイル:7098 (2012/04/30 22:18)
Android/Gappusin.A, Android/JSmsHider.C, Android/TrojanSMS.Agent.CQ(6), Android/TrojanSMS.Boxer.BF, HTML/Bankfraud.X, HTML/Phishing.Gen, INF/Autorun, J2ME/TrojanSMS.Agent.CP (4), Java/Exploit.CVE-2012-0507.AD (5), JS/Exploit.Pdfka.PKI (2), JS/Kryptik.NC, MSIL/Injector.AAO, MSIL/Kryptik.BW, MSIL/Kryptik.BX, MSIL/Qhost.Banker.N (2), Win32/Adware.WintionalityChecker.AD(2), Win32/Agent.NGC, Win32/Agent.SFM (2), Win32/Agent.SUC, Win32/Ainslot.AA(2), Win32/AutoRun.Delf.KD (2), Win32/Bifrose, Win32/Bifrose.NTA(2), Win32/Clemag.NAD, Win32/Delf.QMF (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.NF, Win32/Induc.A, Win32/Injector.QTR, Win32/Injector.QTV, Win32/Injector.QTW, Win32/Injector.QTX, Win32/Injector.QTY, Win32/Kelihos.E, Win32/Kryptik.AEXT, Win32/Kryptik.AEXU (2), Win32/Kryptik.AEXV, Win32/Kryptik.AEXW (2), Win32/Kryptik.AEXX, Win32/Kryptik.AEXY, Win32/Kryptik.AEXZ, Win32/Kryptik.AEYC, Win32/Kryptik.AEYD, Win32/Kryptik.AEYE, Win32/Kryptik.AEYF, Win32/LockScreen.AJU, Win32/LockScreen.AKW (3), Win32/MBRlock.D (6), Win32/Medfos.M, Win32/Medfos.N, Win32/Nebuler.DA (5), Win32/Packed.MultiPacked.W, Win32/Peerfrag.DO, Win32/Poison.AJQS (2), Win32/PSW.Delf.OBS, Win32/PSW.OnLineGames.PZG (2), Win32/Qhost, Win32/Rootkit.Kryptik.LU, Win32/Simda.B (3), Win32/Simda.D (2), Win32/Simda.G, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Slenfbot.AK, Win32/Spatet.A (4), Win32/Spatet.E, Win32/Spy.Bancos.OEG (2), Win32/Spy.Bancos.U, Win32/Spy.Banker (2), Win32/Spy.Banker.BIG, Win32/Spy.Banker.QOC, Win32/Spy.Banker.XCV, Win32/Spy.Banker.XRZ (2), Win32/Spy.Banker.XSA, Win32/Spy.Banker.XSC (2), Win32/Spy.Banker.XSD (2), Win32/Spy.Shiz.NCF(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.RAK (2), Win32/TrojanDownloader.Banload.RAL (2), Win32/TrojanDownloader.Beebone.E(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AB(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PME, Win32/TrojanDropper.VB.ODW (2), Win32/Trustezeb.A, Win64/Simda.A, Win64/Sirefef.G

NOD32定義ファイル:7097 (2012/04/30 19:31)
BAT/Qhost.NQF (2), Java/Exploit.CVE-2012-0507.AD (5), JS/Exploit.Pdfka.PKG.Gen, JS/Exploit.Pdfka.PKH.Gen, MSIL/Pontoeb.N (3), MSIL/PSW.Agent.NCN, OSX/Lamadai.C, VBS/PSW.Agent.K, Win32/AdClicker.NAS, Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD, Win32/Agent.ETH, Win32/Ainslot.AA (2), Win32/AutoRun.VB.AVI (2), Win32/Danmec.C, Win32/DataStealer.D, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Injector.QTL (2), Win32/Injector.QTM (2), Win32/Injector.QTN, Win32/Injector.QTO, Win32/Injector.QTP (2), Win32/Injector.QTQ, Win32/Injector.QTR, Win32/Injector.QTS, Win32/Injector.QTT, Win32/Injector.QTU, Win32/Kelihos.E(2), Win32/Kryptik.AEXL, Win32/Kryptik.AEXM, Win32/Kryptik.AEXN, Win32/Kryptik.AEXO, Win32/Kryptik.AEXP, Win32/Kryptik.AEXQ, Win32/Kryptik.AEXR, Win32/Kryptik.AEXS, Win32/LockScreen.AKW (2), Win32/MBRlock.D (2), Win32/Ramnit.A (4), Win32/SchwarzeSonne.AO, Win32/Simda.E, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Slenfbot.AE, Win32/Slenfbot.AK (7), Win32/Spatet.C (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.RET, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Delf.REK (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.VB.PSQ (2)

NOD32定義ファイル:7096 (2012/04/30 06:20)
Java/Exploit.Agent.NBE (7), Java/Exploit.Agent.NBF (14), Java/Exploit.Agent.NBG (5), Java/Exploit.CVE-2012-0507.AB (5), Java/Exploit.CVE-2012-0507.AC (4), Java/TrojanDownloader.Agent.NEB(4), Java/TrojanDownloader.Agent.NEC (2), MSIL/Injector.AAN, MSIL/IRCBot.N (4), MSIL/Kryptik.BV, Win32/Adware.HDDRescue.AB (5), Win32/Adware.SystemSecurity.AK, Win32/Agent.NKC (2), Win32/Agent.OVR(2), Win32/Agent.SFM (4), Win32/Ainslot.AA (5), Win32/AutoRun.Agent.AFJ, Win32/AutoRun.Agent.TG, Win32/AutoRun.KS (2), Win32/AutoRun.VB.AVH, Win32/Bifrose.NDU, Win32/CoinMiner.N (2), Win32/Delf.OFC, Win32/Delf.QMH (2), Win32/Extats.A, Win32/Farfli.KD, Win32/Fynloski.AA (24), Win32/Gyimface.A, Win32/Injector.OKX, Win32/Injector.QTB, Win32/Injector.QTC, Win32/Injector.QTE, Win32/Injector.QTF, Win32/Injector.QTH, Win32/Injector.QTI (2), Win32/Injector.QTJ, Win32/Injector.QTK, Win32/Kryptik.AEXI, Win32/Kryptik.AEXJ, Win32/Kryptik.AEXK, Win32/LockScreen.AKW (11), Win32/MBRlock.D (3), Win32/Nebuler.DA, Win32/Patched.NBL, Win32/Qhost.ORJ (4), Win32/Ramnit.A, Win32/RDPdoor.AP, Win32/Remtasu.F (2), Win32/Simda.E, Win32/Sirefef.DB (2), Win32/Slenfbot.AE(6), Win32/Spatet.A (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.NYK (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AB (3), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.Delf.REJ (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL(2), Win32/Trustezeb.A (2), Win32/VB.NRY (3), Win32/VB.QLV, Win32/Virut.NDV, Win32/Votwup.U, Win32/Wapprox.A, Win32/Wigon.OW

NOD32定義ファイル:7095 (2012/04/29 19:18)
BAT/Qhost.NQE (2), Java/Exploit.CVE-2012-0507.AA (5), Java/TrojanDownloader.Agent.NEA (8), JS/Exploit.Pdfka.PKE.Gen, JS/Exploit.Pdfka.PKF, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK(3), Win32/Agent.OBA, Win32/Agent.TQO (2), Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL(2), Win32/AutoRun.KS, Win32/Bifrose, Win32/Clemag.NAD (9), Win32/Delf.NZL(2), Win32/Delf.PYI, Win32/Dorkbot.B, Win32/Fynloski.AA (5), Win32/Gyimface.A(2), Win32/Injector.QSS, Win32/Injector.QST (2), Win32/Injector.QSU(2), Win32/Injector.QSV, Win32/Injector.QSW (3), Win32/Injector.QSX, Win32/Injector.QSY, Win32/Injector.QSZ, Win32/Injector.QTA, Win32/Injector.QTB, Win32/Injector.QTC, Win32/Injector.QTD, Win32/Kelihos.E(4), Win32/Kryptik.AEWS, Win32/Kryptik.AEWT, Win32/Kryptik.AEWU, Win32/Kryptik.AEWV, Win32/Kryptik.AEWW, Win32/Kryptik.AEWX, Win32/Kryptik.AEWY, Win32/Kryptik.AEWZ, Win32/Kryptik.AEXA, Win32/Kryptik.AEXB, Win32/Kryptik.AEXC, Win32/Kryptik.AEXD, Win32/Kryptik.AEXE, Win32/Kryptik.AEXF, Win32/Kryptik.AEXG, Win32/Kryptik.AEXH, Win32/LockScreen.AJU (4), Win32/LockScreen.AKW, Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Opachki.P, Win32/Qbot.BB, Win32/Qhost (2), Win32/Qhost.OBU, Win32/Rbot (3), Win32/RDPdoor.AP, Win32/Simda.B (2), Win32/Simda.D, Win32/Simda.G, Win32/Slenfbot.AE, Win32/Slenfbot.AK (3), Win32/Spatet.A (5), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XLY, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanClicker.Delf.NOR (2), Win32/TrojanDownloader.Agent.REM.Gen, Win32/TrojanDownloader.Banload.QXZ(2), Win32/TrojanDownloader.Banload.QZE, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Zortob.A, Win64/Simda.A (2)

NOD32定義ファイル:7094 (2012/04/29 03:06)
Android/DroidKungFu.W.Gen, Android/DroidKungFu.X.Gen, Android/DroidKungFu.Y, Android/JSmsHider.B, Android/Kmin.C (3), Android/Plankton.H, Android/TrojanSMS.Agent.CD, Android/TrojanSMS.Agent.CQ (2), Archbomb.RAR, Java/Exploit.CVE-2012-0507.Z (10), MSIL/Agent.NOJ, MSIL/Agent.NOK (3), MSIL/Agent.NOL, MSIL/Injector.AAM, MSIL/Kryptik.BU (2), OSX/Flashback.K (10), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK (5), Win32/Agent.NVT, Win32/Agent.SFM, Win32/Agent.TJO, Win32/Ainslot.AA(5), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.YT, Win32/AutoRun.Delf.FD, Win32/AutoRun.KS (2), Win32/AutoRun.Skartu.A (4), Win32/AutoRun.VB.AUW, Win32/Cycbot.AK, Win32/Delf.QMF, Win32/Dorkbot.A, Win32/Fynloski.AA (11), Win32/Injector.QSM, Win32/Injector.QSN, Win32/Injector.QSO, Win32/Injector.QSP (2), Win32/Injector.QSQ(2), Win32/Injector.QSR, Win32/Kelihos.E (2), Win32/Kryptik.AEWK, Win32/Kryptik.AEWL, Win32/Kryptik.AEWM, Win32/Kryptik.AEWN, Win32/Kryptik.AEWO, Win32/Kryptik.AEWP, Win32/Kryptik.AEWQ, Win32/Kryptik.AEWR, Win32/LockScreen.AJU, Win32/LockScreen.AKW (3), Win32/LockScreen.AKZ (3), Win32/MBRlock.D (2), Win32/PSW.Agent.NTM, Win32/PSW.Delf.ODF, Win32/PSW.OnLineGames.PWZ, Win32/PSW.QQPass.NMI (2), Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/Qhost.PEZ (4), Win32/Ramnit.A(2), Win32/Rootkit.Kryptik.LT, Win32/Sirefef.DA (2), Win32/Sirefef.DB(2), Win32/Spatet.T (4), Win32/Spy.Banker.WBU, Win32/Spy.Delf.PBY (3), Win32/Spy.KeyLogger.NTS (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA(3), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RDS (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.VB.PSP (2), Win32/VB.NRY, Win32/VB.NSL (2), Win32/Vnfraye.A (3), Win32/Votwup.W

NOD32定義ファイル:7093 (2012/04/28 19:02)
BAT/Qhost.NQC (2), BAT/Qhost.NQD (2), Java/Exploit.Agent.NBE(7), JS/Exploit.Pdfka.PKD.Gen, MSIL/Prash.A, MSIL/Roxin.A, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AK(3), Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.OBA (2), Win32/Agent.SFM (4), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AFJ, Win32/AutoRun.Spy.Banker.K, Win32/AutoRun.Spy.Banker.M (3), Win32/Clemag.NAD (2), Win32/Clemag.NAL (2), Win32/Clemag.NAQ (2), Win32/CoinMiner.I, Win32/Delf.NVC (2), Win32/Delf.OEJ (2), Win32/Dorkbot.B(4), Win32/Fynloski.AA (4), Win32/Gyimface.A, Win32/HackTool.Kiser.YB, Win32/Hoax.ArchSMS.JK (5), Win32/Injector.QRV (2), Win32/Injector.QRW, Win32/Injector.QRX, Win32/Injector.QRY, Win32/Injector.QRZ, Win32/Injector.QSA (2), Win32/Injector.QSB, Win32/Injector.QSC, Win32/Injector.QSD, Win32/Injector.QSE, Win32/Injector.QSF, Win32/Injector.QSG, Win32/Injector.QSH, Win32/Injector.QSI, Win32/Injector.QSJ (2), Win32/Injector.QSK, Win32/Injector.QSL, Win32/Kelihos.E, Win32/Kryptik.AEVV, Win32/Kryptik.AEVW, Win32/Kryptik.AEVX, Win32/Kryptik.AEVY, Win32/Kryptik.AEVZ, Win32/Kryptik.AEWA, Win32/Kryptik.AEWB, Win32/Kryptik.AEWC, Win32/Kryptik.AEWD, Win32/Kryptik.AEWE, Win32/Kryptik.AEWF, Win32/Kryptik.AEWG, Win32/Kryptik.AEWH, Win32/Kryptik.AEWI, Win32/Kryptik.AEWJ, Win32/LockScreen.AGD (2), Win32/LockScreen.AGU, Win32/LockScreen.AIG, Win32/LockScreen.AJU (5), Win32/LockScreen.AKW (8), Win32/LockScreen.YL (2), Win32/MBRlock.D (5), Win32/PSW.OnLineGames.PIA, Win32/PSW.OnLineGames.PXO, Win32/Qbot.BB, Win32/Sality.NAM, Win32/Simda.B(2), Win32/Simda.E (2), Win32/Sirefef.DB, Win32/Slenfbot.AE(6), Win32/Slenfbot.AK (2), Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spy.Bancos.OIY, Win32/Spy.Bancos.OND (2), Win32/Spy.Banker.XAB(2), Win32/Spy.Banker.XMC, Win32/Spy.Banker.XMH, Win32/Spy.Delf.OZJ, Win32/Spy.Delf.PBX (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NNK, Win32/TrojanClicker.Delf.NOR (2), Win32/TrojanDownloader.Adload.NJW (2), Win32/TrojanDownloader.Agent.RCM, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Delf.REC (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PHL (2), Win32/TrojanDownloader.VB.PPQ (2), Win32/TrojanDownloader.VB.PSO (2), Win32/TrojanDownloader.Zortob.A (2), Win32/Tuwuky.A (2), Win32/Wapprox.B (3)

NOD32定義ファイル:7092 (2012/04/28 04:25)
SWF/Exploit.CVE-2010-2884.B (2), Win32/Agent.NXG, Win32/AutoRun.AFQ, Win32/BHO.OEI (3), Win32/Boaxxe.C, Win32/Danmec.E (2), Win32/DataStealer.D, Win32/Extats.A, Win32/Injector.QRU, Win32/Kryptik.AEVP, Win32/Kryptik.AEVQ, Win32/Kryptik.AEVR, Win32/Kryptik.AEVS, Win32/Kryptik.AEVT, Win32/Kryptik.AEVU, Win32/LockScreen.AKW, Win32/Ponmocup.CG, Win32/Remtasu.Z(2), Win32/Spy.Bebloh.H, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.REL, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.REI (2), Win32/TrojanDownloader.Zortob.A (2)

NOD32定義ファイル:7091 (2012/04/27 22:45)
J2ME/TrojanSMS.Agent.CM, Java/TrojanDownloader.Rexec.J, MSIL/Agent.NLB, MSIL/Agent.NOI (2), MSIL/Kryptik.BS, MSIL/Kryptik.BT, MSIL/PSW.Agent.NCP, MSIL/Selenium.C, Win32/Adware.HDDRescue.AB (4), Win32/Adware.Kraddare, Win32/Adware.Kraddare.EP (2), Win32/Adware.OneStep(3), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AF, Win32/Agent.OBA (3), Win32/Agent.PAZ, Win32/Agent.PBU (2), Win32/Agent.PBV(2), Win32/Agent.SFM (2), Win32/Agent.SUC, Win32/AutoRun.IRCBot.GZ, Win32/AutoRun.Spy.Ambler.NAT (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AVG (2), Win32/Bifrose (2), Win32/Bifrose.NHN, Win32/Delf.QMF, Win32/Farfli.KA (2), Win32/Farfli.MC (2), Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Injector.QRC, Win32/Injector.QRP, Win32/Injector.QRQ, Win32/Injector.QRR, Win32/Injector.QRS, Win32/Injector.QRT (2), Win32/KlovBot.D, Win32/Kryptik.AEVD, Win32/Kryptik.AEVE, Win32/Kryptik.AEVF, Win32/Kryptik.AEVG, Win32/Kryptik.AEVH, Win32/Kryptik.AEVI, Win32/Kryptik.AEVJ, Win32/Kryptik.AEVK, Win32/Kryptik.AEVL, Win32/Kryptik.AEVM, Win32/Kryptik.AEVN, Win32/Kryptik.AEVO, Win32/LockScreen.AKW (2), Win32/MBRlock.D (2), Win32/Morto.Q (2), Win32/Poison, Win32/PSW.Papras.CE (2), Win32/Qbot.BB, Win32/Qhost, Win32/Remtasu.F (2), Win32/Remtasu.Y (2), Win32/Rootkit.Kryptik.LS, Win32/Seleya.B, Win32/Simda.D (2), Win32/Simda.E, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Spatet.A (4), Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.Prodatect.BL(5), Win32/TrojanDownloader.VB.PSN (2), Win32/TrojanDownloader.Zortob.A, Win32/Trustezeb.A (3), Win32/VB.QLU, Win32/Wimpixo.AU (10), Win64/Simda.A (2)

NOD32定義ファイル:7090 (2012/04/27 17:02)
Android/Gappusin.A, Android/TrojanSMS.Agent.CQ, BAT/Qhost.NQA (2), BAT/Qhost.NQB (2), MSIL/Autorun.Agent.BR (3), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK (3), Win32/Agent.OBA (4), Win32/Agent.SFM (6), Win32/Ainslot.AA, Win32/AutoRun.Spy.Banker.M (2), Win32/Danmec.C, Win32/DataStealer.D, Win32/Delf.NXC, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.G, Win32/Farfli.MB (2), Win32/Fynloski.AA (5), Win32/Injector.QRH, Win32/Injector.QRI (3), Win32/Injector.QRJ (2), Win32/Injector.QRK, Win32/Injector.QRL, Win32/Injector.QRM, Win32/Injector.QRN, Win32/Injector.QRO, Win32/KlovBot.D, Win32/Kryptik.AEUS, Win32/Kryptik.AEUT, Win32/Kryptik.AEUU, Win32/Kryptik.AEUV, Win32/Kryptik.AEUW, Win32/Kryptik.AEUX, Win32/Kryptik.AEUY, Win32/Kryptik.AEUZ, Win32/Kryptik.AEVA, Win32/Kryptik.AEVB, Win32/Kryptik.AEVC, Win32/LockScreen.AIG, Win32/LockScreen.AJU (5), Win32/LockScreen.AKW (2), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.H, Win32/Pronny.AL (2), Win32/Ramnit.A (2), Win32/RDPdoor.AP, Win32/Remtasu.U, Win32/RogueAV.I, Win32/Simda.B (2), Win32/Simda.E (2), Win32/Sirefef.DB, Win32/Slenfbot.AE(5), Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Banker.WTX, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NOK(2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/StartPage.OKW, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Nutiliers.A, Win32/TrojanDownloader.VB.PSM (2), Win32/TrojanDownloader.Vespula.AX, Win32/Tuwuky.A (2), Win32/Weelsof.A (2)

NOD32定義ファイル:7089 (2012/04/27 04:22)
Android/TrojanSMS.Agent.CQ (2), Android/TrojanSMS.Placms.C, MSIL/TrojanDropper.Agent.LK (2), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Cycbot.AK (2), Win32/Delf.OAZ, Win32/Delf.QMF (2), Win32/Dorkbot.B, Win32/Farfli.MA (2), Win32/Hoax.ArchSMS.SU, Win32/Injector.QRA, Win32/Injector.QRB, Win32/Injector.QRC, Win32/Injector.QRD, Win32/Injector.QRE, Win32/Injector.QRF, Win32/Injector.QRG, Win32/Kryptik.AEUP, Win32/Kryptik.AEUQ, Win32/Kryptik.AEUR, Win32/LockScreen.AGD, Win32/LockScreen.AKW, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDropper.Agent.PTG, Win32/VB.PEI, Win32/VB.QLT

NOD32定義ファイル:7088 (2012/04/26 21:33)
Android/FakePlayer.L (2), Android/Kmin.C, Android/Plankton.H, BAT/KillAV.NDB, JS/Agent.NFN, JS/Exploit.Pdfka.PKC.Gen, JS/Kryptik.MM, JS/Kryptik.NB, MSIL/Agent.NOH (3), MSIL/CoinMiner.K(2), MSIL/Kryptik.BR, MSIL/PSW.Agent.NCP, MSIL/Spy.Keylogger.EA (2), MSIL/TrojanDropper.Agent.LI, MSIL/TrojanDropper.Agent.LJ, OSX/Flashback.E, RAR/Qhost.D (2), Win32/Adware.CloverPlus.AD, Win32/Adware.HDDRescue.AB(2), Win32/Adware.OneStep.BN (2), Win32/Adware.SystemSecurity.AK (2), Win32/Agent.OLS, Win32/Agent.PBB, Win32/Agent.PBC, Win32/Agent.SFM(2), Win32/Agent.TDV, Win32/Ainslot.AA, Win32/AutoRun.Spy.Banker.M, Win32/Bflient.Y, Win32/Bifrose.NTA (3), Win32/CoinMiner.I, Win32/Delf.QRW(2), Win32/Dorkbot.B, Win32/Farfli.KD, Win32/Fynloski.AA (4), Win32/Injector.QQM, Win32/Injector.QQN, Win32/Injector.QQO, Win32/Injector.QQP, Win32/Injector.QQQ, Win32/Injector.QQR, Win32/Injector.QQS, Win32/Injector.QQT, Win32/Injector.QQU, Win32/Injector.QQV, Win32/Injector.QQW, Win32/Injector.QQX, Win32/Injector.QQY, Win32/Injector.QQZ, Win32/Kryptik.ABVD, Win32/Kryptik.AEUG, Win32/Kryptik.AEUH, Win32/Kryptik.AEUI, Win32/Kryptik.AEUJ, Win32/Kryptik.AEUK, Win32/Kryptik.AEUL, Win32/Kryptik.AEUM, Win32/Kryptik.AEUN, Win32/Kryptik.AEUO, Win32/LockScreen.AJU (2), Win32/LockScreen.AKW (4), Win32/MBRlock.D(3), Win32/Pronny.AK (2), Win32/PSW.Agent.NTM, Win32/PSW.Delf.ODE, Win32/PSW.Fignotok.B, Win32/Qhost, Win32/Radminer.AA (2), Win32/Ramnit.U, Win32/Ramnit.V, Win32/Raxtip.A (5), Win32/Rbot, Win32/Remtasu.F(3), Win32/Remtasu.Y, Win32/RogueAV.I, Win32/Spy.Bancos.ONC (2), Win32/Spy.Banker.ANV (2), Win32/Spy.Banker.XCL, Win32/Spy.Banker.XRY, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NOJ (2), Win32/Spy.Zbot.AAN, Win32/StartPage.NYK, Win32/StartPage.OKW (2), Win32/TrojanClicker.Delf.NOW, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.RCA (2), Win32/TrojanDownloader.Autoit.NIF (3), Win32/TrojanDownloader.Beebone.D (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.VB.NX, Win32/TrojanDropper.Agent.PTF, Win32/TrojanDropper.Agent.PTG (2), Win32/VB.NRS (2), Win32/VB.PEI, Win64/Mebload.D, Win64/Sirefef.W (2)

NOD32定義ファイル:7087 (2012/04/26 16:52)
Android/Stampeg.A (2), BAT/Agent.NBX (2), BAT/Qhost.NPN, BAT/Qhost.NPY, MSIL/TrojanDropper.Agent.LJ (2), OSX/Flashback.E, OSX/Flashback.L(2), Win32/Adware.HDDRescue.AB (3), Win32/Adware.SystemSecurity.AK, Win32/Agent.OBA, Win32/Agent.PBM, Win32/Agent.SFM (2), Win32/Agent.TJO (2), Win32/Agent.TQM, Win32/Agent.TQN, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.VB.AVF, Win32/Danmec.C, Win32/Delf.QMF (2), Win32/Delf.QRV (2), Win32/Dorkbot.B (2), Win32/Extats.A (2), Win32/Fynloski.AA (3), Win32/Injector.QPZ, Win32/Injector.QQA, Win32/Injector.QQB (2), Win32/Injector.QQC, Win32/Injector.QQD, Win32/Injector.QQE, Win32/Injector.QQF, Win32/Injector.QQG, Win32/Injector.QQH (2), Win32/Injector.QQI, Win32/Injector.QQJ, Win32/Injector.QQK, Win32/KillAV.NEC, Win32/Kryptik.AETK, Win32/Kryptik.AETL, Win32/Kryptik.AETM, Win32/Kryptik.AETN, Win32/Kryptik.AETO, Win32/Kryptik.AETP, Win32/Kryptik.AETQ, Win32/Kryptik.AETR, Win32/Kryptik.AETS, Win32/Kryptik.AETT, Win32/Kryptik.AETU, Win32/Kryptik.AETV, Win32/Kryptik.AETW, Win32/Kryptik.AETX, Win32/Kryptik.AETY, Win32/Kryptik.AETZ, Win32/Kryptik.AEUA, Win32/Kryptik.AEUB, Win32/Kryptik.AEUC, Win32/Kryptik.AEUD, Win32/Kryptik.AEUE, Win32/Kryptik.AEUF, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/Opachki.P, Win32/Pronny.AJ (2), Win32/PSW.Delf.OAS, Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Qhost.ORF (2), Win32/Ramnit.A(6), Win32/Simda.E (3), Win32/Sirefef.DB, Win32/Slenfbot.AE (3), Win32/Slenfbot.AK, Win32/Spatet.A (10), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Bancos.ONB (2), Win32/Spy.Banker.SHE, Win32/Spy.Banker.TMW, Win32/Spy.Banker.WTX, Win32/Spy.Bebloh.H (2), Win32/Spy.Shiz.NCF(3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Nutiliers.A (3), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.VB.PPM, Win32/TrojanDownloader.VB.PSL (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanProxy.Agent.NHE, Win32/VB.OBO(2), Win64/Agent.AZ

NOD32定義ファイル:7086 (2012/04/26 01:02)
IRC/SdBot, LNK/Agent.C (3), MSIL/TrojanDropper.Agent.LI, PDF/Exploit.Pidief.PHM.Gen, VBS/AutoRun.HH (2), Win32/Agent.PBQ(2), Win32/Agent.PBR (2), Win32/Agent.PBS (2), Win32/Agent.TQL (3), Win32/AutoRun.AFQ, Win32/Delf.QMF, Win32/Delf.QRU, Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Exploit.Agent.NAD, Win32/Exploit.CVE-2012-0158.F, Win32/Fynloski.AA (3), Win32/Gyimface.A, Win32/Injector.QPS, Win32/Injector.QPT, Win32/Injector.QPU, Win32/Injector.QPV, Win32/Injector.QPW, Win32/Injector.QPX, Win32/Injector.QPY, Win32/Kelihos.E, Win32/Kryptik.AETC, Win32/Kryptik.AETD, Win32/Kryptik.AETE, Win32/Kryptik.AETF, Win32/Kryptik.AETG, Win32/Kryptik.AETH, Win32/Kryptik.AETI, Win32/Kryptik.AETJ, Win32/Lethic.AA, Win32/LockScreen.AKW(3), Win32/Medfos.H (3), Win32/PSW.OnLineGames.PZF (2), Win32/Qbot.BB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Shiz.NCE (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NQK(3), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.RAJ(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AF, Win64/Sirefef.AC, Win64/Sirefef.W

NOD32定義ファイル:7085 (2012/04/25 21:21)
Android/GGSmart.B, Android/Spy.Antares.B, Android/TrojanSMS.Agent.CH(2), Android/TrojanSMS.Agent.CQ (2), Archbomb.ZIP, BAT/Qhost.NPZ(2), Java/Exploit.Agent.NBD (6), Java/TrojanDownloader.Flashback.A, JS/AutoRun.NAE, MSIL/Hoax.ArchSMS.AO, MSIL/Hoax.ArchSMS.AY, MSIL/Injector.AAI, MSIL/Injector.AAJ, MSIL/Injector.AAK, MSIL/Injector.AAL, MSIL/Injector.YN, MSIL/Kryptik.BQ, MSIL/Selenium.C, NSIS/StartPage.AZ, OSX/Flashback.K, PHP/Hacktool.Agent.A, Win32/Adware.Kraddare.EN(2), Win32/Adware.Kraddare.EO, Win32/Adware.OneStep.BL (2), Win32/Adware.OneStep.BM, Win32/Adware.SystemSecurity.AK, Win32/Agent.OBA, Win32/Agent.TQJ, Win32/Agent.TQK, Win32/Ainslot.AA (2), Win32/AutoRun.VB.ARC, Win32/AutoRun.VB.AVE (2), Win32/Bifrose.NDU, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Delf.OFC, Win32/Delf.OFP, Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.A (2), Win32/Farfli.KD, Win32/FlyBoer.A (4), Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.AS, Win32/Hoax.ArchSMS.JK (4), Win32/Hoax.ArchSMS.NF, Win32/Injector.QPB, Win32/Injector.QPC, Win32/Injector.QPD, Win32/Injector.QPE, Win32/Injector.QPF, Win32/Injector.QPG, Win32/Injector.QPH, Win32/Injector.QPI, Win32/Injector.QPJ, Win32/Injector.QPK, Win32/Injector.QPL, Win32/Injector.QPM, Win32/Injector.QPN, Win32/Injector.QPO, Win32/Injector.QPP, Win32/Injector.QPQ, Win32/Injector.QPR, Win32/Kryptik.AESM, Win32/Kryptik.AESP, Win32/Kryptik.AESQ, Win32/Kryptik.AESR, Win32/Kryptik.AESS, Win32/Kryptik.AEST, Win32/Kryptik.AESU, Win32/Kryptik.AESV, Win32/Kryptik.AESW, Win32/Kryptik.AESX, Win32/Kryptik.AESY, Win32/Kryptik.AESZ, Win32/Kryptik.AETA, Win32/Kryptik.AETB, Win32/LockScreen.AGD, Win32/LockScreen.AIG, Win32/LockScreen.AKW, Win32/Medfos.L, Win32/Olmarik.AYD, Win32/Poison, Win32/Poison.AJQS, Win32/ProxyChanger.BK (3), Win32/ProxyChanger.CG (2), Win32/ProxyChanger.CN, Win32/ProxyChanger.CT (6), Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN, Win32/Qhost.ORI (2), Win32/Ramnit.A, Win32/ServStart.AD (2), Win32/Slenfbot.AE, Win32/Spatet.A (3), Win32/Spatet.C (2), Win32/Spatet.I(3), Win32/Spatet.T (2), Win32/Spy.Bancos.ONA, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XRW (2), Win32/Spy.Banker.XRX (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.NZK, Win32/Spy.KeyLogger.NTR (2), Win32/Spy.Shiz.NCF(3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanClicker.VB.NXR, Win32/TrojanDownloader.Agent.REK (2), Win32/TrojanDownloader.Banload.RAD (2), Win32/TrojanDownloader.Banload.RAE, Win32/TrojanDownloader.Banload.RAF (2), Win32/TrojanDownloader.Banload.RAG(2), Win32/TrojanDownloader.Banload.RAH (2), Win32/TrojanDownloader.Banload.RAI (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ (2), Win32/TrojanDownloader.VB.PSK, Win32/TrojanDownloader.Zlob.NCW (2), Win32/TrojanDownloader.Zortob.A, Win32/TrojanDropper.Agent.PTC (2), Win32/TrojanDropper.Agent.PTD(2), Win32/TrojanDropper.Agent.PTE, Win32/TrojanDropper.Delf.NZU (3), Win32/TrojanDropper.VB.ODQ, Win32/TrojanDropper.VB.ODV (2), Win32/VB.QLR, Win32/VB.QLS, Win32/Weelsof.A, Win32/Wigon.OW

NOD32定義ファイル:7084 (2012/04/25 17:00)
BAT/Agent.NBX, BAT/Shutdown.NCG (2), Java/Exploit.CVE-2010-0840.NAA (13), Java/Exploit.CVE-2010-0840.NAB (4), Java/Exploit.CVE-2012-0507.R(5), Java/Exploit.CVE-2012-0507.Y (3), MSIL/Agent.NOG, MSIL/TrojanDownloader.Agent.DM, Win32/Adware.1ClickDownload(3), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (2), Win32/Agent.TCD, Win32/Ainslot.AA, Win32/AntiAV.NIB (2), Win32/Autoit.NKO (4), Win32/AutoRun.IRCBot.GZ, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.Spy.Banker.M(3), Win32/AutoRun.VB.AVE, Win32/DataStealer.D, Win32/Delf.QMF, Win32/Dewnad.AM, Win32/Dorkbot.A, Win32/Dorkbot.B (8), Win32/Extats.A, Win32/Farfli.LZ (4), Win32/Fynloski.AA (3), Win32/Gyimface.A (2), Win32/Injector.QOF, Win32/Injector.QOG (3), Win32/Injector.QOH, Win32/Injector.QOJ, Win32/Injector.QOK, Win32/Injector.QOL, Win32/Injector.QOM, Win32/Injector.QON, Win32/Injector.QOO, Win32/Injector.QOP, Win32/Injector.QOQ, Win32/Injector.QOR, Win32/Injector.QOS, Win32/Injector.QOT, Win32/Injector.QOU, Win32/Injector.QOV, Win32/Injector.QOW, Win32/Injector.QOX, Win32/Injector.QOY, Win32/Injector.QOZ, Win32/Injector.QPA, Win32/IRCBot.NFV (2), Win32/Kryptik.AERU, Win32/Kryptik.AERV, Win32/Kryptik.AERW, Win32/Kryptik.AERX, Win32/Kryptik.AERY, Win32/Kryptik.AESA, Win32/Kryptik.AESB, Win32/Kryptik.AESC, Win32/Kryptik.AESD, Win32/Kryptik.AESE, Win32/Kryptik.AESF, Win32/Kryptik.AESG, Win32/Kryptik.AESH, Win32/Kryptik.AESI, Win32/Kryptik.AESJ, Win32/Kryptik.AESK, Win32/Kryptik.AESL, Win32/Kryptik.AESN, Win32/Kryptik.AESO, Win32/LockScreen.AJU, Win32/LockScreen.AKW (2), Win32/Lurk.AC, Win32/MBRlock.D, Win32/Pronny.AI(2), Win32/Qhost.PEY (3), Win32/RDPdoor.AP, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/RogueAV.I, Win32/Slenfbot.AE, Win32/Spatet.A (3), Win32/Spy.Delf.OZJ (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Delf.NOV(2), Win32/TrojanClicker.VB.NWR (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.REJ (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Dofoil.A (2), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.VB.PSJ (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zortob.A (2), Win32/Trustezeb.A, Win32/Weelsof.A

NOD32定義ファイル:7083 (2012/04/25 01:19)
Android/BaseBridge.R, Android/Plankton.H, BAT/Qhost.NPY, Java/Exploit.CVE-2012-0507.X (4), JS/Agent.NFL, JS/Kryptik.NA, MSIL/Agent.NLB(2), MSIL/Injector.AAH, Win32/Adware.SecurityShield.D, Win32/Agent.NKB (3), Win32/Agent.NOV, Win32/Agent.TJO, Win32/AutoRun.KS (3), Win32/AutoRun.VB.XW, Win32/Bifrose.NTA, Win32/Boaxxe.A (2), Win32/Delf.ODP, Win32/Delf.QRT (3), Win32/Dorkbot.B, Win32/Farfli.LX (2), Win32/Farfli.LY, Win32/Injector.QNY, Win32/Injector.QNZ, Win32/Injector.QOA, Win32/Injector.QOB, Win32/Injector.QOC, Win32/Injector.QOD, Win32/Injector.QOE (2), Win32/Kelihos.E, Win32/KlovBot.D, Win32/Kryptik.AERP, Win32/Kryptik.AERQ, Win32/Kryptik.AERR, Win32/Kryptik.AERS, Win32/Kryptik.AERT, Win32/MBRlock.D, Win32/Ramnit.A, Win32/RDPdoor.AP (2), Win32/Remtasu.Y, Win32/Simda.E(2), Win32/Spatet.A, Win32/Spy.Bebloh.H (2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Coswid.A (3), Win32/TrojanDownloader.VB.PSI (3), Win32/TrojanDropper.Delf.NZT (2), Win32/TrojanDropper.VB.ODU

NOD32定義ファイル:7082 (2012/04/24 22:26)
Android/BaseBridge.R (2), Android/JSmsHider.B, Android/Kmin.C, Android/Plankton.H (3), Android/TrojanSMS.Agent.CP (3), BAT/Qhost.NPX(2), Java/Exploit.Agent.NBD (5), JS/Agent.NFK, JS/Exploit.Pdfka.PKB.Gen, JS/Kryptik.MZ, MSIL/Agent.NLB, MSIL/Agent.NOF, MSIL/Injector.AAE, MSIL/Injector.AAF, MSIL/Injector.AAG, MSIL/Kryptik.BL, MSIL/Kryptik.BN, MSIL/Kryptik.BO, MSIL/Kryptik.BP, MSIL/PSW.Agent.NCN, MSIL/PSW.OnLineGames.B, MSIL/Spy.Agent.BS, MSIL/TrojanDropper.Agent.CD (5), OSX/Flashback.K, VBS/TrojanDownloader.Psyme.NIW, Win32/Adware.GabPath.DD (4), Win32/Adware.HDDRescue.AC (2), Win32/Adware.SecurityShield.C, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK(2), Win32/Adware.VB.NAI, Win32/Adware.WintionalityChecker.AD, Win32/AGbot.P, Win32/Agent.OCC (2), Win32/Agent.QVW, Win32/Agent.SFM(2), Win32/Agent.TDV (2), Win32/Ainslot.AA (3), Win32/AntiAV.NIA (4), Win32/Bflient.Y, Win32/Boaxxe.E (2), Win32/Clemag.NAD, Win32/Cycbot.AK(3), Win32/Delf.NXC, Win32/Delf.NZL (3), Win32/Delf.QMF (3), Win32/Dialer.PornDial.NAD (3), Win32/Dorkbot.B (4), Win32/Farfli.LV(4), Win32/Farfli.LW (2), Win32/Filecoder.Q (2), Win32/Fynloski.AA, Win32/HackTool.Delf.NAD (3), Win32/Hoax.ArchSMS.NF (2), Win32/Hupigon(2), Win32/Injector.QKB, Win32/Injector.QKC, Win32/Injector.QKT, Win32/Injector.QKY, Win32/Injector.QLA, Win32/Injector.QNM, Win32/Injector.QNN, Win32/Injector.QNO, Win32/Injector.QNP, Win32/Injector.QNQ, Win32/Injector.QNR, Win32/Injector.QNS, Win32/Injector.QNT, Win32/Injector.QNU, Win32/Injector.QNV, Win32/Injector.QNW, Win32/Injector.QNX, Win32/Kryptik.AELA, Win32/Kryptik.AEQZ, Win32/Kryptik.AERA, Win32/Kryptik.AERB, Win32/Kryptik.AERC, Win32/Kryptik.AERD, Win32/Kryptik.AERE, Win32/Kryptik.AERF, Win32/Kryptik.AERG, Win32/Kryptik.AERH, Win32/Kryptik.AERI, Win32/Kryptik.AERJ, Win32/Kryptik.AERK, Win32/Kryptik.AERL, Win32/Kryptik.AERM, Win32/Kryptik.AERN, Win32/Kryptik.AERO, Win32/LockScreen.AIG, Win32/LockScreen.AKW (2), Win32/MBRlock.D, Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Mebroot.GF, Win32/Medfos.H (3), Win32/Medfos.I, Win32/Medfos.J, Win32/Medfos.K, Win32/Olmarik.AYD, Win32/Ponmocup.CF, Win32/Pronny.AH(2), Win32/PSW.Agent.NTM, Win32/PSW.Delf.ODD (2), Win32/PSW.Fignotok.H, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIS (2), Win32/PSW.VB.NIS(2), Win32/PSW.VB.NIV (3), Win32/Qhost.Banker.BC, Win32/Qhost.PEX(2), Win32/Ramnit.A, Win32/RDPdoor.AP, Win32/Rootkit.Agent.NWA (2), Win32/Rootkit.Kryptik.LR, Win32/SchwarzeSonne.AO, Win32/ServStart.BF(2), Win32/Simda.B (7), Win32/Simda.D (2), Win32/Simda.E (5), Win32/Simda.G, Win32/Simda.H, Win32/Spatet.A (4), Win32/Spatet.I(4), Win32/Spatet.T, Win32/Spy.Agent.NYZ (2), Win32/Spy.Banker.XRU, Win32/Spy.Banker.XRV, Win32/Spy.Delf.PBW (2), Win32/Spy.KeyLogger.NTP(3), Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NBT, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanDownloader.Agent.RCM, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Beebone.C (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.REH (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Small.OPG, Win32/TrojanDownloader.VB.PRY, Win32/TrojanDropper.Agent.OUD, Win32/TrojanDropper.Agent.PTA (2), Win32/TrojanDropper.Agent.PTB (2), Win32/TrojanDropper.VB.ODT, Win32/Tuwuky.A, Win32/Unruy.AG (2), Win32/Vake.AI (2), Win32/VB.OBO, Win32/Wapprox.A (3), Win32/Weelsof.A, Win32/Wigon.OW (2), Win64/Mebload.E(2), Win64/Simda.A (4)

NOD32定義ファイル:7081 (2012/04/24 16:46)
BAT/BadJoke.N (2), BAT/DelFiles.NBJ (2), BAT/DelTree.NAB (2), BAT/Qhost.NPL(2), MSIL/Injector.AAB, MSIL/Injector.AAC, MSIL/Injector.AAD, MSIL/Kryptik.BM, MSIL/LockScreen.P, MSIL/Qhost.BO, MSIL/Qhost.BP, MSIL/TrojanClicker.NBK (2), Win32/Agent.PAZ, Win32/Agent.SFM (2), Win32/AutoRun.AFQ, Win32/Boaxxe.C (3), Win32/Boberog.AZ, Win32/Clemag.NAD, Win32/DataStealer.D, Win32/Dorkbot.A, Win32/Dorkbot.B (7), Win32/Extats.A(4), Win32/Fynloski.AA (5), Win32/Gataka.A, Win32/Hoax.ArchSMS.PD, Win32/Idicaf.F, Win32/Idicaf.G, Win32/Injector.QMQ, Win32/Injector.QMR, Win32/Injector.QMS, Win32/Injector.QMT, Win32/Injector.QMU, Win32/Injector.QMV (2), Win32/Injector.QMW, Win32/Injector.QMX, Win32/Injector.QMY, Win32/Injector.QMZ, Win32/Injector.QNA, Win32/Injector.QNB, Win32/Injector.QNC, Win32/Injector.QND, Win32/Injector.QNE, Win32/Injector.QNF, Win32/Injector.QNG, Win32/Injector.QNH, Win32/Injector.QNI, Win32/Injector.QNJ, Win32/Injector.QNK, Win32/Injector.QNL, Win32/Kelihos.E, Win32/Kryptik.AEQA, Win32/Kryptik.AEQB, Win32/Kryptik.AEQC, Win32/Kryptik.AEQD, Win32/Kryptik.AEQE, Win32/Kryptik.AEQF, Win32/Kryptik.AEQG, Win32/Kryptik.AEQH, Win32/Kryptik.AEQI, Win32/Kryptik.AEQJ, Win32/Kryptik.AEQK, Win32/Kryptik.AEQL, Win32/Kryptik.AEQM, Win32/Kryptik.AEQN, Win32/Kryptik.AEQO, Win32/Kryptik.AEQP, Win32/Kryptik.AEQQ, Win32/Kryptik.AEQR, Win32/Kryptik.AEQS, Win32/Kryptik.AEQT, Win32/Kryptik.AEQU, Win32/Kryptik.AEQV, Win32/Kryptik.AEQW, Win32/Kryptik.AEQX, Win32/Kryptik.AEQY, Win32/LockScreen.AJU (7), Win32/LockScreen.AKW (3), Win32/Lurk.AC, Win32/Obfuscated.NET, Win32/Poison, Win32/ProxyChanger.AK (2), Win32/PSW.Papras.CD, Win32/Qhost (2), Win32/Remtasu.F (6), Win32/Reveton.A(3), Win32/Sirefef.DA (2), Win32/Sirefef.DB (2), Win32/Slenfbot.AE(3), Win32/Slenfbot.AK (2), Win32/Spatet.A (8), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NQH, Win32/TrojanDownloader.Beebone.B (2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.REF (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Vespula.AA, Win32/Vnfraye.A, Win32/Votwup.W

NOD32定義ファイル:7080 (2012/04/24 02:02)
Android/BaseBridge.P, Android/Dougalek.A (7), Android/DrdDream.A, Android/DroidKungFu.H, Android/DroidKungFu.I, Android/FakeUpdates.A, Android/GGSmart.B, Android/GinMaster.C (5), Android/Plankton.H, Android/TrojanSMS.Agent.BC, Android/TrojanSMS.Agent.CM, Android/TrojanSMS.Boxer.BF, Android/TrojanSMS.FakeInst.N, BAT/DelFiles.NBJ, HTML/Exploit.IframeBof, MSIL/Injector.AAA, MSIL/Injector.ZP, MSIL/Injector.ZR, MSIL/Injector.ZS, MSIL/Injector.ZT, MSIL/Injector.ZU, MSIL/Injector.ZV, MSIL/Injector.ZW, MSIL/Injector.ZX, MSIL/Injector.ZY, MSIL/Injector.ZZ, MSIL/Kryptik.BJ, MSIL/Kryptik.BK, MSIL/PSW.Agent.NCN, MSIL/TrojanDownloader.Agent.DM (2), VBS/Skypespammer.A, Win32/Adware.Facetheme.A (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.D (2), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD (5), Win32/Agent.PBP (2), Win32/Agent.SFM(2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.HP, Win32/AutoRun.IRCBot.HR (2), Win32/AutoRun.UO (2), Win32/BHO.OEH (2), Win32/Caphaw.G, Win32/Delf.NZL, Win32/Dewnad.AK (5), Win32/Dorkbot.B (2), Win32/FakePass.B, Win32/Fynloski.AA(2), Win32/Injector.QMI, Win32/Injector.QMJ, Win32/Injector.QMK, Win32/Injector.QML, Win32/Injector.QMM, Win32/Injector.QMN, Win32/Injector.QMO, Win32/Injector.QMP, Win32/Kelihos.E (5), Win32/Kryptik.AEPQ, Win32/Kryptik.AEPR, Win32/Kryptik.AEPS, Win32/Kryptik.AEPT, Win32/Kryptik.AEPU, Win32/Kryptik.AEPV, Win32/Kryptik.AEPW, Win32/Kryptik.AEPX, Win32/Kryptik.AEPY, Win32/Kryptik.AEPZ, Win32/Netcrn.C, Win32/ProxyChanger.CS (2), Win32/PSW.Tibia.NGA (2), Win32/Qhost, Win32/Qhost.NHZ, Win32/Reveton.A, Win32/SchwarzeSonne.AO, Win32/Slenfbot.AK, Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.C, Win32/Spatet.I (7), Win32/Spatet.T, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WEH, Win32/Spy.Banker.WZA (2), Win32/Spy.Banker.XCL, Win32/Spy.Banker.XRQ, Win32/Spy.Banker.XRR (3), Win32/Spy.Banker.XRS, Win32/Spy.Shiz.NBX, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NQG(3), Win32/TrojanClicker.Agent.NQJ (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.REI (3), Win32/TrojanDownloader.Banload.RAB (2), Win32/TrojanDownloader.Banload.RAC (4), Win32/TrojanDownloader.Beebone.A(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.REE (2), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDropper.Agent.PSS, Win32/Vake.AH (2), Win32/Wigon.OW

NOD32定義ファイル:7079 (2012/04/23 21:47)
HTML/Ransom.A, Java/Exploit.Agent.NBC (12), JS/Exploit.Pdfka.PKA.Gen, MSIL/Agent.NOE, MSIL/Autorun.Spy.Agent.S (2), MSIL/Injector.YS, MSIL/Injector.ZL, MSIL/Injector.ZN, MSIL/Injector.ZO, MSIL/Kryptik.BI(2), MSIL/PSW.Agent.NCN (2), MSIL/Selenium.C, MSIL/Spy.Agent.BR, MSIL/TrojanDownloader.Agent.DL (2), MSIL/TrojanDownloader.Small.AN, MSIL/TrojanDropper.Agent.CD (6), MSIL/TrojanDropper.Agent.LH, VBS/Agent.NCA(2), VBS/AutoRun.HG (2), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC(2), Win32/Adware.SystemSecurity.AK (3), Win32/Agent.PBO (5), Win32/Agent.SFM (4), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IO, Win32/Bifrose.NTA (4), Win32/Cakl.NAF, Win32/CoinMiner.O(3), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.C.Gen, Win32/Exploit.CVE-2012-0158.D.Gen, Win32/Exploit.CVE-2012-0158.E.Gen, Win32/FakePass.B (2), Win32/Farfli.FX, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.JK (4), Win32/Injector.QMD, Win32/Injector.QME, Win32/Injector.QMF, Win32/Injector.QMG, Win32/Injector.QMH, Win32/Kelihos.E (2), Win32/Kryptik.AEPE, Win32/Kryptik.AEPF, Win32/Kryptik.AEPG, Win32/Kryptik.AEPH, Win32/Kryptik.AEPI, Win32/Kryptik.AEPJ, Win32/Kryptik.AEPK, Win32/Kryptik.AEPL, Win32/Kryptik.AEPM, Win32/Kryptik.AEPN, Win32/Kryptik.AEPO, Win32/Kryptik.AEPP, Win32/Medfos.H (3), Win32/Netcrn.B, Win32/Netcrn.C, Win32/Olmarik.AYJ, Win32/Ponmocup.CB, Win32/Ponmocup.CC, Win32/Ponmocup.CD, Win32/Ponmocup.CE, Win32/Pronny.AG (2), Win32/ProxyChanger.CR, Win32/ProxyChanger.T (3), Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.PYP, Win32/PSW.OnLineGames.PZE (2), Win32/PSW.Papras.BW, Win32/PSW.VB.NIS, Win32/RiskWare.DYAMAR.B, Win32/Rodecap.AP, Win32/RogueAV.I, Win32/Sality.NAM, Win32/Sirefef.DB, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Banker.GB, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XCL (2), Win32/Spy.Banker.XRP (4), Win32/Spy.Banker.XRQ (2), Win32/Spy.Shiz.NCF(4), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Baffec.AB(2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.RAA(3), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PSH (3), Win32/TrojanDownloader.Vespula.AA(2), Win32/TrojanDropper.Agent.PSY (2), Win32/VB.NVY, Win32/VB.QLQ, Win64/TrojanDownloader.Mebload.D (2)

NOD32定義ファイル:7078 (2012/04/23 16:58)
JS/Kryptik.MY, MSIL/Autorun.Agent.BQ (2), MSIL/Injector.YZ, MSIL/PSW.Agent.NCN, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.LG, RAR/Qhost.C, Win32/Adware.SecurityShield.D, Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.PBN (2), Win32/Agent.SFM(2), Win32/AutoRun.AFQ, Win32/Bifrose.NTA, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Injector.QLW, Win32/Injector.QLX, Win32/Injector.QLY, Win32/Injector.QLZ, Win32/Injector.QMA, Win32/Injector.QMB, Win32/Injector.QMC, Win32/Kryptik.AEOT, Win32/Kryptik.AEOU, Win32/Kryptik.AEOV, Win32/Kryptik.AEOW, Win32/Kryptik.AEOX, Win32/Kryptik.AEOY, Win32/Kryptik.AEOZ, Win32/Kryptik.AEPA, Win32/Kryptik.AEPB, Win32/Kryptik.AEPC, Win32/Kryptik.AEPD, Win32/LockScreen.AKU, Win32/LockScreen.AKW (2), Win32/Lypserat.A, Win32/ProxyChanger.CR (3), Win32/Qhost, Win32/Simda.E, Win32/Sirefef.DB, Win32/Slenfbot.AE (2), Win32/Spatet.T, Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Zortob.A, Win32/Vake.AG (2)

NOD32定義ファイル:7077 (2012/04/23 05:01)
Android/Spy.SpyBubble.C, Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Agent.BO, Android/TrojanSMS.Agent.CL, Android/TrojanSMS.Boxer.AB (2), Android/TrojanSMS.Boxer.AL, BAT/Qhost.NPW, BAT/Shutdown.NCF (2), MSIL/Injector.ZH, MSIL/Injector.ZI, MSIL/Injector.ZJ(2), MSIL/Injector.ZK (3), MSIL/Kryptik.BG (2), MSIL/Kryptik.BH (2), MSIL/Selenium.C (2), MSIL/Spy.Keylogger.DZ, MSIL/TrojanDownloader.Agent.DK, MSIL/TrojanDownloader.Small.AM, Win32/Adware.HDDRescue.AC, Win32/Ainslot.AA(2), Win32/AutoRun.Agent.AFP (2), Win32/Delf.NVC (2), Win32/Delf.OFC, Win32/Delf.QRS (2), Win32/Dorkbot.B, Win32/Farfli.FN, Win32/Fynloski.AA(2), Win32/Gataka.A (3), Win32/HackTool.Crypt.B, Win32/HackTool.Crypt.C(2), Win32/Injector.QJT, Win32/Injector.QLS (2), Win32/Injector.QLT, Win32/Injector.QLU, Win32/Injector.QLV (2), Win32/Kelihos.E(2), Win32/Kryptik.AEOP, Win32/Kryptik.AEOQ, Win32/Kryptik.AEOR, Win32/Kryptik.AEOS, Win32/LockScreen.AGU (2), Win32/LockScreen.AKY(4), Win32/MBRlock.D, Win32/Medfos.A (10), Win32/PSW.VKont.BY (5), Win32/Qhost, Win32/Rbot (2), Win32/Redosdru.EE, Win32/Skartu.AA(2), Win32/Skartu.AB (3), Win32/Slenfbot.AE (2), Win32/Spatet.T (2), Win32/Spy.Shiz.NCF, Win32/Spy.Swisyn.Q, Win32/TrojanClicker.Agent.NQI(2), Win32/TrojanClicker.VB.NXQ, Win32/TrojanDownloader.Zortob.A, Win32/TrojanDropper.VB.NRO (2), Win32/Votwup.K

NOD32定義ファイル:7076 (2012/04/22 22:47)
IRC/SdBot, Java/Exploit.CVE-2012-0507.W (7), JS/TrojanDownloader.FraudLoad.NAS (2), LNK/Adware.Clicker.C(2), MSIL/Agent.NNL, MSIL/Agent.NOD (3), MSIL/Injector.ZF, MSIL/Injector.ZG, MSIL/PSW.Agent.NCP (2), MSIL/TrojanDropper.Agent.LE(2), Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.EM (4), Win32/Adware.PCMega.A (2), Win32/Adware.SecurityShield.D (3), Win32/Adware.WintionalityChecker.AD (4), Win32/Agent.SFM (6), Win32/AutoRun.Delf.KD, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.Remtasu.E (4), Win32/AutoRun.VB.AUV, Win32/AutoRun.VB.AVD (2), Win32/Bifrose(2), Win32/Bifrose.NTA (12), Win32/Boberog.AZ, Win32/Caphaw.I, Win32/Clemag.NAL, Win32/Delf.QMF, Win32/Dorkbot.A, Win32/Dorkbot.B(3), Win32/Farfli.KD, Win32/Farfli.LU (2), Win32/Fynloski.AA (6), Win32/Gyimface.A (3), Win32/HackTool.Crypt.A, Win32/Hoax.ArchSMS.NF, Win32/Hupigon, Win32/Hupigon.NKQ, Win32/Injector.QLE, Win32/Injector.QLF, Win32/Injector.QLG, Win32/Injector.QLH, Win32/Injector.QLI, Win32/Injector.QLJ, Win32/Injector.QLK, Win32/Injector.QLL, Win32/Injector.QLM, Win32/Injector.QLN (2), Win32/Injector.QLO (2), Win32/Injector.QLP, Win32/Injector.QLQ, Win32/Injector.QLR, Win32/IRCBot.TO, Win32/Kryptik.AENS, Win32/Kryptik.AENT, Win32/Kryptik.AENU, Win32/Kryptik.AENV, Win32/Kryptik.AENW, Win32/Kryptik.AENX, Win32/Kryptik.AENY, Win32/Kryptik.AENZ, Win32/Kryptik.AEOA, Win32/Kryptik.AEOB, Win32/Kryptik.AEOC, Win32/Kryptik.AEOD, Win32/Kryptik.AEOE, Win32/Kryptik.AEOF, Win32/Kryptik.AEOG, Win32/Kryptik.AEOH, Win32/Kryptik.AEOI, Win32/Kryptik.AEOJ, Win32/Kryptik.AEOK, Win32/Kryptik.AEOL, Win32/Kryptik.AEOM, Win32/Kryptik.AEON, Win32/Kryptik.AEOO, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKW (5), Win32/Olmarik.AYD, Win32/Poison.NAE, Win32/PSW.OnLineGames.PYU, Win32/PSW.QQPass.NMH (2), Win32/PSW.Tibia.NFY(5), Win32/PSW.Tibia.NGA (12), Win32/PSW.VB.NFA (2), Win32/Ramnit.A (2), Win32/Remtasu.Y, Win32/Rootkit.Kryptik.LQ, Win32/SchwarzeSonne.B (2), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.WBG, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XRO, Win32/Spy.Shiz.NBX, Win32/Spy.Shiz.NCF (3), Win32/Spy.VB.NOI, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OKV, Win32/TrojanClicker.Agent.NQH (3), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Agent.RAG (3), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.REG, Win32/TrojanDownloader.Agent.REH, Win32/TrojanDownloader.Banload.QZZ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RED (2), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.VB.PSG (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.FlyStudio.AO (2), Win32/TrojanDropper.VB.ODR, Win32/TrojanDropper.VB.ODS (2)

NOD32定義ファイル:7075 (2012/04/22 05:12)
Archbomb.RAR, INF/Autorun, Java/Agent.EM (3), Java/Exploit.CVE-2012-0507.V(6), Java/TrojanDownloader.Agent.NDZ (2), MSIL/Agent.NLB, MSIL/Autorun.Agent.BP, MSIL/Autorun.Injector.H, MSIL/Injector.ZB(2), MSIL/Injector.ZC, MSIL/Injector.ZD, MSIL/Injector.ZE(3), MSIL/Kryptik.BE (2), MSIL/Kryptik.BF, MSIL/PSW.Agent.NCP, MSIL/PSW.Agent.NCY (2), MSIL/Selenium.C (6), MSIL/TrojanDropper.Agent.CD(2), MSIL/TrojanDropper.Agent.LD (3), Win32/Adware.HDDRescue.AB (3), Win32/Adware.SecurityShield.D (4), Win32/Adware.SystemSecurity.AK, Win32/Agent.PBM, Win32/Agent.SEI, Win32/Agent.SFM (4), Win32/Agent.TQI, Win32/Ainslot.AA (4), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.RF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.KS, Win32/Bifrose (19), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (8), Win32/Cycbot.AK (5), Win32/Danmec.C, Win32/Delf.OFL (3), Win32/Dorkbot.B, Win32/Extats.A (3), Win32/Farfli.LT, Win32/Fynloski.AA (3), Win32/Goblin.G (2), Win32/Injector.QIW, Win32/Injector.QIX, Win32/Injector.QKR, Win32/Injector.QKS, Win32/Injector.QKU, Win32/Injector.QKV, Win32/Injector.QKW, Win32/Injector.QKX, Win32/Injector.QKZ, Win32/Injector.QLB, Win32/Injector.QLC, Win32/Injector.QLD, Win32/IRCBot.NFU, Win32/Kelihos.E (4), Win32/Kryptik.AENK, Win32/Kryptik.AENL, Win32/Kryptik.AENM, Win32/Kryptik.AENN, Win32/Kryptik.AENO, Win32/Kryptik.AENP, Win32/Kryptik.AENQ, Win32/Kryptik.AENR, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKW(6), Win32/MBRlock.D, Win32/Olmarik.AYD, Win32/PSW.OnLineGames.PYT, Win32/PSW.OnLineGames.PZD (2), Win32/PSW.QQPass.NMG (4), Win32/PSW.Tibia.NFY(2), Win32/PSW.Tibia.NGA (6), Win32/Remtasu.F (9), Win32/Remtasu.Y, Win32/Reveton.A, Win32/RiskWare.HackAV.IW, Win32/Sirefef.DA (2), Win32/Small.NGT, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.Y (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.Autoit.NBR(3), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.REF, Win32/TrojanDownloader.Small.PKW (2), Win32/TrojanDropper.FlyStudio.AN, Win32/TrojanDropper.VB.ODQ (2), Win32/TrojanProxy.Bakcorox.A (3), Win32/VB.NRY (2), Win32/Vnfraye.A, Win64/Mediyes.A

NOD32定義ファイル:7074 (2012/04/21 19:12)
Java/Exploit.Agent.NBB (5), Java/Exploit.CVE-2012-0507.R, MSIL/Agent.NNH, MSIL/Agent.NOC (2), MSIL/CoinMiner.K (3), MSIL/Injector.YY, MSIL/Injector.ZA, MSIL/Kryptik.BD, MSIL/Spy.Agent.BQ, MSIL/TrojanDownloader.Agent.DJ, Win32/Adware.HDDRescue.AB (4), Win32/Adware.Kraddare.EL (3), Win32/Adware.SecurityShield.D (8), Win32/Adware.SystemSecurity.AK (2), Win32/Agent.OBA, Win32/Agent.PAP, Win32/Agent.SFM (4), Win32/Bifrose.ADR, Win32/Bifrose.NTA (4), Win32/Clemag.NAD (4), Win32/Clemag.NAL (4), Win32/Clemag.NAQ (4), Win32/Cycbot.AK, Win32/Delf.QMF, Win32/Dorkbot.B(2), Win32/Extats.A (2), Win32/Filecoder.AB (3), Win32/Fynloski.AA (6), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.NF, Win32/Injector.QKD, Win32/Injector.QKE, Win32/Injector.QKF, Win32/Injector.QKG, Win32/Injector.QKH (2), Win32/Injector.QKI, Win32/Injector.QKJ, Win32/Injector.QKK, Win32/Injector.QKL, Win32/Injector.QKM, Win32/Injector.QKN, Win32/Injector.QKO(2), Win32/Injector.QKP, Win32/Injector.QKQ, Win32/Kelihos.E, Win32/Kryptik.AEMM, Win32/Kryptik.AEMN, Win32/Kryptik.AEMO, Win32/Kryptik.AEMP, Win32/Kryptik.AEMQ, Win32/Kryptik.AEMR, Win32/Kryptik.AEMS, Win32/Kryptik.AEMT, Win32/Kryptik.AEMU, Win32/Kryptik.AEMV, Win32/Kryptik.AEMW, Win32/Kryptik.AEMX, Win32/Kryptik.AEMY, Win32/Kryptik.AEMZ, Win32/Kryptik.AENA, Win32/Kryptik.AENB, Win32/Kryptik.AENC, Win32/Kryptik.AEND, Win32/Kryptik.AENE, Win32/Kryptik.AENF, Win32/Kryptik.AENG (2), Win32/Kryptik.AENH, Win32/Kryptik.AENI, Win32/Kryptik.AENJ, Win32/LockScreen.AGU, Win32/LockScreen.AKW (7), Win32/Lurk.AC, Win32/MBRlock.H, Win32/Medfos.A, Win32/Olmarik.AYD (2), Win32/Olmasco.AA (2), Win32/Olmasco.O (2), Win32/Opachki.P, Win32/Ponmocup.BU, Win32/PSW.Delf.OAY, Win32/PSW.Delf.OBN (2), Win32/PSW.QQPass.NMF (2), Win32/Qhost.ORH (2), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/RogueAV.I, Win32/Sality.NCD, Win32/Sirefef.DA (3), Win32/Sirefef.DB (2), Win32/Slenfbot.AE(3), Win32/Spatet.A (11), Win32/Spatet.E, Win32/Spatet.Y (2), Win32/Spy.Bancos.OLN, Win32/Spy.Banker.WYH, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.ACS, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RED.Gen, Win32/TrojanDownloader.Agent.REE (3), Win32/TrojanDownloader.Delf.REC (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Prodatect.BL(4), Win32/TrojanDownloader.Zortob.A, Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Agent.PSW, Win32/Wigon.OW (4), Win32/Zlader.C (2)

NOD32定義ファイル:7073 (2012/04/21 00:47)
Java/Exploit.CVE-2012-0507.R, JS/Exploit.Pdfka.PJZ, MSIL/Agent.AT, MSIL/Kryptik.BC, MSIL/Spy.Agent.AK, MSIL/TrojanClicker.Agent.NAB, MSIL/TrojanDownloader.Agent.DI, MSIL/TrojanDownloader.Small.AL, OSX/Rootkit.Weapox.D, Win32/Adware.SecurityShield.C, Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AK(2), Win32/Adware.Toolbar.Webalta.G, Win32/Adware.Toolbar.Webalta.H, Win32/Agent.NVT, Win32/Agent.NXG, Win32/Agent.PBL (2), Win32/Agent.SFM (2), Win32/AutoRun.Delf.MI, Win32/Bifrose, Win32/Bifrose.NEC, Win32/Bifrose.NTA(5), Win32/CoinMiner.H (2), Win32/Delf.OFO (4), Win32/Delf.QIO, Win32/Dorkbot.B, Win32/Etchfro.A (2), Win32/Exploit.CVE-2009-3129.E, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.JU, Win32/Inject.NFP, Win32/Injector.QHD, Win32/Injector.QIF, Win32/Injector.QIN, Win32/Injector.QIR, Win32/Injector.QJZ, Win32/Injector.QKA, Win32/Kryptik.AEME, Win32/Kryptik.AEMF, Win32/Kryptik.AEMG, Win32/Kryptik.AEMH, Win32/Kryptik.AEMI, Win32/Kryptik.AEMJ, Win32/Kryptik.AEMK, Win32/Kryptik.AEML, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/PSW.Delf.ODC(2), Win32/PSW.Tibia.NGA (2), Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.Banker.MB, Win32/Remtasu.G (2), Win32/Reveton.A, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Skintrim.JI, Win32/Spatet.A(2), Win32/Spy.Bancos.OLN, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/StartPage.OKU (2), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QZY (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Agent.PSW, Win32/TrojanDropper.VB.NRO (2), Win32/TrojanDropper.VB.ODP, Win64/TrojanDownloader.Mebload.D (23)

NOD32定義ファイル:7072 (2012/04/20 21:32)
Android/Agent.G (3), Android/BaseBridge.P, Android/Exploit.Lotoor.BN (6), Android/Plankton.H, HTML/Phishing.Gen, JS/Kryptik.MW, JS/Kryptik.MX, MSIL/Agent.NOB, MSIL/CoinMiner.J, MSIL/Injector.YX, MSIL/Kryptik.AZ, MSIL/Kryptik.BA, MSIL/Kryptik.BB, Win32/Adware.WintionalityChecker.AD, Win32/Agent.PBI (2), Win32/Agent.PBK (2), Win32/Agent.TJO, Win32/Agent.TQH (2), Win32/Agent.WSB, Win32/Agent.YYD, Win32/Ainslot.AA (8), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.FC, Win32/Bifrose, Win32/Bifrose.NTA(3), Win32/Boaxxe.D (4), Win32/Chir.B, Win32/Delf.ODP, Win32/Delf.OFC (2), Win32/Delf.PVM (2), Win32/Dorkbot.B (6), Win32/Exploit.CVE-2009-3129.D, Win32/Exploit.CVE-2011-0097.A, Win32/Exploit.CVE-2011-0104.A, Win32/Farfli.LS (2), Win32/Filecoder.AF (4), Win32/Fynloski.AA(6), Win32/Injector.QJL, Win32/Injector.QJM, Win32/Injector.QJN, Win32/Injector.QJO, Win32/Injector.QJP, Win32/Injector.QJQ, Win32/Injector.QJR, Win32/Injector.QJS, Win32/Injector.QJT, Win32/Injector.QJU, Win32/Injector.QJV, Win32/Injector.QJW, Win32/Injector.QJX, Win32/Injector.QJY, Win32/Kryptik.AELX, Win32/Kryptik.AELY, Win32/Kryptik.AELZ, Win32/Kryptik.AEMA, Win32/Kryptik.AEMB, Win32/Kryptik.AEMC, Win32/Kryptik.AEMD, Win32/Lethic.AA, Win32/LockScreen.AKC, Win32/Medfos.A, Win32/Medfos.H (2), Win32/PcClient.NEW, Win32/Pronny.AF (2), Win32/ProxyChanger.CQ, Win32/PSW.Delf.OCW(2), Win32/PSW.VB.NIS (2), Win32/Simda.F (2), Win32/Slenfbot.AE, Win32/SlhBack.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Bancos.OMZ (2), Win32/Spy.Banker.XKM, Win32/Spy.Delf.PBV (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/Tenavt.A(4), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Delf.REB (2), Win32/TrojanDownloader.Mebload.AR (2), Win32/TrojanDownloader.VB.PSF(2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Agent.PSX, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.VB.NLV

NOD32定義ファイル:7071 (2012/04/20 16:47)
Android/DrdDream.A, Android/Plankton.H, Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Boxer.BF (2), HLP/Exploit.Agent.C, MSIL/Injector.YV, MSIL/Injector.YW, MSIL/Kryptik.AY, MSIL/TrojanDropper.Agent.CD (5), Win32/Adware.Filenolja.B, Win32/Adware.Filenolja.C, Win32/Adware.Filenolja.D, Win32/Adware.HDDRescue.AB (4), Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK, Win32/Agent.SFM (4), Win32/Agent.TQG, Win32/Ainslot.AA (6), Win32/AutoRun.VB.ARC (2), Win32/AutoRun.VB.AVC, Win32/Bflient.Y (2), Win32/Bifrose (2), Win32/Bifrose.NDU (2), Win32/Boaxxe.A, Win32/Clemag.NAD, Win32/Clemag.NAQ, Win32/Delf.NVC (2), Win32/Delf.QMF (2), Win32/Delf.QRS (4), Win32/Dorkbot.B (7), Win32/Farfli.KD, Win32/Farfli.LR (2), Win32/Fynloski.AA (9), Win32/Injector.QIP, Win32/Injector.QIQ, Win32/Injector.QIS, Win32/Injector.QIT, Win32/Injector.QIU, Win32/Injector.QIV, Win32/Injector.QIY, Win32/Injector.QIZ, Win32/Injector.QJA, Win32/Injector.QJB, Win32/Injector.QJC, Win32/Injector.QJD, Win32/Injector.QJE, Win32/Injector.QJF, Win32/Injector.QJG, Win32/Injector.QJH, Win32/Injector.QJI, Win32/Injector.QJJ, Win32/Injector.QJK, Win32/IRCBot.NFU, Win32/KillFiles.NFN (2), Win32/Kryptik.AELC, Win32/Kryptik.AELD, Win32/Kryptik.AELE, Win32/Kryptik.AELF, Win32/Kryptik.AELG, Win32/Kryptik.AELH, Win32/Kryptik.AELI, Win32/Kryptik.AELJ, Win32/Kryptik.AELK, Win32/Kryptik.AELL, Win32/Kryptik.AELM, Win32/Kryptik.AELN, Win32/Kryptik.AELO, Win32/Kryptik.AELP, Win32/Kryptik.AELQ, Win32/Kryptik.AELR, Win32/Kryptik.AELS, Win32/Kryptik.AELT, Win32/Kryptik.AELU, Win32/Kryptik.AELV, Win32/Kryptik.AELW, Win32/LockScreen.AGU (2), Win32/LockScreen.AHO(2), Win32/LockScreen.AIG, Win32/LockScreen.AJU (2), Win32/MBRlock.D, Win32/Olmarik.AFK, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmarik.AYI, Win32/Ponmocup.BU, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OBN (2), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Remtasu.G, Win32/Remtasu.V(2), Win32/Remtasu.Y (2), Win32/RiskWare.HackAV.IV (2), Win32/Simda.C, Win32/Simda.E, Win32/Sirefef.DA (2), Win32/Sirefef.DB (2), Win32/Slenfbot.AE(2), Win32/Spatet.A, Win32/Spatet.C (2), Win32/Spatet.E, Win32/Spy.Bancos.OMY(2), Win32/Spy.Banker.WTK, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Delf.NOR(2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.REC, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QWI (2), Win32/TrojanDownloader.Banload.QXZ, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.VB.PSE(2), Win32/TrojanDownloader.Zortob.A, Win32/TrojanDropper.Agent.PSV (2), Win32/VB.QKF, Win64/Olmarik.AK (3)

NOD32定義ファイル:7070 (2012/04/20 00:16)
Java/Exploit.CVE-2012-0507.T, JS/Agent.NFJ, MSIL/KillProc.E(2), MSIL/TrojanDropper.Agent.LC (2), NSIS/Agent.NAW (2), SWF/Exploit.CVE-2010-2884.B (2), SymbOS9/TrojanSMS.Agent.AB(2), Win32/Adware.Bonzuna.A (11), Win32/Adware.Filenolja.A (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.AVB (2), Win32/Bifrose(2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.B.Gen, Win32/Fynloski.AA (2), Win32/Gyimface.A, Win32/Injector.QII, Win32/Injector.QIJ, Win32/Injector.QIK, Win32/Injector.QIL, Win32/Injector.QIM, Win32/Injector.QIO, Win32/Kryptik.AEKN, Win32/Kryptik.AEKZ, Win32/Kryptik.AELB, Win32/LockScreen.AJC, Win32/Poison.NJK (3), Win32/PSW.Delf.OBN, Win32/PSW.OnLineGames.PXV, Win32/Qbot.BB (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Rootkit.BlackEnergy.AC, Win32/Sality.NCC, Win32/Simda.C, Win32/Simda.D, Win32/Simda.E (2), Win32/Spatet.T, Win32/Spy.Agent.NYY, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NOR (2), Win32/TrojanDownloader.Agent.PTT(2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.ODO

NOD32定義ファイル:7069 (2012/04/19 21:47)
Android/Dougalek.A (2), Android/DroidKungFu.H, Android/FakePlayer.J(2), Android/JSmsHider.B, Android/TrojanSMS.Agent.CO (3), Android/TrojanSMS.Boxer.BF, ASP/Agent.NAC, BAT/KillAV.NDA, BAT/Qhost.Banker.AV (2), BAT/Qhost.NPU (2), BAT/Qhost.NPV (2), Java/Exploit.Agent.NBA (2), Java/Exploit.CVE-2012-0507.U (5), JS/Exploit.Pdfka.PJY, JS/Iframe.DB, JS/Kryptik.MR, JS/Kryptik.MS, JS/Kryptik.MU, JS/Kryptik.MV, JS/TrojanClicker.Agent.NCX, JS/TrojanClicker.Agent.NDG, Linux/Hydra.B (5), MSIL/Agent.NMQ, MSIL/Agent.NNL(2), MSIL/Autorun.Injector.G, MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.YT, MSIL/Injector.YU, MSIL/Kryptik.AV, MSIL/Kryptik.AW, MSIL/Kryptik.AX, MSIL/TrojanDropper.Agent.CD (2), MSIL/TrojanDropper.Agent.DK, OSX/Flashback.I, OSX/Flashback.K (2), OSX/Lamadai.C, PHP/Agent.NAO, PHP/C99Shell.NAG (2), PHP/Rst.R(2), PHP/TrojanDownloader.Agent.W, Win32/Adware.HDDRescue.AB, Win32/Adware.OneStep.BK, Win32/Adware.SystemSecurity.AK (4), Win32/Agent.PBJ(2), Win32/Agent.STT (6), Win32/Agent.SUC, Win32/Agent.TFL (4), Win32/Agent.TLX, Win32/Agent.TQF, Win32/Ainslot.AA (3), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.VB.AVA (2), Win32/Bandok.NAH, Win32/Bflient.K, Win32/Bifrose, Win32/Bifrose.NTA, Win32/Cakl.NAG (2), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Delf.PVM, Win32/Dorkbot.A, Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Farfli.EJ, Win32/Farfli.JZ, Win32/Farfli.LQ, Win32/Fynloski.AA (8), Win32/Hoax.ArchSMS.JK (3), Win32/Hoax.ArchSMS.NF, Win32/Injector.QGJ, Win32/Injector.QHR, Win32/Injector.QHS (2), Win32/Injector.QHT, Win32/Injector.QHU, Win32/Injector.QHV, Win32/Injector.QHW, Win32/Injector.QHX, Win32/Injector.QHY, Win32/Injector.QHZ, Win32/Injector.QIB, Win32/Injector.QIC, Win32/Injector.QID, Win32/Injector.QIE, Win32/Injector.QIG, Win32/Injector.QIH, Win32/Kryptik.AEJC, Win32/Kryptik.AEJT, Win32/Kryptik.AEJU, Win32/Kryptik.AEJV, Win32/Kryptik.AEJW, Win32/Kryptik.AEJX, Win32/Kryptik.AEJY, Win32/Kryptik.AEJZ, Win32/Kryptik.AEKA, Win32/Kryptik.AEKB, Win32/Kryptik.AEKC, Win32/Kryptik.AEKD, Win32/Kryptik.AEKE, Win32/Kryptik.AEKF, Win32/Kryptik.AEKG, Win32/Kryptik.AEKH, Win32/Kryptik.AEKI, Win32/Kryptik.AEKJ, Win32/Kryptik.AEKK, Win32/Kryptik.AEKL, Win32/Kryptik.AEKM, Win32/Kryptik.AEKO, Win32/Kryptik.AEKP, Win32/Kryptik.AEKQ, Win32/Kryptik.AEKR, Win32/Kryptik.AEKS, Win32/Kryptik.AEKT, Win32/Kryptik.AEKU, Win32/Kryptik.AEKV, Win32/Kryptik.AEKW (2), Win32/Kryptik.AEKX, Win32/Kryptik.AEKY, Win32/LockScreen.AKW, Win32/LockScreen.AKX (3), Win32/LockScreen.YL, Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD, Win32/Neshta.A, Win32/Olmarik.AYD, Win32/Olmarik.AYI, Win32/PcClient.NHD, Win32/PSW.Agent.NTM (2), Win32/PSW.VKont.BW (2), Win32/PSW.VKont.BX(2), Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.F, Win32/Remtasu.O, Win32/Reveton.A, Win32/RmtSvc.B, Win32/Sality.NAM, Win32/Sality.NCB, Win32/ServStart.BE, Win32/Simda.A, Win32/Simda.B, Win32/Simda.C, Win32/Sirefef.DA, Win32/Slenfbot.AE (2), Win32/Spatet.A (4), Win32/Spatet.C, Win32/Spatet.I (3), Win32/Spy.Banker.XNY, Win32/Spy.Banker.XRL (2), Win32/Spy.Banker.XRM, Win32/Spy.Banker.XRN, Win32/Spy.Shiz.NCF (7), Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NOR, Win32/TrojanClicker.VB.NXP (2), Win32/TrojanDownloader.Adload.NJV, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RDV, Win32/TrojanDownloader.Banload.QOD, Win32/TrojanDownloader.Banload.QYV, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RDZ, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.OLB, Win32/TrojanDownloader.VB.PSC (2), Win32/TrojanDownloader.VB.PSD (3), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zortob.A (3), Win32/TrojanDropper.Agent.PSU (3), Win32/Trustezeb.A, Win64/Agent.AB (4), Win64/Olmarik.AJ, Win64/Simda.A

NOD32定義ファイル:7068 (2012/04/19 16:47)
JS/Kryptik.MT, MSIL/Agent.NLB, MSIL/Kryptik.AU, Win32/Adware.HDDRescue.AB(2), Win32/Adware.SecurityShield.C, Win32/Adware.WintionalityChecker.AD, Win32/Agent.PAP, Win32/Agent.PBJ (2), Win32/Agent.SFM (2), Win32/Agent.TQC, Win32/Agent.TQE, Win32/Ainslot.AA (2), Win32/AutoRun.VB.AUZ (2), Win32/Bifrose.NTA, Win32/Cycbot.AK, Win32/Delf.QMF, Win32/Dorkbot.B(4), Win32/Fynloski.AA, Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.GC, Win32/Injector.QHG, Win32/Injector.QHH, Win32/Injector.QHI, Win32/Injector.QHJ, Win32/Injector.QHK, Win32/Injector.QHL, Win32/Injector.QHM, Win32/Injector.QHN, Win32/Injector.QHO, Win32/Injector.QHP, Win32/Injector.QHQ, Win32/Kryptik.AEJI, Win32/Kryptik.AEJJ, Win32/Kryptik.AEJK, Win32/Kryptik.AEJL, Win32/Kryptik.AEJM, Win32/Kryptik.AEJN, Win32/Kryptik.AEJO, Win32/Kryptik.AEJP, Win32/Kryptik.AEJQ, Win32/Kryptik.AEJR, Win32/Kryptik.AEJS, Win32/LockScreen.AJU, Win32/LockScreen.AKU(2), Win32/LockScreen.AKW, Win32/LockScreen.ZV, Win32/MBRlock.D, Win32/PSW.LdPinch, Win32/Ramnit.A (2), Win32/RogueAV.I (3), Win32/Rootkit.Kryptik.LP, Win32/Sepohie.F (4), Win32/ServStart.BE, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE (6), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.XRL (2), Win32/Spy.Delf.PBU, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NOF, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (3), Win32/StartPage.OKT (2), Win32/TrojanClicker.Delf.NOR (4), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RDZ (2), Win32/TrojanDownloader.Delf.REA, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Zurgop.AO

NOD32定義ファイル:7067 (2012/04/19 04:22)
VBS/TrojanDownloader.Agent.NGT (2), Win32/Agent.STT (4), Win32/AutoRun.AFQ, Win32/AutoRun.VB.AUY, Win32/Medfos.A, Win32/Mediyes.E, Win32/Mediyes.F, Win32/Rootkit.KillAV.A, Win32/TrojanClicker.VB.NXO, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.VB.PSB,

NOD32定義ファイル:7066 (2012/04/19 01:27)
Android/Gappusin.A, BAT/Qhost.NPT, HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.CO, Java/Exploit.Agent.NAY (9), Java/Exploit.Agent.NAZ(7), MSIL/Agent.BC, MSIL/Autorun.Spy.Agent.R, MSIL/Hoax.ArchSMS.AY(3), MSIL/Kryptik.AS, MSIL/Kryptik.AT, SWF/Exploit.Heapspray.H, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.PBI (2), Win32/Agent.TQB (2), Win32/Agent.TQD (2), Win32/Ainslot.AA (2), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Delf.MM (2), Win32/AutoRun.Spy.Banker.G, Win32/Bifrose (3), Win32/Bifrose.NTA(2), Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Delf.QRR (2), Win32/Exploit.CVE-2012-0158.A, Win32/Injector.QHA, Win32/Injector.QHB, Win32/Injector.QHC (2), Win32/Injector.QHE, Win32/Injector.QHF, Win32/Kryptik.AEII, Win32/Kryptik.AEIO, Win32/Kryptik.AEIP, Win32/Kryptik.AEIQ, Win32/Kryptik.AEIR, Win32/Kryptik.AEIS, Win32/Kryptik.AEIT, Win32/Kryptik.AEIU, Win32/Kryptik.AEIV, Win32/Kryptik.AEIW, Win32/Kryptik.AEIX, Win32/Kryptik.AEIY, Win32/Kryptik.AEIZ, Win32/Kryptik.AEJA, Win32/Kryptik.AEJB, Win32/Kryptik.AEJD, Win32/Kryptik.AEJE, Win32/Kryptik.AEJF, Win32/Kryptik.AEJG, Win32/Kryptik.AEJH, Win32/LockScreen.AGU, Win32/LockScreen.AJU (2), Win32/LockScreen.AKU, Win32/LockScreen.AKW, Win32/MBRlock.D, Win32/Mebroot.DR (2), Win32/Mebroot.GB (2), Win32/Mebroot.GD (2), Win32/Mebroot.GE, Win32/Ponmocup.BZ, Win32/Ponmocup.CA, Win32/PSW.Papras.BW, Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.F (5), Win32/Remtasu.Y, Win32/Rootkit.Kryptik.LN, Win32/Rootkit.Kryptik.LO, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.WBU (2), Win32/Spy.Banker.WUH, Win32/Spy.Banker.XRK (2), Win32/Spy.KeyLogger.NRW, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Dyfica.NAO, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.FlyStudio.AM, Win32/Weelsof.A, Win32/Wigon.OW (2), Win32/Yama.A

NOD32定義ファイル:7065 (2012/04/18 20:53)
Android/GinMaster.C (2), Android/JSmsHider.B, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.FakeInst.J, Archbomb.ZIP, BAT/Obfuscated.D, J2ME/TrojanSMS.Agent.CM (3), JS/Exploit.Pdfka.PJW.Gen, JS/Exploit.Pdfka.PJX.Gen, MSIL/Agent.NOA, MSIL/Injector.YR, MSIL/Prash.A, MSIL/Selenium.C, OSX/Flashback.E (2), OSX/Flashback.G (2), OSX/Flashback.I, OSX/Flashback.K (4), OSX/Flashback.L (2), PHP/WebShell.AD, Win32/Adware.AntiMalwarePro.AD, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.PCFresher.A (3), Win32/Agent.SDM (2), Win32/Agent.STT (2), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.VB.AUW (2), Win32/Bifrose (3), Win32/Bifrose.NTA (2), Win32/Clemag.NAD, Win32/Delf.OAZ, Win32/Delf.QRQ (2), Win32/Dorkbot.B(2), Win32/Exploit.CVE-2012-0158, Win32/Extats.A (2), Win32/Farfli.AY(3), Win32/Fynloski.AA, Win32/Injector.QFZ, Win32/Injector.QGM, Win32/Injector.QGO, Win32/Injector.QGP, Win32/Injector.QGQ, Win32/Injector.QGR, Win32/Injector.QGS (2), Win32/Injector.QGT, Win32/Injector.QGU, Win32/Injector.QGV, Win32/Injector.QGW, Win32/Injector.QGX, Win32/Injector.QGY (2), Win32/Injector.QGZ, Win32/Kryptik.AEIG, Win32/Kryptik.AEIH, Win32/Kryptik.AEIJ, Win32/Kryptik.AEIK, Win32/Kryptik.AEIL, Win32/Kryptik.AEIM, Win32/Kryptik.AEIN, Win32/LockScreen.AKE (2), Win32/LockScreen.AKR, Win32/LockScreen.AKS, Win32/LockScreen.AKW (2), Win32/MBRlock.D, Win32/Mediyes.F, Win32/Poison.AJQS (2), Win32/PSW.Delf.OAY(2), Win32/PSW.Delf.OCW (2), Win32/Ramnit.A, Win32/Remtasu.F, Win32/Remtasu.G (2), Win32/SchwarzeSonne.AO, Win32/SchwarzeSonne.B (2), Win32/Sirefef.EV (6), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.WBN, Win32/Spy.Banker.XKM, Win32/Spy.Ranbyus.F, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Agent.RAG (3), Win32/TrojanDownloader.Banload.QXV (2), Win32/TrojanDownloader.Banload.QZX (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.FakeAlert.BNE (4), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Agent.PST (2), Win32/TrojanProxy.Agent.NIM, Win32/Wigon.OW (2), Win64/Sirefef.W

NOD32定義ファイル:7064 (2012/04/18 17:26)
Android/Adware.AirPush.A, Android/BaseBridge.M, Android/Dougalek.A, Android/DroidKungFu.G, Android/Gappusin.A (3), Android/JSmsHider.B, Android/Lightdd.D, Android/Lightdd.F, Android/Plankton.H (2), Android/Spy.Geinimi.E, Android/Steek.B (2), Android/TrojanSMS.Agent.BN, BAT/Qhost.NPS (2), MSIL/Injector.YQ, MSIL/PSW.Agent.NCP, VBS/StartPage.NEO, Win32/Adware.HDDRescue.AB (4), Win32/Agent.SFM (2), Win32/Agent.TDV, Win32/AutoRun.Injector.AV, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AUV(2), Win32/Bifrose (3), Win32/Cycbot.AK (2), Win32/Delf.NZL, Win32/Delf.QMF, Win32/Delf.QRO, Win32/Delf.QRP (2), Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Fynloski.AA (8), Win32/Gyimface.A, Win32/Hupigon.NWV, Win32/Injector.QBF, Win32/Injector.QEX, Win32/Injector.QGD (3), Win32/Injector.QGE, Win32/Injector.QGF, Win32/Injector.QGG, Win32/Injector.QGH, Win32/Injector.QGI, Win32/Injector.QGK, Win32/Injector.QGN, Win32/Kelihos.E, Win32/Kryptik.AEHN, Win32/Kryptik.AEHO, Win32/Kryptik.AEHP, Win32/Kryptik.AEHQ, Win32/Kryptik.AEHR, Win32/Kryptik.AEHS, Win32/Kryptik.AEHT, Win32/Kryptik.AEHU, Win32/Kryptik.AEHV, Win32/Kryptik.AEHW, Win32/Kryptik.AEHX, Win32/Kryptik.AEHY, Win32/Kryptik.AEHZ, Win32/Kryptik.AEIA, Win32/Kryptik.AEIB, Win32/Kryptik.AEIC, Win32/Kryptik.AEID, Win32/Kryptik.AEIE, Win32/Kryptik.AEIF, Win32/LockScreen.AIG, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OAL, Win32/PSW.FakeMSN.NCO, Win32/Sirefef.DB, Win32/Slenfbot.AE (6), Win32/Spatet.A (8), Win32/Spatet.I (2), Win32/Spy.Bancos.OMX, Win32/Spy.Banker.SHE, Win32/Spy.Banker.TMW, Win32/Spy.Banker.WRQ, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XLV, Win32/Spy.Banker.XRJ (3), Win32/Spy.Delf.PBS (2), Win32/Spy.Delf.PBT (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NEB(2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QWI, Win32/TrojanDownloader.Banload.QZV (2), Win32/TrojanDownloader.Banload.QZW, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RDY (2), Win32/TrojanDownloader.Prodatect.BL(3), Win32/TrojanDownloader.VB.PSA (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AQ

NOD32定義ファイル:7063 (2012/04/18 04:19)
BAT/KillBoot.A (3), Java/Exploit.CVE-2012-0507.R (5), Java/Exploit.CVE-2012-0507.S (7), Java/TrojanDownloader.Agent.NDY(3), JS/Exploit.Pdfka.PJV, MSIL/Injector.YP, Win32/Agent.PBH (3), Win32/Bifrose.NTA, Win32/Farfli.KD, Win32/Qhost, Win32/Qhost.PEW, Win32/Spatet.I (2), Win32/Spy.Zbot.YW, Win32/TrojanDropper.Delf.NZS (2), Win32/Votwup.W (2)

NOD32定義ファイル:7062 (2012/04/18 02:08)
BAT/Qhost.NPR, JS/Kryptik.MQ, MSIL/TrojanDropper.Agent.LB (6), Win32/Adware.GabPath.DC, Win32/Adware.SystemSecurity.AK, Win32/Agent.PBG (2), Win32/Agent.SDM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TFL, Win32/Agent.TPX (4), Win32/Agent.TPY (2), Win32/Agent.TPZ, Win32/Agent.TQA(2), Win32/AutoRun.Delf.ML, Win32/Farfli.LP, Win32/Hoax.ArchSMS.JK(4), Win32/Injector.QGC, Win32/Kryptik.AEHL, Win32/Kryptik.AEHM, Win32/Medfos.G (2), Win32/Novadoor.AA, Win32/Poison.AJQS, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.CD, Win32/Qhost, Win32/Qhost.PEV (4), Win32/RiskWare.MBR_Kill.A, Win32/Spy.Agent.NYX(2), Win32/Spy.Bancero.D, Win32/Spy.Banker.VDK, Win32/Spy.Banker.WUH, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Baffec.AA(2), Win32/TrojanClicker.VB.NXN (3), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.REB (3), Win32/TrojanDownloader.Banload.QZU, Win32/TrojanDownloader.Delf.RDW (4), Win32/TrojanDownloader.Delf.RDX, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.VB.PRZ (2), Win64/Agent.AB (2)

NOD32定義ファイル:7061 (2012/04/17 22:52)
Android/Dougalek.A, Android/TrojanSMS.Boxer.BF (2), Java/Exploit.CVE-2012-0507.Q (6), JS/Exploit.Pdfka.PJU, Linux/Hydra.B (5), MSIL/Agent.BB, MSIL/Kryptik.AQ, MSIL/Kryptik.AR, MSIL/TrojanDropper.Agent.LB, VBS/AutoRun.HF (3), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AK(2), Win32/Agent.PBF (2), Win32/Agent.SDM, Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TJO, Win32/Agent.TPW (2), Win32/Ainslot.AA (2), Win32/AutoRun.Delf.MK (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.AUU, Win32/Bflient.Y, Win32/Bifrose (4), Win32/Bifrose.NEL, Win32/Bifrose.NIO, Win32/Bifrose.NLB, Win32/Bifrose.NTA (5), Win32/Bifrose.NTV, Win32/Delf.QRN, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Filecoder.AB(2), Win32/FlyStudio.OIC, Win32/Fynloski.AA (4), Win32/Gyimface.A, Win32/Hupigon.NWV (2), Win32/Injector.QAP, Win32/Injector.QFO, Win32/Injector.QFP, Win32/Injector.QFQ, Win32/Injector.QFR, Win32/Injector.QFS, Win32/Injector.QFT (3), Win32/Injector.QFU, Win32/Injector.QFV, Win32/Injector.QFW, Win32/Injector.QFX, Win32/Injector.QFY, Win32/Injector.QGA, Win32/Injector.QGB, Win32/KlovBot.D, Win32/Kryptik.AECX, Win32/Kryptik.AEFR, Win32/Kryptik.AEFS, Win32/Kryptik.AEGW, Win32/Kryptik.AEGX, Win32/Kryptik.AEGY, Win32/Kryptik.AEGZ, Win32/Kryptik.AEHB, Win32/Kryptik.AEHC, Win32/Kryptik.AEHD, Win32/Kryptik.AEHE, Win32/Kryptik.AEHF, Win32/Kryptik.AEHG, Win32/Kryptik.AEHH, Win32/Kryptik.AEHI, Win32/Kryptik.AEHJ (2), Win32/Kryptik.AEHK, Win32/Lethic.AE, Win32/LockScreen.AGD, Win32/LockScreen.AGU, Win32/LockScreen.AKG (2), Win32/LockScreen.AKW (6), Win32/Nebuler.DA, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/PSW.OnLineGames.PZC (2), Win32/PSW.Papras.BW (2), Win32/PSW.Papras.BX (2), Win32/PSW.Tibia.NGA(2), Win32/PSW.Tibia.NGC (3), Win32/PSW.Tibia.NGD (2), Win32/RogueAV.I, Win32/Rozena.CK, Win32/SchwarzeSonne.B, Win32/Sirefef.DA, Win32/Spatet.A, Win32/Spy.Banker.XRG (3), Win32/Spy.Banker.XRH (2), Win32/Spy.Banker.XRI(2), Win32/Spy.Usteal.C, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QZQ, Win32/TrojanDownloader.Banload.QZR (2), Win32/TrojanDownloader.Banload.QZS, Win32/TrojanDownloader.Banload.QZT, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RCR, Win32/TrojanDownloader.Delf.RDU, Win32/TrojanDownloader.Delf.RDV, Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Small.NMM, Win32/VB.QLP, Win64/Agent.AB (2)

NOD32定義ファイル:7060 (2012/04/17 17:32)
Archbomb.ZIP (4), BAT/Agent.Q (2), JS/Kryptik.MP, MSIL/Agent.NNZ, MSIL/Injector.YL, MSIL/Injector.YO, MSIL/IRCBot.N, MSIL/Kryptik.AP, MSIL/Spy.Keylogger.DY, MSIL/TrojanClicker.Agent.NAA, Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare.EK (3), Win32/Adware.SystemSecurity.AK (3), Win32/Agent.SDM, Win32/Agent.STT(4), Win32/Agent.TDV, Win32/Agent.TFL (4), Win32/Ainslot.AA (3), Win32/AutoRun.Remtasu.E, Win32/Bifrose (3), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Boberog.AZ, Win32/Colowned.U, Win32/Delf.OEN (2), Win32/Delf.PYI, Win32/Delf.QMF, Win32/Dorkbot.B (3), Win32/Extats.A(5), Win32/Fynloski.AA (5), Win32/Gataka.A (3), Win32/Injector.QES, Win32/Injector.QEU, Win32/Injector.QFA, Win32/Injector.QFB, Win32/Injector.QFC (2), Win32/Injector.QFD, Win32/Injector.QFE, Win32/Injector.QFF (2), Win32/Injector.QFG, Win32/Injector.QFH, Win32/Injector.QFI, Win32/Injector.QFJ, Win32/Injector.QFK, Win32/Injector.QFL, Win32/Injector.QFM, Win32/Injector.QFN, Win32/KillAV.NOG(2), Win32/Kryptik.AEGC, Win32/Kryptik.AEGD, Win32/Kryptik.AEGE, Win32/Kryptik.AEGF, Win32/Kryptik.AEGG, Win32/Kryptik.AEGH, Win32/Kryptik.AEGI, Win32/Kryptik.AEGJ, Win32/Kryptik.AEGK, Win32/Kryptik.AEGL, Win32/Kryptik.AEGM, Win32/Kryptik.AEGN, Win32/Kryptik.AEGO, Win32/Kryptik.AEGP, Win32/Kryptik.AEGQ, Win32/Kryptik.AEGR, Win32/Kryptik.AEGS, Win32/Kryptik.AEGT, Win32/Kryptik.AEGU, Win32/Kryptik.AEGV, Win32/LockScreen.AHO, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/LockScreen.AKS (2), Win32/MBRlock.D (2), Win32/Medfos.F, Win32/Mimusion.A (3), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/ProxyChanger.AK, Win32/PSW.Agent.NUA, Win32/PSW.QQPass.NME (4), Win32/Qhost, Win32/Qhost.Banker.MA (2), Win32/Remtasu.U (2), Win32/RogueAV.I, Win32/Rootkit.BlackEnergy.AC, Win32/Slenfbot.AE (5), Win32/Slenfbot.AK (2), Win32/Spatet.A (3), Win32/Spatet.I (3), Win32/Spy.Banker.WUH, Win32/Spy.Banker.XRD, Win32/Spy.Banker.XRE (2), Win32/Spy.Banker.XRF, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QZM, Win32/TrojanDownloader.Banload.QZN, Win32/TrojanDownloader.Banload.QZO (2), Win32/TrojanDownloader.Banload.QZP, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PRY, Win32/TrojanDownloader.Zurgop.AQ, Win32/Trustezeb.A, Win32/Wigon.OW, Win64/Olmarik.AI

NOD32定義ファイル:7059 (2012/04/17 01:49)
Android/Dougalek.A (3), Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Agent.CD, Android/TrojanSMS.Agent.CN(2), Android/TrojanSMS.Placms.C, Java/Exploit.Agent.NAV(2), Java/Exploit.Agent.NAW (5), Java/Exploit.Agent.NAX (5), Java/Exploit.CVE-2012-0507.O (4), Java/Exploit.CVE-2012-0507.P, Java/TrojanDownloader.Agent.NDX (2), JS/Agent.NEN, JS/Exploit.Pdfka.PJT, JS/Iframe.DC, JS/Kryptik.MO, MSIL/CoinMiner.J, MSIL/Injector.T, MSIL/TrojanDropper.Agent.CD (3), OSX/Flashback.I, OSX/Flashback.K, OSX/Sabpab.A (2), SWF/Exploit.CVE-2011-0609.C(2), SWF/Exploit.CVE-2011-0611.L, Win32/Adware.HDDRescue.AB (5), Win32/Adware.SecurityTool.AC, Win32/Adware.SystemSecurity.AG, Win32/Adware.SystemSecurity.AK (2), Win32/AutoRun.IRCBot.IQ, Win32/AutoRun.VB.AUT (2), Win32/Bifrose, Win32/Bifrose.NTA (3), Win32/Delf.OEW, Win32/Delf.QRM (2), Win32/Dorkbot.B (2), Win32/Filecoder.Q(4), Win32/Fynloski.AA, Win32/Injector.AOH, Win32/Injector.QEP, Win32/Injector.QEQ, Win32/Injector.QER, Win32/Injector.QET, Win32/Injector.QEV, Win32/Injector.QEW, Win32/Injector.QEY, Win32/Kryptik.AEFY, Win32/Kryptik.AEFZ, Win32/Kryptik.AEGA, Win32/Kryptik.AEGB, Win32/Mediyes.K (2), Win32/Oggog.A, Win32/PSW.VB.NIU, Win32/Pucedoor.A (5), Win32/Qhost.OQS (2), Win32/RDPdoor.AP (4), Win32/SchwarzeSonne.AO, Win32/Sirefef.DB, Win32/Slenfbot.AE, Win32/Spatet.T (2), Win32/Spy.Bancos.OMW (2), Win32/Spy.Banker.WUH(2), Win32/Spy.Banker.XLE, Win32/Spy.Delf.PBR, Win32/Spy.QQSpy.B, Win32/Spy.SpyEye.CA (3), Win32/Spy.Usteal.A, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NQG (2), Win32/TrojanDownloader.Banload.QZJ, Win32/TrojanDownloader.Banload.QZK (2), Win32/TrojanDownloader.Banload.QZL, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Zurgop.AQ(3), Win32/TrojanDropper.Delf.NZR

NOD32定義ファイル:7058 (2012/04/16 21:27)
Android/FakeAngry.A (3), Android/Plankton.H, Android/TrojanSMS.Boxer.BE, BAT/Agent.NNJ (2), BAT/KillFiles.NFJ, BAT/KillFiles.NFK, BAT/KillFiles.NFL, BAT/KillWin.NCB, BAT/KillWin.NCC, BAT/Obfuscated.D, BAT/Qhost.NPQ (3), BAT/Shutdown.NCE (2), BAT/TrojanDownloader.Ftp.NNM, BAT/TrojanDownloader.Ftp.NNN, JS/Agent.NFI, MSIL/Agent.NNZ (2), MSIL/Kryptik.AN, MSIL/Kryptik.AO, MSIL/TrojanDropper.Agent.CD, MSIL/TrojanDropper.Agent.LA, OSX/Flashback.I, OSX/Flashback.L (9), REG/Startup.F, Win32/Adware.SystemSecurity.AK, Win32/Agent.SDM (2), Win32/Agent.STT (4), Win32/Agent.SUC, Win32/Agent.TFL (4), Win32/Agent.TPU(3), Win32/Agent.TPV (2), Win32/Ainslot.AA (2), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.AFO, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.AUT, Win32/AutoRun.VB.RU, Win32/Bflient.Y (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Clemag.NAD, Win32/Clemag.NAQ, Win32/Delf.NVC, Win32/Delf.QRJ (2), Win32/Delf.QRK, Win32/Delf.QRL, Win32/Dorkbot.B (4), Win32/Farfli.DV (2), Win32/Farfli.KD, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.JU, Win32/Injector.QEA, Win32/Injector.QEB, Win32/Injector.QEC, Win32/Injector.QED, Win32/Injector.QEE, Win32/Injector.QEF, Win32/Injector.QEG, Win32/Injector.QEH, Win32/Injector.QEI, Win32/Injector.QEJ, Win32/Injector.QEK, Win32/Injector.QEL, Win32/Injector.QEM, Win32/Injector.QEN, Win32/Injector.QEO, Win32/Kryptik.AECN, Win32/Kryptik.AEFO, Win32/Kryptik.AEFP, Win32/Kryptik.AEFQ, Win32/Kryptik.AEFT, Win32/Kryptik.AEFU, Win32/Kryptik.AEFV, Win32/Kryptik.AEFW, Win32/Kryptik.AEFX, Win32/Lethic.AA, Win32/LockScreen.AKS, Win32/Peerfrag.DR, Win32/ProxyChanger.AK, Win32/ProxyChanger.CK, Win32/ProxyChanger.CP(6), Win32/ProxyChanger.J, Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OCW, Win32/PSW.OnLineGames.PZB, Win32/PSW.QQPass.NMD (4), Win32/PSW.Tibia.NGA(2), Win32/PSW.VB.NFA, Win32/PSW.VKont.BV (2), Win32/Remtasu.F, Win32/Rozena.CJ, Win32/Sirefef.DB, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.QEP, Win32/Spy.Banker.XCV, Win32/Spy.Banker.XRC (2), Win32/Spy.Delf.PBQ (2), Win32/Spy.KeyLogger.NTO, Win32/Spy.Usteal.C, Win32/Spy.VB.NOH (2), Win32/Spy.Zbot.AAN (8), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/Tiny.NAH, Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Agent.REA (2), Win32/TrojanDownloader.Banload.PUY, Win32/TrojanDownloader.Banload.QWI, Win32/TrojanDownloader.Banload.QZE, Win32/TrojanDownloader.Banload.QZG, Win32/TrojanDownloader.Banload.QZH (2), Win32/TrojanDownloader.Banload.QZI(2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RDS, Win32/TrojanDownloader.Delf.RDT, Win32/TrojanDownloader.VB.NX, Win32/TrojanDownloader.VB.PRW, Win32/TrojanDownloader.VB.PRX (2), Win32/Trustezeb.A, Win64/Agent.AB (4)

NOD32定義ファイル:7057 (2012/04/16 17:22)
HTML/Phishing.Gen, JS/Kryptik.MN, MSIL/TrojanDropper.Agent.LA, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.STT (4), Win32/Ainslot.AA (3), Win32/AutoRun.Delf.KD, Win32/AutoRun.Delf.MI, Win32/Bifrose.NTA (4), Win32/CoinMiner.N, Win32/Cycbot.AK (4), Win32/Delf.NVC, Win32/Delf.OAZ (2), Win32/Fynloski.AA(10), Win32/Gataka.A (2), Win32/Gyimface.A, Win32/Injector.QDK, Win32/Injector.QDL (2), Win32/Injector.QDM, Win32/Injector.QDN, Win32/Injector.QDO, Win32/Injector.QDP, Win32/Injector.QDQ, Win32/Injector.QDR, Win32/Injector.QDS, Win32/Injector.QDT, Win32/Injector.QDU, Win32/Injector.QDV, Win32/Injector.QDW, Win32/Injector.QDX, Win32/Injector.QDY (2), Win32/Injector.QDZ, Win32/Kelihos.E (5), Win32/Kryptik.AEFA, Win32/Kryptik.AEFB, Win32/Kryptik.AEFC, Win32/Kryptik.AEFD, Win32/Kryptik.AEFE, Win32/Kryptik.AEFF, Win32/Kryptik.AEFG, Win32/Kryptik.AEFH, Win32/Kryptik.AEFI, Win32/Kryptik.AEFJ, Win32/Kryptik.AEFK, Win32/Kryptik.AEFL, Win32/Kryptik.AEFM, Win32/Kryptik.AEFN, Win32/LockScreen.AHO, Win32/LockScreen.AIG, Win32/LockScreen.AKS(3), Win32/MBRlock.D, Win32/Medfos.A (4), Win32/Olmarik.AYD, Win32/Poison.AJQS, Win32/Poison.NHO (2), Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.PZB (2), Win32/PSW.VKont.BU (2), Win32/Remtasu.F(3), Win32/Sality.NAM, Win32/SchwarzeSonne.B, Win32/Slenfbot.AE(2), Win32/Slenfbot.AK (2), Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RDV, Win32/TrojanDownloader.Cyokieh.A (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL, Win32/VB.QLO (2)

NOD32定義ファイル:7056 (2012/04/16 01:18)
Archbomb.RAR, CopyMod.B, MSIL/Agent.NNY, MSIL/Prash.A, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AC (2), Win32/Adware.SystemSecurity.AK (5), Win32/Adware.WintionalityChecker.AF (5), Win32/Agent.SFM, Win32/Agent.STT, Win32/Agent.TDV (2), Win32/Agent.TFL, Win32/AutoRun.VB.AUS, Win32/Bifrose.NTA, Win32/Boberog.AZ (2), Win32/Cycbot.AK (3), Win32/Delf.QRI, Win32/Dorkbot.B, Win32/Extats.A, Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.NF, Win32/Injector.QDH, Win32/Injector.QDI, Win32/Injector.QDJ (2), Win32/Kelihos.E (12), Win32/Kryptik.AEEP, Win32/Kryptik.AEEQ, Win32/Kryptik.AEER, Win32/Kryptik.AEES, Win32/Kryptik.AEET, Win32/Kryptik.AEEU, Win32/Kryptik.AEEV, Win32/Kryptik.AEEW, Win32/Kryptik.AEEX, Win32/Kryptik.AEEY, Win32/Kryptik.AEEZ, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AKV (5), Win32/Mebroot.DR(2), Win32/Mebroot.GB (2), Win32/Mebroot.GD (2), Win32/Mediyes.D, Win32/Mediyes.E, Win32/Mediyes.G, Win32/Mediyes.H, Win32/Mediyes.I, Win32/Mediyes.J, Win32/Nebuler.DA (3), Win32/Poison.NJJ, Win32/Qhost, Win32/Rootkit.Kryptik.LL, Win32/Rootkit.Kryptik.LM, Win32/Sirefef.DA (3), Win32/Sirefef.DB (3), Win32/Slenfbot.AE, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Banker.XQZ, Win32/Spy.Banker.XRA, Win32/Spy.Banker.XRB (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Agent.RDS (3), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BKW, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.VB.PRV, Win32/TrojanDownloader.Vespula.AW, Win32/TrojanDropper.Agent.PSQ, Win64/Mediyes.A

NOD32定義ファイル:7055 (2012/04/15 19:03)
JS/Kryptik.MK, JS/Kryptik.ML, JS/Kryptik.MM (2), Win32/Adware.HDDRescue.AB(4), Win32/Adware.SystemSecurity.AK (3), Win32/Agent.SDM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TDV (4), Win32/Agent.TFL, Win32/Ainslot.AA (6), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AFJ (2), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.IB, Win32/Delf.NVC (2), Win32/Delf.QMF, Win32/Dorkbot.B (6), Win32/Extats.A, Win32/Fynloski.AA(5), Win32/Gataka.A, Win32/Gyimface.A (3), Win32/Injector.QCR (2), Win32/Injector.QCS (2), Win32/Injector.QCT (2), Win32/Injector.QCU, Win32/Injector.QCV, Win32/Injector.QCW, Win32/Injector.QCX, Win32/Injector.QCY, Win32/Injector.QCZ (2), Win32/Injector.QDA, Win32/Injector.QDB, Win32/Injector.QDC, Win32/Injector.QDD, Win32/Injector.QDE, Win32/Injector.QDF, Win32/Injector.QDG, Win32/Kelihos.E(2), Win32/Kryptik.AEDV, Win32/Kryptik.AEDW, Win32/Kryptik.AEDX, Win32/Kryptik.AEDY, Win32/Kryptik.AEDZ, Win32/Kryptik.AEEA, Win32/Kryptik.AEEB, Win32/Kryptik.AEEC, Win32/Kryptik.AEED, Win32/Kryptik.AEEE, Win32/Kryptik.AEEF, Win32/Kryptik.AEEG, Win32/Kryptik.AEEH, Win32/Kryptik.AEEI, Win32/Kryptik.AEEJ, Win32/Kryptik.AEEK, Win32/Kryptik.AEEL, Win32/Kryptik.AEEM, Win32/Kryptik.AEEN, Win32/Kryptik.AEEO, Win32/Lethic.AA, Win32/LockScreen.AGD(2), Win32/LockScreen.AIG, Win32/LockScreen.AJU (2), Win32/LockScreen.AKS(3), Win32/LockScreen.YL, Win32/MBRlock.D (2), Win32/Mebroot.DR, Win32/Mebroot.GB, Win32/Mebroot.GD (3), Win32/Mediyes.E, Win32/Mediyes.F, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Poison.NJI, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PXW, Win32/Rbot, Win32/Rootkit.Kryptik.LK, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE (6), Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A, Win32/Spy.Banker.KSO, Win32/Spy.Banker.XLB, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NOR, Win32/TrojanClicker.Small.NCS, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PRT (2), Win32/TrojanDownloader.VB.PRU (2), Win64/Agent.AB (2)

NOD32定義ファイル:7054 (2012/04/15 00:51)
Archbomb.7z (3), Archbomb.RAR (3), Java/Exploit.Agent.NAT (9), Java/Exploit.Agent.NAU (5), Java/TrojanDownloader.Agent.NDW (3), JS/Kryptik.MJ, JS/Kryptik.MK, MSIL/BHO.H (2), MSIL/Injector.YG, MSIL/Injector.YK, MSIL/Injector.YM, VBS/TrojanDownloader.Agent.NGS(6), Win32/Adware.Kraddare.CG, Win32/Adware.PCMega.A (2), Win32/Adware.WintionalityChecker.AF (3), Win32/Agent.OVR, Win32/Agent.OXU, Win32/Agent.TPT (2), Win32/Ainslot.AA (2), Win32/AutoRun.Delf.MJ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M (2), Win32/Delf.QMF, Win32/Filecoder.Q, Win32/Gyimface.A, Win32/Injector.PUB, Win32/Injector.QBV, Win32/Injector.QCD (2), Win32/Injector.QCL, Win32/Injector.QCM, Win32/Injector.QCN, Win32/Injector.QCO, Win32/Injector.QCP, Win32/Injector.QCQ, Win32/IRCBot.RN, Win32/Kryptik.ADHP, Win32/Kryptik.ADYX, Win32/Kryptik.AEDO, Win32/Kryptik.AEDP, Win32/Kryptik.AEDQ, Win32/Kryptik.AEDR, Win32/Kryptik.AEDS, Win32/Kryptik.AEDT, Win32/Kryptik.AEDU, Win32/Lalul.B, Win32/LockScreen.AJU, Win32/LockScreen.AKE, Win32/Medfos.F, Win32/Mediyes.F (2), Win32/Ponmocup.BT, Win32/Ramnit.A (2), Win32/Ramnit.F, Win32/Remtasu.Y (2), Win32/Sality.NBY, Win32/Sality.NBZ, Win32/Sirefef.DB (2), Win32/Slenfbot.AE (3), Win32/Spatet.A, Win32/Spy.Delf.OZJ, Win32/Spy.Zbot.AAN (7), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.QZF(2), Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/VB.QLN (4), Win64/Mediyes.A, Win64/TrojanDownloader.Mebload.D (2)

NOD32定義ファイル:7053 (2012/04/14 19:15)
BAT/Qhost.NPO (3), BAT/Qhost.NPP (3), HTML/Phishing.Gen, Win32/Adware.HDDRescue.AB (2), Win32/Agent.STT (2), Win32/Agent.TDV(3), Win32/Agent.TFL, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL, Win32/Bifrose.E, Win32/Boaxxe.A, Win32/Boberog.AZ(2), Win32/Clemag.NAD (5), Win32/Clemag.NAL (4), Win32/Clemag.NAQ (5), Win32/Cycbot.AK (2), Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.OCQ(2), Win32/Dorkbot.B (4), Win32/Fynloski.AA (6), Win32/Gataka.A, Win32/Hoax.ArchSMS.AS, Win32/Hoax.ArchSMS.GC (2), Win32/Hoax.ArchSMS.NF(2), Win32/Hoax.ArchSMS.ST (2), Win32/Injector.QBH, Win32/Injector.QBR, Win32/Injector.QBS, Win32/Injector.QBT, Win32/Injector.QBU, Win32/Injector.QBV, Win32/Injector.QBW, Win32/Injector.QBX, Win32/Injector.QBY, Win32/Injector.QBZ, Win32/Injector.QCA, Win32/Injector.QCB, Win32/Injector.QCC, Win32/Injector.QCD, Win32/Injector.QCE, Win32/Injector.QCF, Win32/Injector.QCG, Win32/Injector.QCH, Win32/Injector.QCI, Win32/Injector.QCJ, Win32/Injector.QCK, Win32/Kryptik.AEDB, Win32/Kryptik.AEDC, Win32/Kryptik.AEDD, Win32/Kryptik.AEDE, Win32/Kryptik.AEDF, Win32/Kryptik.AEDG, Win32/Kryptik.AEDH, Win32/Kryptik.AEDI, Win32/Kryptik.AEDJ, Win32/Kryptik.AEDK, Win32/Kryptik.AEDL, Win32/Kryptik.AEDM, Win32/Kryptik.AEDN, Win32/LockScreen.AGD, Win32/LockScreen.AGU (2), Win32/LockScreen.AKS (3), Win32/Olmarik.AXZ, Win32/Olmarik.AYD (2), Win32/ProxyChanger.AK (3), Win32/PSW.Alipay.NAB, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PYU, Win32/Qhost, Win32/Ramnit.L, Win32/Reveton.A, Win32/Rootkit.BlackEnergy.AC, Win32/Seleya.B, Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Slenfbot.AE (2), Win32/Slenfbot.AK, Win32/Spatet.A (8), Win32/Spatet.I, Win32/Spy.Banker.WBU(4), Win32/Spy.KeyLogger.NTN, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAQ (2), Win32/SpyVoltar.A (2), Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NPX, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.VB.PRS (2), Win32/Weelsof.A (3)

NOD32定義ファイル:7052 (2012/04/14 03:27)
Android/Gappusin.A, Android/Steek.B, BAT/Shutdown.NCD (2), HTML/Phishing.Gen, Java/Exploit.CVE-2012-0507.F, JS/Agent.NFH, JS/Iframe.DA, JS/Kryptik.MH, JS/Kryptik.MI, MSIL/Agent.CF, Win32/Adware.SystemSecurity.AK, Win32/Agent.PBE, Win32/Agent.TFL, Win32/Agent.TKT, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.AUR (2), Win32/Bifrose.NTA, Win32/DDoS.Agent.NAS, Win32/Delf.NIF (2), Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Filecoder.Q(2), Win32/Fynloski.AA (2), Win32/Gyimface.A, Win32/HackTool.B, Win32/Hoax.ArchSMS.GC, Win32/Injector.QBL, Win32/Injector.QBM, Win32/Injector.QBN, Win32/Injector.QBO, Win32/Injector.QBP, Win32/Injector.QBQ, Win32/IRCBot.NFT (3), Win32/Kelihos.E, Win32/Kryptik.AECO, Win32/Kryptik.AECP, Win32/Kryptik.AECQ, Win32/Kryptik.AECR, Win32/Kryptik.AECS, Win32/Kryptik.AECT, Win32/Kryptik.AECU, Win32/Kryptik.AECV, Win32/Kryptik.AECW, Win32/Kryptik.AECY, Win32/Kryptik.AECZ, Win32/Kryptik.AEDA, Win32/LockScreen.AGD (2), Win32/Poison.AJQS, Win32/Ponmocup.BY, Win32/PSW.Agent.NTM (2), Win32/Qhost.ORG (3), Win32/Rozena.CH, Win32/Rozena.CI, Win32/Slenfbot.AE, Win32/Spatet.E, Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Adload.NJU (3), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RDV, Win32/TrojanDownloader.VB.PRR (2), Win32/TrojanDownloader.Vespula.AA (2), Win32/TrojanDownloader.Zurgop.AQ, Win32/Wigon.OW

NOD32定義ファイル:7051 (2012/04/13 20:49)
Android/Lightdd.D, Android/Spy.Geinimi.E, Android/TrojanSMS.Boxer.BE (3), IRC/SdBot (2), Java/TrojanDownloader.OpenStream.NCU (2), JS/Kryptik.MG, MSIL/KillProc.A, MSIL/TrojanDropper.Agent.CD (2), Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Adware.SystemSecurity.AK (2), Win32/AGbot.P, Win32/Agent.TCI, Win32/Agent.TDV, Win32/Agent.TFL (2), Win32/Agent.TPS (2), Win32/Ainslot.AA(2), Win32/Bifrose.NTA (2), Win32/Caphaw.I, Win32/Delf.PVM, Win32/Extats.A, Win32/FakeTool.B, Win32/Flooder.Ramagedos.E, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.SS, Win32/Injector.QAY, Win32/Injector.QAZ, Win32/Injector.QBA, Win32/Injector.QBB, Win32/Injector.QBC, Win32/Injector.QBD, Win32/Injector.QBE, Win32/Injector.QBG, Win32/Injector.QBI, Win32/Injector.QBJ, Win32/Injector.QBK, Win32/KlovBot.D, Win32/Kryptik.AEBZ, Win32/Kryptik.AECA, Win32/Kryptik.AECB, Win32/Kryptik.AECC, Win32/Kryptik.AECD, Win32/Kryptik.AECE, Win32/Kryptik.AECF, Win32/Kryptik.AECG, Win32/Kryptik.AECH, Win32/Kryptik.AECI, Win32/Kryptik.AECJ, Win32/Kryptik.AECK, Win32/Kryptik.AECL, Win32/Kryptik.AECM, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKS (4), Win32/MBRlock.D (2), Win32/Medfos.A, Win32/ProxyChanger.AK, Win32/ProxyChanger.CO (2), Win32/PSW.Agent.NTM, Win32/Qhost.ORF (2), Win32/Rbot, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spatet.AA (3), Win32/Spatet.I, Win32/Spy.Agent.NYW (2), Win32/Spy.Banker.WTP, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/StartPage.OKB, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RDX (2), Win32/TrojanDownloader.Agent.RDY (5), Win32/TrojanDownloader.Agent.RDZ (3), Win32/TrojanDownloader.Banload.QZE (5), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RDP (2), Win32/TrojanDownloader.Delf.RDQ, Win32/TrojanDownloader.Delf.RDR, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Tiny.NHF (2), Win32/Trustezeb.A (2), Win32/Tuwuky.A, Win32/VB.NJG, Win32/VB.ODZ (2), Win64/Agent.AY (2)

NOD32定義ファイル:7050 (2012/04/13 16:16)
ACAD/Medre.A, BAT/Qhost.NPN (2), JS/Kryptik.MF, MSIL/Kryptik.AM, Win32/Adware.KeywordFind (4), Win32/Adware.SystemSecurity.AK(2), Win32/Agent.SFM, Win32/Agent.STT (2), Win32/Ainslot.AA (2), Win32/AutoRun.Spy.Banker.M (4), Win32/AutoRun.VB.AUQ, Win32/BHO.NZK, Win32/Bifrose.NTA, Win32/CoinMiner.N, Win32/Delf.OCO, Win32/Delf.OFC, Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Farfli.EJ, Win32/Filecoder.NAC(3), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Gataka.A, Win32/Goblin.G(4), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.GC, Win32/Hupigon.NKQ, Win32/Injector.QAQ, Win32/Injector.QAR, Win32/Injector.QAS, Win32/Injector.QAT, Win32/Injector.QAU, Win32/Injector.QAV, Win32/Injector.QAW, Win32/Injector.QAX, Win32/Kelihos.E, Win32/Kryptik.AEBK, Win32/Kryptik.AEBM, Win32/Kryptik.AEBN, Win32/Kryptik.AEBO, Win32/Kryptik.AEBP, Win32/Kryptik.AEBQ, Win32/Kryptik.AEBR, Win32/Kryptik.AEBS, Win32/Kryptik.AEBT, Win32/Kryptik.AEBU, Win32/Kryptik.AEBV, Win32/Kryptik.AEBW, Win32/Kryptik.AEBX, Win32/Kryptik.AEBY, Win32/Lethic.AA, Win32/LockScreen.AGD (2), Win32/LockScreen.AGU, Win32/LockScreen.AJU (3), Win32/MBRlock.D (2), Win32/PSW.Agent.NTM, Win32/PSW.Delf.ODB (4), Win32/PSW.OnLineGames.PZA(5), Win32/Remtasu.Y, Win32/Reveton.A, Win32/Rozena.CD, Win32/Rozena.CE, Win32/Rozena.CF, Win32/Rozena.CG, Win32/Sirefef.DB, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spy.Banker.XPL (2), Win32/Spy.KeyLogger.NTM, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RDV, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Tracur.D, Win32/TrojanDownloader.Zurgop.AQ (2), Win32/VB.QLM

NOD32定義ファイル:7049 (2012/04/12 23:33)
Android/Lightdd.G (9), Android/Spy.Spitmo.D (3), Android/Spy.TapSnake.B(4), Android/TrojanSMS.Agent.CM (2), BAT/Agent.NNI, BAT/Qhost.NPN (4), BAT/Spy.Banker.X (4), BAT/Spy.Banker.Y (5), Java/Exploit.CVE-2012-0507.N, JS/Exploit.Pdfka.PIU, JS/Iframe.CZ, MSIL/Agent.CF, MSIL/Agent.NNX(2), MSIL/Injector.YJ, PHP/IRCBot.NAN, VBS/KillFiles.F (3), Win32/Adware.HDDRescue.AC (3), Win32/Adware.SystemSecurity.AK, Win32/Agent.SDM, Win32/Agent.STT (2), Win32/Ainslot.AA, Win32/AutoRun.Autoit.FH, Win32/AutoRun.VB.AUP, Win32/Coolvidoor.AB, Win32/Dorkbot.B, Win32/Filecoder.NAC (2), Win32/HackTool.QQPassOver.A(2), Win32/Hoax.ArchSMS.JU, Win32/Injector.QAI, Win32/Injector.QAJ, Win32/Injector.QAK, Win32/Injector.QAL, Win32/Injector.QAM, Win32/Injector.QAN, Win32/Injector.QAO, Win32/IRCBot.NFS, Win32/Krepper.D, Win32/Kryptik.ADYF, Win32/Kryptik.AEBC, Win32/Kryptik.AEBD, Win32/Kryptik.AEBE, Win32/Kryptik.AEBF, Win32/Kryptik.AEBG, Win32/Kryptik.AEBH, Win32/Kryptik.AEBI, Win32/Kryptik.AEBJ, Win32/Kryptik.AEBL, Win32/LockScreen.AGU, Win32/LockScreen.AIG, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Plambot.J (2), Win32/Poison.NJH, Win32/ProxyChanger.AK, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.WDX, Win32/Spy.Banker.WUH (2), Win32/Spy.Banker.XQW, Win32/Spy.Banker.XQX (2), Win32/Spy.Banker.XQY (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Autoit.NIE (2), Win32/TrojanDownloader.Banload.QZC (2), Win32/TrojanDownloader.Banload.QZD(2), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.FakeAlert.BNI, Win32/Wigon.OW, Win64/Olmarik

NOD32定義ファイル:7047 (2012/04/12 16:52)
Android/BaseBridge.P, Android/DroidKungFu.G, Android/DroidKungFu.M, Android/FakePlayer.J (4), Android/Fjcon.B, Android/GGSmart.B (3), Android/GinMaster.C (22), Android/iGirl.A, Android/JSmsHider.B(5), Android/Kmin.C (11), Android/Lightdd.D, Android/Lovetrap.C(2), Android/PJApps.D, Android/PJApps.F, Android/Plankton.G (3), Android/Plankton.H (25), Android/Spy.Actehc.B (2), Android/Spy.Geinimi.E, Android/Spy.NickiSpy.E (2), Android/Spy.Typstu.A, Android/Steek.B(2), Android/TrojanSMS.Agent.AN (2), Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BC, Android/TrojanSMS.Agent.BG, Android/TrojanSMS.Agent.BK (2), Android/TrojanSMS.Agent.BN (41), Android/TrojanSMS.Agent.BR (2), Android/TrojanSMS.Agent.CD (9), Android/TrojanSMS.Agent.CH (38), Android/TrojanSMS.Agent.CJ (2), Android/TrojanSMS.Boxer.AB (2), Android/TrojanSMS.Boxer.AF, Android/TrojanSMS.Boxer.AK, Android/TrojanSMS.Boxer.BB (3), Android/TrojanSMS.Boxer.BD, Android/TrojanSMS.Hippo.E, Android/TrojanSMS.Placms.C, Android/TrojanSMS.Stesec.A, Java/Exploit.CVE-2011-3544.AM, MSIL/Agent.NKC, Win32/Adware.HDDRescue.AB(2), Win32/Adware.SystemSecurity.AK, Win32/Agent.PBB (4), Win32/Agent.PBC, Win32/Agent.SFM (2), Win32/Agent.SQB, Win32/Agent.STT (4), Win32/Agent.TEO, Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.VB.AUO (2), Win32/Bflient.Y, Win32/BHO.ODP (2), Win32/BHO.ODX, Win32/BHO.OEG (3), Win32/Bifrose (2), Win32/Clemag.NAD, Win32/Clemag.NAQ, Win32/CoinMiner.N, Win32/Cycbot.AK (3), Win32/Delf.NVC, Win32/Delf.QMF, Win32/Delf.QRH (5), Win32/Dorkbot.B (4), Win32/Farfli.AK, Win32/Farfli.EJ, Win32/Fynloski.AA, Win32/Injector.PZQ, Win32/Injector.PZR, Win32/Injector.PZS, Win32/Injector.PZT, Win32/Injector.PZU, Win32/Injector.PZV, Win32/Injector.PZW, Win32/Injector.PZX, Win32/Injector.PZY, Win32/Kelihos.E (5), Win32/Kryptik.ADZS, Win32/Kryptik.ADZZ, Win32/Kryptik.AEAA, Win32/Kryptik.AEAB, Win32/Kryptik.AEAC, Win32/Kryptik.AEAD, Win32/Kryptik.AEAE, Win32/Kryptik.AEAF, Win32/Kryptik.AEAG, Win32/Kryptik.AEAH, Win32/Kryptik.AEAI, Win32/Kryptik.AEAJ, Win32/Kryptik.AEAK, Win32/Kryptik.AEAL, Win32/Kryptik.AEAM, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/Nebuler.CT, Win32/Nebuler.DA, Win32/Neglemir.A, Win32/Olmasco.Y, Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.PJS, Win32/PSW.OnLineGames.PVZ, Win32/PSW.Papras.BW, Win32/PSW.Papras.CD, Win32/Reveton.A, Win32/RogueAV.I, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE, Win32/SpamTool.Tedroo.AT, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Banker.XLB, Win32/Spy.Banker.XQU, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/Theola.A, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Autoit.NHS, Win32/TrojanDownloader.Banload.QNU, Win32/TrojanDownloader.Banload.QOD, Win32/TrojanDownloader.Banload.QSG, Win32/TrojanDownloader.Banload.QVV, Win32/TrojanDownloader.Banload.QZB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QUR (3), Win32/TrojanDownloader.Dofoil.L, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.PRQ (2), Win32/TrojanDownloader.Zurgop.AI (4), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.VB.ODN

NOD32定義ファイル:7046 (2012/04/12 01:57)
Android/BaseBridge.F (3), Android/BaseBridge.M (3), Android/BaseBridge.P(17), Android/BaseBridge.Q (7), Android/TrojanSMS.Agent.CL, BAT/Qhost.NPL(4), Java/Exploit.CVE-2012-0507.M, JS/Agent.NFG, JS/Exploit.Pdfka.PJS, JS/Iframe.CY, OSX/Rootkit.Weapox.B, OSX/Rootkit.Weapox.C, SWF/Exploit.Agent.BJ, SWF/Exploit.Agent.CH, Win32/Adware.HDDRescue.AB(3), Win32/Adware.SystemSecurity.AJ, Win32/Adware.SystemSecurity.AK(2), Win32/Agent.SFM (2), Win32/Bifrose.NMD, Win32/Delf.QMF, Win32/Exploit.CVE-2010-3333.D, Win32/Gataka.A, Win32/Gyimface.A, Win32/Kryptik.ADZR, Win32/Kryptik.ADZT, Win32/Kryptik.ADZU, Win32/Kryptik.ADZV, Win32/Kryptik.ADZW, Win32/Kryptik.ADZX, Win32/Kryptik.ADZY, Win32/LockScreen.AHO, Win32/Packed.MultiPacked.U, Win32/Packed.MultiPacked.V, Win32/PSW.OnLineGames.PYZ (6), Win32/Qhost, Win32/Qhost.ORE, Win32/RogueAV.I, Win32/Spy.Banker.XQI, Win32/Spy.Banker.XQT(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/StartPage.OKS, Win32/TrojanClicker.Agent.NPX, Win32/TrojanDownloader.Banload.QYZ, Win32/TrojanDownloader.Banload.QZA(2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RDO, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanProxy.Wintu.B, Win32/VB.NSD, Win32/VB.ODV (2)

NOD32定義ファイル:7045 (2012/04/11 21:19)
Android/Adrd.A (7), Android/BaseBridge.E (2), Android/BaseBridge.F (2), Android/BaseBridge.J (2), Android/BaseBridge.K (2), Android/BaseBridge.L(16), Android/BaseBridge.M (9), Android/DroidKungFu.M (2), Android/DroidKungFu.N (11), Android/FakeUpdates.A (5), Android/GGSmart.B(2), Android/GinMaster.C, Android/Kmin.C, Android/Lightdd.D (3), Android/Lovetrap.C, Android/Spy.ImLog.B, Android/Spy.ImLog.C, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Agent.AZ (4), Android/TrojanSMS.Agent.BC, Android/TrojanSMS.Agent.CL (2), Android/TrojanSMS.Boxer.AC, Android/TrojanSMS.FakeInst.O, Android/TrojanSMS.Placms.C (4), Android/TrojanSMS.ShastroSms.C, Android/TrojanSMS.ShastroSms.D, Android/Zsone.A, BAT/Agent.NNG (2), BAT/Agent.NNH (2), BAT/Proxy.NAO (4), BAT/Spy.Banker.U (4), JS/Kryptik.MD, MSIL/Agent.BY, MSIL/Agent.NNV, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.ErrorClean, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.C (4), Win32/Adware.SystemSecurity.AJ, Win32/Adware.SystemSecurity.AK, Win32/Adware.XPAntiSpyware.AC (2), Win32/Agent.HLU, Win32/Agent.OCX (2), Win32/Agent.STT (2), Win32/Agent.TCI, Win32/Agent.TEO, Win32/Agent.THE, Win32/Agent.TPO, Win32/Ainslot.AA, Win32/AutoRun.Autoit.FG, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.VB.AUN(2), Win32/Bflient.Y (2), Win32/BHO.OEF (4), Win32/Bifrose.NTA (2), Win32/Cycbot.AK (2), Win32/Delf.NVC (2), Win32/Delf.OAZ, Win32/Delf.QMF, Win32/Dipeok.A, Win32/Dorkbot.B, Win32/Farfli.AW, Win32/Farfli.DV, Win32/Farfli.LN, Win32/Farfli.LO, Win32/Fynloski.AA (6), Win32/Gyimface.A(2), Win32/Injector.PZF, Win32/Injector.PZG, Win32/Injector.PZH, Win32/Injector.PZI, Win32/Injector.PZJ, Win32/Injector.PZK, Win32/Injector.PZL, Win32/Injector.PZM, Win32/Injector.PZN, Win32/Injector.PZO, Win32/Injector.PZP, Win32/Kelihos.E (4), Win32/Kryptik.ADZA, Win32/Kryptik.ADZB, Win32/Kryptik.ADZC, Win32/Kryptik.ADZD, Win32/Kryptik.ADZE, Win32/Kryptik.ADZF, Win32/Kryptik.ADZG, Win32/Kryptik.ADZH, Win32/Kryptik.ADZI, Win32/Kryptik.ADZJ, Win32/Kryptik.ADZK, Win32/Kryptik.ADZL, Win32/Kryptik.ADZM, Win32/Kryptik.ADZN, Win32/Kryptik.ADZO, Win32/Kryptik.ADZP, Win32/Kryptik.ADZQ, Win32/LockScreen.AHO (2), Win32/LockScreen.AJN (2), Win32/LockScreen.AJU, Win32/Lukicsel.T, Win32/Lukicsel.W (2), Win32/Medfos.A, Win32/Nebuler.CT (5), Win32/Nebuler.DA(5), Win32/Olmarik.AYD (2), Win32/Poison, Win32/Ponmocup.AA, Win32/ProxyChanger.CN (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.CA, Win32/Qhost, Win32/Qhost.Banker.LZ (3), Win32/Remtasu.Y, Win32/Reveton.A(2), Win32/Sirefef.DA (2), Win32/Sirefef.DB (4), Win32/Sirefef.DD, Win32/Sirefef.DK, Win32/Sirefef.DP, Win32/Sirefef.DQ, Win32/Sirefef.EF, Win32/Slenfbot.AE, Win32/Slenfbot.AJ, Win32/SpamTool.Tedroo.AT, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.WTP (3), Win32/Spy.Banker.XQI, Win32/Spy.Banker.XQN (2), Win32/Spy.Banker.XQO (2), Win32/Spy.Banker.XQP, Win32/Spy.Banker.XQQ (2), Win32/Spy.Banker.XQR (2), Win32/Spy.Banker.XQS (2), Win32/Spy.Bebloh.H (2), Win32/Spy.Delf.PAD, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN(6), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NPX (2), Win32/TrojanClicker.Delf.NMR, Win32/TrojanClicker.Delf.NOR(2), Win32/TrojanClicker.VB.NMH, Win32/TrojanClicker.Yumud.A, Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Banload.PQY, Win32/TrojanDownloader.Banload.QNR (4), Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Banload.QTE, Win32/TrojanDownloader.Banload.QYX, Win32/TrojanDownloader.Banload.QYY, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AB (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RDN, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.PFJ, Win32/TrojanDownloader.VB.PKJ, Win32/TrojanDownloader.VB.PMC, Win32/TrojanDownloader.VB.PME, Win32/TrojanDownloader.VB.PRP (2), Win32/TrojanDownloader.Zurgop.AI (6), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Binder.NBL (2), Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AC (2), Win32/VB.QGW, Win32/Videspra.AF, Win64/Agent.AB

NOD32定義ファイル:7044 (2012/04/11 16:51)
Android/DroidKungFu.G, Android/DroidKungFu.N, Android/Steek.B, BAT/TrojanDownloader.Agent.NEE (4), JS/Iframe.CX, JS/Kryptik.MC, OSX/Flashback.A (2), OSX/Flashback.K, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK (5), Win32/Adware.XPAntiSpyware.AD, Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TDV, Win32/Agent.TPN (3), Win32/AutoRun.AFQ, Win32/Bflient.Y, Win32/Bifrose.NEC, Win32/Bifrose.NEL, Win32/Bifrose.NTA (4), Win32/Boaxxe.A, Win32/Delf.QMF, Win32/Dorkbot.B (6), Win32/Farfli.LM (2), Win32/Injector.NKC, Win32/Injector.PYU, Win32/Injector.PYV, Win32/Injector.PYW, Win32/Injector.PYX, Win32/Injector.PYY, Win32/Injector.PYZ, Win32/Injector.PZA, Win32/Injector.PZB, Win32/Injector.PZC (2), Win32/Injector.PZD, Win32/Injector.PZE, Win32/Kelihos.E, Win32/Kryptik.ADYI, Win32/Kryptik.ADYJ, Win32/Kryptik.ADYK, Win32/Kryptik.ADYL, Win32/Kryptik.ADYM, Win32/Kryptik.ADYN, Win32/Kryptik.ADYO, Win32/Kryptik.ADYP, Win32/Kryptik.ADYQ, Win32/Kryptik.ADYR, Win32/Kryptik.ADYS, Win32/Kryptik.ADYT, Win32/Kryptik.ADYU, Win32/Kryptik.ADYV, Win32/Kryptik.ADYW, Win32/Kryptik.ADYY, Win32/Kryptik.ADYZ, Win32/LockScreen.AJN (2), Win32/LockScreen.AKS, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Nebuler.CT (2), Win32/Nebuler.DA(4), Win32/PSW.Papras.BX, Win32/PSW.Papras.CD, Win32/Rbot, Win32/Reveton.A(2), Win32/Sirefef.DB (3), Win32/Slenfbot.AE, Win32/Spatet.A (3), Win32/Spy.Bancos.OGO, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WTP, Win32/Spy.Banker.WWW (2), Win32/Spy.Banker.WZJ, Win32/Spy.Banker.XQL(2), Win32/Spy.Banker.XQM, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A(2), Win32/TrojanClicker.Agent.NPX, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Banload.QPE, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PRO (2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanProxy.Agent.NHE

NOD32定義ファイル:7043 (2012/04/11 01:24)
Android/GinMaster.C, HTML/Hoax.FastDownload.C.Gen (2), Java/TrojanDownloader.Agent.NDV (4), JS/Exploit.Pdfka.PJP, JS/Exploit.Pdfka.PJQ, JS/Exploit.Pdfka.PJR, JS/Kryptik.MA, JS/Kryptik.MB, MSIL/Agent.NNU, OSX/Adware.MacDefender.B, Win32/Adware.HDDRescue.AB(2), Win32/Adware.OneStep.BJ, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK, Win32/Agent.OVR, Win32/Agent.SDM(2), Win32/Agent.STT (2), Win32/Agent.TDV, Win32/Agent.TFL (2), Win32/AutoRun.VB.AUM, Win32/Bifrose.ADR, Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Delf.OFC, Win32/Fynloski.AA (4), Win32/Gpcode.NAE, Win32/Injector.PYL, Win32/Injector.PYN, Win32/Injector.PYO, Win32/Injector.PYP, Win32/Injector.PYQ, Win32/Injector.PYR, Win32/Injector.PYS, Win32/Injector.PYT, Win32/Kelihos.E (4), Win32/Kryptik.ADXR, Win32/Kryptik.ADXX, Win32/Kryptik.ADXY, Win32/Kryptik.ADXZ, Win32/Kryptik.ADYA, Win32/Kryptik.ADYB, Win32/Kryptik.ADYC, Win32/Kryptik.ADYD, Win32/Kryptik.ADYE, Win32/Kryptik.ADYG, Win32/Kryptik.ADYH, Win32/Lethic.AA, Win32/LockScreen.AGD, Win32/LockScreen.AIG, Win32/Opachki.P, Win32/Poison, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DK, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (4), Win32/Spatet.AA (2), Win32/Spatet.T, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WTP (2), Win32/Spy.Banker.WWW (2), Win32/Spy.Banker.WXM, Win32/Spy.Banker.XQH(2), Win32/Spy.Banker.XQI (2), Win32/Spy.Banker.XQJ, Win32/Spy.Banker.XQK(2), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RDV, Win32/TrojanDownloader.Banload.QYU (2), Win32/TrojanDownloader.Banload.QYV (2), Win32/TrojanDownloader.Banload.QYW(2), Win32/TrojanDownloader.Banload.QYX (2), Win32/TrojanDownloader.Delf.QUR, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.Agent.PSP, Win32/Trustezeb.A, Win32/Wigon.OW

NOD32定義ファイル:7042 (2012/04/10 20:46)
Android/BaseBridge.F (3), Android/BaseBridge.K, Android/BaseBridge.N, Android/DroidKungFu.M, Android/Gappusin.A (2), Android/GinMaster.C (3), Android/JSmsHider.A, Android/Kmin.C, Android/Lightdd.F (7), Android/PJApps.E, Android/Plankton.A (2), Android/Plankton.E, Android/Plankton.G, Android/Plankton.H (2), Android/Spy.GoldDream.A, Android/Spy.GPSpy.A(3), Android/Spy.Spitmo.C, Android/Steek.B, Android/TrojanSMS.Agent.BG, Android/TrojanSMS.Agent.BN (2), Android/TrojanSMS.Boxer.BD (2), Android/TrojanSMS.Denofow.C, Android/TrojanSMS.Hippo.D, BAT/Agent.NNF (2), BAT/Obfuscated.D, BAT/Qhost.NPN, HTML/Phishing.Gen, MSIL/Agent.CF (2), MSIL/Injector.YH, MSIL/PSW.Agent.NCP, MSIL/Spy.Agent.AK, OSX/Flashback.D, OSX/Flashback.E, OSX/Flashback.I (2), OSX/Flashback.K (2), OSX/Lamadai.C, OSX/TrojanDownloader.FakeAlert.A, VBS/Agent.NDC, VBS/Agent.NFK (2), VBS/Agent.NFL (2), Win32/AdClicker.NAR (2), Win32/Adware.HDDRescue.AB(4), Win32/Adware.SystemSecurity.AK, Win32/Adware.XPAntiSpyware.AC(2), Win32/Agent.SFM (2), Win32/Agent.TCI, Win32/Agent.TEO, Win32/Agent.THE, Win32/Agent.TPE (2), Win32/AutoRun.IRCBot.IO, Win32/Bflient.K (2), Win32/Bflient.Y (2), Win32/Bifrose.NTA (5), Win32/Boaxxe.C (2), Win32/Cycbot.AK, Win32/Delf.QIO, Win32/Delf.QMF(4), Win32/Farfli.EJ (3), Win32/Fynloski.AA (3), Win32/Glupteba.R, Win32/Gyimface.A, Win32/Inject.NDT, Win32/Injector.PYH, Win32/Injector.PYI, Win32/Injector.PYJ, Win32/Injector.PYK, Win32/Kelihos.E, Win32/Kryptik.ADXJ, Win32/Kryptik.ADXK, Win32/Kryptik.ADXL, Win32/Kryptik.ADXM, Win32/Kryptik.ADXN, Win32/Kryptik.ADXO, Win32/Kryptik.ADXP, Win32/Kryptik.ADXQ, Win32/Kryptik.ADXS, Win32/Kryptik.ADXT, Win32/Kryptik.ADXU, Win32/Kryptik.ADXV, Win32/Kryptik.ADXW, Win32/LockScreen.AIG, Win32/LockScreen.AIO, Win32/LockScreen.AJN (2), Win32/MBRlock.D, Win32/Mishigy.AA, Win32/Nebuler.CT, Win32/Nebuler.DA, Win32/ProxyChanger.AK (3), Win32/ProxyChanger.BR, Win32/PSW.Agent.NTM (3), Win32/PSW.Papras.CD (3), Win32/PSW.Tibia.NFY, Win32/Qhost, Win32/Ramnit.L, Win32/Reveton.A (6), Win32/Scadprv.A (3), Win32/Sirefef.CR, Win32/Sirefef.DA(7), Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Slenfbot.AE (3), Win32/Slenfbot.AJ, Win32/Spatet.A, Win32/Spy.Banker.UQC, Win32/Spy.Banker.WTP(2), Win32/Spy.Banker.WUH, Win32/Spy.Banker.WWW (4), Win32/Spy.Banker.XQE(3), Win32/Spy.Banker.XQF, Win32/Spy.Banker.XQG (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PBP, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (7), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NPX, Win32/TrojanDownloader.Agent.PID (4), Win32/TrojanDownloader.Agent.RDV(2), Win32/TrojanDownloader.Agent.RDW, Win32/TrojanDownloader.Banload.QFT, Win32/TrojanDownloader.Banload.QLX, Win32/TrojanDownloader.Banload.QNR (3), Win32/TrojanDownloader.Banload.QSG, Win32/TrojanDownloader.Banload.QXO, Win32/TrojanDownloader.Banload.QYT, Win32/TrojanDownloader.Bredolab.BU (3), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.AJ (4), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RDL (2), Win32/TrojanDownloader.Delf.RDM (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.VB.PRM (2), Win32/TrojanDownloader.Zurgop.AI (4), Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Agent.PSO (2), Win32/VB.NRY, Win32/Wigon.OW

NOD32定義ファイル:7041 (2012/04/10 16:58)
Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK, Win32/Ainslot.AA (2), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL, Win32/Dorkbot.B (4), Win32/Extats.A, Win32/FlyStudio.AE, Win32/Injector.PYB, Win32/Injector.PYC, Win32/Injector.PYD, Win32/Injector.PYE, Win32/Injector.PYF, Win32/Injector.PYG, Win32/Kryptik.ADWV, Win32/Kryptik.ADWW, Win32/Kryptik.ADWX, Win32/Kryptik.ADWY, Win32/Kryptik.ADWZ, Win32/Kryptik.ADXA, Win32/Kryptik.ADXB, Win32/Kryptik.ADXC, Win32/Kryptik.ADXD, Win32/Kryptik.ADXE, Win32/Kryptik.ADXF, Win32/Kryptik.ADXG, Win32/Kryptik.ADXH, Win32/Kryptik.ADXI, Win32/LockScreen.AGD, Win32/LockScreen.AJU (2), Win32/LockScreen.AKG (2), Win32/LockScreen.AKS, Win32/MBRlock.D (2), Win32/Packed.VMProtect.AAZ, Win32/Ponmocup.BW, Win32/Ponmocup.BX, Win32/PSW.Papras.BX, Win32/Rbot, Win32/Sirefef.DB, Win32/Sirefef.ER, Win32/Slenfbot.AE, Win32/Spatet.E, Win32/Spy.Banker.WEG, Win32/Spy.Banker.WXM, Win32/Spy.Banker.XHG, Win32/Spy.Banker.XQA, Win32/Spy.Banker.XQB, Win32/Spy.Banker.XQC, Win32/Spy.Banker.XQD, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NQF, Win32/TrojanClicker.VB.NWY (8), Win32/TrojanClicker.VB.NXG (2), Win32/TrojanClicker.VB.NXM (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.PKX, Win32/TrojanDownloader.Banload.QNR, Win32/TrojanDownloader.Carberp.AI, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (3), Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanProxy.Agent.NHE

NOD32定義ファイル:7040 (2012/04/10 01:55)
BAT/Bantik.A (3), Java/Exploit.Agent.NAS (3), Java/Exploit.CVE-2012-0507.K(3), Java/Exploit.CVE-2012-0507.L (3), MSIL/Autorun.Spy.Agent.N, MSIL/Injector.YF, VBS/AutoRun.HE, Win32/Adware.BHO.NJC, Win32/Adware.ErrorRepairPro (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.PCMega.A (4), Win32/Adware.RegistryCleanerVista.A (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AF (3), Win32/Agent.SFM (2), Win32/Agent.STT, Win32/Agent.SUC, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IB, Win32/AutoRun.VB.AUL (2), Win32/Bifrose.NTA, Win32/Delf.QMF, Win32/Dorkbot.B (3), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.NF, Win32/Injector.PXU (2), Win32/Injector.PXV(2), Win32/Injector.PXW, Win32/Injector.PXX, Win32/Injector.PXY, Win32/Injector.PXZ, Win32/Injector.PYA, Win32/Kryptik.ADWM, Win32/Kryptik.ADWN, Win32/Kryptik.ADWO, Win32/Kryptik.ADWP, Win32/Kryptik.ADWQ, Win32/Kryptik.ADWR, Win32/Kryptik.ADWS, Win32/Kryptik.ADWT, Win32/Kryptik.ADWU, Win32/LockScreen.AKS (6), Win32/ProxyChanger.CL, Win32/ProxyChanger.CM (2), Win32/Remtasu.G, Win32/RiskWare.HackAV.IU (3), Win32/Sirefef.CR, Win32/Sirefef.DD, Win32/Slenfbot.AE (4), Win32/Slenfbot.AK, Win32/Spy.Banker.SHE, Win32/Spy.Banker.TMW, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XFJ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/StartPage.OKQ, Win32/StartPage.OKR, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AH (2), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Agent.PRE

NOD32定義ファイル:7039 (2012/04/09 17:41)
JS/Kryptik.LY, JS/Kryptik.LZ, PHP/PSW.Agent.P (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK(5), Win32/Adware.WintionalityChecker.AF (5), Win32/AGbot.P, Win32/Agent.PAP, Win32/Agent.SDM (2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TKT, Win32/Agent.TPJ, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HR(2), Win32/AutoRun.IRCBot.IB, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/CoinMiner.N, Win32/Delf.NZL, Win32/Delf.OEN, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Gataka.A (2), Win32/Gyimface.A, Win32/Injector.PXC, Win32/Injector.PXD (2), Win32/Injector.PXE, Win32/Injector.PXF, Win32/Injector.PXG, Win32/Injector.PXH, Win32/Injector.PXI, Win32/Injector.PXJ, Win32/Injector.PXK, Win32/Injector.PXL, Win32/Injector.PXM, Win32/Injector.PXN, Win32/Injector.PXO (2), Win32/Injector.PXP, Win32/Injector.PXQ, Win32/Injector.PXR, Win32/Injector.PXS, Win32/Injector.PXT, Win32/Kelihos.E(4), Win32/Kryptik.ADVW, Win32/Kryptik.ADVX, Win32/Kryptik.ADVY, Win32/Kryptik.ADVZ, Win32/Kryptik.ADWA, Win32/Kryptik.ADWB, Win32/Kryptik.ADWC, Win32/Kryptik.ADWD, Win32/Kryptik.ADWE, Win32/Kryptik.ADWF, Win32/Kryptik.ADWG, Win32/Kryptik.ADWH, Win32/Kryptik.ADWI, Win32/Kryptik.ADWJ, Win32/Kryptik.ADWK, Win32/Kryptik.ADWL, Win32/MBRlock.C, Win32/MBRlock.D, Win32/Medfos.A, Win32/Ponmocup.AA (3), Win32/Rbot, Win32/Remtasu.G, Win32/Reveton.A, Win32/RiskWare.Crypter.E, Win32/RogueAV.I, Win32/Rootkit.Kryptik.LI, Win32/Rootkit.Kryptik.LJ, Win32/Sality.NAM, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spatet.E, Win32/Spatet.I (3), Win32/Spatet.T (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A(2), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BL (6), Win64/Agent.AB (2)

NOD32定義ファイル:7038 (2012/04/09 02:01)
JS/Kryptik.LU, JS/Kryptik.LV, JS/Kryptik.LW, JS/Kryptik.LX, Mailcab.A (2), MSIL/Agent.NNT, Win32/Adware.HDDRescue.AB (2), Win32/Adware.HDDRescue.AC(2), Win32/Agent.SFM (3), Win32/Agent.STT (2), Win32/Ainslot.AA (7), Win32/AutoRun.IRCBot.IC (2), Win32/AutoRun.VB.AUE, Win32/Delf.NVC, Win32/Delf.OEN, Win32/Extats.A, Win32/Fynloski.AA, Win32/Gyimface.A (4), Win32/Inject.NFO, Win32/Injector.PWN, Win32/Injector.PWV, Win32/Injector.PWW, Win32/Injector.PWX, Win32/Injector.PWY, Win32/Injector.PWZ, Win32/Injector.PXA, Win32/Injector.PXB, Win32/Kryptik.ADVR, Win32/Kryptik.ADVS, Win32/Kryptik.ADVT, Win32/Kryptik.ADVU, Win32/Kryptik.ADVV, Win32/LockScreen.AKS, Win32/Lurk.AC, Win32/Olmarik.AYD, Win32/Pronny.AC, Win32/PSW.Agent.NTM, Win32/RiskWare.SimpleCrypter.B, Win32/Spatet.A (2), Win32/Spy.Prosore.A, Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Agent.RDS (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.VB.PRD, Win32/TrojanDropper.Agent.PSN (2), Win32/TrojanDropper.Small.NMM, Win32/VB.OSK (2), Win32/VB.OSV (4), Win32/VB.QLK (2), Win32/VB.QLL (2)

NOD32定義ファイル:7037 (2012/04/08 18:09)
IRC/SdBot, JS/Kryptik.LP, JS/Kryptik.LQ, JS/Kryptik.LR, JS/Kryptik.LS, JS/Kryptik.LT, Mailcab.A (2), MSIL/Agent.NNS, MSIL/Injector.YE, MSIL/PSW.Agent.NCN, Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC(4), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Agent.SDM, Win32/Agent.SFM (2), Win32/Agent.STT (4), Win32/Agent.TFL, Win32/Agent.TPJ, Win32/Ainslot.AA (7), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.VB.RU, Win32/Bifrose (2), Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Fbphotofake.B, Win32/Fbphotofake.H, Win32/Fynloski.AA, Win32/Gataka.A, Win32/Gyimface.A(3), Win32/Injector.PTV, Win32/Injector.PWB, Win32/Injector.PWL, Win32/Injector.PWM, Win32/Injector.PWN, Win32/Injector.PWO, Win32/Injector.PWP, Win32/Injector.PWQ (3), Win32/Injector.PWR, Win32/Injector.PWS, Win32/Injector.PWT, Win32/Injector.PWU, Win32/Kryptik.ADVH, Win32/Kryptik.ADVI, Win32/Kryptik.ADVJ, Win32/Kryptik.ADVK, Win32/Kryptik.ADVL, Win32/Kryptik.ADVM, Win32/Kryptik.ADVN, Win32/Kryptik.ADVO, Win32/Kryptik.ADVP, Win32/Kryptik.ADVQ, Win32/LockScreen.AKS (2), Win32/MBRlock.D, Win32/ProxyChanger.AK (2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PYU, Win32/Qhost.OPL, Win32/Ramnit.T, Win32/Rootkit.Kryptik.LF, Win32/Rootkit.Kryptik.LG, Win32/Rootkit.Kryptik.LH, Win32/Seleya.B, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Slenfbot.AE(5), Win32/Spy.Delf.NYS, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RDS (2), Win32/TrojanDownloader.Banload.PUY, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL (5), Win32/TrojanDropper.Agent.PSM(2), Win32/TrojanDropper.Delf.NQD (2)

NOD32定義ファイル:7036 (2012/04/08 01:30)
Archbomb.ZIP (4), BAT/Autorun.DE, VBS/StartPage.NEN, Win32/Adware.Kraddare.EJ, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.SDM, Win32/Agent.SFM (4), Win32/Agent.STT (2), Win32/Agent.TFL, Win32/Agent.TPK (2), Win32/Agent.TPL, Win32/Agent.TPM, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NTA(2), Win32/Fynloski.AA, Win32/Injector.PWG, Win32/Injector.PWH, Win32/Injector.PWI, Win32/Injector.PWJ, Win32/Injector.PWK, Win32/Kryptik.ADVD, Win32/Kryptik.ADVE, Win32/Kryptik.ADVF, Win32/Kryptik.ADVG, Win32/LockScreen.AIG, Win32/Medfos.E, Win32/ProxyChanger.AK, Win32/PSW.Agent.NUA (2), Win32/Slenfbot.AE(2), Win32/Spy.QQSpy.B (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Small.PKV (2), Win32/Tuwuky.A(3), Win64/Agent.AB (2)

NOD32定義ファイル:7035 (2012/04/07 20:17)
Android/Adware.BatteryDoctor.C, Android/Adware.BatteryDoctor.D, Android/DroidKungFu.M, Android/DroidKungFu.N (2), Android/DroidKungFu.O, Android/FakePlayer.H, Android/FakePlayer.K (70), Android/Fjcon.A, Android/GGSmart.B (4), Android/GinMaster.C (15), Android/JSmsHider.B(8), Android/JSmsHider.C, Android/Kmin.C (5), Android/Lovetrap.C, Android/PJApps.F (2), Android/Plankton.G (3), Android/Plankton.H(28), Android/Spy.GoldDream.C (2), Android/Spy.SpyBubble.C, Android/TrojanSMS.Agent.AN (2), Android/TrojanSMS.Agent.BK, Android/TrojanSMS.Agent.BN (34), Android/TrojanSMS.Agent.BR(4), Android/TrojanSMS.Agent.CB, Android/TrojanSMS.Agent.CH(55), Android/TrojanSMS.Boxer.AB, Android/TrojanSMS.Boxer.AL, Android/TrojanSMS.Boxer.AS, Android/TrojanSMS.Boxer.BB (9), Android/TrojanSMS.Boxer.BC, Android/TrojanSMS.Boxer.BD (4), Android/TrojanSMS.FakeInst.Q, Android/TrojanSMS.Placms.C (2), Android/TrojanSMS.Stesec.A, BAT/DelAll.NAF (3), JS/Kryptik.LM, JS/Kryptik.LN, JS/Kryptik.LO, OSX/Flashback.E (3), OSX/Flashback.I, OSX/Flashback.J (2), OSX/Flashback.K (9), Win32/Adware.HDDRescue.AC (4), Win32/Adware.PCMega.A, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK (4), Win32/Agent.PBA, Win32/Agent.SFM (2), Win32/Agent.STT (3), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TOL, Win32/Agent.TPI (2), Win32/Agent.TPJ, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ATP, Win32/AutoRun.VB.AUK(2), Win32/Bandok, Win32/Bandok.NAH, Win32/Bifrose.NTA, Win32/Clemag.NAD(9), Win32/Clemag.NAL (9), Win32/Clemag.NAQ (9), Win32/Delf.QMF, Win32/Farfli.LI, Win32/Farfli.LJ, Win32/Gataka.A (2), Win32/Injector.PVZ, Win32/Injector.PWA, Win32/Injector.PWB, Win32/Injector.PWC, Win32/Injector.PWD, Win32/Injector.PWE, Win32/Injector.PWF, Win32/Kelihos.E(4), Win32/KillAV.NLX (3), Win32/KillAV.NNS, Win32/KlovBot.D, Win32/Kryptik.ADUJ, Win32/Kryptik.ADUK, Win32/Kryptik.ADUL, Win32/Kryptik.ADUM, Win32/Kryptik.ADUN, Win32/Kryptik.ADUO, Win32/Kryptik.ADUP, Win32/Kryptik.ADUQ, Win32/Kryptik.ADUR, Win32/Kryptik.ADUS, Win32/Kryptik.ADUT, Win32/Kryptik.ADUU, Win32/Kryptik.ADUV, Win32/Kryptik.ADUW, Win32/Kryptik.ADUX, Win32/Kryptik.ADUY, Win32/Kryptik.ADUZ, Win32/Kryptik.ADVA, Win32/Kryptik.ADVB, Win32/Kryptik.ADVC, Win32/Lethic.AA, Win32/LockScreen.AJU(2), Win32/LockScreen.AKU, Win32/MBRlock.D, Win32/Packed.MultiPacked.T, Win32/Poison.AJQS, Win32/PSW.OnLineGames.NNU (2), Win32/Qhost (2), Win32/Qhost.OQS, Win32/Ramnit.A, Win32/RogueAV.I, Win32/Rootkit.Kryptik.LD, Win32/Rootkit.Kryptik.LE, Win32/Sirefef.CR (2), Win32/Sirefef.DA(2), Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Slenfbot.AE (2), Win32/Spy.Banker.WTX, Win32/Spy.Banker.XPY, Win32/Spy.Banker.XPZ(5), Win32/Spy.Delf.OZY, Win32/Spy.Delf.PBO, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.QYR (2), Win32/TrojanDownloader.Banload.QYS, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL(4), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Agent.PSL, Win32/VB.QBG, Win32/VB.QLJ (3), Win32/Votwup.V, Win64/Agent.AB (2), Win64/Mebload.D (2)

NOD32定義ファイル:7034 (2012/04/07 03:00)
MSIL/Agent.NNR, MSIL/Autorun.Agent.BO (2), MSIL/Injector.YB, MSIL/Injector.YC, MSIL/Injector.YD, Win32/Adware.SystemSecurity.AK, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.FC, Win32/Bflient.Y (2), Win32/Bifrose.NMC, Win32/Delf.OEW, Win32/Injector.PVX, Win32/Injector.PVY, Win32/Kryptik.ADUC, Win32/Kryptik.ADUD, Win32/Kryptik.ADUE, Win32/Kryptik.ADUF, Win32/Kryptik.ADUG, Win32/Kryptik.ADUH, Win32/Kryptik.ADUI, Win32/LockScreen.AGU, Win32/Poison.AJQS, Win32/Spatet.A(3), Win32/Spatet.T, Win32/Spy.Banker.VIT, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WQK, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QXH, Win32/TrojanDownloader.Banload.QYQ (2), Win32/TrojanDownloader.VB.PRL (2)

NOD32定義ファイル:7033 (2012/04/06 21:28)
Android/Adware.AirPush.B, Android/Adware.BatteryDoctor.C, J2ME/TrojanSMS.Agent.CN (2), Java/Exploit.CVE-2010-0840.AJ (10), Java/Exploit.CVE-2010-0840.AK, Java/TrojanDownloader.Agent.NDS(6), Java/TrojanDownloader.OpenConnection.AU (4), Java/TrojanDownloader.OpenStream.NCT (2), JS/Exploit.Pdfka.PJJ, JS/Exploit.Pdfka.PJK (2), JS/Iframe.CS, JS/TrojanDownloader.Agent.NXX, JS/TrojanDownloader.Agent.NXY (2), JS/TrojanDownloader.Agent.NXZ (2), JS/TrojanDownloader.Agent.NYA (2), MSIL/Injector.XY, MSIL/Injector.XZ, MSIL/Injector.YA, SWF/Exploit.CVE-2012-0754.C (2), VBS/Agent.NFN, VBS/Agent.NFO, VBS/StartPage.NEM, VBS/TrojanDownloader.Agent.NGO, Win32/Agent.SFM, Win32/Autoit.G, Win32/Autoit.NKN (2), Win32/AutoRun.Autoit.FF (3), Win32/AutoRun.Remtasu.E, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AUJ, Win32/Boaxxe.A, Win32/CoinMiner.N (3), Win32/Dorkbot.B, Win32/Gataka.A, Win32/Injector.PVU, Win32/Injector.PVV (2), Win32/Injector.PVW (2), Win32/Kryptik.ADTZ, Win32/Kryptik.ADUA, Win32/Kryptik.ADUB, Win32/Medfos.C, Win32/Medfos.D, Win32/Ramnit.A (2), Win32/Ramnit.L, Win32/Ramnit.T, Win32/Remtasu.C, Win32/Remtasu.V, Win32/Sality.NAM, Win32/Slenfbot.AE(5), Win32/Spatet.I (2), Win32/Spy.Agent.NYN, Win32/Spy.Banker.ANV, Win32/Spy.Banker.UWE, Win32/Spy.Banker.XPX (2), Win32/Spy.Zbot.AAQ(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGQ, Win32/TrojanClicker.Delf.NGR, Win32/TrojanDownloader.Agent.PTT (6), Win32/TrojanDownloader.Banload.QYO, Win32/TrojanDownloader.Banload.QYP, Win32/TrojanDownloader.Mebload.AV, Win32/TrojanDownloader.VB.PRK (2), Win64/Rootkitdrv.A (2), Win64/TrojanDownloader.Mebload.D (4)

NOD32定義ファイル:7032 (2012/04/06 18:29)
Android/Fjcon.B (2), Android/GinMaster.C (3), Android/Kmin.C(2), Android/TrojanSMS.Agent.CD, Android/TrojanSMS.Boxer.AB, J2ME/TrojanSMS.Agent.CM (5), Java/Exploit.CVE-2012-0507.H(5), JS/Exploit.Pdfka.PJO.Gen, JS/Kryptik.LJ, JS/Kryptik.LK, JS/Kryptik.LL, Lexar.D, MSIL/Injector.XW, MSIL/Injector.XX (2), MSIL/Kryptik.AK, MSIL/Spy.Keylogger.DX, OSX/Flashback.I, OSX/Flashback.J, Perl/Shellbot.NAG, PHP/Agent.NAN, PHP/Agent.V, Win32/Adware.BHO.NJX(2), Win32/Adware.HDDRescue.AB, Win32/Adware.HDDRescue.AC (7), Win32/Adware.Nieguide.AC, Win32/Adware.OneStep, Win32/Adware.OneStep.BD(3), Win32/Adware.SafetyAntiSpyware.A (5), Win32/Adware.SecurityProtection.A(2), Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AK (4), Win32/Agent.NHP, Win32/Agent.NKA (3), Win32/Agent.PAZ, Win32/Agent.SDM(2), Win32/Agent.SFM (10), Win32/Agent.STT (3), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TPG, Win32/Agent.TPH, Win32/Ainslot.AA (8), Win32/Autoit.NKM (3), Win32/AutoRun.Agent.YT, Win32/AutoRun.Autoit.FE(2), Win32/AutoRun.Remtasu.D (2), Win32/AutoRun.VB.AUJ (2), Win32/Boberog.AZ, Win32/Chksyn.AO, Win32/Clemag.NAL, Win32/Corkow.F, Win32/Delf.QMF, Win32/Delf.QRF, Win32/Delf.QRG (2), Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Extats.L (2), Win32/Fynloski.AA (5), Win32/Gataka.A(2), Win32/Gyimface.A (2), Win32/Injector.PVC, Win32/Injector.PVD, Win32/Injector.PVE, Win32/Injector.PVF (2), Win32/Injector.PVG (2), Win32/Injector.PVH, Win32/Injector.PVI, Win32/Injector.PVJ (2), Win32/Injector.PVK (2), Win32/Injector.PVL (2), Win32/Injector.PVM, Win32/Injector.PVN, Win32/Injector.PVO, Win32/Injector.PVP, Win32/Injector.PVQ, Win32/Injector.PVR, Win32/Injector.PVS (2), Win32/Injector.PVT, Win32/Kelihos.E (2), Win32/KlovBot.H (2), Win32/Kryptik.ADSX, Win32/Kryptik.ADSY, Win32/Kryptik.ADSZ, Win32/Kryptik.ADTA, Win32/Kryptik.ADTB, Win32/Kryptik.ADTD, Win32/Kryptik.ADTE, Win32/Kryptik.ADTF, Win32/Kryptik.ADTG, Win32/Kryptik.ADTH, Win32/Kryptik.ADTI, Win32/Kryptik.ADTJ, Win32/Kryptik.ADTK, Win32/Kryptik.ADTL, Win32/Kryptik.ADTM, Win32/Kryptik.ADTN, Win32/Kryptik.ADTO, Win32/Kryptik.ADTP, Win32/Kryptik.ADTQ, Win32/Kryptik.ADTR, Win32/Kryptik.ADTS, Win32/Kryptik.ADTT, Win32/Kryptik.ADTU, Win32/Kryptik.ADTV, Win32/Kryptik.ADTW, Win32/Kryptik.ADTX, Win32/Kryptik.ADTY, Win32/LockScreen.AGD, Win32/LockScreen.AIG, Win32/LockScreen.AKS (3), Win32/LockScreen.AKT (6), Win32/LockScreen.AKU, Win32/PSW.Delf.OBN (2), Win32/PSW.Papras.BW, Win32/PSW.QQPass.NMC (3), Win32/PSW.Tibia.NGA, Win32/PSW.Tibia.NGB (2), Win32/PSW.VKont.BT (3), Win32/Qhost.OQS(2), Win32/Qhost.ORD (3), Win32/Remtasu.G (2), Win32/Remtasu.V (2), Win32/Reveton.A, Win32/Rootkit.Kryptik.LB, Win32/Rootkit.Kryptik.LC, Win32/Sirefef.DA (2), Win32/Sirefef.DB (3), Win32/Slenfbot.AE (9), Win32/Slenfbot.AK (3), Win32/Spatet.A (2), Win32/Spatet.C (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banbra.DT, Win32/Spy.Bancos.OEV, Win32/Spy.Bancos.OMV (2), Win32/Spy.Banker.WBU, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XPU (2), Win32/Spy.Banker.XPV(3), Win32/Spy.Banker.XPW (2), Win32/Spy.Delf.OZJ, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.OKO(2), Win32/StartPage.OKP (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NQE (2), Win32/TrojanClicker.Autoit.NBQ(2), Win32/TrojanClicker.BHO.NCQ (2), Win32/TrojanClicker.Delf.NDJ, Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGR, Win32/TrojanDownloader.Agent.PTT (6), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Autoit.NIC (2), Win32/TrojanDownloader.Autoit.NID(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.AB (3), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.QPA (2), Win32/TrojanDownloader.FakeAlert.BNE(2), Win32/TrojanDownloader.FakeAlert.BNI (5), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL(8), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AR, Win32/TrojanDropper.Agent.PSK, Win32/TrojanDropper.Microjoin.C, Win32/Tuwuky.A, Win32/VB.PJN (2), Win32/Wigon.OW (2), Win64/Agent.AB (2)

NOD32定義ファイル:7031 (2012/04/05 21:25)
Android/BaseBridge.D, Android/DroidKungFu.G, Android/DroidKungFu.M, Android/GinMaster.C (3), Android/Plankton.H (2), Android/TrojanSMS.Agent.BN(2), Android/TrojanSMS.Agent.CF, Android/TrojanSMS.Agent.CJ (4), Android/TrojanSMS.Agent.CK (2), Android/TrojanSMS.Boxer.BD(2), IRC/SdBot (18), Java/Exploit.CVE-2012-0507.H (5), Java/Exploit.CVE-2012-0507.I (2), Java/Exploit.CVE-2012-0507.J (4), JS/Agent.NFF, JS/Exploit.Pdfka.PJN, JS/Iframe.CX, MSIL/Agent.NNQ, MSIL/Injector.XV, MSIL/Kryptik.AJ, OSX/Flashback.K (3), PHP/Agent.AR, PHP/Small.NAL, RAR/Qhost.B (2), VBS/TrojanDownloader.Agent.NGP, VBS/TrojanDownloader.Agent.NGQ, VBS/TrojanDownloader.Agent.NGR, Win32/Adware.Bundlore, Win32/Adware.HDDRescue.AC, Win32/Adware.PCMega.A(3), Win32/Adware.SecurityShield.C, Win32/Agent.NEB (3), Win32/Agent.OBA(2), Win32/Agent.SFM (12), Win32/Agent.STT (2), Win32/Agent.TPE(7), Win32/Agent.TPF (2), Win32/Ainslot.AA (4), Win32/Autoit.NKL (2), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.GQ(2), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.AUI, Win32/Bifrose.NEC, Win32/Boaxxe.A, Win32/Caphaw.G, Win32/Clemag.NAD, Win32/Conficker.AA, Win32/Coporys.A, Win32/Delf.NVC (2), Win32/Delf.OFL, Win32/Delf.QMF, Win32/Delf.QRE, Win32/Dorkbot.B (4), Win32/Hoax.ArchSMS.JK (4), Win32/Injector.LLD, Win32/Injector.MHM, Win32/Injector.NTX, Win32/Injector.NUS, Win32/Injector.NXD, Win32/Injector.PUW, Win32/Injector.PUX, Win32/Injector.PUY (2), Win32/Injector.PUZ, Win32/Injector.PVA, Win32/Injector.PVB, Win32/IRCBot.NEN, Win32/KillProc.NBB (2), Win32/KlovBot.D, Win32/Kryptik.ADSK, Win32/Kryptik.ADSL, Win32/Kryptik.ADSN, Win32/Kryptik.ADSO, Win32/Kryptik.ADSP, Win32/Kryptik.ADSQ, Win32/Kryptik.ADSR, Win32/Kryptik.ADSS, Win32/Kryptik.ADST, Win32/Kryptik.ADSU, Win32/Kryptik.ADSV, Win32/Kryptik.ADSW, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/MBRlock.D, Win32/Ponmocup.BV, Win32/ProxyChanger.CJ, Win32/ProxyChanger.CK (2), Win32/PSW.Agent.NTM(3), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PXW, Win32/PSW.OnLineGames.PYX(3), Win32/PSW.OnLineGames.PYY (5), Win32/PSW.QQPass.NMA (3), Win32/PSW.QQPass.NMB, Win32/PSW.VB.NIS, Win32/Qhost (2), Win32/Redirector.B(2), Win32/Remtasu.U, Win32/Sality.NAQ, Win32/SchwarzeSonne.AO, Win32/Slenfbot.AE (8), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYV (3), Win32/Spy.Banker.XPQ (2), Win32/Spy.Banker.XPR(5), Win32/Spy.Banker.XPS (5), Win32/Spy.Banker.XPT, Win32/Spy.Delf.PBN, Win32/Spy.Delf.PBO (2), Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/StartPage.OKL, Win32/StartPage.OKM(2), Win32/StartPage.OKN (2), Win32/TrojanDownloader.Agent.RDU (2), Win32/TrojanDownloader.Autoit.NIB (2), Win32/TrojanDownloader.Banload.QYK(2), Win32/TrojanDownloader.Banload.QYL, Win32/TrojanDownloader.Banload.QYM(2), Win32/TrojanDownloader.Banload.QYN (2), Win32/TrojanDownloader.Carberp.AH (3), Win32/TrojanDownloader.FakeAlert.BNE, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.NVS, Win32/TrojanDownloader.VB.PRJ, Win32/TrojanDropper.Agent.PSJ, Win32/TrojanDropper.Autoit.AR (2), Win32/Turla.D (3), Win32/Turla.E (4), Win32/Turla.F (2), Win32/VB.ODV, Win32/VB.PYM (2), Win64/Agent.AB (2)

NOD32定義ファイル:7030 (2012/04/05 16:46)
BAT/KillFiles.NFI, Win32/Adware.SafetyAntiSpyware.A (3), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD, Win32/Agent.OBA (5), Win32/Agent.OLS (2), Win32/Agent.OVR, Win32/Agent.TKT, Win32/Ainslot.AA (3), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.AFN, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.VB.AUH (2), Win32/Cakl.NAF (2), Win32/Delf.OCQ (3), Win32/Delf.ODP, Win32/Delf.OFC, Win32/Delf.QRC, Win32/Dipeok.A, Win32/Dorkbot.B (4), Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.GC, Win32/Injector.PUG, Win32/Injector.PUH, Win32/Injector.PUI, Win32/Injector.PUJ, Win32/Injector.PUK, Win32/Injector.PUL, Win32/Injector.PUM, Win32/Injector.PUN (2), Win32/Injector.PUO, Win32/Injector.PUP, Win32/Injector.PUQ, Win32/Injector.PUR, Win32/Injector.PUS, Win32/Injector.PUT, Win32/Injector.PUU, Win32/Injector.PUV, Win32/Kelihos.E, Win32/Kryptik.ADRW, Win32/Kryptik.ADRX, Win32/Kryptik.ADRY, Win32/Kryptik.ADRZ, Win32/Kryptik.ADSA, Win32/Kryptik.ADSB, Win32/Kryptik.ADSC, Win32/Kryptik.ADSD, Win32/Kryptik.ADSE, Win32/Kryptik.ADSF, Win32/Kryptik.ADSG, Win32/Kryptik.ADSH, Win32/Kryptik.ADSI, Win32/Kryptik.ADSJ, Win32/LockScreen.AJU, Win32/Poison.NJG, Win32/PSW.Delf.OAS, Win32/PSW.Delf.OAY (2), Win32/PSW.VB.NIQ, Win32/Qhost, Win32/Qhost.OQS, Win32/Ramnit.A, Win32/Remtasu.U, Win32/SchwarzeSonne.B(2), Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Slenfbot.AE (7), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RDU, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PRI (2), Win32/Tuwuky.A (2)

NOD32定義ファイル:7029 (2012/04/05 06:33)
Android/DroidKungFu.G (3), Android/DroidKungFu.N (2), Android/FakeUpdates.A (2), Android/Lovetrap.C, Android/Stiniter.A (3), Android/TrojanSMS.Agent.BV, Android/TrojanSMS.Boxer.AB (2), HTML/Refresh.AV, JS/Iframe.CW, JS/Kryptik.LI, Win32/Agent.SDM, Win32/Agent.SFM (2), Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Injector.PUF, Win32/Kryptik.ADRT, Win32/Kryptik.ADRU, Win32/Kryptik.ADRV, Win32/Mediyes.F, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Spatet.I, Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.FakeAlert.BNI

NOD32定義ファイル:7028 (2012/04/05 01:40)
Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Placms.C, JS/Exploit.Pdfka.PJL, JS/Exploit.Pdfka.PJM, JS/Iframe.CU, JS/Iframe.CV, Linux/Hydra.B, MSIL/Agent.AT, PHP/PSW.Agent.O, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare (2), Win32/Adware.SystemSecurity.AK, Win32/Agent.TKT, Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.AFN(2), Win32/AutoRun.IRCBot.HR, Win32/Bifrose.NTA (2), Win32/Delf.NVC, Win32/Delf.ODP, Win32/Delf.QRD (2), Win32/Farfli.KD, Win32/Fynloski.AA, Win32/Gataka.A (2), Win32/Injector.PRM, Win32/Injector.PUA, Win32/Injector.PUC, Win32/Injector.PUD, Win32/Injector.PUE, Win32/Kelihos.E(2), Win32/KlovBot.F, Win32/KlovBot.G (2), Win32/Kryptik.ADRN, Win32/Kryptik.ADRO, Win32/Kryptik.ADRP, Win32/Kryptik.ADRQ, Win32/Kryptik.ADRR, Win32/Kryptik.ADRS, Win32/LockScreen.AGU, Win32/LockScreen.AIG, Win32/MBRlock.D, Win32/PSW.OnLineGames.PYW, Win32/Remtasu.V, Win32/Sirefef.DB (2), Win32/SpamTool.Delf.NAV (2), Win32/Spatet.AA, Win32/Spy.Banker.XPP (2), Win32/Spy.Usteal.A, Win32/TrojanClicker.Agent.NQD, Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Autoit.NIA (2), Win32/TrojanDownloader.Banload.QYJ(2), Win32/TrojanDownloader.Delf.RDI, Win32/TrojanDownloader.Delf.RDJ, Win32/TrojanDownloader.Delf.RDK (2), Win32/TrojanDownloader.FakeAlert.BNE, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Unruy.DE, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Autoit.AQ (2)

NOD32定義ファイル:7027 (2012/04/04 21:04)
Android/Adware.BatteryDoctor.D, Android/GinMaster.C, Android/TrojanSMS.Agent.BN (2), Android/TrojanSMS.Agent.CD, Android/TrojanSMS.Agent.CI (2), BAT/Spy.Banker.W (3), Java/Exploit.CVE-2012-0507.G (5), Java/TrojanDownloader.Agent.NCJ, JS/Iframe.CT, MSIL/Agent.NNP, OSX/Flashback.I, OSX/Flashback.K (11), Win32/Adware.BHO.NJW (2), Win32/Adware.HDDRescue.AC, Win32/Adware.OneStep(3), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Agent.SDM (2), Win32/Agent.SFM(2), Win32/Agent.TFL, Win32/Ainslot.AA, Win32/Autoit.HX (2), Win32/Autoit.HY (2), Win32/AutoRun.IRCBot.IQ, Win32/AutoRun.VB.AUF, Win32/AutoRun.VB.AUG (2), Win32/Bifrose (2), Win32/Bifrose.NDX, Win32/Corkow.F, Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.QMF, Win32/Delf.QRC (2), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.JK(3), Win32/Injector.PRU, Win32/Injector.PTT, Win32/Injector.PTU, Win32/Injector.PTV, Win32/Injector.PTW (2), Win32/Injector.PTX, Win32/Injector.PTY, Win32/Injector.PTZ, Win32/Injector.PUA, Win32/KlovBot.D (3), Win32/Kryptik.ADQX, Win32/Kryptik.ADQY, Win32/Kryptik.ADQZ, Win32/Kryptik.ADRA, Win32/Kryptik.ADRB, Win32/Kryptik.ADRC, Win32/Kryptik.ADRD, Win32/Kryptik.ADRE, Win32/Kryptik.ADRF, Win32/Kryptik.ADRG, Win32/Kryptik.ADRH, Win32/Kryptik.ADRI, Win32/Kryptik.ADRJ, Win32/Kryptik.ADRK, Win32/Kryptik.ADRL, Win32/Kryptik.ADRM, Win32/LockScreen.AKS (3), Win32/Medfos.A, Win32/ProxyChanger.AK, Win32/ProxyChanger.CH (2), Win32/ProxyChanger.CI (3), Win32/PSW.Agent.NTM (3), Win32/PSW.OnLineGames.PYV(5), Win32/PSW.Papras.BX, Win32/PSW.Tibia.NGA (4), Win32/Remtasu.F, Win32/Slenfbot.AE (2), Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Bancos.OIZ, Win32/Spy.Bancos.OKQ, Win32/Spy.Banker.WZA (2), Win32/Spy.Banker.XJU, Win32/Spy.Banker.XMI, Win32/Spy.Banker.XPK (2), Win32/Spy.Banker.XPL (3), Win32/Spy.Banker.XPM (2), Win32/Spy.Banker.XPN (2), Win32/Spy.Banker.XPO (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PBM (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/StartPage.OJI(2), Win32/StartPage.OKK (2), Win32/TrojanClicker.Delf.NMR (2), Win32/TrojanClicker.Delf.NOU, Win32/TrojanClicker.Small.NCR (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Autoit.NHZ(4), Win32/TrojanDownloader.Banload.QRE (2), Win32/TrojanDownloader.Banload.QWQ, Win32/TrojanDownloader.Banload.QYI (2), Win32/TrojanDownloader.Carberp.AD (4), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RDI, Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.PRG, Win32/TrojanDownloader.VB.PRH (2), Win32/TrojanProxy.Agent.NIM (4), Win32/Turla.C (2), Win32/VB.NSK (2), Win32/VB.PJM

NOD32定義ファイル:7026 (2012/04/04 17:10)
Java/Exploit.Agent.NAR (3), Java/Exploit.Blacole.EN (2), VBS/Naiad.R, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD, Win32/Adware.WintionalityChecker.AE (3), Win32/Agent.STT (2), Win32/Agent.TDV (2), Win32/Agent.TJO, Win32/Agent.TPB(2), Win32/Agent.TPC, Win32/Agent.TPD, Win32/Ainslot.AA (7), Win32/Autoit.G, Win32/AutoRun.Autoit.FD (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HJ(2), Win32/Boberog.AZ (2), Win32/Clemag.NAL, Win32/Corkow.F, Win32/Delf.OEN, Win32/Delf.OFC, Win32/Delf.PYI, Win32/Delf.QMF (2), Win32/Delf.QRC, Win32/Dorkbot.B (10), Win32/Farfli.EK, Win32/Farfli.LL(2), Win32/Injector.PTI, Win32/Injector.PTJ, Win32/Injector.PTK, Win32/Injector.PTL, Win32/Injector.PTM, Win32/Injector.PTN, Win32/Injector.PTO, Win32/Injector.PTP, Win32/Injector.PTQ, Win32/Injector.PTR, Win32/Injector.PTS, Win32/KillFiles.NFM (2), Win32/KlovBot.D, Win32/Kryptik.ADQE, Win32/Kryptik.ADQF, Win32/Kryptik.ADQG, Win32/Kryptik.ADQH, Win32/Kryptik.ADQI, Win32/Kryptik.ADQJ, Win32/Kryptik.ADQK, Win32/Kryptik.ADQL, Win32/Kryptik.ADQM, Win32/Kryptik.ADQN, Win32/Kryptik.ADQO, Win32/Kryptik.ADQP, Win32/Kryptik.ADQQ, Win32/Kryptik.ADQR, Win32/Kryptik.ADQS, Win32/Kryptik.ADQT, Win32/Kryptik.ADQU, Win32/Kryptik.ADQV, Win32/Kryptik.ADQW, Win32/LockScreen.AIG, Win32/LockScreen.AKT (2), Win32/Lurk.AC, Win32/Medfos.A (2), Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/Remtasu.F, Win32/Rootkit.Kryptik.LA, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.EF, Win32/Slenfbot.AE(2), Win32/Slenfbot.AK (4), Win32/Spatet.E (2), Win32/Spatet.I, Win32/Spy.Autoit.C (3), Win32/Spy.Banker.XPI, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/StartPage.NYK, Win32/StartPage.OKJ (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Autoit.NHX (4), Win32/TrojanDownloader.Autoit.NHY (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Autoit.AP (2), Win32/Turla.B (4), Win64/Sirefef.T, Win64/Sirefef.W (2), Win64/Sirefef.Z

NOD32定義ファイル:7025 (2012/04/04 14:30)
Android/Adware.AirPush.B, Android/DroidKungFu.M (9), Android/DroidKungFu.N(20), Android/DroidKungFu.O, Android/FakePlayer.F, Android/FakePlayer.K(239), Android/FakeUpdates.A (7), Android/Fjcon.A (8), Android/Gappusin.A(2), Android/GGSmart.A, Android/GinMaster.C (51), Android/iGirl.A (7), Android/JSmsHider.A, Android/JSmsHider.B (38), Android/JSmsHider.C, Android/Kmin.C (38), Android/Lightdd.D (3), Android/PJApps.D (2), Android/PJApps.F (4), Android/Plankton.G (6), Android/Plankton.H (74), Android/RuFraud.B (5), Android/Spy.Antares.B, Android/Spy.Geinimi.E(3), Android/Spy.GoldDream.C (4), Android/Spy.ImLog.B (11), Android/Spy.Netisend.B, Android/Spy.NickiSpy.C, Android/Spy.SpyBubble.C(2), Android/Spy.Typstu.A, Android/TrojanSMS.Agent.AN (13), Android/TrojanSMS.Agent.AU (7), Android/TrojanSMS.Agent.AZ (3), Android/TrojanSMS.Agent.BC, Android/TrojanSMS.Agent.BD (4), Android/TrojanSMS.Agent.BE, Android/TrojanSMS.Agent.BG (2), Android/TrojanSMS.Agent.BI, Android/TrojanSMS.Agent.BK (6), Android/TrojanSMS.Agent.BN (84), Android/TrojanSMS.Agent.BQ, Android/TrojanSMS.Agent.BR (3), Android/TrojanSMS.Agent.BV (3), Android/TrojanSMS.Agent.CA, Android/TrojanSMS.Agent.CB (2), Android/TrojanSMS.Agent.CD (5), Android/TrojanSMS.Bacsta.A(4), Android/TrojanSMS.Boxer.AB, Android/TrojanSMS.Boxer.AT, Android/TrojanSMS.Boxer.AW, Android/TrojanSMS.Boxer.BB (10), Android/TrojanSMS.FakeInst.P, Android/TrojanSMS.Hippo.D (2), Android/TrojanSMS.Hippo.E (10), Android/TrojanSMS.Placms.C (8), Android/TrojanSMS.SeaWeth.B (2), Android/TrojanSMS.Stealer.A, Android/TrojanSMS.Stesec.A (3), Android/TrojanSMS.YZHC.C, JS/Agent.NFE, JS/Redirector.NIP, Linux/Hydra.B (5), MSIL/Agent.NNG, MSIL/Injector.XU, PDF/Exploit.Pidief.PHM.Gen, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.SFM (4), Win32/Agent.TPA (2), Win32/Ainslot.AA, Win32/Autoit.NKK (2), Win32/Bamital.FQ, Win32/Bifrose, Win32/Injector.PTG, Win32/Injector.PTH, Win32/Kelihos.E, Win32/Kryptik.ADQC, Win32/Mediyes.E, Win32/Ponmocup.BU, Win32/Qhost.OQS, Win32/RiskWare.HackAV.IT(2), Win32/Sirefef.DA, Win32/Spy.Zbot.YW, Win32/StartPage.OKI (2), Win32/TrojanDownloader.Banload.QYH, Win32/TrojanDownloader.Mebload.AU, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Autoit.AO (2), Win64/Mediyes.A (2)

NOD32定義ファイル:7024 (2012/04/04 00:04)
Android/DroidKungFu.N, Android/DroidKungFu.U, Android/TrojanSMS.Boxer.BC, Java/TrojanDownloader.Agent.NDR (2), JS/TrojanDownloader.FraudLoad.NAR, OSX/Flashback.K, PHP/Rst.R, Win32/Adware.Kraddare.EI (3), Win32/Adware.WintionalityChecker.AE (3), Win32/Ainslot.AA, Win32/Autoit.NKJ(2), Win32/AutoRun.Autoit.FC (3), Win32/Delf.NXC, Win32/Delf.QMF, Win32/Extats.A, Win32/Injector.PSW, Win32/Injector.PSY, Win32/Injector.PSZ, Win32/Injector.PTA, Win32/Injector.PTB (2), Win32/Injector.PTC, Win32/Injector.PTD, Win32/Injector.PTE, Win32/Injector.PTF, Win32/KlovBot.D, Win32/Kryptik.ADQA, Win32/Kryptik.ADQB, Win32/Kryptik.ADQD, Win32/LockScreen.AGD, Win32/Mediyes.F, Win32/Poison.AJQS, Win32/Ponmocup.AA, Win32/Ponmocup.BR, Win32/Ponmocup.BT (2), Win32/PSW.Agent.NTM, Win32/Qhost.OPL, Win32/Rootkit.Kryptik.KZ, Win32/SchwarzeSonne.B, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Spatet.I, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Swisyn.HE(2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Ufraie.B, Win32/Tuwuky.A, Win32/VB.NSI, Win32/VB.NSJ

NOD32定義ファイル:7023 (2012/04/03 22:45)
Android/BaseBridge.O (2), Android/GinMaster.C, Android/Spy.GoldDream.C, Android/TrojanSMS.Agent.BQ, Android/TrojanSMS.Boxer.BC (2), Android/TrojanSMS.Placms.C, Archbomb.ZIP (7), BAT/KillWin.NCA (2), BAT/StartPage.NEP, HTML/Phishing.Gen, INF/Autorun.W, J2ME/TrojanSMS.Agent.CM(3), Java/Exploit.Agent.NAQ (2), Java/Exploit.CVE-2011-3544.BI (3), Java/Exploit.CVE-2012-0507.F (6), Java/TrojanDownloader.Agent.NCJ (2), MSIL/Arcdoor.AG, MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.XT, MSIL/Spy.Keylogger.DW, OSX/Flashback.K (2), PHP/PHPInfo.NAC, SWF/Exploit.CVE-2011-0559.A (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.HDDRescue.AC (5), Win32/Adware.StopPlus.A (3), Win32/Agent.SDM(2), Win32/Agent.SFM (14), Win32/Agent.STT (5), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.YT, Win32/BHO.OEE(6), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (4), Win32/Cakl.NAG(2), Win32/Corkow.F, Win32/Cycbot.AK (2), Win32/Delf.NVC (2), Win32/Delf.QMF, Win32/Extats.A (3), Win32/Farfli.HW, Win32/Fynloski.AA, Win32/Gpcode.NAE, Win32/Hoax.ArchSMS.GC, Win32/Hupigon.NTV, Win32/Injector.PSL, Win32/Injector.PSM, Win32/Injector.PSN, Win32/Injector.PSO, Win32/Injector.PSP, Win32/Injector.PSQ, Win32/Injector.PSR, Win32/Injector.PSS, Win32/Injector.PST, Win32/Injector.PSU, Win32/Injector.PSV, Win32/KillAV.NOF (2), Win32/Kryptik.ADJM, Win32/Kryptik.ADNQ, Win32/Kryptik.ADPF, Win32/Kryptik.ADPG, Win32/Kryptik.ADPH, Win32/Kryptik.ADPI, Win32/Kryptik.ADPJ, Win32/Kryptik.ADPK, Win32/Kryptik.ADPL, Win32/Kryptik.ADPM, Win32/Kryptik.ADPN, Win32/Kryptik.ADPO, Win32/Kryptik.ADPP, Win32/Kryptik.ADPQ, Win32/Kryptik.ADPR, Win32/Kryptik.ADPS, Win32/Kryptik.ADPT, Win32/Kryptik.ADPU, Win32/Kryptik.ADPV, Win32/Kryptik.ADPW, Win32/Kryptik.ADPX, Win32/Kryptik.ADPY, Win32/Kryptik.ADPZ, Win32/LockScreen.AGD (2), Win32/LockScreen.AJU (4), Win32/LockScreen.AKS (6), Win32/LockScreen.YL, Win32/Losfondup.G, Win32/Lurk.AC, Win32/MBRlock.D (4), Win32/Medfos.B, Win32/Mishigy.AA, Win32/PSW.OnLineGames.PYU (2), Win32/PSW.Tibia.NFZ, Win32/Qhost.OQS, Win32/Remtasu.C, Win32/Remtasu.F, Win32/Remtasu.Y(2), Win32/Rootkit.Kryptik.KY, Win32/Sirefef.DA, Win32/Slenfbot.AJ, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU (3), Win32/Spy.Bancos.OIX (2), Win32/Spy.Bancos.OLN, Win32/Spy.Bancos.OMU, Win32/Spy.Banker.UKD, Win32/Spy.Banker.WTK, Win32/Spy.Banker.XPH(2), Win32/Spy.Banker.XPJ, Win32/Spy.Bebloh.H, Win32/Spy.Delf.PBL, Win32/Spy.Ranbyus.E (2), Win32/Spy.Ursnif.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (9), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NOT, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Agent.RDT (2), Win32/TrojanDownloader.Autoit.NHW (3), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QYD (2), Win32/TrojanDownloader.Banload.QYE (2), Win32/TrojanDownloader.Banload.QYF, Win32/TrojanDownloader.Banload.QYG (2), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RCH, Win32/TrojanDownloader.Delf.RDH (2), Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Prodatect.BL(5), Win32/TrojanDownloader.Small.OYB (2), Win32/TrojanDownloader.VB.PRF(2), Win32/VB.ODY (3)

NOD32定義ファイル:7022 (2012/04/03 17:00)
Android/BaseBridge.D (2), Android/BaseBridge.K, Android/DroidKungFu.G(5), Android/DroidKungFu.N, Android/GinMaster.C, Android/Kmin.C, Android/Plankton.H, Android/TrojanSMS.Agent.CD, ASP/Ace.NAJ, JS/Agent.NFD, JS/Iframe.CR, JS/Kryptik.LH, MSIL/Injector.XR, MSIL/Injector.XS, MSIL/PSW.Agent.NCP, Win32/Adware.SystemSecurity.AK (3), Win32/Agent.SDM(2), Win32/Agent.SFM (4), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TOZ, Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AUF (2), Win32/Bifrose (2), Win32/Bifrose.NEL, Win32/Boaxxe.A, Win32/Boaxxe.C (3), Win32/Delf.QMF, Win32/Delf.QMH, Win32/Delf.QRB (2), Win32/Dorkbot.B (3), Win32/Fynloski.AA, Win32/Gataka.A, Win32/Injector.PRX, Win32/Injector.PRY, Win32/Injector.PRZ, Win32/Injector.PSA, Win32/Injector.PSB, Win32/Injector.PSC, Win32/Injector.PSD, Win32/Injector.PSE, Win32/Injector.PSF, Win32/Injector.PSG, Win32/Injector.PSH, Win32/Injector.PSI, Win32/Injector.PSJ, Win32/Injector.PSK, Win32/Kelihos.E, Win32/Kryptik.ADOI, Win32/Kryptik.ADOJ, Win32/Kryptik.ADOK, Win32/Kryptik.ADOL, Win32/Kryptik.ADOM, Win32/Kryptik.ADON, Win32/Kryptik.ADOO, Win32/Kryptik.ADOP, Win32/Kryptik.ADOQ, Win32/Kryptik.ADOR, Win32/Kryptik.ADOS, Win32/Kryptik.ADOT, Win32/Kryptik.ADOU, Win32/Kryptik.ADOV, Win32/Kryptik.ADOW, Win32/Kryptik.ADOX, Win32/Kryptik.ADOY, Win32/Kryptik.ADOZ, Win32/Kryptik.ADPA, Win32/Kryptik.ADPB, Win32/Kryptik.ADPC, Win32/Kryptik.ADPD, Win32/Kryptik.ADPE, Win32/Lethic.AA, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKA, Win32/MBRlock.D (3), Win32/PSW.Agent.NTM (4), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.ORC, Win32/Rbot, Win32/Remtasu.F, Win32/Remtasu.Y (2), Win32/RogueAV.I (2), Win32/Sality.NAM, Win32/Slenfbot.AE (2), Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.WWL, Win32/Spy.Banker.XCY(2), Win32/Spy.Banker.XOD, Win32/Spy.Banker.XPF (2), Win32/Spy.Shiz.NCF(4), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RDS (3), Win32/TrojanDownloader.Banload.QYC(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PRE(2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Delf.NQD, Win64/Agent.AB (2)

NOD32定義ファイル:7021 (2012/04/03 01:44)
Android/Adware.BatteryDoctor.D (3), Android/Agent.F, HTML/Hoax.ArchSMS.I.Gen, JS/Exploit.Pdfka.PJI, JS/Kryptik.LF, JS/Kryptik.LG, MSIL/Hoax.ArchSMS.AY(2), OSX/Flashback.I, OSX/Flashback.K (3), Win32/Adware.SystemSecurity.AK(3), Win32/Agent.SFM (2), Win32/Bflient.Y (2), Win32/Bifrose.NTA (2), Win32/Delf.OBD, Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.PX(2), Win32/Injector.PRO, Win32/Injector.PRP, Win32/Injector.PRQ, Win32/Injector.PRR, Win32/Injector.PRS, Win32/Injector.PRT, Win32/Injector.PRU, Win32/Injector.PRV, Win32/Injector.PRW, Win32/KillAV.NOE (2), Win32/Kryptik.ADNZ, Win32/Kryptik.ADOA, Win32/Kryptik.ADOB, Win32/Kryptik.ADOC, Win32/Kryptik.ADOD, Win32/Kryptik.ADOE, Win32/Kryptik.ADOF, Win32/Kryptik.ADOG, Win32/Kryptik.ADOH, Win32/LockScreen.AGD (2), Win32/LockScreen.AGU (2), Win32/LockScreen.AJU, Win32/MBRlock.D, Win32/Morto.P (2), Win32/Poison.AJQS, Win32/ProxyChanger.AK, Win32/PSW.OnLineGames.NFN, Win32/PSW.OnLineGames.NFO, Win32/PSW.OnLineGames.PYT (6), Win32/RDPdoor.AO (2), Win32/Sohanad.NCB, Win32/Spatet.A (2), Win32/Spy.Banker.WEL, Win32/Spy.Banker.XOM, Win32/Spy.Banker.XPC, Win32/Spy.Banker.XPD (2), Win32/Spy.Banker.XPE(2), Win32/Spy.Delf.OUR, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Banload.QYB (3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RDE, Win32/TrojanDownloader.Delf.RDF (2), Win32/TrojanDownloader.Delf.RDG

NOD32定義ファイル:7020 (2012/04/02 21:27)
ACAD/Qfas.K, Android/Adware.AirPush.A (6), Android/RuFraud.B, Android/TrojanSMS.Agent.CF, Android/TrojanSMS.Agent.CG (2), Android/TrojanSMS.Agent.CH (2), Android/TrojanSMS.Boxer.BB, Android/TrojanSMS.FakeInst.Q (2), BAT/Corr.A, BAT/Qhost.NPJ (2), BAT/Sgurds.A (2), HLL/39316.A (2), HLL/Mozgho.A (2), HLL/Spanoret.A(2), Java/Exploit.CVE-2012-0507.F (5), Java/TrojanDownloader.Agent.NDU(2), MSIL/Injector.XP, MSIL/Injector.XQ, MSIL/PSW.Agent.NER, MSIL/Spy.Keylogger.DV, OSX/Flashback.K, OSX/Lamadai.B, OSX/MacKontrol.A, PHP/Small.O, VBS/Poisonveinmr.A, Win32/Adware.HDDRescue.AC (2), Win32/Adware.SystemSecurity.AK (3), Win32/Agent.OVR, Win32/Agent.SFM(2), Win32/Agent.TOW (2), Win32/Agent.TOX, Win32/Agent.TOY (2), Win32/Ainslot.AA (8), Win32/AutoRun.Spy.VB.I (3), Win32/AutoRun.VB.AUE(2), Win32/AutoRun.VB.XW, Win32/Bifrose (2), Win32/Bifrose.NHD, Win32/Bifrose.NIO, Win32/Bifrose.NTA (4), Win32/Brof.D, Win32/Clemag.NAD, Win32/Clemag.NAL (3), Win32/Clemag.NAQ, Win32/Cycbot.AK (3), Win32/Delf.QMF, Win32/Dorkbot.A, Win32/Dorkbot.B (4), Win32/Exploit.CVE-2010-3333.A.Gen, Win32/Exploit.CVE-2010-3333.B.Gen, Win32/Farfli.LI, Win32/Farfli.LJ, Win32/Fuclip.BK, Win32/Hoax.ArchSMS.JU, Win32/Injector.PRE, Win32/Injector.PRF (2), Win32/Injector.PRG, Win32/Injector.PRH, Win32/Injector.PRI, Win32/Injector.PRJ, Win32/Injector.PRK, Win32/Injector.PRL, Win32/Kelihos.E (3), Win32/Kryptik.ADNK, Win32/Kryptik.ADNL, Win32/Kryptik.ADNM, Win32/Kryptik.ADNN, Win32/Kryptik.ADNO, Win32/Kryptik.ADNP, Win32/Kryptik.ADNR, Win32/Kryptik.ADNS, Win32/Kryptik.ADNT, Win32/Kryptik.ADNU, Win32/Kryptik.ADNV, Win32/Kryptik.ADNW, Win32/Kryptik.ADNX, Win32/Kryptik.ADNY, Win32/LockScreen.AGD, Win32/LockScreen.AIG, Win32/LockScreen.AJU (4), Win32/MBRlock.D (3), Win32/Ponmocup.BJ, Win32/Ponmocup.BS, Win32/ProxyChanger.AK (2), Win32/PSW.Agent.NUK, Win32/PSW.Delf.OBN, Win32/PSW.OnLineGames.QNX, Win32/Qhost, Win32/Remtasu.U, Win32/Rootkit.Kryptik.KX, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Bancos.OMT(2), Win32/Spy.Delf.OZJ, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA(4), Win32/Spy.VB.NMW, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QYA (3), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Cyokieh.A (2), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PRD (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.ODF, Win32/TrojanDropper.VB.ODM (2), Win32/Trustezeb.A (2)

NOD32定義ファイル:7019 (2012/04/02 16:50)
Android/Agent.A, Android/DroidKungFu.G, Android/DroidKungFu.R.Gen, Android/DroidKungFu.S.Gen, Android/DroidKungFu.T, Android/DroidKungFu.V, Android/GGSmart.B, Android/Lightdd.D, Android/Lightdd.F, Android/Spy.Actehc.B, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Agent.CF, Android/TrojanSMS.Placms.C, Java/Agent.EL (2), Laroux.NAA, MSIL/Spy.Keylogger.DU (2), Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AC, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/AutoRun.Agent.AFJ, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ATW, Win32/AutoRun.VB.AUD, Win32/Bflient.Y, Win32/BHO.OED, Win32/Boberog.AZ, Win32/Cycbot.AK, Win32/Delf.OAK (2), Win32/Delf.OEN, Win32/Delf.QMF, Win32/Dorkbot.B (7), Win32/Farfli.KA, Win32/Fynloski.AA, Win32/Injector.PQU, Win32/Injector.PQV, Win32/Injector.PQW, Win32/Injector.PQX, Win32/Injector.PQY, Win32/Injector.PQZ, Win32/Injector.PRA, Win32/Injector.PRB, Win32/Injector.PRC, Win32/Injector.PRD, Win32/Kryptik.ADMW, Win32/Kryptik.ADMX, Win32/Kryptik.ADMY, Win32/Kryptik.ADMZ, Win32/Kryptik.ADNA, Win32/Kryptik.ADNB, Win32/Kryptik.ADNC, Win32/Kryptik.ADND, Win32/Kryptik.ADNE, Win32/Kryptik.ADNF, Win32/Kryptik.ADNG, Win32/Kryptik.ADNH, Win32/Kryptik.ADNI, Win32/Kryptik.ADNJ, Win32/Opachki.P(2), Win32/Poison.NJF, Win32/Rootkit.Kryptik.KW, Win32/Sadlamnos.O, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Spatet.A (2), Win32/Spy.Bancos.OMS, Win32/Spy.Banker.WWN, Win32/Spy.Banker.WYO, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XCY (2), Win32/Spy.Banker.XOA, Win32/Spy.Banker.XOO, Win32/Spy.Banker.XPB, Win32/Spy.Banker.XPC (2), Win32/Spy.Delf.OIA, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.A, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RDD (2), Win32/TrojanDownloader.Prodatect.BL (2)

NOD32定義ファイル:7018 (2012/04/02 01:02)
Android/Adware.AirPush.A (4), Android/FakePlayer.K, Android/Gappusin.A(2), Android/GinMaster.C, Android/TrojanSMS.Agent.BI, Android/TrojanSMS.FakeInst.P, Android/TrojanSMS.Placms.C, BAT/TrojanDownloader.Ftp.NNL, HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.CM(3), Java/TrojanDownloader.Agent.NDT (3), JS/Kryptik.LE, MSIL/Agent.NNN, MSIL/Agent.NNO, MSIL/Injector.XN, MSIL/Injector.XO, MSIL/Kryptik.AI, MSIL/PSW.Agent.NCN (3), Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AE (6), Win32/Agent.SFM(2), Win32/Agent.TCD, Win32/Agent.TDV, Win32/Ainslot.AA (3), Win32/Autoit.NKI (3), Win32/AutoRun.Delf.MI (2), Win32/Cycbot.AK(4), Win32/Delf.OFC, Win32/Farfli.EK, Win32/Farfli.LK (2), Win32/Fynloski.AA (3), Win32/Injector.PQN, Win32/Injector.PQO, Win32/Injector.PQP, Win32/Injector.PQQ, Win32/Injector.PQR, Win32/Injector.PQS, Win32/Injector.PQT, Win32/Kryptik.ADML, Win32/Kryptik.ADMM, Win32/Kryptik.ADMN, Win32/Kryptik.ADMO, Win32/Kryptik.ADMP, Win32/Kryptik.ADMQ, Win32/Kryptik.ADMR, Win32/Kryptik.ADMS, Win32/Kryptik.ADMT, Win32/Kryptik.ADMU (2), Win32/Kryptik.ADMV (2), Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKR, Win32/Lurk.AC, Win32/MBRlock.D, Win32/Ponmocup.AA(4), Win32/Ponmocup.BR, Win32/Qhost, Win32/Remtasu.U, Win32/Slenfbot.AE, Win32/Spatet.A (3), Win32/Spy.FlyStudio.NAE, Win32/Spy.QQSpy.A (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.QXZ (2), Win32/TrojanDownloader.Carberp.AH (2), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Dofoil.L, Win32/TrojanDownloader.FakeAlert.BNE(2), Win32/TrojanDownloader.Prodatect.BL, Win32/Votwup.W, Win64/TrojanDownloader.Mebload.A

NOD32定義ファイル:7017 (2012/04/01 18:34)
Android/Adware.AirPush.B (2), Android/DroidKungFu.N, Android/DroidKungFu.P, Android/DroidKungFu.Q, Android/Gappusin.A, Android/GinMaster.C (2), Android/Lightdd.D (2), Android/TrojanSMS.Agent.BD, Android/TrojanSMS.Agent.CF(2), Android/TrojanSMS.Boxer.BB (4), BAT/KillFiles.NFH, MSIL/Injector.XM, OSX/Flashback.K (2), Win32/Adware.SystemSecurity.AK (3), Win32/Agent.SDM(3), Win32/Agent.SFM (6), Win32/Agent.TFL (2), Win32/Agent.TOV (7), Win32/Ainslot.AA (2), Win32/AutoRun.Delf.MH (2), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.AUD, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.OEN, Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.SR (2), Win32/Injector.PQD, Win32/Injector.PQE, Win32/Injector.PQF, Win32/Injector.PQG, Win32/Injector.PQH, Win32/Injector.PQI, Win32/Injector.PQJ, Win32/Injector.PQK, Win32/Injector.PQL, Win32/Injector.PQM (2), Win32/Kelihos.E, Win32/Kryptik.ADLW, Win32/Kryptik.ADLX, Win32/Kryptik.ADLY, Win32/Kryptik.ADLZ, Win32/Kryptik.ADMA, Win32/Kryptik.ADMB, Win32/Kryptik.ADMC, Win32/Kryptik.ADME, Win32/Kryptik.ADMF, Win32/Kryptik.ADMG, Win32/Kryptik.ADMH, Win32/Kryptik.ADMI, Win32/Kryptik.ADMJ, Win32/Kryptik.ADMK, Win32/LockScreen.AGD (2), Win32/LockScreen.AGU(2), Win32/LockScreen.AJU (2), Win32/Losfondup.D, Win32/MBRlock.D(2), Win32/RiskWare.HackAV.IP, Win32/Sality.NBX, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Slenfbot.AK(3), Win32/Spatet.T, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.BNE(2), Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Small.PKU, Win32/TrojanDownloader.VB.PRC, Win32/TrojanDropper.Delf.NQD, Win32/Tuwuky.A

NOD32定義ファイル:7016 (2012/04/01 01:00)
Archbomb.ZIP, HTML/Phishing.Gen (2), Java/Exploit.CVE-2012-0507.E(3), JS/Kryptik.LD, MSIL/Autorun.Agent.BN, MSIL/Spy.Keylogger.DT, VBS/TrojanDownloader.Agent.NGN, Win32/Adware.BHO.NJV, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AE(15), Win32/Agent.SFM (6), Win32/Agent.TOV (5), Win32/Clemag.NAD, Win32/Fynloski.AA (2), Win32/Inject.NFN, Win32/Injector.PPZ, Win32/Injector.PQA, Win32/Injector.PQB, Win32/Injector.PQC, Win32/Kelihos.E(3), Win32/Kryptik.ADLO, Win32/Kryptik.ADLP, Win32/Kryptik.ADLQ, Win32/Kryptik.ADLR, Win32/Kryptik.ADLS, Win32/Kryptik.ADLT, Win32/Kryptik.ADLU, Win32/Kryptik.ADLV, Win32/Medfos.A, Win32/Poison(4), Win32/Poison.NJE, Win32/ProxyChanger.BK, Win32/ProxyChanger.CG(5), Win32/Qhost.OQS, Win32/Reveton.A (4), Win32/Sirefef.DA, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XFG, Win32/Spy.Banker.XGI, Win32/Spy.Banker.XHQ, Win32/Spy.Banker.XIN, Win32/Spy.Banker.XLY, Win32/Spy.Banker.XNH, Win32/Spy.Banker.XNY (2), Win32/Spy.Banker.XOA, Win32/Spy.Banker.XOY, Win32/Spy.Banker.XOZ (2), Win32/Spy.Banker.XPA (2), Win32/Spy.Delf.NZK (2), Win32/Spy.Delf.OJR (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.QOD (2), Win32/TrojanDownloader.Banload.QXC(2), Win32/TrojanDownloader.Banload.QXY (2), Win32/TrojanDownloader.Delf.RAY, Win32/TrojanDownloader.Delf.RCA, Win32/TrojanDownloader.Delf.RDC (2), Win32/TrojanDownloader.Prodatect.BL (2), Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.VB.PME

NOD32定義ファイル:7015 (2012/03/31 20:09)
Android/Adware.AirPush.B, Android/Plankton.G, Android/TrojanSMS.Agent.CA, Android/TrojanSMS.Agent.CF, BAT/Autorun.DN (3), JS/Kryptik.LC, MSIL/Agent.NNM, OSX/Flashback.K, SWF/Exploit.Agent.EC (2), SWF/Exploit.Agent.ED (2), SWF/Exploit.Agent.EE (2), SWF/Exploit.Heapspray.E, SWF/Exploit.Heapspray.F, SWF/Exploit.Heapspray.G, Win32/Adware.HDDRescue.AC(8), Win32/Adware.WintionalityChecker.AE (3), Win32/Agent.SDM (2), Win32/Agent.SFM (6), Win32/Agent.STT (9), Win32/Agent.SUC, Win32/Agent.TFL(6), Win32/Agent.TKU, Win32/Agent.TOT (2), Win32/Agent.TOU, Win32/Ainslot.AA(7), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AUB, Win32/Bflient.K(2), Win32/Boaxxe.A, Win32/Clemag.NAD (3), Win32/Clemag.NAL (3), Win32/Clemag.NAQ (3), Win32/DDoS.Agent.NAR (2), Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Farfli.LI, Win32/Farfli.LJ, Win32/Fynloski.AA(2), Win32/Injector.PPQ, Win32/Injector.PPR, Win32/Injector.PPS, Win32/Injector.PPT, Win32/Injector.PPU, Win32/Injector.PPV, Win32/Injector.PPW, Win32/Injector.PPX, Win32/Injector.PPY, Win32/Kryptik.ADLC, Win32/Kryptik.ADLD, Win32/Kryptik.ADLE, Win32/Kryptik.ADLF, Win32/Kryptik.ADLG, Win32/Kryptik.ADLH, Win32/Kryptik.ADLI, Win32/Kryptik.ADLJ, Win32/Kryptik.ADLK, Win32/Kryptik.ADLL, Win32/Kryptik.ADLM, Win32/Kryptik.ADLN, Win32/Lethic.AA, Win32/LockScreen.AGU, Win32/LockScreen.AIG (2), Win32/MBRlock.D (2), Win32/Poison.NJD (2), Win32/PSW.Papras.BW (4), Win32/PSW.Papras.BX (4), Win32/PSW.VB.NIS, Win32/Qhost (3), Win32/Qhost.PEH, Win32/RogueAV.I (2), Win32/Rootkit.Kryptik.KU, Win32/Rootkit.Kryptik.KV, Win32/Sirefef.CR, Win32/Sirefef.DA (2), Win32/Sirefef.DD, Win32/Slenfbot.AE (2), Win32/Spatet.A(10), Win32/Spy.Banker.XMB, Win32/Spy.Banker.XOW, Win32/Spy.Banker.XOX(2), Win32/Spy.Ranbyus.E (2), Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.RDS (3), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.Prodatect.BL(6), Win32/TrojanDownloader.VB.PRA, Win32/TrojanDownloader.VB.PRB (2), Win32/TrojanDropper.VB.ODL, Win32/Tuwuky.A (2), Win64/Agent.AB (2)

NOD32定義ファイル:7014 (2012/03/30 23:53)
BAT/Agent.NNE, BAT/BadJoke.M, JS/Iframe.CO, JS/Iframe.CP, JS/Iframe.CQ, Win32/Agent.SFM (2), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FL(2), Win32/Delf.QMF (2), Win32/Exploit.CVE-2010-3333.C, Win32/Fuclip.BK(2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD, Win32/Injector.PPN, Win32/Injector.PPO, Win32/Injector.PPP, Win32/Kelihos.E, Win32/Kryptik.ADKT, Win32/Kryptik.ADKU, Win32/Kryptik.ADKV, Win32/Kryptik.ADKW, Win32/Kryptik.ADKX, Win32/Kryptik.ADKY, Win32/Kryptik.ADKZ, Win32/Kryptik.ADLA, Win32/Kryptik.ADLB, Win32/Medfos.A(2), Win32/Pucedoor.A (2), Win32/Ramnit.A, Win32/Shutdowner.NAZ, Win32/Spy.Agent.NYT (2), Win32/Spy.SpyEye.B (3), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Banload.QXW (3), Win32/TrojanDownloader.Banload.QXX (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.VB.ODK, Win32/Votwup.V(2)

NOD32定義ファイル:7013 (2012/03/30 21:17)
Android/Adware.AirPush.A (3), Android/DroidKungFu.G, Android/Gappusin.A, Android/Kmin.C (3), Android/TrojanSMS.Agent.CD, BAT/Agent.NND, BAT/Qhost.NPM(3), JS/Adware.Agent.B, JS/Agent.NFA, JS/Agent.NFB (2), JS/Agent.NFC(2), JS/Iframe.CK (2), JS/Iframe.CL (2), JS/Iframe.CM (2), JS/Iframe.CN, JS/Kryptik.LB, JS/Redirector.NBU (2), JS/Redirector.NBV, JS/Redirector.NBW(3), MSIL/Kryptik.AH, MSIL/Spy.Keylogger.BE, SWF/Exploit.Heapspray.D (2), VBS/StartPage.NEL, Win32/Adware.OneStep.BI, Win32/Adware.SystemSecurity.AK, Win32/Adware.UltimateDefender, Win32/Adware.WintionalityChecker.AE (3), Win32/Agent.PAY (3), Win32/Agent.SFM (4), Win32/Agent.TOP, Win32/Agent.TOQ(2), Win32/Agent.TOR (2), Win32/Agent.TOS (2), Win32/Ainslot.AA, Win32/AutoRun.VB.AUC (2), Win32/Bflient.Y (2), Win32/Bifrose.NTA (3), Win32/Dorkbot.B (4), Win32/Exploit.CVE-2012-0754.A, Win32/Farfli.AY (7), Win32/Farfli.LH (3), Win32/Fynloski.AA, Win32/Gataka.A, Win32/Injector.PHO, Win32/Injector.PPF, Win32/Injector.PPG, Win32/Injector.PPH, Win32/Injector.PPI, Win32/Injector.PPJ, Win32/Injector.PPK, Win32/Injector.PPL, Win32/Injector.PPM, Win32/Kryptik.ADKP, Win32/Kryptik.ADKQ, Win32/Kryptik.ADKR, Win32/Kryptik.ADKS, Win32/LockScreen.AIG, Win32/LockScreen.AJA (2), Win32/LockScreen.AKR (5), Win32/Losfondup.D, Win32/MBRlock.D, Win32/PSW.Delf.OAS, Win32/PSW.Delf.OCW, Win32/PSW.FakeMSN.NCN, Win32/Qhost (2), Win32/Ransom.AH (2), Win32/RogueAV.I, Win32/Seleya.B, Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Banbra.OII, Win32/Spy.Bancos.OMR, Win32/Spy.Banker.WZA, Win32/Spy.Banker.XKM, Win32/Spy.Banker.XLV, Win32/Spy.Banker.XLW, Win32/Spy.Banker.XOV, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.C, Win32/Spy.VB.NOG, Win32/Spy.Zbot.AAN, Win32/TrojanClicker.VB.NVW, Win32/TrojanDownloader.Agent.RDM, Win32/TrojanDownloader.Agent.RDS (3), Win32/TrojanDownloader.Banload.QNW, Win32/TrojanDownloader.Banload.QSF, Win32/TrojanDownloader.Banload.QTF, Win32/TrojanDownloader.Banload.QWI, Win32/TrojanDownloader.Banload.QXV (3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RDB, Win32/TrojanDownloader.VB.OKA (2), Win32/TrojanDownloader.VB.PQY, Win32/TrojanDownloader.VB.PQZ (2), Win32/TrojanDownloader.Vivia.NAF (3), Win32/TrojanDropper.Agent.PSI (2), Win32/TrojanDropper.Delf.NQD, Win32/VB.NRY, Win32/VB.PJM, Win32/VB.QLH, Win32/VB.QLI (2), Win32/Wigon.OU (2)

NOD32定義ファイル:7012 (2012/03/30 16:57)
Android/Adware.AirPush.A (4), Android/Adware.BatteryDoctor.D, Android/GinMaster.C, Android/Plankton.H, Android/TrojanSMS.Agent.BN (3), Java/Exploit.CVE-2012-0507.C, JS/Exploit.Pdfka.PJH, MSIL/Agent.NNL (2), MSIL/Injector.XK, MSIL/Injector.XL, OSX/Lamadai.B, OSX/MacKontrol.A (6), Win32/Adware.SystemSecurity.AK (2), Win32/Agent.NXG, Win32/Agent.SFM(8), Win32/Agent.STT, Win32/Agent.TOL, Win32/Ainslot.AA (3), Win32/AutoRun.Agent.VV, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.VB.AUB(2), Win32/Bifrose.J, Win32/Bifrose.NEL, Win32/Bifrose.NTA (4), Win32/Boberog.AZ (2), Win32/Cakl.NAG, Win32/Corkow.F, Win32/Delf.QMF(2), Win32/Dorkbot.B (5), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PS, Win32/Injector.POQ, Win32/Injector.POR, Win32/Injector.POS, Win32/Injector.POT, Win32/Injector.POU, Win32/Injector.POV, Win32/Injector.POW, Win32/Injector.POX, Win32/Injector.POY, Win32/Injector.POZ (2), Win32/Injector.PPA, Win32/Injector.PPB, Win32/Injector.PPC, Win32/Injector.PPD, Win32/Injector.PPE, Win32/Kelihos.E(4), Win32/Kryptik.ADJV, Win32/Kryptik.ADJW, Win32/Kryptik.ADJX, Win32/Kryptik.ADJY, Win32/Kryptik.ADJZ, Win32/Kryptik.ADKA, Win32/Kryptik.ADKB, Win32/Kryptik.ADKC, Win32/Kryptik.ADKD, Win32/Kryptik.ADKE, Win32/Kryptik.ADKF, Win32/Kryptik.ADKG, Win32/Kryptik.ADKH, Win32/Kryptik.ADKI, Win32/Kryptik.ADKJ, Win32/Kryptik.ADKK, Win32/Kryptik.ADKL, Win32/Kryptik.ADKM, Win32/Kryptik.ADKN, Win32/Kryptik.ADKO, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKG (2), Win32/MBRlock.D, Win32/Medfos.A, Win32/ProxyChanger.AK (3), Win32/PSW.Agent.NUA(2), Win32/PSW.Papras.BW (3), Win32/PSW.Papras.BX (3), Win32/Qhost, Win32/Qhost.OQS (2), Win32/Remtasu.C, Win32/Sality.NAM, Win32/SigDokan.A (2), Win32/Sirefef.CR, Win32/Sirefef.DD, Win32/Spatet.A (7), Win32/Spy.Banker.KSO, Win32/Spy.Banker.XLB, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Autoit.NHS (2), Win32/TrojanDownloader.Autoit.NHV (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.VB.PQX (2), Win32/TrojanDropper.Autoit.AL, Win32/TrojanDropper.Autoit.AN, Win32/Tuwuky.A, Win32/VB.NRY, Win32/VB.NSH (2)

NOD32定義ファイル:7011 (2012/03/30 00:35)
Android/DroidKungFu.N, Android/TrojanSMS.Agent.CC (2), Android/TrojanSMS.Agent.CD (2), Android/TrojanSMS.Agent.CE (2), Android/TrojanSMS.FakeInst.P, Java/Exploit.CVE-2012-0507.D(6), JS/Iframe.CJ, JS/Kryptik.KZ.Gen, JS/Kryptik.LA, JS/TrojanDownloader.HackLoad.AI, MSIL/Injector.XJ, MSIL/TrojanDropper.Agent.KZ, OSX/Exploit.MSWord.CVE-2009-0563.A (4), OSX/Flashback.K, Win32/Adware.WintionalityChecker.AE (3), Win32/Agent.SDM(2), Win32/Agent.SEA, Win32/Agent.SFM (4), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Autoit.HW (4), Win32/Bayrob.I (2), Win32/Bayrob.J, Win32/Bifrose.NTA, Win32/Cakl.NAG, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Delf.OEW, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2010-3333.Gen, Win32/Extats.A, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.SQ, Win32/Injector.POH, Win32/Injector.POI, Win32/Injector.POJ, Win32/Injector.POK, Win32/Injector.POL, Win32/Injector.POM, Win32/Injector.PON, Win32/Injector.POO, Win32/Injector.POP, Win32/Kelihos.E(4), Win32/Kryptik.ADJO, Win32/Kryptik.ADJP, Win32/Kryptik.ADJQ, Win32/Kryptik.ADJR, Win32/Kryptik.ADJS, Win32/Kryptik.ADJT, Win32/Kryptik.ADJU, Win32/LockScreen.AJU, Win32/MoSucker.AA (2), Win32/Ponmocup.BQ, Win32/PSW.Agent.NTM, Win32/Rootkit.Kryptik.KT, Win32/Sirefef.DV, Win32/Spatet.A (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.VB.PPM (2), Win32/TrojanDropper.Autoit.AK (5), Win32/TrojanDropper.Autoit.AL (2), Win32/TrojanDropper.Autoit.AM (2), Win32/TrojanDropper.VB.ODI (2), Win32/TrojanDropper.VB.ODJ, Win32/Wigon.OW, Win64/Agent.AB

NOD32定義ファイル:7010 (2012/03/29 20:52)
Android/Adware.AirPush.B, Android/DroidKungFu.N, Android/Gappusin.A (3), Android/TrojanSMS.Boxer.BA, Android/TrojanSMS.FakeInst.P, HTML/Phishing.Gen, Java/Agent.EK, MSIL/Agent.NNK, MSIL/Injector.XI, MSIL/PSW.Agent.NES, MSIL/TrojanDropper.Agent.KX, MSIL/TrojanDropper.Agent.KY, OSX/Flashback.K, PHP/PSW.Agent.N, VBS/TrojanDownloader.Psyme.NIV, Win32/Adware.Agent.NDT(3), Win32/Adware.GabPath.DB, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AE(3), Win32/Adware.Yontoo (2), Win32/Agent.SFM (5), Win32/Agent.STT(2), Win32/Agent.TOO, Win32/AutoRun.IRCBot.GQ, Win32/Bifrose.NEL(2), Win32/Bifrose.NTA (2), Win32/Clemag.NAD, Win32/Corkow.F (3), Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.KD, Win32/Gataka.A, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.SO, Win32/Hoax.ArchSMS.SP, Win32/Injector.PNU, Win32/Injector.PNY, Win32/Injector.PNZ, Win32/Injector.POA, Win32/Injector.POB, Win32/Injector.POC, Win32/Injector.POD, Win32/Injector.POE, Win32/Injector.POF, Win32/Injector.POG, Win32/Kelihos.E (3), Win32/KillAV.NNS, Win32/KillAV.NOD (3), Win32/KillFiles.NFL (3), Win32/Kryptik.ADIU, Win32/Kryptik.ADIW, Win32/Kryptik.ADIX, Win32/Kryptik.ADIY, Win32/Kryptik.ADIZ, Win32/Kryptik.ADJA, Win32/Kryptik.ADJB, Win32/Kryptik.ADJC, Win32/Kryptik.ADJD, Win32/Kryptik.ADJE, Win32/Kryptik.ADJF, Win32/Kryptik.ADJG, Win32/Kryptik.ADJH, Win32/Kryptik.ADJJ, Win32/Kryptik.ADJK, Win32/Kryptik.ADJL, Win32/Kryptik.ADJN, Win32/LockScreen.AGU (2), Win32/LockScreen.AJU, Win32/LockScreen.AKA (2), Win32/LockScreen.AKQ(2), Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Poison, Win32/ProxyChanger.CE, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.BW (4), Win32/PSW.Papras.BX (6), Win32/PSW.VB.NIS, Win32/PSW.VB.NIT (2), Win32/Remtasu.U, Win32/Rootkit.Kryptik.KS, Win32/Rozena.CA, Win32/Rozena.CB, Win32/Rozena.CC, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AI, Win32/Slenfbot.AK, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XOU (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PBJ (3), Win32/Spy.Delf.PBK (2), Win32/Spy.Shiz.NCF (4), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/StartPage.OKH(4), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Autoit.NHU (2), Win32/TrojanDownloader.Banload.QXU (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BU (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PKT, Win32/TrojanDownloader.VB.PQV (2), Win32/TrojanDownloader.VB.PQW (2)

NOD32定義ファイル:7009 (2012/03/29 16:46)
Android/Adware.AirPush.A, Archbomb.ZIP (2), BAT/KillFire.NAD (2), Java/Exploit.CVE-2012-0507.C, MSIL/Agent.NNJ, MSIL/Injector.XH, MSIL/Spy.Keylogger.C, SWF/Exploit.Blacole.AC, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.Delf.FM, Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AUA (2), Win32/Bifrose.NEL, Win32/Boberog.AZ, Win32/Delf.OEW, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Gataka.A, Win32/Gyimface.A, Win32/Hoax.ArchSMS.GC, Win32/Injector.PNS(3), Win32/Injector.PNT, Win32/Injector.PNU, Win32/Injector.PNV, Win32/Injector.PNW, Win32/Injector.PNX, Win32/Kelihos.E (2), Win32/Kryptik.ADIM, Win32/Kryptik.ADIN, Win32/Kryptik.ADIO, Win32/Kryptik.ADIP, Win32/Kryptik.ADIQ, Win32/Kryptik.ADIR, Win32/Kryptik.ADIS, Win32/Kryptik.ADIT, Win32/Kryptik.ADIV, Win32/Lethic.AA, Win32/LockScreen.AIG, Win32/LockScreen.AJU (2), Win32/MBRlock.D, Win32/Medfos.A (2), Win32/PSW.Agent.NUA, Win32/PSW.Papras.BW (3), Win32/PSW.Papras.BX (3), Win32/Qhost.OQS, Win32/Remtasu.U (2), Win32/Reveton.A, Win32/Rozena.BY, Win32/Rozena.BZ, Win32/Sirefef.CR, Win32/Sirefef.DD, Win32/Slenfbot.AE (5), Win32/Slenfbot.AI, Win32/Slenfbot.AK(2), Win32/Spatet.A (2), Win32/Spatet.AA (2), Win32/Spatet.T (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QXT(2), Win32/TrojanDownloader.Cyokieh.A, Win32/TrojanDownloader.Delf.RDA(2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.PQU (2)

NOD32定義ファイル:7008 (2012/03/29 04:02)
Linux/Hydra.B (5), PHP/PSW.Agent.L, PHP/PSW.Agent.M, Win32/Clemag.NAD, Win32/Kryptik.ADIL, Win32/Spy.Cmclient.B, Win32/TrojanClicker.Agent.NQC(2), Win32/TrojanDropper.VB.ODC, Win32/TrojanDropper.VB.ODH

NOD32定義ファイル:7007 (2012/03/29 02:21)
Android/Adware.AirPush.A, Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Boxer.AB, BAT/Agent.NMY (2), BAT/Agent.NNA(2), BAT/Agent.NNB, BAT/DelFiles.NBI, BAT/KillFiles.NFG, BAT/Spy.Agent.H, BAT/TrojanDownloader.Ftp.NNK, JS/Agent.NEZ, JS/Exploit.Pdfka.PJG, JS/Iframe.CI, JS/Kryptik.KM, JS/Kryptik.KY, JS/TrojanDownloader.FraudLoad.NAQ, VBS/AutoRun.HD, Win32/Adware.HDDRescue.AB, Win32/Adware.WintionalityChecker.AE (3), Win32/Agent.PAX, Win32/Agent.STT(2), Win32/Agent.TCD, Win32/Autoit.NKH (2), Win32/AutoRun.Autoit.FB(5), Win32/AutoRun.Spy.Banker.M, Win32/Clemag.NAL, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA, Win32/Gataka.A, Win32/Injector.PNL, Win32/Injector.PNM, Win32/Injector.PNN, Win32/Injector.PNO, Win32/Injector.PNP, Win32/Injector.PNQ, Win32/Injector.PNR, Win32/Kelihos.E, Win32/Kryptik.ADHZ, Win32/Kryptik.ADIA, Win32/Kryptik.ADIB, Win32/Kryptik.ADIC, Win32/Kryptik.ADID, Win32/Kryptik.ADIE, Win32/Kryptik.ADIF, Win32/Kryptik.ADIG, Win32/Kryptik.ADIH, Win32/Kryptik.ADII, Win32/Kryptik.ADIJ, Win32/Kryptik.ADIK, Win32/LockScreen.AGD, Win32/LockScreen.AJU (2), Win32/LockScreen.AKG, Win32/PSW.Fignotok.K, Win32/Qhost, Win32/Qhost.PEU (2), Win32/Remtasu.F, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Cmclient.A(2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Autoit.NHS (4), Win32/TrojanDownloader.Autoit.NHT (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.Autoit.AK (2), Win32/TrojanDropper.Delf.NZQ, Win32/TrojanDropper.VB.ODB, Win32/TrojanDropper.VB.ODD, Win32/TrojanDropper.VB.ODE, Win32/TrojanDropper.VB.ODF, Win32/TrojanDropper.VB.ODG, Win32/VB.ODX (2)

NOD32定義ファイル:7006 (2012/03/28 22:16)
Android/Adware.AirPush.A (12), Android/Adware.AirPush.B (2), Android/Agent.E, Android/FakePlayer.K (2), Android/SMForw.B, Android/Stiniter.A, Android/TrojanSMS.FakeInst.P, Java/Agent.EJ (2), Java/Exploit.CVE-2012-0507.B (8), MSIL/Agent.NNJ (2), MSIL/Kryptik.AG, PHP/PSW.Agent.I, PHP/PSW.Agent.J, PHP/PSW.Agent.K, VBS/LockScreen.B, Win32/AdClicker.NAQ, Win32/Adware.Genius.E, Win32/Adware.SecurityShield.D, Win32/Adware.WintionalityChecker.AE (12), Win32/Agent.SDM (2), Win32/Agent.SFM (8), Win32/Agent.TCD (2), Win32/Agent.TFL (2), Win32/Agent.TOM (3), Win32/Agent.TON (4), Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.FC, Win32/Bflient.Y (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Corkow.F (2), Win32/Delf.OFC, Win32/Delf.QMF(2), Win32/Delf.QQZ (2), Win32/Delf.QRA (2), Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Gataka.A, Win32/Hoax.ArchSMS.JU, Win32/Injector.PNA (3), Win32/Injector.PNB, Win32/Injector.PNC (2), Win32/Injector.PND, Win32/Injector.PNE, Win32/Injector.PNF, Win32/Injector.PNG, Win32/Injector.PNH, Win32/Injector.PNI, Win32/Injector.PNJ, Win32/Injector.PNK, Win32/Kelihos.E, Win32/Kryptik.ADHL, Win32/Kryptik.ADHM, Win32/Kryptik.ADHN, Win32/Kryptik.ADHQ, Win32/Kryptik.ADHR, Win32/Kryptik.ADHS, Win32/Kryptik.ADHT, Win32/Kryptik.ADHU, Win32/Kryptik.ADHV, Win32/Kryptik.ADHW, Win32/Kryptik.ADHX, Win32/Kryptik.ADHY, Win32/LockScreen.AIG, Win32/LockScreen.AJU(4), Win32/LockScreen.AKA (2), Win32/Medfos.A (3), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OAS, Win32/Qhost.OQS(2), Win32/RiskWare.HackAV.IS (2), Win32/Sality.NAM, Win32/SchwarzeSonne.B(2), Win32/Sirefef.DB (2), Win32/Small.NGS (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.XJW (2), Win32/Spy.Delf.PBI (4), Win32/Spy.Nuklus.P (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NOF (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (7), Win32/StartPage.NYK (2), Win32/StartPage.OKG(2), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Adload.NJT (5), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Cyokieh.A (4), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Agent.PSH, Win32/TrojanDropper.VB.OCZ, Win32/TrojanDropper.VB.ODA (2), Win32/Tuwuky.A, Win32/VB.QLG (2), Win32/Virut.NBP

NOD32定義ファイル:7005 (2012/03/28 17:48)
ALS/Bursted.AB, Android/Adware.AirPush.A (4), Android/Plankton.H, Android/SMForw.B, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BE, Android/TrojanSMS.Boxer.BA, Android/TrojanSMS.FakeInst.P, Archbomb.RAR, Archbomb.ZIP, BAT/Agent.NLF (2), BAT/Agent.P (2), MSIL/Agent.NNI, MSIL/Injector.XG, MSIL/Kryptik.AF, PDF/Exploit.CVE-2010-0188, Win32/Adware.SystemSecurity.AK (2), Win32/Agent.SFM, Win32/Agent.STT(2), Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AFJ (2), Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.VB.ATZ (2), Win32/Delf.OEN, Win32/Exploit.CVE-2010-3333.R, Win32/Injector.PMV, Win32/Injector.PMW, Win32/Injector.PMX (2), Win32/Injector.PMY, Win32/Injector.PMZ, Win32/Kelihos.E (2), Win32/KlovBot.D, Win32/Kryptik.ADHD, Win32/Kryptik.ADHE, Win32/Kryptik.ADHF, Win32/Kryptik.ADHG, Win32/Kryptik.ADHH, Win32/Kryptik.ADHI, Win32/Kryptik.ADHJ, Win32/Kryptik.ADHK, Win32/MBRlock.D (2), Win32/ProxyChanger.CB (2), Win32/ProxyChanger.CF(2), Win32/Qhost, Win32/Qhost.OQS (2), Win32/RogueAV.I, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.EU, Win32/Slenfbot.AE, Win32/Spatet.E, Win32/Spy.Banker.WTK, Win32/Spy.Banker.XDH, Win32/Spy.Banker.XOT(3), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OYI, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.VB.POZ, Win32/TrojanDownloader.VB.PQT (2)

NOD32定義ファイル:7004 (2012/03/28 04:18)
Android/Adware.AirPush.A (8), Android/Agent.E, Android/FakePlayer.J (3), Android/Stiniter.A (2), Android/Stiniter.B (2), Android/Stiniter.C (2), Android/Stiniter.D (2), Android/TrojanSMS.Agent.AZ, Android/Zsone.B (2), BAT/Agent.NBW (2), BAT/Agent.NMX (2), BAT/DelSys.AT (2), BAT/KillAV.NCZ(2), BAT/Qhost.Banker.AU (2), HLLP/8435.A, HTML/Phishing.Gen, Java/Exploit.CVE-2010-0840.AH (9), Java/Exploit.CVE-2010-0840.AI (21), Java/Exploit.CVE-2012-0507.A, JS/Agent.NEY, JS/Iframe.CH, Linux/Small.NAC(2), MSIL/Kryptik.AE, VBS/Agent.NBZ (4), Win32/Adware.WintionalityChecker.AE(3), Win32/Agent.NBE (3), Win32/Agent.SFM (2), Win32/Agent.STT, Win32/Agent.TFI, Win32/Agent.TOL (2), Win32/Bifrose, Win32/Bifrose.NTA (2), Win32/Clemag.NAQ, Win32/Cycbot.AK, Win32/Delf.QQY, Win32/Dorkbot.B (2), Win32/Hoax.ArchSMS.JK (3), Win32/Hoax.ArchSMS.SN, Win32/Injector.PMN, Win32/Injector.PMO, Win32/Injector.PMP, Win32/Injector.PMQ, Win32/Injector.PMR, Win32/Injector.PMS, Win32/Injector.PMT, Win32/Kryptik.ADGQ, Win32/Kryptik.ADGR, Win32/Kryptik.ADGS, Win32/Kryptik.ADGT, Win32/Kryptik.ADGU, Win32/Kryptik.ADGV, Win32/Kryptik.ADGW, Win32/Kryptik.ADGX, Win32/Kryptik.ADGY, Win32/Kryptik.ADGZ, Win32/Kryptik.ADHA, Win32/Kryptik.ADHB, Win32/Kryptik.ADHC, Win32/LockScreen.AGD, Win32/LockScreen.AGU, Win32/LockScreen.AKA, Win32/Ponmocup.BP, Win32/ProxyChanger.CE (3), Win32/PSW.Agent.NUA, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Sirefef.CR, Win32/Sirefef.DD, Win32/Spatet.A (2), Win32/Spatet.T (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/StartPage.OKF (2), Win32/TrojanClicker.Agent.NGR (2), Win32/TrojanClicker.Agent.NQB (2), Win32/TrojanClicker.VB.NXL (2), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Agent.RDQ (4), Win32/TrojanDownloader.Agent.RDR, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RCY (2), Win32/TrojanDownloader.Delf.RCZ(3), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDropper.Agent.PSG(2), Win32/TrojanDropper.Delf.NZQ (2), Win32/TrojanDropper.VB.OCV, Win32/TrojanDropper.VB.OCW, Win32/TrojanDropper.VB.OCX, Win32/TrojanDropper.VB.OCY, Win32/VB.QLE (3), Win32/VB.QLF (2)

NOD32定義ファイル:7003 (2012/03/27 21:53)
Android/Adware.AirPush.A (23), Android/DroidKungFu.N, Android/FakePlayer.J, Android/Gappusin.A, Android/RuFraud.B, Android/Spy.YangaMon.A, Android/Stiniter.A (3), Android/TrojanSMS.Agent.BR, Android/TrojanSMS.Boxer.AC, Android/TrojanSMS.Boxer.BA (2), Android/TrojanSMS.FakeInst.N, Archbomb.RAR (2), BAT/KillFire.NAC (2), Java/Exploit.CVE-2011-3544.BH (5), JS/Exploit.Pdfka.PJF, JS/Kryptik.KX, MSIL/Injector.XF, MSIL/PSW.Agent.NCN, MSIL/TrojanDropper.Agent.KV, MSIL/TrojanDropper.Agent.KW, Win32/Adware.Addendum.A (6), Win32/Adware.Addendum.C (2), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK, Win32/Agent.PAV (2), Win32/Agent.PAW (2), Win32/Agent.TCD (3), Win32/Agent.TFL (2), Win32/Asniffer.AA, Win32/AutoRun.Agent.AFL, Win32/AutoRun.Agent.AFM (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.ATY, Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Clemag.NAD, Win32/Delf.NIE(2), Win32/Delf.OEN, Win32/Delf.QMF, Win32/Extats.A, Win32/Fynloski.AA, Win32/HackTool.RDPGremlin.A (2), Win32/Injector.PME, Win32/Injector.PMF, Win32/Injector.PMG, Win32/Injector.PMH, Win32/Injector.PMI, Win32/Injector.PMJ (2), Win32/Injector.PMK, Win32/Injector.PML, Win32/Injector.PMM, Win32/Kryptik.ADGD, Win32/Kryptik.ADGH, Win32/Kryptik.ADGI, Win32/Kryptik.ADGJ, Win32/Kryptik.ADGK, Win32/Kryptik.ADGL, Win32/Kryptik.ADGM, Win32/Kryptik.ADGN, Win32/Kryptik.ADGO, Win32/Kryptik.ADGP, Win32/LockScreen.AJU, Win32/Poison(2), Win32/Poison.AJQS, Win32/Poison.NJC, Win32/PSW.Agent.NUJ (2), Win32/Remtasu.Y (3), Win32/SchwarzeSonne.B, Win32/Slenfbot.AK, Win32/Spatet.A(5), Win32/Spy.Bancos.OMQ (2), Win32/Spy.Banker.WBU, Win32/Spy.Banker.WYC, Win32/Spy.Banker.XOR, Win32/Spy.Banker.XOS (2), Win32/Spy.Bebloh.H, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Agent.RDM, Win32/TrojanDownloader.Banload.QSF(2), Win32/TrojanDownloader.Delf.PNE, Win32/TrojanDownloader.Delf.QUR, Win32/TrojanDownloader.FakeAlert.BNI (2)

NOD32定義ファイル:7002 (2012/03/27 18:28)
Android/Adware.AirPush.A (3), Android/SMForw.A, JS/Kryptik.KU, JS/Kryptik.KV, JS/Kryptik.KW, Linux/Hydra.B (5), Linux/Hydra.B.Gen, MSIL/CoinMiner.H, MSIL/Qhost.BN (2), SymbOS/Feakks.C, Win32/Adware.Addendum.C, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AK, Win32/Agent.OVU, Win32/Agent.SFM (4), Win32/Agent.STT (2), Win32/AutoRun.IRCBot.DI (4), Win32/AutoRun.VB.ATX (2), Win32/AutoRun.VB.ATY, Win32/Boaxxe.A, Win32/Boberog.AZ (2), Win32/Corkow.F, Win32/Delf.NVC (2), Win32/Delf.QMF, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.GC, Win32/Injector.PHN, Win32/Injector.PLO, Win32/Injector.PLV (4), Win32/Injector.PLW(2), Win32/Injector.PLX, Win32/Injector.PLY, Win32/Injector.PLZ, Win32/Injector.PMA, Win32/Injector.PMB, Win32/Injector.PMC, Win32/Injector.PMD, Win32/Kryptik.ADFP, Win32/Kryptik.ADFQ, Win32/Kryptik.ADFR, Win32/Kryptik.ADFS, Win32/Kryptik.ADFT, Win32/Kryptik.ADFU, Win32/Kryptik.ADFV, Win32/Kryptik.ADFW, Win32/Kryptik.ADFX, Win32/Kryptik.ADFY, Win32/Kryptik.ADFZ, Win32/Kryptik.ADGA, Win32/Kryptik.ADGB, Win32/Kryptik.ADGC, Win32/Kryptik.ADGE, Win32/Kryptik.ADGF, Win32/Kryptik.ADGG, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.AKA, Win32/LockScreen.AKP (2), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/PSW.Agent.NTM (3), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.OQS (2), Win32/Remtasu.F(3), Win32/Remtasu.S, Win32/RogueAV.I (2), Win32/Rootkit.Kryptik.KQ, Win32/Rootkit.Kryptik.KR, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Slenfbot.AE (10), Win32/Slenfbot.AI (4), Win32/Slenfbot.AK (3), Win32/Spy.Banker.XOP (2), Win32/Spy.Georbot.A, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO(6), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NGR (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.RDM, Win32/TrojanDownloader.Agent.RDP, Win32/TrojanDownloader.Banload.QXS, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RCX, Win32/TrojanDownloader.VB.PQM, Win32/TrojanDownloader.VB.PQS (2), Win32/Tuwuky.A, Win32/VB.QBG

NOD32定義ファイル:7001 (2012/03/27 05:27)
Android/Adware.AirPush.A (8), Android/DroidKungFu.N (5), Android/Plankton.G, Android/SMForw.A, Android/Spy.Geinimi.E, Android/Spy.GoldDream.C(5), Android/TrojanSMS.Agent.AZ (9), Android/TrojanSMS.Agent.BV(2), Android/TrojanSMS.ShastroSms.D, BAT/Agent.NMZ (3), BAT/Qhost.NPK, JS/Iframe.CG, OSX/Lamadai.A, PHP/Kryptik.AD, Win32/Adware.WintionalityChecker.AE (8), Win32/Agent.PAU, Win32/Agent.SFM(2), Win32/AutoRun.Agent.AFK (3), Win32/Bifrose.NTA, Win32/Boaxxe.C (2), Win32/Cycbot.AK (2), Win32/Delf.QMF, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Injector.PLP, Win32/Injector.PLQ (2), Win32/Injector.PLR, Win32/Injector.PLS, Win32/Injector.PLT, Win32/Injector.PLU, Win32/Kryptik.ADFO, Win32/Medfos.A, Win32/PSW.OnLineGames.PYS(3), Win32/Sirefef.DA, Win32/Sirefef.DB (3), Win32/Slenfbot.AK, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Small.PKS, Win32/TrojanDropper.VB.OCU

NOD32定義ファイル:7000 (2012/03/27 01:06)
Android/Adware.AirPush.A, Android/RuFraud.B (2), BAT/Qhost.NPK, MSIL/Injector.XE, MSIL/Qhost.BM, Win32/Adware.OneStep, Win32/Agent.OVR, Win32/Agent.TOI (2), Win32/Agent.TOJ, Win32/Agent.TOK, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL(2), Win32/Delf.NID (4), Win32/Dorkbot.A (2), Win32/Fynloski.AA(5), Win32/Injector.PLG, Win32/Injector.PLH, Win32/Injector.PLI, Win32/Injector.PLJ, Win32/Injector.PLK, Win32/Injector.PLL, Win32/Injector.PLM, Win32/Injector.PLN, Win32/Kryptik.ADFG, Win32/Kryptik.ADFH, Win32/Kryptik.ADFI, Win32/Kryptik.ADFJ, Win32/Kryptik.ADFK, Win32/Kryptik.ADFL, Win32/Kryptik.ADFM, Win32/Kryptik.ADFN, Win32/Ponmocup.BN, Win32/Ponmocup.BO, Win32/Qhost (2), Win32/Rootkit.Ressdt.NFD, Win32/Sality.NAM, Win32/Slenfbot.AJ, Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spy.SpyEye.CA, Win32/StartPage.OKE, Win32/TrojanClicker.Agent.NQA, Win32/TrojanClicker.Autoit.NBP (2), Win32/TrojanDownloader.Agent.RDO (2), Win32/TrojanDownloader.Agent.RDP (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RCX, Win32/TrojanDownloader.VB.PPM (2), Win32/TrojanDownloader.VB.PQQ (4), Win32/TrojanDownloader.VB.PQR (2), Win32/TrojanDownloader.Vespula.AA

NOD32定義ファイル:6999 (2012/03/26 22:15)
Android/Adware.AirPush.A (82), Android/Adware.AirPush.B (10), Android/DroidKungFu.G, Android/DroidKungFu.N (3), Android/FakePlayer.J(5), Android/Gappusin.A (2), Android/GinMaster.C (2), Android/Plankton.G(2), Android/Plankton.H (4), Android/Spy.GoldDream.C, Android/Steek.B, Android/TrojanSMS.Agent.BZ (2), Android/TrojanSMS.Agent.CA (2), Android/TrojanSMS.Agent.CB, Android/TrojanSMS.Placms.C, BAT/KillFiles.NFF(3), J2ME/TrojanSMS.Agent.CM (5), Java/Exploit.CVE-2011-3544.BG (2), Java/Ghotdog.A, Java/Spida.A, JS/Agent.NEW, JS/Kryptik.KU, MSIL/Agent.NNH, MSIL/CoinMiner.I, MSIL/Injector.XD, MSIL/Kryptik.AD, MSIL/Spy.Agent.BP(4), MSIL/TrojanDownloader.Agent.DH, Win32/Adware.1ClickDownload(3), Win32/Adware.Kraddare.EG (2), Win32/Adware.OneStep(5), Win32/Adware.SafeSurf.AC, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK (2), Win32/Adware.WintionalityChecker.AD(2), Win32/Agent.SFM (5), Win32/AutoRun.AFQ, Win32/AutoRun.AGE (2), Win32/Bifrose.NTA, Win32/Delf.QMF, Win32/Dorkbot.B (2), Win32/Fynloski.AA(5), Win32/Injector.PKY, Win32/Injector.PKZ, Win32/Injector.PLA, Win32/Injector.PLB, Win32/Injector.PLC, Win32/Injector.PLD, Win32/Injector.PLE, Win32/Injector.PLF, Win32/Kelihos.E(2), Win32/KillAV.NOC, Win32/Kryptik.ADEX, Win32/Kryptik.ADEY, Win32/Kryptik.ADEZ, Win32/Kryptik.ADFA, Win32/Kryptik.ADFB, Win32/Kryptik.ADFC, Win32/Kryptik.ADFD, Win32/Kryptik.ADFE, Win32/Kryptik.ADFF, Win32/LockScreen.AJU, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Medfos.A, Win32/Poison.NJB, Win32/PSW.Delf.OCM, Win32/PSW.Tibia.NFY (2), Win32/Qhost (2), Win32/Qhost.ORB (3), Win32/Remtasu.F, Win32/Rootkit.Kryptik.KO, Win32/Rootkit.Kryptik.KP, Win32/Sirefef.DA (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.SHE, Win32/Spy.Banker.TMW, Win32/Spy.Banker.WTK, Win32/Spy.Banker.XJF, Win32/Spy.Banker.XON, Win32/Spy.Banker.XOO (2), Win32/Spy.Bebloh.H (3), Win32/Spy.Delf.OYY, Win32/Spy.Delf.PBH (3), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (2), Win32/StartPage.OKD (2), Win32/TrojanDownloader.Agent.RDM (2), Win32/TrojanDownloader.Agent.RDN, Win32/TrojanDownloader.Banload.AJX, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QWA, Win32/TrojanDownloader.Delf.RCS, Win32/TrojanDownloader.VB.PME, Win32/VB.QBG

NOD32定義ファイル:6998 (2012/03/26 17:45)
Android/TrojanSMS.Agent.BN, Android/TrojanSMS.Agent.BS (2), Android/TrojanSMS.Agent.BY.Gen, Android/TrojanSMS.Agent.G, Android/TrojanSMS.Placms.C, Android/TrojanSMS.SeaWeth.A, Archbomb.RAR (2), Archbomb.ZIP, Win32/Adware.HDDRescue.AB (9), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK(2), Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.SFM(2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Ainslot.AA (5), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL(2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.VB.ATW (2), Win32/Bandok.NAH, Win32/Bifrose (2), Win32/Boberog.AQ (2), Win32/Boberog.AZ (4), Win32/Caphaw.I, Win32/Delf.NZL, Win32/Dorkbot.B (2), Win32/Fynloski.AA(2), Win32/Injector.PHN, Win32/Injector.PKL, Win32/Injector.PKM, Win32/Injector.PKN (2), Win32/Injector.PKO, Win32/Injector.PKP, Win32/Injector.PKQ, Win32/Injector.PKR, Win32/Injector.PKS, Win32/Injector.PKT, Win32/Injector.PKU, Win32/Injector.PKV, Win32/Injector.PKW, Win32/Injector.PKX, Win32/Kelihos.E, Win32/Kryptik.ADEK, Win32/Kryptik.ADEL, Win32/Kryptik.ADEM, Win32/Kryptik.ADEN, Win32/Kryptik.ADEO, Win32/Kryptik.ADEP, Win32/Kryptik.ADEQ, Win32/Kryptik.ADER, Win32/Kryptik.ADES, Win32/Kryptik.ADET, Win32/Kryptik.ADEU, Win32/Kryptik.ADEV, Win32/Kryptik.ADEW, Win32/LockScreen.AGD, Win32/LockScreen.AJU (4), Win32/LockScreen.AKA (2), Win32/MBRlock.D, Win32/Qhost, Win32/Qhost.ORA(2), Win32/Rootkit.Podnuha.NCD (10), Win32/Sality.NAM, Win32/Sirefef.DA(4), Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Slenfbot.AE (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.QXR, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Vespula.AA, Win32/Tuwuky.A (3), Win32/VB.QBG

NOD32定義ファイル:6997 (2012/03/26 02:14)
Archbomb.RAR, Archbomb.ZIP (2), JS/Kryptik.KT, MSIL/Agent.NNG(2), MSIL/Hoax.ArchSMS.AX (2), VBS/TrojanDownloader.Agent.NGM, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.DB, Win32/Adware.WintionalityChecker.AE (3), Win32/Agent.STT (2), Win32/Agent.TOH, Win32/Boaxxe.A (3), Win32/Delf.OEW, Win32/Injector.PKD(2), Win32/Injector.PKE, Win32/Injector.PKF, Win32/Injector.PKG, Win32/Injector.PKH, Win32/Injector.PKI (2), Win32/Injector.PKJ, Win32/Injector.PKK, Win32/Kryptik.ADEH, Win32/Kryptik.ADEI, Win32/Kryptik.ADEJ, Win32/LockScreen.AGD, Win32/LockScreen.AJU, Win32/LockScreen.AKM (2), Win32/MBRlock.D, Win32/Poison (2), Win32/ProxyChanger.AW, Win32/PSW.Delf.OAS, Win32/Qhost, Win32/Qhost.OQS(2), Win32/Sirefef.DA, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WTP, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyBot, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Banload.QSF, Win32/TrojanDownloader.VB.PKJ, Win32/Tuwuky.A, Win64/Agent.AB (2), Win64/Agent.AX

NOD32定義ファイル:6996 (2012/03/25 21:29)
MSIL/Agent.NNG (2), MSIL/Autorun.Spy.Agent.N, MSIL/Injector.XB, MSIL/Injector.XC, MSIL/PSW.Agent.NER, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.WintionalityChecker.AD (8), Win32/Adware.WintionalityChecker.AE(4), Win32/Agent.NXG, Win32/Agent.SFM (2), Win32/Agent.TFL (2), Win32/Ainslot.AA (10), Win32/Autoit.NKG (5), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ATV (2), Win32/Boaxxe.A, Win32/Boberog.AZ, Win32/Caphaw.I, Win32/Clemag.NAD (2), Win32/Delf.NVC, Win32/Delf.OEN (2), Win32/Delf.OEW, Win32/Dorkbot.B (2), Win32/Fynloski.AA(4), Win32/Gataka.A, Win32/Induc.A (2), Win32/Injector.PJM (2), Win32/Injector.PJN (4), Win32/Injector.PJO, Win32/Injector.PJP, Win32/Injector.PJQ, Win32/Injector.PJR, Win32/Injector.PJS, Win32/Injector.PJT, Win32/Injector.PJU, Win32/Injector.PJV, Win32/Injector.PJW (2), Win32/Injector.PJX (2), Win32/Injector.PJY, Win32/Injector.PJZ, Win32/Injector.PKA (2), Win32/Injector.PKB, Win32/Injector.PKC (2), Win32/Kryptik.ADDX, Win32/Kryptik.ADDY, Win32/Kryptik.ADDZ, Win32/Kryptik.ADEA, Win32/Kryptik.ADEB, Win32/Kryptik.ADEC, Win32/Kryptik.ADED, Win32/Kryptik.ADEE, Win32/Kryptik.ADEF, Win32/Kryptik.ADEG, Win32/LockScreen.AIG, Win32/LockScreen.AJU (6), Win32/LockScreen.AKA (4), Win32/Reveton.A(2), Win32/RogueAV.I (2), Win32/Slenfbot.AE (9), Win32/Slenfbot.AI(4), Win32/Slenfbot.AK (5), Win32/Spatet.A (2), Win32/Spatet.I (4), Win32/Spy.Banker.XOM (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (5), Win32/StartPage.OKB, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Small.PKR(2), Win32/TrojanDownloader.Vespula.AV, Win32/VB.NRY, Win32/VB.ODW (4)

NOD32定義ファイル:6995 (2012/03/25 01:27)
JS/Kryptik.KQ, JS/Kryptik.KR, JS/Kryptik.KS, VBS/Kryptik.F, VBS/Naiad.Q, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AK(3), Win32/Agent.SFM (2), Win32/AutoRun.AFQ, Win32/Delf.NVC, Win32/Delf.QMF (2), Win32/Injector.PJJ, Win32/Injector.PJK, Win32/Injector.PJL (2), Win32/Kryptik.ADDM, Win32/Kryptik.ADDN, Win32/Kryptik.ADDO, Win32/Kryptik.ADDP, Win32/Kryptik.ADDQ, Win32/Kryptik.ADDR, Win32/Kryptik.ADDS, Win32/Kryptik.ADDT, Win32/Kryptik.ADDU, Win32/Kryptik.ADDV, Win32/Kryptik.ADDW, Win32/Patched.NBK, Win32/PSW.Agent.NTM, Win32/Qhost.OQS, Win32/Ramnit.A, Win32/RiskWare.HackAV.IP (2), Win32/RiskWare.HackAV.IR (3), Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AK(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NII, Win32/VB.QLD (2), Win32/Virut.NBP

NOD32定義ファイル:6994 (2012/03/24 20:49)
IRC/SdBot (2), JS/Exploit.Pdfka.PJE, PHP/C99Shell.NAE, VBS/TrojanDownloader.Agent.NGL, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AK(3), Win32/Adware.WintionalityChecker.AD (2), Win32/Agent.SFM (3), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.AFJ(2), Win32/AutoRun.IRCBot.DI (4), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.Qhost.AD, Win32/Boberog.AZ(4), Win32/Cakl.NAG (2), Win32/Colowned.T, Win32/Delf.NVC (2), Win32/Delf.NZL, Win32/Delf.OEW, Win32/Delf.QMF (3), Win32/Dorkbot.B(6), Win32/Fynloski.AA, Win32/Injector.PIX, Win32/Injector.PIY, Win32/Injector.PIZ (3), Win32/Injector.PJA (2), Win32/Injector.PJB, Win32/Injector.PJC, Win32/Injector.PJD, Win32/Injector.PJE, Win32/Injector.PJF, Win32/Injector.PJG, Win32/Injector.PJH, Win32/Injector.PJI, Win32/Kryptik.ADDA, Win32/Kryptik.ADDB, Win32/Kryptik.ADDC, Win32/Kryptik.ADDD, Win32/Kryptik.ADDE, Win32/Kryptik.ADDF, Win32/Kryptik.ADDG, Win32/Kryptik.ADDH, Win32/Kryptik.ADDI, Win32/Kryptik.ADDJ, Win32/Kryptik.ADDK, Win32/Kryptik.ADDL, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/MBRlock.D, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ, Win32/PSW.VB.NIS (3), Win32/Qhost.OQS (3), Win32/Rbot (4), Win32/Remtasu.Y(2), Win32/Sirefef.CR, Win32/Sirefef.DA (3), Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE (9), Win32/Slenfbot.AI (3), Win32/Slenfbot.AK (3), Win32/Spatet.C (2), Win32/Spy.Banker.WXM, Win32/Spy.Shiz.NCF, Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QKZ (2), Win32/TrojanDownloader.FakeAlert.BNI (5), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Small.OYB, Win32/Trustezeb.A

NOD32定義ファイル:6993 (2012/03/24 03:25)
Android/Adware.AirPush.A (2), Android/DroidKungFu.N (2), Android/FakePlayer.I, Android/Plankton.G, Android/TrojanSMS.Agent.BX(3), Android/TrojanSMS.Stealer.C, JS/Kryptik.KP.Gen, MSIL/Injector.XA, Win32/Agent.PAT (2), Win32/Agent.TOG (4), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL, Win32/Bflient.Y, Win32/Corkow.F, Win32/Delf.QQX, Win32/Dorkbot.B, Win32/Farfli.AK, Win32/Farfli.LG (2), Win32/Gataka.A, Win32/Injector.PIV, Win32/Injector.PIW, Win32/Kelihos.E, Win32/Kryptik.ADCT, Win32/Kryptik.ADCU, Win32/Kryptik.ADCV, Win32/Kryptik.ADCW, Win32/Kryptik.ADCX, Win32/Kryptik.ADCY, Win32/Kryptik.ADCZ, Win32/LockScreen.AIG, Win32/Nite.AA, Win32/Ponmocup.BL, Win32/Ponmocup.BM, Win32/PSW.Agent.NTM, Win32/Qhost.PEH, Win32/Rootkit.Whistler.A, Win32/Slenfbot.AE (3), Win32/Slenfbot.AK, Win32/TrojanDownloader.Agent.RDL, Win32/TrojanDownloader.Banload.QXQ (2), Win32/TrojanDownloader.Delf.RCW(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PQP (2), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanProxy.Delf.NBC, Win32/VB.QLC(3)

NOD32定義ファイル:6992 (2012/03/23 21:47)
Android/Adware.AirPush.A (5), Android/Spy.GPSpy.B (2), Android/TrojanSMS.Agent.BW, J2ME/TrojanSMS.Agent.CL (2), Java/Agent.EI (4), JS/Kryptik.KO, MSIL/Injector.WZ, MSIL/PSW.Agent.NER (2), MSIL/Spy.Agent.AQ, NSIS/TrojanDropper.Agent.X, PHP/Mada.E, Win32/Adware.Cydoor, Win32/Adware.HDDRescue.AB (2), Win32/Adware.PatchupPlus.A, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (3), Win32/Agent.SDM (2), Win32/Agent.SFM(4), Win32/Agent.STT (4), Win32/Agent.TOE, Win32/Agent.TOF (2), Win32/Bflient.Y (2), Win32/Bifrose.NTA, Win32/Cakl.NAG (3), Win32/Clemag.NAD, Win32/Delf.OEN, Win32/Delf.OFN, Win32/Delf.QMF (2), Win32/Delf.QQW(2), Win32/DNSChanger.NAV (2), Win32/Dorkbot.B (3), Win32/Fynloski.AA(3), Win32/Hoax.ArchSMS.GC, Win32/Injector.PIP, Win32/Injector.PIQ, Win32/Injector.PIR, Win32/Injector.PIS, Win32/Injector.PIT, Win32/Injector.PIU, Win32/Kryptik.ADAB, Win32/Kryptik.ADCG, Win32/Kryptik.ADCI, Win32/Kryptik.ADCJ, Win32/Kryptik.ADCK, Win32/Kryptik.ADCL, Win32/Kryptik.ADCM, Win32/Kryptik.ADCN, Win32/Kryptik.ADCO, Win32/Kryptik.ADCP, Win32/Kryptik.ADCQ, Win32/Kryptik.ADCR, Win32/Kryptik.ADCS, Win32/LockScreen.AIG(2), Win32/LockScreen.AJU (2), Win32/Lurk.AC, Win32/Poison.AJQS, Win32/Ponmocup.AA, Win32/PSW.OnLineGames.PYR (2), Win32/PSW.VB.NIR (2), Win32/Qhost.OQS (4), Win32/RDPdoor.AN (4), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Slenfbot.AE, Win32/Slenfbot.AK, Win32/Small.FB (2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Bancos.OLL, Win32/Spy.Banker.XOK, Win32/Spy.Banker.XOL (4), Win32/Spy.Delf.OXS, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Swisyn.HD(3), Win32/Spy.VB.NNI (2), Win32/Spy.VB.NOE (3), Win32/Spy.Zbot.YW(3), Win32/TrojanClicker.VB.NXK, Win32/TrojanDownloader.Banload.PUY, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QSF, Win32/TrojanDownloader.Banload.QXP (2), Win32/TrojanDownloader.Delf.RCV, Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.VB.PQO (2), Win32/TrojanDropper.Agent.PEH, Win32/VB.NRI, Win32/VB.QKY (2), Win32/VB.QKZ(2), Win32/VB.QLA (2), Win32/VB.QLB (2)

NOD32定義ファイル:6991 (2012/03/23 17:51)
Android/Adrd.A, Android/Adware.AirPush.A (13), Android/Adware.AirPush.B(2), Android/Anserver.B, Android/DroidKungFu.M (3), Android/DroidKungFu.N(5), Android/DroidKungFu.O, Android/FakeTimer.D, Android/GinMaster.C(18), Android/PJApps.D (4), Android/PJApps.E (2), Android/Plankton.G (2), Android/Plankton.H, Android/Spy.Geinimi.E (4), Android/Spy.GoldDream.C, Android/Spy.GPSpy.A, Android/Spy.NickiSpy.C, Android/TrojanSMS.Agent.AG, Android/TrojanSMS.Agent.I, Android/TrojanSMS.Agent.J, Android/TrojanSMS.Boxer.AZ, Android/TrojanSMS.Placms.C, Android/TrojanSMS.ShastroSms.D, Android/TrojanSMS.YZHC.C (3), Android/Zsone.A, BAT/BadJoke.L, LNK/Agent.A, LNK/Agent.B(2), SymbOS/Bootton.A, SymbOS/Feakks.C, SymbOS/Romride.B, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.C (8), Win32/Adware.SystemSecurity.AK, Win32/Agent.PAP, Win32/Agent.SFM (2), Win32/Agent.TFL, Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.ATU (2), Win32/Cakl.NAG, Win32/Caphaw.I, Win32/CoinMiner.I, Win32/Corkow.F, Win32/Cycbot.AK (3), Win32/Delf.NVC, Win32/Delf.OAM (2), Win32/Delf.PVM (2), Win32/Delf.QMF(3), Win32/Dorkbot.B (4), Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Injector.PHX (2), Win32/Injector.PHY, Win32/Injector.PHZ, Win32/Injector.PIA, Win32/Injector.PIB, Win32/Injector.PIC, Win32/Injector.PID, Win32/Injector.PIE, Win32/Injector.PIF, Win32/Injector.PIG, Win32/Injector.PIH, Win32/Injector.PII, Win32/Injector.PIJ (2), Win32/Injector.PIK, Win32/Injector.PIL, Win32/Injector.PIM, Win32/Injector.PIN, Win32/Injector.PIO, Win32/KillAV.NOC(2), Win32/Kryptik.ADBO, Win32/Kryptik.ADBP, Win32/Kryptik.ADBQ, Win32/Kryptik.ADBR, Win32/Kryptik.ADBS, Win32/Kryptik.ADBT, Win32/Kryptik.ADBU, Win32/Kryptik.ADBV, Win32/Kryptik.ADBW, Win32/Kryptik.ADBX, Win32/Kryptik.ADBY, Win32/Kryptik.ADBZ, Win32/Kryptik.ADCA, Win32/Kryptik.ADCB, Win32/Kryptik.ADCC, Win32/Kryptik.ADCD, Win32/Kryptik.ADCE, Win32/Kryptik.ADCF, Win32/Kryptik.ADCH, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/MBRlock.D, Win32/Neeris.A (2), Win32/Olmasco.Y, Win32/PSW.Tibia.NFY(3), Win32/Qhost, Win32/Rbot (2), Win32/Remtasu.F (2), Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Slenfbot.AE, Win32/Slenfbot.AI, Win32/Slenfbot.AJ, Win32/Slenfbot.AK (4), Win32/Spatet.A(2), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Banker.WTX, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.YW (5), Win32/StartPage.OKC, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NII (3), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.RCS (2), Win32/TrojanDownloader.Tracur.I, Win32/TrojanDownloader.VB.PQN (2), Win32/TrojanDownloader.Vespula.AA

NOD32定義ファイル:6990 (2012/03/23 02:14)
Android/Plankton.H, Android/Spy.ImLog.E (2), BAT/BadJoke.K, JS/Exploit.Pdfka.PJD, JS/Kryptik.KK, JS/Kryptik.KL, JS/Kryptik.KN, MSIL/Injector.WY, MSIL/TrojanDropper.Agent.KU, SymbOS/Appdisabler.NAE, SymbOS/Feakks.C, SymbOS/TrojanSMS.Agent.AB, Win32/Adware.SecurityProtection.A, Win32/Adware.WintionalityChecker.AD(5), Win32/Ainslot.AA, Win32/AutoRun.VB.ATT (2), Win32/Caphaw.I, Win32/Corkow.F, Win32/Delf.NIC (8), Win32/Delf.OAZ (2), Win32/Dorkbot.B(2), Win32/FlyStudio.OIB (2), Win32/Injector.PHQ, Win32/Injector.PHR, Win32/Injector.PHS, Win32/Injector.PHT, Win32/Injector.PHU, Win32/Injector.PHV, Win32/Injector.PHW, Win32/Kelihos.E, Win32/Kryptik.ADBF, Win32/Kryptik.ADBG, Win32/Kryptik.ADBH, Win32/Kryptik.ADBI, Win32/Kryptik.ADBJ, Win32/Kryptik.ADBK, Win32/Kryptik.ADBL, Win32/Kryptik.ADBM, Win32/Kryptik.ADBN, Win32/LockScreen.AHO, Win32/MBRlock.D, Win32/ProxyChanger.CC (2), Win32/ProxyChanger.CD(4), Win32/PSW.Agent.NUI, Win32/Qhost.OQS (2), Win32/Rozena.BW(2), Win32/Rozena.BX (2), Win32/Slenfbot.AE, Win32/SpamTool.VB.AE, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.XOJ, Win32/Spy.Shiz.NCF, Win32/Spy.Swisyn.HD, Win32/Spy.Zbot.AAO, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Banload.QXO (2), Win32/TrojanDownloader.Delf.RCR (2), Win32/TrojanDownloader.FakeAlert.BNI (4), Win32/TrojanDownloader.VB.PDK, Win32/TrojanDownloader.VB.PQM, Win32/TrojanDropper.Delf.NQD, Win32/VB.NSG, Win32/VB.QKW, Win32/VB.QKX (3)

NOD32定義ファイル:6989 (2012/03/22 23:00)
Android/Adware.AirPush.A (4), Android/DroidKungFu.G, Android/DroidKungFu.M, Android/FakeUpdates.A, Android/Gappusin.A, Android/JSmsHider.B, Android/PJApps.G (2), Android/TrojanSMS.Agent.BS, Android/TrojanSMS.Agent.BU, Android/TrojanSMS.Agent.BV (2), Android/TrojanSMS.Stesec.A (2), J2ME/TrojanSMS.SMSi.AG (6), Java/Agent.EH (2), Java/TrojanDownloader.Agent.NDR (4), JS/Kryptik.KJ, JS/TrojanDownloader.FraudLoad.NAP, MSIL/Agent.CE, MSIL/Agent.NNF, MSIL/BHO.G, MSIL/Injector.WW, MSIL/Injector.WX, MSIL/Spy.Keylogger.DS(2), MSIL/TrojanDownloader.Agent.DG, NSIS/Hoax.ArchSMS.I (2), PDF/Exploit.Pidief.PHL.Gen, VBS/Skypespammer.K, VBS/StartPage.NEK, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD (14), Win32/AGbot.P, Win32/Agent.NJZ, Win32/Agent.OVR, Win32/Agent.PAS (2), Win32/Agent.SFM (8), Win32/Agent.STT, Win32/Agent.TCI, Win32/AutoRun.Delf.MG(2), Win32/AutoRun.Spy.Banker.M, Win32/Bflient.AP, Win32/BHO.OEC, Win32/Bifrose.NDX, Win32/Bifrose.NEL, Win32/Caphaw.I (3), Win32/Corkow.F, Win32/Cycbot.AK (2), Win32/Delf.NVC, Win32/Delf.OFM (3), Win32/Delf.QMF, Win32/Delf.QQV (3), Win32/Dorkbot.A, Win32/Exploit.CVE-2010-3333.Q, Win32/Farfli.LF (2), Win32/Fynloski.AA, Win32/Gataka.A, Win32/Injector.PHH, Win32/Injector.PHI, Win32/Injector.PHJ (3), Win32/Injector.PHK, Win32/Injector.PHL, Win32/Injector.PHM, Win32/Kryptik.ADAK, Win32/Kryptik.ADAM, Win32/Kryptik.ADAN, Win32/Kryptik.ADAO, Win32/Kryptik.ADAP, Win32/Kryptik.ADAQ, Win32/Kryptik.ADAR, Win32/Kryptik.ADAS, Win32/Kryptik.ADAT, Win32/Kryptik.ADAU, Win32/Kryptik.ADAV, Win32/Kryptik.ADAW, Win32/Kryptik.ADAX, Win32/Kryptik.ADAY, Win32/Kryptik.ADAZ, Win32/Kryptik.ADBA, Win32/Kryptik.ADBB, Win32/Kryptik.ADBC, Win32/Kryptik.ADBD, Win32/Kryptik.ADBE, Win32/LockScreen.AGD, Win32/LockScreen.AKA, Win32/LockScreen.AKG, Win32/Lurk.AC, Win32/PSW.Agent.NUH (2), Win32/PSW.Gadu.NAL, Win32/PSW.Papras.BW (2), Win32/PSW.Papras.BX (2), Win32/PSW.Tibia.NFV, Win32/Qhost, Win32/Qhost.Banker.LY, Win32/Qhost.OMK, Win32/Qhost.OQH, Win32/Remtasu.Y, Win32/RiskWare.HackAV.IP (2), Win32/Rootkit.Kryptik.KN, Win32/Rozena.BH, Win32/Rozena.BK, Win32/Rozena.BL(3), Win32/Rozena.BM, Win32/Rozena.BN (2), Win32/Rozena.BO, Win32/Rozena.BP(2), Win32/Rozena.BQ, Win32/Rozena.BR (2), Win32/Rozena.BS (2), Win32/Rozena.BT, Win32/Rozena.BU (2), Win32/Rozena.BV, Win32/ServStart.AD, Win32/Sirefef.DA (2), Win32/Slenfbot.AE, Win32/Slenfbot.AK, Win32/Spatet.A(6), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OMO (2), Win32/Spy.Bancos.OMP (2), Win32/Spy.Banker.WZZ, Win32/Spy.Banker.XOH (2), Win32/Spy.Banker.XOI (2), Win32/Spy.Delf.PBG (2), Win32/Spy.KeyLogger.NTJ, Win32/Spy.KeyLogger.NTK (2), Win32/Spy.KeyLogger.NTL, Win32/Spy.Rcant.AN(4), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW(6), Win32/StartPage.OKB (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NPZ (2), Win32/TrojanClicker.Delf.NOR(4), Win32/TrojanClicker.Delf.NOS, Win32/TrojanClicker.VB.NXJ (2), Win32/TrojanDownloader.Agent.PTT (4), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RDJ, Win32/TrojanDownloader.Agent.RDK, Win32/TrojanDownloader.Banload.QXN, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Delf.RCQ (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Zurgop.AQ, Win32/TrojanDropper.Agent.PSF (2)

NOD32定義ファイル:6988 (2012/03/22 18:00)
Android/Adware.AirPush.A (3), IRC/SdBot, Java/Exploit.CVE-2008-5353.C(2), Java/Exploit.CVE-2011-3544.BF (2), JS/Agent.NDL, JS/Exploit.Pdfka.PJB, JS/Kryptik.EF, JS/TrojanDownloader.Agent.NXW (2), MSIL/Agent.NNE, MSIL/PSW.Agent.NCP, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD(2), Win32/Agent.NJY (2), Win32/Agent.SFM (2), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ATS (2), Win32/Bifrose.NTA, Win32/Cakl.NAG (2), Win32/Delf.QMF, Win32/Delf.QMH, Win32/Delf.QQU (2), Win32/Dorkbot.B (7), Win32/Extats.G, Win32/Fynloski.AA, Win32/Gataka.A, Win32/Hoax.ArchSMS.PD, Win32/Injector.MSA, Win32/Injector.PGP (3), Win32/Injector.PGQ, Win32/Injector.PGR, Win32/Injector.PGS, Win32/Injector.PGT, Win32/Injector.PGU, Win32/Injector.PGV, Win32/Injector.PGW, Win32/Injector.PGX, Win32/Injector.PGY, Win32/Injector.PGZ, Win32/Injector.PHA, Win32/Injector.PHB, Win32/Injector.PHC, Win32/Injector.PHD, Win32/Injector.PHE, Win32/Injector.PHF, Win32/Injector.PHG, Win32/Kryptik.ACZO, Win32/Kryptik.ACZP, Win32/Kryptik.ACZQ, Win32/Kryptik.ACZR, Win32/Kryptik.ACZS, Win32/Kryptik.ACZT, Win32/Kryptik.ACZU, Win32/Kryptik.ACZV, Win32/Kryptik.ACZW, Win32/Kryptik.ACZX, Win32/Kryptik.ACZY, Win32/Kryptik.ACZZ, Win32/Kryptik.ADAA, Win32/Kryptik.ADAC, Win32/Kryptik.ADAD, Win32/Kryptik.ADAE, Win32/Kryptik.ADAF, Win32/Kryptik.ADAG, Win32/Kryptik.ADAH, Win32/Kryptik.ADAI, Win32/Kryptik.ADAJ, Win32/Kryptik.ADAL, Win32/Lethic.AA, Win32/LockScreen.AGU, Win32/LockScreen.AIG (2), Win32/LockScreen.AJU, Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/Poison.NJA, Win32/ProxyChanger.AK(2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.BW (2), Win32/PSW.Papras.BX(3), Win32/Pucedoor.A (2), Win32/Qhost, Win32/Qhost.OQS, Win32/Remtasu.U(2), Win32/RogueAV.I, Win32/Rootkit.Kryptik.KM, Win32/Rozena.BI, Win32/Rozena.BJ, Win32/Sirefef.CR, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE (4), Win32/Slenfbot.AJ, Win32/Slenfbot.AK, Win32/SpamTool.Tedroo.AQ, Win32/Spatet.A (3), Win32/Spy.Bancos.OMN, Win32/Spy.Banker.XDH (3), Win32/Spy.Georbot.H, Win32/Spy.Rcant.AM, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (6), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NOR(3), Win32/TrojanClicker.VB.NXI, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PQK, Win32/TrojanDownloader.VB.PQL (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanProxy.Hioles.AC, Win32/Vnfraye.A, X97M/Exploit.CVE-2009-3129.O

NOD32定義ファイル:6987 (2012/03/22 01:50)
Android/Adware.AirPush.A, Android/FakeUpdates.A, Android/GGSmart.B(3), Android/Lightdd.F (3), Android/PJApps.F (2), Android/RuFraud.A(2), Android/TrojanSMS.Agent.BQ, Android/TrojanSMS.Placms.C(3), Android/TrojanSMS.SeaWeth.B (2), INF/Autorun, LNK.Agent.B(2), MSIL/Injector.WV, VBS/TrojanDownloader.Agent.NGK, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.WintionalityChecker.AD(4), Win32/Adware.Yontoo (2), Win32/Agent.SFM (3), Win32/Agent.TCO, Win32/Agent.TOB, Win32/Agent.TOC (2), Win32/Agent.TOD, Win32/Ainslot.AA(2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.ATR (6), Win32/Caphaw.G, Win32/Caphaw.H, Win32/CoinMiner.M, Win32/Colowned.F, Win32/Colowned.R, Win32/Colowned.S (22), Win32/Corkow.F, Win32/Delf.OEN, Win32/Delf.QMF(2), Win32/Delf.QQT, Win32/Dorkbot.B (4), Win32/Injector.PGI, Win32/Injector.PGJ, Win32/Injector.PGK, Win32/Injector.PGL (2), Win32/Injector.PGM, Win32/Injector.PGN, Win32/Kryptik.ACZC, Win32/Kryptik.ACZD, Win32/Kryptik.ACZE, Win32/Kryptik.ACZF, Win32/Kryptik.ACZH, Win32/Kryptik.ACZI, Win32/Kryptik.ACZJ, Win32/Kryptik.ACZK, Win32/Kryptik.ACZM, Win32/Kryptik.ACZN, Win32/LockScreen.AGD, Win32/Ponmocup.AA (2), Win32/Ponmocup.BK, Win32/PSW.Delf.OCZ (2), Win32/PSW.Delf.ODA, Win32/PSW.OnLineGames.PYQ(3), Win32/PSW.Tibia.NFX, Win32/Qhost, Win32/Qhost.OPL, Win32/Qhost.OQZ, Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.E, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XOG (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NOQ, Win32/TrojanClicker.Delf.NOR (4), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RDH, Win32/TrojanDownloader.Agent.RDI, Win32/TrojanDownloader.Banload.QXI, Win32/TrojanDropper.VB.OCS, Win32/TrojanDropper.VB.OCT, Win32/Votwup.V

NOD32定義ファイル:6986 (2012/03/21 22:05)
Android/Spy.Actehc.B (2), BAT/Agent.NAJ (2), BAT/KillReg.NAB(2), HTML/TrojanDownloader.Agent.NCC, J2ME/TrojanSMS.Agent.CK(4), Java/Exploit.CVE-2011-3544.BE, JS/TrojanClicker.Agent.NDG, MSIL/Agent.NND, MSIL/Autorun.Agent.BM, MSIL/Hoax.ArchSMS.AT, MSIL/Hoax.ArchSMS.AU, MSIL/Hoax.ArchSMS.AV, MSIL/Hoax.ArchSMS.AW, MSIL/Prash.A (2), MSIL/Spy.Keylogger.DQ, MSIL/Spy.Keylogger.DR (2), NSIS/TrojanDownloader.Agent.NKC (2), SWF/TrojanDownloader.Agent.NCX, Win32/Adware.WintionalityChecker.AD (12), Win32/Agent.SFM (2), Win32/Agent.TNZ, Win32/Agent.TOA, Win32/AutoRun.Agent.UP, Win32/BHO.OEB (2), Win32/Corkow.F, Win32/Cycbot.AK (2), Win32/DataStealer.D, Win32/Delf.QQP(2), Win32/Delf.QQQ (2), Win32/Delf.QQR (2), Win32/Delf.QQS (2), Win32/DNSChanger.NBX, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Dulkit.B(2), Win32/Fynloski.AA, Win32/Gataka.A (2), Win32/Injector.PFZ, Win32/Injector.PGA, Win32/Injector.PGB, Win32/Injector.PGC, Win32/Injector.PGD, Win32/Injector.PGE, Win32/Injector.PGF, Win32/Injector.PGG, Win32/Injector.PGH, Win32/Kryptik.ACYO, Win32/Kryptik.ACYP, Win32/Kryptik.ACYQ, Win32/Kryptik.ACYR, Win32/Kryptik.ACYS, Win32/Kryptik.ACYT, Win32/Kryptik.ACYV, Win32/Kryptik.ACYW, Win32/Kryptik.ACYX, Win32/Kryptik.ACYY, Win32/Kryptik.ACYZ, Win32/Kryptik.ACZA, Win32/Kryptik.ACZB, Win32/Lurk.AC, Win32/Olmasco.Y (2), Win32/ProxyChanger.CB (2), Win32/PSW.OnLineGames.PYP(2), Win32/PSW.Papras.BW (2), Win32/PSW.Papras.BX (2), Win32/PSW.VB.NFA, Win32/PSW.VB.NIQ, Win32/Remtasu.Y (3), Win32/RiskWare.HackAV.IP (3), Win32/RiskWare.HackAV.IQ, Win32/Rodecap.AP (2), Win32/Rootkit.Agent.NVZ, Win32/Rootkit.Kryptik.KK, Win32/Rootkit.Kryptik.KL, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Slenfbot.AE, Win32/Slenfbot.AK, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYS (2), Win32/Spy.Banker.WTK, Win32/Spy.Banker.WZQ (3), Win32/Spy.Banker.XDR, Win32/Spy.Banker.XLA, Win32/Spy.Banker.XLE, Win32/Spy.Banker.XOE (4), Win32/Spy.Banker.XOF (2), Win32/Spy.Delf.OZJ, Win32/Spy.Delf.PBE(3), Win32/Spy.Delf.PBF, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW(2), Win32/StartPage.OKA (2), Win32/TrojanClicker.Delf.NOP (3), Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Agent.RDF, Win32/TrojanDownloader.Agent.RDG (2), Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QPV, Win32/TrojanDownloader.Banload.QXM(2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.VB.PQJ, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.VB.NVY (3), Win32/VB.QKS, Win32/VB.QKT, Win32/VB.QKU (2), Win32/VB.QKV, Win64/TrojanDownloader.Mebload.B (3), Win64/TrojanDownloader.Mebload.C (2)

NOD32定義ファイル:6985 (2012/03/21 18:07)
Android/Adware.AirPush.B, Android/Spy.GoldDream.C (11), BAT/Spy.Banker.V (4), IRC/SdBot, JS/Exploit.Pdfka.PJC.Gen, MSIL/Injector.WU, MSIL/Spy.Agent.AQ, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AK (4), Win32/Adware.WintionalityChecker.AD(5), Win32/Agent.SDM (2), Win32/Agent.STT (3), Win32/Agent.TFL (2), Win32/Ainslot.AA (5), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ATP, Win32/AutoRun.VB.ATQ (2), Win32/Caphaw.G (2), Win32/DataStealer.D (3), Win32/Delf.NZL (3), Win32/Delf.OEW, Win32/Delf.QMF, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Gataka.A, Win32/Gyimface.A, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.PD, Win32/Injector.PFJ, Win32/Injector.PFK, Win32/Injector.PFL, Win32/Injector.PFM, Win32/Injector.PFN, Win32/Injector.PFO (2), Win32/Injector.PFP (2), Win32/Injector.PFQ (2), Win32/Injector.PFR, Win32/Injector.PFS, Win32/Injector.PFT, Win32/Injector.PFU, Win32/Injector.PFV, Win32/Injector.PFW (2), Win32/Injector.PFX, Win32/Injector.PFY, Win32/Kelihos.E, Win32/Kryptik.ACXP, Win32/Kryptik.ACXQ, Win32/Kryptik.ACXR, Win32/Kryptik.ACXS, Win32/Kryptik.ACXT, Win32/Kryptik.ACXU, Win32/Kryptik.ACXV, Win32/Kryptik.ACXW, Win32/Kryptik.ACXX, Win32/Kryptik.ACXY, Win32/Kryptik.ACXZ, Win32/Kryptik.ACYA, Win32/Kryptik.ACYB, Win32/Kryptik.ACYC, Win32/Kryptik.ACYD, Win32/Kryptik.ACYE, Win32/Kryptik.ACYF, Win32/Kryptik.ACYG, Win32/Kryptik.ACYH, Win32/Kryptik.ACYI, Win32/Kryptik.ACYJ, Win32/Kryptik.ACYK, Win32/Kryptik.ACYL, Win32/Kryptik.ACYM, Win32/Kryptik.ACYN, Win32/LockScreen.AIG (2), Win32/LockScreen.AKE, Win32/MBRlock.D (2), Win32/Poison.NIZ, Win32/Ponmocup.AA (2), Win32/Ponmocup.BF, Win32/PSW.Delf.OAL, Win32/PSW.Delf.OAS, Win32/PSW.VB.NIQ (2), Win32/Qhost, Win32/Qhost.OQS, Win32/Rbot, Win32/RogueAV.I, Win32/Sality.NAQ, Win32/Sirefef.CR, Win32/Sirefef.DA (4), Win32/Sirefef.DB (7), Win32/Slenfbot.AJ (2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.XJW, Win32/Spy.Georbot.G, Win32/Spy.KeyLogger.NTJ, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QXJ, Win32/TrojanDownloader.Banload.QXK (2), Win32/TrojanDownloader.Banload.QXL, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Soddsat.A, Win32/TrojanDownloader.VB.PQI (2), Win32/VB.QKR (2), Win32/Wigon.OW, Win64/PSW.Papras.D (2)

NOD32定義ファイル:6984 (2012/03/21 03:07)
Android/Adrd.A (4), Android/Adware.AirPush.A (2), Android/Adware.BatteryDoctor.D, Android/DroidKungFu.G (3), Android/DroidKungFu.M (6), Android/DroidKungFu.O, Android/FakePlayer.J(3), Android/Gappusin.A, Android/JSmsHider.B, Android/Spy.Antares.C, Android/Spy.GoldDream.C, Android/Spy.Typstu.A, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Agent.BQ, Android/TrojanSMS.Bacsta.A (2), Android/TrojanSMS.Boxer.AZ (3), Android/TrojanSMS.YZHC.A, HTML/Agent.Q, JS/Redirector.NIO, JS/TrojanClicker.Agent.NDF.Gen, MSIL/Agent.NNC, MSIL/Qhost.BL (2), NSIS/TrojanDownloader.Agent.NKB, Win32/Adware.Ezula.AG(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AD(13), Win32/Agent.SFM (4), Win32/Agent.TNX (2), Win32/Agent.TNY (2), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AFI, Win32/AutoRun.Delf.MF, Win32/AutoRun.VB.ATP, Win32/Bflient.K (4), Win32/Bifrose.NTA, Win32/Cycbot.AK, Win32/Delf.QQM (2), Win32/Delf.QQN (2), Win32/Delf.QQO, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Gamarue.C(2), Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.PS, Win32/Injector.PEX, Win32/Injector.PFD, Win32/Injector.PFF, Win32/Injector.PFG, Win32/Injector.PFH (2), Win32/Injector.PFI, Win32/KillProc.NBA, Win32/Kryptik.ACXF, Win32/Kryptik.ACXG, Win32/Kryptik.ACXH, Win32/Kryptik.ACXI, Win32/Kryptik.ACXJ, Win32/Kryptik.ACXK, Win32/Kryptik.ACXL, Win32/Kryptik.ACXM, Win32/Kryptik.ACXN, Win32/Kryptik.ACXO, Win32/LockScreen.AJU, Win32/LockScreen.AKG, Win32/Lurk.AC (3), Win32/Poison.NAE, Win32/ProxyChanger.AK (2), Win32/PSW.WOW.NUW, Win32/Qhost, Win32/Qhost.Banker.LV, Win32/Qhost.OQY(2), Win32/RogueAV.I (2), Win32/Rootkit.Agent.NAD, Win32/Rozena.BC, Win32/Rozena.BD, Win32/Rozena.BE, Win32/Rozena.BF, Win32/Rozena.BG, Win32/Rozena.BH, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.OMM(4), Win32/Spy.Banker.WOC, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XMW, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.Agent.NPY (3), Win32/TrojanClicker.VB.NXH, Win32/TrojanDownloader.Agent.RDE (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.PMK, Win32/TrojanDownloader.VB.PQG, Win32/TrojanDownloader.VB.PQH, Win32/TrojanDropper.VB.OCR (2), Win32/Trustezeb.A (2), Win32/VB.OBO, Win32/VB.QKP (2), Win32/VB.QKQ (2)

NOD32定義ファイル:6983 (2012/03/20 22:34)
Android/Adrd.A (10), Android/Adware.AirPush.A, Android/BaseBridge.K, Android/BaseBridge.N (2), Android/DrdDream.A, Android/DroidKungFu.G (8), Android/DroidKungFu.H (2), Android/DroidKungFu.I (2), Android/DroidKungFu.M(14), Android/DroidKungFu.N, Android/DroidKungFu.O (2), Android/FakePlayer.J(2), Android/FakeUpdates.A (4), Android/Fjcon.A (8), Android/GGSmart.A, Android/JSmsHider.A, Android/JSmsHider.C (3), Android/Lightdd.D (10), Android/PJApps.D (2), Android/Spy.GoldDream.A (2), Android/Spy.GoldDream.C(4), Android/TrojanSMS.Agent.AK (10), Android/TrojanSMS.Agent.BQ(3), Android/TrojanSMS.Agent.BS (3), Android/TrojanSMS.Agent.BT(2), Android/TrojanSMS.Boxer.AB, Android/TrojanSMS.FakeInst.N, Android/TrojanSMS.Placms.B, Android/TrojanSMS.ShastroSms.A, Android/TrojanSMS.YZHC.C (2), Java/Agent.EG, Java/Exploit.CVE-2011-3544.BE(4), Java/TrojanDownloader.OpenStream.AJ (2), JS/TrojanClicker.Agent.NDE(2), MSIL/Injector.WT, MSIL/TrojanDropper.Agent.KT, OSX/Agent.AB, Win32/Adware.EoRezo.F, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.WintionalityChecker.AC (3), Win32/Agent.SDM (2), Win32/Agent.SRT(3), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TNR, Win32/Agent.TNS, Win32/Agent.TNT (2), Win32/Agent.TNU, Win32/Agent.TNV, Win32/Agent.TNW, Win32/Ainslot.AA (2), Win32/AutoRun.Delf.CC, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.ATH, Win32/Clemag.NAL, Win32/Colowned.Q, Win32/Corkow.A, Win32/Corkow.F (6), Win32/Cycbot.AK, Win32/Delf.NZL (2), Win32/Delf.QMF, Win32/Delf.QQH (2), Win32/Delf.QQI, Win32/Delf.QQJ, Win32/Delf.QQK, Win32/Delf.QQL, Win32/Dorkbot.B, Win32/Duqu.C, Win32/Exploit.CVE-2012-0002.A, Win32/Extats.A (3), Win32/Extats.K, Win32/Gataka.A (2), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.SM (2), Win32/Injector.PED, Win32/Injector.PEP, Win32/Injector.PEQ, Win32/Injector.PER, Win32/Injector.PES (2), Win32/Injector.PET, Win32/Injector.PEU, Win32/Injector.PEV, Win32/Injector.PEW, Win32/Injector.PEY, Win32/Injector.PEZ (2), Win32/Injector.PFA, Win32/Injector.PFB, Win32/Injector.PFC, Win32/Kelihos.E(2), Win32/Kryptik.ACWO, Win32/Kryptik.ACWP, Win32/Kryptik.ACWQ, Win32/Kryptik.ACWR, Win32/Kryptik.ACWS, Win32/Kryptik.ACWT, Win32/Kryptik.ACWU, Win32/Kryptik.ACWV, Win32/Kryptik.ACWW, Win32/Kryptik.ACWX, Win32/Kryptik.ACWY, Win32/Kryptik.ACWZ, Win32/Kryptik.ACXA, Win32/Kryptik.ACXB, Win32/Kryptik.ACXC, Win32/Kryptik.ACXD, Win32/Kryptik.ACXE, Win32/MBRlock.D (2), Win32/Poison.NAE (2), Win32/Poison.NIY, Win32/Ponmocup.AA (4), Win32/Ponmocup.BJ, Win32/PSW.AliPain.A (2), Win32/PSW.MailRu.AL (2), Win32/Qhost (2), Win32/Qhost.OPL, Win32/Qhost.OQU, Win32/Qhost.OQV, Win32/Qhost.OQW, Win32/Qhost.OQX (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Rootkit.Kryptik.KJ, Win32/SchwarzeSonne.AN, Win32/Slenfbot.AE, Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spawnt.A, Win32/Spy.Banker.WWL, Win32/Spy.Banker.WYO, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XOD (3), Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NTH, Win32/Spy.KeyLogger.NTI (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (5), Win32/StartPage.OJY, Win32/StartPage.OJZ (2), Win32/TrojanClicker.VB.NUM(2), Win32/TrojanDownloader.Agent.RDC, Win32/TrojanDownloader.Agent.RDD (2), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.QXI (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.VB.PQF, Win32/TrojanDownloader.Zurgop.AQ, Win32/VB.NSF (2), Win64/Agent.AB (2)

NOD32定義ファイル:6982 (2012/03/20 18:01)
Android/DrdDream.A, MSIL/Agent.NNB, MSIL/PSW.Agent.NCP, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB (3), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AK, Win32/Agent.OBA, Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.FL (4), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/Boaxxe.A, Win32/Boberog.AZ (2), Win32/Caphaw.G, Win32/Delf.OEN, Win32/Delf.OEW, Win32/Delf.OFL (2), Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Farfli.AY (4), Win32/Filecoder.Q, Win32/Flux.A, Win32/Fynloski.AA (3), Win32/Gyimface.A, Win32/Injector.PEC(2), Win32/Injector.PED, Win32/Injector.PEE, Win32/Injector.PEF, Win32/Injector.PEG, Win32/Injector.PEH, Win32/Injector.PEI, Win32/Injector.PEJ, Win32/Injector.PEK, Win32/Injector.PEM, Win32/Injector.PEN, Win32/Injector.PEO, Win32/Kelihos.E, Win32/Kryptik.ACVT, Win32/Kryptik.ACVU, Win32/Kryptik.ACVV, Win32/Kryptik.ACVW, Win32/Kryptik.ACVX, Win32/Kryptik.ACVY, Win32/Kryptik.ACVZ, Win32/Kryptik.ACWA, Win32/Kryptik.ACWB, Win32/Kryptik.ACWC, Win32/Kryptik.ACWD, Win32/Kryptik.ACWE, Win32/Kryptik.ACWF, Win32/Kryptik.ACWG, Win32/Kryptik.ACWH, Win32/Kryptik.ACWI, Win32/Kryptik.ACWJ, Win32/Kryptik.ACWK, Win32/Kryptik.ACWL, Win32/Kryptik.ACWM, Win32/Kryptik.ACWN, Win32/LockScreen.AIG, Win32/MBRlock.D, Win32/ProxyChanger.CB (2), Win32/Qhost.OQS (3), Win32/Rbot, Win32/Remtasu.U (2), Win32/RogueAV.I, Win32/Rootkit.Kryptik.KI, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Slenfbot.AE (2), Win32/Slenfbot.AK (3), Win32/Spatet.A, Win32/Spawnt.A, Win32/Spy.Banker.WTP, Win32/Spy.Delf.NZK (2), Win32/Spy.Delf.OJR, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.CZK (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PME, Win32/TrojanDownloader.VB.PQE (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanProxy.Bakcorox.A, Win32/Trustezeb.A, Win32/Virut.NBP

NOD32定義ファイル:6981 (2012/03/20 09:48)
Android/Adware.AirPush.B (2), Android/Adware.BatteryDoctor.D, Android/BaseBridge.D (2), Android/BaseBridge.K, Android/BaseBridge.L, Android/BaseBridge.N, Android/Exploit.Lotoor.BL, Android/Exploit.Lotoor.BM, Android/JSmsHider.A, Android/Kmin.C, Android/TrojanSMS.Boxer.AZ, Win32/AutoRun.VB.ATO, Win32/Bandok.NAH, Win32/Hakaglan.B, Win32/Injector.PEB, Win32/Sirefef.ES, Win32/Sirefef.ET, Win32/Spy.Zbot.AAN, Win32/StartPage.NYK

NOD32定義ファイル:6980 (2012/03/20 02:38)
Android/Adware.BatteryDoctor.D, Android/FakePlayer.J, Android/TrojanSMS.Boxer.AZ (4), BAT/KillAll.N, Java/Exploit.CVE-2011-3544.BD, JS/Agent.NEU, JS/Exploit.Pdfka.PJA, JS/Exploit.Pdfka.PJB, JS/Kryptik.GW, JS/Kryptik.GZ, JS/Kryptik.KG, JS/Kryptik.KH, JS/Kryptik.KI, MSIL/Injector.WS, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AC(2), Win32/Adware.Yontoo, Win32/Agent.PAR (2), Win32/Agent.SFM(2), Win32/Agent.STT, Win32/Agent.TNQ (2), Win32/Ainslot.AA, Win32/AutoRun.Agent.AFG (2), Win32/AutoRun.Agent.AFH, Win32/AutoRun.IRCBot.DI(3), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ATN (3), Win32/BHO.OEA (2), Win32/Boberog.AZ (3), Win32/Caphaw.G, Win32/CoinMiner.I, Win32/Delf.NZL, Win32/Delf.OFK (2), Win32/Delf.QMH, Win32/Dipeok.A, Win32/Dorkbot.A(2), Win32/Dorkbot.B, Win32/Dulkit.A, Win32/Extats.A, Win32/Farfli.KD, Win32/Farfli.LD, Win32/Farfli.LE (2), Win32/Flooder.Ramagedos.G(2), Win32/Gataka.A, Win32/Gyimface.A, Win32/Hoax.ArchSMS.SL(3), Win32/Injector.OVW, Win32/Injector.PCO, Win32/Injector.PDV, Win32/Injector.PDW, Win32/Injector.PDX, Win32/Injector.PDY, Win32/Injector.PDZ, Win32/IRCBot.NFR (2), Win32/Kryptik.ACUP, Win32/Kryptik.ACUY, Win32/Kryptik.ACVI, Win32/Kryptik.ACVJ, Win32/Kryptik.ACVK, Win32/Kryptik.ACVL, Win32/Kryptik.ACVM, Win32/Kryptik.ACVN, Win32/Kryptik.ACVO, Win32/Kryptik.ACVP, Win32/Kryptik.ACVQ, Win32/Kryptik.ACVR, Win32/Kryptik.ACVS, Win32/Lurk.AA, Win32/MBRlock.D (2), Win32/PSW.Delf.OAY, Win32/Rbot (2), Win32/Remtasu.C, Win32/Reveton.A, Win32/RogueAV.I (2), Win32/Rootkit.Kryptik.KH, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Spatet.A (3), Win32/Spatet.AA(3), Win32/Spatet.I (2), Win32/Spy.Agent.NYM, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XOC (3), Win32/Spy.SpyEye.CA, Win32/Spy.Tofger.NAC (2), Win32/Spy.Usteal.A, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RDB, Win32/TrojanDownloader.Autoit.NHR (2), Win32/TrojanDownloader.Banload.QXH(2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Small.PKQ (2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.PQD (3), Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanDownloader.Zurgop.AQ (2), Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.PSD (2), Win32/TrojanDropper.Agent.PSE, Win32/Turkojan, Win32/Tuwuky.A, Win32/VB.NPD, Win32/VB.QKO (2), Win64/PSW.Papras.C, Win64/Sirefef.G, Win64/Sirefef.R (2), Win64/Sirefef.X

NOD32定義ファイル:6979 (2012/03/19 22:38)
Android/Adware.AirPush.A, Android/BaseBridge.K, Android/JSmsHider.A, Android/Lightdd.D, Android/Lovetrap.C, Android/Plankton.A, Android/Spy.GoldDream.A, Android/Spy.GPSpy.A, Android/Spy.Spitmo.C, Android/TrojanSMS.Agent.BI, Archbomb.7z, HTML/Phishing.Chase.A, J2ME/TrojanSMS.Agent.CI (11), J2ME/TrojanSMS.Agent.CI.Gen, J2ME/TrojanSMS.Agent.CJ (12), Java/TrojanDownloader.OpenStream.AJ, MSIL/Agent.NNA, MSIL/Prash.A (2), PHP/PSW.Agent.H, VBS/Qhost.NAK(2), Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AK, Win32/Adware.WintionalityChecker.AC (4), Win32/Agent.STT (2), Win32/Agent.TNP, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.GQ, Win32/Caphaw.G (4), Win32/Cycbot.AK, Win32/Dorkbot.A, Win32/Dorkbot.B (3), Win32/Dulkit.A, Win32/Fbphotofake.K (2), Win32/Fynloski.AA, Win32/Gataka.A, Win32/Injector.PCJ, Win32/Injector.PDL, Win32/Injector.PDM, Win32/Injector.PDN, Win32/Injector.PDO, Win32/Injector.PDP, Win32/Injector.PDQ, Win32/Injector.PDR, Win32/Injector.PDS, Win32/Injector.PDT, Win32/Injector.PDU, Win32/Kelihos.E (2), Win32/Kryptik.ACSF, Win32/Kryptik.ACUI, Win32/Kryptik.ACUO, Win32/Kryptik.ACUQ, Win32/Kryptik.ACUR, Win32/Kryptik.ACUS, Win32/Kryptik.ACUT, Win32/Kryptik.ACUU, Win32/Kryptik.ACUV, Win32/Kryptik.ACUW, Win32/Kryptik.ACUX, Win32/Kryptik.ACUZ, Win32/Kryptik.ACVA, Win32/Kryptik.ACVB, Win32/Kryptik.ACVC, Win32/Kryptik.ACVD, Win32/Kryptik.ACVE, Win32/Kryptik.ACVF, Win32/Kryptik.ACVG, Win32/Kryptik.ACVH, Win32/LockScreen.AIG, Win32/LockScreen.AJU (4), Win32/MBRlock.D, Win32/PSW.Papras.BW (3), Win32/PSW.Papras.BX (2), Win32/Qhost (2), Win32/Qhost.OPL, Win32/Qhost.OQT, Win32/Qhost.PDQ, Win32/Sirefef.CR, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE, Win32/Spatet.A (3), Win32/Spatet.AD, Win32/Spatet.E, Win32/Spy.Bancos.OML (2), Win32/Spy.Banker.XNZ (2), Win32/Spy.Banker.XOA(2), Win32/Spy.Banker.XOB (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Agent.RDA (3), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.Delf.RCP, Win32/TrojanDownloader.Delf.RCU (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.Small.PKN, Win32/TrojanDownloader.Vespula.AA, Win32/VB.QKM (2), Win32/VB.QKN, Win64/Agent.AW

NOD32定義ファイル:6978 (2012/03/19 18:16)
Android/Adware.AirPush.A (5), Android/Adware.AirPush.B, Android/PJApps.D, Android/Plankton.H, Android/Spy.Typstu.A, Android/TrojanSMS.Agent.BC, Android/TrojanSMS.Placms.B, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AK, Win32/Agent.SDM (2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TFL (4), Win32/Aksula.B (2), Win32/AutoRun.VB.ATM(2), Win32/DataStealer.D, Win32/Delf.OEW, Win32/Hoax.ArchSMS.SJ, Win32/Hupigon, Win32/Injector.PDJ, Win32/Injector.PDK, Win32/Kelihos.E, Win32/Kryptik.ACTZ, Win32/Kryptik.ACUA, Win32/Kryptik.ACUB, Win32/Kryptik.ACUC, Win32/Kryptik.ACUD, Win32/Kryptik.ACUF, Win32/Kryptik.ACUG, Win32/Kryptik.ACUH, Win32/Kryptik.ACUJ, Win32/Kryptik.ACUK, Win32/Kryptik.ACUL, Win32/Kryptik.ACUM, Win32/Kryptik.ACUN, Win32/ProxyChanger.CA (2), Win32/PSW.OnLineGames.PYE (2), Win32/PSW.Papras.BX, Win32/Qhost.PEH, Win32/Slenfbot.AK, Win32/Sohanad.NCB, Win32/Spy.Banker.BIG, Win32/Spy.Banker.WTK, Win32/Spy.Banker.WTP (3), Win32/Spy.Banker.XNY (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OYI, Win32/Spy.KeyLogger.NTG (2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NII, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QOD, Win32/TrojanDownloader.Banload.QXC, Win32/TrojanDownloader.Banload.QXD, Win32/TrojanDownloader.Banload.QXF, Win32/TrojanDownloader.Banload.QXG (2), Win32/TrojanDownloader.Delf.RCN (2), Win32/TrojanDownloader.Delf.RCO (2), Win32/TrojanDownloader.FakeAlert.BNI(3), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PQC(2), Win32/TrojanDownloader.Zurgop.AQ, Win32/Tuwuky.A, Win32/VB.QKL (2)

NOD32定義ファイル:6977 (2012/03/19 02:24)
MSIL/Injector.WR, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.TNO (2), Win32/Delf.QQF (2), Win32/Delf.QQG (2), Win32/Dorkbot.B, Win32/Gataka.A, Win32/Injector.PDH (2), Win32/Injector.PDI, Win32/Kelihos.E (2), Win32/Kryptik.ACTW, Win32/Kryptik.ACTX, Win32/Kryptik.ACTY, Win32/Sality.NAM, Win32/TrojanClicker.Delf.NKR, Win32/TrojanDownloader.Banload.QXE (2), Win32/TrojanDownloader.Delf.RCM (3), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.Small.NMO(2), Win32/VB.QKJ (2), Win32/VB.QKK (3)

NOD32定義ファイル:6976 (2012/03/18 21:16)
Android/Adware.AirPush.B, Android/DroidKungFu.I, Android/Gappusin.A, Android/TrojanSMS.Boxer.AY, HTML/Exploit.CVE-2010-1885.A, Java/Exploit.Blacole.AN (9), JS/Kryptik.KF, VBS/Agent.NBY, Win32/Adware.HDDRescue.AB (3), Win32/Adware.SafetyAntiSpyware.A (4), Win32/Adware.SecurityProtection.A (3), Win32/Adware.SystemSecurity.AK(4), Win32/Adware.WintionalityChecker.AC (3), Win32/Agent.SFM (4), Win32/Agent.TNN, Win32/AutoRun.Delf.E, Win32/DataStealer.D (3), Win32/Gataka.A (2), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.NF, Win32/Injector.PDC (2), Win32/Injector.PDD (2), Win32/Injector.PDE(2), Win32/Injector.PDF, Win32/Injector.PDG, Win32/Kryptik.ACTO, Win32/Kryptik.ACTP, Win32/Kryptik.ACTQ, Win32/Kryptik.ACTR, Win32/Kryptik.ACTS, Win32/Kryptik.ACTT (2), Win32/Kryptik.ACTU, Win32/Kryptik.ACTV, Win32/LockScreen.AKE (2), Win32/PSW.Tibia.NFP(2), Win32/Redosdru.II, Win32/Reveton.A (2), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DN, Win32/Slenfbot.AE (7), Win32/Spy.Bancos.AJX (2), Win32/Spy.Banker.WRD, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XNX (2), Win32/Spy.SpyEye.CA (5), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.PUY, Win32/TrojanDownloader.Banload.QLF, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.Prodatect.BK (4), Win32/TrojanDownloader.Zurgop.AQ(4), Win64/Sirefef.AB

NOD32定義ファイル:6975 (2012/03/18 01:53)
Android/TrojanSMS.Agent.AC, Android/TrojanSMS.Boxer.AY, Archbomb.RAR, IRC/SdBot, J2ME/TrojanSMS.Agent.CG (16), J2ME/TrojanSMS.Agent.CH (12), Java/Agent.EF (2), MSIL/Qhost.BJ, MSIL/Qhost.BK, Win32/Agent.TFL(2), Win32/Agent.TNK (3), Win32/Agent.TNL, Win32/Agent.TNM (2), Win32/AutoRun.IRCBot.IC, Win32/AutoRun.VB.ATL, Win32/Bifrose.NHN (3), Win32/Cycbot.AK (3), Win32/Delf.NXC, Win32/Dorkbot.B (2), Win32/Dulkit.A, Win32/Farfli.HZ, Win32/Gataka.A, Win32/HackTool.NetHacker.C (2), Win32/HackTool.Skype.A, Win32/Injector.PCY (3), Win32/Injector.PCZ, Win32/Injector.PDA (3), Win32/Injector.PDB, Win32/Kelihos.E (6), Win32/Kryptik.ACTE, Win32/Kryptik.ACTF, Win32/Kryptik.ACTG, Win32/Kryptik.ACTH, Win32/Kryptik.ACTI, Win32/Kryptik.ACTJ, Win32/Kryptik.ACTK, Win32/Kryptik.ACTL, Win32/Kryptik.ACTM, Win32/Kryptik.ACTN, Win32/LockScreen.AHO, Win32/LockScreen.AJU (2), Win32/LockScreen.AKE (3), Win32/LockScreen.AKG, Win32/MBRlock.D, Win32/Olmarik.AWO (2), Win32/Qbot.BA, Win32/Qhost.OPL, Win32/Redosdru.AW, Win32/Remtasu.V, Win32/Sirefef.DA (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QKZ (2), Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.VB.PQB(2), Win64/Olmarik.AH

NOD32定義ファイル:6974 (2012/03/17 19:26)
Android/Adrd.A (7), Android/Adware.AirPush.A, Android/Adware.AirPush.B (2), Android/BaseBridge.D (3), Android/BaseBridge.K (2), Android/BaseBridge.L, Android/BaseBridge.M, Android/BaseBridge.N, Android/Bgserv.D (3), Android/Bgserv.E, Android/DrdDream.A (6), Android/DroidKungFu.G (32), Android/DroidKungFu.H (2), Android/DroidKungFu.I (8), Android/DroidKungFu.K(4), Android/Exploit.Lotoor.BJ, Android/Exploit.Lotoor.BK, Android/FakePlayer.H, Android/FakeUpdates.A, Android/Fjcon.A, Android/GinMaster.C, Android/GoManag.A, Android/JSmsHider.A, Android/JSmsHider.B (2), Android/Kmin.C (2), Android/Lightdd.B, Android/Lightdd.C (2), Android/Lightdd.D (8), Android/Lovetrap.C, Android/PJApps.B, Android/PJApps.D (11), Android/PJApps.E (2), Android/Spy.Geinimi.E (27), Android/Spy.Geinimi.F, Android/Spy.GoldDream.B, Android/Spy.GoldDream.C, Android/Spy.GPSpy.A (2), Android/Spy.ImLog.C, Android/Spy.Typstu.A, Android/Spy.YangaMon.A, Android/TrojanSMS.Agent.A, Android/TrojanSMS.Agent.AB (4), Android/TrojanSMS.Agent.AC(3), Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BR(3), Android/TrojanSMS.Agent.G, Android/TrojanSMS.Agent.J(3), Android/TrojanSMS.Agent.O, Android/TrojanSMS.Agent.S (3), Android/TrojanSMS.Agent.T (7), Android/TrojanSMS.Agent.Y (2), Android/TrojanSMS.Boxer.AC (2), Android/TrojanSMS.Boxer.AD, Android/TrojanSMS.FakeInst.J (2), Android/TrojanSMS.FakeInst.K, Android/TrojanSMS.ShastroSms.D, Android/Zsone.A, IRC/SdBot (2), JS/Exploit.Pdfka.PIY.Gen, JS/Exploit.Pdfka.PIZ.Gen, MSIL/Autorun.Spy.Agent.N(2), MSIL/TrojanDropper.Agent.KS, OSX/Imuler.B, Win32/Adware.HDDRescue.AB(3), Win32/Adware.MarketScore.A, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C (4), Win32/Adware.SystemSecurity.AK(3), Win32/Adware.WintionalityChecker.AC (3), Win32/Agent.SFM (4), Win32/Ainslot.AA (2), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.Qhost.AD, Win32/BHO.ODZ (3), Win32/Boberog.AZ, Win32/Cycbot.AK (4), Win32/Delf.NZL, Win32/Delf.OEW, Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Fynloski.AA(2), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.NF, Win32/Injector.PCK, Win32/Injector.PCL, Win32/Injector.PCM, Win32/Injector.PCN, Win32/Injector.PCP, Win32/Injector.PCQ, Win32/Injector.PCR, Win32/Injector.PCS, Win32/Injector.PCT (2), Win32/Injector.PCU, Win32/Injector.PCV, Win32/Injector.PCW, Win32/Injector.PCX (3), Win32/Kelihos.E (5), Win32/Kryptik.ACSL, Win32/Kryptik.ACSO, Win32/Kryptik.ACSP, Win32/Kryptik.ACSQ, Win32/Kryptik.ACSR, Win32/Kryptik.ACSS, Win32/Kryptik.ACST, Win32/Kryptik.ACSU, Win32/Kryptik.ACSV, Win32/Kryptik.ACSW, Win32/Kryptik.ACSX, Win32/Kryptik.ACSY, Win32/Kryptik.ACSZ, Win32/Kryptik.ACTA, Win32/Kryptik.ACTB (2), Win32/Kryptik.ACTC, Win32/Kryptik.ACTD, Win32/Olmarik.AYD, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OAS, Win32/PSW.QQPass.NLY (2), Win32/PSW.QQPass.NLZ, Win32/Qhost.OQS(3), Win32/Qhost.PES, Win32/Remtasu.G (2), Win32/Reveton.A (2), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE (4), Win32/Spatet.A(4), Win32/Spatet.AA, Win32/Spatet.I (3), Win32/Spy.Banker.XLH (2), Win32/Spy.Shiz.NCF, Win32/Spy.Ursnif.A, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanClicker.Agent.NPX (2), Win32/TrojanDownloader.Autoit.NHQ (2), Win32/TrojanDownloader.Banload.AGJ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Vespula.AU, Win32/TrojanDropper.Vbelial.D, Win32/TrojanDropper.Vbelial.E, Win32/TrojanDropper.Vbelial.F, Win32/VB.OAI(3), Win32/VB.ODV (3)

NOD32定義ファイル:6973 (2012/03/17 01:28)
Android/Adrd.A (6), Android/Adware.AirPush.A (2), Android/Adware.AirPush.B, Android/Adware.BatteryDoctor.C, Android/Anserver.B, Android/BaseBridge.D, Android/BaseBridge.E, Android/BaseBridge.F, Android/BaseBridge.K, Android/BaseBridge.L (4), Android/BaseBridge.M, Android/BaseBridge.N (2), Android/DrdDream.A (6), Android/DroidKungFu.F (2), Android/DroidKungFu.G(97), Android/DroidKungFu.H (4), Android/DroidKungFu.I(14), Android/DroidKungFu.K (7), Android/DroidKungFu.M(4), Android/DroidKungFu.O (3), Android/Exploit.Lotoor.AY, Android/Exploit.Lotoor.AZ, Android/Exploit.Lotoor.BA, Android/Exploit.Lotoor.BB, Android/Exploit.Lotoor.BC, Android/Exploit.Lotoor.BD, Android/Exploit.Lotoor.BE, Android/Exploit.Lotoor.BF, Android/Exploit.Lotoor.BG, Android/Exploit.Lotoor.BH, Android/Exploit.Lotoor.BI, Android/FakePlayer.A, Android/FakeUpdates.A (3), Android/Gappusin.A, Android/GinMaster.C, Android/JSmsHider.A (2), Android/JSmsHider.B (5), Android/JSmsHider.C, Android/Kmin.C (19), Android/Lightdd.C (4), Android/Lightdd.D (25), Android/Lovetrap.C (2), Android/PJApps.C, Android/PJApps.D (20), Android/PJApps.E (4), Android/Plankton.A, Android/Plankton.D (2), Android/Plankton.H, Android/Spy.Geinimi.D (3), Android/Spy.Geinimi.E(42), Android/Spy.Geinimi.F (3), Android/Spy.GoldDream.A (5), Android/Spy.GoldDream.C (5), Android/Spy.GPSpy.A (2), Android/Spy.ImLog.B(2), Android/Spy.ImLog.C, Android/Spy.NickiSpy.C, Android/Spy.SpyBubble.C, Android/Spy.Typstu.A (16), Android/Spy.Typstu.B, Android/TrojanSMS.Agent.A(5), Android/TrojanSMS.Agent.AB (6), Android/TrojanSMS.Agent.AC(6), Android/TrojanSMS.Agent.AK (2), Android/TrojanSMS.Agent.AP(2), Android/TrojanSMS.Agent.AZ (5), Android/TrojanSMS.Agent.BR(14), Android/TrojanSMS.Agent.G (3), Android/TrojanSMS.Agent.J(5), Android/TrojanSMS.Agent.S (7), Android/TrojanSMS.Agent.T(15), Android/TrojanSMS.Agent.Y (8), Android/TrojanSMS.Boxer.AB(6), Android/TrojanSMS.Boxer.AC, Android/TrojanSMS.Boxer.AD(2), Android/TrojanSMS.Boxer.AE (3), Android/TrojanSMS.Boxer.AL, Android/TrojanSMS.Denofow.C, Android/TrojanSMS.FakeInst.J (2), Android/TrojanSMS.FakeInst.K (3), Android/TrojanSMS.FakeInst.N(2), Android/TrojanSMS.Foncy.B, Android/TrojanSMS.Placms.B, Android/TrojanSMS.SeaWeth.A, Android/TrojanSMS.YZHC.C (4), Android/Zsone.A(3), INF/Autorun, JS/Iframe.CF, JS/Kryptik.KE, MSIL/Qhost.BJ, MSIL/TrojanDownloader.Agent.DF, Win32/Adware.BHO.IEHelper.AC, Win32/Agent.SFM(4), Win32/Agent.TNJ, Win32/AutoRun.Delf.ME (2), Win32/AutoRun.IRCBot.IR (2), Win32/Cycbot.AK (2), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.SI, Win32/Injector.PBC, Win32/Injector.PCD, Win32/Injector.PCE, Win32/Injector.PCF, Win32/Injector.PCG, Win32/Injector.PCH, Win32/Injector.PCI, Win32/KillAV.NOB (2), Win32/Kryptik.ACSG, Win32/Kryptik.ACSH, Win32/Kryptik.ACSI, Win32/Kryptik.ACSJ, Win32/Kryptik.ACSK, Win32/Kryptik.ACSM, Win32/Kryptik.ACSN, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUG, Win32/PSW.Fignotok.K, Win32/Rbot, Win32/Slenfbot.AE, Win32/Spatet.AA, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XNW (5), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.QXB, Win32/TrojanDownloader.Banload.QXC (2), Win32/TrojanDownloader.Banload.QXD, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Delf.RCL, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Zurgop.AP, Win32/TrojanDownloader.Zurgop.AQ (4), Win32/Turkojan

NOD32定義ファイル:6972 (2012/03/16 22:07)
Android/BaseBridge.N, Android/DrdDream.A (7), Android/Exploit.Lotoor.AW, Android/Exploit.Lotoor.AX, Android/Exploit.RageCage.B, Android/Lightdd.C, Android/TrojanSMS.Foncy.A, Android/TrojanSMS.Foncy.B, BAT/KillAV.NCY(2), JS/Exploit.Agent.NDB (5), JS/Exploit.Shellcode.A (2), JS/Iframe.CD, JS/Iframe.CE, JS/Spy.FakePostePay.A, Michelangelo, MSIL/Injector.WP, MSIL/Injector.WQ, MSIL/Kryptik.AC, MSIL/Spy.Keylogger.DP, MSIL/TrojanDownloader.Agent.DF (3), MSIL/TrojanDropper.Agent.KR (2), VBS/StartPage.NEJ, Win32/Adware.Genius.D (3), Win32/Adware.HDDRescue.AB(2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AK (3), Win32/Adware.Toolbar.Webalta.F, Win32/Adware.WintionalityChecker.AC (2), Win32/Agent.SFM (3), Win32/Agent.STT, Win32/Agent.TBW (2), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ATK, Win32/Clemag.NAD (2), Win32/Corkow.F (2), Win32/Cycbot.AK (3), Win32/Delf.NVC (2), Win32/Delf.NXC, Win32/Delf.OEW, Win32/Delf.PYI, Win32/Dorkbot.B (2), Win32/Downldr.JW (2), Win32/Farfli.HZ, Win32/Flux.A, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AS, Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.PD, Win32/Injector.PBQ, Win32/Injector.PBR, Win32/Injector.PBS, Win32/Injector.PBT, Win32/Injector.PBU, Win32/Injector.PBV, Win32/Injector.PBW, Win32/Injector.PBX, Win32/Injector.PBY, Win32/Injector.PBZ, Win32/Injector.PCA, Win32/Injector.PCB, Win32/Injector.PCC, Win32/KillAV.NNS, Win32/KillAV.NOA (2), Win32/Kryptik.ACRN, Win32/Kryptik.ACRT, Win32/Kryptik.ACRU, Win32/Kryptik.ACRV, Win32/Kryptik.ACRW, Win32/Kryptik.ACRX, Win32/Kryptik.ACRY, Win32/Kryptik.ACRZ, Win32/Kryptik.ACSA, Win32/Kryptik.ACSB, Win32/Kryptik.ACSC, Win32/Kryptik.ACSD, Win32/Kryptik.ACSE, Win32/MBRlock.D, Win32/Obfuscated.NDW, Win32/Olmasco.W, Win32/Olmasco.Z, Win32/Poison.NIX, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.PYO (3), Win32/PSW.Papras.BW (3), Win32/PSW.Papras.BX (3), Win32/PSW.Tibia.NFP (3), Win32/Qhost, Win32/Rbot(2), Win32/Remtasu.C, Win32/Sality.NAM, Win32/Sirefef.DD, Win32/Slenfbot.AE, Win32/Spatet.I (3), Win32/Spy.Banker.XNT, Win32/Spy.Banker.XNU (2), Win32/Spy.Banker.XNV, Win32/Spy.KeyLogger.NRW, Win32/Spy.SpyEye.CA(3), Win32/Spy.Usteal.B (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NPX (3), Win32/TrojanDownloader.Agent.RCZ (3), Win32/TrojanDownloader.Banload.QVV, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.VB.PQA, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Agent.PSC, Win32/TrojanDropper.VB.NBY, Win32/VB.QKI

NOD32定義ファイル:6971 (2012/03/16 17:42)
Android/DroidKungFu.G, Android/DroidKungFu.M, Android/Gappusin.A, Android/Plankton.G, Android/Plankton.H, Android/TrojanSMS.Boxer.AY, Android/TrojanSMS.Stealer.C, Archbomb.7z, IRC/SdBot, MSIL/Autorun.Spy.KeyLogger.AE, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A (4), Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ(2), Win32/Adware.Webalt, Win32/Adware.WintionalityChecker.AC (4), Win32/Agent.OBA, Win32/Agent.QRN, Win32/Agent.SFM (2), Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.ASQ, Win32/AutoRun.VB.ATC, Win32/AutoRun.VB.ATJ (3), Win32/Boaxxe.A, Win32/Delf.NVC, Win32/Delf.QML (2), Win32/Dorkbot.B(9), Win32/Flooder.Ramagedos.E, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Hoax.ArchSMS.GC, Win32/Injector.PBE, Win32/Injector.PBF (2), Win32/Injector.PBG (2), Win32/Injector.PBH, Win32/Injector.PBI(2), Win32/Injector.PBJ, Win32/Injector.PBK, Win32/Injector.PBL, Win32/Injector.PBM, Win32/Injector.PBN, Win32/Injector.PBO, Win32/Injector.PBP, Win32/Kryptik.ACQW, Win32/Kryptik.ACQX, Win32/Kryptik.ACQY, Win32/Kryptik.ACQZ, Win32/Kryptik.ACRA, Win32/Kryptik.ACRB, Win32/Kryptik.ACRC, Win32/Kryptik.ACRD, Win32/Kryptik.ACRE, Win32/Kryptik.ACRF, Win32/Kryptik.ACRG, Win32/Kryptik.ACRH, Win32/Kryptik.ACRI, Win32/Kryptik.ACRJ, Win32/Kryptik.ACRK, Win32/Kryptik.ACRL, Win32/Kryptik.ACRM, Win32/Kryptik.ACRO, Win32/Kryptik.ACRP, Win32/Kryptik.ACRQ, Win32/Kryptik.ACRR, Win32/Kryptik.ACRS, Win32/LockScreen.AGD (2), Win32/LockScreen.AHO, Win32/LockScreen.AJU, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Mediyes.D (2), Win32/Mediyes.E (6), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmarik.AYH, Win32/Poison.NAE, Win32/Pronny.AD, Win32/Qhost.Banker.LV, Win32/RDPdoor.AM, Win32/Seleya.B (2), Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Banker.XLB, Win32/Spy.Georbot.F (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PKP (2), Win32/TrojanDownloader.VB.PPY (2), Win32/TrojanDownloader.VB.PPZ (2), Win32/Trustezeb.A, Win32/Tuwuky.A

NOD32定義ファイル:6970 (2012/03/16 03:55)
Android/Adware.AirPush.B, Android/BaseBridge.D, Android/BaseBridge.L, Android/BaseBridge.N, Android/DroidKungFu.G (15), Android/DroidKungFu.M (3), Android/DroidKungFu.N (4), Android/DroidKungFu.O (2), Android/FakePlayer.A, Android/FakeUpdates.A, Android/Fjcon.A, Android/Gappusin.A, Android/JSmsHider.A, Android/JSmsHider.B, Android/Kmin.C (4), Android/Lightdd.C, Android/Lightdd.D (2), Android/Spy.Geinimi.E(2), Android/Spy.GoldDream.C (7), Android/Spy.Typstu.A (2), Android/TrojanSMS.Agent.AK (2), Android/TrojanSMS.Agent.BR(2), Android/TrojanSMS.Boxer.AF, Android/TrojanSMS.FakeInst.J, Android/TrojanSMS.FakeInst.K, HTML/Hoax.FastDownload.A.Gen, HTML/Hoax.FastDownload.B.Gen, IRC/SdBot, JS/Agent.NET, JS/Iframe.BZ, JS/Iframe.CA, JS/Iframe.CB, JS/Iframe.CC, JS/Kryptik.KA, JS/Kryptik.KB, JS/Kryptik.KC, JS/Kryptik.KD, MSIL/Agent.NMZ, MSIL/Injector.WN, MSIL/Injector.WO, MSIL/TrojanClicker.NBJ, MSIL/TrojanDownloader.Agent.DE(2), NSIS/TrojanDownloader.Agent.NKA, OSX/Imuler.C (4), VBS/AutoRun.HC(2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityProtection.A, Win32/Agent.SFM (4), Win32/Agent.TNH (2), Win32/Agent.TNI (2), Win32/Ainslot.AA (3), Win32/AutoRun.AFQ, Win32/AutoRun.Spy.Banker.M, Win32/Delf.OFJ (2), Win32/Expiro.AD, Win32/Extats.A, Win32/Farfli.LC(2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AS, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.PAV, Win32/Injector.PBB, Win32/Injector.PBC, Win32/Injector.PBD, Win32/Kryptik.ACMV, Win32/Kryptik.ACPJ, Win32/Kryptik.ACQK, Win32/Kryptik.ACQL, Win32/Kryptik.ACQM, Win32/Kryptik.ACQN, Win32/Kryptik.ACQO, Win32/Kryptik.ACQP, Win32/Kryptik.ACQQ, Win32/Kryptik.ACQR, Win32/Kryptik.ACQS, Win32/Kryptik.ACQT, Win32/Kryptik.ACQU, Win32/Kryptik.ACQV, Win32/LockScreen.AIG, Win32/Ponmocup.AA (2), Win32/ProxyChanger.BZ (2), Win32/PSW.Autoit.M(2), Win32/PSW.Autoit.N (4), Win32/Qhost, Win32/Qhost.OQR, Win32/Ramnit.A, Win32/Ramnit.S, Win32/RDPdoor.AM, Win32/Reveton.A (2), Win32/RiskWare.HackAV.IN (3), Win32/RiskWare.HackAV.IO (3), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AD, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Bancos.OCI (2), Win32/Spy.Bancos.OMH (2), Win32/Spy.Bancos.OMI, Win32/Spy.Bancos.OMJ (2), Win32/Spy.Bancos.OMK (2), Win32/Spy.Banker.KQ, Win32/Spy.Banker.WIP, Win32/Spy.Banker.WTP, Win32/Spy.Banker.WYO, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XMI (2), Win32/Spy.Banker.XNM (3), Win32/Spy.Banker.XNN (2), Win32/Spy.Banker.XNO (2), Win32/Spy.Banker.XNQ, Win32/Spy.Banker.XNR (2), Win32/Spy.Banker.XNS (2), Win32/Spy.Delf.NZK, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NIQ, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.RCX (2), Win32/TrojanDownloader.Agent.RCY (2), Win32/TrojanDownloader.Banload.QAS, Win32/TrojanDownloader.Banload.QKI, Win32/TrojanDownloader.Banload.QML, Win32/TrojanDownloader.Banload.QVV, Win32/TrojanDownloader.Banload.QWA, Win32/TrojanDownloader.Banload.QWQ, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Qoologic.NAE(3), Win32/TrojanDownloader.Soddsat.A (2), Win32/TrojanDownloader.VB.PAH, Win32/TrojanDownloader.Zlob.NCV (6), Win32/TrojanProxy.Agent.NIL (2), Win32/VB.PJM, Win32/VB.QBG, Win32/VB.QKG (2), Win32/VB.QKH (2)

NOD32定義ファイル:6969 (2012/03/15 21:53)
Android/Adware.AirPush.A, Android/Gappusin.A, Android/Lightdd.D (2), Android/Lovetrap.C (2), Android/Plankton.G, Android/TrojanSMS.Agent.BP(2), Android/TrojanSMS.FakeInst.L, MSIL/Agent.NMY, MSIL/Injector.WM, MSIL/PSW.Agent.NEQ (2), MSIL/TrojanDownloader.Small.AK, Win32/Adware.BHO.NJU(3), Win32/Adware.MacroVirus, Win32/Adware.SystemSecurity.AJ (2), Win32/Agent.STT (4), Win32/Agent.TFL (2), Win32/Agent.TNH (4), Win32/Ainslot.AA, Win32/AutoRun.Qhost.AD, Win32/Bifrose.NTA (3), Win32/Cycbot.AK, Win32/Delf.OFC, Win32/Dorkbot.B, Win32/Farfli.HZ, Win32/Gataka.A, Win32/Hoax.ArchSMS.AS (2), Win32/Hoax.ArchSMS.SH, Win32/Injector.PAN, Win32/Injector.PAS, Win32/Injector.PAT, Win32/Injector.PAU, Win32/Injector.PAW, Win32/Injector.PAX, Win32/Injector.PAY, Win32/Injector.PAZ, Win32/Injector.PBA, Win32/Kryptik.ACNO, Win32/Kryptik.ACPW, Win32/Kryptik.ACPX, Win32/Kryptik.ACPY, Win32/Kryptik.ACPZ, Win32/Kryptik.ACQA, Win32/Kryptik.ACQB, Win32/Kryptik.ACQC, Win32/Kryptik.ACQD, Win32/Kryptik.ACQE, Win32/Kryptik.ACQF, Win32/Kryptik.ACQG, Win32/Kryptik.ACQH, Win32/Kryptik.ACQI, Win32/Kryptik.ACQJ, Win32/Lecna.AA(4), Win32/Poison.NAE, Win32/PSW.VB.NIP (2), Win32/Qhost.Banker.LV, Win32/Redosdru.GL, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.A, Win32/Sirefef.CR (2), Win32/Sirefef.DD, Win32/Slenfbot.AJ, Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XIN, Win32/Spy.Banker.XLH (2), Win32/Spy.Banker.XNL (2), Win32/Spy.KeyLogger.NTF (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NMW, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.BJY, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QKI, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QOW (2), Win32/TrojanDownloader.Banload.QWQ, Win32/TrojanDownloader.Banload.QXA (2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QTA, Win32/TrojanDownloader.Delf.RCA, Win32/TrojanDownloader.VB.PPQ, Win32/TrojanDownloader.VB.PPW (2), Win32/TrojanDownloader.VB.PPX (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AP, Win32/VB.OAI, Win32/VB.OBO (2)

NOD32定義ファイル:6968 (2012/03/15 17:46)
Android/Adrd.A, Android/Adware.AirPush.B, Android/Anserver.A, Android/DroidKungFu.G (5), Android/DroidKungFu.I (3), Android/DroidKungFu.M, Android/Fjcon.A, Android/Gappusin.A, Android/JSmsHider.B, Android/Lightdd.D, Android/PJApps.D (3), Android/Spy.Geinimi.E, Android/Spy.Typstu.A, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Boxer.AY, Android/TrojanSMS.FakeInst.N, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Agent.OBA (2), Win32/Agent.OOJ (2), Win32/Agent.OVU, Win32/Agent.SFM(2), Win32/AutoRun.IRCBot.IO (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ARY, Win32/AutoRun.VB.ATH (2), Win32/AutoRun.VB.ATI (5), Win32/Bandok.NAH (2), Win32/BHO.ODY, Win32/Bifrose.NEL, Win32/Delf.OEN, Win32/Delf.OEW (3), Win32/Dorkbot.B, Win32/Flux.A, Win32/Gataka.A, Win32/Gyimface.A (6), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.SG, Win32/Injector.PAI(3), Win32/Injector.PAJ, Win32/Injector.PAK, Win32/Injector.PAL(2), Win32/Injector.PAM, Win32/Injector.PAN, Win32/Injector.PAO, Win32/Injector.PAP, Win32/Injector.PAQ, Win32/Injector.PAR, Win32/Kelihos.E (2), Win32/Kryptik.ACPK, Win32/Kryptik.ACPL, Win32/Kryptik.ACPM, Win32/Kryptik.ACPN, Win32/Kryptik.ACPO, Win32/Kryptik.ACPP, Win32/Kryptik.ACPQ, Win32/Kryptik.ACPR, Win32/Kryptik.ACPS, Win32/Kryptik.ACPT, Win32/Kryptik.ACPU, Win32/Kryptik.ACPV, Win32/LockScreen.AHO, Win32/LockScreen.AIG (2), Win32/LockScreen.AKA, Win32/MBRlock.D (3), Win32/Morto.O, Win32/Poison.NIW, Win32/PSW.Delf.OCW, Win32/Qhost.Banker.LV, Win32/Redosdru.JE (2), Win32/Remtasu.U (2), Win32/RiskWare.HackAV.IM (3), Win32/Sirefef.DB (2), Win32/Slenfbot.AE (7), Win32/Slenfbot.AK (4), Win32/Spy.Banker.WRC (2), Win32/Spy.Banker.WTP (2), Win32/Spy.Banker.XNK (4), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NGR, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.QWZ, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDropper.Agent.PRY, Win32/TrojanProxy.Agent.NII, Win32/Trustezeb.A, Win32/Wigon.OW

NOD32定義ファイル:6967 (2012/03/15 01:55)
Android/FakePlayer.J (2), Android/Gappusin.A, INF/Autorun.V, Java/HackAV.B(2), JS/Agent.NEB, JS/Iframe.CA, JS/Kryptik.JZ, MSIL/Injector.WJ, MSIL/Injector.WK, MSIL/Injector.WL, OSX/Flashback.J (2), Perl/DDoS.A(2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityShield.C(2), Win32/Adware.SecurityTool.AD, Win32/Adware.SystemSecurity.AJ (2), Win32/Adware.Toolbar.Webalta.E, Win32/Adware.WSearch, Win32/Agent.OSJ, Win32/Agent.PAQ (2), Win32/Agent.STT (2), Win32/Agent.TFL, Win32/Agent.TNE (2), Win32/Agent.TNF (2), Win32/Agent.TNG (2), Win32/Delf.OFI, Win32/Farfli.AW, Win32/Fusing.BP, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Injector.PAG, Win32/Injector.PAH, Win32/Kryptik.ACOE, Win32/Kryptik.ACOY, Win32/Kryptik.ACOZ, Win32/Kryptik.ACPA, Win32/Kryptik.ACPB, Win32/Kryptik.ACPC, Win32/Kryptik.ACPD, Win32/Kryptik.ACPE, Win32/Kryptik.ACPF, Win32/Kryptik.ACPG, Win32/Kryptik.ACPH, Win32/Kryptik.ACPI, Win32/Olmarik.AYD, Win32/PSW.Fignotok.H (2), Win32/Ramnit.A (2), Win32/Reveton.A, Win32/RiskWare.HackAV.IK (2), Win32/RiskWare.HackAV.IL (3), Win32/Seleya.B, Win32/Skartu.AA (2), Win32/Slenfbot.AE, Win32/Small.NKE(2), Win32/Spatet.A, Win32/Spy.Agent.NYR (2), Win32/Spy.Bancos.OMG(2), Win32/Spy.Banker.WTP, Win32/Spy.Banker.XLK, Win32/Spy.Chekafev.AN, Win32/Spy.Logane.NAB, Win32/Spy.Shiz.NCF, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.QWW, Win32/TrojanDownloader.Banload.QWX (2), Win32/TrojanDownloader.Banload.QWY (2), Win32/TrojanDownloader.Delf.RCK(2), Win32/TrojanDownloader.VB.PKJ, Win32/TrojanDownloader.VB.PPV (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Agent.PRY, Win32/TrojanDropper.Agent.PSB, Win32/TrojanDropper.VB.OCQ (2), Win32/TrojanProxy.Agent.NHE, Win32/VB.QKD (3), Win32/VB.QKE (2), Win32/VB.QKF, Win32/Way.2002.A, Win32/Wigon.OW, Win64/PSW.Papras.B

NOD32定義ファイル:6966 (2012/03/14 22:12)
Android/Adware.AirPush.A (9), Android/Adware.AirPush.B (30), Android/Adware.BatteryDoctor.D, Android/Adware.Leadbolt.A, Android/DroidKungFu.G (2), Android/DroidKungFu.I, Android/Gappusin.A(4), Android/GinMaster.C (2), Android/JSmsHider.B, Android/Plankton.H(2), Android/TrojanSMS.Agent.BG, Android/TrojanSMS.Agent.BI, Android/TrojanSMS.Agent.BO (2), Android/TrojanSMS.Boxer.AL, Android/TrojanSMS.Boxer.AY (3), BAT/Qhost.Banker.AS, Java/Exploit.Blacole.EM(2), JS/Iframe.BZ, MSIL/Agent.CD, MSIL/PSW.OnLineGames.A (2), MSIL/TrojanDownloader.Small.AJ (2), Win32/Adware.Bundlore, Win32/Adware.HotBar.P (3), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SpywareCease.AA (3), Win32/Adware.SystemSecurity.AJ, Win32/Adware.Toolbar.Dealio (2), Win32/Agent.NJX, Win32/Agent.SFM(4), Win32/Agent.TND (2), Win32/AutoRun.Spy.Banker.M, Win32/Caphaw.E, Win32/Colowned.P, Win32/Cycbot.AK (2), Win32/Delf.OFH (3), Win32/Dorkbot.B, Win32/Extats.A (2), Win32/FakeMSN.AA, Win32/Filecoder.AE (2), Win32/FlyStudio.OIA, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.SE (2), Win32/Hoax.ArchSMS.SF (3), Win32/Injector.OZU, Win32/Injector.OZV, Win32/Injector.OZW, Win32/Injector.OZX, Win32/Injector.OZY, Win32/Injector.OZZ, Win32/Injector.PAA, Win32/Injector.PAB, Win32/Injector.PAC, Win32/Injector.PAD, Win32/Injector.PAE, Win32/Injector.PAF, Win32/Kryptik.ACOG, Win32/Kryptik.ACOH, Win32/Kryptik.ACOI, Win32/Kryptik.ACOJ, Win32/Kryptik.ACOK, Win32/Kryptik.ACOL, Win32/Kryptik.ACOM, Win32/Kryptik.ACON, Win32/Kryptik.ACOO, Win32/Kryptik.ACOP, Win32/Kryptik.ACOQ, Win32/Kryptik.ACOR, Win32/Kryptik.ACOS, Win32/Kryptik.ACOT, Win32/Kryptik.ACOU, Win32/Kryptik.ACOV, Win32/Kryptik.ACOW, Win32/Kryptik.ACOX, Win32/LockScreen.AIG, Win32/LockScreen.AKO(2), Win32/Mepaow.AC (3), Win32/Ponmocup.AA (2), Win32/Ponmocup.BI, Win32/PSW.OnLineGames.PYN (3), Win32/PSW.Tibia.NFT (2), Win32/Rovnix.C, Win32/Sality.NAM, Win32/Slenfbot.AK, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.NYQ (3), Win32/Spy.Banker.QEP, Win32/Spy.Banker.VJ, Win32/Spy.Banker.VZB (2), Win32/Spy.Banker.XNJ, Win32/Spy.Bebloh.H, Win32/Spy.Delf.PBD (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Silentbanker, Win32/Spy.Silentbanker.AQ (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.VB.NXG (2), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Agent.RCW (3), Win32/TrojanDownloader.Banload.QWV(2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDropper.Agent.PEH

NOD32定義ファイル:6965 (2012/03/14 18:05)
BAT/Qhost.Banker.AG (2), PHP/Qhost.H, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.DKR, Win32/Agent.OBA (2), Win32/Agent.SFM (4), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DI (4), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ATG (2), Win32/Cakl.NAG, Win32/Corkow.F, Win32/Delf.NZL, Win32/Dorkbot.B (3), Win32/FakeTrusteer.A, Win32/Flooder.Ramagedos.E (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.OZO(3), Win32/Injector.OZP, Win32/Injector.OZQ, Win32/Injector.OZR, Win32/Injector.OZS, Win32/Injector.OZT, Win32/Kelihos.E (5), Win32/Kryptik.ACNQ, Win32/Kryptik.ACNR, Win32/Kryptik.ACNS, Win32/Kryptik.ACNT, Win32/Kryptik.ACNU, Win32/Kryptik.ACNV, Win32/Kryptik.ACNW, Win32/Kryptik.ACNX, Win32/Kryptik.ACNY, Win32/Kryptik.ACNZ, Win32/Kryptik.ACOA, Win32/Kryptik.ACOB, Win32/Kryptik.ACOC, Win32/Kryptik.ACOD, Win32/Kryptik.ACOF, Win32/LockScreen.AHO (2), Win32/LockScreen.AKG, Win32/LockScreen.AKO (3), Win32/Poison, Win32/PSW.Agent.NTN (2), Win32/Qhost, Win32/Qhost.Banker.LV, Win32/Remtasu.U (2), Win32/Seleya.B (2), Win32/Sirefef.CR (2), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE (5), Win32/Slenfbot.AK, Win32/Spy.Agent.NYQ (7), Win32/Spy.Banker.XNH, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.FakeAlert.BNI(6), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PPU(2), Win32/TrojanDropper.Agent.PRZ, Win32/TrojanDropper.Agent.PSA

NOD32定義ファイル:6964 (2012/03/14 03:28)
Android/Adware.AirPush.B (2), HTML/TrojanDownloader.Agent.NCB, JS/FBook.NAE, JS/Iframe.BY, MSIL/Agent.NMX (2), PHP/Qhost.H, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AJ, Win32/Adware.Yontoo, Win32/Autoit.NKF(2), Win32/AutoRun.Spy.Banker.M, Win32/Injector.OZL, Win32/Injector.OZM, Win32/Injector.OZN, Win32/IRCBot.NFQ, Win32/Kryptik.ACNN, Win32/Kryptik.ACNP, Win32/LockScreen.AIG (3), Win32/LockScreen.AKG (2), Win32/Mebroot.DR, Win32/Mebroot.GC, Win32/Sality.NAQ, Win32/Skartu.AA, Win32/Spy.Banker.XNH, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Delf.RCA, Win32/Trustezeb.A

NOD32定義ファイル:6963 (2012/03/13 23:52)
Android/Adware.AirPush.A (74), Android/Adware.AirPush.B (3), Android/Adware.BatteryDoctor.A, Android/DroidKungFu.G (2), Android/DroidKungFu.M, Android/Gappusin.A (13), Android/Lightdd.D, Android/PJApps.D, Android/Plankton.G, Android/Spy.Geinimi.E, Android/Spy.SmsSniffer.B, Android/TrojanSMS.Agent.AC, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BG, Android/TrojanSMS.Boxer.AL, Android/TrojanSMS.Boxer.AX, BAT/CoinMiner.E, BAT/Qhost.NPI, Java/Exploit.CVE-2011-3544.BC(7), Java/TrojanDownloader.OpenStream.NCG (2), MSIL/Agent.NMW, MSIL/CoinMiner.H (2), MSIL/Injector.WH, MSIL/Injector.WI, MSIL/Restamdos.AA, MSIL/Spy.Keylogger.DO, MSIL/TrojanDownloader.Small.AI(2), SWF/Exploit.Agent.EA (2), SWF/Exploit.Agent.EB (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.OneStep.BH, Win32/Adware.SecurityShield.C (3), Win32/Adware.SpywareRemover, Win32/Adware.SystemSecurity.AJ (5), Win32/Adware.WintionalityChecker.AC (5), Win32/Agent.PAO, Win32/Agent.PAP(2), Win32/Agent.SDM (2), Win32/Agent.SFM (8), Win32/Agent.STT (4), Win32/Agent.TBW, Win32/Agent.TFL (2), Win32/Agent.TNB, Win32/Agent.TNC, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.GF, Win32/AutoRun.VB.ATF (2), Win32/Bflient.Y (2), Win32/Bifrose.NTA (2), Win32/Boaxxe.A, Win32/Clemag.NAQ, Win32/Cycbot.AK, Win32/Dedamlock.A (4), Win32/Delf.OFG (2), Win32/Delf.QQE, Win32/Dorkbot.B (5), Win32/Exadog.AA, Win32/Farfli.DV, Win32/Farfli.EJ (3), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.SE, Win32/Injector.OZA, Win32/Injector.OZB, Win32/Injector.OZC, Win32/Injector.OZD, Win32/Injector.OZE, Win32/Injector.OZF, Win32/Injector.OZG, Win32/Injector.OZH, Win32/Injector.OZI, Win32/Injector.OZJ, Win32/Injector.OZK, Win32/Kryptik.ACLP, Win32/Kryptik.ACMO, Win32/Kryptik.ACMP, Win32/Kryptik.ACMQ, Win32/Kryptik.ACMR, Win32/Kryptik.ACMS, Win32/Kryptik.ACMT, Win32/Kryptik.ACMU, Win32/Kryptik.ACMW, Win32/Kryptik.ACMX, Win32/Kryptik.ACMY, Win32/Kryptik.ACMZ, Win32/Kryptik.ACNA, Win32/Kryptik.ACNB, Win32/Kryptik.ACNC, Win32/Kryptik.ACND, Win32/Kryptik.ACNE, Win32/Kryptik.ACNF, Win32/Kryptik.ACNG, Win32/Kryptik.ACNH, Win32/Kryptik.ACNI, Win32/Kryptik.ACNJ, Win32/Kryptik.ACNK, Win32/Kryptik.ACNL, Win32/Kryptik.ACNM, Win32/Lethic.AA, Win32/LockScreen.AHO (2), Win32/LockScreen.AIG (2), Win32/LockScreen.AJU(2), Win32/LockScreen.AKA, Win32/Olmarik.AYD, Win32/Pinit.BJ (2), Win32/Poison.NIV, Win32/ProxyChanger.BY, Win32/PSW.Delf.OAS (3), Win32/PSW.Delf.OCY (2), Win32/PSW.OnLineGames.PWZ, Win32/PSW.OnLineGames.PYL(5), Win32/PSW.OnLineGames.PYM (2), Win32/Qhost.OQQ, Win32/Remtasu.F (2), Win32/Reveton.A, Win32/Sality.NAQ, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE (3), Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.XFG, Win32/Spy.Banker.XHQ, Win32/Spy.Banker.XJM, Win32/Spy.Banker.XMZ (2), Win32/Spy.Banker.XNA, Win32/Spy.Banker.XNB, Win32/Spy.Banker.XNC (2), Win32/Spy.Banker.XND (2), Win32/Spy.Banker.XNE(2), Win32/Spy.Banker.XNF, Win32/Spy.Banker.XNG (2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (8), Win32/StartPage.NYK, Win32/StartPage.OJX, Win32/TrojanClicker.Agent.NPU, Win32/TrojanDownloader.Banload.QWQ, Win32/TrojanDownloader.Banload.QWS, Win32/TrojanDownloader.Banload.QWT (3), Win32/TrojanDownloader.Banload.QWU (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AI, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.PQ, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RAY, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PKO, Win32/TrojanDownloader.VB.PPT (2), Win32/Trustezeb.A (2), Win32/VB.NRY, Win32/VB.OAI (2), Win32/Wigon.OW, Win64/Agent.AU, Win64/Agent.AV

NOD32定義ファイル:6962 (2012/03/13 17:52)
Android/Adware.AirPush.B (41), Android/Gappusin.A, BAT/TrojanDropper.Agent.NAO (2), IRC/SdBot (2), Java/TrojanDownloader.OpenStream.AJ (3), JS/Iframe.BX, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Adware.WintionalityChecker.AC (4), Win32/Agent.OBA (3), Win32/Agent.SFM(3), Win32/Agent.TNA (3), Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.Qhost.AD, Win32/Clemag.NAD, Win32/CoinMiner.I, Win32/Corkow.F, Win32/Delf.NXC, Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Flooder.Ramagedos.E, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Hoax.ArchSMS.GC, Win32/Injector.OYQ, Win32/Injector.OYR(3), Win32/Injector.OYS, Win32/Injector.OYT, Win32/Injector.OYU, Win32/Injector.OYV, Win32/Injector.OYW, Win32/Injector.OYX, Win32/Injector.OYY, Win32/Injector.OYZ, Win32/Kryptik.ACHP, Win32/Kryptik.ACLQ, Win32/Kryptik.ACLR, Win32/Kryptik.ACLT, Win32/Kryptik.ACLU, Win32/Kryptik.ACLV, Win32/Kryptik.ACLW, Win32/Kryptik.ACLX, Win32/Kryptik.ACLY, Win32/Kryptik.ACLZ, Win32/Kryptik.ACMA, Win32/Kryptik.ACMB, Win32/Kryptik.ACMC, Win32/Kryptik.ACMD, Win32/Kryptik.ACME, Win32/Kryptik.ACMF, Win32/Kryptik.ACMG, Win32/Kryptik.ACMH, Win32/Kryptik.ACMI, Win32/Kryptik.ACMJ, Win32/Kryptik.ACMK, Win32/Kryptik.ACML, Win32/Kryptik.ACMM, Win32/Kryptik.ACMN, Win32/LockScreen.AGD, Win32/LockScreen.AGU, Win32/Olmarik.KW, Win32/Opachki.P, Win32/Poison.NAE, Win32/PSW.QQPass.NLT (2), Win32/PSW.QQPass.NLU (2), Win32/PSW.QQPass.NLV(2), Win32/PSW.QQPass.NLW, Win32/PSW.QQPass.NLX, Win32/Pucedoor.A (2), Win32/Qhost, Win32/RDPdoor.AM, Win32/Reveton.A (3), Win32/RogueAV.I, Win32/Seleya.B (2), Win32/Sirefef.CR, Win32/Sirefef.DA (4), Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Skartu.AA (2), Win32/Slenfbot.AE, Win32/Slenfbot.AK (2), Win32/SpamTool.Tedroo.AQ (4), Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.WEH, Win32/Spy.Banker.WZA(2), Win32/Spy.Bebloh.H (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.QWQ(2), Win32/TrojanDownloader.Banload.QWR, Win32/TrojanDownloader.Delf.RCJ, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Zurgop.AP, Win32/TrojanDropper.Agent.PEH, Win64/Sirefef.AA, Win64/Sirefef.G

NOD32定義ファイル:6961 (2012/03/13 02:52)
Android/Adware.AirPush.A, Android/Adware.AirPush.B (46), Android/Gappusin.A(2), Android/Plankton.G, Android/Plankton.H (2), Android/TrojanSMS.Agent.BM(2), Android/TrojanSMS.Agent.BN (2), HTML/Phishing.Gen, JS/Agent.NES, JS/Exploit.Pdfka.PIX, JS/Kryptik.JY, PHP/Qhost.G (4), Win32/Adware.BHO.NHL, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C, Win32/Adware.Somoto(2), Win32/Adware.SystemSecurity.AJ (2), Win32/Agent.TMY (2), Win32/Agent.TMZ(8), Win32/Ainslot.AA, Win32/AutoRun.Agent.ADC, Win32/AutoRun.Delf.MD(2), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.ATE (2), Win32/Bifrose.NTA (2), Win32/Cycbot.AK (2), Win32/Delf.QQD (2), Win32/Dorkbot.B, Win32/Enfal.AD, Win32/Filecoder.Q(2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.PD, Win32/Injector.OUQ, Win32/Injector.OWP, Win32/Injector.OYL, Win32/Injector.OYM, Win32/Injector.OYN, Win32/Injector.OYO, Win32/Injector.OYP, Win32/Kryptik.ACKX, Win32/Kryptik.ACLA, Win32/Kryptik.ACLB, Win32/Kryptik.ACLC, Win32/Kryptik.ACLD, Win32/Kryptik.ACLE, Win32/Kryptik.ACLF, Win32/Kryptik.ACLG, Win32/Kryptik.ACLH, Win32/Kryptik.ACLI, Win32/Kryptik.ACLJ, Win32/Kryptik.ACLK, Win32/Kryptik.ACLL, Win32/Kryptik.ACLM, Win32/Kryptik.ACLN, Win32/Kryptik.ACLO, Win32/LockScreen.AIG (2), Win32/LockScreen.AKA(5), Win32/Lypserat.A (2), Win32/MBRlock.D, Win32/Merond.O, Win32/Olmarik.LE, Win32/Ponmocup.BG, Win32/Ponmocup.BH, Win32/Ponmocup.BI, Win32/PSW.QQPass.NLS (2), Win32/Qhost.PEH, Win32/Remtasu.U, Win32/Reveton.A(4), Win32/SchwarzeSonne.AO, Win32/Slenfbot.AE (2), Win32/Spatet.A(2), Win32/Spy.Agent.NYP, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XMX(2), Win32/Spy.Banker.XMY (2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF(3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO(6), Win32/Spy.Zbot.YW (13), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanClicker.Agent.NPV (2), Win32/TrojanClicker.Agent.NPW, Win32/TrojanClicker.Chimoz.NAI (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QWO, Win32/TrojanDownloader.Banload.QWP (2), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.VB.PPS (2), Win32/TrojanDownloader.Vespula.AT, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDownloader.Zurgop.AP, Win32/TrojanDropper.Agent.PRX, Win32/VB.NSM (2), Win32/VB.QKC

NOD32定義ファイル:6960 (2012/03/12 21:33)
Android/Adware.AirPush.A (22), Android/Adware.AirPush.B(3), Android/BaseBridge.K (3), Android/DroidKungFu.G (2), Android/DroidKungFu.M (2), Android/Gappusin.A, Android/JSmsHider.A, Android/JSmsHider.C, Android/Lovetrap.A, Android/PJApps.E, Android/Plankton.G, Android/Plankton.H (2), Android/Spy.GoldDream.A(2), Android/Spy.GPSpy.A (5), Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Boxer.AX, Java/TrojanDownloader.Agent.NDQ (2), JS/Agent.NEP, MSIL/Injector.WG, MSIL/Kryptik.AA, MSIL/Kryptik.AB, NSIS/Agent.NAV, NSIS/TrojanDownloader.Agent.NJZ (2), SWF/Exploit.Heapspray.C(2), VBS/AutoRun.HB (2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ (3), Win32/Agent.NIH, Win32/Agent.PAO (2), Win32/Agent.SDM (2), Win32/Agent.STT(4), Win32/Agent.SUC, Win32/Agent.TFL (4), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AFF, Win32/AutoRun.Delf.EX, Win32/AutoRun.IRCBot.DI (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HJ, Win32/AutoRun.VB.ATD(2), Win32/Bflient.Y, Win32/Bifrose.NEL, Win32/Boberog.AZ (2), Win32/Corkow.A (2), Win32/Corkow.F, Win32/Cycbot.AK (2), Win32/Delf.NVC, Win32/Delf.QQB, Win32/Delf.QQC (2), Win32/Dorkbot.B (4), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Injector.NDE, Win32/Injector.OUQ, Win32/Injector.OXR(2), Win32/Injector.OYA, Win32/Injector.OYB, Win32/Injector.OYC, Win32/Injector.OYD, Win32/Injector.OYE, Win32/Injector.OYF, Win32/Injector.OYG, Win32/Injector.OYH, Win32/Injector.OYI, Win32/Injector.OYJ, Win32/Injector.OYK, Win32/Kryptik.ACKN, Win32/Kryptik.ACKQ, Win32/Kryptik.ACKR, Win32/Kryptik.ACKS, Win32/Kryptik.ACKT, Win32/Kryptik.ACKU, Win32/Kryptik.ACKV, Win32/Kryptik.ACKW, Win32/Kryptik.ACKY, Win32/Kryptik.ACKZ, Win32/Lethic.AA, Win32/LockScreen.AIG, Win32/LockScreen.AJU (2), Win32/Lurk.AA, Win32/MBRlock.D (2), Win32/Pluma (2), Win32/Poison.NIT, Win32/Poison.NIU, Win32/PSW.Delf.NQS (2), Win32/PSW.Delf.OAS (2), Win32/PSW.OnLineGames.OML, Win32/Ptakks.AA (2), Win32/Qhost.Banker.LV, Win32/Rbot, Win32/Remtasu.F (2), Win32/Remtasu.G (2), Win32/Reveton.A(2), Win32/Rootkit.Kryptik.KG, Win32/Seleya.B, Win32/Sirefef.CR(2), Win32/Sirefef.DA (2), Win32/Sirefef.DD (2), Win32/Skartu.AA, Win32/Slenfbot.AE (10), Win32/Slenfbot.AI, Win32/Slenfbot.AK (3), Win32/Small.NKC.Gen, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Bancos.OFI (2), Win32/Spy.Banker.NUY, Win32/Spy.Banker.XMW (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/StartPage.OJW, Win32/TrojanClicker.Delf.NOO, Win32/TrojanDownloader.Adload.NJS (2), Win32/TrojanDownloader.Agent.RBA, Win32/TrojanDownloader.Agent.RCV (2), Win32/TrojanDownloader.Delf.RCG (2), Win32/TrojanDownloader.Delf.RCH (2), Win32/TrojanDownloader.Delf.RCI, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PPQ (2), Win32/TrojanDownloader.VB.PPR, Win32/TrojanDownloader.Zurgop.AP (3), Win32/TrojanDropper.Delf.NZP, Win32/TrojanDropper.VB.OCP (2), Win64/Agent.AB

NOD32定義ファイル:6959 (2012/03/12 18:55)
IRC/SdBot (3), SAP/DoS.Delan.A, VBS/AutoRun.EJ, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ (2), Win32/Agent.OBA, Win32/Agent.SFM(2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Qhost.AD, Win32/Delf.NZL, Win32/Delf.QQA, Win32/Delf.QQB, Win32/Dorkbot.B (3), Win32/Farfli.KH, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD (2), Win32/Injector.OXR (2), Win32/Injector.OXS, Win32/Injector.OXT, Win32/Injector.OXU, Win32/Injector.OXV, Win32/Injector.OXW, Win32/Injector.OXX, Win32/Injector.OXY, Win32/Injector.OXZ, Win32/Kryptik.ACJZ, Win32/Kryptik.ACKA, Win32/Kryptik.ACKB, Win32/Kryptik.ACKC, Win32/Kryptik.ACKD, Win32/Kryptik.ACKE, Win32/Kryptik.ACKF, Win32/Kryptik.ACKG, Win32/Kryptik.ACKH, Win32/Kryptik.ACKI, Win32/Kryptik.ACKJ, Win32/Kryptik.ACKK, Win32/Kryptik.ACKL, Win32/Kryptik.ACKM, Win32/Kryptik.ACKO, Win32/Kryptik.ACKP, Win32/LockScreen.AGD, Win32/LockScreen.AIG (2), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Packed.VMProtect.AAY, Win32/ProxyChanger.BK, Win32/Qhost.Banker.LV (2), Win32/Ramnit.R (2), Win32/Rbot, Win32/Redosdru.AA (2), Win32/Slenfbot.AK, Win32/Spatet.A(2), Win32/Spy.Bancos.OIX, Win32/Spy.Bancos.OMF, Win32/Spy.Banker.WTP, Win32/Spy.Shiz.NCF (2), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Banload.QWK, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.VB.PME, Win32/TrojanDownloader.VB.PPP (2), Win32/TrojanDownloader.Zurgop.AP (4), Win32/VB.OAI, Win32/Wigon.OV, Win64/Agent.AB

NOD32定義ファイル:6958 (2012/03/12 02:07)
BAT/KillFiles.NFE (3), Java/TrojanDownloader.Agent.NDP (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Agent.TCD (6), Win32/AutoRun.VB.ATB (4), Win32/AutoRun.VB.ATC, Win32/Fynloski.AA, Win32/Injector.OXQ, Win32/Kryptik.ACJS, Win32/Kryptik.ACJT, Win32/Kryptik.ACJU, Win32/Kryptik.ACJV, Win32/Kryptik.ACJW, Win32/Kryptik.ACJX, Win32/Kryptik.ACJY, Win32/LockScreen.AJU (2), Win32/Mebroot.GB (3), Win32/PSW.Delf.NQS, Win32/Qhost.PEH, Win32/Rootkit.Kryptik.KE, Win32/Rootkit.Kryptik.KF, Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.KeyLogger.NTE (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.VB.OCO (2), Win32/VB.QKB

NOD32定義ファイル:6957 (2012/03/11 21:11)
Android/Adware.AirPush.A (3), Android/Adware.AirPush.B, Android/DroidKungFu.G(2), Android/DroidKungFu.H, Android/DroidKungFu.I (5), Android/DroidKungFu.K(2), Android/DroidKungFu.M (73), Android/DroidKungFu.M.Gen(2), Android/Plankton.G (2), Android/Spy.Typstu.B (3), Android/TrojanSMS.Agent.V (3), Android/TrojanSMS.Boxer.AB, Android/TrojanSMS.Boxer.AD, Android/TrojanSMS.Boxer.AF, Android/TrojanSMS.Boxer.AX (2), Android/TrojanSMS.FakeInst.O, IRC/SdBot(2), JS/Exploit.Pdfka.PIW, JS/Kryptik.JX, Linux/Exploit.Lotoor.AS, Linux/Exploit.Lotoor.AT, Linux/Exploit.Lotoor.AU, Linux/Exploit.Lotoor.AV, MSIL/Agent.NMV, MSIL/Injector.WF (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ(2), Win32/Agent.SDM, Win32/Agent.SFM (3), Win32/Agent.STT, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DI (4), Win32/AutoRun.IRCBot.DL(2), Win32/AutoRun.IRCBot.FL (4), Win32/Bifrose.NDU, Win32/Boberog.AZ (3), Win32/Cakl.NAG, Win32/CoinMiner.I, Win32/Cycbot.AK (3), Win32/Delf.NVC (2), Win32/Delf.OEN, Win32/Delf.OEW (2), Win32/Dorkbot.B, Win32/Fynloski.AA(5), Win32/Hoax.ArchSMS.PD, Win32/Injector.OXF, Win32/Injector.OXG, Win32/Injector.OXH (3), Win32/Injector.OXI (2), Win32/Injector.OXJ, Win32/Injector.OXK, Win32/Injector.OXL, Win32/Injector.OXM, Win32/Injector.OXN, Win32/Injector.OXO, Win32/Injector.OXP, Win32/Kelihos.E(3), Win32/Kryptik.ACIY, Win32/Kryptik.ACIZ, Win32/Kryptik.ACJA, Win32/Kryptik.ACJB, Win32/Kryptik.ACJC, Win32/Kryptik.ACJD, Win32/Kryptik.ACJE, Win32/Kryptik.ACJF, Win32/Kryptik.ACJG, Win32/Kryptik.ACJH, Win32/Kryptik.ACJI, Win32/Kryptik.ACJJ, Win32/Kryptik.ACJK, Win32/Kryptik.ACJL, Win32/Kryptik.ACJM, Win32/Kryptik.ACJN, Win32/Kryptik.ACJO, Win32/Kryptik.ACJP, Win32/Kryptik.ACJQ, Win32/Kryptik.ACJR, Win32/LockScreen.AGD, Win32/LockScreen.AJU (2), Win32/LockScreen.AKG, Win32/LockScreen.AKM(2), Win32/LockScreen.AKN (6), Win32/Losfondup.G, Win32/MBRlock.D, Win32/Olmarik.AYD, Win32/Patched.NBJ, Win32/PSW.Agent.NTM (3), Win32/Qhost, Win32/Reveton.A (2), Win32/Rootkit.Kryptik.KD, Win32/Sirefef.CR(2), Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Sirefef.DD(2), Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spy.Agent.PZ, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAP (3), Win32/Spy.Zbot.YW (3), Win32/StartPage.OJV, Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.Dofoil.L (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Small.PKN, Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.Agent.PEH, Win64/Sirefef.G

NOD32定義ファイル:6956 (2012/03/11 02:43)
Android/Adware.AirPush.A (2), Android/DrdDream.A (2), Android/DroidKungFu.M.Gen, Android/JSmsHider.A (3), Android/JSmsHider.C, Android/Lightdd.C, Android/Lightdd.D (5), Android/Spy.Spitmo.C, Android/TrojanSMS.Agent.BC, Android/TrojanSMS.Agent.J, Android/TrojanSMS.Agent.L, Android/TrojanSMS.Agent.S, Android/TrojanSMS.Denofow.C (2), Android/TrojanSMS.Hippo.C, Android/TrojanSMS.Stealer.C (2), BAT/KillWin.NBZ (2), Java/Exploit.Blacole.DW(2), Java/Exploit.Blacole.EL (2), Java/TrojanDownloader.Agent.NDO (2), JS/Exploit.Pdfka.PIU, JS/Exploit.Pdfka.PIV, JS/Kryptik.JT, JS/Kryptik.JU, JS/Kryptik.JV, JS/Kryptik.JW, MSIL/Agent.NMU, MSIL/Autorun.Spy.Agent.Q(2), Win32/Adware.Addendum.A (4), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.SafetyAntiSpyware.A, Win32/AGbot.P, Win32/Agent.SQU (3), Win32/Agent.STT (2), Win32/Clemag.NAL, Win32/Delf.OEN, Win32/Dorkbot.A(2), Win32/FlyStudio.OHZ (3), Win32/Fynloski.AA (2), Win32/Injector.OXA(2), Win32/Injector.OXB, Win32/Injector.OXC, Win32/Injector.OXD, Win32/Injector.OXE (2), Win32/Kryptik.ABZR, Win32/Kryptik.ACIS, Win32/Kryptik.ACIT, Win32/Kryptik.ACIU, Win32/Kryptik.ACIV, Win32/Kryptik.ACIW, Win32/Kryptik.ACIX, Win32/Ponmocup.BG (4), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUF, Win32/PSW.Tibia.NFW (4), Win32/RiskWare.HackAV.II, Win32/Sirefef.DA (2), Win32/Slenfbot.AE(2), Win32/Spatet.A (2), Win32/Spy.Ranbyus.E, Win32/Spy.SpyEye.CA, Win32/Spy.Swisyn.FS, Win32/Spy.Usteal.C, Win32/Spy.Zbot.YW(2), Win32/StartPage.OJV, Win32/TrojanDownloader.Small.PKN, Win32/TrojanDownloader.VB.PPO (3), Win32/TrojanDropper.Delf.NQD, Win32/VB.QKA

NOD32定義ファイル:6954 (2012/03/10 02:24)
Android/iGirl.A, Android/JSmsHider.B, Android/Spy.GoldDream.A, Android/TrojanSMS.Stealer.C, IRC/SdBot, J2ME/TrojanSMS.Agent.CF(3), Java/Agent.EE (3), JS/Agent.NDN, JS/Agent.NEQ, JS/Agent.NER, JS/Iframe.BC, JS/Iframe.BE, JS/Kryptik.JN, JS/Kryptik.JS, MSIL/Qhost.BH (2), MSIL/Qhost.BI (2), MSIL/TrojanDropper.Agent.KQ(2), Win32/Adware.Agent.NDS, Win32/Agent.SFM (3), Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/Bifrose.NTA (5), Win32/Delf.QMH, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.P, Win32/Fynloski.AA, Win32/Injector.OWH, Win32/Injector.OWI, Win32/Injector.OWJ, Win32/Injector.OWK, Win32/Injector.OWL, Win32/Injector.OWM, Win32/Injector.OWN, Win32/Injector.OWO, Win32/Kryptik.ACHN, Win32/Kryptik.ACHO, Win32/Kryptik.ACHQ, Win32/Kryptik.ACHR, Win32/Kryptik.ACHS, Win32/Kryptik.ACHT, Win32/LockScreen.AKE, Win32/PSW.Agent.NUE (2), Win32/Rbot (2), Win32/Sirefef.DA, Win32/Spatet.A, Win32/Spy.Banker.XMS(2), Win32/Spy.Banker.XMT (2), Win32/Spy.Banker.XMU, Win32/Spy.Delf.PBC, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A (4), Win32/TrojanDownloader.Banload.QWN (2), Win32/TrojanDownloader.FakeAlert.BNK(2)

NOD32定義ファイル:6953 (2012/03/09 21:56)
Android/Adware.AirPush.A (3), Android/Adware.AirPush.B, Android/FakeTimer.D, Android/JSmsHider.B (3), Android/Kmin.C (2), Android/Plankton.G, Android/TrojanSMS.Agent.BK, Android/TrojanSMS.Boxer.AW (2), Android/TrojanSMS.Placms.B, IRC/SdBot, JS/Kryptik.JP, JS/Kryptik.JQ, JS/Kryptik.JR, MSIL/Agent.NMT, MSIL/Kryptik.Y, MSIL/Kryptik.Z, MSIL/TrojanDownloader.Agent.DD (2), MSIL/TrojanDropper.Agent.AL, VBS/AutoRun.HA (2), Win32/Adware.SystemSecurity.AJ (2), Win32/Agent.OVU, Win32/Agent.TMU (2), Win32/Agent.TMV (2), Win32/Agent.TMW (2), Win32/Agent.TMX (2), Win32/Ainslot.AA (2), Win32/AutoRun.VB.YN, Win32/Bifrose(3), Win32/Delf.ODP (3), Win32/Delf.OEW (2), Win32/Delf.OFF, Win32/Dorkbot.B(2), Win32/Fynloski.AA, Win32/Gataka.A, Win32/Hoax.ArchSMS.GC, Win32/Injector.OSX, Win32/Injector.OWB, Win32/Injector.OWC, Win32/Injector.OWD, Win32/Injector.OWE, Win32/Injector.OWF, Win32/Injector.OWG, Win32/KlovBot.D, Win32/Kryptik.AAFA, Win32/Kryptik.ABZS, Win32/Kryptik.ACEC, Win32/Kryptik.ACFS, Win32/Kryptik.ACGV, Win32/Kryptik.ACGW, Win32/Kryptik.ACGX, Win32/Kryptik.ACHA, Win32/Kryptik.ACHB, Win32/Kryptik.ACHC, Win32/Kryptik.ACHD, Win32/Kryptik.ACHE, Win32/Kryptik.ACHF, Win32/Kryptik.ACHG, Win32/Kryptik.ACHH, Win32/Kryptik.ACHI, Win32/Kryptik.ACHJ, Win32/Kryptik.ACHK, Win32/Kryptik.ACHL, Win32/Kryptik.ACHM, Win32/Lypserat.A(2), Win32/MBRlock.D, Win32/Poison.BDJ, Win32/Poison.NIS, Win32/PSW.Agent.NTM(2), Win32/PSW.FakeMSN.NCM (3), Win32/PSW.OnLineGames.PGB (4), Win32/PSW.OnLineGames.PIA (6), Win32/PSW.OnLineGames.PIO (2), Win32/PSW.OnLineGames.PJS, Win32/PSW.OnLineGames.PUH (2), Win32/PSW.OnLineGames.PVY (8), Win32/PSW.OnLineGames.PWV, Win32/PSW.OnLineGames.PXO (3), Win32/PSW.OnLineGames.PYF(4), Win32/PSW.OnLineGames.PYG, Win32/PSW.OnLineGames.PYH(2), Win32/PSW.OnLineGames.PYI, Win32/PSW.OnLineGames.PYJ, Win32/PSW.OnLineGames.PYK, Win32/PSW.OnLineGames.QLB (3), Win32/PSW.OnLineGames.QNT (3), Win32/PSW.OnLineGames.QNW (8), Win32/PSW.Tibia.NFW (2), Win32/Qhost.Banker.LV, Win32/Reveton.A(10), Win32/RiskWare.HackAV.IJ, Win32/Sirefef.CR, Win32/Sirefef.DD, Win32/Slenfbot.AK, Win32/Spy.Banker.XMR, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NOD(2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.RCU (2), Win32/TrojanDownloader.Banload.QWL(2), Win32/TrojanDownloader.Banload.QWM (2), Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Small.PKN, Win32/TrojanDownloader.VB.PPM (2), Win32/TrojanDownloader.VB.PPN (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Agent.PRW (3), Win32/VB.QJY (2), Win64/Sirefef.W, Win64/Sirefef.Z

NOD32定義ファイル:6952 (2012/03/09 18:09)
Android/Adware.AirPush.A (7), Android/Bgserv.D, Android/JSmsHider.A, Android/Lightdd.D (2), Android/Plankton.G, Android/Plankton.H(11), Android/Spy.GoldDream.A (3), Android/Spy.GoneSixty.B, Android/Spy.ImLog.B, Android/TrojanSMS.Agent.BK, Android/TrojanSMS.Boxer.AV, Java/Exploit.CVE-2011-3544.BA (7), Java/Exploit.CVE-2011-3544.BB(7), JS/Iframe.BV, JS/Kryptik.JO, MSIL/Injector.WD, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB, Win32/Adware.MediaFinder.C (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AJ, Win32/Adware.WintionalityChecker.AA (4), Win32/Agent.OBA, Win32/Agent.PAN(2), Win32/Agent.SFM (2), Win32/Agent.TFL (2), Win32/Agent.TJC (2), Win32/Agent.TMT (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL(2), Win32/AutoRun.IRCBot.IB, Win32/AutoRun.Spy.Banker.M(4), Win32/AutoRun.VB.ASY (2), Win32/AutoRun.VB.ASZ (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Clemag.NAD (2), Win32/Clemag.NAL (2), Win32/Clemag.NAQ, Win32/CoinMiner.L (2), Win32/Cycbot.AK (2), Win32/Delf.QMH (2), Win32/Dorkbot.B (3), Win32/Exploit.CVE-2009-3129.A, Win32/Farfli.KD, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.PD, Win32/Injector.OVN, Win32/Injector.OVO, Win32/Injector.OVP, Win32/Injector.OVQ (2), Win32/Injector.OVR, Win32/Injector.OVS (2), Win32/Injector.OVT, Win32/Injector.OVU, Win32/Injector.OVV, Win32/Injector.OVX, Win32/Injector.OVY, Win32/Injector.OVZ, Win32/Injector.OWA, Win32/Kryptik.ABTN, Win32/Kryptik.ABVJ, Win32/Kryptik.ACFQ, Win32/Kryptik.ACFX, Win32/Kryptik.ACGC, Win32/Kryptik.ACGD, Win32/Kryptik.ACGE, Win32/Kryptik.ACGF, Win32/Kryptik.ACGG, Win32/Kryptik.ACGH, Win32/Kryptik.ACGI, Win32/Kryptik.ACGJ, Win32/Kryptik.ACGK, Win32/Kryptik.ACGL, Win32/Kryptik.ACGM, Win32/Kryptik.ACGN, Win32/Kryptik.ACGO, Win32/Kryptik.ACGP, Win32/Kryptik.ACGQ, Win32/Kryptik.ACGR, Win32/Kryptik.ACGS, Win32/Kryptik.ACGT, Win32/Kryptik.ACGU, Win32/Kryptik.ACGY, Win32/Kryptik.ACGZ, Win32/LockScreen.AIG, Win32/LockScreen.AJU (3), Win32/LockScreen.AKL, Win32/LockScreen.YL, Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OAS (3), Win32/PSW.OnLineGames.PVY, Win32/PSW.OnLineGames.QNE, Win32/PSW.VB.NFA(2), Win32/Qhost, Win32/Qhost.Banker.LV, Win32/Qhost.Banker.LX (2), Win32/Rbot, Win32/Sirefef.CR, Win32/Slenfbot.AE (2), Win32/Spatet.A(3), Win32/Spatet.I, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XMI (2), Win32/Spy.Banker.XMP, Win32/Spy.Banker.XMQ (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Adload.NJR (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RCT (2), Win32/TrojanDownloader.Banload.QWK(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PPK(2), Win32/TrojanDownloader.VB.PPL (2), Win32/TrojanDropper.VB.OCN (2), Win32/VB.OBO, Win32/VB.QJX (2), Win32/Wigon.OV (2), Win64/Agent.AE

NOD32定義ファイル:6951 (2012/03/09 01:01)
BAT/Qhost.Banker.AT (3), BAT/TrojanDownloader.Agent.NEG (6), BAT/TrojanDownloader.Agent.NEH (2), IRC/SdBot, JS/Exploit.Pdfka.PIT, JS/Iframe.BW, MSIL/PSW.Agent.NEP, MSIL/Selenium.C, MSIL/TrojanDropper.Agent.KP, SWF/Exploit.CVE-2010-2884.A(2), SWF/Exploit.Heapspray.A (3), SWF/Exploit.Heapspray.B, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A(2), Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Agent.PAM (2), Win32/Agent.RRP, Win32/Agent.SDM, Win32/Ainslot.AA (3), Win32/Autoit.EB, Win32/AutoRun.AFQ, Win32/AutoRun.VB.ARC, Win32/Bifrose.NTA, Win32/Boaxxe.A (2), Win32/Cycbot.AK, Win32/Dorkbot.B, Win32/Extats.A(2), Win32/Injector.OVG, Win32/Injector.OVH, Win32/Injector.OVI, Win32/Injector.OVJ, Win32/Injector.OVK, Win32/Injector.OVL, Win32/Injector.OVM, Win32/Kelihos.E (5), Win32/Kryptik.ACFP, Win32/Kryptik.ACFR, Win32/Kryptik.ACFT, Win32/Kryptik.ACFU, Win32/Kryptik.ACFW, Win32/Kryptik.ACFY, Win32/Kryptik.ACFZ, Win32/Kryptik.ACGA, Win32/Kryptik.ACGB, Win32/Lethic.AA, Win32/Pronny.AD, Win32/Prosti.NEM (2), Win32/PSW.Agent.NJL, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OCW (2), Win32/Pucedoor.C (3), Win32/Pucedoor.D (2), Win32/Qhost, Win32/Qhost.Banker.LV, Win32/Ramnit.A, Win32/Remtasu.F, Win32/Slenfbot.AE (3), Win32/Sohanad.NCB, Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Agent.NTW, Win32/Spy.Banker.XLE, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QWI (2), Win32/TrojanDownloader.Banload.QWJ (2), Win32/TrojanDownloader.ConHook.NAM, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Quyl.B(2), Win32/TrojanDownloader.VB.PPI (2), Win32/TrojanDownloader.VB.PPJ(2), Win32/Wigon.OW

NOD32定義ファイル:6950 (2012/03/08 21:41)
ALS/Bursted.AB, Android/Adrd.A, Android/Adware.AirPush.A (3), Android/DroidKungFu.G, Android/FakeTimer.D (5), Android/iGirl.A, Android/Plankton.G, Android/Spy.Geinimi.E, Android/Spy.GoldDream.A, Android/TrojanSMS.Agent.BL (3), Android/TrojanSMS.Hippo.E, BAT/TrojanDownloader.Agent.NEG (4), IRC/SdBot (5), Java/Agent.ED (5), Java/TrojanDownloader.Agent.NDO (2), JS/Agent.NEP, JS/Exploit.Agent.NDA, JS/Kryptik.JL, MSIL/PSW.Agent.NCN, MSIL/Veremete.A, MSIL/Veremete.B, Win32/Adware.SecurityShield.C, Win32/Adware.XPAntiSpyware.AC (2), Win32/Agent.OLP, Win32/Agent.PAK (2), Win32/Agent.PAL, Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/Autoit.FL, Win32/Autoit.GP, Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AFE (2), Win32/AutoRun.Agent.UW, Win32/AutoRun.Delf.DK, Win32/AutoRun.Delf.KZ, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (7), Win32/Bflient.Y (5), Win32/Bifrose.NTA, Win32/Boberog.AZ, Win32/Conficker.X (2), Win32/Cycbot.AK(11), Win32/Delf.QPZ (2), Win32/Dialer.NMC (2), Win32/Dorkbot.A(2), Win32/Dorkbot.B (8), Win32/Extats.A, Win32/Injector.KHA, Win32/Injector.NAT, Win32/Injector.OVA, Win32/Injector.OVB, Win32/Injector.OVC, Win32/Injector.OVD, Win32/Injector.OVE, Win32/Injector.OVF, Win32/Kryptik.ACDI, Win32/Kryptik.ACEX, Win32/Kryptik.ACEY, Win32/Kryptik.ACEZ, Win32/Kryptik.ACFA, Win32/Kryptik.ACFB, Win32/Kryptik.ACFC, Win32/Kryptik.ACFD, Win32/Kryptik.ACFE, Win32/Kryptik.ACFF, Win32/Kryptik.ACFG, Win32/Kryptik.ACFH, Win32/Kryptik.ACFI, Win32/Kryptik.ACFJ, Win32/Kryptik.ACFK, Win32/Kryptik.ACFL, Win32/Kryptik.ACFM, Win32/Kryptik.ACFN, Win32/Kryptik.ACFO, Win32/LockScreen.AKK, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Peerfrag.JI, Win32/PSW.Agent.NTM(4), Win32/PSW.Tibia.NFP, Win32/Qbot.AU, Win32/Ramnit.A, Win32/Ramnit.R, Win32/Remtasu.U, Win32/Reveton.A, Win32/Rootkit.Kryptik.KB, Win32/Sality.NAM, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Slenfbot.AE (11), Win32/Sohanad.AS, Win32/Spatet.A (4), Win32/Spatet.I(2), Win32/Spy.Agent.NYN, Win32/Spy.Agent.NYO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XMI, Win32/Spy.Banker.XMN(2), Win32/Spy.Banker.XMO (2), Win32/Spy.KeyLogger.NLO (2), Win32/Spy.KeyLogger.NTC (2), Win32/Spy.KeyLogger.NTD, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.RAG (6), Win32/TrojanDownloader.Banload.QWE (2), Win32/TrojanDownloader.Banload.QWF, Win32/TrojanDownloader.Banload.QWG, Win32/TrojanDownloader.Banload.QWH(3), Win32/TrojanDownloader.Carberp.AI, Win32/TrojanDownloader.Carberp.R, Win32/TrojanDownloader.Fosniw.AE, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PKN, Win32/TrojanDownloader.Zurgop.AI, Win32/VB.QFN, Win32/Votwup.W, Win32/Wigon.OW

NOD32定義ファイル:6949 (2012/03/08 17:44)
IRC/SdBot (2), Java/Exploit.CVE-2011-3544.AZ (3), JS/Exploit.Pdfka.PIS, JS/Kryptik.JN, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C(2), Win32/Adware.SystemSecurity.AJ, Win32/AGbot.P, Win32/Agent.NXG(2), Win32/Agent.OBA, Win32/Agent.SFM (2), Win32/Agent.TFL (2), Win32/Agent.TMS (4), Win32/AutoRun.Agent.ACP, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.KS (3), Win32/AutoRun.VB.ASX (2), Win32/Boberog.AZ, Win32/Delf.ODP, Win32/Dorkbot.A, Win32/Dorkbot.B (5), Win32/Fynloski.AA (4), Win32/Injector.OUS, Win32/Injector.OUT, Win32/Injector.OUU (2), Win32/Injector.OUV, Win32/Injector.OUW, Win32/Injector.OUX, Win32/Injector.OUY, Win32/Injector.OUZ, Win32/Kelihos.E, Win32/Kryptik.ACEF, Win32/Kryptik.ACEH, Win32/Kryptik.ACEI, Win32/Kryptik.ACEJ, Win32/Kryptik.ACEK, Win32/Kryptik.ACEL, Win32/Kryptik.ACEM, Win32/Kryptik.ACEN, Win32/Kryptik.ACEO, Win32/Kryptik.ACEP, Win32/Kryptik.ACEQ, Win32/Kryptik.ACER, Win32/Kryptik.ACES, Win32/Kryptik.ACET, Win32/Kryptik.ACEU, Win32/Kryptik.ACEV, Win32/Kryptik.ACEW, Win32/Lethic.AA, Win32/LockScreen.YL, Win32/Opachki.P, Win32/PSW.Delf.OAS(3), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost.Banker.LV, Win32/Qhost.OPL, Win32/Rbot, Win32/RDPdoor.AM, Win32/Redosdru.BM, Win32/Reveton.A (2), Win32/Seleya.B, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/SpamTool.Tedroo.AQ (2), Win32/Spatet.A, Win32/Spy.Agent.NYN(4), Win32/Spy.Banker.WUH, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (7), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QWD (2), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.FakeAlert.BNI(8), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PPH (2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.Agent.PRV (2), Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AB (2), Win32/VB.OBO, Win32/Wigon.OW

NOD32定義ファイル:6948 (2012/03/08 03:03)
Android/FakeTimer.D, Android/Lightdd.D, Android/TrojanSMS.Boxer.AV, Android/TrojanSMS.Placms.B, Java/Exploit.CVE-2011-3544.AY (7), JS/Agent.NEO, JS/Iframe.BV, Win32/Agent.STT (2), Win32/Autoit.Injector.A, Win32/Corkow.E.Gen, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.PS, Win32/Hoax.ArchSMS.SB, Win32/Injector.OUP, Win32/Injector.OUR, Win32/Kryptik.ABPK, Win32/Kryptik.ACDZ, Win32/Kryptik.ACEA, Win32/Kryptik.ACEB, Win32/Kryptik.ACED, Win32/Kryptik.ACEE, Win32/Kryptik.ACEG, Win32/LockScreen.AIG (4), Win32/LockScreen.AJU(2), Win32/Poison.NAI, Win32/Pucedoor.B (2), Win32/Remtasu.F, Win32/Reveton.A (4), Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Vespula.AS, Win32/Trustezeb.A, Win32/Tuwuky.A

NOD32定義ファイル:6947 (2012/03/08 00:08)
Android/FakeTimer.E (2), BAT/Autorun.DM, MSIL/Injector.WC, MSIL/TrojanDropper.Agent.KO, SymbOS/Kiazha.A, SymbOS/TrojanSMS.Agent.AB, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IF, Win32/AutoRun.IRCBot.IQ(4), Win32/Clemag.NAL (3), Win32/Delf.OFE (2), Win32/Delf.QBH, Win32/Extats.A, Win32/Farfli.LB, Win32/Injector.OUN, Win32/Injector.OUO, Win32/Kelihos.E (4), Win32/Kryptik.ACDS, Win32/Kryptik.ACDT, Win32/Kryptik.ACDU, Win32/Kryptik.ACDV, Win32/Kryptik.ACDW, Win32/Kryptik.ACDX, Win32/Kryptik.ACDY, Win32/LockScreen.AJR, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Poison, Win32/Qhost, Win32/Remtasu.U (2), Win32/Reveton.A (2), Win32/Small.NKD(2), Win32/Spatet.A, Win32/Spatet.E (2), Win32/Spatet.I, Win32/Spy.Banker.XMM, Win32/Spy.Delf.PBB, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RCJ, Win32/TrojanDownloader.Agent.RCS (5), Win32/TrojanDownloader.Banload.QWC, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.PPF, Win32/TrojanDownloader.VB.PPG, Win32/TrojanDropper.Agent.PRU, Win32/TrojanDropper.VB.OCM

NOD32定義ファイル:6946 (2012/03/07 22:01)
Android/Adware.AirPush.B, Android/FakeAV.A (3), Android/RuFraud.A(2), Android/TrojanSMS.Agent.BG, Android/TrojanSMS.Boxer.AV(2), Android/TrojanSMS.Placms.A, Android/TrojanSMS.Placms.B (2), Android/TrojanSMS.Stealer.A, BAT/CoinMiner.D, HTML/Phishing.Gen (2), IRC/SdBot, JS/Exploit.Pdfka.PIR, JS/Iframe.BT, JS/TrojanClicker.Agent.NDD, JS/TrojanClicker.Agent.NDD.Gen, MSIL/Injector.WB, Perl/IRCBot.KW, Perl/IRCBot.NAF, Perl/Shellbot.NAE (2), PHP/Agent.U, PHP/Mailar.K, PHP/Pbot.BL, PHP/WebShell.DT, PHP/Zapchast.NAJ, SWF/Exploit.CVE-2012-0754.B(3), Win32/Adware.Kraddare (7), Win32/Adware.Kraddare.DB, Win32/Adware.SecurityShield.C (2), Win32/Adware.SecurityShield.D, Win32/Adware.SystemSecurity.AJ (4), Win32/Adware.WintionalityChecker.AA, Win32/Agent.SDM (2), Win32/Agent.STT (2), Win32/Agent.TMQ (4), Win32/Agent.TMR, Win32/Ainslot.AA, Win32/Autoit.NKC, Win32/Autoit.NKE(2), Win32/AutoRun.Autoit.FA, Win32/AutoRun.VB.ARC, Win32/AutoRun.VB.ASV(2), Win32/AutoRun.VB.ASW (2), Win32/Boberog.AZ, Win32/Clemag.NAL (2), Win32/Delf.NXC, Win32/Delf.ODQ (2), Win32/Demtranc.AA, Win32/Farfli.LA(2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.PD, Win32/Injector.LOE, Win32/Injector.OUH, Win32/Injector.OUI, Win32/Injector.OUJ, Win32/Injector.OUK, Win32/Injector.OUL, Win32/Injector.OUM (3), Win32/Kelihos.E (8), Win32/Kryptik.ACCK, Win32/Kryptik.ACDL, Win32/Kryptik.ACDM, Win32/Kryptik.ACDN, Win32/Kryptik.ACDO, Win32/Kryptik.ACDP, Win32/Kryptik.ACDQ, Win32/Kryptik.ACDR, Win32/LockScreen.AGD, Win32/LockScreen.AJA, Win32/Losfondup.G (2), Win32/MBRlock.D, Win32/Poison, Win32/Ponmocup.BF, Win32/PSW.Agent.NTM, Win32/PSW.Autoit.L (2), Win32/Qhost.Banker.LV, Win32/Qhost.OQP (2), Win32/Qhost.PEH, Win32/RDPdoor.AM (2), Win32/Reveton.A (6), Win32/Sirefef.CR(3), Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Spatet.A, Win32/Spatet.AA (2), Win32/Spy.Bancos.OME (2), Win32/Spy.Banker.WTP, Win32/Spy.Banker.WVJ, Win32/Spy.Banker.XMK (2), Win32/Spy.Banker.XML(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (15), Win32/SpyVoltar.A (2), Win32/Tiny.NAG (2), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Autoit.NHP (2), Win32/TrojanDownloader.Banload.QVY, Win32/TrojanDownloader.Banload.QWA (2), Win32/TrojanDownloader.Banload.QWB (2), Win32/TrojanDownloader.Delf.RBK, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.SouGouDownloader.A (2), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDownloader.Zurgop.AO, Win32/Trustezeb.A (2), Win32/VB.QBG, Win32/VB.QJU (2), Win32/VB.QJV (2), Win32/VB.QJW, Win32/Wigon.OW, Win64/Agent.AT, Win64/Sirefef.G

NOD32定義ファイル:6945 (2012/03/07 18:26)
Android/Adware.AirPush.A (5), Android/DroidKungFu.G (2), Android/FakeTimer.C, Android/FakeTimer.D (2), Android/iGirl.A (7), Android/TrojanSMS.Agent.BI, Android/TrojanSMS.Agent.BJ, Android/TrojanSMS.Agent.BK, HTML/Agent.P, HTML/Phishing.Gen, HTML/TrojanDownloader.Banload.P, INF/Autorun, MSIL/PSW.VKont.CU (4), MSIL/Qhost.BG (2), Win32/Adware.SystemSecurity.AJ, Win32/Adware.WintionalityChecker.AA (2), Win32/Agent.OBA, Win32/Agent.SFM(6), Win32/AutoRun.AGD, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M(2), Win32/AutoRun.VB.ASU, Win32/Boberog.AZ (2), Win32/Clemag.NAL, Win32/Dorkbot.B, Win32/Glupteba.O, Win32/Gyimface.A, Win32/Injector.OUB, Win32/Injector.OUC (3), Win32/Injector.OUD, Win32/Injector.OUE, Win32/Injector.OUF, Win32/Injector.OUG, Win32/Kryptik.ACBW, Win32/Kryptik.ACCN, Win32/Kryptik.ACCO, Win32/Kryptik.ACCP, Win32/Kryptik.ACCQ, Win32/Kryptik.ACCR, Win32/Kryptik.ACCS, Win32/Kryptik.ACCT, Win32/Kryptik.ACCU, Win32/Kryptik.ACCV, Win32/Kryptik.ACCW, Win32/Kryptik.ACCX, Win32/Kryptik.ACCY, Win32/Kryptik.ACCZ, Win32/Kryptik.ACDA, Win32/Kryptik.ACDB, Win32/Kryptik.ACDC, Win32/Kryptik.ACDD, Win32/Kryptik.ACDE, Win32/Kryptik.ACDF, Win32/Kryptik.ACDG, Win32/Kryptik.ACDH, Win32/Kryptik.ACDJ, Win32/Kryptik.ACDK, Win32/LockScreen.AIG, Win32/LockScreen.AIV (2), Win32/LockScreen.AJA, Win32/LockScreen.AJR, Win32/LockScreen.AJU (2), Win32/Parite.B, Win32/ProxyChanger.BQ, Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OAS (2), Win32/PSW.Tibia.NFV, Win32/Qhost, Win32/Reveton.A (2), Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE, Win32/Slenfbot.AK (2), Win32/Spatet.A, Win32/Spy.Banker.XJU, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OJR, Win32/Spy.Delf.PBA (2), Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (11), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.CZK (2), Win32/TrojanDownloader.Banload.QRE (2), Win32/TrojanDownloader.Banload.QVZ, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Dofoil.A (5), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Small.PKN, Win32/TrojanDownloader.VB.PPE (3), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AI, Win32/Wigon.OW (2)

NOD32定義ファイル:6944 (2012/03/07 02:41)
HLP/Exploit.Agent.A, HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.CE, JS/Agent.NEN, MSIL/TrojanDownloader.Agent.DA, SWF/Exploit.CVE-2012-0754.A(4), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ (3), Win32/Agent.OBA, Win32/Agent.OJL, Win32/Agent.TMO (3), Win32/Agent.TMP (2), Win32/Ainslot.AA(2), Win32/AutoRun.VB.AGI, Win32/Corkow.E, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2010-3333.O, Win32/Inject.NFM, Win32/Injector.OTV, Win32/Injector.OTW (2), Win32/Injector.OTX, Win32/Injector.OTY, Win32/Injector.OTZ, Win32/Injector.OUA, Win32/Kelihos.E (3), Win32/Kheagol.M (3), Win32/Kryptik.ACBM, Win32/Kryptik.ACBN, Win32/Kryptik.ACBO, Win32/Kryptik.ACBP, Win32/Kryptik.ACBQ, Win32/Kryptik.ACBR, Win32/Kryptik.ACBS, Win32/Kryptik.ACBT, Win32/Kryptik.ACBU, Win32/Kryptik.ACBV, Win32/Kryptik.ACBX, Win32/Kryptik.ACBY, Win32/Kryptik.ACBZ, Win32/Kryptik.ACCA, Win32/Kryptik.ACCB, Win32/Kryptik.ACCC, Win32/Kryptik.ACCD, Win32/Kryptik.ACCE, Win32/Kryptik.ACCF, Win32/Kryptik.ACCG, Win32/Kryptik.ACCH, Win32/Kryptik.ACCI, Win32/Kryptik.ACCJ, Win32/Kryptik.ACCL, Win32/Kryptik.ACCM, Win32/LockScreen.AIG (3), Win32/LockScreen.AJA (2), Win32/LockScreen.AJU, Win32/LockScreen.AKA(2), Win32/LockScreen.AKG, Win32/Obfuscated.NES, Win32/PcClient.NHD, Win32/Ponmocup.BD, Win32/Ponmocup.BE, Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OAS (4), Win32/PSW.Papras.BW, Win32/PSW.QQPass.NLR (2), Win32/PSW.VB.NIN, Win32/PSW.VB.NIO (4), Win32/Pucodex.B (2), Win32/Qhost(2), Win32/Qhost.Banker.LV (4), Win32/Qhost.OMK, Win32/Qhost.OQO, Win32/Remtasu.U, Win32/Reveton.A (5), Win32/Sirefef.DB, Win32/Slenfbot.AE(4), Win32/Spatet.I, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WTK, Win32/Spy.Banker.WVJ, Win32/Spy.Delf.OYI, Win32/Spy.Delf.PAZ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (8), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAG (3), Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Banload.QVW (2), Win32/TrojanDownloader.Banload.QVX(2), Win32/TrojanDownloader.Banload.QVY (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD (4), Win32/TrojanDownloader.Carberp.AI (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI (3), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Small.PKN, Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.Delf.NZO (2), Win32/Trustezeb.A (5), Win32/Vake.AF, Win32/VB.QJR, Win32/VB.QJS, Win32/VB.QJT, Win32/Wigon.OW (2), Win32/Zoltbot.C(3)

NOD32定義ファイル:6943 (2012/03/06 21:47)
Android/Adware.AirPush.A (3), Android/Gappusin.A, Android/TrojanSMS.Agent.AC, BAT/Spy.Banker.U, BAT/Spy.Banker.U.Gen, IRC/SdBot.AVW, JS/Exploit.Pdfka.PIQ.Gen, JS/Kryptik.JM, MSIL/Autorun.Spy.Agent.N (2), MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.VZ, MSIL/Injector.WA, MSIL/Kryptik.X, MSIL/Spy.Agent.BN, MSIL/Spy.Agent.BO (2), MSIL/Spy.Keylogger.DN (2), MSIL/TrojanDropper.Small.R(2), SWF/Exploit.Agent.DZ (2), TrojanDropper.Agent.NCD, Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AJ (3), Win32/Adware.WintionalityChecker.AA (9), Win32/Agent.PAI (2), Win32/Agent.SFM(4), Win32/Agent.STT (2), Win32/Agent.TFL, Win32/Agent.TMK, Win32/Agent.TML, Win32/Agent.TMM (7), Win32/Agent.TMN (2), Win32/Ainslot.AA, Win32/Autoit.NKC, Win32/Autoit.NKD, Win32/AutoRun.AGC, Win32/AutoRun.Autoit.EZ (2), Win32/AutoRun.VB.ARC, Win32/Bifrose.NEL, Win32/Cycbot.AK (2), Win32/Delf.NVC(4), Win32/Delf.QPW, Win32/Delf.QPX, Win32/Delf.QPY (2), Win32/Dorkbot.B(4), Win32/FlyStudio.OHY, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Hoax.ArchSMS.SA (2), Win32/Injector.OOY, Win32/Injector.OSS, Win32/Injector.OTE, Win32/Injector.OTL, Win32/Injector.OTM, Win32/Injector.OTN, Win32/Injector.OTO, Win32/Injector.OTP, Win32/Injector.OTQ, Win32/Injector.OTS, Win32/Injector.OTT, Win32/Injector.OTU, Win32/Kryptik.AARK, Win32/Kryptik.ABZT, Win32/Kryptik.ACAM, Win32/Kryptik.ACAP, Win32/Kryptik.ACAQ, Win32/Kryptik.ACAR, Win32/Kryptik.ACAS, Win32/Kryptik.ACAT, Win32/Kryptik.ACAU, Win32/Kryptik.ACAV, Win32/Kryptik.ACAW (2), Win32/Kryptik.ACAX, Win32/Kryptik.ACAY, Win32/Kryptik.ACAZ, Win32/Kryptik.ACBA, Win32/Kryptik.ACBB, Win32/Kryptik.ACBC, Win32/Kryptik.ACBD, Win32/Kryptik.ACBE, Win32/Kryptik.ACBF, Win32/Kryptik.ACBG, Win32/Kryptik.ACBH, Win32/Kryptik.ACBI, Win32/Kryptik.ACBJ, Win32/Kryptik.ACBK, Win32/Kryptik.ACBL, Win32/LockScreen.AIG, Win32/LockScreen.AJA, Win32/Lypserat.A, Win32/Obfuscated.NEP, Win32/Obfuscated.NEQ, Win32/Obfuscated.NER, Win32/Poison (2), Win32/PSW.Delf.OAL, Win32/PSW.Delf.OAS, Win32/PSW.Delf.OAY(2), Win32/Qhost.Banker.LV, Win32/Qhost.OQN, Win32/Qhost.PEH (2), Win32/Redosdru.JD (4), Win32/Remtasu.G (2), Win32/Remtasu.Y, Win32/Reveton.A(17), Win32/Rootkit.Kryptik.KA, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB (3), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.WTP, Win32/Spy.Shiz.NCF (2), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (21), Win32/SpyVoltar.A (2), Win32/StartPage.OJU, Win32/TrojanDownloader.Agent.RCQ, Win32/TrojanDownloader.Agent.RCR (2), Win32/TrojanDownloader.Banload.QLW (2), Win32/TrojanDownloader.Banload.QVT(2), Win32/TrojanDownloader.Banload.QVU (3), Win32/TrojanDownloader.Banload.QVV (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PKN (3), Win32/TrojanDownloader.VB.PPD (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Binder.NBP (2), Win32/TrojanDropper.Delf.NZN, Win32/VB.NSC, Win64/Sirefef.Z

NOD32定義ファイル:6942 (2012/03/06 17:44)
IRC/SdBot (2), MSIL/Autorun.Spy.Agent.N, MSIL/Injector.VY, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ (2), Win32/Agent.OBA, Win32/Agent.TFL (2), Win32/Agent.TMI (3), Win32/Agent.TMJ, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL, Win32/Clemag.NAL, Win32/Delf.OFC (2), Win32/Delf.QMH (2), Win32/Delf.QPV, Win32/Dorkbot.B, Win32/Flooder.Ramagedos.E, Win32/Fynloski.AA (3), Win32/Gataka.A, Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.OSM, Win32/Injector.OSY, Win32/Injector.OSZ, Win32/Injector.OTA (2), Win32/Injector.OTB, Win32/Injector.OTC, Win32/Injector.OTD, Win32/Injector.OTE, Win32/Injector.OTF, Win32/Injector.OTG, Win32/Injector.OTH, Win32/Injector.OTI (2), Win32/Injector.OTJ, Win32/Injector.OTK, Win32/Kryptik.ABSH, Win32/Kryptik.ABTS, Win32/Kryptik.ABTX, Win32/Kryptik.ABUJ, Win32/Kryptik.ABUP, Win32/Kryptik.ABYD, Win32/Kryptik.ABYR, Win32/Kryptik.ABZU, Win32/Kryptik.ABZV, Win32/Kryptik.ABZW, Win32/Kryptik.ABZX, Win32/Kryptik.ABZY, Win32/Kryptik.ABZZ, Win32/Kryptik.ACAA, Win32/Kryptik.ACAB, Win32/Kryptik.ACAC, Win32/Kryptik.ACAD, Win32/Kryptik.ACAE, Win32/Kryptik.ACAF, Win32/Kryptik.ACAG, Win32/Kryptik.ACAH, Win32/Kryptik.ACAI, Win32/Kryptik.ACAJ, Win32/Kryptik.ACAK, Win32/Kryptik.ACAL, Win32/Kryptik.ACAN, Win32/Kryptik.ACAO, Win32/LockScreen.AGD, Win32/LockScreen.AIV(2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKA, Win32/MBRlock.D, Win32/PSW.Agent.NTM, Win32/Rbot, Win32/Remtasu.D (2), Win32/SchwarzeSonne.B, Win32/Slenfbot.AE (4), Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Autoit.NHO, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/VB.PKY, Win64/Sirefef.T, Win64/Sirefef.W (2)

NOD32定義ファイル:6941 (2012/03/06 07:34)
HTML/Phishing.Gen, SWF/Exploit.Blacole.AH, Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AST, Win32/Injector.OSW, Win32/Qhost, Win32/Spy.KeyLogger.NSQ (4), Win32/TrojanDropper.Agent.PEH

NOD32定義ファイル:6940 (2012/03/06 02:17)
Android/Adware.AirPush.A (2), Android/BaseBridge.D, BAT/CoinMiner.D, HTML/Agent.O, IRC/SdBot, Java/Exploit.Agent.NAP (7), Java/Exploit.CVE-2011-3544.AX (11), JS/Agent.NEM, MSIL/Agent.NMR(2), MSIL/Agent.NMS, MSIL/Injector.VX, MSIL/PSW.Agent.NCP(2), MSIL/TrojanDownloader.Agent.DB, VBS/Qhost.NAJ, VBS/TrojanDownloader.Agent.NGI, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM, Win32/Ainslot.AA, Win32/Autoit.NKC (3), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.GQ(2), Win32/Bifrose, Win32/Clemag.NAL, Win32/Fynloski.AA, Win32/Induc.A, Win32/Injector.OST, Win32/Injector.OSU, Win32/Injector.OSV, Win32/KillFiles.NFK (2), Win32/Kryptik.ABZB, Win32/Kryptik.ABZC, Win32/Kryptik.ABZD, Win32/Kryptik.ABZE, Win32/Kryptik.ABZF, Win32/Kryptik.ABZG, Win32/Kryptik.ABZH, Win32/Kryptik.ABZI, Win32/Kryptik.ABZJ, Win32/Kryptik.ABZK, Win32/Kryptik.ABZL, Win32/Kryptik.ABZM, Win32/Kryptik.ABZN, Win32/Kryptik.ABZO, Win32/Kryptik.ABZP, Win32/Kryptik.ABZQ, Win32/LockScreen.AIV(2), Win32/LockScreen.AJR, Win32/MBRlock.D, Win32/Ponmocup.AA, Win32/Ponmocup.AO, Win32/Ponmocup.BB, Win32/Ponmocup.BC, Win32/PSW.Agent.NTM(2), Win32/PSW.Delf.OAS (2), Win32/Qhost (2), Win32/Qhost.Banker.LV, Win32/Qhost.OQM (2), Win32/Rbot, Win32/Reveton.A (4), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Banker.WTP, Win32/Spy.Banker.WWL, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XLY, Win32/Spy.Banker.XMB, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.VB.OPG, Win32/TrojanDropper.Agent.PRT, Win32/Trustezeb.A (2), Win32/VB.QJP (2), Win32/VB.QJQ (2), Win32/Wigon.OW (2)

NOD32定義ファイル:6939 (2012/03/05 22:13)
Java/Exploit.CVE-2011-3544.AW (5), Java/TrojanDownloader.OpenStream.AH(3), Java/TrojanDownloader.OpenStream.AI (5), JS/Exploit.Pdfka.PIO, JS/Exploit.Pdfka.PIP, JS/Kryptik.JL, MSIL/Agent.NLY, MSIL/Injector.VW, MSIL/TrojanDownloader.Agent.DC, MSIL/TrojanDropper.Agent.EZ(3), VBS/Qhost.NAJ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ, Win32/Adware.Toolbar.Webalta.D, Win32/Agent.PAJ (4), Win32/Agent.SDM (2), Win32/Agent.SFM, Win32/Agent.STT(4), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TMG(2), Win32/Agent.TMH (2), Win32/Ainslot.AA, Win32/AutoRun.AGC, Win32/AutoRun.Autoit.EZ (2), Win32/AutoRun.IRCBot.IC, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Gyimface.A, Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.PD, Win32/Injector.OSC, Win32/Injector.OSP, Win32/Injector.OSQ (2), Win32/Injector.OSR, Win32/Kryptik.ABYO, Win32/Kryptik.ABYP, Win32/Kryptik.ABYQ, Win32/Kryptik.ABYT, Win32/Kryptik.ABYU, Win32/Kryptik.ABYW, Win32/Kryptik.ABYX, Win32/Kryptik.ABYY, Win32/Kryptik.ABYZ, Win32/Losfondup.D, Win32/PcClient.NGO, Win32/PcClient.NHW (3), Win32/Poison (2), Win32/Poison.NIR, Win32/PSW.Agent.NTM (4), Win32/PSW.Tibia.NFV(3), Win32/Qhost.Banker.LV, Win32/Qhost.OPL, Win32/Remtasu.F, Win32/Reveton.A (4), Win32/Rootkit.Kryptik.JZ, Win32/ServStart.BD (2), Win32/Sirefef.CR, Win32/Sirefef.DD, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.WXM (2), Win32/Spy.Banker.XMI (6), Win32/Spy.Banker.XMJ, Win32/Spy.Delf.PAY (2), Win32/Spy.KeyLogger.NTA (2), Win32/Spy.KeyLogger.NTB (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Autoit.NHN, Win32/TrojanDownloader.Banload.QVR, Win32/TrojanDownloader.Banload.QVS (2), Win32/TrojanDownloader.Carberp.AD(3), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Prodatect.BL(2), Win32/TrojanDownloader.Small.PKM, Win32/TrojanDownloader.VB.PPC (2), Win32/TrojanDownloader.Vespula.AR, Win32/TrojanDropper.Agent.PRS (2), Win32/VB.NSE (2), Win32/VB.QJO (2), Win32/Wapomi.AQ (3), Win64/Agent.AB

NOD32定義ファイル:6938 (2012/03/05 18:33)
Android/TrojanSMS.Boxer.AU, MSIL/Injector.VV, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ (3), Win32/Agent.OBA, Win32/Agent.SFM, Win32/Agent.SWF, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL(2), Win32/Cycbot.AK (2), Win32/Delf.OEN, Win32/Delf.OEW (3), Win32/Delf.OFD, Win32/Farfli.KD (2), Win32/Fynloski.AA (4), Win32/Gyimface.A, Win32/Hoax.ArchSMS.GC, Win32/Injector.OSA, Win32/Injector.OSB, Win32/Injector.OSC (2), Win32/Injector.OSD, Win32/Injector.OSE, Win32/Injector.OSF, Win32/Injector.OSG, Win32/Injector.OSH, Win32/Injector.OSI, Win32/Injector.OSJ (2), Win32/Injector.OSK, Win32/Injector.OSL, Win32/Injector.OSN, Win32/Injector.OSO, Win32/Kelihos.E (3), Win32/Kryptik.ABXV, Win32/Kryptik.ABXW, Win32/Kryptik.ABXX, Win32/Kryptik.ABXY, Win32/Kryptik.ABXZ, Win32/Kryptik.ABYA, Win32/Kryptik.ABYB, Win32/Kryptik.ABYC, Win32/Kryptik.ABYE, Win32/Kryptik.ABYF, Win32/Kryptik.ABYG, Win32/Kryptik.ABYH, Win32/Kryptik.ABYI, Win32/Kryptik.ABYJ, Win32/Kryptik.ABYK, Win32/Kryptik.ABYL, Win32/Kryptik.ABYM, Win32/Kryptik.ABYN, Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/LockScreen.AKG (3), Win32/LockScreen.YL, Win32/Losfondup.G(2), Win32/Olmarik.AYD, Win32/Packed.Armadillo.AAB, Win32/Pronny.AD, Win32/PSW.Delf.OAS (2), Win32/PSW.Fignotok.B (2), Win32/Qhost.Banker.LV, Win32/Rbot (3), Win32/Remtasu.G, Win32/Remtasu.U (2), Win32/Reveton.A(10), Win32/SchwarzeSonne.B (4), Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ (4), Win32/Slenfbot.AK (7), Win32/Sohanad.BM, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.XME, Win32/Spy.Banker.XMF, Win32/Spy.Banker.XMG, Win32/Spy.Banker.XMH, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A (2), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QVP, Win32/TrojanDownloader.Banload.QVQ, Win32/TrojanDownloader.Carberp.AI (2), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.PPB (2), Win32/VB.OAI

NOD32定義ファイル:6937 (2012/03/05 02:05)
IRC/SdBot.AVW, MSIL/Agent.NMR, MSIL/Injector.VU, MSIL/PSW.Agent.NCP, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AJ(2), Win32/Adware.WintionalityChecker.AA (3), Win32/Agent.SFM (2), Win32/Ainslot.AA (3), Win32/Bifrose.ADR (2), Win32/Bifrose.NDU, Win32/CoinMiner.I, Win32/Delf.OEN (3), Win32/Delf.QPU, Win32/Dorkbot.B(4), Win32/Fbphotofake.B, Win32/Injector.ORR, Win32/Injector.ORS, Win32/Injector.ORT, Win32/Injector.ORU, Win32/Injector.ORV, Win32/Injector.ORW, Win32/Injector.ORX, Win32/Injector.ORY, Win32/Injector.ORZ, Win32/Kryptik.ABXL, Win32/Kryptik.ABXM, Win32/Kryptik.ABXN, Win32/Kryptik.ABXO, Win32/Kryptik.ABXP, Win32/Kryptik.ABXQ, Win32/Kryptik.ABXR (2), Win32/Kryptik.ABXS, Win32/Kryptik.ABXT, Win32/Kryptik.ABXU, Win32/LockScreen.AJA, Win32/PSW.Agent.NTM (3), Win32/PSW.Delf.OAS (2), Win32/Qhost.Banker.LV(2), Win32/Qhost.OQL, Win32/Qhost.PEH, Win32/RiskWare.HackAV.II(3), Win32/Seleya.B, Win32/ServStart.AD, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Spy.Agent.NYM (2), Win32/Spy.Banker.WTP (2), Win32/Spy.Delf.OFP, Win32/Spy.Delf.PAW (2), Win32/Spy.Delf.PAX (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW (8), Win32/TrojanDownloader.Banload.QVN (2), Win32/TrojanDownloader.Banload.QVO(2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDropper.Agent.PEH (2), Win32/TrojanDropper.Tiny.NAK

NOD32定義ファイル:6936 (2012/03/04 21:10)
HTML/Phishing.Gen, JS/Kryptik.JK, MSIL/Hoax.ArchSMS.AS(3), MSIL/Injector.VT, Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SDM (2), Win32/Agent.SFM(2), Win32/Agent.STT (6), Win32/Agent.SUC, Win32/Agent.TFL (4), Win32/Agent.TMF, Win32/AutoRun.IRCBot.DI (5), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.IRCBot.HR (2), Win32/AutoRun.Qhost.AD (4), Win32/Delf.QPT, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.RZ (2), Win32/Injector.ORK, Win32/Injector.ORL, Win32/Injector.ORM, Win32/Injector.ORN, Win32/Injector.ORO, Win32/Injector.ORP, Win32/Injector.ORQ (2), Win32/Kryptik.ABWP, Win32/Kryptik.ABWQ, Win32/Kryptik.ABWR, Win32/Kryptik.ABWS, Win32/Kryptik.ABWT, Win32/Kryptik.ABWU, Win32/Kryptik.ABWV, Win32/Kryptik.ABWW, Win32/Kryptik.ABWX, Win32/Kryptik.ABWY, Win32/Kryptik.ABWZ, Win32/Kryptik.ABXA, Win32/Kryptik.ABXB, Win32/Kryptik.ABXC, Win32/Kryptik.ABXD, Win32/Kryptik.ABXE, Win32/Kryptik.ABXF, Win32/Kryptik.ABXG, Win32/Kryptik.ABXH, Win32/Kryptik.ABXI, Win32/Kryptik.ABXJ, Win32/Kryptik.ABXK, Win32/LockScreen.AIG (2), Win32/LockScreen.AIV, Win32/PSW.Gadu.NAK(7), Win32/Qhost.Banker.LW, Win32/Sirefef.CR, Win32/Sirefef.DA (2), Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Slenfbot.AE (5), Win32/Spatet.A(3), Win32/Spatet.C, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AD (4), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.FakeAlert.BNI (5), Win32/TrojanDownloader.Mebload.AR(2), Win32/TrojanDownloader.VB.PPA, Win32/TrojanDownloader.Zurgop.AI (3), Win64/Agent.AB, Win64/TrojanDownloader.Mebload.A

NOD32定義ファイル:6935 (2012/03/04 01:09)
JS/Kryptik.JJ, MSIL/Injector.VS, MSIL/PSW.Agent.NCN, SWF/Exploit.Heapspray.A, VBS/Qhost.NAJ, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB(2), Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ(2), Win32/Adware.WinPump.AF, Win32/Agent.SFM (2), Win32/Agent.TCD (4), Win32/Agent.TCI, Win32/Ainslot.AA, Win32/AutoRun.Injector.W, Win32/Boaxxe.A(2), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/CoinMiner.I, Win32/Delf.NZL, Win32/Delf.OFC, Win32/Delf.QMH (2), Win32/Dorkbot.B(2), Win32/Extats.A (6), Win32/Gyimface.A, Win32/Injector.ORJ, Win32/Kelihos.E (2), Win32/Kryptik.ABVY, Win32/Kryptik.ABVZ, Win32/Kryptik.ABWA, Win32/Kryptik.ABWB, Win32/Kryptik.ABWC, Win32/Kryptik.ABWD, Win32/Kryptik.ABWE, Win32/Kryptik.ABWF, Win32/Kryptik.ABWG, Win32/Kryptik.ABWH, Win32/Kryptik.ABWI, Win32/Kryptik.ABWJ, Win32/Kryptik.ABWK, Win32/Kryptik.ABWL, Win32/Kryptik.ABWM, Win32/Kryptik.ABWN, Win32/Kryptik.ABWO, Win32/LockScreen.AIG (7), Win32/LockScreen.AJA (2), Win32/LockScreen.AJU(3), Win32/LockScreen.AKA (2), Win32/LockScreen.YL (4), Win32/MBRlock.D(3), Win32/PSW.Agent.NTM (2), Win32/Qhost (2), Win32/Qhost.Banker.LV (4), Win32/Qhost.PEH, Win32/Remtasu.G, Win32/Reveton.A (4), Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Slenfbot.AJ, Win32/Spatet.A(4), Win32/Spy.Banker.XLH (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (12), Win32/SpyVoltar.A (4), Win32/TrojanDownloader.Banload.QRE, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK(2), Win32/VB.NSD, Win32/Wigon.OW (2)

NOD32定義ファイル:6934 (2012/03/03 19:41)
Android/Adware.AirPush.A (36), Android/Adware.AirPush.B (8), Android/DroidKungFu.G (2), Android/FakePlayer.A, Android/Gappusin.A (5), Android/GinMaster.C (10), Android/Plankton.H (3), Android/Spy.GoldDream.A, Android/TrojanSMS.Agent.BA, Android/TrojanSMS.Agent.BC, Android/TrojanSMS.Boxer.AT, Android/TrojanSMS.ShastroSms.B, Archbomb.ZIP, BAT/Agent.NBV (3), INF/Autorun.T, JS/Iframe.BU, JS/Kryptik.JG, JS/Kryptik.JH, JS/Kryptik.JI, Linux/Hacktool.KNB.A, Linux/Hydra.B (20), MSIL/TrojanDropper.Agent.CD, OSX/Flashback.I, PHP/Qhost.F (2), Win32/Adware.SystemSecurity.AJ (5), Win32/Agent.OBA(2), Win32/Agent.OYW, Win32/Agent.PAI (3), Win32/Agent.SDM(2), Win32/Agent.SFM (2), Win32/Agent.STT (4), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.IB, Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.Spy.Banker.M (2), Win32/Bifrose.NTA(4), Win32/Boaxxe.A, Win32/Dorkbot.B (3), Win32/Exploit.CVE-2010-3333.N, Win32/Farfli.AK (2), Win32/Fynloski.AA, Win32/Gataka.A, Win32/Gyimface.A(2), Win32/Hoax.ArchSMS.RX, Win32/Hoax.ArchSMS.RY, Win32/Injector.OQW, Win32/Injector.OQX, Win32/Injector.OQY, Win32/Injector.OQZ (2), Win32/Injector.ORA, Win32/Injector.ORB, Win32/Injector.ORC (3), Win32/Injector.ORD, Win32/Injector.ORE, Win32/Injector.ORF, Win32/Injector.ORG, Win32/Injector.ORH, Win32/Injector.ORI, Win32/Injector.ORJ, Win32/Kelihos.E (2), Win32/Kryptik.ABVL, Win32/Kryptik.ABVM, Win32/Kryptik.ABVN, Win32/Kryptik.ABVO, Win32/Kryptik.ABVP, Win32/Kryptik.ABVQ, Win32/Kryptik.ABVR, Win32/Kryptik.ABVS, Win32/Kryptik.ABVT, Win32/Kryptik.ABVU, Win32/Kryptik.ABVV, Win32/Kryptik.ABVW, Win32/Kryptik.ABVX, Win32/LockScreen.AIV (2), Win32/Poison.NIQ, Win32/PSW.Papras.BW(2), Win32/PSW.Papras.BX (2), Win32/PSW.QQPass.NLQ, Win32/Qhost, Win32/Qhost.Banker.LV (3), Win32/Rbot, Win32/Rootkit.Agent.NTU, Win32/Rootkit.Agent.NVY, Win32/Rootkit.Kryptik.JY, Win32/Slenfbot.AE (4), Win32/Slenfbot.AK, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Delf.ORS, Win32/Spy.SpyEye.CA, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RCP, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RBJ, Win32/TrojanDropper.Agent.PRR (2), Win32/TrojanProxy.Hioles.AB, Win32/VB.OBO, Win32/VB.ODU, Win64/Agent.AB

NOD32定義ファイル:6933 (2012/03/03 01:27)
Android/TrojanSMS.Boxer.AT, JS/Agent.NEL, JS/Exploit.Pdfka.PIN, MSIL/Agent.NMQ (3), Win32/Adware.DesktopDefender2010.AN, Win32/Adware.SecurityShield.C, Win32/Agent.SFM (2), Win32/Agent.SZJ, Win32/Agent.TME, Win32/Autoit.NKB (4), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DI (2), Win32/Delf.OEN(3), Win32/Delf.QPR (2), Win32/Delf.QPS (2), Win32/Dorkbot.B (4), Win32/Exploit.CVE-2010-3333.M, Win32/Induc.A (3), Win32/Injector.OQL, Win32/Injector.OQM, Win32/Injector.OQN, Win32/Injector.OQO, Win32/Injector.OQP, Win32/Injector.OQQ, Win32/Injector.OQR, Win32/Injector.OQS, Win32/Injector.OQT, Win32/Injector.OQU, Win32/Injector.OQV (2), Win32/Kryptik.ABVE, Win32/Kryptik.ABVF, Win32/Kryptik.ABVG, Win32/Kryptik.ABVH, Win32/Kryptik.ABVI, Win32/Kryptik.ABVK, Win32/LockScreen.AIG, Win32/MBRlock.D, Win32/Mishigy.AA, Win32/PSW.Fignotok.H, Win32/PSW.LdPinch.NEL, Win32/Qhost.OQK, Win32/Qhost.PEH, Win32/Slenfbot.AE (3), Win32/Slenfbot.AK, Win32/Spy.Agent.NXR (3), Win32/Spy.Agent.NYL (4), Win32/Spy.Bancos.OLL, Win32/Spy.Banker.WUH (2), Win32/Spy.Banker.XLZ (2), Win32/Spy.Banker.XMA, Win32/Spy.Banker.XMB (2), Win32/Spy.Banker.XMC, Win32/Spy.Banker.XMD, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (4), Win32/SpyVoltar.A (3), Win32/TrojanClicker.Agent.NPT (3), Win32/TrojanClicker.VB.NXF, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RCN, Win32/TrojanDownloader.Agent.RCO (2), Win32/TrojanDownloader.Banload.QSF, Win32/TrojanDownloader.Banload.QVM(2), Win32/VB.ODU

NOD32定義ファイル:6932 (2012/03/02 21:56)
Android/Adware.AirPush.A (2), Android/Adware.AirPush.B (5), Android/Lightdd.D, Android/Plankton.H, Android/TrojanSMS.Boxer.AT, HTML/Hoax.Agent.I.Gen, MSIL/Agent.AT, MSIL/TrojanDropper.Agent.CD, PHP/Qhost.F (5), Win32/Adware.HDDRescue.AB, Win32/Adware.OpenInstall, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SDM (2), Win32/Agent.STT (3), Win32/Agent.TFL (2), Win32/Agent.TMC, Win32/Agent.TMD, Win32/Ainslot.AA(5), Win32/Autoit.NKB (2), Win32/AutoRun.Autoit.EY (4), Win32/Bandok.NAH, Win32/Bifrose.NTA, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Cycbot.AK (2), Win32/Delf.NIB, Win32/Delf.QPQ (2), Win32/Dorkbot.B, Win32/Farfli.KD (2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.RW, Win32/Injector.OQG, Win32/Injector.OQH, Win32/Injector.OQI, Win32/Injector.OQJ, Win32/Injector.OQK, Win32/Kelihos.E (2), Win32/Kryptik.ABUM, Win32/Kryptik.ABUN, Win32/Kryptik.ABUO, Win32/Kryptik.ABUQ, Win32/Kryptik.ABUR, Win32/Kryptik.ABUS, Win32/Kryptik.ABUT, Win32/Kryptik.ABUU, Win32/Kryptik.ABUV, Win32/Kryptik.ABUW, Win32/Kryptik.ABUX, Win32/Kryptik.ABUY, Win32/Kryptik.ABUZ, Win32/Kryptik.ABVA, Win32/Kryptik.ABVB, Win32/Kryptik.ABVC, Win32/Poison, Win32/Ponmocup.BA, Win32/PSW.Agent.NTA (2), Win32/PSW.Agent.NTZ (3), Win32/PSW.Agent.NUD (2), Win32/PSW.Delf.OAS, Win32/PSW.QQPass.NLP (2), Win32/Qhost, Win32/Qhost.NHZ (2), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Reveton.A, Win32/SchwarzeSonne.AO, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Spatet.A (7), Win32/Spatet.I (2), Win32/Spy.Bancos.OMD (2), Win32/Spy.Banker.WTP, Win32/Spy.Banker.XLS, Win32/Spy.Banker.XLT (2), Win32/Spy.Banker.XLU (4), Win32/Spy.Banker.XLV (2), Win32/Spy.Banker.XLW (2), Win32/Spy.Banker.XLX(2), Win32/Spy.Banker.XLY (2), Win32/Spy.Bebloh.H, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Banload.QVJ (2), Win32/TrojanDownloader.Banload.QVK(2), Win32/TrojanDownloader.Banload.QVL, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.VB.PAH, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Agent.PRQ, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Agent.NHE, Win64/Agent.AS

NOD32定義ファイル:6931 (2012/03/02 17:53)
Android/Adware.AirPush.B (3), Android/Gappusin.A (2), Android/GinMaster.C, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Agent.OBA, Win32/Agent.SFM(4), Win32/AutoRun.VB.ASS (2), Win32/Cakl.NAF (3), Win32/Delf.ODP, Win32/Delf.OFC, Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Gataka.A(2), Win32/Gyimface.A, Win32/Injector.OPZ, Win32/Injector.OQA, Win32/Injector.OQB, Win32/Injector.OQC, Win32/Injector.OQD, Win32/Injector.OQE, Win32/Injector.OQF, Win32/Kelihos.E, Win32/Kryptik.ABSN, Win32/Kryptik.ABTP, Win32/Kryptik.ABTQ, Win32/Kryptik.ABTR, Win32/Kryptik.ABTT, Win32/Kryptik.ABTU, Win32/Kryptik.ABTV, Win32/Kryptik.ABTW, Win32/Kryptik.ABTY, Win32/Kryptik.ABTZ, Win32/Kryptik.ABUA, Win32/Kryptik.ABUB, Win32/Kryptik.ABUC, Win32/Kryptik.ABUD, Win32/Kryptik.ABUE, Win32/Kryptik.ABUF, Win32/Kryptik.ABUG, Win32/Kryptik.ABUH, Win32/Kryptik.ABUI, Win32/Kryptik.ABUK, Win32/Kryptik.ABUL, Win32/LockScreen.AGD, Win32/LockScreen.AGU, Win32/LockScreen.AIV, Win32/LockScreen.AKA, Win32/LockScreen.YL (2), Win32/Packed.VMProtect.AAW, Win32/Packed.VMProtect.AAX, Win32/Poison (2), Win32/PSW.Agent.NTM(10), Win32/PSW.VB.NFA (2), Win32/Ramnit.A (2), Win32/Reveton.A, Win32/RogueAV.I (2), Win32/Sality.NAM, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE, Win32/Slenfbot.AK (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.XCL (2), Win32/Spy.Banker.XFJ, Win32/Spy.Banker.XLQ, Win32/Spy.Banker.XLR (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NOC, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QVI (2), Win32/TrojanDownloader.Delf.RCE, Win32/TrojanDownloader.FakeAlert.BNI (6), Win32/TrojanDownloader.Small.PKA, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Yorobun.A (2), Win32/TrojanDownloader.Zurgop.AB (2), Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.VB.NMM, Win32/Trustezeb.A (2), Win32/VB.OAI (2), Win32/VB.QJH

NOD32定義ファイル:6930 (2012/03/02 03:40)
Android/Adware.AirPush.A (3), Android/Adware.AirPush.B, Android/DroidKungFu.G, Android/Spy.ImLog.B, Android/TrojanSMS.Agent.BI (2), Android/TrojanSMS.Boxer.AT (3), JS/Agent.NEK, JS/Iframe.BT, JS/Kryptik.JD, JS/Kryptik.JE, JS/Kryptik.JF, MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.VR, MSIL/TrojanDownloader.Agent.DA, MSIL/TrojanDropper.Agent.AN, MSIL/TrojanDropper.Agent.CD (2), PHP/Qhost.E (3), VBS/Butsur.X (2), Win32/Adware.MediaFinder.B, Win32/Adware.SecurityShield.C (2), Win32/Agent.PAH, Win32/Agent.SFM(2), Win32/Agent.TLZ (4), Win32/Agent.TMB (2), Win32/Ainslot.AA(2), Win32/AutoRun.Agent.AFD, Win32/AutoRun.VB.ASR (2), Win32/Chir.A, Win32/Clemag.NAL, Win32/Farfli.KZ, Win32/Flooder.Delf.NAF, Win32/Fynloski.AA, Win32/Hupigon.NVU, Win32/Injector.OPR, Win32/Injector.OPU, Win32/Injector.OPV, Win32/Injector.OPW, Win32/Injector.OPX, Win32/Injector.OPY, Win32/KillAV.NNZ (4), Win32/Kryptik.ABSA, Win32/Kryptik.ABSD, Win32/Kryptik.ABSX, Win32/Kryptik.ABTA, Win32/Kryptik.ABTB, Win32/Kryptik.ABTC, Win32/Kryptik.ABTD, Win32/Kryptik.ABTE, Win32/Kryptik.ABTF, Win32/Kryptik.ABTG, Win32/Kryptik.ABTH, Win32/Kryptik.ABTI, Win32/Kryptik.ABTK, Win32/Kryptik.ABTL, Win32/Kryptik.ABTM, Win32/Kryptik.ABTO, Win32/LockScreen.AIG (2), Win32/LockScreen.AJU (2), Win32/Losfondup.D (2), Win32/Ponmocup.AX, Win32/Ponmocup.AY, Win32/Ponmocup.AZ, Win32/PSW.Delf.OCW, Win32/PSW.Legendmir.NJG, Win32/PSW.VB.NEA (2), Win32/Qhost, Win32/Qhost.OPL, Win32/Qhost.OQJ, Win32/Reveton.G, Win32/Rootkit.Kryptik.JX, Win32/Spatet.I(2), Win32/Spy.Banker.XCL (2), Win32/Spy.Banker.XLN (2), Win32/Spy.Banker.XLO(2), Win32/Spy.Banker.XLP, Win32/Spy.Goldun.NFW (2), Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.ZR (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Carberp.AF(2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Delf.RCD, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PKL.Gen, Win32/TrojanDownloader.VB.POY (2), Win32/TrojanDownloader.VB.POZ (2), Win32/TrojanDropper.VB.OBP, Win32/TrojanDropper.VB.OCL, Win32/VB.NSC, Win32/VB.OBO (2), Win32/VB.QJN, Win32/Wigon.OW

NOD32定義ファイル:6929 (2012/03/01 22:21)
Android/Adware.AirPush.A (9), Android/GinMaster.C, Android/Plankton.H(2), Android/Spy.Geinimi.E, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Boxer.AR, Android/TrojanSMS.Boxer.AS, Java/Exploit.CVE-2011-3544.AV (5), JS/Kryptik.JC, MSIL/Agent.X, MSIL/Selenium.C (2), MSIL/TrojanClicker.NBI (2), MSIL/TrojanDropper.Agent.CD(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare, Win32/Adware.SystemSecurity.AJ, Win32/Agent.PAG (2), Win32/Agent.SFM(3), Win32/Agent.TLY (2), Win32/Agent.TMA (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC, Win32/Ciadoor.13, Win32/Cycbot.AK (2), Win32/Delf.NVC, Win32/Delf.OCQ, Win32/Delf.OEN, Win32/Delf.OFC (2), Win32/Fynloski.AA (3), Win32/Gyimface.A (3), Win32/Injector.Autoit.N, Win32/Injector.OPE, Win32/Injector.OPF, Win32/Injector.OPG, Win32/Injector.OPH, Win32/Injector.OPI, Win32/Injector.OPJ, Win32/Injector.OPK, Win32/Injector.OPL, Win32/Injector.OPM, Win32/Injector.OPN, Win32/Injector.OPO, Win32/Injector.OPP (2), Win32/Injector.OPQ, Win32/IRCBot.NED, Win32/Kelihos.E (2), Win32/KillAV.NNY, Win32/Kryptik.ABSM, Win32/Kryptik.ABSO, Win32/Kryptik.ABSP, Win32/Kryptik.ABSQ, Win32/Kryptik.ABSR, Win32/Kryptik.ABSS, Win32/Kryptik.ABST, Win32/Kryptik.ABSU, Win32/Kryptik.ABSV, Win32/Kryptik.ABSW, Win32/Kryptik.ABSY, Win32/Kryptik.ABSZ, Win32/LockScreen.AIV, Win32/LockScreen.AKA, Win32/LockScreen.YL(2), Win32/Lypserat.A, Win32/ProxyChanger.BX, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OAS (2), Win32/PSW.FakeMSN.NCL, Win32/PSW.Mesgra.A (2), Win32/PSW.QQPass.NLO (2), Win32/PSW.VB.NEA, Win32/PSW.VB.NES, Win32/Qhost, Win32/Qhost.OMK (2), Win32/Qhost.OQI (4), Win32/Remtasu.F, Win32/Remtasu.R, Win32/Reveton.A (2), Win32/RiskWare.HackAV.IH (2), Win32/SchwarzeSonne.AO(2), Win32/Sirefef.CR, Win32/Sirefef.DB, Win32/Slenfbot.AJ, Win32/Spatet.A(4), Win32/Spatet.I, Win32/Spy.Bancos.OHK (3), Win32/Spy.Bancos.OMA (3), Win32/Spy.Bancos.OMB (2), Win32/Spy.Bancos.OMC, Win32/Spy.Banker.WBG, Win32/Spy.Banker.WTP (2), Win32/Spy.Banker.XDR, Win32/Spy.Banker.XLK (2), Win32/Spy.Banker.XLL (2), Win32/Spy.Banker.XLM, Win32/Spy.Delf.PAU, Win32/Spy.Delf.PAV, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A(2), Win32/TrojanClicker.Quicken.C, Win32/TrojanClicker.VB.NEY, Win32/TrojanClicker.VB.NXE (2), Win32/TrojanDownloader.Adload.NJP, Win32/TrojanDownloader.Adload.NJQ (2), Win32/TrojanDownloader.Agent.RCM(5), Win32/TrojanDownloader.Banload.QOT, Win32/TrojanDownloader.Banload.QVH(2), Win32/TrojanDownloader.Camec.A, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Tooncom.A, Win32/TrojanDownloader.VB.POX(3), Win32/TrojanDropper.Agent.PRP, Win32/TrojanDropper.VB.NMM, Win32/TrojanDropper.VB.OCK (2), Win32/VB.NSA (2), Win32/VB.NSB (2), Win32/VB.QBG

NOD32定義ファイル:6928 (2012/03/01 18:12)
Java/Exploit.CVE-2011-3544.AV (4), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.IRCBot.IQ, Win32/Clemag.NAD, Win32/Extats.A, Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.RV, Win32/Injector.OOZ, Win32/Injector.OPA, Win32/Injector.OPB, Win32/Injector.OPC, Win32/Injector.OPD, Win32/Kryptik.ABRZ, Win32/Kryptik.ABSB, Win32/Kryptik.ABSC, Win32/Kryptik.ABSE, Win32/Kryptik.ABSF, Win32/Kryptik.ABSG, Win32/Kryptik.ABSI, Win32/Kryptik.ABSJ, Win32/Kryptik.ABSK, Win32/Kryptik.ABSL, Win32/LockScreen.AGD, Win32/LockScreen.AIV (2), Win32/LockScreen.AJA, Win32/LockScreen.AJU, Win32/LockScreen.YL, Win32/ProxyChanger.BX, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.OQH(2), Win32/Redosdru.AA (2), Win32/Redosdru.JC (2), Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.XLI, Win32/Spy.Banker.XLJ (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.QTA, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Zurgop.AB(2), Win32/TrojanProxy.Hioles.AB (2), Win32/Trustezeb.A

NOD32定義ファイル:6927 (2012/03/01 11:02)
Win32/Adware.HDDRescue.AB, Win32/Kryptik.ABRT, Win32/Kryptik.ABRU, Win32/Kryptik.ABRV, Win32/Kryptik.ABRW, Win32/Kryptik.ABRX, Win32/Kryptik.ABRY

NOD32定義ファイル:6926 (2012/03/01 06:05)
Android/Adware.AirPush.A (2), Android/Agent.B (2), Android/Agent.C, Android/Agent.D, Android/Spy.Geinimi.E, BAT/Agent.NMW (5), JS/Exploit.Pdfka.PIM, JS/Iframe.BQ, MSIL/Agent.NMO (3), MSIL/Agent.NMP(2), MSIL/Injector.VQ, MSIL/Selenium.A, MSIL/TrojanDropper.Agent.CD, MSIL/TrojanDropper.Agent.KN, VBS/AutoRun.GZ, Win32/Adware.BHO.NHL, Win32/Adware.SecurityShield.C, Win32/Agent.OBA, Win32/Agent.SFM(4), Win32/AutoRun.VB.BZ, Win32/BHO.ODX (2), Win32/Bifrose.NTA (2), Win32/Clemag.NAL, Win32/CoinMiner.I, Win32/Corkow.A (2), Win32/Delf.NVC, Win32/Dewnad.AM, Win32/Fynloski.AA (5), Win32/Gyimface.A, Win32/Induc.A, Win32/Injector.OOU, Win32/Injector.OOV, Win32/Injector.OOW, Win32/Injector.OOX, Win32/Kelihos.E, Win32/Kryptik.ABRC, Win32/Kryptik.ABRD, Win32/Kryptik.ABRE, Win32/Kryptik.ABRF, Win32/Kryptik.ABRG, Win32/Kryptik.ABRH, Win32/Kryptik.ABRI, Win32/Kryptik.ABRJ, Win32/Kryptik.ABRK, Win32/Kryptik.ABRL, Win32/Kryptik.ABRM, Win32/Kryptik.ABRN, Win32/Kryptik.ABRO, Win32/Kryptik.ABRP, Win32/Kryptik.ABRQ, Win32/Kryptik.ABRR, Win32/Kryptik.ABRS, Win32/LockScreen.AIV (2), Win32/LockScreen.AJA (2), Win32/LockScreen.AKA, Win32/Lurk.AB (2), Win32/MBRlock.D, Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OCX, Win32/Qhost.PEH, Win32/Reveton.A(6), Win32/Sality.NAQ, Win32/Slenfbot.AE, Win32/Slenfbot.AJ, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYK (2), Win32/Spy.Bancos.OHX (2), Win32/Spy.Banker.XLH (2), Win32/Spy.Shiz.NCE, Win32/Spy.VB.NOB, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (10), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QVD (2), Win32/TrojanDownloader.Banload.QVE, Win32/TrojanDownloader.Banload.QVF, Win32/TrojanDownloader.Delf.RCC, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Small.PKK, Win32/TrojanDownloader.VB.POW (2), Win32/TrojanProxy.Agent.NIK (2), Win32/Trustezeb.A, Win32/VB.OBO, Win32/VB.QJM

NOD32定義ファイル:6925 (2012/02/29 21:53)
Android/TrojanSMS.Agent.BE, BAT/Autorun.CN, BAT/TrojanDownloader.Agent.NEF(3), J2ME/TrojanSMS.SMSi.AF, JS/Agent.NEJ, JS/Exploit.Pdfka.PIL, JS/Kryptik.JB, MSIL/Agent.NMM, MSIL/Agent.NMN, MSIL/PSW.Agent.NEO, MSIL/Restamdos.AA, MSIL/Selenium.C, MSIL/TrojanDropper.Agent.CD, VBS/Qhost.NAI, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.OLU (2), Win32/Agent.SDM (2), Win32/Agent.SFM (4), Win32/Agent.STT (2), Win32/Agent.TEO, Win32/Agent.TFL (4), Win32/Agent.TLW(2), Win32/Ainslot.AA (5), Win32/AutoRun.Spy.Banker.M (3), Win32/Bifrose, Win32/Bifrose.NTA (2), Win32/Cycbot.AK (2), Win32/Delf.ODP, Win32/Delf.OEN, Win32/Delf.QHH, Win32/Exploit.CVE-2011-2140.A, Win32/Fynloski.AA(3), Win32/Hoax.ArchSMS.RU, Win32/Induc.A (2), Win32/Injector.OOK, Win32/Injector.OOL, Win32/Injector.OOM, Win32/Injector.OON, Win32/Injector.OOO, Win32/Injector.OOP, Win32/Injector.OOQ, Win32/Injector.OOR, Win32/Injector.OOS, Win32/Injector.OOT, Win32/Kelihos.E (2), Win32/Kryptik.ABQR, Win32/Kryptik.ABQS, Win32/Kryptik.ABQT, Win32/Kryptik.ABQU, Win32/Kryptik.ABQV, Win32/Kryptik.ABQW, Win32/Kryptik.ABQX, Win32/Kryptik.ABQY, Win32/Kryptik.ABQZ, Win32/Kryptik.ABRA, Win32/Kryptik.ABRB, Win32/LockScreen.AGD, Win32/LockScreen.AIG (2), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Ponmocup.AT, Win32/Qhost, Win32/Qhost.Banker.LU(2), Win32/Remtasu.F, Win32/Reveton.A, Win32/Rootkit.BlackEnergy.AC, Win32/Sirefef.DA, Win32/Sirefef.DB (3), Win32/Slenfbot.AE, Win32/Spatet.E, Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.WRD, Win32/Spy.Banker.WTX, Win32/Spy.Banker.WWW (2), Win32/Spy.Banker.XCY, Win32/Spy.Banker.XLE, Win32/Spy.Banker.XLF (2), Win32/Spy.Banker.XLG (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Delf.NON (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QVC (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AI (3), Win32/TrojanDownloader.Delf.RCB, Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Injecter.AA(2), Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.VB.POU, Win32/TrojanDownloader.VB.POV, Win32/TrojanDownloader.Zurgop.AI (4), Win32/Wigon.OW, Win64/Agent.AB, Win64/Olmarik.AF, Win64/Olmarik.AG

NOD32定義ファイル:6924 (2012/02/29 17:47)
Android/FakeTimer.C, Archbomb.RAR (2), BAT/Agent.NLF (3), HTML/Phishing.Gen, JS/Iframe.BS, MSIL/PSW.Agent.NCP, SWF/Exploit.Blacole.AB, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.SFM (4), Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.HO, Win32/Bifrose.NTA, Win32/Dewnad.AK (3), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2010-3333.J, Win32/Exploit.CVE-2010-3333.K, Win32/Exploit.CVE-2010-3333.L, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.PD, Win32/Injector.ONY, Win32/Injector.ONZ, Win32/Injector.OOA, Win32/Injector.OOB, Win32/Injector.OOC, Win32/Injector.OOD, Win32/Injector.OOE, Win32/Injector.OOF, Win32/Injector.OOG, Win32/Injector.OOH, Win32/Injector.OOI, Win32/Injector.OOJ, Win32/Kelihos.E, Win32/Kryptik.ABPT, Win32/Kryptik.ABPU, Win32/Kryptik.ABPV, Win32/Kryptik.ABPW, Win32/Kryptik.ABPX, Win32/Kryptik.ABPY, Win32/Kryptik.ABPZ, Win32/Kryptik.ABQA, Win32/Kryptik.ABQB, Win32/Kryptik.ABQC, Win32/Kryptik.ABQD, Win32/Kryptik.ABQE, Win32/Kryptik.ABQF, Win32/Kryptik.ABQG, Win32/Kryptik.ABQH, Win32/Kryptik.ABQI, Win32/Kryptik.ABQJ, Win32/Kryptik.ABQK, Win32/Kryptik.ABQL, Win32/Kryptik.ABQM, Win32/Kryptik.ABQN, Win32/Kryptik.ABQP, Win32/Kryptik.ABQQ, Win32/LockScreen.AIG, Win32/LockScreen.AJB, Win32/LockScreen.AJN (2), Win32/LockScreen.AKA, Win32/LockScreen.YL, Win32/Olmarik.AYD, Win32/ProxyChanger.AK, Win32/ProxyChanger.BK (3), Win32/PSW.Agent.NTM (2), Win32/Pucedoor.A (2), Win32/Qhost, Win32/Rbot (2), Win32/SchwarzeSonne.B, Win32/Seleya.B (2), Win32/Sirefef.CR, Win32/Sirefef.DA(2), Win32/Sirefef.DB (3), Win32/Sirefef.DP, Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ (4), Win32/Slenfbot.AK, Win32/SpamTool.Agent.NET, Win32/Spatet.T (2), Win32/Spy.Banker.WWL, Win32/Spy.Banker.XFP, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.QZX (5), Win32/TrojanDownloader.Agent.RAD (2), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QMT, Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Banload.QPX, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Zurgop.AB(2), Win32/TrojanDownloader.Zurgop.AI (6), Win32/TrojanProxy.Hioles.AA (2)

NOD32定義ファイル:6923 (2012/02/29 03:59)
Android/Agent.A, Android/Spy.Netisend.B (2), Android/TrojanSMS.Boxer.AS(2), INF/Autorun, JS/Agent.NEI, JS/Exploit.Pdfka.PIK, JS/Iframe.BS, MSIL/Injector.VO, MSIL/Injector.VP (2), MSIL/PSW.Agent.NCP, MSIL/TrojanDropper.Agent.KM, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.HDDRescue.AB (4), Win32/Adware.Kraddare.CG, Win32/Adware.WintionalityChecker.AA (3), Win32/Agent.SFM (2), Win32/Ainslot.AA (3), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.ARY(2), Win32/AutoRun.VB.YN, Win32/Bifrose.NIO, Win32/Bifrose.NTA, Win32/Delf.QHH, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333, Win32/Farfli.KD, Win32/Farfli.KY, Win32/Filecoder.AB (2), Win32/Injector.ONU(2), Win32/Injector.ONV, Win32/Injector.ONW, Win32/Injector.ONX, Win32/Kelihos.E (3), Win32/Kryptik.ABPC, Win32/Kryptik.ABPD, Win32/Kryptik.ABPE, Win32/Kryptik.ABPF, Win32/Kryptik.ABPG, Win32/Kryptik.ABPH, Win32/Kryptik.ABPI, Win32/Kryptik.ABPJ, Win32/Kryptik.ABPL, Win32/Kryptik.ABPM, Win32/Kryptik.ABPN, Win32/Kryptik.ABPO, Win32/Kryptik.ABPP, Win32/Kryptik.ABPQ, Win32/Kryptik.ABPR, Win32/Kryptik.ABPS, Win32/LockScreen.AIG, Win32/Poison.NIP (4), Win32/Ponmocup.AW, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OCW (3), Win32/Pucedoor.A (2), Win32/Qhost.PEH, Win32/Sirefef.DP, Win32/Slenfbot.AE (3), Win32/Sohanad.NGK, Win32/Spatet.A, Win32/Spy.Bancos.OLZ (2), Win32/Spy.Banker.XLD, Win32/Spy.Banker.XLE (6), Win32/Spy.Shiz.NCF (2), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Banload.QVB, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.AI (2), Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Vespula.AA

NOD32定義ファイル:6922 (2012/02/28 22:01)
Android/Adware.AirPush.B (4), Android/Agent.A, Android/DroidKungFu.I, Android/Gappusin.A (166), Android/Plankton.G, Android/TrojanSMS.Boxer.AR (2), BAT/Proxy.NAM (3), JS/Exploit.Pdfka.PIJ, JS/Kryptik.JA, JS/Redirector.NBT, MSIL/Injector.UX, MSIL/Injector.VM, MSIL/Injector.VN, MSIL/Kryptik.W, MSIL/PSW.Agent.NEN (2), MSIL/Selenium.C, MSIL/Spy.Agent.BM, VBS/TrojanDownloader.Agent.NGG, Win32/Adware.Kraddare.O, Win32/Adware.SafetyAntiSpyware.A (4), Win32/Adware.SecurityProtection.A(3), Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AJ(4), Win32/Adware.XPAntiSpyware.AC, Win32/Adware.XPAntiSpyware.AD, Win32/Agent.SFM (2), Win32/Ainslot.AA (10), Win32/AutoRun.Agent.ADC(2), Win32/AutoRun.Delf.DK, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.KS, Win32/Bandok.NAH, Win32/Bifrose.ACI, Win32/Bifrose.NEL, Win32/Bifrose.NIO, Win32/Bifrose.NTA (3), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Cycbot.AK (3), Win32/Delf.ODB, Win32/Delf.QLU, Win32/Delf.QPO (2), Win32/Delf.QPP, Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Farfli.DV, Win32/Farfli.KD, Win32/Fynloski.AA (2), Win32/Gyimface.A, Win32/Hoax.Delf.AF, Win32/Injector.OGV, Win32/Injector.ONN, Win32/Injector.ONO, Win32/Injector.ONP, Win32/Injector.ONQ, Win32/Injector.ONR, Win32/Injector.ONS, Win32/Injector.ONT, Win32/KillAV.NNX, Win32/Kryptik.ABCO, Win32/Kryptik.ABIP, Win32/Kryptik.ABOQ, Win32/Kryptik.ABOR, Win32/Kryptik.ABOS, Win32/Kryptik.ABOT, Win32/Kryptik.ABOU, Win32/Kryptik.ABOV, Win32/Kryptik.ABOW, Win32/Kryptik.ABOX, Win32/Kryptik.ABOY, Win32/Kryptik.ABOZ, Win32/Kryptik.ABPA, Win32/Kryptik.ABPB, Win32/LockScreen.AKA, Win32/LockScreen.AKJ, Win32/Nebuler.CT, Win32/Nebuler.DA, Win32/Poison, Win32/ProxyChanger.BW, Win32/ProxyChanger.V, Win32/PSW.Agent.NTM (3), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PWZ (2), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.Banker.LG, Win32/Ramnit.A (3), Win32/Remtasu.F, Win32/Sirefef.CR, Win32/Sirefef.DA (2), Win32/Sirefef.DB(4), Win32/Sirefef.DK, Win32/Sirefef.DP (2), Win32/Sirefef.DV, Win32/SkynetRef.A, Win32/SkynetRef.B, Win32/Slenfbot.AE, Win32/Slenfbot.AI(2), Win32/Slenfbot.AK, Win32/Small.NGR (2), Win32/Spatet.A (4), Win32/Spatet.AA (2), Win32/Spatet.I (2), Win32/Spy.Bancos.OHX (3), Win32/Spy.Bancos.OIJ, Win32/Spy.Bancos.OKC (2), Win32/Spy.Banker.WWW(2), Win32/Spy.Banker.WXS, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XKV, Win32/Spy.Banker.XKZ, Win32/Spy.Banker.XLA (2), Win32/Spy.Banker.XLB (2), Win32/Spy.Banker.XLC (2), Win32/Spy.Delf.PAT, Win32/Spy.KeyLogger.NSZ(2), Win32/Spy.Ranbyus.E, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Autoit.NBO, Win32/TrojanDownloader.Adload.NJO (2), Win32/TrojanDownloader.Agent.QYY, Win32/TrojanDownloader.Agent.QZX (4), Win32/TrojanDownloader.Agent.RCL, Win32/TrojanDownloader.Banload.QGW, Win32/TrojanDownloader.Banload.QNU, Win32/TrojanDownloader.Banload.QOK, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Banload.QPZ, Win32/TrojanDownloader.Banload.QUZ (2), Win32/TrojanDownloader.Banload.QVA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH (2), Win32/TrojanDownloader.Carberp.AI(2), Win32/TrojanDownloader.Delf.QPL, Win32/TrojanDownloader.Delf.QUR, Win32/TrojanDownloader.Delf.RCA (2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Perkesh.K, Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.VB.PME, Win32/TrojanDownloader.VB.POS, Win32/TrojanDownloader.VB.POT (2), Win32/TrojanDownloader.VB.POU, Win32/TrojanDownloader.Zurgop.AI (16), Win32/TrojanDropper.Agent.OQV, Win32/TrojanProxy.Bakcorox.A, Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC, Win32/Wigon.OW (2)

NOD32定義ファイル:6920 (2012/02/28 02:59)
Android/Adrd.A, Android/Adware.AirPush.A (21), Android/Plankton.H, Android/TrojanSMS.Agent.BH (2), BAT/TrojanDownloader.Agent.NEE, INF/Autorun.T, Java/Exploit.CVE-2011-3544.AU (6), Java/TrojanDownloader.Agent.NDN (2), JS/Exploit.Pdfka.PII, JS/Kryptik.IX, JS/Kryptik.IY, JS/Kryptik.IZ, Linux/Exploit.Lotoor.AR, MSIL/Adware.SanctionedMedia.A (3), MSIL/Agent.X, MSIL/Injector.VJ, MSIL/Injector.VK, MSIL/TrojanDownloader.Agent.CZ, OSX/Flashback.H(4), OSX/Flashback.I (4), SWF/Exploit.CVE-2011-2140.A, VBS/TrojanDownloader.Agent.NGH, Win32/Adware.SecurityShield.C, Win32/Agent.SDM, Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/Autoit.NKA, Win32/Bifrose (2), Win32/Bifrose.NEL, Win32/Bifrose.NIO, Win32/Bifrose.NTA, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/CoinMiner.I, Win32/Cycbot.AK (2), Win32/Delf.OFC (3), Win32/Dorkbot.B (3), Win32/Exploit.CVE-2010-3333.I, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.JK (3), Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.RT, Win32/Injector.OMO, Win32/Injector.OMP, Win32/Injector.OMQ, Win32/Injector.OMR, Win32/Injector.OMS, Win32/Injector.OMT, Win32/Injector.OMU, Win32/Kelihos.E, Win32/Kryptik.ABML, Win32/Kryptik.ABMO, Win32/Kryptik.ABMP, Win32/Kryptik.ABMQ, Win32/Kryptik.ABMR, Win32/Kryptik.ABMS, Win32/Kryptik.ABMT, Win32/Kryptik.ABMU, Win32/Kryptik.ABMV (2), Win32/Kryptik.ABMW, Win32/Kryptik.ABMX, Win32/Kryptik.ABMY, Win32/Kryptik.ABMZ, Win32/Kryptik.ABNA, Win32/Kryptik.ABNB, Win32/LockScreen.AIG, Win32/LockScreen.AJW, Win32/Poison, Win32/Ponmocup.AT, Win32/Ponmocup.AU (2), Win32/Ponmocup.AV, Win32/Pronny.AC, Win32/ProxyChanger.AK (2), Win32/ProxyChanger.AK.Gen, Win32/ProxyChanger.BP, Win32/ProxyChanger.BV (2), Win32/PSW.Agent.NTM (3), Win32/PSW.VB.NFA (2), Win32/Qhost (2), Win32/Qhost.OQG, Win32/Remtasu.U, Win32/Reveton.A (18), Win32/RiskWare.HackAV.IG (3), Win32/Rootkit.Agent.NTU, Win32/Rootkit.Agent.NVY (3), Win32/Rootkit.Kryptik.JW, Win32/Sirefef.CR, Win32/Sirefef.DA (2), Win32/Sirefef.DD, Win32/SkynetRef.A (3), Win32/SkynetRef.B, Win32/Slenfbot.AJ (2), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OIZ, Win32/Spy.Bancos.OKQ, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XKU (2), Win32/Spy.Banker.XKV(3), Win32/Spy.Banker.XKX (2), Win32/Spy.Ranbyus.E, Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (8), Win32/SpyVoltar.A (6), Win32/Theola.A (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Banload.BIW (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Banload.QUV, Win32/TrojanDownloader.Banload.QUX, Win32/TrojanDownloader.Delf.QDY, Win32/TrojanDownloader.Delf.RBZ, Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PFD, Win32/TrojanDownloader.Vespula.AQ, Win32/TrojanDownloader.Zurgop.AI(4), Win32/TrojanDropper.Agent.PEH (2), Win32/TrojanDropper.Agent.PRO, Win32/TrojanDropper.VB.OAA, Win32/Wigon.OW (2)

NOD32定義ファイル:6919 (2012/02/27 20:34)
Android/Plankton.H, INF/Autorun, JS/Exploit.CVE-2010-0806.NAR, JS/Iframe.BR, JS/Redirector.NIL, MSIL/Injector.VF, MSIL/Injector.VG, MSIL/Injector.VI, MSIL/Kryptik.V, SWF/Exploit.Agent.DY (2), Win32/Adware.HDDRescue.AB(2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM, Win32/Agent.TLV, Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose, Win32/Clemag.NAD, Win32/Corkow.A (2), Win32/Cycbot.AK (4), Win32/Danmec.D (2), Win32/Dorkbot.B (2), Win32/Flooder.Ramagedos.H(2), Win32/Fynloski.AA (3), Win32/Gyimface.A, Win32/Injector.OKJ, Win32/Injector.OML, Win32/Injector.OMM, Win32/Injector.OMN, Win32/KillAV.NNI, Win32/Kryptik.ABME, Win32/Kryptik.ABMF, Win32/Kryptik.ABMG, Win32/Kryptik.ABMH, Win32/Kryptik.ABMI, Win32/Kryptik.ABMJ, Win32/Kryptik.ABMK, Win32/Kryptik.ABMM, Win32/Kryptik.ABMN, Win32/LockScreen.AIV (2), Win32/LockScreen.AJN(2), Win32/LockScreen.AKG (2), Win32/Poison, Win32/ProxyChanger.AN, Win32/PSW.Agent.NTM (2), Win32/Reveton.A (2), Win32/Rootkit.Kryptik.JV, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DN, Win32/Sirefef.DP, Win32/Sirefef.DT, Win32/Slenfbot.AJ (2), Win32/Slenfbot.AK, Win32/Spatet.T, Win32/Spy.Bancos.OIZ, Win32/Spy.Bancos.OJK, Win32/Spy.Bancos.OLN, Win32/Spy.Bancos.OLX, Win32/Spy.Banker.WBG, Win32/Spy.Banker.WYO, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XCD, Win32/Spy.Banker.XKT, Win32/Spy.Bebloh.H (2), Win32/Spy.Shiz.NCE, Win32/Spy.SpyEye.CA, Win32/Spy.Swisyn.FS, Win32/Spy.VB.NLS, Win32/Spy.VB.NNI, Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Agent.QWT (2), Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Autoit.NHM (2), Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QUS, Win32/TrojanDownloader.Banload.QUW, Win32/TrojanDownloader.Banload.QUX, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Delf.QPL, Win32/TrojanDownloader.Delf.RBY (2), Win32/TrojanDownloader.FakeAlert.BNI(6), Win32/TrojanDownloader.Small.PJW, Win32/TrojanDownloader.VB.PME, Win32/TrojanDownloader.VB.POQ, Win32/TrojanDownloader.Zurgop.AB (2), Win32/TrojanDownloader.Zurgop.AI (16), Win32/TrojanDropper.VB.OCJ (2), Win32/VB.QBG

NOD32定義ファイル:6918 (2012/02/27 18:12)
Android/Adware.AirPush.A (12), Android/BaseBridge.D, Android/Plankton.G, Android/Spy.Geinimi.E, Android/Spy.SpyBubble.C, Android/TrojanSMS.Agent.AC, Android/TrojanSMS.Agent.BE, Android/TrojanSMS.Agent.BF (2), Android/TrojanSMS.Agent.BG, Android/TrojanSMS.Boxer.AQ, Android/TrojanSMS.Boxer.AR (2), Android/TrojanSMS.FakeInst.J, Android/TrojanSMS.ShastroSms.A, BAT/Proxy.NAK (2), JS/Kryptik.IS, MSIL/Kryptik.S, MSIL/Kryptik.U, MSIL/PSW.Agent.NCP, MSIL/Spy.Keylogger.DN, VBS/TrojanDownloader.Agent.NGG (2), Win32/Adware.1ClickDownload(2), Win32/Adware.GabPath.CZ (2), Win32/Adware.GabPath.DA (2), Win32/Adware.SecurityShield.C, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.SFM (2), Win32/Agent.STT, Win32/Ainslot.AA, Win32/Autoit.NJZ, Win32/AutoRun.Spy.Banker.M, Win32/Bflient.AT, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Dorkbot.B, Win32/Fbphotofake.B, Win32/Fynloski.AA, Win32/Inject.NFL (4), Win32/Injector.OMA, Win32/Injector.OMB, Win32/Injector.OMC, Win32/Injector.OMD, Win32/Injector.OME, Win32/Injector.OMF, Win32/Injector.OMG, Win32/Injector.OMH, Win32/Injector.OMI, Win32/Injector.OMJ, Win32/Injector.OMK, Win32/Kryptik.ABDH, Win32/Kryptik.ABIW, Win32/Kryptik.ABLI, Win32/Kryptik.ABLJ, Win32/Kryptik.ABLK, Win32/Kryptik.ABLL, Win32/Kryptik.ABLM, Win32/Kryptik.ABLN, Win32/Kryptik.ABLO, Win32/Kryptik.ABLP, Win32/Kryptik.ABLQ, Win32/Kryptik.ABLR, Win32/Kryptik.ABLS, Win32/Kryptik.ABLT, Win32/Kryptik.ABLU, Win32/Kryptik.ABLV, Win32/Kryptik.ABLW, Win32/Kryptik.ABLX, Win32/Kryptik.ABLY, Win32/Kryptik.ABLZ, Win32/Kryptik.ABMA, Win32/Kryptik.ABMB, Win32/Kryptik.ABMC, Win32/Kryptik.ABMD, Win32/LockScreen.AIG, Win32/LockScreen.AIV (2), Win32/MBRlock.D, Win32/Opachki.P, Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.PVT(2), Win32/Qhost.Banker.LJ, Win32/Sirefef.DA (3), Win32/Sirefef.DB (5), Win32/Sirefef.DD (2), Win32/Sirefef.DK, Win32/Slenfbot.AE, Win32/Slenfbot.AJ, Win32/Spatet.A, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WTP, Win32/Spy.Banker.WXI, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Adload.NJN (4), Win32/TrojanDownloader.Agent.QZX (3), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QGW, Win32/TrojanDownloader.Banload.QMT, Win32/TrojanDownloader.Banload.QNR, Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Banload.QUV (2), Win32/TrojanDownloader.Chepvil.A, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.PKJ, Win32/TrojanDownloader.VB.PME (2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.Agent.PRM, Win32/TrojanDropper.Delf.NQD, Win32/Wigon.OW

NOD32定義ファイル:6917 (2012/02/27 01:55)
BAT/KillFiles.NFD, BAT/PSW.Agent.AN, BAT/Teldoor.F, JS/Agent.NEH, JS/Kryptik.IU, JS/Kryptik.IV, JS/Kryptik.IW, MSIL/Agent.NLB, MSIL/Injector.VE, MSIL/Spy.Keylogger.BE, Win32/Adware.P2PControl.A, Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AJ, Win32/AutoRun.Injector.AU (2), Win32/AutoRun.Spy.Ambler.NAH (2), Win32/AutoRun.Spy.Ambler.NAS, Win32/Delf.NZL, Win32/Delf.ODB, Win32/Fynloski.AA (3), Win32/Gyimface.A, Win32/Injector.OLX, Win32/Injector.OLY (2), Win32/Injector.OLZ, Win32/Kryptik.ABKZ, Win32/Kryptik.ABLA, Win32/Kryptik.ABLB, Win32/Kryptik.ABLC, Win32/Kryptik.ABLD, Win32/Kryptik.ABLE, Win32/Kryptik.ABLF, Win32/Kryptik.ABLG, Win32/Kryptik.ABLH, Win32/PSW.Agent.NTM (2), Win32/Rbot, Win32/Remtasu.U (2), Win32/Sirefef.CR, Win32/Spatet.AA, Win32/Spatet.T(3), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (16), Win32/TrojanDownloader.Agent.RAD(3), Win32/TrojanDownloader.Agent.RCJ (2), Win32/TrojanDownloader.Agent.RCK(2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/Tuwuky.A, Win32/VB.QJH, Win32/Virut.NDU

NOD32定義ファイル:6916 (2012/02/26 21:17)
HTML/Phishing.Gen, MSIL/Injector.VC, MSIL/Injector.VD, MSIL/PSW.Agent.NCN, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.GabPath.CX (2), Win32/Adware.GabPath.CY (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ, Win32/Agent.NXG (2), Win32/Agent.SFM (3), Win32/Agent.TLU, Win32/AutoRun.AFQ, Win32/AutoRun.Delf.FM, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.ACK, Win32/Bifrose.NTA (2), Win32/Cycbot.AK, Win32/Delf.NVC (2), Win32/Delf.NWJ(2), Win32/Delf.OEN, Win32/Dipeok.A (2), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Farfli.KX (3), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.GC (2), Win32/Hoax.ArchSMS.RR (2), Win32/Hoax.ArchSMS.RS, Win32/Induc.A, Win32/Injector.OLH (2), Win32/Injector.OLI, Win32/Injector.OLJ, Win32/Injector.OLK, Win32/Injector.OLL (2), Win32/Injector.OLM, Win32/Injector.OLN, Win32/Injector.OLO (2), Win32/Injector.OLP, Win32/Injector.OLQ, Win32/Injector.OLR, Win32/Injector.OLS (3), Win32/Injector.OLT, Win32/Injector.OLU, Win32/Injector.OLV, Win32/Injector.OLW, Win32/Kelihos.E (4), Win32/Kryptik.ABKE, Win32/Kryptik.ABKF, Win32/Kryptik.ABKG, Win32/Kryptik.ABKH, Win32/Kryptik.ABKI, Win32/Kryptik.ABKJ, Win32/Kryptik.ABKK, Win32/Kryptik.ABKL, Win32/Kryptik.ABKN, Win32/Kryptik.ABKO, Win32/Kryptik.ABKP, Win32/Kryptik.ABKQ, Win32/Kryptik.ABKR, Win32/Kryptik.ABKS, Win32/Kryptik.ABKT, Win32/Kryptik.ABKU, Win32/Kryptik.ABKW, Win32/Kryptik.ABKX, Win32/Kryptik.ABKY, Win32/Lethic.AA, Win32/LockScreen.AGD, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG (2), Win32/LockScreen.AJA (3), Win32/LockScreen.AJT (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKA (2), Win32/LockScreen.AKH, Win32/LockScreen.AKI (3), Win32/MBRlock.D (2), Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OBN (2), Win32/PSW.VB.NEA, Win32/Qhost.PEH, Win32/Rbot (6), Win32/Rootkit.Kryptik.JU, Win32/Sality.NAM, Win32/SchwarzeSonne.B (2), Win32/Sirefef.CR, Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE (8), Win32/Slenfbot.AJ (2), Win32/Slenfbot.AK(2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Bancos.OIJ, Win32/Spy.Banker.WWL, Win32/Spy.Banker.WYO, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XCY (2), Win32/Spy.Delf.OIA, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QSP, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Carberp.AI, Win32/TrojanDownloader.Delf.QXP (8), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Small.PKJ, Win32/TrojanDownloader.Vespula.AP, Win32/TrojanDownloader.Zurgop.AM (2), Win32/TrojanDropper.VB.OCI (2), Win32/VB.PJM, Win32/VB.QJK (2), Win32/VB.QJL

NOD32定義ファイル:6915 (2012/02/26 01:31)
MSIL/PSW.Agent.NEM, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SystemSecurity.AJ (5), Win32/Agent.STT, Win32/Agent.SUC, Win32/Agent.TCD (3), Win32/Agent.TCO, Win32/Agent.TFL (2), Win32/Agent.THN (2), Win32/AutoRun.AFQ, Win32/AutoRun.Injector.AT(2), Win32/AutoRun.IRCBot.HR (2), Win32/Delf.ODP, Win32/Delf.PYI, Win32/Gyimface.A, Win32/HackTool.WebTool.A (2), Win32/Hoax.ArchSMS.RP, Win32/Hoax.ArchSMS.RQ, Win32/Injector.OLB (2), Win32/Injector.OLC, Win32/Injector.OLD, Win32/Injector.OLE, Win32/Injector.OLF, Win32/Injector.OLG, Win32/Kryptik.ABJS, Win32/Kryptik.ABJT, Win32/Kryptik.ABJU, Win32/Kryptik.ABJV, Win32/Kryptik.ABJW, Win32/Kryptik.ABJX, Win32/Kryptik.ABJY, Win32/Kryptik.ABJZ, Win32/Kryptik.ABKA, Win32/Kryptik.ABKB, Win32/Kryptik.ABKC, Win32/Kryptik.ABKD, Win32/LockScreen.AJU (2), Win32/Lurk.AA, Win32/Parite.B, Win32/PSW.Agent.NTM, Win32/Reveton.A (2), Win32/Rootkit.Kryptik.JT, Win32/SchwarzeSonne.AO, Win32/Spatet.A (2), Win32/Spy.Banker.WRD (2), Win32/Spy.Shiz.NCF (5), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QRE, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI (4), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.Agent.PRL, Win64/Agent.AB

NOD32定義ファイル:6914 (2012/02/25 21:12)
IRC/SdBot, MSIL/Agent.NML, MSIL/Spy.Agent.BL (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM (7), Win32/Agent.STT, Win32/Agent.SUC, Win32/Agent.TFL(2), Win32/Ainslot.AA (6), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DI(4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Spy.Banker.M, Win32/Dorkbot.B (2), Win32/Extats.A (2), Win32/Fynloski.AA (6), Win32/Gyimface.A, Win32/Hoax.ArchSMS.RP, Win32/Induc.A, Win32/Injector.OKT (2), Win32/Injector.OKU (2), Win32/Injector.OKV, Win32/Injector.OKW (2), Win32/Injector.OKX, Win32/Injector.OKY, Win32/Injector.OKZ, Win32/Injector.OLA, Win32/Kelihos.E(2), Win32/Kryptik.ABJA, Win32/Kryptik.ABJB, Win32/Kryptik.ABJC, Win32/Kryptik.ABJD, Win32/Kryptik.ABJE, Win32/Kryptik.ABJF, Win32/Kryptik.ABJG, Win32/Kryptik.ABJH, Win32/Kryptik.ABJI, Win32/Kryptik.ABJJ, Win32/Kryptik.ABJK, Win32/Kryptik.ABJL, Win32/Kryptik.ABJM, Win32/Kryptik.ABJN, Win32/Kryptik.ABJO, Win32/Kryptik.ABJP, Win32/Kryptik.ABJQ, Win32/Kryptik.ABJR, Win32/Lethic.AA, Win32/LockScreen.AGU (5), Win32/LockScreen.AJT (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKE, Win32/LockScreen.YL(3), Win32/MBRlock.D (2), Win32/Poison.NIO (2), Win32/Ponmocup.AA(2), Win32/Ponmocup.AT, Win32/PSW.Agent.NTM (2), Win32/Rbot, Win32/Reveton.A (3), Win32/Rootkit.Kryptik.JR, Win32/Rootkit.Kryptik.JS, Win32/Sality.NAM, Win32/SchwarzeSonne.AO, Win32/Sirefef.CR, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE (3), Win32/Slenfbot.AJ(4), Win32/Slenfbot.AK (2), Win32/Spatet.A (5), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Banker.XKN, Win32/Spy.Banker.XKR (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR (4), Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NWR (2), Win32/TrojanDownloader.Autoit.NHL (2), Win32/TrojanDownloader.Banload.QUT (2), Win32/TrojanDownloader.Banload.QUU(2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH(2), Win32/TrojanDownloader.Delf.QXP (4), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Vespula.AO, Win64/Agent.AB

NOD32定義ファイル:6913 (2012/02/25 02:38)
Java/Agent.EB (5), Java/Agent.EC, Java/Exploit.CVE-2011-3544.N, Java/TrojanDownloader.Agent.NAI, Win32/Adware.Ezula (5), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM (2), Win32/Autoit.NJY(2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/Bifrose.NTA, Win32/Clemag.NAL, Win32/Delf.NVC, Win32/Fynloski.AA, Win32/Injector.OKO, Win32/Injector.OKP, Win32/Injector.OKQ, Win32/Injector.OKR, Win32/Injector.OKS, Win32/Kryptik.ABIN, Win32/Kryptik.ABIQ, Win32/Kryptik.ABIR, Win32/Kryptik.ABIS, Win32/Kryptik.ABIT, Win32/Kryptik.ABIU, Win32/Kryptik.ABIV, Win32/Kryptik.ABIX, Win32/Kryptik.ABIY, Win32/Kryptik.ABIZ, Win32/LockScreen.AJT(2), Win32/LockScreen.AJU (2), Win32/Obfuscated.NEO (2), Win32/PSW.Delf.NYG, Win32/Redosdru.JB, Win32/Remtasu.U, Win32/Reveton.A(3), Win32/Spatet.I, Win32/Spy.Banker.XJW, Win32/Spy.Delf.NZK, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (5), Win32/StartPage.OJT (3), Win32/TrojanDownloader.Agent.RCI (2), Win32/TrojanDownloader.Banload.QUS, Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanProxy.Agent.NHE

NOD32定義ファイル:6912 (2012/02/24 22:47)
Android/Adware.AirPush.A (18), Android/Adware.AirPush.B (2), Android/DrdDream.A, Android/FakePlayer.I, Android/Plankton.H (2), Android/TrojanSMS.Boxer.AQ, ASP/Ace.OO (2), BAT/TrojanDownloader.Ftp.NNJ(2), HTML/Phishing.Gen, MSIL/Agent.NMK, VBS/TrojanDownloader.Psyme.NIU, Win32/Adware.Agent.NDR, Win32/Adware.OneStep.BE, Win32/Adware.OneStep.BF, Win32/Adware.OneStep.BG, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C, Win32/Agent.OZG, Win32/Agent.PAF (8), Win32/Ainslot.AA (2), Win32/AutoRun.Delf.MC (2), Win32/AutoRun.VB.ARC(2), Win32/Bifrose, Win32/Bifrose.NEL (4), Win32/Bifrose.NTA (2), Win32/Clemag.NAQ, Win32/Dorkbot.B (3), Win32/Farfli.KD, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Injector.OHY, Win32/Injector.OKB, Win32/Injector.OKC, Win32/Injector.OKD, Win32/Injector.OKE, Win32/Injector.OKF, Win32/Injector.OKG, Win32/Injector.OKH, Win32/Injector.OKI, Win32/Injector.OKK, Win32/Injector.OKL (2), Win32/Injector.OKM, Win32/Injector.OKN, Win32/Kryptik.ABIC, Win32/Kryptik.ABID, Win32/Kryptik.ABIE, Win32/Kryptik.ABIF, Win32/Kryptik.ABIG, Win32/Kryptik.ABIH, Win32/Kryptik.ABII, Win32/Kryptik.ABIJ, Win32/Kryptik.ABIK, Win32/Kryptik.ABIL, Win32/Kryptik.ABIM, Win32/LockScreen.AIG, Win32/LockScreen.AJT (2), Win32/LockScreen.AKA(2), Win32/Lurk.AA, Win32/PSW.Agent.NTM (2), Win32/PSW.FakeMSN.NCK, Win32/Qhost (2), Win32/Qhost.NHZ, Win32/Qhost.OQF, Win32/Remtasu.G, Win32/Reveton.A (2), Win32/SchwarzeSonne.B, Win32/Sirefef.DA (3), Win32/Sirefef.DB, Win32/Slenfbot.AE, Win32/Slenfbot.AK (2), Win32/Spatet.A(2), Win32/Spy.Bancos.OIX, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WEJ, Win32/Spy.Banker.XFG, Win32/Spy.Banker.XGG, Win32/Spy.Banker.XKM (5), Win32/Spy.Banker.XKN (2), Win32/Spy.Banker.XKO, Win32/Spy.Banker.XKP(2), Win32/Spy.Banker.XKQ, Win32/Spy.Barkibloom.B, Win32/Spy.Delf.PAR, Win32/Spy.Delf.PAS, Win32/Spy.KeyLogger.NSY (2), Win32/Spy.Shiz.NCE(3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NOA(2), Win32/SpyVoltar.A, Win32/StartPage.OJS, Win32/TrojanClicker.VB.NXD, Win32/TrojanDownloader.Banload.QFT, Win32/TrojanDownloader.Banload.QUQ (2), Win32/TrojanDownloader.Banload.QUR (2), Win32/TrojanDownloader.Delf.RBW, Win32/TrojanDownloader.Delf.RBX, Win32/TrojanDownloader.FakeAlert.BNI(3), Win32/TrojanDownloader.VB.POP (2), Win32/TrojanDownloader.Vespula.AN, Win64/Sirefef.G

NOD32定義ファイル:6911 (2012/02/24 18:04)
IRC/SdBot (2), MSIL/Injector.VB, MSIL/Kryptik.T, Win32/Adware.GooochiBiz, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HR, Win32/Bandok.NAH (2), Win32/Cakl.NAG, Win32/Delf.NVC, Win32/Delf.OEN(2), Win32/Dewnad.AM, Win32/Dorkbot.A (2), Win32/Dorkbot.B (2), Win32/Flooder.Ramagedos.E (2), Win32/Fynloski.AA (9), Win32/Gataka.A, Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.GC, Win32/Injector.OJM (2), Win32/Injector.OJN (2), Win32/Injector.OJO, Win32/Injector.OJP, Win32/Injector.OJQ (2), Win32/Injector.OJR, Win32/Injector.OJS, Win32/Injector.OJT, Win32/Injector.OJU, Win32/Injector.OJV, Win32/Injector.OJW, Win32/Injector.OJX, Win32/Injector.OJY, Win32/Injector.OJZ, Win32/Injector.OKA, Win32/Kryptik.ABHD, Win32/Kryptik.ABHI, Win32/Kryptik.ABHJ, Win32/Kryptik.ABHK, Win32/Kryptik.ABHL, Win32/Kryptik.ABHM, Win32/Kryptik.ABHN, Win32/Kryptik.ABHO, Win32/Kryptik.ABHP, Win32/Kryptik.ABHQ, Win32/Kryptik.ABHR, Win32/Kryptik.ABHS, Win32/Kryptik.ABHT, Win32/Kryptik.ABHU, Win32/Kryptik.ABHV, Win32/Kryptik.ABHW, Win32/Kryptik.ABHX, Win32/Kryptik.ABHY, Win32/Kryptik.ABHZ, Win32/Kryptik.ABIA, Win32/Kryptik.ABIB, Win32/LockScreen.AIG (3), Win32/LockScreen.AIV (2), Win32/LockScreen.AJU (2), Win32/Poison(2), Win32/Qhost, Win32/Qhost.NHZ, Win32/Rbot (2), Win32/Remtasu.D(2), Win32/Remtasu.Y, Win32/Sality.NAM, Win32/Slenfbot.AE, Win32/Slenfbot.AJ (3), Win32/Slenfbot.AK (3), Win32/Spatet.A, Win32/Spatet.I (4), Win32/Spy.Banker.XIF (2), Win32/Spy.Banker.XIN, Win32/Spy.Banker.XKK (2), Win32/Spy.Banker.XKL, Win32/Spy.Barkibloom.B, Win32/Spy.Shiz.NCE, Win32/Spy.Zbot.YW (8), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Banload.QSP (2), Win32/TrojanDownloader.Banload.QUL (2), Win32/TrojanDownloader.Banload.QUM(2), Win32/TrojanDownloader.Banload.QUN, Win32/TrojanDownloader.Banload.QUO, Win32/TrojanDownloader.Banload.QUP, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.VB.OCH (2)

NOD32定義ファイル:6910 (2012/02/24 08:36)
MSIL/Agent.NMJ, MSIL/TrojanDownloader.Agent.CY, Win32/Bifrose.NDU, Win32/Delf.ODP, Win32/Fynloski.AA, Win32/KillDisk.NAP (3), Win32/Obfuscated.NEN (2), Win32/Spatet.I, Win32/SuspLibLoad.A, Win32/SuspLibLoad.B, Win32/VB.NRY

NOD32定義ファイル:6909 (2012/02/24 01:50)
Android/Adware.AirPush.A (2), Android/TrojanSMS.Agent.BG (2), JS/Agent.NEH(4), MSIL/Injector.VA, MSIL/KillProc.A, MSIL/Spy.Keylogger.DN, MSIL/TrojanDropper.Agent.CD (2), MSIL/TrojanDropper.Agent.GE (2), MSIL/TrojanDropper.Agent.JP, MSIL/TrojanDropper.Agent.KL, OSX/Blackhole.A(4), OSX/Blackhole.B (4), Win32/Agent.TLT (3), Win32/Ainslot.AA, Win32/AutoRun.Autoit.EX, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose, Win32/Bifrose.NET, Win32/Bifrose.NTA (2), Win32/BlackHole, Win32/Delf.NVC(2), Win32/Dorkbot.B, Win32/Gyimface.A, Win32/Hoax.ArchSMS.RN, Win32/Injector.OJH, Win32/Injector.OJI, Win32/Injector.OJJ, Win32/Injector.OJK, Win32/Injector.OJL, Win32/Kryptik.ABES, Win32/Kryptik.ABGP, Win32/Kryptik.ABHA, Win32/Kryptik.ABHB, Win32/Kryptik.ABHC, Win32/Kryptik.ABHE, Win32/Kryptik.ABHF, Win32/Kryptik.ABHG, Win32/Kryptik.ABHH, Win32/LockScreen.YL(2), Win32/PcClient.NHD, Win32/Poison.BDJ, Win32/Ponmocup.AA (3), Win32/Qhost.Banker.LT (2), Win32/Reveton.A (3), Win32/SchwarzeSonne.B, Win32/Sirefef.DB, Win32/Spatet.A (5), Win32/Spatet.C, Win32/Spatet.I(2), Win32/Spy.Banker.VUP, Win32/Spy.Banker.WJL (2), Win32/Spy.SpyEye.CA(3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/StartPage.OJR (2), Win32/TrojanDownloader.Carberp.AI, Win32/TrojanDownloader.Delf.RBV, Win32/TrojanDownloader.Vespula.AM, Win32/TrojanDropper.VB.NPI, Win32/Trustezeb.A

NOD32定義ファイル:6908 (2012/02/23 23:12)
Android/AccuTrack.A, Android/Adware.AirPush.A (18), Android/Adware.AirPush.B(6), Android/Adware.BatteryDoctor.C, Android/Gappusin.A (2), Android/GGTrack.A, Android/GinMaster.C (5), Android/JSmsHider.A, Android/MobileTX.A, Android/Plankton.H (2), Android/Spy.Geinimi.E, Android/TrojanSMS.Placms.A, Java/Exploit.CVE-2011-3544.AQ (4), Java/Exploit.CVE-2011-3544.AR (2), Java/Exploit.CVE-2011-3544.AS, Java/Exploit.CVE-2011-3544.AT (2), Java/TrojanDownloader.Agent.AD (2), JS/Kryptik.IT, MSIL/ConnectivityFixer.A (2), MSIL/Hoax.ArchSMS.AR(3), MSIL/Injector.GP, MSIL/Injector.TF, MSIL/Injector.UZ, MSIL/Selenium.C, MSIL/Spy.Agent.BK, MSIL/TrojanDropper.Agent.CD(2), NSIS/TrojanDownloader.Agent.NJY (3), SWF/Exploit.Heapspray.A, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C (3), Win32/Agent.SFM(3), Win32/Agent.SPP, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M, Win32/Boaxxe.A, Win32/Caphaw.E (4), Win32/Caphaw.F, Win32/Delf.NVC, Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Farfli.KD, Win32/FlyStudio.Injector.A, Win32/FlyStudio.Injector.B, Win32/Fynloski.AA, Win32/Gataka.A, Win32/Injector.OGC, Win32/Injector.OIV, Win32/Injector.OIW, Win32/Injector.OIX, Win32/Injector.OIY, Win32/Injector.OIZ, Win32/Injector.OJA, Win32/Injector.OJB, Win32/Injector.OJC, Win32/Injector.OJD, Win32/Injector.OJE, Win32/Injector.OJF, Win32/Injector.OJG, Win32/KillAV.NMV, Win32/Kryptik.ABFG, Win32/Kryptik.ABGF, Win32/Kryptik.ABGG, Win32/Kryptik.ABGH, Win32/Kryptik.ABGI, Win32/Kryptik.ABGJ, Win32/Kryptik.ABGK, Win32/Kryptik.ABGL, Win32/Kryptik.ABGM, Win32/Kryptik.ABGN, Win32/Kryptik.ABGO, Win32/Kryptik.ABGQ, Win32/Kryptik.ABGR, Win32/Kryptik.ABGS, Win32/Kryptik.ABGT, Win32/Kryptik.ABGU, Win32/Kryptik.ABGV, Win32/Kryptik.ABGW, Win32/Kryptik.ABGX, Win32/Kryptik.ABGY, Win32/Kryptik.ABGZ, Win32/LockScreen.AGD, Win32/LockScreen.AJB, Win32/Lypserat.H, Win32/Peerfrag.JI (2), Win32/Poison, Win32/Poison.NAE, Win32/PSW.Agent.NTN, Win32/PSW.Delf.OAL, Win32/PSW.Delf.OCF, Win32/Qhost.PEH, Win32/Reveton.A(2), Win32/Rootkit.Kryptik.JQ, Win32/Sality.NAM, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Spatet.A (4), Win32/Spatet.C, Win32/Spatet.I(3), Win32/Spy.Banker.WBG, Win32/Spy.Banker.XDR, Win32/Spy.Banker.XKH(2), Win32/Spy.Banker.XKI, Win32/Spy.Banker.XKJ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NLS, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (7), Win32/TrojanClicker.Agent.NPS, Win32/TrojanDownloader.Banload.QOD, Win32/TrojanDownloader.Banload.QPV, Win32/TrojanDownloader.Banload.QUK, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.Agent.PRK (2), Win32/TrojanDropper.VB.OCG (2), Win32/TrojanProxy.Hioles.AA (2)

NOD32定義ファイル:6907 (2012/02/23 17:34)
Java/TrojanDownloader.OpenStream.AG, JS/TrojanDownloader.Agent.NXV, MSIL/Agent.NMI, MSIL/TrojanDropper.Agent.KK, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Adware.WintionalityChecker.AA (3), Win32/Agent.PAE (6), Win32/Agent.SDM(2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TLS (2), Win32/Ainslot.AA, Win32/AutoRun.Agent.ADC (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NTA(2), Win32/Boberog.AZ (3), Win32/Cakl.NAG (3), Win32/Delf.NVC, Win32/Delf.NZL, Win32/Dorkbot.B (4), Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Induc.A, Win32/Injector.OGG, Win32/Injector.OHZ, Win32/Injector.OIJ, Win32/Injector.OIK (2), Win32/Injector.OIL, Win32/Injector.OIM, Win32/Injector.OIN, Win32/Injector.OIO, Win32/Injector.OIP, Win32/Injector.OIQ, Win32/Injector.OIR, Win32/Injector.OIS, Win32/Injector.OIT, Win32/Injector.OIU, Win32/Kelihos.E, Win32/Kryptik.ABEV, Win32/Kryptik.ABFP, Win32/Kryptik.ABFQ, Win32/Kryptik.ABFR, Win32/Kryptik.ABFS, Win32/Kryptik.ABFT, Win32/Kryptik.ABFU, Win32/Kryptik.ABFV, Win32/Kryptik.ABFW, Win32/Kryptik.ABFX, Win32/Kryptik.ABFY, Win32/Kryptik.ABFZ, Win32/Kryptik.ABGA, Win32/Kryptik.ABGB, Win32/Kryptik.ABGC, Win32/Kryptik.ABGD, Win32/Kryptik.ABGE, Win32/LockScreen.AJA, Win32/LockScreen.AJU (2), Win32/LockScreen.AKA, Win32/Morto.O (2), Win32/Packed.VMProtect.AAU, Win32/Packed.VMProtect.AAV, Win32/Poison.NIN, Win32/ProxyChanger.BR(2), Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Rbot, Win32/Reveton.A (4), Win32/Slenfbot.AE (3), Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XDH (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG (4), Win32/TrojanDownloader.Banload.QUJ, Win32/TrojanDownloader.Delf.QXP (4), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.Delf.NZM (2), Win32/Tuwuky.A, Win32/VB.OBO (2)

NOD32定義ファイル:6906 (2012/02/23 13:17)
BAT/TrojanDownloader.Agent.NEE (2), Java/TrojanDownloader.Agent.AD(3), JS/Iframe.BQ, MSIL/Injector.UY (3), MSIL/Spy.Keylogger.DM (4), SWF/Exploit.Heapspray.A, Win32/Adware.WintionalityChecker.AB (2), Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ASP (2), Win32/Bifrose.NJY, Win32/Bifrose.NTA, Win32/Cakl.NAG, Win32/Clemag.NAQ, Win32/Dorkbot.B, Win32/Farfli.HE, Win32/Farfli.KW (2), Win32/Gyimface.A, Win32/Injector.OIE, Win32/Injector.OIH, Win32/Injector.OII (2), Win32/KeyLogger.Ardamax.NBH (4), Win32/Kheagol.Patch.B, Win32/Kryptik.ABFJ, Win32/Kryptik.ABFK, Win32/Kryptik.ABFL, Win32/Kryptik.ABFM (3), Win32/Kryptik.ABFN, Win32/Kryptik.ABFO, Win32/LockScreen.AGU (4), Win32/LockScreen.AIG (2), Win32/LockScreen.AJA, Win32/MBRlock.G (2), Win32/Packed.PrivateEXEProtector.E, Win32/PSW.Agent.NTM, Win32/Qhost.PEH, Win32/Reveton.A (2), Win32/Sirefef.DB, Win32/Spatet.A, Win32/Spy.Bebloh.H, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR

NOD32定義ファイル:6905 (2012/02/23 01:29)
Android/Adrd.A, Android/Adware.AirPush.A (7), Android/Adware.AirPush.B (3), Android/DroidKungFu.G (2), Android/FakeTimer.C, Android/Gappusin.A (7), Android/GinMaster.C (9), Android/Plankton.G (2), Android/Plankton.H(4), Android/Spy.GoldDream.A, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Agent.BF (2), Archbomb.ZIP (2), BAT/KillFiles.NFB, BAT/KillFiles.NFC, BAT/TrojanDownloader.Ftp.NMM, BAT/TrojanDownloader.Ftp.NMN, BAT/TrojanDownloader.Ftp.NMO, BAT/TrojanDownloader.Ftp.NMP, BAT/TrojanDownloader.Ftp.NMQ, BAT/TrojanDownloader.Ftp.NMR, BAT/TrojanDownloader.Ftp.NMS, BAT/TrojanDownloader.Ftp.NMT, BAT/TrojanDownloader.Ftp.NMU, BAT/TrojanDownloader.Ftp.NMV, BAT/TrojanDownloader.Ftp.NMW, BAT/TrojanDownloader.Ftp.NMX, BAT/TrojanDownloader.Ftp.NMY, BAT/TrojanDownloader.Ftp.NMZ, BAT/TrojanDownloader.Ftp.NNA, BAT/TrojanDownloader.Ftp.NNB, BAT/TrojanDownloader.Ftp.NNC, BAT/TrojanDownloader.Ftp.NND, BAT/TrojanDownloader.Ftp.NNE, BAT/TrojanDownloader.Ftp.NNF, BAT/TrojanDownloader.Ftp.NNG, BAT/TrojanDownloader.Ftp.NNH, BAT/TrojanDownloader.Ftp.NNI, JS/Kryptik.IS, MSIL/Agent.NMH, MSIL/Autorun.Agent.BL (5), MSIL/Kryptik.R, MSIL/TrojanDropper.Agent.CD (3), NSIS/TrojanClicker.Agent.BX(2), VBS/TrojanDownloader.Psyme.NIT, Win32/Adware.HDDRescue.AB(2), Win32/Adware.OpenInstall, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ, Win32/Adware.WintionalityChecker.AA(2), Win32/Agent.OVR, Win32/Agent.PAD (3), Win32/Agent.SDM (2), Win32/Agent.SFM (4), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TLN, Win32/Agent.TLO, Win32/Agent.TLP (2), Win32/Agent.TLQ (8), Win32/Agent.TLR (2), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.VB.ASO, Win32/Bifrose, Win32/Bifrose.NEL, Win32/Bifrose.NTA(5), Win32/Cakl.NAF, Win32/CoinMiner.I, Win32/Cycbot.AK (5), Win32/Delf.ODP, Win32/Delf.PVM, Win32/Dorkbot.B (6), Win32/Farfli.KV(4), Win32/Fynloski.AA (2), Win32/Gyimface.A, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.RL, Win32/Hoax.ArchSMS.RM, Win32/Injector.OHD, Win32/Injector.OHF, Win32/Injector.OHT, Win32/Injector.OHU, Win32/Injector.OHV, Win32/Injector.OHW, Win32/Injector.OHX, Win32/Injector.OIA, Win32/Injector.OIB, Win32/Injector.OIC, Win32/Injector.OID, Win32/Injector.OIE, Win32/Injector.OIF, Win32/Injector.OIG, Win32/Kelihos.E (5), Win32/KeyLogger.Ardamax.NBG, Win32/Kryptik.ABEK, Win32/Kryptik.ABEL, Win32/Kryptik.ABEM, Win32/Kryptik.ABEN, Win32/Kryptik.ABEO, Win32/Kryptik.ABEP, Win32/Kryptik.ABEQ, Win32/Kryptik.ABER, Win32/Kryptik.ABET, Win32/Kryptik.ABEU, Win32/Kryptik.ABEW, Win32/Kryptik.ABEX, Win32/Kryptik.ABEY, Win32/Kryptik.ABEZ, Win32/Kryptik.ABFA, Win32/Kryptik.ABFB, Win32/Kryptik.ABFC, Win32/Kryptik.ABFD, Win32/Kryptik.ABFE, Win32/Kryptik.ABFF, Win32/Kryptik.ABFH, Win32/Kryptik.ABFI, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AKF (2), Win32/LockScreen.AKG (2), Win32/LockScreen.YL(4), Win32/Pinit.BJ, Win32/Poison.NAK, Win32/Pronny.AD (2), Win32/Proxec.D, Win32/PSW.Agent.NTM (4), Win32/PSW.Delf.NYG, Win32/PSW.QQPass.NLN (2), Win32/Qhost.OQE, Win32/Rbot (3), Win32/Remtasu.F (3), Win32/Reveton.A(11), Win32/RogueAV.I (2), Win32/SchwarzeSonne.AO, Win32/Spatet.A (3), Win32/Spatet.AA (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OIJ, Win32/Spy.Bancos.OLY (2), Win32/Spy.Banker.XJW, Win32/Spy.Banker.XKG (2), Win32/Spy.Delf.NZK (2), Win32/Spy.Delf.PAQ (3), Win32/Spy.Shiz.NCE (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Swisyn.FS, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN (5), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (8), Win32/Spy.Zbot.ZR (5), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAG (5), Win32/TrojanDownloader.Banload.QUI, Win32/TrojanDownloader.Carberp.AI, Win32/TrojanDownloader.Delf.RBU (2), Win32/TrojanDownloader.FakeAlert.BNI (5), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDownloader.Zurgop.AI(6), Win32/TrojanDropper.Agent.PRJ, Win32/TrojanDropper.VB.OCE (3), Win32/TrojanDropper.VB.OCF, Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.A, Win32/VB.NRZ, Win32/VB.QBG, Win64/Agent.AR

NOD32定義ファイル:6904 (2012/02/22 18:53)
Android/Adware.AirPush.A (7), Android/Adware.AirPush.B(6), Android/DroidKungFu.G (2), Android/GinMaster.C (4), Android/Plankton.H (2), Android/Spy.Geinimi.D , Android/Spy.Typstu.B, Android/TrojanSMS.Boxer.AQ , BAT/TrojanDownloader.Agent.NEE (3), HTML/Phishing.Gen (2), IRC/SdBot , J2ME/TrojanSMS.Agent.CD (3), Java/TrojanDownloader.Agent.AD (2), JS/Kryptik.IR , MSIL/Agent.NMG , Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A (3), Win32/Adware.SecurityShield.C(4), Win32/Adware.WintionalityChecker.AA (6), Win32/Agent.SDM(2), Win32/Agent.SFM (3), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TLM (2), Win32/AutoRun.Agent.ADC , Win32/AutoRun.IRCBot.HR(3), Win32/AutoRun.Spy.Ambler.NAF (2), Win32/AutoRun.Spy.Ambler.NAR, Win32/AutoRun.VB.ASO (2), Win32/Boaxxe.A , Win32/Clemag.NAL , Win32/Clemag.NAQ , Win32/Delf.NVC (3), Win32/Delf.NXC , Win32/Delf.OAH , Win32/Delf.ODP (3), Win32/Delf.OEN , Win32/Dorkbot.A , Win32/Dorkbot.B (5), Win32/Flooder.Ramagedos.E (4), Win32/Fynloski.AA (4), Win32/Gyimface.A(2), Win32/Hoax.ArchSMS.PD (2), Win32/Injector.OGV , Win32/Injector.OHH, Win32/Injector.OHI , Win32/Injector.OHJ , Win32/Injector.OHK (3), Win32/Injector.OHL (2), Win32/Injector.OHM , Win32/Injector.OHN, Win32/Injector.OHO , Win32/Injector.OHP , Win32/Injector.OHQ(2), Win32/Injector.OHR , Win32/Injector.OHS , Win32/Kelihos.E(2), Win32/KlovBot.D , Win32/Kryptik.ABDQ , Win32/Kryptik.ABDR , Win32/Kryptik.ABDS , Win32/Kryptik.ABDT , Win32/Kryptik.ABDU , Win32/Kryptik.ABDV , Win32/Kryptik.ABDW , Win32/Kryptik.ABDX , Win32/Kryptik.ABDY , Win32/Kryptik.ABDZ , Win32/Kryptik.ABEA , Win32/Kryptik.ABEB , Win32/Kryptik.ABEC , Win32/Kryptik.ABED , Win32/Kryptik.ABEE , Win32/Kryptik.ABEF , Win32/Kryptik.ABEG , Win32/Kryptik.ABEH , Win32/Kryptik.ABEI , Win32/Kryptik.ABEJ , Win32/LockScreen.AGU , Win32/LockScreen.AIG (3), Win32/LockScreen.AJU(2), Win32/LockScreen.AKA , Win32/Pinit.BJ , Win32/PSW.Agent.NTM (4), Win32/PSW.Agent.NUA , Win32/PSW.QQPass.NLK , Win32/PSW.QQPass.NLL(2), Win32/PSW.QQPass.NLM (2), Win32/Qhost , Win32/Redosdru.AA , Win32/Remtasu.F (3), Win32/Reveton.A (8), Win32/Rootkit.Kryptik.JP, Win32/Sirefef.DA , Win32/Slenfbot.AE (4), Win32/Slenfbot.AJ (4), Win32/Slenfbot.AK (2), Win32/SlhBack.H , Win32/Spatet.C , Win32/Spatet.I(3), Win32/Spy.Banker.VIN , Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN , Win32/Spy.Zbot.YW , Win32/SpyVoltar.A , Win32/TrojanClicker.Agent.NEB , Win32/TrojanDownloader.Agent.RCH (2), Win32/TrojanDownloader.Banload.QUG (2), Win32/TrojanDownloader.Delf.QXP (4), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Unruy.BN (2), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.Vespula.AF , Win32/TrojanProxy.Hioles.AA , Win32/TrojanProxy.Hioles.AB (2), Win32/Wigon.OW (2)

NOD32定義ファイル:6903 (2012/02/22 01:40)
Android/Adware.AirPush.A (22), Android/Adware.AirPush.B (4), Android/Plankton.G (2), ASP/Ace.RD (2), Java/Exploit.Agent.AA (9), Java/Exploit.CVE-2011-3544.AP (6), JS/Kryptik.IQ, MSIL/Injector.US, MSIL/Injector.UW, MSIL/Spy.Keylogger.DL, MSIL/TrojanDownloader.Agent.CX(2), MSIL/TrojanDropper.Agent.E, MSIL/TrojanDropper.Binder.AP, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM, Win32/Agent.TBW (2), Win32/Agent.TLL, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.ARC, Win32/AutoRun.VB.ASN(2), Win32/Bifrose (5), Win32/Bifrose.NTA (4), Win32/Cycbot.AK (2), Win32/Delf.PYI, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA(5), Win32/GameHack.BU (2), Win32/GameHack.BV (4), Win32/Gataka.A, Win32/Hoax.ArchSMS.RE, Win32/Hoax.ArchSMS.RF, Win32/Hoax.ArchSMS.RG, Win32/Hoax.ArchSMS.RH, Win32/Hoax.ArchSMS.RI, Win32/Hoax.ArchSMS.RJ, Win32/Hoax.ArchSMS.RK, Win32/Injector.OGY, Win32/Injector.OGZ, Win32/Injector.OHA, Win32/Injector.OHB, Win32/Injector.OHC, Win32/Injector.OHE, Win32/Injector.OHG, Win32/Kryptik.ABDA, Win32/Kryptik.ABDB, Win32/Kryptik.ABDC, Win32/Kryptik.ABDD, Win32/Kryptik.ABDE, Win32/Kryptik.ABDF, Win32/Kryptik.ABDG, Win32/Kryptik.ABDI, Win32/Kryptik.ABDJ, Win32/Kryptik.ABDK, Win32/Kryptik.ABDL, Win32/Kryptik.ABDM, Win32/Kryptik.ABDN, Win32/Kryptik.ABDO, Win32/Kryptik.ABDP, Win32/LockScreen.AGD, Win32/LockScreen.AGU (2), Win32/Lurk.AA, Win32/MBRlock.D (3), Win32/Opachki.P, Win32/OxoSurf.A (2), Win32/PSW.Agent.NTM (2), Win32/Qhost, Win32/Qhost.OMK (2), Win32/Qhost.OQD (2), Win32/Ramnit.A, Win32/Rootkit.Kryptik.JO, Win32/Sality.STB.Gen, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AJ, Win32/Spatet.A (2), Win32/Spy.Bancos.OLX(2), Win32/Spy.Banker.XKE, Win32/Spy.Banker.XKF, Win32/Spy.Bebloh.H(2), Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNI (5), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.ZR (5), Win32/TrojanClicker.VB.NXB (2), Win32/TrojanClicker.VB.NXC (3), Win32/TrojanDownloader.Delf.PNE, Win32/TrojanDownloader.Delf.RBS, Win32/TrojanDownloader.Delf.RBT, Win32/TrojanDownloader.FakeAlert.BLI(2), Win32/TrojanDownloader.Small.PKI, Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.VB.OCC (2), Win32/TrojanDropper.VB.OCD, Win32/TrojanProxy.Hioles.AB (2), Win32/TrojanProxy.Hioles.AC (2), Win32/VB.QBG

NOD32定義ファイル:6902 (2012/02/21 20:44)
Android/Adrd.A, Android/Adware.AirPush.A (38), Android/DroidKungFu.G(4), Android/GGSmart.A (2), Android/GinMaster.C (6), Android/MobileTX.A, Android/Plankton.G (3), Android/Spy.Geinimi.E (58), Android/Spy.Typstu.A, Android/Steek.B, Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Boxer.AQ, Archbomb.7z, Archbomb.ZIP, Java/TrojanDownloader.OpenStream.AG, JS/TrojanDownloader.Agent.NXU, MSIL/Injector.UU, MSIL/Injector.UV, MSIL/KillProc.A, MSIL/Qhost.Banker.M (2), MSIL/Spy.Agent.AQ, Win32/Adware.ErrorRepairPro, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Adware.WintionalityChecker.AA(2), Win32/Agent.SDM (2), Win32/Agent.SFM (5), Win32/Agent.STT (2), Win32/Ainslot.AA, Win32/AutoRun.AGC (14), Win32/AutoRun.Agent.ADC, Win32/Bifrose.NTA (3), Win32/Cycbot.AK (4), Win32/Extats.A, Win32/Fbphotofake.B (2), Win32/Fbphotofake.J (2), Win32/Fusing.BT (3), Win32/Fynloski.AA, Win32/HackTool.Hucline.B, Win32/Hoax.ArchSMS.GC, Win32/Hupigon, Win32/Injector.OGU, Win32/Injector.OGW, Win32/Injector.OGX, Win32/Kelihos.E, Win32/Kryptik.ABCH, Win32/Kryptik.ABCI, Win32/Kryptik.ABCJ, Win32/Kryptik.ABCK, Win32/Kryptik.ABCL, Win32/Kryptik.ABCM, Win32/Kryptik.ABCN, Win32/Kryptik.ABCP, Win32/Kryptik.ABCQ, Win32/Kryptik.ABCR, Win32/Kryptik.ABCS, Win32/Kryptik.ABCT, Win32/Kryptik.ABCU, Win32/Kryptik.ABCV, Win32/Kryptik.ABCW, Win32/Kryptik.ABCX, Win32/Kryptik.ABCY, Win32/Kryptik.ABCZ, Win32/LockScreen.AGU, Win32/LockScreen.AIG, Win32/LockScreen.AJU (2), Win32/LockScreen.AKB (2), Win32/LockScreen.AKE (2), Win32/MBRlock.D, Win32/Mediyes.D (2), Win32/Poison, Win32/PSW.Agent.NTM(7), Win32/PSW.FakeMSN.NCI (2), Win32/PSW.FakeMSN.NCJ (3), Win32/PSW.OnLineGames.PYE (4), Win32/PSW.QQPass.NLJ (2), Win32/PSW.QQPass.NLK(2), Win32/Qhost, Win32/Reveton.A (4), Win32/Rootkit.Kryptik.JN, Win32/Sality.NAQ, Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Slenfbot.AE, Win32/Slenfbot.AJ, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spy.Delf.PAP (3), Win32/Spy.Flux.A, Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NNI, Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NPR, Win32/TrojanDownloader.Agent.RCG, Win32/TrojanDownloader.Banload.QUF (3), Win32/TrojanDownloader.Banload.QUH, Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.Agent.PRI, Win32/TrojanDropper.VB.OBZ (2), Win32/TrojanDropper.VB.OCA (2), Win32/TrojanDropper.VB.OCB

NOD32定義ファイル:6901 (2012/02/21 17:39)
Android/Adware.AirPush.A (2), Android/Adware.AirPush.B (23), Android/GinMaster.C, BAT/Agent.NMV, BAT/Autorun.DL, HTML/FakeAlert.AE, IRC/SdBot (2), JS/Generic, MSIL/Injector.UT, MSIL/TrojanDropper.Agent.CD, NSIS/Generic, VBS/Qhost.NAH, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ (2), Win32/Agent.SDM (2), Win32/Agent.SFM(2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/AutoRun.AFQ(2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/Bifrose.NTA, Win32/Boberog.AZ (2), Win32/Cakl.NAG, Win32/Clemag.NAL, Win32/Delf.NVC, Win32/Delf.NZL (2), Win32/Delf.ODP, Win32/Delf.OEJ, Win32/Delf.QMH (2), Win32/Dorkbot.B (2), Win32/Filecoder.Q, Win32/Flooder.Ramagedos.E, Win32/Fynloski.AA (2), Win32/Gataka.A (2), Win32/Gyimface.A, Win32/Injector.OGH, Win32/Injector.OGI (2), Win32/Injector.OGJ, Win32/Injector.OGK, Win32/Injector.OGL, Win32/Injector.OGM, Win32/Injector.OGN, Win32/Injector.OGO, Win32/Injector.OGP, Win32/Injector.OGQ, Win32/Injector.OGR, Win32/Injector.OGS, Win32/Injector.OGT, Win32/Kryptik.ABBG, Win32/Kryptik.ABBH, Win32/Kryptik.ABBI, Win32/Kryptik.ABBJ, Win32/Kryptik.ABBK, Win32/Kryptik.ABBL, Win32/Kryptik.ABBM, Win32/Kryptik.ABBN, Win32/Kryptik.ABBO, Win32/Kryptik.ABBP, Win32/Kryptik.ABBQ, Win32/Kryptik.ABBR, Win32/Kryptik.ABBS, Win32/Kryptik.ABBT, Win32/Kryptik.ABBU, Win32/Kryptik.ABBV, Win32/Kryptik.ABBW, Win32/Kryptik.ABBX, Win32/Kryptik.ABBY, Win32/Kryptik.ABBZ, Win32/Kryptik.ABCA, Win32/Kryptik.ABCB, Win32/Kryptik.ABCC, Win32/Kryptik.ABCD, Win32/Kryptik.ABCE, Win32/Kryptik.ABCF, Win32/Kryptik.ABCG, Win32/Lethic.AA, Win32/LockScreen.AHO, Win32/LockScreen.AIG, Win32/LockScreen.AJU, Win32/LockScreen.YL (3), Win32/Lypserat.A (2), Win32/MBRlock.D, Win32/Neeris.A, Win32/Poison.NAE, Win32/Ramnit.A, Win32/Rbot, Win32/RDPdoor.AL, Win32/Remtasu.C (2), Win32/Reveton.A (13), Win32/Sirefef.CR, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE (3), Win32/Slenfbot.AJ, Win32/Slenfbot.AK (2), Win32/Small.NFB (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XKD (2), Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Yorobun.A(2), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.Agent.PRI, Win32/TrojanProxy.Hioles.AB (2), Win32/VB.NRY, Win64/Sirefef.G

NOD32定義ファイル:6900 (2012/02/21 02:24)
Android/Adware.AirPush.A (2), Android/Adware.BatteryDoctor.D, Android/Fjcon.A (2), Android/GinMaster.C (4), Android/Plankton.H(2), Android/TrojanSMS.Agent.AG, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Agent.BD (2), Android/TrojanSMS.Agent.BE (2), Android/TrojanSMS.Boxer.AQ (2), Android/TrojanSMS.Boxer.AQ.Gen, Android/TrojanSMS.FakeInst.O, Java/Exploit.Blacole.AM (7), Java/Exploit.CVE-2011-3544.AO (4), JS/Exploit.Pdfka.PIG (2), JS/Kryptik.IO, JS/Kryptik.IP, MSIL/Agent.BA, MSIL/Agent.NMF, MSIL/Agent.X, MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Kryptik.Q, MSIL/Selenium.C, MSIL/Spy.Agent.BJ, MSIL/TrojanDownloader.Small.AH, MSIL/TrojanDropper.Agent.CD (2), SWF/Exploit.Blacole.AA, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.EE, Win32/Agent.NEB, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Delf.OCQ, Win32/Delf.ODP, Win32/Delf.QMH (2), Win32/Dorkbot.B, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD (2), Win32/Injector.OGD, Win32/Injector.OGE, Win32/Injector.OGF, Win32/KlovBot.D, Win32/Kryptik.AAUZ, Win32/Kryptik.AAWW, Win32/Kryptik.ABAX, Win32/Kryptik.ABAY, Win32/Kryptik.ABAZ, Win32/Kryptik.ABBA, Win32/Kryptik.ABBB, Win32/Kryptik.ABBC, Win32/Kryptik.ABBD, Win32/Kryptik.ABBE, Win32/Kryptik.ABBF, Win32/LockScreen.AKE (4), Win32/Mediyes.D, Win32/Packed.MultiPacked.R, Win32/Packed.TTProtect.A, Win32/Parite.B, Win32/PSW.Gametea.AA (2), Win32/PSW.Papras.CC (2), Win32/Remtasu.F, Win32/Reveton.A (20), Win32/RiskWare.HackAV.DM (2), Win32/SkynetRef.B(4), Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Banker.WBG, Win32/Spy.Banker.XKC, Win32/Spy.Delf.PAO (2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NNX, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR(4), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RCF, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RBR (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PKH(2), Win32/TrojanDownloader.VB.POO, Win32/TrojanDownloader.Vespula.AL, Win32/Turkojan, Win32/VB.NRY, Win32/Wigon.OW (3)

NOD32定義ファイル:6899 (2012/02/20 21:55)
BAT/Qhost.Banker.AR, IRC/SdBot (2), Java/TrojanDownloader.Agent.AD(3), Java/TrojanDownloader.OpenStream.AG (3), JS/Kryptik.IM, JS/Kryptik.IN, MSIL/Injector.UR, MSIL/PSW.Agent.NEK, MSIL/PSW.Agent.NEL(2), MSIL/Selenium.A, MSIL/Selenium.C, MSIL/Spy.Agent.AQ, MSIL/TrojanDropper.Agent.CD, MSIL/TrojanDropper.Agent.DK, PHP/IRCBot.NAM, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.WintionalityChecker.AA (3), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TLK, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.XW, Win32/Bflient.Y, Win32/Bifrose.NEL, Win32/Boaxxe.A, Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Dorkbot.B (2), Win32/Fbphotofake.H, Win32/Fynloski.AA (6), Win32/Injector.ODR, Win32/Injector.OFQ, Win32/Injector.OFR, Win32/Injector.OFS, Win32/Injector.OFT (2), Win32/Injector.OFU, Win32/Injector.OFV, Win32/Injector.OFW, Win32/Injector.OFY, Win32/Injector.OFZ, Win32/Injector.OGA, Win32/Injector.OGB, Win32/InstallCore.H, Win32/Kryptik.AAZV, Win32/Kryptik.ABAD, Win32/Kryptik.ABAE, Win32/Kryptik.ABAF, Win32/Kryptik.ABAG, Win32/Kryptik.ABAH, Win32/Kryptik.ABAI, Win32/Kryptik.ABAJ, Win32/Kryptik.ABAK, Win32/Kryptik.ABAL, Win32/Kryptik.ABAM, Win32/Kryptik.ABAN, Win32/Kryptik.ABAO, Win32/Kryptik.ABAP, Win32/Kryptik.ABAQ, Win32/Kryptik.ABAR, Win32/Kryptik.ABAS, Win32/Kryptik.ABAT, Win32/Kryptik.ABAU, Win32/Kryptik.ABAV, Win32/Kryptik.ABAW, Win32/LockScreen.AHO (2), Win32/LockScreen.AIG, Win32/LockScreen.AIV (2), Win32/LockScreen.AKB (2), Win32/LockScreen.YL (2), Win32/Packed.MultiPacked.Q, Win32/Poison.NHP(2), Win32/ProxyChanger.BU (2), Win32/PSW.Agent.NTM (3), Win32/Qhost.OQC(2), Win32/Qhost.PEH, Win32/Rbot (2), Win32/Remtasu.F, Win32/Sirefef.CR, Win32/Sirefef.DB (2), Win32/Slenfbot.AE (3), Win32/Small.NKC.Gen, Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Banker.QEO, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XKA (2), Win32/Spy.Banker.XKB, Win32/Spy.Delf.OGF, Win32/Spy.KeyLogger.NEC (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR(11), Win32/SpyVoltar.A (4), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Banload.QUE, Win32/TrojanDownloader.Carberp.AD(2), Win32/TrojanDownloader.Delf.QRH, Win32/TrojanDownloader.Delf.QXP, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDropper.VB.OBX (2), Win32/TrojanDropper.VB.OBY (2), Win32/Turkojan, Win32/VB.QJJ (2)

NOD32定義ファイル:6898 (2012/02/20 17:54)
Android/Adware.AirPush.A (14), Android/Adware.AirPush.B (35), Android/DroidKungFu.G, Android/DroidKungFu.I, Android/FakeTimer.C, Android/GinMaster.C (20), Android/Lightdd.D (2), Android/Plankton.G (3), Android/Plankton.H (4), Android/Spy.Geinimi.E, Android/Spy.GoneSixty.B, Android/Spy.Typstu.A, Android/TrojanSMS.Agent.A, Android/TrojanSMS.Agent.AZ(4), Android/TrojanSMS.Agent.BC (2), HTML/FakeAlert.AE, IRC/SdBot, JS/Kryptik.IL, NSIS/TrojanDownloader.Agent.NJX(4), PHP/PSW.Agent.G, Win32/Adware.1ClickDownload (2), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.HDDRescue.AB, Win32/Adware.OneStep.BD, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A (2), Win32/Adware.SecurityShield.C(2), Win32/Adware.SystemSecurity.AJ, Win32/Adware.WintionalityChecker.AA(4), Win32/Agent.SFM (2), Win32/Agent.STT (4), Win32/Agent.TFL (2), Win32/AutoRun.AFQ, Win32/AutoRun.VB.ASI, Win32/AutoRun.VB.ASM (2), Win32/Bflient.K, Win32/Bifrose, Win32/Corkow.A, Win32/Corkow.E.Gen, Win32/Dorkbot.B, Win32/Farfli.DV, Win32/Farfli.KT, Win32/Farfli.KU (2), Win32/Hoax.ArchSMS.OD (2), Win32/Injector.OFH (2), Win32/Injector.OFI, Win32/Injector.OFJ, Win32/Injector.OFK, Win32/Injector.OFL, Win32/Injector.OFM, Win32/Injector.OFN, Win32/Injector.OFO, Win32/Injector.OFP, Win32/KillAV.NNI, Win32/KillFiles.NDE, Win32/Kryptik.AAZE, Win32/Kryptik.AAZF, Win32/Kryptik.AAZG, Win32/Kryptik.AAZH, Win32/Kryptik.AAZI, Win32/Kryptik.AAZJ, Win32/Kryptik.AAZK, Win32/Kryptik.AAZL, Win32/Kryptik.AAZM, Win32/Kryptik.AAZN, Win32/Kryptik.AAZO, Win32/Kryptik.AAZP, Win32/Kryptik.AAZQ, Win32/Kryptik.AAZR, Win32/Kryptik.AAZS, Win32/Kryptik.AAZT, Win32/Kryptik.AAZU, Win32/Kryptik.AAZW, Win32/Kryptik.AAZX, Win32/Kryptik.AAZY, Win32/Kryptik.AAZZ, Win32/Kryptik.ABAA, Win32/Kryptik.ABAB, Win32/Kryptik.ABAC, Win32/Lethic.AA, Win32/LockScreen.AHO, Win32/LockScreen.AIG, Win32/LockScreen.AJT, Win32/LockScreen.AJU (2), Win32/LockScreen.AKD (5), Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/PSW.Delf.OAQ, Win32/Ramnit.L, Win32/Rootkit.Kryptik.JM, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE (5), Win32/Slenfbot.AJ, Win32/Spatet.I, Win32/Spy.Bancos.OIZ, Win32/Spy.Bancos.OLW, Win32/Spy.Banker.TQU, Win32/Spy.Banker.WBG, Win32/Spy.Banker.WMB, Win32/Spy.Banker.WXG, Win32/Spy.Banker.WYO, Win32/Spy.Banker.WZH, Win32/Spy.Banker.XAB(3), Win32/Spy.Banker.XJT, Win32/Spy.Banker.XJZ, Win32/Spy.Shiz.NCF(3), Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Agent.RCE, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD(2), Win32/TrojanDownloader.Carberp.AI, Win32/TrojanDownloader.Delf.PNE, Win32/TrojanDownloader.Delf.QXP, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Vespula.AK, Win32/TrojanDownloader.Yorobun.A (2), Win64/Agent.AB (2), Win64/Agent.AQ

NOD32定義ファイル:6897 (2012/02/20 00:57)
SWF/Exploit.Agent.DX (2), Win32/Adware.Bundlore, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C(2), Win32/Adware.WintionalityChecker.AA (5), Win32/Autoit.GP, Win32/AutoRun.Agent.AFC, Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.VB.ASL(2), Win32/Caphaw.D (6), Win32/Dorkbot.B (3), Win32/Farfli.KT (2), Win32/Fynloski.AA, Win32/Gyimface.A (2), Win32/Injector.OFD, Win32/Injector.OFE, Win32/Injector.OFF, Win32/Injector.OFG(2), Win32/InstallIQ, Win32/Kryptik.AAYT, Win32/Kryptik.AAYU, Win32/Kryptik.AAYV, Win32/Kryptik.AAYW, Win32/Kryptik.AAYX, Win32/Kryptik.AAYY, Win32/Kryptik.AAYZ, Win32/Kryptik.AAZA, Win32/Kryptik.AAZB, Win32/Kryptik.AAZC, Win32/Kryptik.AAZD, Win32/MBRlock.D (2), Win32/Qhost.OQB (2), Win32/Remtasu.F, Win32/Spy.Agent.NYJ, Win32/Spy.Banker.XFR, Win32/Spy.Banker.XJY, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QTE, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Small.PKG, Win32/TrojanDownloader.Zurgop.AI (2), Win32/Tuwuky.A, Win32/VB.ODT

NOD32定義ファイル:6896 (2012/02/19 19:46)
IRC/SdBot (3), SWF/Exploit.Agent.DW (2), Win32/Adware.DesktopDefender2010.AN, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ, Win32/Agent.OUR, Win32/Agent.SDM, Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TBW(2), Win32/Agent.TFL (3), Win32/Ainslot.AA (3), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (2), Win32/Clemag.NAD (2), Win32/Clemag.NAL(4), Win32/Clemag.NAQ, Win32/Delf.QMH, Win32/Delf.QPN, Win32/Filecoder.Q, Win32/Flooder.Ramagedos.E (2), Win32/Fynloski.AA (3), Win32/Gyimface.A (2), Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.RC, Win32/Hoax.ArchSMS.RD, Win32/Injector.OEV, Win32/Injector.OEW, Win32/Injector.OEX, Win32/Injector.OEY, Win32/Injector.OEZ, Win32/Injector.OFA, Win32/Injector.OFB (2), Win32/Injector.OFC (2), Win32/Kelihos.B, Win32/Kryptik.AAYE, Win32/Kryptik.AAYF, Win32/Kryptik.AAYG, Win32/Kryptik.AAYH, Win32/Kryptik.AAYI, Win32/Kryptik.AAYJ, Win32/Kryptik.AAYK, Win32/Kryptik.AAYL, Win32/Kryptik.AAYM, Win32/Kryptik.AAYN, Win32/Kryptik.AAYO, Win32/Kryptik.AAYP, Win32/Kryptik.AAYQ, Win32/Kryptik.AAYR, Win32/Kryptik.AAYS, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU (2), Win32/Poison.NIM, Win32/PSW.Agent.NTM (2), Win32/PSW.QQPass.NLI (5), Win32/Qhost, Win32/Qhost.OQA, Win32/Rbot, Win32/Reveton.A (2), Win32/Sality.NAM, Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Banker.WTP, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A(2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Adload.NJM, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QUD, Win32/TrojanDownloader.Delf.QKZ (2), Win32/TrojanDownloader.Delf.RBP (2), Win32/TrojanDownloader.Delf.RBQ (2), Win32/TrojanDownloader.Unruy.BN, Win32/Trustezeb.A (2), Win64/Agent.AP

NOD32定義ファイル:6895 (2012/02/19 01:28)
JS/Exploit.Agent.NCZ, JS/Exploit.Pdfka.PIH, JS/TrojanDownloader.Agent.NXT(2), MSIL/Injector.UP, MSIL/Injector.UQ, MSIL/StartPage.E (2), NSIS/TrojanDownloader.Agent.NJW (4), VBS/Exploit.Agent.AE, Win32/Adware.SecurityShield.C, Win32/Agent.SFM, Win32/Agent.TBW, Win32/Farfli.KD (2), Win32/Induc.A, Win32/Injector.OEQ (3), Win32/Injector.OER, Win32/Injector.OES, Win32/Injector.OET, Win32/Injector.OEU (2), Win32/Kryptik.AAXO, Win32/Kryptik.AAXP, Win32/Kryptik.AAXQ, Win32/Kryptik.AAXR, Win32/Kryptik.AAXS, Win32/Kryptik.AAXT, Win32/Kryptik.AAXU, Win32/Kryptik.AAXV, Win32/Kryptik.AAXW, Win32/Kryptik.AAXX, Win32/Kryptik.AAXY, Win32/Kryptik.AAXZ, Win32/Kryptik.AAYA, Win32/Kryptik.AAYB, Win32/Kryptik.AAYC, Win32/Kryptik.AAYD, Win32/LockScreen.AGD, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG (4), Win32/LockScreen.YL (2), Win32/PSW.Fignotok.H, Win32/Reveton.A (2), Win32/Spy.Banker.XJX (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.Swisyn.FS, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (10), Win32/Toolbar.SearchSuite (4), Win32/TrojanDownloader.Agent.RAD (3), Win32/TrojanDownloader.Delf.QXP (2), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Small.PEJ(2), Win32/TrojanDownloader.Zurgop.AI (2)

NOD32定義ファイル:6894 (2012/02/18 19:59)
Android/Adware.AirPush.A (6), Android/Adware.AirPush.B, Android/GinMaster.C(4), BAT/Agent.NMU (3), BAT/TrojanDownloader.Lazy.B (4), MSIL/Agent.CB, MSIL/Hoax.ArchSMS.AQ (9), MSIL/Spy.Agent.AQ (2), MSIL/TrojanDropper.Agent.CD(3), SWF/Exploit.Agent.DV (2), Win32/Adware.Bundlore, Win32/Adware.HDDRescue.AB (4), Win32/Adware.SystemSecurity.AJ, Win32/Agent.OBA (6), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Qhost.AD (2), Win32/Bifrose.NTA(2), Win32/Delf.OAZ, Win32/Delf.OEN, Win32/Delf.PVM, Win32/Dorkbot.B(5), Win32/Extats.A (4), Win32/Filecoder.Q (2), Win32/Fynloski.AA, Win32/Gyimface.A (3), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.RA (2), Win32/Hoax.ArchSMS.RB (2), Win32/Injector.OEN, Win32/Injector.OEO (4), Win32/Injector.OEP, Win32/Kelihos.B (2), Win32/Kelihos.E, Win32/Kryptik.AATB, Win32/Kryptik.AAXB, Win32/Kryptik.AAXC, Win32/Kryptik.AAXD, Win32/Kryptik.AAXE, Win32/Kryptik.AAXF, Win32/Kryptik.AAXG, Win32/Kryptik.AAXH, Win32/Kryptik.AAXI, Win32/Kryptik.AAXJ, Win32/Kryptik.AAXK, Win32/Kryptik.AAXL, Win32/Kryptik.AAXM, Win32/Kryptik.AAXN, Win32/Losfondup.D, Win32/Lukicsel.T, Win32/MBRlock.D, Win32/Naprat.C (2), Win32/Nite.AA, Win32/Poison (2), Win32/Ponmocup.AR, Win32/Ponmocup.AS, Win32/PSW.Papras.BW, Win32/PSW.QQPass.AUKP (2), Win32/Qhost (2), Win32/Qhost.OPF, Win32/Qhost.OPL, Win32/Qhost.PDQ, Win32/Rbot (2), Win32/Remtasu.C, Win32/Rootkit.Kryptik.JK, Win32/Rootkit.Kryptik.JL, Win32/SchwarzeSonne.K, Win32/Sirefef.CR, Win32/Sirefef.DA (3), Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE(4), Win32/Slenfbot.AJ, Win32/Spatet.AA (2), Win32/Spy.Shiz.NCF, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Carberp.AD (4), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Prodatect.BK(4), Win32/TrojanDownloader.Small.PEJ, Win32/TrojanDownloader.VB.POD, Win32/TrojanDropper.VB.OBW, Win64/Agent.AB

NOD32定義ファイル:6893 (2012/02/18 01:35)
Android/Adware.AirPush.A, Android/FakeTimer.C, Android/LifeMon.A(2), Android/TrojanSMS.Agent.BC (2), Android/TrojanSMS.Boxer.AB, MSIL/TrojanDropper.Small.Q, OSX/Adware.iMunizator.NAD(3), OSX/AoboKeylogger.A (2), OSX/AoboKeylogger.B, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.SFM (2), Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NIO, Win32/Corkow.E(2), Win32/Delf.OEJ, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD (2), Win32/Injector.OEK, Win32/Injector.OEL, Win32/Injector.OEM, Win32/Kryptik.AAWT, Win32/Kryptik.AAWU, Win32/Kryptik.AAWV, Win32/Kryptik.AAWX, Win32/Kryptik.AAWY, Win32/Kryptik.AAWZ, Win32/Kryptik.AAXA, Win32/LockScreen.AGU (2), Win32/Parite.B, Win32/Ponmocup.AA, Win32/PSW.OnLineGames.PYD (2), Win32/Spy.Banker.XJT, Win32/Spy.Shiz.NCE, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QTX, Win32/TrojanDownloader.Banload.QUC (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BK, Win32/VB.NRY (2)

NOD32定義ファイル:6892 (2012/02/17 22:02)
Android/Adware.AirPush.A (4), Android/Adware.AirPush.B (30), Android/FakeTimer.C, Android/FakeUpdates.A, Android/GinMaster.C (8), Android/Plankton.G (6), Android/Plankton.H (2), Android/Spy.Geinimi.E(9), Android/Spy.GoldDream.A, Android/TrojanSMS.Boxer.AD, Android/TrojanSMS.Boxer.AF, JS/Exploit.Pdfka.PIG, JS/Iframe.BP, MSIL/Autorun.Spy.Agent.P (2), MSIL/Injector.UN, MSIL/Injector.UO, MSIL/TrojanDownloader.Agent.CW, Win32/Adware.HDDRescue.AB (4), Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Agent.SDM, Win32/Agent.SFM (2), Win32/Agent.TLJ, Win32/Ainslot.AA(2), Win32/AutoRun.Spy.Banker.M (2), Win32/BadJoke.Agent.SF, Win32/Bifrose.NTA (2), Win32/ComRatings.A (5), Win32/Cycbot.AK (2), Win32/Delf.OAJ, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Induc.A(2), Win32/Injector.OEG, Win32/Injector.OEH, Win32/Injector.OEI, Win32/Injector.OEJ, Win32/Kryptik.AAWG, Win32/Kryptik.AAWH, Win32/Kryptik.AAWI, Win32/Kryptik.AAWJ, Win32/Kryptik.AAWK, Win32/Kryptik.AAWL, Win32/Kryptik.AAWM, Win32/Kryptik.AAWN, Win32/Kryptik.AAWO, Win32/Kryptik.AAWP, Win32/Kryptik.AAWQ, Win32/Kryptik.AAWR, Win32/Kryptik.AAWS, Win32/LockScreen.AIG, Win32/LockScreen.AJA, Win32/Lurk.AA, Win32/ProxyChanger.BK (3), Win32/PSW.Agent.NTM, Win32/PSW.Delf.OCV (2), Win32/PSW.Tibia.NFN, Win32/PSW.VB.NEA, Win32/PSW.VB.NFA (2), Win32/PSW.WOW.NUV (2), Win32/Sicent.A (5), Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.XGX, Win32/Spy.Banker.XJW (2), Win32/Spy.Keydoor.D(4), Win32/Spy.Shiz.NCE, Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NMW, Win32/Spy.VB.NNI, Win32/Spy.Zbot.YW (2), Win32/StartPage.OJQ (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QTZ (2), Win32/TrojanDownloader.Banload.QUA, Win32/TrojanDownloader.Banload.QUB, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.AI (2), Win32/TrojanDownloader.Delf.QXP (7), Win32/TrojanDownloader.Delf.RBO (2), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Zurgop.AI(3), Win32/WxInstaller.A, Win64/Agent.AB (2)

NOD32定義ファイル:6891 (2012/02/17 18:19)
Android/FakeTimer.C, Android/FakeTimer.D, INF/Autorun, IRC/SdBot, JS/Exploit.CVE-2012-0003.B, JS/Kryptik.IJ, JS/Kryptik.IK, JS/TrojanDownloader.Agent.NXS, MSIL/Injector.UM, NSIS/TrojanDropper.Agent.W (2), PHP/Qhost.D (5), Win32/Adware.HDDRescue.AB(2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.C (3), Win32/Agent.SDM, Win32/Agent.SFM (8), Win32/Agent.STT (2), Win32/Agent.TFL(2), Win32/Ainslot.AA, Win32/AutoRun.AFQ (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M(2), Win32/AutoRun.VB.ASG, Win32/AutoRun.VB.ASJ, Win32/AutoRun.VB.ASK (2), Win32/Bflient.K, Win32/Bifrose.NTA, Win32/Cycbot.AK, Win32/Delf.QPM(2), Win32/Dorkbot.B, Win32/Farfli.KD, Win32/Gyimface.A (2), Win32/Injector.ODS, Win32/Injector.ODT, Win32/Injector.ODU, Win32/Injector.ODV, Win32/Injector.ODW, Win32/Injector.ODX, Win32/Injector.ODY, Win32/Injector.ODZ, Win32/Injector.OEA, Win32/Injector.OEB, Win32/Injector.OEC, Win32/Injector.OED, Win32/Injector.OEE, Win32/Injector.OEF, Win32/Kryptik.AAVA, Win32/Kryptik.AAVB, Win32/Kryptik.AAVC, Win32/Kryptik.AAVD, Win32/Kryptik.AAVE, Win32/Kryptik.AAVF, Win32/Kryptik.AAVG, Win32/Kryptik.AAVH, Win32/Kryptik.AAVI, Win32/Kryptik.AAVJ, Win32/Kryptik.AAVK, Win32/Kryptik.AAVL, Win32/Kryptik.AAVM, Win32/Kryptik.AAVN, Win32/Kryptik.AAVO, Win32/Kryptik.AAVP, Win32/Kryptik.AAVQ, Win32/Kryptik.AAVR, Win32/Kryptik.AAVS, Win32/Kryptik.AAVT, Win32/Kryptik.AAVU, Win32/Kryptik.AAVV, Win32/Kryptik.AAVW, Win32/Kryptik.AAVX, Win32/Kryptik.AAVY, Win32/Kryptik.AAVZ, Win32/Kryptik.AAWA, Win32/Kryptik.AAWB, Win32/Kryptik.AAWC, Win32/Kryptik.AAWD, Win32/Kryptik.AAWE, Win32/Kryptik.AAWF, Win32/LockScreen.AIG (2), Win32/LockScreen.AJA(2), Win32/LockScreen.AJB, Win32/LockScreen.AJU, Win32/Mishigy.AA(2), Win32/Opachki.P, Win32/PSW.Agent.NTM (4), Win32/PSW.Delf.OCM, Win32/PSW.VB.NFA, Win32/Qbot.AY, Win32/Reveton.A (3), Win32/Sirefef.DD, Win32/Sirefef.DV (2), Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spatet.T(2), Win32/Spy.Bancos.OIY, Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.WPV, Win32/Spy.Banker.WWC, Win32/Spy.Banker.WWE, Win32/Spy.Banker.WWF, Win32/Spy.Banker.XJF, Win32/Spy.Banker.XJV, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QTY, Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.VB.OBV (2), Win32/VB.OBO

NOD32定義ファイル:6890 (2012/02/17 02:11)
BAT/Prockill.NAI, BAT/PSW.Agent.AN (3), BAT/Qhost.NPH, BAT/TrojanDownloader.Agent.NEE (2), BAT/TrojanDownloader.Ftp.NML(2), JS/Agent.NEG, JS/Iframe.BO, SWF/Exploit.CVE-2011-2110.D(2), SWF/Exploit.CVE-2011-2140.A (5), Win32/Adware.Kraddare.ED, Win32/Adware.SecurityShield.C, Win32/Agent.SDM, Win32/Agent.TLG, Win32/Agent.TLH, Win32/Agent.TLI, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Chir.B, Win32/Farfli.KD, Win32/GreyBird.LI, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.QZ, Win32/Hupigon.NTV, Win32/Injector.ODI, Win32/Injector.ODJ, Win32/Injector.ODK, Win32/Injector.ODL, Win32/Injector.ODM, Win32/Injector.ODN, Win32/Injector.ODO, Win32/Injector.ODP, Win32/Injector.ODQ, Win32/Kelihos.E, Win32/Kryptik.AAUS, Win32/Kryptik.AAUT, Win32/Kryptik.AAUU, Win32/Kryptik.AAUV, Win32/Kryptik.AAUW, Win32/Kryptik.AAUX, Win32/Kryptik.AAUY, Win32/LockScreen.AHO, Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/LockScreen.AKB (4), Win32/LockScreen.AKC, Win32/LockScreen.YL (2), Win32/Poison.NAE, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.Banker.LO, Win32/Qhost.OPZ(2), Win32/Remtasu.V, Win32/Rootkit.Kryptik.JJ, Win32/Slenfbot.AE, Win32/Spatet.A (2), Win32/Spy.Banker.XJR (2), Win32/Spy.Banker.XJT(2), Win32/Spy.Banker.XJU (2), Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.VB.NNZ (2), Win32/Spy.Zbot.AAN, Win32/TrojanClicker.VB.NEY, Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QTX, Win32/TrojanDownloader.VB.POL (2), Win32/TrojanDownloader.VB.POM, Win32/TrojanDownloader.VB.PON, Win32/Trustezeb.A (2), Win32/Wigon.OW

NOD32定義ファイル:6889 (2012/02/16 22:22)
Android/Adrd.A (4), Android/Adware.AirPush.A (4), Android/Adware.AirPush.B(3), Android/Adware.BatteryDoctor.D, Android/DroidKungFu.G (24), Android/DroidKungFu.I (7), Android/FakeTimer.C, Android/FakeUpdates.A(2), Android/GinMaster.C (12), Android/Lightdd.D (9), Android/MobileTX.A(4), Android/Mobinauten.A, Android/PJApps.C (2), Android/PJApps.D (4), Android/PJApps.E (2), Android/Plankton.D (4), Android/Plankton.G (2), Android/Plankton.H (33), Android/Spy.Geinimi.E (5), Android/Spy.GoldDream.A(2), Android/Spy.GPSpy.A, Android/Spy.Typstu.B (3), Android/SpyPhone.A, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Agent.AZ (28), Android/TrojanSMS.Agent.BB, Android/TrojanSMS.Boxer.AD, Android/TrojanSMS.Hippo.C, Android/TrojanSMS.Hippo.E (10), Android/TrojanSMS.ShastroSms.A, Android/TrojanSMS.ShastroSms.D, Android/TrojanSMS.YZHC.C (6), J2ME/TrojanSMS.Agent.CC (10), JS/Redirector.NIL, JS/TrojanClicker.Agent.NDC (2), MSIL/Injector.PG, MSIL/Injector.UJ, MSIL/Injector.UK, MSIL/Injector.UL, MSIL/PSW.Agent.NCP, Win32/Adware.SystemSecurity.AJ, Win32/Adware.Toolbar.Webalta.A, Win32/Adware.Toolbar.Webalta.B, Win32/Adware.Toolbar.Webalta.C (6), Win32/Agent.NGC, Win32/Agent.SEL (7), Win32/Agent.SFM (2), Win32/Agent.STT(4), Win32/Agent.TBW (2), Win32/Agent.TLF (2), Win32/Ainslot.AA(2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Spy.Ambler.NAH, Win32/AutoRun.Spy.Ambler.NAQ (2), Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NHD, Win32/Bifrose.NTA (2), Win32/Clemag.NAD, Win32/Cycbot.AK(5), Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.ODP, Win32/Delf.QPL, Win32/Dorkbot.B, Win32/Farfli.AK, Win32/Farfli.JP, Win32/Filecoder.Q, Win32/Gyimface.A, Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.QX, Win32/Hoax.ArchSMS.QY, Win32/Injector.ODB, Win32/Injector.ODC(2), Win32/Injector.ODD, Win32/Injector.ODE, Win32/Injector.ODF, Win32/Injector.ODG, Win32/Kelihos.E (2), Win32/KeyLogger.Ardamax.NBG(2), Win32/Kryptik.AAPR, Win32/Kryptik.AAUH, Win32/Kryptik.AAUI, Win32/Kryptik.AAUJ, Win32/Kryptik.AAUK, Win32/Kryptik.AAUL, Win32/Kryptik.AAUM, Win32/Kryptik.AAUN, Win32/Kryptik.AAUO, Win32/Kryptik.AAUP, Win32/Kryptik.AAUQ, Win32/Kryptik.AAUR, Win32/Lethic.AA, Win32/LockScreen.AIG, Win32/LockScreen.AIV, Win32/LockScreen.AJU, Win32/Poison.NIL (2), Win32/PSW.Agent.NSP (3), Win32/PSW.Agent.NTM (2), Win32/PSW.OnLineGames.PGB, Win32/PSW.OnLineGames.PVY, Win32/Rbot, Win32/Redosdru.JA (2), Win32/Sirefef.DA, Win32/Sirefef.DB(4), Win32/Sirefef.DN, Win32/Sirefef.ER (2), Win32/Slenfbot.AJ, Win32/Spatet.A, Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Bancos.OLV, Win32/Spy.Banker.QNA, Win32/Spy.Banker.WVJ, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (3), Win32/StartPage.OJP (2), Win32/TrojanDownloader.Banload.QTU (2), Win32/TrojanDownloader.Banload.QTV (2), Win32/TrojanDownloader.Banload.QTW(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RBK, Win32/TrojanDownloader.Delf.RBM, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PKE(2), Win32/TrojanDownloader.Small.PKF (2), Win32/TrojanDropper.Agent.PRH(2), Win32/TrojanDropper.VB.OBS (2), Win32/TrojanDropper.VB.OBT (2), Win32/TrojanDropper.VB.OBU (2), Win32/Tuwuky.A, Win32/VB.NRX (2), Win32/VB.QJI (2), Win32/Wigon.OW (2), Win64/Sirefef.Y

NOD32定義ファイル:6888 (2012/02/16 17:50)
Android/Adware.AirPush.B (149), Android/TrojanSMS.Agent.BA, Android/TrojanSMS.Boxer.AP (2), IRC/SdBot (3), JS/Iframe.BN, MSIL/Selenium.C, MSIL/TrojanDropper.Agent.CD, Win32/Adware.HDDRescue.AB, Win32/Agent.PAC(7), Win32/Agent.SFM (3), Win32/Agent.STT (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Agent.AFB (4), Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ASI (2), Win32/Clemag.NAL, Win32/Delf.OEN (2), Win32/Delf.QMH (2), Win32/Dorkbot.B (3), Win32/Glupteba.R, Win32/Gyimface.A (2), Win32/Injector.OCT (2), Win32/Injector.OCU, Win32/Injector.OCV, Win32/Injector.OCW, Win32/Injector.OCX, Win32/Injector.OCY, Win32/Injector.OCZ, Win32/Injector.ODA, Win32/KeyLogger.Ardamax.NBG, Win32/Kryptik.AAPP, Win32/Kryptik.AATK, Win32/Kryptik.AATP, Win32/Kryptik.AATQ, Win32/Kryptik.AATR, Win32/Kryptik.AATS, Win32/Kryptik.AATT, Win32/Kryptik.AATU, Win32/Kryptik.AATV, Win32/Kryptik.AATW, Win32/Kryptik.AATX, Win32/Kryptik.AATY, Win32/Kryptik.AATZ, Win32/Kryptik.AAUA, Win32/Kryptik.AAUB, Win32/Kryptik.AAUC, Win32/Kryptik.AAUD, Win32/Kryptik.AAUE, Win32/Kryptik.AAUF, Win32/Kryptik.AAUG, Win32/Lethic.AA, Win32/LockScreen.AGD, Win32/LockScreen.AHO, Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Opachki.P, Win32/ProxyChanger.AK (2), Win32/PSW.Agent.NSP (2), Win32/PSW.Agent.NTM, Win32/Rbot (2), Win32/Reveton.A, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE (5), Win32/Slenfbot.AJ, Win32/Spatet.I, Win32/Spy.Bancos.OIY, Win32/Spy.Banker.XCL (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.RBM, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.VB.POD, Win32/TrojanDownloader.Vespula.AF, Win32/Urlbot.NAT

NOD32定義ファイル:6887 (2012/02/16 02:29)
Android/DroidKungFu.G, Android/FakeUpdates.A, Android/GinMaster.C(4), Android/TrojanSMS.Agent.BA (4), Android/TrojanSMS.Agent.BB (2), BAT/Agent.O, BAT/Proxy.NAL (3), HTML/Phishing.gen, JS/Exploit.Pdfka.PIF, JS/Kryptik.II, MSIL/Agent.X, MSIL/Autorun.Spy.KeyLogger.AE, MSIL/Injector.UH, MSIL/Injector.UI, MSIL/Selenium.C, MSIL/TrojanDropper.Agent.CD (8), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SecurityShield.C (6), Win32/Adware.SystemSecurity.AJ, Win32/Adware.Toolbar.Webalta.B, Win32/Agent.SFM (2), Win32/Agent.TFL, Win32/Ainslot.AA (3), Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NTA, Win32/Cycbot.AK (4), Win32/Delf.QPK (2), Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA, Win32/Glupteba.R, Win32/Injector.NZB, Win32/Injector.NZJ, Win32/Injector.OCF, Win32/Injector.OCR, Win32/Injector.OCS, Win32/Kelihos.E (2), Win32/KeyLogger.Ardamax.NBG (4), Win32/Kryptik.AARM, Win32/Kryptik.AASM, Win32/Kryptik.AASV, Win32/Kryptik.AASW, Win32/Kryptik.AASX, Win32/Kryptik.AASY, Win32/Kryptik.AASZ, Win32/Kryptik.AATA, Win32/Kryptik.AATC, Win32/Kryptik.AATD, Win32/Kryptik.AATE, Win32/Kryptik.AATF, Win32/Kryptik.AATG, Win32/Kryptik.AATH, Win32/Kryptik.AATI, Win32/Kryptik.AATJ, Win32/Kryptik.AATM, Win32/Kryptik.AATN, Win32/Kryptik.AATO, Win32/LockScreen.AKA (2), Win32/Obfuscated.NEM, Win32/Obfuscated.NEN, Win32/Opachki.P (3), Win32/Patched.NBG.Gen, Win32/Poison.NHP (2), Win32/PSW.Agent.NTM (7), Win32/PSW.Delf.OCM, Win32/PSW.Delf.OCU (2), Win32/PSW.Lineage.NIS, Win32/Redosdru.JA (5), Win32/Reveton.A (4), Win32/RiskWare.HackAV.IF, Win32/Rovnix.B (6), Win32/Sality.NAQ, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OLU (2), Win32/Spy.Banker.TMW, Win32/Spy.Banker.WZZ, Win32/Spy.Banker.XJF, Win32/Spy.Banker.XJM, Win32/Spy.Banker.XJN (3), Win32/Spy.Banker.XJQ (2), Win32/Spy.Barkibloom.B(2), Win32/Spy.Delf.OYY, Win32/Spy.KeyLogger.NSX, Win32/Spy.Shiz.NCF(3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.OFQ (2), Win32/TrojanDownloader.Banload.QTN, Win32/TrojanDownloader.Banload.QTT(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RBN, Win32/TrojanDownloader.Small.PKD, Win32/TrojanDownloader.VB.POI (2), Win32/Vnfraye.A

NOD32定義ファイル:6886 (2012/02/15 22:30)
Android/DroidKungFu.G, Android/FakeTimer.C, Android/GinMaster.C(3), Android/TrojanSMS.Hippo.E, Android/TrojanSMS.ShastroSms.C(2), J2ME/TrojanSMS.Agent.CB (3), JS/TrojanDownloader.Agent.NXR, MSIL/Agent.CC (2), MSIL/Selenium.C, MSIL/TrojanClicker.NBH, Win32/Adware.SecurityShield.C (2), Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.VB.ARZ, Win32/AutoRun.VB.ASH, Win32/Bifrose.NTA, Win32/Chir.B, Win32/Cycbot.AK(3), Win32/Farfli.KS (2), Win32/Fynloski.AA, Win32/GameHack.AO, Win32/GameHack.BT, Win32/Hoax.ArchSMS.JK (4), Win32/Hoax.ArchSMS.QW(2), Win32/Injector.OCN, Win32/Injector.OCO, Win32/Injector.OCP, Win32/Injector.OCQ, Win32/InstallCore.H, Win32/Kryptik.AASN, Win32/Kryptik.AASO, Win32/Kryptik.AASP, Win32/Kryptik.AASQ, Win32/Kryptik.AASR (2), Win32/Kryptik.AASS, Win32/Kryptik.AAST, Win32/Kryptik.AASU, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/ProxyChanger.BP, Win32/PSW.Agent.NSP (4), Win32/PSW.Agent.NTM, Win32/PSW.QQPass.NLH (2), Win32/Sirefef.DD (2), Win32/Slenfbot.AJ(2), Win32/Spatet.E (2), Win32/Spatet.T, Win32/Spy.Banker.WPV, Win32/Spy.Banker.WWC, Win32/Spy.Banker.WWF, Win32/Spy.Banker.XFG, Win32/Spy.Banker.XHQ, Win32/Spy.Banker.XJL (2), Win32/Spy.Banker.XJM, Win32/Spy.Banker.XJO, Win32/Spy.Banker.XJP, Win32/Spy.Chekafev.AG, Win32/Spy.Shiz.NCE, Win32/Spy.SPSniffer.AB (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RAG (3), Win32/TrojanDownloader.Banload.QRE (2), Win32/TrojanDownloader.Banload.QTR, Win32/TrojanDownloader.Banload.QTS (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RAY (2), Win32/TrojanDownloader.Delf.RBK, Win32/TrojanDownloader.Small.PIO, Win32/TrojanDownloader.VB.POH, Win32/TrojanDropper.VB.OBI, Win32/TrojanDropper.VB.OBM, Win32/TrojanDropper.VB.OBQ (2), Win32/TrojanDropper.VB.OBR (2), Win32/TrojanProxy.Hioles.AB (2), Win32/Trustezeb.A (2), Win32/VB.QBG

NOD32定義ファイル:6885 (2012/02/15 19:15)
HTML/Phishing.Gen, JS/Kryptik.IH, MSIL/Selenium.C (3), Win32/Agent.SFM (2), Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FL(4), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.VB.ASH (2), Win32/Bifrose.NTA, Win32/Clemag.NAL (2), Win32/Delf.NVC, Win32/Delf.OBT (2), Win32/Delf.ODP, Win32/Dorkbot.B (3), Win32/Extats.A (3), Win32/Fynloski.AA (2), Win32/Injector.OCB, Win32/Injector.OCC, Win32/Injector.OCD, Win32/Injector.OCE, Win32/Injector.OCG, Win32/Injector.OCH, Win32/Injector.OCI, Win32/Injector.OCJ, Win32/Injector.OCK, Win32/Injector.OCL, Win32/Injector.OCM, Win32/Kryptik.AARU, Win32/Kryptik.AARV, Win32/Kryptik.AARW, Win32/Kryptik.AARX, Win32/Kryptik.AARY, Win32/Kryptik.AARZ, Win32/Kryptik.AASA, Win32/Kryptik.AASB, Win32/Kryptik.AASC, Win32/Kryptik.AASD, Win32/Kryptik.AASE, Win32/Kryptik.AASF, Win32/Kryptik.AASG, Win32/Kryptik.AASH, Win32/Kryptik.AASI, Win32/Kryptik.AASJ, Win32/Kryptik.AASK, Win32/Kryptik.AASL, Win32/LockScreen.AHO, Win32/LockScreen.AJU (2), Win32/LockScreen.YL (2), Win32/Pinit.BJ (2), Win32/PSW.Papras.BW (2), Win32/PSW.Papras.BX (2), Win32/PSW.QQPass.NLH(2), Win32/PSW.Tibia.NFU (2), Win32/Ramnit.A, Win32/Ramnit.L, Win32/Rbot(2), Win32/Remtasu.G (2), Win32/Remtasu.V (3), Win32/Reveton.A (2), Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spy.Bancos.OIY, Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.UYD, Win32/Spy.Banker.WZQ, Win32/Spy.Banker.XBV, Win32/Spy.Banker.XCB, Win32/Spy.Bebloh.H, Win32/Spy.Delf.PAN, Win32/Spy.KeyLogger.NSW, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF, Win32/Spy.SPSniffer.AA (5), Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.AAN (3), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG(2), Win32/TrojanDownloader.Banload.PCQ, Win32/TrojanDownloader.Banload.QJP, Win32/TrojanDownloader.Banload.QTP (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Vespula.AJ, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AB (2), Win32/Tuwuky.A

NOD32定義ファイル:6884 (2012/02/15 03:09)
BAT/Agent.N (4), JS/Agent.NEF, MSIL/Selenium.C, Win32/Ainslot.AA (2), Win32/AutoRun.Delf.MB, Win32/Bifrose.NTA, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/GameHack.BS (2), Win32/Injector.OBX, Win32/Injector.OBY, Win32/Injector.OBZ, Win32/Injector.OCA, Win32/Kelihos.E, Win32/Kryptik.AARI, Win32/Kryptik.AARJ, Win32/Kryptik.AARL, Win32/Kryptik.AARN, Win32/Kryptik.AARO, Win32/Kryptik.AARP, Win32/Kryptik.AARQ, Win32/Kryptik.AARR, Win32/Kryptik.AARS, Win32/Kryptik.AART, Win32/LockScreen.AIG (4), Win32/MBRlock.D, Win32/Patched.NBI, Win32/ProxyChanger.BT (2), Win32/PSW.Agent.NTM, Win32/RDPdoor.AA (2), Win32/RDPdoor.AL, Win32/Spy.Banker.WBU, Win32/Spy.Bebloh.H, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Tagak.A(6), Win32/TrojanDownloader.Delf.RBI (2), Win32/TrojanDownloader.Delf.RBJ, Win32/Trustezeb.A

NOD32定義ファイル:6883 (2012/02/14 23:15)
Android/Adware.AirPush.A (3), Android/DroidKungFu.G (2), Android/FakeTimer.C, Android/GinMaster.C, Android/Lightdd.D (2), Android/Spy.Typstu.B, BAT/Autorun.DK, BAT/KillFiles.NFA (3), BAT/Spy.Banker.T (4), BAT/TrojanDownloader.Agent.NDO, HTML/Phishing.Gen, JS/Exploit.Pdfka.PIE, JS/Iframe.BL, JS/Kryptik.IF, JS/Kryptik.IG, MSIL/PSW.Agent.NEJ (2), MSIL/Selenium.C, Win32/Adware.GabPath.CW, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.EC (4), Win32/Adware.MediaFinder.B (2), Win32/Adware.SecurityShield.C, Win32/Agent.NJV (2), Win32/Agent.SFM(3), Win32/Agent.STT (5), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.IQ (2), Win32/AutoRun.Spy.Banker.M(2), Win32/Bifrose.NIO, Win32/Bifrose.NTA (4), Win32/Clemag.NAL, Win32/Corkow.A, Win32/Cycbot.AK (3), Win32/DataStealer.C (3), Win32/Delf.NVC, Win32/DosAttack.D, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.QV, Win32/Hoax.FakeHack.W, Win32/Injector.OBU, Win32/Injector.OBV, Win32/Injector.OBW, Win32/Joke.Ackmad.A (2), Win32/Kelihos.E, Win32/Kryptik.AAQP, Win32/Kryptik.AAQQ, Win32/Kryptik.AAQR, Win32/Kryptik.AAQS, Win32/Kryptik.AAQT, Win32/Kryptik.AAQU, Win32/Kryptik.AAQV, Win32/Kryptik.AAQW, Win32/Kryptik.AAQX, Win32/Kryptik.AAQY, Win32/Kryptik.AAQZ, Win32/Kryptik.AARA, Win32/Kryptik.AARB, Win32/Kryptik.AARC, Win32/Kryptik.AARD, Win32/Kryptik.AARE, Win32/Kryptik.AARF, Win32/Kryptik.AARG, Win32/Kryptik.AARH, Win32/Peerfrag.JI (2), Win32/Ponmocup.AP (2), Win32/Ponmocup.AQ, Win32/Pronny.AC, Win32/ProxyChanger.BP (2), Win32/ProxyChanger.BS, Win32/PSW.Agent.NTM, Win32/PSW.Legendmir.NJF (2), Win32/Qhost.PEH, Win32/Reveton.A, Win32/RogueAV.I (2), Win32/Rootkit.Kryptik.JI, Win32/Sefnit.CD, Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Sirefef.DV, Win32/Slenfbot.AJ (2), Win32/Slenfbot.AK, Win32/SpamTool.Delf.NAU (2), Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Banbra.OIH, Win32/Spy.Bancos.OKC, Win32/Spy.Banker.BIG, Win32/Spy.Banker.XJG, Win32/Spy.Banker.XJI (2), Win32/Spy.Banker.XJJ (3), Win32/Spy.Banker.XJK (2), Win32/Spy.Delf.PAN (2), Win32/Spy.KeyLogger.NSW (2), Win32/Spy.Shiz.NCE (4), Win32/Spy.Shiz.NCF(2), Win32/Spy.Swisyn.FS, Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (5), Win32/Tagak.A (4), Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Agent.RAD (2), Win32/TrojanDownloader.Banload.QTL, Win32/TrojanDownloader.Banload.QTM, Win32/TrojanDownloader.Banload.QTN, Win32/TrojanDownloader.Banload.QTO (2), Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.VB.OBN(2), Win32/TrojanDropper.VB.OBO (3), Win32/TrojanDropper.VB.OBP (2), Win32/TrojanProxy.Hioles.AA (2), Win32/TrojanProxy.Hioles.AB (6), Win64/Agent.AB, Win64/Agent.TLE

NOD32定義ファイル:6882 (2012/02/14 17:39)
Android/Adware.AirPush.A (66), HTML/Phishing.gen, IRC/SdBot, JS/Exploit.Pdfka.PIC, JS/Exploit.Pdfka.PID, MSIL/Agent.NME, MSIL/Prash.A, MSIL/PSW.FakeSkype.A, MSIL/Spy.Agent.BI (3), MSIL/TrojanDownloader.Agent.CR (2), MSIL/TrojanDropper.Agent.KJ, SWF/Exploit.Agent.DT, SWF/Exploit.Agent.DU, Win32/Adware.GabPath.CW, Win32/Adware.Kraddare.EB, Win32/Adware.SystemSecurity.AJ, Win32/Agent.NXG (2), Win32/Agent.PAC (6), Win32/Agent.SDM (2), Win32/Agent.SFM (4), Win32/Agent.STT (2), Win32/Agent.TKU, Win32/Ainslot.AA (7), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.DL (4), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD(2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ASG (2), Win32/Bifrose.NMB, Win32/Bifrose.NTA (2), Win32/Boaxxe.A, Win32/Boberog.AQ, Win32/Carberp.A(2), Win32/Clemag.NAL (2), Win32/DataStealer.C, Win32/Delf.NZL, Win32/Delf.OEN, Win32/Delf.OFB (2), Win32/Dorkbot.B (2), Win32/Farfli.KR, Win32/Flooder.Ramagedos.E (2), Win32/Hoax.ArchSMS.QU, Win32/Injector.OBO, Win32/Injector.OBP (2), Win32/Injector.OBQ (2), Win32/Injector.OBR, Win32/Injector.OBS, Win32/Injector.OBT, Win32/Kryptik.AAMC, Win32/Kryptik.AAPU, Win32/Kryptik.AAPZ, Win32/Kryptik.AAQA, Win32/Kryptik.AAQB, Win32/Kryptik.AAQC, Win32/Kryptik.AAQD, Win32/Kryptik.AAQE, Win32/Kryptik.AAQF, Win32/Kryptik.AAQG, Win32/Kryptik.AAQH, Win32/Kryptik.AAQI, Win32/Kryptik.AAQJ, Win32/Kryptik.AAQK, Win32/Kryptik.AAQL, Win32/Kryptik.AAQM, Win32/Kryptik.AAQN, Win32/Kryptik.AAQO, Win32/Lethic.AE (2), Win32/LockScreen.AHO, Win32/LockScreen.AIG (7), Win32/LockScreen.AJU(2), Win32/LockScreen.YL (2), Win32/Olmarik.AWO, Win32/Olmarik.AXW, Win32/Olmarik.AYD, Win32/Olmarik.AYH (2), Win32/Packed.MultiPacked.P, Win32/Pinit.BJ (2), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NTN, Win32/PSW.FakeSkype.A (6), Win32/PSW.Papras.CA (2), Win32/Qhost, Win32/Qhost.OPY, Win32/Qhost.PDQ, Win32/Rbot (2), Win32/Reveton.A, Win32/Rootkit.Kryptik.JG, Win32/Rootkit.Kryptik.JH, Win32/Slenfbot.AE(7), Win32/Slenfbot.AJ, Win32/Slenfbot.AK (2), Win32/Spy.Agent.NUN, Win32/Spy.Banker.WTP, Win32/Spy.Shiz.NCF (3), Win32/Spy.Webcam.A, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (4), Win32/SpyVoltar.A, Win32/Theola.A, Win32/Theola.C, Win32/TrojanDownloader.Agent.RAC (2), Win32/TrojanDownloader.Agent.RAD (2), Win32/TrojanDownloader.Agent.RCD (2), Win32/TrojanDownloader.Banload.QTK (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Vespula.AF, Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.VB.NVY, Win32/Votwup.A, Win64/Olmarik.AE

NOD32定義ファイル:6881 (2012/02/14 03:08)
Android/FakeTimer.C, Android/TrojanSMS.Boxer.AO (2), BAT/TrojanDownloader.Agent.NEE (3), Java/TrojanDownloader.Agent.NDK, Java/TrojanDownloader.Agent.NDM, Java/TrojanDownloader.OpenStream.NCS(2), JS/Exploit.Pdfka.PIB, JS/Kryptik.IE, MSIL/Agent.CB (3), MSIL/Injector.UG, SymbOS/TrojanSMS.Agent.AA, Win32/Adware.HDDRescue.AB (3), Win32/Adware.Kraddare.EB (2), Win32/Adware.Primawega (2), Win32/Agent.SFM(4), Win32/Agent.STT (2), Win32/Ainslot.AA (5), Win32/AutoRun.Agent.MQ, Win32/AutoRun.VB.ARC, Win32/Bflient.Y (2), Win32/BHO.ODO (2), Win32/Bifrose.NTA (2), Win32/Cycbot.AK (9), Win32/Delf.QPJ (2), Win32/Dorkbot.B (3), Win32/Hoax.ArchSMS.QH, Win32/Injector.OBK, Win32/Injector.OBL, Win32/Injector.OBM, Win32/Injector.OBN, Win32/Kelihos.E (2), Win32/Kryptik.AAPJ, Win32/Kryptik.AAPK, Win32/Kryptik.AAPL, Win32/Kryptik.AAPM, Win32/Kryptik.AAPN, Win32/Kryptik.AAPO, Win32/Kryptik.AAPQ, Win32/Kryptik.AAPS, Win32/Kryptik.AAPT, Win32/Kryptik.AAPV, Win32/Kryptik.AAPW, Win32/Kryptik.AAPX, Win32/Kryptik.AAPY, Win32/LockScreen.AGU, Win32/LockScreen.AHX, Win32/LockScreen.YL, Win32/Poison.NAE, Win32/PSW.Agent.NTE, Win32/PSW.Agent.NTM (3), Win32/PSW.Delf.OBN (2), Win32/PSW.Lineage.NIS, Win32/PSW.QQPass.NIU, Win32/PSWTool.MailPassView.E, Win32/Qhost, Win32/Sirefef.DB, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Bancos.OHK, Win32/Spy.Bancos.OIY, Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.WPV, Win32/Spy.Banker.WWC, Win32/Spy.Banker.WWF, Win32/Spy.Banker.WYH, Win32/Spy.Banker.XCL (2), Win32/Spy.Banker.XGV, Win32/Spy.Banker.XJF (2), Win32/Spy.Chekafev.AC, Win32/Spy.SpyEye.CA (2), Win32/Spy.VB.NMW, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QRR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.RBH (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.VB.PMO, Win32/TrojanDownloader.VB.PNQ, Win32/TrojanDownloader.VB.POE (2), Win32/TrojanDownloader.VB.POF (2), Win32/TrojanDownloader.VB.POG (2), Win32/TrojanDownloader.Vespula.AI, Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.MultiDropper.NAY, Win32/TrojanDropper.VB.OBM (2), Win32/Turla.A (8), Win32/VB.BAX, Win32/VB.NTI (4), Win32/VB.QIG

NOD32定義ファイル:6880 (2012/02/13 22:18)
ALS/HighLight.B, Android/Adware.AirPush.B (4), Android/FakePlayer.A, Android/FakeTimer.C (2), Android/FakeUpdates.A, Android/GinMaster.C (4), Android/HackTool.FaceNiff.A, Android/Plankton.H (3), Android/Spy.Geinimi.D(2), Android/Spy.Geinimi.E (2), Android/TrojanSMS.Agent.AZ, Android/TrojanSMS.Boxer.AD, J2ME/TrojanSMS.Agent.BV (4), JS/Exploit.Pdfka.PHZ, JS/Exploit.Pdfka.PIA, JS/Kryptik.IC, JS/Kryptik.ID, OSX/Flashback.G, PHP/Agent.T, Win32/Adware.IeDefender.AA, Win32/Adware.SecurityShield.C, Win32/Agent.RJA, Win32/Agent.SFM(2), Win32/AutoRun.Agent.YT, Win32/AutoRun.Spy.Ambler.NAF (2), Win32/AutoRun.Spy.Ambler.NAP, Win32/AutoRun.VB.AQA, Win32/AutoRun.VB.AQO, Win32/Bifrose.NTA, Win32/BSOD.B, Win32/Cakl.NAG, Win32/Conficker.AE, Win32/Cycbot.AK (7), Win32/Dorkbot.B, Win32/Exploit.CVE-2009-1537, Win32/Exploit.CVE-2010-3333.H, Win32/Fynloski.AA, Win32/HackTool.DxExploit.A(4), Win32/Hoax.ArchSMS.QT, Win32/Hupigon.NRF (2), Win32/Injector.OBF, Win32/Injector.OBG, Win32/Injector.OBH, Win32/Injector.OBI, Win32/Injector.OBJ, Win32/Keygen.DK, Win32/Kryptik.AAOL, Win32/Kryptik.AAOX, Win32/Kryptik.AAOY, Win32/Kryptik.AAOZ, Win32/Kryptik.AAPA, Win32/Kryptik.AAPB, Win32/Kryptik.AAPC, Win32/Kryptik.AAPD, Win32/Kryptik.AAPE, Win32/Kryptik.AAPF, Win32/Kryptik.AAPG, Win32/Kryptik.AAPH, Win32/Kryptik.AAPI, Win32/LockScreen.AIG, Win32/LockScreen.AJU (2), Win32/LockScreen.AJZ (2), Win32/LockScreen.YL(2), Win32/MBRlock.D (3), Win32/NetTool.ZxShell.A (3), Win32/PSW.Agent.NTM, Win32/Qhost.PEH, Win32/Reveton.A, Win32/Rincux.AB, Win32/Rootkit.Kryptik.JE, Win32/ServStart.AD, Win32/Sirefef.DA (2), Win32/Sirefef.DB (4), Win32/Slenfbot.AJ, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Bancos.OCD, Win32/Spy.Bancos.OEM, Win32/Spy.KeyLogger.NSV, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (3), Win32/StartPage.NYK, Win32/SWInformer.C, Win32/TrojanClicker.VB.NWS, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Banload.QTJ(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.POD(2), Win32/TrojanDropper.Agent.NWK, Win32/TrojanDropper.Agent.PEH (2), Win32/TrojanDropper.VB.OBK (2), Win32/TrojanDropper.VB.OBL

NOD32定義ファイル:6879 (2012/02/13 18:43)
Android/Adware.AirPush.A (365), Android/GinMaster.C (295), Android/Plankton.G(2), Android/Plankton.H (79), Android/TrojanSMS.Agent.AU, MSIL/Agent.AW, MSIL/Agent.NMD, MSIL/Injector.HJ, MSIL/Injector.UE, MSIL/Injector.UF, MSIL/Kryptik.P, SWF/Exploit.Agent.DS (2), Win32/Adware.Aprotect.C, Win32/Agent.OLS, Win32/Agent.SFM (2), Win32/Ainslot.AA (3), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL (5), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (3), Win32/AutoRun.VB.ASF (2), Win32/Bflient.Y, Win32/Bifrose.NTA, Win32/Botnachala.B (3), Win32/Dorkbot.B (3), Win32/Injector.ITO, Win32/Injector.OAV, Win32/Injector.OAW (2), Win32/Injector.OAX, Win32/Injector.OAY, Win32/Injector.OAZ (2), Win32/Injector.OBA, Win32/Injector.OBB, Win32/Injector.OBC, Win32/Injector.OBD, Win32/Injector.OBE, Win32/IRCBot.NED (2), Win32/Kryptik.AAOD, Win32/Kryptik.AAOE, Win32/Kryptik.AAOF, Win32/Kryptik.AAOG, Win32/Kryptik.AAOH, Win32/Kryptik.AAOI, Win32/Kryptik.AAOJ, Win32/Kryptik.AAOK, Win32/Kryptik.AAOM, Win32/Kryptik.AAON, Win32/Kryptik.AAOO, Win32/Kryptik.AAOP, Win32/Kryptik.AAOQ, Win32/Kryptik.AAOR, Win32/Kryptik.AAOS, Win32/Kryptik.AAOT, Win32/Kryptik.AAOU, Win32/Kryptik.AAOV, Win32/Kryptik.AAOW, Win32/Lethic.AA, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG (2), Win32/LockScreen.AIV (2), Win32/LockScreen.AJU(2), Win32/LockScreen.AJY, Win32/NetTool.ZxShell.A (2), Win32/Poison.NIJ, Win32/Poison.NIK, Win32/Ponmocup.AB, Win32/PSW.Agent.NTZ, Win32/Qhost.OPX, Win32/Rbot (3), Win32/Reveton.A, Win32/ServStart.BB, Win32/Sirefef.DB (2), Win32/Slenfbot.AE (6), Win32/Slenfbot.AJ (4), Win32/Slenfbot.AK (2), Win32/SpamTool.Tedroo.AT, Win32/Spatet.A (5), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.XIV, Win32/Spy.Banker.XJB, Win32/Spy.Banker.XJE (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QTI (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.AI (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Yorobun.A (2), Win32/Tuwuky.A, Win32/VB.ODS (2), Win64/Sirefef.G

NOD32定義ファイル:6878 (2012/02/13 02:13)
Android/Adware.AirPush.A (385), Android/CellShark.A, Android/FakeUpdates.A, Android/GinMaster.C (56), Android/Lightdd.D, Android/MobileTX.A, Android/Plankton.A (4), Android/Plankton.H (3), Android/Spy.GoldDream.A, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Hippo.C, Android/TrojanSMS.SeaWeth.A, Android/TrojanSMS.YZHC.F, BAT/Qhost.Banker.AS(3), Bionet.A, HTML/Phishing.Gen, IRC/SdBot, J2ME/TrojanSMS.Agent.CA(13), Java/Exploit.CVE-2011-3544.AN, Java/TrojanDownloader.Agent.NDM (2), JS/Kryptik.HW, JS/Kryptik.HX, JS/Kryptik.HY, JS/Kryptik.HZ, JS/Kryptik.IA, JS/Kryptik.IB, JS/Redirector.NBS, JS/TrojanDownloader.Agent.NXQ, JS/TrojanDownloader.Small.NBY, MSIL/Agent.NMC (2), MSIL/Injector.UD, MSIL/PSW.Agent.NCP (3), MSIL/TrojanDownloader.Banload.D (2), Win32/Adware.HDDRescue.AB (5), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.VirusCure.AE, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.PAB (2), Win32/Agent.SFM(4), Win32/Agent.STT (2), Win32/Ainslot.AA, Win32/AutoRun.AFQ(2), Win32/AutoRun.AutoHK.O (4), Win32/AutoRun.Hupigon.V(3), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.ASD, Win32/AutoRun.VB.ASE(2), Win32/Bifrose.NTA, Win32/Clemag.NAL (2), Win32/CoinMiner.I (2), Win32/Delf.NVC (2), Win32/Delf.OEN, Win32/Delf.OEW (2), Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Gyimface.A, Win32/Hoax.ArchSMS.QS(2), Win32/Induc.A (3), Win32/Injector.OAJ, Win32/Injector.OAK, Win32/Injector.OAL (2), Win32/Injector.OAM, Win32/Injector.OAN, Win32/Injector.OAO (2), Win32/Injector.OAP, Win32/Injector.OAQ, Win32/Injector.OAR (2), Win32/Injector.OAS (2), Win32/Injector.OAT, Win32/Injector.OAU, Win32/Kelihos.E (3), Win32/Kryptik.AANI, Win32/Kryptik.AANJ, Win32/Kryptik.AANK, Win32/Kryptik.AANL, Win32/Kryptik.AANM, Win32/Kryptik.AANN, Win32/Kryptik.AANO, Win32/Kryptik.AANP, Win32/Kryptik.AANQ, Win32/Kryptik.AANR, Win32/Kryptik.AANS, Win32/Kryptik.AANT, Win32/Kryptik.AANU, Win32/Kryptik.AANV, Win32/Kryptik.AANW, Win32/Kryptik.AANX, Win32/Kryptik.AANY, Win32/Kryptik.AANZ, Win32/Kryptik.AAOA, Win32/Kryptik.AAOB, Win32/Kryptik.AAOC, Win32/Lethic.AA, Win32/Lethic.AE, Win32/LockScreen.AGU (3), Win32/LockScreen.AIG (4), Win32/LockScreen.AIV(2), Win32/LockScreen.AJU (5), Win32/LockScreen.AJX (2), Win32/MBRlock.D(2), Win32/Nebuler.DA, Win32/Packed.MultiPacked.O, Win32/PSW.VB.NFA (2), Win32/Qhost, Win32/Qhost.Banker.LS (5), Win32/Rbot (2), Win32/Reveton.A(6), Win32/Sirefef.DA (2), Win32/Sirefef.DB (2), Win32/Sirefef.DD(2), Win32/Slenfbot.AE (7), Win32/Slenfbot.AJ (3), Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Bancos.OIX, Win32/Spy.Bancos.OLT (2), Win32/Spy.Banker.WTP (3), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A(2), Win32/TrojanClicker.Agent.NPQ (3), Win32/TrojanClicker.VB.NXA, Win32/TrojanDownloader.Agent.RAD (3), Win32/TrojanDownloader.Agent.RAG (3), Win32/TrojanDownloader.Autoit.NHI (2), Win32/TrojanDownloader.Autoit.NHJ (2), Win32/TrojanDownloader.Autoit.NHK (2), Win32/TrojanDownloader.Banload.QTH, Win32/TrojanDownloader.Carberp.AH (2), Win32/TrojanDownloader.Delf.RBG, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK(4), Win32/TrojanDownloader.Vespula.AH, Win32/TrojanDropper.VB.OBJ (2), Win32/Tuwuky.A, Win32/VB.QIG (2), Win32/VB.QJH (3), Win32/Wigon.OV (2)

NOD32定義ファイル:6877 (2012/02/12 01:58)
Android/Adware.AirPush.A (283), Android/Plankton.A, Android/Plankton.H(3), Archbomb.ZIP, BAT/Disabler.NAG (2), JS/Kryptik.HV, JS/Runner.NAC, MSIL/Agent.NMB, MSIL/Injector.UB, MSIL/Injector.UC, MSIL/Qhost.Banker.L (2), NSIS/TrojanDownloader.Agent.NJV (2), Perl/Shellbot.NAF, PHP/HackTool.Agent.A, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Agent.OZZ, Win32/Agent.PAA (3), Win32/Agent.SFM (4), Win32/Banito.J, Win32/Cycbot.AK (2), Win32/Delf.OAZ, Win32/Delf.OFA (2), Win32/Dorkbot.B, Win32/Filecoder.Q (2), Win32/HackTool.Steam.B, Win32/Inject.NFJ(2), Win32/Inject.NFK, Win32/Injector.OAB, Win32/Injector.OAC (2), Win32/Injector.OAD (3), Win32/Injector.OAE, Win32/Injector.OAF, Win32/Injector.OAG (2), Win32/Injector.OAH (2), Win32/Injector.OAI(2), Win32/Kryptik.AAMZ, Win32/Kryptik.AANA, Win32/Kryptik.AANB, Win32/Kryptik.AANC, Win32/Kryptik.AAND, Win32/Kryptik.AANE, Win32/Kryptik.AANF, Win32/Kryptik.AANG, Win32/Kryptik.AANH, Win32/LockScreen.AGU (3), Win32/LockScreen.AJU (4), Win32/Losfondup.D, Win32/PcClient.NGN (2), Win32/ProxyChanger.BR (4), Win32/PSW.Agent.NTM (13), Win32/Remtasu.G, Win32/Reveton.A (2), Win32/RogueAV.I, Win32/Sality.NAM, Win32/Seleya.B, Win32/Sirefef.DA (3), Win32/Small.NGQ, Win32/Spatet.A (7), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OCI, Win32/Spy.Bancos.OLS, Win32/Spy.Banker.WYO, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XCY, Win32/Spy.Banker.XGC, Win32/Spy.Banker.XIF, Win32/Spy.Banker.XIG, Win32/Spy.Banker.XJC, Win32/Spy.Banker.XJD, Win32/Spy.Delf.OZH, Win32/Spy.Shiz.NCF (2), Win32/Spy.Swisyn.FS (2), Win32/Spy.Webmoner.NEJ, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QTG, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH(2), Win32/TrojanDownloader.Delf.RBF, Win32/TrojanDownloader.VB.PAH, Win32/TrojanDownloader.VB.PNV

NOD32定義ファイル:6876 (2012/02/11 20:07)
Android/Adware.AirPush.A (31), Android/FakeTimer.C, Android/Plankton.G, Android/Plankton.H, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Agent.AY, Android/TrojanSMS.Boxer.AM (2), Android/TrojanSMS.Boxer.AN, JS/Exploit.Pdfka.PHY, MSIL/Agent.AZ, MSIL/Injector.UA, MSIL/Spy.Agent.AQ, OSX/Flashback.G, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Agent.OZY (4), Win32/Agent.SFM(2), Win32/Agent.STT (2), Win32/Agent.TFL, Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.CX(2), Win32/AutoRun.IRCBot.DL (8), Win32/AutoRun.IRCBot.FC (6), Win32/AutoRun.IRCBot.HJ, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ASC (2), Win32/Boaxxe.A, Win32/Boberog.AZ, Win32/Coolvidoor.AB, Win32/Delf.NZL, Win32/Dialer.GBDial.F, Win32/Dorkbot.B, Win32/Flood.L, Win32/Fynloski.AA, Win32/Gataka.A (3), Win32/Hoax.ArchSMS.JK(4), Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD (2), Win32/Hupigon, Win32/Injector.NZO, Win32/Injector.NZP, Win32/Injector.NZQ, Win32/Injector.NZR, Win32/Injector.NZS, Win32/Injector.NZT, Win32/Injector.NZU (2), Win32/Injector.NZV, Win32/Injector.NZW, Win32/Injector.NZX (2), Win32/Injector.NZY (3), Win32/Injector.NZZ, Win32/Injector.OAA (2), Win32/Kryptik.AAMD, Win32/Kryptik.AAME, Win32/Kryptik.AAMF, Win32/Kryptik.AAMG, Win32/Kryptik.AAMH, Win32/Kryptik.AAMI, Win32/Kryptik.AAMJ, Win32/Kryptik.AAMK, Win32/Kryptik.AAML, Win32/Kryptik.AAMM, Win32/Kryptik.AAMN, Win32/Kryptik.AAMO, Win32/Kryptik.AAMP, Win32/Kryptik.AAMQ, Win32/Kryptik.AAMR, Win32/Kryptik.AAMS, Win32/Kryptik.AAMT, Win32/Kryptik.AAMU, Win32/Kryptik.AAMV, Win32/Kryptik.AAMW, Win32/Kryptik.AAMX, Win32/Kryptik.AAMY, Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/Rbot (2), Win32/RDPdoor.AL, Win32/Remtasu.F(2), Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Sirefef.DN, Win32/Sirefef.DV, Win32/Slenfbot.AE (4), Win32/Spatet.A(2), Win32/Spy.KeyLogger.NSU (3), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAD(3), Win32/TrojanDownloader.Autoit.NHG (2), Win32/TrojanDownloader.Autoit.NHH(2), Win32/TrojanDownloader.Banload.QDM, Win32/TrojanDownloader.Delf.QXP, Win32/TrojanDownloader.FakeAlert.BNI (7), Win32/TrojanDownloader.Small.OPG, Win32/TrojanDownloader.Zurgop.AI (4), Win32/Tuwuky.A

NOD32定義ファイル:6875 (2012/02/11 02:29)
Android/HackTool.DroidSheep.B (2), Android/PJApps.D, Android/Plankton.G, Android/Plankton.H (2), Android/TrojanSMS.Stealer.B (2), IRC/SdBot(4), JS/Iframe.BK, JS/Kryptik.HU, JS/Runner.NAB (2), MSIL/Agent.NLW, MSIL/Injector.TY, MSIL/Injector.TZ, MSIL/TrojanDropper.Binder.AO, VBS/Lovy.A, VBS/TrojanDownloader.Psyme.NIS, Win32/Adware.BHO.NJT(2), Win32/Adware.FakeAV.D (2), Win32/Adware.PerfectDefender.K (2), Win32/Adware.PremiumSoft.A (5), Win32/Agent.OCF, Win32/Agent.OYP, Win32/Agent.STT (3), Win32/Agent.YU (3), Win32/AnaFTP.B (2), Win32/AutoRun.Agent.YT, Win32/AutoRun.IRCBot.HJ (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.IRCBot.IP (6), Win32/AutoRun.KS, Win32/AutoRun.Spy.Banker.M(4), Win32/Clemag.NAL, Win32/Cycbot.AK (7), Win32/Delf.QPI (2), Win32/Dorkbot.B (5), Win32/FakeTrusteer.A (2), Win32/Farfli.AY, Win32/Farfli.KR, Win32/Filecoder.Q (2), Win32/Fynloski.AA, Win32/Gataka.A, Win32/Hoax.ArchSMS.PD, Win32/Hupigon.NWS, Win32/Injector.NZA, Win32/Injector.NZC, Win32/Injector.NZD, Win32/Injector.NZE, Win32/Injector.NZF, Win32/Injector.NZG, Win32/Injector.NZH, Win32/Injector.NZI, Win32/Injector.NZK, Win32/Injector.NZL, Win32/Injector.NZM, Win32/Injector.NZN, Win32/Kryptik.AALN, Win32/Kryptik.AALR, Win32/Kryptik.AALS, Win32/Kryptik.AALT, Win32/Kryptik.AALU, Win32/Kryptik.AALV, Win32/Kryptik.AALW, Win32/Kryptik.AALX, Win32/Kryptik.AALY, Win32/Kryptik.AALZ, Win32/Kryptik.AAMA, Win32/Kryptik.AAMB, Win32/LockScreen.AGU, Win32/LockScreen.AIG, Win32/LockScreen.AIV (2), Win32/LockScreen.AJU(2), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Optix.NAL(3), Win32/Peerfrag.DA (2), Win32/Peerfrag.JI, Win32/Ponmocup.AO, Win32/ProxyChanger.BJ, Win32/PSW.Agent.NTM, Win32/PSW.Legendmir.NJE (3), Win32/PSW.Pebox.CL, Win32/Qbot.AU, Win32/RDPdoor.AL (2), Win32/Reveton.A(3), Win32/RiskWare.VBCrypt.C, Win32/Sirefef.DA, Win32/Slenfbot.AJ, Win32/Small.NKB, Win32/Sohanad.NGJ, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.NOI (2), Win32/Spy.Bancos.OLO, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XJA, Win32/Spy.Banker.XJB, Win32/Spy.Delf.OXS (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(3), Win32/StartPage.OJO, Win32/TrojanDownloader.Agent.QXN (4), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QTD, Win32/TrojanDownloader.Banload.QTE, Win32/TrojanDownloader.Banload.QTF, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RBC (3), Win32/TrojanDownloader.Delf.RBE (2), Win32/TrojanDownloader.VB.POK (2), Win32/TrojanDownloader.Vespula.AA, Win32/Trustezeb.A (4)

NOD32定義ファイル:6874 (2012/02/10 21:10)
Android/FakeTimer.C, Android/GinMaster.C, Android/Plankton.H (24), Android/Steek.B, Android/TrojanSMS.Agent.AZ (2), Android/TrojanSMS.Hippo.D, BAT/Qhost.Banker.AR (2), INF/Autorun, IRC/SdBot (2), J2ME/ErWAP.AK (4), J2ME/TrojanSMS.Agent.CA (7), JS/Iframe.BI, JS/Iframe.BJ, JS/Kryptik.HT, MSIL/Injector.TX, MSIL/PSW.Agent.NCP, NSIS/Hoax.ArchSMS.H (2), NSIS/Hoax.ArchSMS.H.Gen, SWF/Exploit.Agent.DR, SWF/Exploit.Blacole, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB(2), Win32/Adware.PremiumSoft.A, Win32/Adware.SystemSecurity.AJ (3), Win32/Adware.Toolbar.Webalta.B (2), Win32/Agent.SFM (5), Win32/Agent.STT (6), Win32/Agent.SUC (2), Win32/Agent.TES, Win32/Ainslot.AA, Win32/AutoRun.AFQ(2), Win32/AutoRun.Agent.ADC (2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.KS, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.VB.ASB(2), Win32/Banito.J (2), Win32/BHO.ODW (2), Win32/Clemag.NAL, Win32/Cycbot.AK(7), Win32/Delf.NVC (2), Win32/Delf.OEY (2), Win32/Delf.OEZ (2), Win32/Dewnad.AM, Win32/Dorkbot.A, Win32/Dorkbot.B (4), Win32/Farfli.KP, Win32/Farfli.KQ, Win32/Farfli.KR, Win32/Fynloski.AA (2), Win32/Gyimface.A, Win32/Hakaglan.B, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Injector.NYK, Win32/Injector.NYL, Win32/Injector.NYM, Win32/Injector.NYN, Win32/Injector.NYO, Win32/Injector.NYP, Win32/Injector.NYQ, Win32/Injector.NYR, Win32/Injector.NYS, Win32/Injector.NYT, Win32/Injector.NYU, Win32/Injector.NYV, Win32/Injector.NYW, Win32/Injector.NYX, Win32/Injector.NYY, Win32/Injector.NYZ, Win32/Kryptik.AAKU, Win32/Kryptik.AAKV, Win32/Kryptik.AAKW, Win32/Kryptik.AAKX, Win32/Kryptik.AAKY, Win32/Kryptik.AAKZ, Win32/Kryptik.AALA, Win32/Kryptik.AALB, Win32/Kryptik.AALC, Win32/Kryptik.AALD, Win32/Kryptik.AALE, Win32/Kryptik.AALF, Win32/Kryptik.AALG, Win32/Kryptik.AALH, Win32/Kryptik.AALI, Win32/Kryptik.AALJ, Win32/Kryptik.AALK, Win32/Kryptik.AALL, Win32/Kryptik.AALM, Win32/Kryptik.AALO, Win32/Kryptik.AALP, Win32/Kryptik.AALQ, Win32/LockScreen.AJA, Win32/LockScreen.YL (3), Win32/MBRLoader.C, Win32/MBRlock.D, Win32/Olmarik.AVP, Win32/Ositdoor.AA(3), Win32/Peerfrag.FD (3), Win32/ProxyChanger.BQ (2), Win32/PSW.Agent.NTM(4), Win32/PSW.Agent.NUC (3), Win32/Qbot.AU, Win32/Qbot.AY (2), Win32/Qhost, Win32/Remtasu.F, Win32/Reveton.A (2), Win32/RogueAV.I(2), Win32/Rootkit.Kryptik.JD, Win32/Rustock.NKX, Win32/ServStart.BC(2), Win32/Sirefef.DB (2), Win32/Sirefef.DV, Win32/Slenfbot.AE(10), Win32/Slenfbot.AI (3), Win32/Sohanad.NGF, Win32/Sohanad.NGI, Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spy.Bancos.OLO, Win32/Spy.Banker.WJL, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XGX, Win32/Spy.Banker.XIZ, Win32/Spy.KeyLogger.NSS, Win32/Spy.KeyLogger.NST(2), Win32/Spy.Shiz.NCF (3), Win32/Spy.VB.NNY, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.YW.dam (2), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.A, Win32/StartPage.NYK, Win32/TrojanDownloader.Agent.QWT(3), Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Agent.RAG(2), Win32/TrojanDownloader.Banload.QTC, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.AI (4), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Mebload.AN, Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Small.PKC, Win32/TrojanDownloader.VB.POC (3), Win32/Tuwuky.A, Win32/Votwup.V (2)

NOD32定義ファイル:6873 (2012/02/10 15:57)
JS/Iframe.BH, VBS/TrojanDownloader.Psyme.NIR (2), W97M/Exploit.CVE-2011-1980.A, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Agent.OLJ, Win32/Agent.OZX, Win32/AutoRun.AFQ, Win32/Delf.OEN, Win32/Delf.QPH (2), Win32/Gataka.A (4), Win32/Joke.LockScreen.A(2), Win32/Kryptik.AAKN, Win32/Kryptik.AAKO, Win32/Kryptik.AAKP, Win32/Kryptik.AAKQ, Win32/Kryptik.AAKR, Win32/Kryptik.AAKS, Win32/Kryptik.AAKT, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Olmarik.AYG(2), Win32/Reveton.A (3), Win32/Sirefef.DD, Win32/Spy.Banker.XIY, Win32/Spy.Delf.NZK, Win32/Spy.KeyLogger.NSS, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Banload.QTB(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PKB(2), Win32/TrojanDropper.Agent.PRG (2)

NOD32定義ファイル:6872 (2012/02/10 02:47)
Android/Adware.AirPush.A, Android/DroidKungFu.G, HTML/Phishing.gen, JS/Iframe.BF (2), JS/Iframe.BG, NSIS/TrojanDownloader.Agent.NJT(2), NSIS/TrojanDownloader.Agent.NJU (2), Win32/Adware.Kraddare.CA(9), Win32/Adware.Linkular.AB (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SBM, Win32/Agent.SFM (2), Win32/Agent.TLD (2), Win32/Agent.WQF, Win32/Ainslot.AA, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ASA(2), Win32/Bifrose.NEC, Win32/Bifrose.NTA, Win32/Cycbot.AK, Win32/Delf.NIA (5), Win32/Delf.OEU, Win32/Delf.OEX (2), Win32/Dorkbot.B(2), Win32/FakeTest.A (2), Win32/Farfli.AK (3), Win32/Farfli.KA, Win32/Farfli.KP, Win32/Injector.NYE, Win32/Injector.NYF, Win32/Injector.NYG, Win32/Injector.NYH, Win32/Injector.NYI, Win32/Injector.NYJ, Win32/IRCBot.NFO(3), Win32/IRCBot.NFP, Win32/KeyLogger.Ardamax, Win32/Kryptik.AAKE, Win32/Kryptik.AAKF, Win32/Kryptik.AAKG, Win32/Kryptik.AAKH, Win32/Kryptik.AAKI, Win32/Kryptik.AAKJ, Win32/Kryptik.AAKK, Win32/Kryptik.AAKL, Win32/Kryptik.AAKM, Win32/Kryptik.AAKN, Win32/LockScreen.AGU, Win32/LockScreen.AIG (2), Win32/LockScreen.AJU, Win32/MBRlock.D (2), Win32/Packed.MultiPacked.M, Win32/Packed.MultiPacked.N, Win32/Patched.CR, Win32/Poebot.NCB (2), Win32/ProxyChanger.BP, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.PYC (2), Win32/Qhost.PEH (2), Win32/Ramnit.A, Win32/Rbot.NAJ, Win32/RDPdoor.AL, Win32/Redosdru.BM(4), Win32/Redosdru.DX, Win32/Redosdru.GL (2), Win32/Redosdru.HF, Win32/Reveton.A (2), Win32/Slenfbot.AJ, Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.Banker.URL, Win32/Spy.Banker.WJL, Win32/Spy.Banker.XIW, Win32/Spy.Banker.XIX (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/StartPage.OJN, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RCB (2), Win32/TrojanDownloader.Agent.RCC(2), Win32/TrojanDropper.Agent.OWR (2), Win32/TrojanDropper.Delf.NJE (2), Win32/TrojanDropper.VB.OBH, Win32/TrojanDropper.VB.OBI (2), Win32/VB.NRW(4), Win32/VB.ODR (2)

NOD32定義ファイル:6871 (2012/02/09 22:51)
Android/Adware.AirPush.A (5), Android/FakePlayer.H, Android/FakePlayer.I, Android/Spy.Geinimi.E, Android/TrojanSMS.Agent.AY (11), Android/TrojanSMS.FakeInst.H, J2ME/TrojanSMS.Agent.BF, JS/Kryptik.HQ, JS/Kryptik.HR, JS/Kryptik.HS, MSIL/Agent.NMA, MSIL/Injector.TV, MSIL/Injector.TW, MSIL/TrojanDropper.Agent.KI, NSIS/TrojanDownloader.Agent.NJS (2), PHP/Agent.NAM (2), PHP/JackShell.B, PHP/Pbot.B, PHP/Small.O (2), VBS/Agent.NFJ (3), VBS/Lovy.A, Win32/Adware.DoublePoint.AA (2), Win32/Adware.HDDRescue.AB, Win32/Adware.PremiumSoft.A (2), Win32/Agent.OBA, Win32/Agent.OSS, Win32/Agent.QRF, Win32/Agent.SDM (2), Win32/Agent.SFB (2), Win32/Agent.SFM(2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC, Win32/BHO.ODV (2), Win32/Bifrose, Win32/Chepdu.AC, Win32/Danmec.C(6), Win32/Delf.OEW (5), Win32/Delf.PYI, Win32/Dorkbot.B (2), Win32/Farfli.BT (2), Win32/Flyagent.NGF, Win32/HackTool.SqlCrack.AA, Win32/HackTool.TrialKiller.A (2), Win32/Hoax.ArchSMS.OD (2), Win32/Hupigon.NKQ, Win32/Injector.Autoit.H, Win32/Injector.Autoit.M, Win32/Injector.EUZ, Win32/Injector.IM, Win32/Injector.NXX, Win32/Injector.NXY, Win32/Injector.NXZ, Win32/Injector.NYA, Win32/Injector.NYB, Win32/Injector.NYC, Win32/Injector.NYD, Win32/Keygen.DJ (2), Win32/KillAV.NNW (2), Win32/Kryptik.AAIV, Win32/Kryptik.AAJW, Win32/Kryptik.AAJX, Win32/Kryptik.AAJY, Win32/Kryptik.AAJZ, Win32/Kryptik.AAKA, Win32/Kryptik.AAKB, Win32/Kryptik.AAKC, Win32/Kryptik.AAKD, Win32/LockScreen.AJU(2), Win32/LockScreen.YL (2), Win32/Nyserg.C, Win32/Olmarik.AFR, Win32/Olmarik.TY, Win32/ProxyChanger.BO (3), Win32/ProxyChanger.BP(2), Win32/PSW.Delf.OCT (2), Win32/PSW.QQTen.NBN, Win32/Remtasu.U(3), Win32/Rozena.BB (2), Win32/SchwarzeSonne.B, Win32/Sirefef.DA (2), Win32/Sirefef.DD, Win32/Slenfbot.AJ, Win32/Slenfbot.AK (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Bancos.OHK, Win32/Spy.Banker.XCY, Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA (4), Win32/StartPage.OJM (2), Win32/TrojanClicker.VB.NWY(3), Win32/TrojanClicker.VB.NWZ (2), Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Delf.RBB (2), Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PNZ, Win32/TrojanDownloader.Zurgop.AL, Win32/TrojanDropper.Agent.PRE(2), Win32/TrojanDropper.Agent.PRF, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.OBD (2), Win32/TrojanDropper.VB.OBE (2), Win32/TrojanDropper.VB.OBF (2), Win32/TrojanDropper.VB.OBG (2), Win32/TrojanDropper.VB.OBH, Win32/VB.QJG (4), Win32/Whitewell.A

NOD32定義ファイル:6870 (2012/02/09 18:16)
Android/FakePlayer.I (2), Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Boxer.AL (2), HTML/Phishing.gen, IRC/SdBot (3), MSIL/Injector.TU, MSIL/Packed.Confuser.A, SWF/Exploit.Agent.DQ(2), Win32/Adware.Gamevance.BO (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.PremiumSoft.A (73), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Agent.SFM (3), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TBW(2), Win32/Ainslot.AA, Win32/AutoRun.AFQ, Win32/AutoRun.Autoit.EX (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DL (6), Win32/AutoRun.IRCBot.FC(7), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.ARZ(2), Win32/BHO.ODU (2), Win32/Bifrose, Win32/Bifrose.NTA, Win32/Cakl.NAG, Win32/Clemag.NAL (3), Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.NZL(2), Win32/Dorkbot.A (3), Win32/Dorkbot.B (3), Win32/Extats.A(2), Win32/Farfli.IX, Win32/Farfli.KO, Win32/Fynloski.AA (2), Win32/Gyimface.A, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.QR, Win32/Injector.NWT, Win32/Injector.NXD, Win32/Injector.NXE, Win32/Injector.NXF, Win32/Injector.NXG, Win32/Injector.NXH (2), Win32/Injector.NXI, Win32/Injector.NXJ, Win32/Injector.NXK, Win32/Injector.NXL, Win32/Injector.NXM, Win32/Injector.NXN, Win32/Injector.NXO, Win32/Injector.NXP, Win32/Injector.NXQ, Win32/Injector.NXR, Win32/Injector.NXS, Win32/Injector.NXT, Win32/Injector.NXU, Win32/Injector.NXV, Win32/Injector.NXW, Win32/Kryptik.AAIF, Win32/Kryptik.AAIT, Win32/Kryptik.AAIX, Win32/Kryptik.AAIY, Win32/Kryptik.AAIZ, Win32/Kryptik.AAJA, Win32/Kryptik.AAJB, Win32/Kryptik.AAJC, Win32/Kryptik.AAJD, Win32/Kryptik.AAJE, Win32/Kryptik.AAJF, Win32/Kryptik.AAJG, Win32/Kryptik.AAJH, Win32/Kryptik.AAJI, Win32/Kryptik.AAJJ, Win32/Kryptik.AAJK, Win32/Kryptik.AAJL, Win32/Kryptik.AAJM, Win32/Kryptik.AAJN, Win32/Kryptik.AAJO, Win32/Kryptik.AAJP, Win32/Kryptik.AAJQ, Win32/Kryptik.AAJR, Win32/Kryptik.AAJS, Win32/Kryptik.AAJT, Win32/Kryptik.AAJU, Win32/Kryptik.AAJV, Win32/Lethic.AA, Win32/LockScreen.AHO (2), Win32/LockScreen.AIG (4), Win32/LockScreen.AJA, Win32/LockScreen.AJU, Win32/LockScreen.YL (4), Win32/Pinit.BJ, Win32/Poison.NII (2), Win32/PSW.Agent.NUA, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Rbot (2), Win32/Reveton.A (6), Win32/RogueAV.I(2), Win32/Rootkit.Kryptik.JB, Win32/Rootkit.Kryptik.JC, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.EQ (2), Win32/Slenfbot.AE (5), Win32/Spatet.A(2), Win32/Spatet.C, Win32/Spy.Banker.QZC, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XGY, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR (6), Win32/StartPage.OJL (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RCA, Win32/TrojanDownloader.Banload.QTA (3), Win32/TrojanDownloader.FakeAlert.BNI(4), Win32/TrojanDownloader.Vespula.AF, Win32/Tuwuky.A, Win32/VB.FNZ, Win32/VB.ODQ (2), Win32/Votwup.V, Win32/Wigon.OW (2), Win64/Agent.AB (2), Win64/Sirefef.G

NOD32定義ファイル:6869 (2012/02/09 03:06)
Android/Plankton.H (6), Android/TrojanSMS.Boxer.AK, JS/Exploit.Pdfka.PHX, MSIL/Packed.Babel.B, SWF/Exploit.Blacole, Win32/Adware.SystemSecurity.AJ(2), Win32/Agent.SFM (3), Win32/Ainslot.AA (2), Win32/AutoRun.AFQ, Win32/AutoRun.Spy.Ambler.CV (2), Win32/AutoRun.Spy.Ambler.NAO (2), Win32/Bifrose (2), Win32/Bifrose.NTA (9), Win32/Cycbot.AK (6), Win32/Delf.NKP, Win32/Delf.NZL (2), Win32/Delf.OEN, Win32/Delf.QPG(2), Win32/Farfli.KN (2), Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.QQ(2), Win32/Injector.NWU, Win32/Injector.NWV, Win32/Injector.NWW, Win32/Injector.NWX, Win32/Injector.NWY, Win32/Injector.NWZ, Win32/Injector.NXA, Win32/Injector.NXB, Win32/Injector.NXC(2), Win32/Keygen.CW, Win32/Keygen.DB, Win32/Kryptik.AAIM, Win32/Kryptik.AAIN, Win32/Kryptik.AAIO, Win32/Kryptik.AAIP, Win32/Kryptik.AAIQ, Win32/Kryptik.AAIR, Win32/Kryptik.AAIS, Win32/Kryptik.AAIU, Win32/Kryptik.AAIW, Win32/MBRlock.D, Win32/Poison.NAE, Win32/Ponmocup.AM (2), Win32/Ponmocup.AN (2), Win32/PSW.OnLineGames.PYA, Win32/PSW.OnLineGames.PYB (2), Win32/Remtasu.G, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Rootkit.Kryptik.JA, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AK, Win32/Spatet.A, Win32/Spy.Banbra.NVU, Win32/Spy.Bancos.OLR (2), Win32/Spy.Banker.QOC, Win32/Spy.Banker.QYX, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XCL, Win32/Spy.Bebloh.H, Win32/Spy.Goldun.NFV, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QSY, Win32/TrojanDownloader.Banload.QSZ (2), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDropper.VB.OBC (2)

NOD32定義ファイル:6868 (2012/02/08 23:10)
Android/DroidKungFu.L (2), Android/TrojanSMS.Agent.AX (2), Android/TrojanSMS.SeaWeth.A (5), J2ME/TrojanSMS.Agent.BZ (2), Java/Exploit.CVE-2011-3544.AL (2), Java/Exploit.CVE-2011-3544.AM(2), Java/TrojanDownloader.Agent.NDL (4), JS/Iframe.BD, JS/Iframe.BE, JS/Kryptik.HO, JS/Kryptik.HP, MSIL/Autorun.Spy.Agent.N (2), MSIL/Injector.TR, MSIL/Injector.TS, MSIL/Injector.TT (2), SWF/Exploit.Blacole.V, SWF/Exploit.Blacole.X, Win32/Adware.SafetyAntiSpyware.A (3), Win32/Adware.SecurityProtection.A (5), Win32/Adware.SecurityShield.C, Win32/Agent.OCC, Win32/Agent.OTV, Win32/Agent.OZW (2), Win32/Agent.SFM(6), Win32/Agent.TBW (2), Win32/Agent.TLC (4), Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.VB.ARY (3), Win32/Bifrose (3), Win32/Bifrose.NTA (8), Win32/Boaxxe.A, Win32/CCProxy, Win32/Coporys.A(2), Win32/Cycbot.AK (10), Win32/Delf.OAZ (2), Win32/Delf.ODP, Win32/Delf.OEV (2), Win32/Dorkbot.B (3), Win32/Farfli.KL (4), Win32/Farfli.KM, Win32/HackTool.VkCheat.A, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.QP, Win32/Injector.NWO, Win32/Injector.NWP, Win32/Injector.NWQ, Win32/Injector.NWR, Win32/Injector.NWS, Win32/Kryptik.AAIB, Win32/Kryptik.AAIC, Win32/Kryptik.AAID, Win32/Kryptik.AAIE, Win32/Kryptik.AAIG, Win32/Kryptik.AAIH, Win32/Kryptik.AAII, Win32/Kryptik.AAIJ, Win32/Kryptik.AAIK, Win32/Kryptik.AAIL, Win32/LockScreen.AHO, Win32/Monitor.ExploitChildWatchdog.A (2), Win32/Monitor.WebSurferWatcher, Win32/Packed.MultiPacked.L, Win32/Packed.NoobyProtect.A, Win32/Packed.NoobyProtect.B, Win32/Packed.NoobyProtect.C, Win32/Packed.NoobyProtect.D, Win32/Packed.NoobyProtect.E, Win32/Packed.NoobyProtect.F, Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.PXZ (2), Win32/PSW.OnLineGames.PYA, Win32/PSWTool.IEPasswordsRevealer.A (2), Win32/Qhost, Win32/Qhost.OPW (2), Win32/Remtasu.G, Win32/Rootkit.Agent.NVG (3), Win32/Rootkit.Kryptik.IZ, Win32/Sirefef.DA (2), Win32/Sirefef.DB (3), Win32/Sirefef.DK, Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spatet.E (2), Win32/Spatet.I(3), Win32/Spy.Agent.NYI (2), Win32/Spy.Bancos.OLN, Win32/Spy.Bancos.OLO, Win32/Spy.Bancos.OLP, Win32/Spy.Bancos.OLQ (2), Win32/Spy.Banker.WXM, Win32/Spy.Banker.XCL (3), Win32/Spy.Banker.XIV (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.NZK, Win32/Spy.Delf.PAL (2), Win32/Spy.Delf.PAM (2), Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAH (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (5), Win32/StartPage.OJL (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.QSX, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.QZE, Win32/TrojanDownloader.Delf.RAY (3), Win32/TrojanDownloader.Delf.RAZ (2), Win32/TrojanDownloader.Delf.RBA (2), Win32/TrojanDownloader.VB.POB (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.VB.OBA (2), Win32/TrojanDropper.VB.OBB (2), Win32/TrojanProxy.Hioles.AA (2), Win32/VB.NRV (2), Win32/Wigon.OW, Win32/Witkinat.Z (2)

NOD32定義ファイル:6867 (2012/02/08 18:45)
Android/GGSmart.A, J2ME/TrojanSMS.Agent.BY, JS/Exploit.Pdfka.PHW, PHP/Agent.AQ, PHP/Hacktool.Agent.C, PHP/PhpShell.NAC, PHP/Small.NAJ, PHP/Small.NAK, PHP/TrojanDownloader.Agent.Q, PHP/TrojanDownloader.Agent.R, PHP/TrojanDownloader.Agent.S, Win32/Adware.AntiMalwarePro.AD, Win32/Adware.SecurityProtection.A, Win32/Adware.ToolPlugin.A, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.NJO, Win32/Agent.SFM(2), Win32/Agent.TFL (2), Win32/Agent.TLB (2), Win32/Ainslot.AA (9), Win32/Asgurbot.B (2), Win32/Autoit.GP, Win32/AutoRun.Agent.VH.Gen, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC(5), Win32/AutoRun.KS, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ARX (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Caphaw.C, Win32/Clemag.NAL, Win32/Cycbot.AK (10), Win32/Delf.ODP (2), Win32/Delf.QPF (2), Win32/Dorkbot.B (3), Win32/Extats.A, Win32/Fynloski.AA (3), Win32/GameHack.BR (2), Win32/Gyimface.A, Win32/Hoax.ArchSMS.QE, Win32/Hupigon, Win32/Injector.NSD, Win32/Injector.NWA, Win32/Injector.NWB, Win32/Injector.NWC, Win32/Injector.NWD, Win32/Injector.NWE, Win32/Injector.NWF, Win32/Injector.NWG, Win32/Injector.NWH (2), Win32/Injector.NWI, Win32/Injector.NWJ, Win32/Injector.NWK, Win32/Injector.NWL, Win32/Injector.NWM, Win32/Injector.NWN, Win32/Kelihos.E, Win32/Kryptik.AAHA, Win32/Kryptik.AAHB, Win32/Kryptik.AAHC, Win32/Kryptik.AAHD, Win32/Kryptik.AAHE, Win32/Kryptik.AAHF, Win32/Kryptik.AAHG, Win32/Kryptik.AAHH, Win32/Kryptik.AAHI, Win32/Kryptik.AAHJ, Win32/Kryptik.AAHK, Win32/Kryptik.AAHL, Win32/Kryptik.AAHM, Win32/Kryptik.AAHN, Win32/Kryptik.AAHO, Win32/Kryptik.AAHP, Win32/Kryptik.AAHQ, Win32/Kryptik.AAHR, Win32/Kryptik.AAHS, Win32/Kryptik.AAHT, Win32/Kryptik.AAHU, Win32/Kryptik.AAHV, Win32/Kryptik.AAHW, Win32/Kryptik.AAHX, Win32/Kryptik.AAHY, Win32/Kryptik.AAHZ, Win32/Kryptik.AAIA, Win32/LockScreen.AIG (2), Win32/LockScreen.AIV (2), Win32/LockScreen.AJU (3), Win32/MBRlock.D, Win32/Packed.VMProtect.AAT, Win32/Patched.NBG (2), Win32/Poison.NIH, Win32/Ponmocup.AL (2), Win32/Qhost, Win32/Rbot, Win32/Reveton.A (2), Win32/RiskWare.HackAV.ID(2), Win32/RiskWare.HackAV.IE (2), Win32/Rootkit.Kryptik.IX, Win32/Rootkit.Kryptik.IY, Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Sirefef.DK, Win32/Sirefef.DV, Win32/Slenfbot.AE(11), Win32/Slenfbot.AJ (4), Win32/Slenfbot.AK (4), Win32/Spy.Banker.CWL, Win32/Spy.Banker.QXU, Win32/Spy.Banker.QYM, Win32/Spy.Banker.XIU, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RBZ, Win32/TrojanDownloader.Banload.QSW (2), Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Delf.RAY (5), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.PKA(2), Win32/TrojanDownloader.Yorobun.A, Win32/Tuwuky.A, Win32/VB.ODP (2), Win32/Wigon.OW (2), Win64/Sirefef.G

NOD32定義ファイル:6866 (2012/02/08 01:55)
Android/Adware.BatteryDoctor.D, Android/DroidKungFu.G, Android/GGSmart.A, Android/Spy.SmsSniffer.B, Android/Steek.B (7), Android/TrojanSMS.Boxer.AK(3), HTML/Fraud.AO, J2ME/TrojanSMS.Agent.BX (7), J2ME/TrojanSMS.SMSi.AF(5), JS/Exploit.Pdfka.PHV, JS/Iframe.BC, JS/Kryptik.HM, JS/Kryptik.HN, MSIL/Autorun.Agent.BK (4), MSIL/Kryptik.O, SWF/Exploit.Agent.DQ, VBS/TrojanDownloader.Small.NAY (2), Win32/Adware.Ezula.AF (5), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ (3), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Bifrose.NTA (3), Win32/Cycbot.AK, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Farfli.KD, Win32/Fusing.AQ, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.PD, Win32/Hupigon.NKQ, Win32/Injector.NVW, Win32/Injector.NVX, Win32/Injector.NVY, Win32/Injector.NVZ, Win32/Joke.ScreenFlasher.A, Win32/Kryptik.AAGH, Win32/Kryptik.AAGI, Win32/Kryptik.AAGJ, Win32/Kryptik.AAGK, Win32/Kryptik.AAGL, Win32/Kryptik.AAGM, Win32/Kryptik.AAGN, Win32/Kryptik.AAGO, Win32/Kryptik.AAGP, Win32/Kryptik.AAGQ, Win32/Kryptik.AAGR, Win32/Kryptik.AAGS, Win32/Kryptik.AAGT, Win32/Kryptik.AAGU, Win32/Kryptik.AAGV, Win32/Kryptik.AAGW, Win32/Kryptik.AAGX, Win32/Kryptik.AAGY, Win32/Kryptik.AAGZ, Win32/LockScreen.AHO, Win32/Packed.MultiPacked.K, Win32/Packed.NoobyProtect.G, Win32/Poison.NIG, Win32/Ponmocup.AA (3), Win32/Ponmocup.AJ, Win32/Ponmocup.AK, Win32/ProxyChanger.BN (3), Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NUB, Win32/Qhost.Banker.LR (2), Win32/Qhost.OPL, Win32/Qhost.OPV, Win32/RDPdoor.AL(4), Win32/RemoteAdmin.EasyRemoteDesktop (2), Win32/Reveton.A, Win32/Rootkit.Kryptik.IW, Win32/Sirefef.DA (4), Win32/Sirefef.DB (7), Win32/Sirefef.DD, Win32/Sirefef.DK (3), Win32/Slenfbot.AE, Win32/Slenfbot.AJ, Win32/Slenfbot.AK (3), Win32/Spatet.I, Win32/Spy.Banker.BIG, Win32/Spy.Banker.WTP, Win32/Spy.Banker.WYH, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XIR (2), Win32/Spy.Banker.XIS (2), Win32/Spy.Banker.XIT, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Webmoner.NEI (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Autoit.NBN, Win32/TrojanDownloader.Agent.RBY, Win32/TrojanDownloader.Banload.QST (2), Win32/TrojanDownloader.Banload.QSU, Win32/TrojanDownloader.Banload.QSV (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RAX, Win32/TrojanDownloader.Mebload.AL(2), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.VB.POA(2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.VB.OAZ (2), Win32/VB.NRU (3), Win32/Vnfraye.A, Win32/WinGuardian (2)

NOD32定義ファイル:6865 (2012/02/07 22:07)
Android/TrojanSMS.Agent.AK, JS/Exploit.Pdfka.PHU, JS/Kryptik.HL, PHP/Qhost.C (4), SWF/Exploit.Agent.DP, Win32/Adware.SafetyAntiSpyware.A(2), Win32/Adware.SecurityProtection.A (2), Win32/Adware.VirusCure.AF, Win32/Agent.OZU, Win32/Agent.OZV (2), Win32/Agent.TLA (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AQE, Win32/Bifrose, Win32/Bifrose.NTA, Win32/Cakl.NAG, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Clemag.NAQ, Win32/Cycbot.AK (4), Win32/Delf.NZL(3), Win32/Delf.QPD (2), Win32/Delf.QPE, Win32/Dewnad.AM, Win32/Dorkbot.B(3), Win32/Farfli.AW (2), Win32/Fynloski.AA, Win32/Gyimface.A, Win32/HackTool.WpaKill.E, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.JK(4), Win32/Hoax.ArchSMS.NF (2), Win32/Hoax.ArchSMS.QO, Win32/Hupigon.NWU(2), Win32/Injector.NVM, Win32/Injector.NVN, Win32/Injector.NVO, Win32/Injector.NVP, Win32/Injector.NVQ, Win32/Injector.NVR, Win32/Injector.NVS, Win32/Injector.NVT, Win32/Injector.NVU, Win32/Injector.NVV, Win32/Kelihos.E, Win32/Kryptik.AAFP, Win32/Kryptik.AAFQ, Win32/Kryptik.AAFR, Win32/Kryptik.AAFS, Win32/Kryptik.AAFT, Win32/Kryptik.AAFU, Win32/Kryptik.AAFV, Win32/Kryptik.AAFW, Win32/Kryptik.AAFX, Win32/Kryptik.AAFY, Win32/Kryptik.AAFZ, Win32/Kryptik.AAGA, Win32/Kryptik.AAGB, Win32/Kryptik.AAGC, Win32/Kryptik.AAGD, Win32/Kryptik.AAGE, Win32/Kryptik.AAGF, Win32/Kryptik.AAGG, Win32/LockScreen.AHO, Win32/LockScreen.AJU (4), Win32/LockScreen.AJW (2), Win32/Losfondup.D, Win32/Malushka.A (2), Win32/PcClient (2), Win32/ProxyChanger.AK (3), Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUA (3), Win32/PSW.Steam.NAI, Win32/PSW.Tibia.NFT (2), Win32/Qhost, Win32/Remtasu.U (3), Win32/Sirefef.DA(16), Win32/Sirefef.DB (17), Win32/Sirefef.DD, Win32/Sirefef.DK(11), Win32/Sirefef.DN, Win32/Sirefef.DV, Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ (3), Win32/Spy.Agent.NYH, Win32/Spy.Bancos.OLO (3), Win32/Spy.Banker.QEP, Win32/Spy.Banker.WSN, Win32/Spy.Banker.XBS, Win32/Spy.Banker.XCL (2), Win32/Spy.Banker.XHJ, Win32/Spy.Banker.XIN(2), Win32/Spy.Banker.XIO (2), Win32/Spy.Banker.XIP, Win32/Spy.Banker.XIQ(3), Win32/Spy.Barkibloom.A (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PAK, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (3), Win32/Starter.NBE, Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Banload.QSS (2), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.RAW (2), Win32/TrojanDownloader.Tracur.I, Win32/TrojanDownloader.Tracur.L, Win32/TrojanDownloader.VB.PNY, Win32/TrojanDownloader.VB.PNZ, Win32/TrojanDropper.Binder.NBL (2), Win32/TrojanDropper.VB.OAX (2), Win32/TrojanDropper.VB.OAY (2), Win32/VB.NRT (2), Win32/VB.QHG, Win32/VB.QJC, Win32/VB.QJF (2)

NOD32定義ファイル:6864 (2012/02/07 17:57)
Android/Plankton.H, IRC/SdBot, MSIL/Agent.AY, MSIL/Injector.TP, MSIL/Injector.TQ, Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare.AI, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/AutoRun.AFQ(2), Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.VB.ARW (2), Win32/Bandok.NAE (2), Win32/Bifrose.NTA(2), Win32/Delf.NVC (2), Win32/Delf.NZL (2), Win32/Dorkbot.B (3), Win32/Exploit.CVE-2010-3333, Win32/Farfli.KK, Win32/Fynloski.AA (2), Win32/Gyimface.A (3), Win32/Hoax.ArchSMS.PD, Win32/Injector.NUT, Win32/Injector.NVA, Win32/Injector.NVB, Win32/Injector.NVC, Win32/Injector.NVD, Win32/Injector.NVE, Win32/Injector.NVF, Win32/Injector.NVG, Win32/Injector.NVH, Win32/Injector.NVI, Win32/Injector.NVJ, Win32/Injector.NVK, Win32/Injector.NVL, Win32/IRCBot.NEV, Win32/Kelihos.B, Win32/Kryptik.AAEQ, Win32/Kryptik.AAER, Win32/Kryptik.AAES, Win32/Kryptik.AAET, Win32/Kryptik.AAEU, Win32/Kryptik.AAEV, Win32/Kryptik.AAEW, Win32/Kryptik.AAEX, Win32/Kryptik.AAEY, Win32/Kryptik.AAEZ, Win32/Kryptik.AAFB, Win32/Kryptik.AAFC, Win32/Kryptik.AAFD, Win32/Kryptik.AAFE, Win32/Kryptik.AAFF, Win32/Kryptik.AAFG, Win32/Kryptik.AAFH, Win32/Kryptik.AAFI, Win32/Kryptik.AAFJ, Win32/Kryptik.AAFK, Win32/Kryptik.AAFL, Win32/Kryptik.AAFM, Win32/Kryptik.AAFN, Win32/Kryptik.AAFO, Win32/LockScreen.AGD, Win32/LockScreen.AIG (3), Win32/LockScreen.AJA (2), Win32/Lurk.AA, Win32/Mishigy.AA, Win32/Poison.AJQS (2), Win32/Poison.NAE (2), Win32/ProxyChanger.BK (5), Win32/PSW.OnLineGames.PWZ (2), Win32/Ramnit.A(2), Win32/Rbot, Win32/Remtasu.F, Win32/Reveton.A (4), Win32/Slenfbot.AE(3), Win32/Small.NJV, Win32/SpamTool.Tedroo.AT, Win32/Spatet.A, Win32/Spy.Banker.SZO, Win32/Spy.Banker.WBU, Win32/Spy.Banker.XAJ, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XIM (2), Win32/Spy.Delf.NZK, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/Theola.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Agent.RAD (2), Win32/TrojanDownloader.Agent.RAG(3), Win32/TrojanDownloader.Banload.QSR, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Small.PJZ (2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.Vespula.AF, Win32/VB.ODO

NOD32定義ファイル:6863 (2012/02/07 03:03)
Android/FakeUpdates.A (3), Android/FakeVoice.A (2), Android/HackTool.DroidSheep.A, Android/Plankton.G, Android/Plankton.H(3), Android/TrojanSMS.Agent.AW (2), Android/TrojanSMS.FakeInst.O (2), J2ME/TrojanSMS.Agent.BW, JS/BadJoke.NAA, MSIL/Agent.AY, PHP/PSW.Agent.F, Win32/Adware.Kraddare.AI, Win32/Adware.SecurityProtection.A (2), Win32/Agent.OZS, Win32/Agent.STT (3), Win32/Agent.TCD (8), Win32/Agent.TEO, Win32/Agent.TKY (2), Win32/Agent.TKZ (3), Win32/AutoRun.VB.ARV, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (2), Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.OEN, Win32/Delf.OEU, Win32/Dorkbot.B, Win32/EMarketing, Win32/Farfli.HC, Win32/Farfli.KD, Win32/Farfli.KH (2), Win32/Farfli.KJ (2), Win32/Farfli.KK, Win32/Hupigon, Win32/Injector.NUS, Win32/Injector.NUU, Win32/Injector.NUV, Win32/Injector.NUW, Win32/Injector.NUX, Win32/Injector.NUY, Win32/Injector.NUZ, Win32/KeyLogger.SystemKeylogger, Win32/Kryptik.AAEA, Win32/Kryptik.AAEB, Win32/Kryptik.AAEC, Win32/Kryptik.AAED, Win32/Kryptik.AAEE, Win32/Kryptik.AAEF, Win32/Kryptik.AAEG, Win32/Kryptik.AAEH, Win32/Kryptik.AAEI, Win32/Kryptik.AAEJ, Win32/Kryptik.AAEK, Win32/Kryptik.AAEL, Win32/Kryptik.AAEM, Win32/Kryptik.AAEN, Win32/Kryptik.AAEO, Win32/Kryptik.AAEP, Win32/LockScreen.AHO (2), Win32/Packed.MultiPacked.J, Win32/Ponmocup.AA, Win32/Ponmocup.AH, Win32/Ponmocup.AI, Win32/PSW.Agent.NTM, Win32/Qhost.OKH (2), Win32/Rbot, Win32/RemoteAdmin.StealthManager (2), Win32/Remtasu.C, Win32/Remtasu.U(4), Win32/RogueAV.I, Win32/Rootkit.Agent.NVX, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE, Win32/Sohanad.NCB, Win32/Spatet.A(2), Win32/Spatet.AA, Win32/Spatet.AC, Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Banker.VEP, Win32/Spy.Banker.VQR, Win32/Spy.Banker.WTP, Win32/Spy.Banker.WWL, Win32/Spy.Banker.WWW, Win32/Spy.Banker.WYH, Win32/Spy.Banker.WYO, Win32/Spy.Banker.XAB, Win32/Spy.Banker.XAM, Win32/Spy.Banker.XGY, Win32/Spy.Banker.XIE (4), Win32/Spy.Banker.XII, Win32/Spy.Banker.XIJ (2), Win32/Spy.Banker.XIK, Win32/Spy.Banker.XIL(2), Win32/Spy.Delf.PAJ, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (7), Win32/StartPage.OJK, Win32/Theola.A, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Banload.QSP (2), Win32/TrojanDownloader.Banload.QSQ(2), Win32/TrojanDownloader.Carberp.AH (2), Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AK (2), Win32/TrojanDropper.VB.OAW (2), Win32/UltraReach.AC (2), Win64/Agent.AB

NOD32定義ファイル:6862 (2012/02/06 22:48)
ALS/Bursted.AA, Android/FakePlayer.H, Android/FakeTimer.C (2), Android/Plankton.H, Android/TrojanSMS.Agent.AK, INF/Autorun, IRC/SdBot, IRC/SdBot.AVW, Java/Exploit.CVE-2011-3544.AK, JS/Agent.NEE, JS/Kryptik.HK, MSIL/Rutispud.C (2), NSIS/TrojanDownloader.FakeAlert.DK, Win32/Adware.OneStep.BC, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Adware.Somoto.A (2), Win32/Adware.XPAntiSpyware.AC (2), Win32/Agent.OMY, Win32/Agent.OZS, Win32/Agent.OZT (2), Win32/Agent.SDM(2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TKT, Win32/Agent.TKX (2), Win32/AutoRun.VB.ARU, Win32/Bflient.K, Win32/Bifrose, Win32/Bifrose.NTA (6), Win32/Carberp.A, Win32/Danmec.D(2), Win32/Delf.OES, Win32/Delf.OET (2), Win32/Fynloski.AA (2), Win32/GameHack.BQ, Win32/Hoax.ArchSMS.JE (3), Win32/Hoax.ArchSMS.JK(3), Win32/Hoax.ArchSMS.QN, Win32/Injector.NUK, Win32/Injector.NUM, Win32/Injector.NUN, Win32/Injector.NUO, Win32/Injector.NUP, Win32/Injector.NUQ, Win32/Injector.NUR, Win32/Kryptik.AADL, Win32/Kryptik.AADM, Win32/Kryptik.AADN, Win32/Kryptik.AADO, Win32/Kryptik.AADP, Win32/Kryptik.AADQ, Win32/Kryptik.AADR, Win32/Kryptik.AADS, Win32/Kryptik.AADT, Win32/Kryptik.AADU, Win32/Kryptik.AADV, Win32/Kryptik.AADW, Win32/Kryptik.AADX, Win32/Kryptik.AADY, Win32/Kryptik.AADZ, Win32/Kryptik.ZWZ, Win32/LockScreen.AGU (2), Win32/LockScreen.AHO (2), Win32/Mebroot.GA(2), Win32/Ponmocup.AA (2), Win32/Ponmocup.AB, Win32/Ponmocup.AC (2), Win32/Ponmocup.AD (2), Win32/Ponmocup.AE (2), Win32/Ponmocup.AF, Win32/Ponmocup.AG, Win32/PSW.Agent.NTM (2), Win32/PSW.FakeMSN.NCH(2), Win32/PSW.OnLineGames.PXY (2), Win32/Rbot, Win32/Remtasu.F, Win32/Remtasu.U, Win32/RogueAV.I, Win32/Sirefef.DV (2), Win32/Slenfbot.AE(2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.OGX, Win32/Spy.Bancos.OLO (2), Win32/Spy.Banker.WRR, Win32/Spy.Banker.WWC, Win32/Spy.Banker.WWD, Win32/Spy.Banker.WWL, Win32/Spy.Banker.WWN, Win32/Spy.Banker.WYC (5), Win32/Spy.Banker.WYO, Win32/Spy.Banker.XAB (2), Win32/Spy.Banker.XAM, Win32/Spy.Banker.XCL (4), Win32/Spy.Banker.XDR, Win32/Spy.Banker.XFM, Win32/Spy.Banker.XIF (4), Win32/Spy.Banker.XIG (2), Win32/Spy.Banker.XIH (3), Win32/Spy.Bebloh.H(2), Win32/Spy.Delf.OIA, Win32/Spy.Delf.OZV, Win32/Spy.Delf.PAI (2), Win32/Spy.Delf.PAJ, Win32/Spy.Hsow.D (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/StartPage.OJE (2), Win32/StartPage.OJJ (2), Win32/Theola.A(4), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Agent.QWT (2), Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RBX (2), Win32/TrojanDownloader.Banload.QNU, Win32/TrojanDownloader.Banload.QPV (2), Win32/TrojanDownloader.Banload.QSE, Win32/TrojanDownloader.Banload.QSL (2), Win32/TrojanDownloader.Banload.QSM (2), Win32/TrojanDownloader.Banload.QSN(2), Win32/TrojanDownloader.Banload.QSO, Win32/TrojanDownloader.Carberp.AB(2), Win32/TrojanDownloader.Delf.RAR (2), Win32/TrojanDownloader.Delf.RAV(2), Win32/TrojanDownloader.Perkesh.K, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.VB.PKJ, Win32/TrojanDownloader.Zurgop.AI (10), Win32/TrojanDownloader.Zurgop.AK (4), Win32/TrojanDropper.Agent.OQV, Win32/TrojanDropper.Agent.PRD (3), Win32/VB.QJC, Win32/VB.QJE (2), Win32/Votwup.V (2), Win32/Wigon.OW (2), Win64/Agent.AB

NOD32定義ファイル:6861 (2012/02/06 17:54)
IRC/SdBot (3), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A, Win32/Adware.SystemSecurity.AJ, Win32/Ainslot.AA (9), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.IRCBot.IC, Win32/Bifrose, Win32/Bifrose.NEL, Win32/Clemag.NAD(2), Win32/Clemag.NAL (2), Win32/Clemag.NAQ, Win32/Cycbot.AK (2), Win32/Delf.NHZ (4), Win32/Delf.NZL, Win32/Delf.QMH (2), Win32/Dorkbot.B (4), Win32/Gyimface.A, Win32/Injector.NSG, Win32/Injector.NTX, Win32/Injector.NTY, Win32/Injector.NTZ, Win32/Injector.NUA, Win32/Injector.NUB, Win32/Injector.NUC, Win32/Injector.NUD, Win32/Injector.NUE, Win32/Injector.NUF, Win32/Injector.NUG, Win32/Injector.NUH, Win32/Injector.NUI, Win32/Injector.NUJ, Win32/Kryptik.AACP, Win32/Kryptik.AACQ, Win32/Kryptik.AACR, Win32/Kryptik.AACS, Win32/Kryptik.AACT, Win32/Kryptik.AACU, Win32/Kryptik.AACV, Win32/Kryptik.AACW, Win32/Kryptik.AACX, Win32/Kryptik.AACY, Win32/Kryptik.AACZ, Win32/Kryptik.AADA, Win32/Kryptik.AADB, Win32/Kryptik.AADC, Win32/Kryptik.AADD, Win32/Kryptik.AADE, Win32/Kryptik.AADF, Win32/Kryptik.AADG, Win32/Kryptik.AADH, Win32/Kryptik.AADI, Win32/Kryptik.AADK, Win32/Lethic.AA, Win32/LockScreen.AGU(2), Win32/LockScreen.AJA, Win32/LockScreen.YL (2), Win32/Poison.NIF (2), Win32/PSW.Agent.NTM, Win32/Qhost.PEH (2), Win32/Reveton.A, Win32/Rozena.AZ, Win32/Rozena.BA, Win32/Sirefef.DB, Win32/Slenfbot.AE (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.WZF, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW(6), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Adload.NJJ, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Unruy.BN, Win32/Tuwuky.A (3), Win32/VB.QBG, Win32/Votwup.W (2), Win64/Sirefef.G

NOD32定義ファイル:6860 (2012/02/06 03:08)
BAT/Agent.M (2), JS/Kryptik.HJ, MSIL/Agent.AX (2), MSIL/Selenium.C (4), Win32/Adware.Kraddare (2), Win32/Adware.Kraddare.DN, Win32/Adware.Kraddare.EA(2), Win32/Adware.OpenShopper.D (2), Win32/Agent.STT (4), Win32/Agent.SUC, Win32/Agent.TKW (3), Win32/Ainslot.AA (2), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.UP, Win32/AutoRun.Injector.AS, Win32/Dorkbot.B, Win32/Gyimface.A (2), Win32/Injector.NTU, Win32/Injector.NTV, Win32/Injector.NTW, Win32/Kelihos.E (3), Win32/Kryptik.AACF, Win32/Kryptik.AACG, Win32/Kryptik.AACH, Win32/Kryptik.AACI, Win32/Kryptik.AACJ, Win32/Kryptik.AACK, Win32/Kryptik.AACL, Win32/Kryptik.AACM, Win32/Kryptik.AACN, Win32/Kryptik.AACO, Win32/LockScreen.AHO (3), Win32/LockScreen.AJA (2), Win32/Ramnit.A, Win32/Reveton.A (2), Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (4), Win32/Spy.Usteal.A (2), Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A (5), Win32/TrojanDownloader.Agent.RAD, Win64/Agent.AB (2)

NOD32定義ファイル:6859 (2012/02/05 21:34)
Android/TrojanSMS.Boxer.AJ, Archbomb.7z, Archbomb.RAR, IRC/SdBot(3), J2ME/TrojanSMS.Agent.BV (9), JS/Kryptik.HH, JS/Kryptik.HI, MSIL/Injector.TO, Win32/Adware.DesktopDefender2010.AN (2), Win32/Adware.Kraddare.DZ (2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A (3), Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SDM (2), Win32/Agent.STT(7), Win32/Agent.SUC (2), Win32/Agent.TFL (2), Win32/Ainslot.AA (9), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IC (2), Win32/AutoRun.Qhost.AD (3), Win32/AutoRun.VB.ART(2), Win32/Bifrose (4), Win32/Coolvidoor.AB (2), Win32/DataStealer.C, Win32/Delf.QPC (2), Win32/Dorkbot.B, Win32/Farfli.GF, Win32/Fynloski.AA(6), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.PS, Win32/Hoax.ArchSMS.QM, Win32/Induc.A, Win32/Injector.NTI (2), Win32/Injector.NTJ, Win32/Injector.NTK (2), Win32/Injector.NTL, Win32/Injector.NTM, Win32/Injector.NTN, Win32/Injector.NTO, Win32/Injector.NTP, Win32/Injector.NTQ, Win32/Injector.NTR, Win32/Injector.NTS, Win32/Injector.NTT, Win32/Kryptik.AABS, Win32/Kryptik.AABT, Win32/Kryptik.AABU, Win32/Kryptik.AABV, Win32/Kryptik.AABW, Win32/Kryptik.AABX, Win32/Kryptik.AABY, Win32/Kryptik.AABZ, Win32/Kryptik.AACA, Win32/Kryptik.AACB, Win32/Kryptik.AACC, Win32/Kryptik.AACD, Win32/Kryptik.AACE, Win32/Lethic.AA, Win32/LockScreen.AJN (2), Win32/LockScreen.YL (7), Win32/PSW.Agent.NTM (2), Win32/Qhost.PEH (2), Win32/Rbot, Win32/Redosdru.IZ (3), Win32/Remtasu.C, Win32/Rootkit.Kryptik.IV, Win32/Slenfbot.AE (5), Win32/Slenfbot.AJ (4), Win32/Spatet.I (2), Win32/Spy.Bancos.OLN (4), Win32/Spy.Banker.QEP, Win32/Spy.Banker.XIC, Win32/Spy.Banker.XID (3), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Adload.NJL (2), Win32/TrojanDownloader.Delf.RAM (2), Win32/TrojanDownloader.Delf.RAN (2), Win32/TrojanDownloader.Delf.RAU (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Zurgop.AI, Win64/Agent.AB (3)

NOD32定義ファイル:6858 (2012/02/05 01:52)
Android/Adware.AirPush.A (7), Android/TrojanSMS.Agent.AS, Archbomb.7z, Archbomb.RAR (2), Archbomb.ZIP, IRC/SdBot, Java/Exploit.CVE-2011-3544.AK, Java/TrojanDownloader.Agent.NDL (2), JS/Agent.NED, JS/Kryptik.HG, MSIL/Injector.TN (2), MSIL/PSW.Agent.NCP, MSIL/TrojanClicker.NBG, VBS/TrojanDownloader.Small.NAX (2), Win32/Adware.AntiSpyGolden.B(5), Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A (3), Win32/Adware.SecurityProtection.A (2), Win32/Adware.SecurityShield.C(5), Win32/Adware.SystemSecurity.AJ, Win32/Adware.XPAntiSpyware.AC, Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.ARC, Win32/Dorkbot.B (3), Win32/Farfli.EK (2), Win32/Farfli.KE, Win32/Farfli.KF, Win32/Farfli.KG, Win32/Farfli.KI, Win32/Fynloski.AA (3), Win32/Injector.NSZ, Win32/Injector.NTA, Win32/Injector.NTB, Win32/Injector.NTC, Win32/Injector.NTD, Win32/Injector.NTE, Win32/Injector.NTF, Win32/Injector.NTG, Win32/Injector.NTH, Win32/Kryptik.AABL, Win32/Kryptik.AABM, Win32/Kryptik.AABN, Win32/Kryptik.AABO, Win32/Kryptik.AABP, Win32/Kryptik.AABQ, Win32/Kryptik.AABR, Win32/Lethic.AE(5), Win32/LockScreen.AHO, Win32/LockScreen.AIG (2), Win32/LockScreen.AIV(2), Win32/LockScreen.AJA (5), Win32/LockScreen.AJN, Win32/LockScreen.YL(3), Win32/Lurk.AA (2), Win32/MBRlock.D, Win32/Peerfrag.JI (2), Win32/ProxyChanger.J (2), Win32/PSW.VB.NFA (2), Win32/Rbot(6), Win32/Redosdru.IZ (3), Win32/Reveton.A, Win32/RogueAV.I(3), Win32/Rootkit.Kryptik.IU, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.XFR, Win32/Spy.Banker.XHY (2), Win32/Spy.Banker.XHZ (2), Win32/Spy.Banker.XIA, Win32/Spy.Banker.XIB (2), Win32/Spy.Blackmonay.A (4), Win32/Spy.Shiz.NCF(3), Win32/Spy.SpyEye.CA (6), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW(9), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (4), Win32/StartPage.OJI (3), Win32/TrojanClicker.Small.NCQ (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Banload.QSK (2), Win32/TrojanDownloader.Delf.RAT(2), Win32/TrojanDownloader.FakeAlert.BNE (3), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PJY (3), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.VB.OAV, Win32/Vnfraye.A, Win64/TrojanClicker.Autoit.A (2)

NOD32定義ファイル:6857 (2012/02/04 20:30)
JS/Kryptik.HE, JS/Kryptik.HF, MSIL/Injector.TL, MSIL/Injector.TM, MSIL/TrojanDropper.Agent.KH, NSIS/TrojanDownloader.Agent.NJR (2), SWF/Exploit.Agent.DN (2), SWF/Exploit.Agent.DO (2), Win32/Adware.HDDRescue.AB(6), Win32/Adware.SafetyAntiSpyware.A (4), Win32/Adware.SecurityProtection.A(2), Win32/Adware.SystemSecurity.AJ (6), Win32/Agent.SDM (2), Win32/Agent.STT(2), Win32/Agent.TFL (2), Win32/Agent.TJC (5), Win32/Ainslot.AA (9), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AFA, Win32/AutoRun.IRCBot.DL(4), Win32/AutoRun.IRCBot.FC (7), Win32/AutoRun.Qhost.AD (4), Win32/AutoRun.VB.ARS (2), Win32/Bandok.NAH, Win32/Boberog.AZ, Win32/Delf.OCQ (2), Win32/Dipeok.A (2), Win32/Dorkbot.A, Win32/Dorkbot.B(2), Win32/Fynloski.AA (2), Win32/Injector.NSS, Win32/Injector.NST, Win32/Injector.NSU, Win32/Injector.NSV, Win32/Injector.NSW (2), Win32/Injector.NSX (2), Win32/Injector.NSY, Win32/Kryptik.AAAR, Win32/Kryptik.AAAS, Win32/Kryptik.AAAT, Win32/Kryptik.AAAU, Win32/Kryptik.AAAV, Win32/Kryptik.AAAW, Win32/Kryptik.AAAX, Win32/Kryptik.AAAY, Win32/Kryptik.AAAZ, Win32/Kryptik.AABA, Win32/Kryptik.AABB, Win32/Kryptik.AABC, Win32/Kryptik.AABD, Win32/Kryptik.AABE, Win32/Kryptik.AABF, Win32/Kryptik.AABG, Win32/Kryptik.AABH, Win32/Kryptik.AABI, Win32/Kryptik.AABJ, Win32/Kryptik.AABK, Win32/Kryptik.ZYU, Win32/LockScreen.AJN (2), Win32/Poison.AJQS (2), Win32/ProxyChanger.BM, Win32/ProxyChanger.J, Win32/PSW.Agent.NTN, Win32/PSW.Delf.OCN, Win32/PSW.Fignotok.H, Win32/Qhost.PEH (2), Win32/Ramnit.A, Win32/Remtasu.C, Win32/Reveton.A(2), Win32/Rootkit.Kryptik.IT, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE (5), Win32/SpamTool.Tedroo.AT, Win32/Spy.Banker.XBB, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/TrojanDownloader.Banload.QQT, Win32/TrojanDownloader.Banload.QSJ, Win32/TrojanDownloader.VB.PNX (2), Win32/TrojanDownloader.Vespula.AG, Win32/TrojanDownloader.Zurgop.AI (2), Win32/Tuwuky.A, Win32/VB.QJD (2), Win64/Agent.AO

NOD32定義ファイル:6856 (2012/02/04 06:32)
Win32/Kryptik.AAAQ

NOD32定義ファイル:6855 (2012/02/04 03:17)
Android/Plankton.H, JS/Exploit.Pdfka.PHT, MSIL/Agent.NLY, Win32/Adware.DoctorAdwarePro (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Agent.STT (2), Win32/Agent.TKU, Win32/Ainslot.AA, Win32/AutoRun.VB.ARR, Win32/Bifrose, Win32/Clemag.NAL (2), Win32/Clemag.NAQ, Win32/Cycbot.AK, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Farfli.KD, Win32/Fynloski.AA, Win32/Gyimface.A, Win32/Hoax.ArchSMS.QG, Win32/Injector.NSK, Win32/Injector.NSL, Win32/Injector.NSM, Win32/Injector.NSN, Win32/Injector.NSO, Win32/Injector.NSP, Win32/Injector.NSQ, Win32/Injector.NSR, Win32/IRCBot.NFN, Win32/Jeefo.A, Win32/KillAV.NNV(2), Win32/Kryptik.AAAD, Win32/Kryptik.AAAE, Win32/Kryptik.AAAF, Win32/Kryptik.AAAG, Win32/Kryptik.AAAH, Win32/Kryptik.AAAI, Win32/Kryptik.AAAJ, Win32/Kryptik.AAAK, Win32/Kryptik.AAAL, Win32/Kryptik.AAAM, Win32/Kryptik.AAAN, Win32/Kryptik.AAAO, Win32/Kryptik.AAAP, Win32/Kryptik.ZZQ, Win32/Losfondup.G, Win32/PcClient.NHV(2), Win32/Ponmocup.AA.Gen, Win32/ProxyChanger.BJ, Win32/Qbot.AY, Win32/Qhost.OPL, Win32/Qhost.PDQ (2), Win32/Rootkit.Kryptik.IR, Win32/Rootkit.Kryptik.IS, Win32/Sirefef.DB (2), Win32/Sirefef.EP, Win32/Small.NGP, Win32/Spatet.A, Win32/Spy.Banker.WTP (2), Win32/Spy.Banker.XHX (2), Win32/Spy.SpyEye.CA (5), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A(2), Win32/Starter.NBD (2), Win32/TrojanClicker.Agent.NPP (2), Win32/TrojanDownloader.Banload.QSI (2), Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.VB.OAU (2), Win64/Sirefef.G, Win64/Sirefef.R, Win64/Sirefef.X

NOD32定義ファイル:6854 (2012/02/03 22:26)
Android/Adware.AirPush.A (5), Android/FakePlayer.H, Android/TrojanSMS.Agent.AS, Android/TrojanSMS.Placms.A (2), Java/Exploit.CVE-2011-3544.AJ (5), JS/Exploit.Pdfka.PHS, JS/Kryptik.HC (2), JS/Kryptik.HD, PHP/Pbot.A, Win32/Adware.ADON, Win32/Adware.SecurityProtection.A (3), Win32/Agent.SFM (4), Win32/Agent.TKV(2), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M, Win32/Bagle.UN, Win32/Bifrose.NFJ, Win32/Bifrose.NTA, Win32/Clemag.NAD (2), Win32/Clemag.NAN (2), Win32/Clemag.NAQ, Win32/Cycbot.AK (5), Win32/Delf.ODP, Win32/Delf.QPB, Win32/Extats.J (2), Win32/Farfli.KC (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.QK, Win32/Hoax.ArchSMS.QL, Win32/Injector.GDZ, Win32/Injector.NSD, Win32/Injector.NSE, Win32/Injector.NSF, Win32/Injector.NSH, Win32/Injector.NSI, Win32/Injector.NSJ, Win32/Kelihos.B(2), Win32/Kryptik.AAAA, Win32/Kryptik.AAAB, Win32/Kryptik.AAAC, Win32/Kryptik.ZZV, Win32/Kryptik.ZZW, Win32/Kryptik.ZZX, Win32/Kryptik.ZZY, Win32/Kryptik.ZZZ, Win32/Lethic.AA, Win32/LockScreen.AJN (2), Win32/Lurk.AA, Win32/Olmarik.AYD, Win32/Poison, Win32/Ponmocup.AA, Win32/PSW.Agent.NTM(10), Win32/PSW.FakeMSN.NCG (2), Win32/PSW.OnLineGames.PWS, Win32/PSW.OnLineGames.PWZ (4), Win32/PSWTool.KonBoot.A, Win32/PSWTool.KonBoot.B (2), Win32/Qhost (2), Win32/Qhost.Banker.KG, Win32/Ramnit.A (2), Win32/Remtasu.U (2), Win32/Reveton.A (2), Win32/Rootkit.Agent.NVX (3), Win32/Rootkit.Kryptik.IQ, Win32/Seleya.B, Win32/Sirefef.DP, Win32/Sirefef.DV, Win32/Sirefef.EO, Win32/Slenfbot.AE, Win32/Small.NJV (2), Win32/Spy.Banker.WRR, Win32/Spy.Banker.WWW, Win32/Spy.Banker.WWZ, Win32/Spy.Banker.WZF, Win32/Spy.Banker.XFM, Win32/Spy.Banker.XHU (2), Win32/Spy.Banker.XHV, Win32/Spy.Banker.XHW, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/StartPage.OJH (2), Win32/Theola.A, Win32/TrojanDownloader.Agent.QWT (2), Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Banload.QSG (2), Win32/TrojanDownloader.Banload.QSH(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Carberp.W, Win32/TrojanDownloader.Delf.QZE, Win32/TrojanDownloader.Delf.RAS (3), Win32/TrojanDownloader.Small.PFD, Win32/TrojanDownloader.Zurgop.AI(6), Win32/TrojanDropper.VB.OAT (2), Win32/VB.NRS (3), Win32/VB.PJM, Win32/Videspra.AF, Win32/Wigon (3), Win32/Wigon.AV, Win32/Wigon.OX (2)

NOD32定義ファイル:6853 (2012/02/03 18:13)
JS/Redirector.NIK, Win32/Adware.SecurityProtection.A (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM, Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TKU (2), Win32/Ainslot.AA(2), Win32/AutoRun.FlyStudio.ZG (2), Win32/AutoRun.IRCBot.DL (4), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.WQ, Win32/Cycbot.AK (2), Win32/Danmec.D (2), Win32/Dorkbot.B (4), Win32/Filecoder.Q (3), Win32/Gyimface.A, Win32/Injector.NRV, Win32/Injector.NRW, Win32/Injector.NRX, Win32/Injector.NRY, Win32/Injector.NRZ, Win32/Injector.NSA, Win32/Injector.NSB, Win32/Injector.NSC, Win32/Kryptik.ZZH, Win32/Kryptik.ZZI, Win32/Kryptik.ZZJ, Win32/Kryptik.ZZK, Win32/Kryptik.ZZL, Win32/Kryptik.ZZM, Win32/Kryptik.ZZN, Win32/Kryptik.ZZO, Win32/Kryptik.ZZP, Win32/Kryptik.ZZR, Win32/Kryptik.ZZS, Win32/Kryptik.ZZT, Win32/Kryptik.ZZU, Win32/LockScreen.AGD (2), Win32/LockScreen.YL, Win32/Pinit.BJ, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NTN(2), Win32/Qbot.AY (2), Win32/Rbot (8), Win32/Sirefef.DM, Win32/Sirefef.EF, Win32/Sirefef.EN (2), Win32/Slenfbot.AE, Win32/Spy.Bancos.NOI, Win32/Spy.Banker.XAJ, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF(2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Theola.A, Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Agent.RBW (2), Win32/TrojanDownloader.Banload.QKL, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.FakeAlert.BNI (2), Win32/TrojanDownloader.Mebload.AL(3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Zurgop.AI(3), Win32/VB.QGC, Win32/Wigon.OW, Win64/Agent.AB (2)

NOD32定義ファイル:6852 (2012/02/03 08:15)
Android/TrojanSMS.Agent.AN, Android/TrojanSMS.FakeInst.M, OSX/Flashback.F, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityProtection.A(3), Win32/Adware.SecurityShield.C, Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/AutoRun.AFQ, Win32/AutoRun.VB.ARQ, Win32/Bifrose.NEL, Win32/Cycbot.AK (3), Win32/Dorkbot.B, Win32/Farfli.KA, Win32/Injector.NRT, Win32/Injector.NRU, Win32/Kelihos.E, Win32/Keygen.CL, Win32/Kryptik.ZYZ, Win32/Kryptik.ZZA, Win32/Kryptik.ZZB, Win32/Kryptik.ZZC, Win32/Kryptik.ZZD, Win32/Kryptik.ZZE, Win32/Kryptik.ZZF, Win32/Kryptik.ZZG, Win32/Lethic.AA, Win32/LockScreen.AGU (2), Win32/LockScreen.YL (2), Win32/Morto.M, Win32/Morto.N, Win32/Olmarik.AYE, Win32/Olmarik.AYF, Win32/PcClient.NDO, Win32/PSW.Agent.NTN, Win32/Qhost, Win32/Qhost.NHZ, Win32/Rootkit.Kryptik.IO, Win32/Rootkit.Kryptik.IP, Win32/Sirefef.DB, Win32/Spatet.A, Win32/Spy.Banker.XHO, Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Troxen.AC, Win32/TrojanDownloader.Zurgop.AI, Win64/Agent.AN

NOD32定義ファイル:6851 (2012/02/03 01:56)
Android/Adware.BatteryDoctor.D, Android/FlexiSpy.A, Android/SpyPhone.A (4), Android/TrojanSMS.Agent.AV (2), BAT/Agent.NLF, BAT/TrojanDownloader.Agent.NED(3), HTML/Phishing.gen, JS/Exploit.Pdfka.PHR (2), JS/Kryptik.GY(2), JS/Kryptik.GZ (2), JS/Kryptik.HA (2), JS/Kryptik.HB (2), JS/TrojanDownloader.FakeAlert.NAG, Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C, Win32/Agent.OZR (3), Win32/AutoRun.Qhost.AD, Win32/Bifrose (2), Win32/Bifrose.NTA (6), Win32/Clemag.NAL, Win32/Cycbot.AK(7), Win32/DataStealer.C (2), Win32/DDoS.Agent.NAQ, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333, Win32/Farfli.JW, Win32/Farfli.KA, Win32/Hoax.ArchSMS.QJ, Win32/Injector.NRP, Win32/Injector.NRQ, Win32/Injector.NRR, Win32/Injector.NRS, Win32/Kelihos.B, Win32/Keygen.DI(2), Win32/Kryptik.ZYO, Win32/Kryptik.ZYR, Win32/Kryptik.ZYS, Win32/Kryptik.ZYV, Win32/Kryptik.ZYW, Win32/Kryptik.ZYX, Win32/Kryptik.ZYY, Win32/Legendmir.A (3), Win32/ProxyChanger.BL (5), Win32/PSW.WOW.ZR, Win32/Qhost.Banker.LO (2), Win32/Reveton.F (3), Win32/Rootkit.Kryptik.FY, Win32/Spy.Bancos.OLL, Win32/Spy.Banker.VXK, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XHS (2), Win32/Spy.Banker.XHT (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RBV, Win32/TrojanDownloader.Banload.QSE (2), Win32/TrojanDownloader.Banload.QSF (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AH, Win32/TrojanDownloader.Delf.QIP, Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.Delf.RAK, Win32/TrojanDownloader.FakeAlert.BNE, Win32/TrojanDownloader.FakeAlert.BNJ, Win32/TrojanDownloader.Mebload.AT (2), Win32/TrojanDownloader.Prodatect.BK

NOD32定義ファイル:6850 (2012/02/02 22:45)
ACAD.Medre.A, Android/CellShark.A (3), Android/FakePlayer.F, Android/Lightdd.C, Android/Spy.Antares.C (2), Android/Spy.Typstu.B, Android/TrojanSMS.Boxer.AH, Android/TrojanSMS.Boxer.AI (2), BAT/TrojanDownloader.Agent.NDN, Java/Exploit.CVE-2011-3544.AH, Java/Exploit.CVE-2011-3544.AI (2), JS/Exploit.Pdfka.PHQ, MSIL/Agent.NLV, NSIS/TrojanDownloader.Agent.NJQ, VBS/AutoRun.GY (2), VBS/Solow.NAJ(2), Win32/Adware.NaviPromo.AB, Win32/Adware.SecureAntivirusPro(2), Win32/Adware.SystemSecurity.AJ, Win32/Adware.WSearch.BF (2), Win32/Agent.SFM (2), Win32/Asgurbot.A (4), Win32/AutoRun.Qhost.AS(2), Win32/AutoRun.Spy.Ambler.NAH, Win32/AutoRun.Spy.Ambler.NAN(2), Win32/Bifrose.NTA, Win32/Coldfuson.AD (2), Win32/Cycbot.AK(3), Win32/Delf.NZL, Win32/Delf.QPA, Win32/Extats.A, Win32/Farfli.JV, Win32/Farfli.JY, Win32/Farfli.JZ, Win32/Farfli.KA (2), Win32/Farfli.KB, Win32/Fynloski.AA, Win32/Glupteba.P, Win32/Hupigon.NWS, Win32/Hupigon.NWT, Win32/Injector.NQI, Win32/Injector.NRM, Win32/Injector.NRN, Win32/Injector.NRO, Win32/IRCBot.NFM, Win32/Kelihos.B, Win32/Kryptik.ZYA, Win32/Kryptik.ZYB, Win32/Kryptik.ZYC, Win32/Kryptik.ZYD, Win32/Kryptik.ZYE, Win32/Kryptik.ZYF, Win32/Kryptik.ZYG, Win32/Kryptik.ZYH, Win32/Kryptik.ZYI, Win32/Kryptik.ZYJ, Win32/Kryptik.ZYK, Win32/Kryptik.ZYL, Win32/Kryptik.ZYM, Win32/Kryptik.ZYN, Win32/Kryptik.ZYP, Win32/Kryptik.ZYQ, Win32/LockScreen.AJN, Win32/LockScreen.AJT, Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NTN, Win32/PSW.Agent.NTY (2), Win32/PSW.LdPinch.NMR, Win32/PSW.OnLineGames.PWZ (2), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/PSW.Tibia.NFL (3), Win32/PSW.Yahoo.VB.NAM (2), Win32/Qhost, Win32/Remtasu.G, Win32/Sirefef.DA (4), Win32/Sirefef.DB (5), Win32/Sirefef.DD, Win32/Sirefef.DK, Win32/Sirefef.DV, Win32/Skintrim.JH, Win32/Slenfbot.AJ, Win32/Small.NJV, Win32/Spatet.A (3), Win32/Spy.Agent.NYG, Win32/Spy.Bancos.OGO, Win32/Spy.Banker.PFT, Win32/Spy.Banker.WBU, Win32/Spy.Banker.WYC, Win32/Spy.Banker.WYH, Win32/Spy.Banker.XAJ (2), Win32/Spy.Banker.XFG (2), Win32/Spy.Banker.XHJ, Win32/Spy.Banker.XHN, Win32/Spy.Banker.XHO, Win32/Spy.Banker.XHP (2), Win32/Spy.Banker.XHQ (2), Win32/Spy.Banker.XHR, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NSR, Win32/Spy.PerfKey, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.Shiz.NCG, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/StartPage.OJF (2), Win32/StartPage.OJG (3), Win32/Theola.A(2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NPN, Win32/TrojanClicker.Agent.NPO, Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Adload.NIZ (2), Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Agent.QWT (2), Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Autoit.NHF (2), Win32/TrojanDownloader.Banload.QKL, Win32/TrojanDownloader.Banload.QNE (3), Win32/TrojanDownloader.Banload.QSB, Win32/TrojanDownloader.Banload.QSC (2), Win32/TrojanDownloader.Banload.QSD, Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD (4), Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Carberp.AH(3), Win32/TrojanDownloader.Delf.PMB, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RAK, Win32/TrojanDownloader.Delf.RAL, Win32/TrojanDownloader.Delf.RAP, Win32/TrojanDownloader.Delf.RAQ (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Sbrows.B(2), Win32/TrojanDownloader.VB.PNW, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.Delf.NZK(3), Win32/TrojanDropper.Delf.NZL, Win32/TrojanDropper.VB.OAO, Win32/TrojanDropper.VB.OAP (2), Win32/TrojanDropper.VB.OAQ (2), Win32/TrojanDropper.VB.OAR (2), Win32/TrojanDropper.VB.OAS (2), Win32/VB.QIF, Win32/VB.QJB, Win32/Wigon.OX (2)

NOD32定義ファイル:6849 (2012/02/02 17:57)
HTML/Phishing.Gen, MSIL/Autorun.Spy.Agent.N, PHP/TrojanDownloader.Agent.P(3), Win32/Adware.Agent.NBP, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.SecurityShield.C, Win32/Adware.SystemSecurity.AJ, Win32/Agent.OYW, Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.SUC(2), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC(4), Win32/AutoRun.IRCBot.HR (2), Win32/AutoRun.VB.ARP (2), Win32/Bifrose, Win32/Cycbot.AK, Win32/Delf.OEN, Win32/Delf.QOZ(2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (3), Win32/Gyimface.A(2), Win32/Injector.NRE, Win32/Injector.NRF, Win32/Injector.NRG, Win32/Injector.NRH, Win32/Injector.NRI, Win32/Injector.NRJ, Win32/Injector.NRK, Win32/Injector.NRL, Win32/Kryptik.ZXE, Win32/Kryptik.ZXF, Win32/Kryptik.ZXG, Win32/Kryptik.ZXH, Win32/Kryptik.ZXI, Win32/Kryptik.ZXJ, Win32/Kryptik.ZXK, Win32/Kryptik.ZXL, Win32/Kryptik.ZXM, Win32/Kryptik.ZXN, Win32/Kryptik.ZXO, Win32/Kryptik.ZXP, Win32/Kryptik.ZXQ, Win32/Kryptik.ZXR, Win32/Kryptik.ZXS, Win32/Kryptik.ZXT, Win32/Kryptik.ZXU, Win32/Kryptik.ZXV, Win32/Kryptik.ZXW, Win32/Kryptik.ZXX, Win32/Kryptik.ZXY, Win32/Kryptik.ZXZ, Win32/Lethic.AA, Win32/LockScreen.AHO, Win32/MBRlock.D, Win32/PSW.Delf.OCS (2), Win32/Qhost.PEH (2), Win32/Remtasu.F, Win32/Reveton.A, Win32/SchwarzeSonne.AO, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DV, Win32/Slenfbot.AE (3), Win32/Spatet.A, Win32/Spy.Agent.NWE(3), Win32/Spy.Banker.XGX, Win32/Spy.Banker.XHM (2), Win32/Spy.Banker.XHN, Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Autoit.NHB, Win32/TrojanDownloader.Autoit.NHC, Win32/TrojanDownloader.Autoit.NHD, Win32/TrojanDownloader.Autoit.NHE(2), Win32/TrojanDownloader.Banload.QRY (2), Win32/TrojanDownloader.Banload.QRZ (2), Win32/TrojanDownloader.Banload.QSA(2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.VB.PNV (2), Win32/TrojanDropper.Agent.PRC, Win64/Agent.AB (2)

NOD32定義ファイル:6848 (2012/02/02 04:01)
Android/Plankton.H (2), Android/TrojanSMS.Boxer.AH (2), Archbomb.ZIP, HTML/Phishing.Gen, Java/Exploit.CVE-2011-3544.AH (4), Java/TrojanDownloader.Agent.AC (6), JS/Iframe.BB, JS/Kryptik.GX (2), MSIL/Injector.TK, MSIL/PSW.Agent.NCN, MSIL/TrojanDropper.Agent.KG, SymbOS/Adsms.B, SymbOS/TrojanSMS.Lopsoy.E, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.SDM (2), Win32/Agent.SFM, Win32/Agent.STT (4), Win32/Agent.TFL(2), Win32/Agent.TKR, Win32/Agent.TKS (2), Win32/Agent.TKT, Win32/Ainslot.AA, Win32/AutoRun.Agent.YT, Win32/AutoRun.Delf.MA (2), Win32/Bifrose.NTA, Win32/Caphaw.C, Win32/Delf.OER, Win32/Dorkbot.B(2), Win32/Farfli.JY, Win32/Farfli.JZ, Win32/Gyimface.A, Win32/Hoax.ArchSMS.JE, Win32/Hupigon.NWS, Win32/Injector.NQX, Win32/Injector.NQZ, Win32/Injector.NRA, Win32/Injector.NRB, Win32/IRCBot.NFM, Win32/Kelihos.B (3), Win32/KillAV.NNT, Win32/Kryptik.ZWM, Win32/Kryptik.ZWN, Win32/Kryptik.ZWO, Win32/Kryptik.ZWP, Win32/Kryptik.ZWQ, Win32/Kryptik.ZWR, Win32/Kryptik.ZWS, Win32/Kryptik.ZWT, Win32/Kryptik.ZWU, Win32/Kryptik.ZWV, Win32/Kryptik.ZWW, Win32/Kryptik.ZWX, Win32/Kryptik.ZWY, Win32/Kryptik.ZXA, Win32/Kryptik.ZXB, Win32/Kryptik.ZXC, Win32/Kryptik.ZXD, Win32/MBRlock.D (5), Win32/Packed.MultiPacked.H, Win32/Packed.MultiPacked.I, Win32/Pinit.BJ, Win32/Ponmocup.AA (2), Win32/PSW.Agent.NTM, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.NNU, Win32/Qhost.OKH (2), Win32/Reveton.A, Win32/RogueAV.I (2), Win32/Rootkit.Kryptik.IN, Win32/Sohanad.NGH, Win32/Spatet.I, Win32/Spy.Banker.WJV, Win32/Spy.Banker.WMA (2), Win32/Spy.Banker.XHI (2), Win32/Spy.Banker.XHJ (2), Win32/Spy.Banker.XHL(2), Win32/Spy.Delf.OQF, Win32/Spy.Delf.OVZ, Win32/Spy.Shiz.NCG, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.RAD(2), Win32/TrojanDownloader.Banload.QGW, Win32/TrojanDownloader.Banload.QRL, Win32/TrojanDownloader.Banload.QRW, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.AB (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.AZL(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Delf.NFK, Win32/Wimpixo.AT

NOD32定義ファイル:6847 (2012/02/01 22:32)
Android/FakePlayer.H (2), JS/Exploit.Agent.NCY (2), JS/Kryptik.GV(2), JS/Kryptik.GW (2), MSIL/Injector.TI, MSIL/Injector.TJ, MSIL/Kryptik.N, MSIL/Spy.Agent.BH (2), NSIS/TrojanDownloader.Agent.NJP(2), SWF/Exploit.Agent.DM (2), SymbOS/Zbot.A, SymbOS/Zbot.B, Win32/Adware.Gamevance.BN (2), Win32/Adware.Genius (3), Win32/Adware.Genius.B, Win32/Adware.Genius.C (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/Agent.OCC (2), Win32/Agent.SEL(3), Win32/Agent.STT (2), Win32/Agent.TKO (2), Win32/Agent.TKP (4), Win32/Agent.TKQ, Win32/Ainslot.AA (8), Win32/AutoRun.VB.ARO (2), Win32/Bifrose (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Cycbot.AK(2), Win32/Delf.ODP, Win32/Delf.OEQ, Win32/Dorkbot.A (2), Win32/Dorkbot.B, Win32/Farfli.JX, Win32/Gyimface.A (3), Win32/Hoax.ArchSMS.GC, Win32/Injector.NQR, Win32/Injector.NQS, Win32/Injector.NQT, Win32/Injector.NQU, Win32/Injector.NQV, Win32/Injector.NQW, Win32/Kelihos.B, Win32/Kryptik.ZVP, Win32/Kryptik.ZVQ, Win32/Kryptik.ZVR, Win32/Kryptik.ZVS, Win32/Kryptik.ZVT, Win32/Kryptik.ZVU, Win32/Kryptik.ZVV, Win32/Kryptik.ZVW, Win32/Kryptik.ZVX, Win32/Kryptik.ZVY, Win32/Kryptik.ZVZ, Win32/Kryptik.ZWA, Win32/Kryptik.ZWB, Win32/Kryptik.ZWC, Win32/Kryptik.ZWD, Win32/Kryptik.ZWE, Win32/Kryptik.ZWF, Win32/Kryptik.ZWG, Win32/Kryptik.ZWH, Win32/Kryptik.ZWI, Win32/Kryptik.ZWJ, Win32/Kryptik.ZWK, Win32/LockScreen.AJN, Win32/Losfondup.D (2), Win32/MBRlock.D, Win32/Poison.NIE, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NTX, Win32/PSWTool.BulletsPassView.A(2), Win32/Qhost.Banker.LQ (2), Win32/Qhost.OPR, Win32/Rbot (2), Win32/Rbot.NAH (2), Win32/Remtasu.G (2), Win32/Remtasu.U, Win32/Reveton.A, Win32/RiskWare.CLBInjector.13, Win32/RogueAV.I (2), Win32/Sheldor.NAB(2), Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Sirefef.EK, Win32/Sirefef.EM (2), Win32/Small.NKA (2), Win32/Spatet.A(3), Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spy.Banbra.NYM, Win32/Spy.Bancos.OLM, Win32/Spy.Banker.XHC (3), Win32/Spy.Banker.XHD (2), Win32/Spy.Banker.XHE (2), Win32/Spy.Banker.XHF (2), Win32/Spy.Banker.XHG(2), Win32/Spy.Banker.XHH (2), Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NWY (6), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RAY, Win32/TrojanDownloader.Autoit.NHA, Win32/TrojanDownloader.Banload.QRW (2), Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.VB.OAN (2), Win32/VB.QIG

NOD32定義ファイル:6846 (2012/02/01 18:33)
JS/Exploit.Pdfka.PHO, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.SecurityShield.C (4), Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.HO(2), Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AQE, Win32/BlackHole, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Delf.NXC, Win32/Delf.NZL, Win32/Delf.OEN, Win32/Delf.QOW, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Hupigon.NGU, Win32/Injector.NQL, Win32/Injector.NQM, Win32/Injector.NQN, Win32/Injector.NQO, Win32/Injector.NQP, Win32/Injector.NQQ, Win32/Kryptik.ZVC, Win32/Kryptik.ZVD, Win32/Kryptik.ZVE, Win32/Kryptik.ZVF, Win32/Kryptik.ZVG, Win32/Kryptik.ZVH, Win32/Kryptik.ZVI, Win32/Kryptik.ZVJ, Win32/Kryptik.ZVK, Win32/Kryptik.ZVL, Win32/Kryptik.ZVM, Win32/Kryptik.ZVN, Win32/Kryptik.ZVO, Win32/LockScreen.AIG, Win32/LockScreen.AJN, Win32/LockScreen.YL, Win32/MediaGet (2), Win32/Pinit.BJ, Win32/Slenfbot.AE(8), Win32/Slenfbot.AJ (5), Win32/Spy.Banker.WJI, Win32/Spy.Delf.PAH(2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NNW (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Delf.NOM, Win32/TrojanDownloader.Agent.RAG (4), Win32/TrojanDownloader.Banload.QRV(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Zurgop.AB

NOD32定義ファイル:6845 (2012/02/01 10:34)
Android/DroidKungFu.G, HTML/Phishing.Gen, JS/Kryptik.GU, MSIL/Injector.TH, SymbOS/Agent.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.SDM, Win32/AutoRun.VB.ARN, Win32/Corkow.A, Win32/Cycbot.AK, Win32/Delf.OEN, Win32/Delf.QOY, Win32/Injector.NQJ, Win32/Injector.NQK, Win32/Kelihos.B, Win32/Kryptik.ZUS, Win32/Kryptik.ZUT, Win32/Kryptik.ZUU, Win32/Kryptik.ZUV, Win32/Kryptik.ZUW, Win32/Kryptik.ZUX, Win32/Kryptik.ZUY, Win32/Kryptik.ZUZ, Win32/Kryptik.ZVA, Win32/Kryptik.ZVB, Win32/LockScreen.AIG (3), Win32/LockScreen.AJN, Win32/ProxyChanger.BK (4), Win32/Redirector.A(4), Win32/Reveton.A (2), Win32/Sirefef.DD, Win32/Spatet.A, Win32/Spy.Bancos.OLL (2), Win32/Spy.Banker.XHB, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.QNW, Win32/TrojanDownloader.Banload.QRU (3), Win32/TrojanDownloader.FakeAlert.BNE, Win32/TrojanDownloader.FakeAlert.BNJ, Win32/TrojanDownloader.Small.PJX, Win64/Agent.AM, Win64/Redirector.A

NOD32定義ファイル:6844 (2012/02/01 01:11)
Android/GinMaster.C (2), Android/TrojanSMS.Agent.AR, J2ME/TrojanSMS.Konov.E, Win32/Agent.SFM (2), Win32/Agent.STT, Win32/Agent.SUC, Win32/Agent.TFL, Win32/Agent.TKN (2), Win32/Bifrose.NTA, Win32/Bifrose.NUP, Win32/Dewnad.AA, Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Farfli.JX, Win32/Fynloski.AA, Win32/Injector.NQE, Win32/Injector.NQF, Win32/Injector.NQG, Win32/Injector.NQH, Win32/Keygen.CV (2), Win32/Kryptik.ZUI, Win32/Kryptik.ZUJ, Win32/Kryptik.ZUK, Win32/Kryptik.ZUL, Win32/Kryptik.ZUM, Win32/Kryptik.ZUN, Win32/Kryptik.ZUO, Win32/Kryptik.ZUP, Win32/Kryptik.ZUQ, Win32/Kryptik.ZUR, Win32/LockScreen.AIV (2), Win32/LockScreen.AJN, Win32/LockScreen.YL (2), Win32/Olmarik.AYD, Win32/PSW.Delf.OCL, Win32/PSW.FakeMSN.NCF (2), Win32/PSW.LdPinch.NMR, Win32/PSW.OnLineGames.PXX(2), Win32/PSW.Tibia.NFR (4), Win32/Sality.NAQ, Win32/Sirefef.DD, Win32/Spy.Banker.XGZ, Win32/Spy.Banker.XHA (2), Win32/Spy.Delf.NMC, Win32/Spy.Delf.PAG (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.VB.PNU, Win32/Wigon.OW

NOD32定義ファイル:6843 (2012/01/31 22:06)
Android/Plankton.G, BAT/Qhost.NPG (3), JS/Kryptik.GU (2), MSIL/Injector.TG, MSIL/PSW.Agent.NEI (2), NSIS/TrojanDownloader.Agent.NJO (2), Win32/Agent.SPP, Win32/Agent.TKL (2), Win32/Agent.TKM, Win32/AutoRun.Agent.AEZ (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Qhost.AR, Win32/AutoRun.VB.ARM (2), Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Delf.NZL (2), Win32/Delf.QOX, Win32/Extats.A, Win32/Farfli.JV, Win32/Farfli.JW, Win32/Fynloski.AA (4), Win32/Hupigon.NWR, Win32/Injector.NPR, Win32/Injector.NPW, Win32/Injector.NPY, Win32/Injector.NPZ, Win32/Injector.NQA, Win32/Injector.NQB, Win32/Injector.NQC, Win32/Injector.NQD, Win32/IRCBot.NFL, Win32/IRCBot.TO, Win32/Kryptik.ZUC, Win32/Kryptik.ZUD, Win32/Kryptik.ZUE, Win32/Kryptik.ZUF, Win32/Kryptik.ZUG, Win32/Kryptik.ZUH, Win32/LockScreen.AJB (2), Win32/Lypserat.A, Win32/MBRlock.D, Win32/ProxyChanger.BI (3), Win32/ProxyChanger.BJ (3), Win32/PSW.Delf.OBS, Win32/PSW.Delf.OCL, Win32/PSW.FakeMSN.NBM, Win32/Qhost, Win32/RiskWare.Crypter.D, Win32/Sality.NAQ, Win32/SchwarzeSonne.X, Win32/Sirefef.EL(2), Win32/Slenfbot.AJ, Win32/Spatet.E, Win32/Spy.Bancos.OIJ, Win32/Spy.Bancos.OKC, Win32/Spy.Banker.WBG, Win32/Spy.Banker.WPV, Win32/Spy.Banker.WPW, Win32/Spy.Banker.WPY, Win32/Spy.Banker.WTP, Win32/Spy.Banker.WWE, Win32/Spy.Banker.WYH, Win32/Spy.Banker.WZY, Win32/Spy.Banker.XEJ (2), Win32/Spy.Banker.XGW, Win32/Spy.Banker.XGX (2), Win32/Spy.Banker.XGY, Win32/Spy.Delf.PAF (2), Win32/Spy.KeyLogger.NSR, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RBU (6), Win32/TrojanDownloader.Autoit.NGZ (2), Win32/TrojanDownloader.Banload.PKX, Win32/TrojanDownloader.Banload.QQT, Win32/TrojanDownloader.Banload.QRS, Win32/TrojanDownloader.Banload.QRT(2), Win32/TrojanDownloader.Delf.QXP, Win32/TrojanDownloader.Delf.RAI(2), Win32/TrojanDownloader.VB.PNG, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.VB.OAM (2)

NOD32定義ファイル:6842 (2012/01/31 18:17)
Android/Plankton.G (2), Android/TrojanSMS.Boxer.AG, Archbomb.RAR, IRC/SdBot(2), Java/Exploit.CVE-2011-3544.AG, JS/Kryptik.GT.Gen, MSIL/Injector.TF, PHP/Agent.SZ, PHP/Pbot.CD, Qhost.F, RAR/TrojanDownloader.Agent.H, Win16/StartPage.A, Win32/Adware.HDDRescue.AB (5), Win32/Adware.SecurityShield.C (2), Win32/Agent.OCC (2), Win32/Agent.SFM (2), Win32/Ainslot.AA (4), Win32/Bifrose.NET, Win32/Boaxxe.A, Win32/Clemag.NAD(2), Win32/Clemag.NAL, Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Dorkbot.B(3), Win32/Extats.A (3), Win32/Filecoder.AD, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.GC, Win32/Injector.NPS, Win32/Injector.NPT, Win32/Injector.NPU, Win32/Injector.NPV (2), Win32/Injector.NPX, Win32/Kelihos.B, Win32/Kryptik.ZTL, Win32/Kryptik.ZTM, Win32/Kryptik.ZTN, Win32/Kryptik.ZTP, Win32/Kryptik.ZTQ, Win32/Kryptik.ZTR, Win32/Kryptik.ZTS, Win32/Kryptik.ZTT, Win32/Kryptik.ZTU, Win32/Kryptik.ZTV, Win32/Kryptik.ZTW, Win32/Kryptik.ZTX, Win32/Kryptik.ZTY, Win32/Kryptik.ZTZ, Win32/Kryptik.ZUA, Win32/Kryptik.ZUB, Win32/LockScreen.AIG (3), Win32/LockScreen.AJA, Win32/LockScreen.AJN, Win32/LockScreen.AJU (6), Win32/LockScreen.YL, Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Pinit.BJ, Win32/Poison.NID, Win32/PSW.OnLineGames.QNW (4), Win32/PSW.Tibia.NFS (2), Win32/Ramnit.A, Win32/Reveton.A (6), Win32/Rootkit.Kryptik.IK, Win32/Rootkit.Kryptik.IL, Win32/Rootkit.Kryptik.IM, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Slenfbot.AE (3), Win32/SpamTool.Agent.NEJ, Win32/Spatet.A (3), Win32/Spy.Bancos.OLK (2), Win32/Spy.Banker.XGU, Win32/Spy.Banker.XGV (2), Win32/Spy.Banker.XGW (3), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMO, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.RAY, Win32/TrojanDownloader.Banload.QRR (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.VB.PNU (2), Win32/TrojanDownloader.Zurgop.AI (2)

NOD32定義ファイル:6841 (2012/01/31 05:09)
Android/FakePlayer.G (2), BAT/BadJoke.J, BAT/Shutdown.NCA, BAT/Shutdown.NCB, BAT/Shutdown.NCC, Win32/AutoRun.Agent.YT, Win32/Filecoder.AB (2), Win32/Kryptik.ZTJ, Win32/Kryptik.ZTK

NOD32定義ファイル:6840 (2012/01/31 02:18)
Android/TrojanSMS.Agent.AU (2), Android/TrojanSMS.Boxer.AG(3), BAT/HideFiles.C (2), HTML/Phishing.gen, INF/Autorun.T, Java/TrojanDownloader.Agent.NDK, JS/Kryptik.GP, JS/Kryptik.GQ (2), JS/Kryptik.GR (2), JS/Kryptik.GS (2), MSIL/Agent.NLY, MSIL/Agent.NLZ(2), MSIL/Autorun.Agent.BJ, MSIL/Injector.TC, MSIL/Injector.TD, MSIL/Injector.TE, MSIL/PSW.Agent.NCP, MSIL/TrojanDownloader.Tiny.F, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM (4), Win32/Ainslot.AA, Win32/AutoRun.Injector.AR (2), Win32/AutoRun.VB.AQE, Win32/Bflient.K, Win32/Bifrose, Win32/Bifrose.NIO, Win32/Caphaw.A, Win32/Delf.NVC, Win32/Farfli.JU, Win32/Fynloski.AA (2), Win32/GameHack.BP (3), Win32/GOrganik.A (3), Win32/HackTool.Agent.A, Win32/Injector.NLD, Win32/Injector.NOY, Win32/Injector.NPF, Win32/Injector.NPK, Win32/Injector.NPL, Win32/Injector.NPM, Win32/Injector.NPN, Win32/Injector.NPO, Win32/Injector.NPP, Win32/Injector.NPQ, Win32/IRCBot.NFL (2), Win32/Kelihos.B(2), Win32/Kryptik.ZSX, Win32/Kryptik.ZSY, Win32/Kryptik.ZSZ, Win32/Kryptik.ZTA, Win32/Kryptik.ZTB, Win32/Kryptik.ZTC, Win32/Kryptik.ZTD(2), Win32/Kryptik.ZTE, Win32/Kryptik.ZTF, Win32/Kryptik.ZTG, Win32/Kryptik.ZTH, Win32/Kryptik.ZTI, Win32/LockScreen.AJV, Win32/MultiPasswordRecovery.A, Win32/Pinit.BJ (3), Win32/RiskWare.HackAV.IC(2), Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.XGM, Win32/Spy.Banker.XGO, Win32/Spy.Banker.XGP (2), Win32/Spy.Banker.XGQ (2), Win32/Spy.Banker.XGR (2), Win32/Spy.Banker.XGS (2), Win32/Spy.Banker.XGT(2), Win32/Spy.KeyLogger.NRO, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Banload.QRP (3), Win32/TrojanDownloader.Banload.QRQ (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QXP (3), Win32/TrojanDownloader.FakeAlert.BNE(2), Win32/TrojanDownloader.FakeAlert.BNJ, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AI (5)

NOD32定義ファイル:6839 (2012/01/30 22:20)
Android/Plankton.G, Android/TrojanSMS.Agent.AC, Android/TrojanSMS.Agent.AT(2), BAT/Shutdown.NCA, Java/TrojanDownloader.Agent.NDK (2), JS/Kryptik.GO, MSIL/Injector.TA, MSIL/Injector.TB, PDF/Exploit.Pidief.PHK.Gen, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB, Win32/Agent.NJU, Win32/Ainslot.AA (3), Win32/AutoRun.Agent.AEY(2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Agent.L (2), Win32/AutoRun.VB.ARK (2), Win32/AutoRun.VB.ARL (2), Win32/Clemag.NAD, Win32/Cycbot.AK, Win32/Delf.NHY (2), Win32/Delf.ODJ, Win32/Dorkbot.B(5), Win32/Farfli.JU, Win32/Fynloski.AA (2), Win32/GameHack.BO (2), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.QI, Win32/Injector.NOT, Win32/Injector.NOU, Win32/Injector.NOV, Win32/Injector.NOW, Win32/Injector.NOX, Win32/Injector.NOZ, Win32/Injector.NPA, Win32/Injector.NPB, Win32/Injector.NPC, Win32/Injector.NPD, Win32/Injector.NPE, Win32/Injector.NPG, Win32/Injector.NPH, Win32/Injector.NPI, Win32/Injector.NPJ, Win32/Kryptik.ZOR, Win32/Kryptik.ZSK, Win32/Kryptik.ZSL, Win32/Kryptik.ZSM, Win32/Kryptik.ZSN, Win32/Kryptik.ZSO, Win32/Kryptik.ZSP, Win32/Kryptik.ZSQ, Win32/Kryptik.ZSR, Win32/Kryptik.ZSS, Win32/Kryptik.ZST, Win32/Kryptik.ZSU, Win32/Kryptik.ZSV, Win32/Kryptik.ZSW, Win32/LockScreen.AJA, Win32/LockScreen.YL, Win32/Packed.MultiPacked.F, Win32/Packed.MultiPacked.G, Win32/Pepex.H (2), Win32/Poison, Win32/Prosti.C, Win32/PSW.OnLineGames.PXW (2), Win32/PSW.Yahoo.Delf.D (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.A (2), Win32/RiskWare.VBObfuscator.A, Win32/Sirefef.DB, Win32/Sirefef.DV, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Bancos.OLI, Win32/Spy.Bancos.OLJ, Win32/Spy.Banker.ANV, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XFE, Win32/Spy.Banker.XGG (2), Win32/Spy.Banker.XGH (2), Win32/Spy.Banker.XGI (2), Win32/Spy.Banker.XGJ, Win32/Spy.Banker.XGK (2), Win32/Spy.Banker.XGL, Win32/Spy.KeyLogger.NSQ(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.AAN(2), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.QRL (2), Win32/TrojanDownloader.Banload.QRM, Win32/TrojanDownloader.Banload.QRN (2), Win32/TrojanDownloader.Banload.QRO (2), Win32/TrojanDownloader.Carberp.AD(2), Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDropper.VB.OAL(2), Win32/VB.NRR (2)

NOD32定義ファイル:6838 (2012/01/30 19:09)
Android/Adware.BatteryDoctor.D, Android/DroidKungFu.G, Android/Plankton.G(6), Android/TrojanSMS.Agent.AK (2), Android/TrojanSMS.Agent.G, Android/TrojanSMS.FakeInst.K, Java/Exploit.Blacole.AL (6), MSIL/Agent.NLY, MSIL/Qhost.BF, Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.SecurityShield.C, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.VB.ARI (2), Win32/AutoRun.VB.ARJ (2), Win32/AutoRun.VB.YX, Win32/Bamital.FL, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Clemag.NAD, Win32/Delf.NZL, Win32/Dewnad.AA, Win32/Dorkbot.B (3), Win32/Farfli.JS, Win32/Fynloski.AA, Win32/Injector.NOL, Win32/Injector.NOM, Win32/Injector.NON, Win32/Injector.NOO, Win32/Injector.NOP, Win32/Injector.NOQ, Win32/Injector.NOR, Win32/Injector.NOS, Win32/Kelihos.B, Win32/Keygen.BL (2), Win32/Kryptik.ZRT, Win32/Kryptik.ZRU, Win32/Kryptik.ZRV, Win32/Kryptik.ZRW, Win32/Kryptik.ZRX, Win32/Kryptik.ZRY, Win32/Kryptik.ZRZ, Win32/Kryptik.ZSA, Win32/Kryptik.ZSB, Win32/Kryptik.ZSC, Win32/Kryptik.ZSD, Win32/Kryptik.ZSE, Win32/Kryptik.ZSF, Win32/Kryptik.ZSG, Win32/Kryptik.ZSH, Win32/Kryptik.ZSI, Win32/Kryptik.ZSJ, Win32/LockScreen.AJN (4), Win32/LockScreen.AJS (3), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Qhost.PEH (2), Win32/Reveton.A, Win32/Sirefef.DD (2), Win32/Sirefef.DV, Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spy.Banker.XFK, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.Small.PGX, Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.VB.OAK (2)

NOD32定義ファイル:6837 (2012/01/30 01:47)
JS/Exploit.Pdfka.PHN, JS/Kryptik.GN, MSIL/Agent.NLY, MSIL/Injector.SZ, SWF/Exploit.Agent.DL (2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.OLU (2), Win32/Agent.SFM(2), Win32/Agent.STT (5), Win32/Agent.TKK (2), Win32/Ainslot.AA (3), Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.VB.ARH, Win32/Bifrose.NDU, Win32/Cycbot.AK, Win32/Delf.OAM, Win32/Delf.OAZ, Win32/Delf.OEN (2), Win32/Delf.QOW, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.JE, Win32/Injector.NOD, Win32/Injector.NOE, Win32/Injector.NOF, Win32/Injector.NOG (2), Win32/Injector.NOH, Win32/Injector.NOI, Win32/Injector.NOJ, Win32/Injector.NOK, Win32/KillAV.NNU, Win32/Kryptik.ZRJ, Win32/Kryptik.ZRK, Win32/Kryptik.ZRL, Win32/Kryptik.ZRM, Win32/Kryptik.ZRN, Win32/Kryptik.ZRO, Win32/Kryptik.ZRP, Win32/Kryptik.ZRQ, Win32/Kryptik.ZRR, Win32/Kryptik.ZRS, Win32/LockScreen.AJA, Win32/Parite.B, Win32/Prosti.C, Win32/Prosti.NEL (2), Win32/PSW.Tibia.NFR (4), Win32/Ramnit.A, Win32/Remtasu.U, Win32/Sirefef.DV, Win32/Slenfbot.AJ, Win32/Spatet.A, Win32/Spatet.E, Win32/Spatet.I (3), Win32/Spy.Banker.WUH, Win32/Spy.Bebloh.H (2), Win32/Spy.Delf.PAE, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RBS, Win32/TrojanDownloader.Agent.RBT (2), Win32/TrojanDownloader.Banload.QRJ, Win32/TrojanDownloader.Banload.QRK, Win32/TrojanDownloader.Delf.QKZ, Win32/TrojanDownloader.Delf.QXP, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PNT (2), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.Agent.PEH

NOD32定義ファイル:6836 (2012/01/29 19:47)
BAT/Agent.NBU (2), MSIL/Injector.SY, SWF/Exploit.Agent.DK(2), Win32/Adware.HDDRescue.AB (3), Win32/Adware.OneStep.BB (2), Win32/Adware.SecurityShield.C (3), Win32/Agent.SDM (2), Win32/Agent.SFM (4), Win32/Agent.STT (4), Win32/Agent.TFL (2), Win32/Agent.TKJ, Win32/Agent.TKK, Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.WQ, Win32/Bamital.FL (2), Win32/Dorkbot.B (2), Win32/FakeMSN.Z, Win32/Injector.NNT, Win32/Injector.NNU, Win32/Injector.NNV, Win32/Injector.NNW, Win32/Injector.NNX, Win32/Injector.NNY, Win32/Injector.NNZ, Win32/Injector.NOA, Win32/Injector.NOB, Win32/Injector.NOC, Win32/Kryptik.ZQV, Win32/Kryptik.ZQW, Win32/Kryptik.ZQX, Win32/Kryptik.ZQY, Win32/Kryptik.ZQZ, Win32/Kryptik.ZRA, Win32/Kryptik.ZRB, Win32/Kryptik.ZRC, Win32/Kryptik.ZRD, Win32/Kryptik.ZRE, Win32/Kryptik.ZRF, Win32/Kryptik.ZRG, Win32/Kryptik.ZRH, Win32/Kryptik.ZRI, Win32/LockScreen.AIG, Win32/LockScreen.AJN, Win32/LockScreen.AJU(2), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Reveton.A, Win32/Sirefef.DD, Win32/Slenfbot.AE (6), Win32/Slenfbot.AJ, Win32/Spatet.A (2), Win32/Spy.Delf.PAD (2), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NMW, Win32/Spy.Zbot.YW (3), Win32/Toolbar.Babylon, Win32/TrojanClicker.Agent.NPM (2), Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Prodatect.BK (5), Win32/TrojanDownloader.Small.PJW, Win32/TrojanDownloader.VB.PHL, Win32/VB.QJA (2)

NOD32定義ファイル:6835 (2012/01/29 02:13)
J2ME/TrojanSMS.Agent.BV (4), JS/Exploit.CVE-2012-0003.A, MSIL/Agent.AW, MSIL/Agent.NLY, Win32/Adware.OneStep.BA, Win32/Adware.SystemSecurity.AJ, Win32/Agent.SDM (2), Win32/Agent.SFM (6), Win32/Agent.STT(3), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TFN, Win32/Agent.THN (2), Win32/Ainslot.AA (4), Win32/AutoRun.AFQ, Win32/AutoRun.Delf.CC, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ARD, Win32/AutoRun.VB.ARG, Win32/Bamital.FL, Win32/Clemag.NAD (2), Win32/Delf.OEN (3), Win32/Dewnad.AA, Win32/Exploit.CVE-2012-0003.A (2), Win32/Hoax.ArchSMS.JE, Win32/Induc.A, Win32/Injector.NNR (2), Win32/Injector.NNS, Win32/Kryptik.ZQJ, Win32/Kryptik.ZQK, Win32/Kryptik.ZQL, Win32/Kryptik.ZQM, Win32/Kryptik.ZQN, Win32/Kryptik.ZQO, Win32/Kryptik.ZQP, Win32/Kryptik.ZQQ, Win32/Kryptik.ZQR, Win32/Kryptik.ZQS, Win32/Kryptik.ZQT, Win32/Kryptik.ZQU, Win32/Lethic.AA, Win32/LockScreen.AGU (2), Win32/LockScreen.AJA, Win32/LockScreen.AJN, Win32/Olmasco.O, Win32/Ramnit.A, Win32/Remtasu.G, Win32/Remtasu.U (5), Win32/Reveton.A, Win32/Slenfbot.AJ, Win32/Spatet.I, Win32/Spy.Banker.XGF(2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.FakeAlert.BNI(4), Win32/TrojanDownloader.Zurgop.AI (2)

NOD32定義ファイル:6834 (2012/01/28 21:09)
Java/TrojanDownloader.OpenStream.NCR (3), Win32/Adware.BHO.NJC, Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare.DX, Win32/Adware.Kraddare.DY, Win32/Adware.Kraddare.K, Win32/Adware.Kraddare.V, Win32/Adware.Kraddare.X, Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Ainslot.AA (5), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.AEX (2), Win32/AutoRun.Delf.LZ (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.ARF, Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Extats.A, Win32/Farfli.JT (2), Win32/GreyBird.P(2), Win32/Hoax.ArchSMS.QH (7), Win32/Injector.NNG, Win32/Injector.NNH, Win32/Injector.NNI, Win32/Injector.NNJ, Win32/Injector.NNK, Win32/Injector.NNL, Win32/Injector.NNM, Win32/Injector.NNN, Win32/Injector.NNO, Win32/Injector.NNP, Win32/Injector.NNQ, Win32/Kelihos.B (3), Win32/Kryptik.ZPM, Win32/Kryptik.ZPN, Win32/Kryptik.ZPO, Win32/Kryptik.ZPP, Win32/Kryptik.ZPQ, Win32/Kryptik.ZPR, Win32/Kryptik.ZPS, Win32/Kryptik.ZPT, Win32/Kryptik.ZPU, Win32/Kryptik.ZPV, Win32/Kryptik.ZPW, Win32/Kryptik.ZPX, Win32/Kryptik.ZPY, Win32/Kryptik.ZPZ, Win32/Kryptik.ZQA, Win32/Kryptik.ZQB, Win32/Kryptik.ZQC, Win32/Kryptik.ZQD, Win32/Kryptik.ZQE, Win32/Kryptik.ZQF, Win32/Kryptik.ZQG, Win32/Kryptik.ZQH, Win32/Kryptik.ZQI, Win32/LockScreen.AJN (2), Win32/Olmasco.W (2), Win32/Packed.MultiPacked.E, Win32/Poison.NAE, Win32/PSW.OnLineGames.QNV(2), Win32/PSW.VB.NIM (2), Win32/Qhost.OPL, Win32/Qhost.PEH (2), Win32/Reveton.A, Win32/Rootkit.Kryptik.IH, Win32/Rootkit.Kryptik.II, Win32/Rootkit.Kryptik.IJ, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Sirefef.EK, Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.OLH(2), Win32/Spy.Banker.XFV (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Anedl.A, Win32/TrojanDownloader.Delf.QRL (2), Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Prodatect.BK(5), Win32/TrojanDownloader.Zurgop.AI (3), Win32/TrojanDropper.VB.OAJ (2)

NOD32定義ファイル:6833 (2012/01/28 02:38)
MSIL/Qhost.BF, SWF/TrojanDownloader.Agent.NDD, SWF/TrojanDownloader.Agent.NDE, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB (3), Win32/Adware.Kraddare.BL, Win32/Adware.Kraddare.O, Win32/Adware.SecurityShield.C, Win32/Agent.NJT, Win32/Agent.SDM (2), Win32/Agent.SFM (2), Win32/Agent.STT, Win32/Agent.SUC, Win32/Agent.TFL (4), Win32/Ainslot.AA, Win32/BadJoke.P(2), Win32/Bandok.NAH, Win32/Bifrose.NTA, Win32/CoinMiner.I, Win32/Exploit.CVE-2010-3333, Win32/Extats.A, Win32/Farfli.IX, Win32/Farfli.JS, Win32/Hoax.ArchSMS.QG, Win32/Injector.NNA, Win32/Injector.NNB, Win32/Injector.NNC, Win32/Injector.NND, Win32/Injector.NNE, Win32/Injector.NNF, Win32/Joke.ScreenMate.AA, Win32/Kelihos.B, Win32/Kryptik.ZOW, Win32/Kryptik.ZOX, Win32/Kryptik.ZOY, Win32/Kryptik.ZOZ, Win32/Kryptik.ZPA, Win32/Kryptik.ZPB, Win32/Kryptik.ZPC, Win32/Kryptik.ZPD, Win32/Kryptik.ZPE, Win32/Kryptik.ZPF, Win32/Kryptik.ZPG, Win32/Kryptik.ZPH, Win32/Kryptik.ZPI, Win32/Kryptik.ZPJ, Win32/Kryptik.ZPK, Win32/Kryptik.ZPL, Win32/LockScreen.AJU (2), Win32/Multibar.AB (2), Win32/Pucedoor.A, Win32/RogueAV.I (2), Win32/Sirefef.DB, Win32/Spatet.T, Win32/Spy.Banker.WYH, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XEJ (2), Win32/Spy.Banker.XGB (2), Win32/Spy.Banker.XGC (2), Win32/Spy.Banker.XGD, Win32/Spy.Banker.XGE (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.BBU, Win32/TrojanDownloader.Banload.QRE (4), Win32/TrojanDownloader.Banload.QRF (2), Win32/TrojanDownloader.Banload.QRG(2), Win32/TrojanDownloader.Banload.QRH, Win32/TrojanDownloader.Banload.QRI, Win32/TrojanDownloader.FakeAlert.BMC (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanProxy.Agent.NHE, Win32/Wigon.OW, Win32/Wigon.PA

NOD32定義ファイル:6832 (2012/01/27 22:05)
BAT/TrojanDownloader.Ftp.MF (2), HTML/TrojanDownloader.Agent.NCA, JS/Exploit.Pdfka.PHM, JS/Kryptik.GL.Gen, JS/Kryptik.GM, JS/TrojanClicker.Agent.NCX.Gen, JS/TrojanClicker.Agent.NDB, MSIL/Injector.SX, MSIL/Qhost.Banker.K (2), MSIL/TrojanDownloader.Agent.CV, PHP/HackTool.Agent.A, PHP/Hacktool.Agent.B, SWF/Exploit.Agent.DJ, SymbOS/CommWarrior.K, VBS/TrojanDownloader.Small.L(2), Win16/BadJoke.FollowMe.A, Win32/Adware.Kraddare.DW, Win32/Adware.Primawega.AN, Win32/Agent.SFM, Win32/Agent.STT (4), Win32/Agent.SUC, Win32/Agent.TKH, Win32/Agent.TKI, Win32/Ainslot.AA(4), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GQ (2), Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ARD(2), Win32/AutoRun.VB.ARE (2), Win32/Bifrose, Win32/Bifrose.NEL, Win32/Delf.NZL, Win32/Delf.OEN, Win32/Dorkbot.B (3), Win32/Extats.A (3), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.JE (2), Win32/Injector.NMN, Win32/Injector.NMP, Win32/Injector.NMQ, Win32/Injector.NMR, Win32/Injector.NMS, Win32/Injector.NMT, Win32/Injector.NMU, Win32/Injector.NMV, Win32/Injector.NMW, Win32/Injector.NMX, Win32/Injector.NMY, Win32/Kryptik.ZOL, Win32/Kryptik.ZOM, Win32/Kryptik.ZON, Win32/Kryptik.ZOO, Win32/Kryptik.ZOP, Win32/Kryptik.ZOQ, Win32/Kryptik.ZOS, Win32/Kryptik.ZOT, Win32/Kryptik.ZOU, Win32/Kryptik.ZOV, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG, Win32/LockScreen.AJN(2), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Olmasco.W, Win32/Packed.MultiPacked.D, Win32/Ponmocup.AA, Win32/ProxyChanger.BB(2), Win32/PSW.Fignotok.H (2), Win32/PSW.Papras.BX (2), Win32/Qhost, Win32/Qhost.Banker.LP, Win32/Reveton.A (2), Win32/Rootkit.Kryptik.IG, Win32/Sirefef.DV, Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OLG (2), Win32/Spy.Banker.NGY, Win32/Spy.Banker.XDI, Win32/Spy.Banker.XFR (2), Win32/Spy.Banker.XFS (2), Win32/Spy.Banker.XFT(2), Win32/Spy.Banker.XFU, Win32/Spy.Banker.XFV, Win32/Spy.Banker.XFW (2), Win32/Spy.Banker.XFX (2), Win32/Spy.Banker.XFY (2), Win32/Spy.Banker.XFZ(2), Win32/Spy.Banker.XGA (2), Win32/Spy.Delf.PAC, Win32/Spy.Georbot.D (2), Win32/Spy.Georbot.E (2), Win32/Spy.Ranbyus.E (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NWX (2), Win32/TrojanDownloader.Agent.RAD (3), Win32/TrojanDownloader.Banload.QRC(2), Win32/TrojanDownloader.Banload.QRD, Win32/TrojanDownloader.Delf.RAF(2), Win32/TrojanDownloader.Delf.RAG (2), Win32/TrojanDownloader.Delf.RAH(3), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.OWR, Win32/TrojanDownloader.Small.PAL, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Delf.NZJ (2), Win32/TrojanProxy.Agent.NIJ (3), Win32/UltraReach

NOD32定義ファイル:6831 (2012/01/27 18:31)
Android/Adware.BatteryDoctor.D, Android/TrojanSMS.Agent.AK, BAT/TrojanDownloader.Agent.NEC (3), MSIL/Injector.SW, MSIL/TrojanDropper.Agent.KF (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.SFM (2), Win32/Agent.TKD, Win32/Agent.TKH, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.GQ (2), Win32/AutoRun.VB.ARC (2), Win32/Bifrose, Win32/Bifrose.NEL (2), Win32/Cycbot.AK, Win32/Delf.ODP (2), Win32/Delf.QOO (2), Win32/Dorkbot.B(2), Win32/Injector.NMK, Win32/Injector.NML, Win32/Injector.NMM, Win32/Injector.NMO, Win32/Kelihos.B, Win32/Kryptik.ZNU, Win32/Kryptik.ZNV, Win32/Kryptik.ZNW, Win32/Kryptik.ZNX, Win32/Kryptik.ZNY, Win32/Kryptik.ZNZ, Win32/Kryptik.ZOA, Win32/Kryptik.ZOB, Win32/Kryptik.ZOC, Win32/Kryptik.ZOD, Win32/Kryptik.ZOE, Win32/Kryptik.ZOF, Win32/Kryptik.ZOG, Win32/Kryptik.ZOH, Win32/Kryptik.ZOI, Win32/Kryptik.ZOJ, Win32/Kryptik.ZOK, Win32/LockScreen.AJA(2), Win32/LockScreen.AJB, Win32/LockScreen.AJN, Win32/Losfondup.D, Win32/Losfondup.G (2), Win32/Olmarik.AWO, Win32/Olmarik.AYD, Win32/Pinit.BJ, Win32/PSW.Fignotok.K, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/PSW.QQPass.NLG (5), Win32/Qhost (2), Win32/Qhost.Banker.LO (2), Win32/Qhost.Banker.LP, Win32/Remtasu.G, Win32/RogueAV.I (2), Win32/ServStart.AD, Win32/Slenfbot.AJ, Win32/Spatet.A (2), Win32/Spatet.T (2), Win32/Spy.Banker.WTP, Win32/Spy.Banker.WZZ (2), Win32/Spy.Banker.XFO, Win32/Spy.Banker.XFQ(2), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAN (2), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RBR, Win32/TrojanDownloader.Banload.QOD, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Carberp.AE, Win32/TrojanDownloader.FakeAlert.BMC(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Zurgop.AI(2), Win32/Turkojan (2)

NOD32定義ファイル:6830 (2012/01/27 01:56)
Java/TrojanDownloader.OpenConnection.AS (3), Java/TrojanDownloader.OpenConnection.AT (2), JS/Redirector.NBR, MSIL/Agent.BI, MSIL/Injector.SV, MSIL/Solimba, MSIL/Spy.Agent.BG(3), Perl/Shellbot.NAE, PHP/Agent.O, Win32/Adware.BHO.NJS, Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AJ, Win32/Agent.OZQ(2), Win32/Agent.SFM, Win32/Agent.STT, Win32/Agent.SWC (2), Win32/Agent.THN(3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.ARB, Win32/Bifrose.NTA (3), Win32/Bizex.H (2), Win32/Clemag.NAD, Win32/Clemag.NAL, Win32/Delf.ODP (2), Win32/Dorkbot.B (2), Win32/Filecoder.AB (2), Win32/Fusing.BS, Win32/Injector.NLY, Win32/Injector.NMC, Win32/Injector.NMD, Win32/Injector.NME, Win32/Injector.NMG, Win32/Injector.NMH, Win32/Injector.NMI, Win32/Injector.NMJ, Win32/Kryptik.ZNQ, Win32/Kryptik.ZNR, Win32/Kryptik.ZNS, Win32/Kryptik.ZNT, Win32/MBRlock.D, Win32/PSW.Fignotok.H, Win32/Rootkit.Agent.NVW, Win32/Spatet.A (2), Win32/Spy.Banker.XFN, Win32/Spy.Banker.XFO (4), Win32/Spy.Banker.XFP (2), Win32/Spy.VB.NNI(2), Win32/Spy.Zbot.AAN (2), Win32/TrojanDownloader.Banload.QQZ, Win32/TrojanDownloader.Banload.QRA, Win32/TrojanDownloader.Banload.QRB (4), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OZJ, Win32/TrojanDownloader.Zurgop.AI, Win32/VB.PQS, Win32/VB.QIX (2), Win32/VB.QIY, Win32/VB.QIZ, Win32/Virut.NDT (4)

NOD32定義ファイル:6829 (2012/01/26 22:36)
Android/Plankton.G (2), BAT/Autorun.DJ (2), INF/Autorun, JS/Exploit.Pdfka.PHK, JS/Exploit.Pdfka.PHL (2), JS/Kryptik.GI (2), JS/Kryptik.GJ (2), JS/TrojanDownloader.Psyme.NFY, MSIL/Autorun.Spy.Agent.O(3), MSIL/Injector.SU, VBS/Agent.NBX, VBS/AutoRun.B, VBS/Small.NAG, VBS/TrojanDownloader.Psyme.NEM (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB, Win32/Adware.Toolbar.Webalta.A (2), Win32/Agent.OCC, Win32/Agent.OZP, Win32/Agent.SFM (3), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TKG, Win32/AutoRun.Autoit.EW (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M, Win32/Bifrose.NEL, Win32/Bifrose.NMA, Win32/Bifrose.NTA (3), Win32/Cycbot.AK, Win32/Delf.NZL, Win32/Delf.QOV, Win32/Dorkbot.B (2), Win32/Expiro.AC, Win32/Farfli.EK, Win32/Farfli.JR, Win32/Fynloski.AA (2), Win32/Golem.A, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD (2), Win32/Hoax.ArchSMS.QF, Win32/Hupigon.NWQ, Win32/Injector.NLR, Win32/Injector.NLS, Win32/Injector.NLT, Win32/Injector.NLU, Win32/Injector.NLV, Win32/Injector.NLW, Win32/Injector.NLX, Win32/Injector.NLZ, Win32/Injector.NMA, Win32/Injector.NMB, Win32/Keygen.CS, Win32/Keygen.CU, Win32/Kryptik.ZJH, Win32/Kryptik.ZJM, Win32/Kryptik.ZKF, Win32/Kryptik.ZLO, Win32/Kryptik.ZNJ, Win32/Kryptik.ZNL, Win32/Kryptik.ZNM, Win32/Kryptik.ZNN, Win32/Kryptik.ZNO, Win32/Kryptik.ZNP, Win32/LockScreen.AJN, Win32/MBRlock.D, Win32/Mofei.NAX, Win32/Morto.L, Win32/Olmarik.AWO, Win32/Olmarik.AXW, Win32/Olmarik.AYD, Win32/Opanki.NAC (2), Win32/Pacex.BX, Win32/Packed.MultiPacked.B, Win32/Packed.MultiPacked.C, Win32/Poison.NAE (2), Win32/PSW.FakeMSN.NCE, Win32/PSW.OnLineGames.OOE, Win32/PSW.OnLineGames.POQ, Win32/PSW.QQPass.NLE, Win32/PSW.QQPass.NLF, Win32/PSW.VB.NFA, Win32/Qhost, Win32/Rootkit.Kryptik.IE, Win32/Rootkit.Kryptik.IF, Win32/Sirefef.DA(2), Win32/Skrumpwey.A (2), Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ, Win32/SoftonicDownloader.C (2), Win32/Spatet.A (2), Win32/Spatet.I(2), Win32/Spatet.T (5), Win32/Spy.Bancos.OIZ, Win32/Spy.Banker.WYW, Win32/Spy.Banker.XFE, Win32/Spy.Banker.XFF (2), Win32/Spy.Banker.XFG (2), Win32/Spy.Banker.XFH, Win32/Spy.Banker.XFI (2), Win32/Spy.Banker.XFJ (2), Win32/Spy.Banker.XFK (2), Win32/Spy.Banker.XFL (2), Win32/Spy.Banker.XFM(2), Win32/Spy.Ranbyus.E (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (2), Win32/StartPage.OJE (2), Win32/Tiny.NAS(2), Win32/TrojanClicker.VB.NWR, Win32/TrojanDownloader.Agent.RAY, Win32/TrojanDownloader.Autoit.NGX, Win32/TrojanDownloader.Autoit.NGY, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Banload.QQY(2), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.RAD(2), Win32/TrojanDownloader.Delf.RAE, Win32/TrojanDownloader.Mebload.AS(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.OVF, Win32/TrojanDownloader.VB.PHL (2), Win32/TrojanDownloader.Zlob.NCU (2), Win32/TrojanDownloader.Zurgop.AI (3), Win32/TrojanDropper.VB.OAI (2), Win32/TrojanProxy.Agent.NII (6), Win32/Tuwuky.A

NOD32定義ファイル:6828 (2012/01/26 18:07)
IRC/SdBot (2), Java/Exploit.CVE-2011-3544.AF (3), JS/QSpace.B, MSIL/Injector.ST, MSIL/Spy.Keylogger.BE, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.Vapsup, Win32/Agent.NJT, Win32/Agent.OYP (2), Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AEW, Win32/AutoRun.Delf.CC, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.Qhost.AD (2), Win32/AutoRun.VB.ARA(2), Win32/Bifrose.NTA, Win32/Caphaw.A (5), Win32/Danmec.C (2), Win32/Delf.NVC, Win32/Delf.OEN, Win32/Delf.QOU (4), Win32/Derusbi.A, Win32/Derusbi.B (2), Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.JQ(2), Win32/Flooder.Ramagedos.G, Win32/Fynloski.AA, Win32/Injector.MRJ, Win32/Injector.NLE, Win32/Injector.NLF, Win32/Injector.NLG, Win32/Injector.NLH, Win32/Injector.NLI, Win32/Injector.NLJ, Win32/Injector.NLK, Win32/Injector.NLL, Win32/Injector.NLM, Win32/Injector.NLN, Win32/Injector.NLO, Win32/Injector.NLP, Win32/Injector.NLQ, Win32/IRCBot.NEV (3), Win32/Keygen.CZ, Win32/Kryptik.ZMM, Win32/Kryptik.ZMN, Win32/Kryptik.ZMO, Win32/Kryptik.ZMP, Win32/Kryptik.ZMQ, Win32/Kryptik.ZMR, Win32/Kryptik.ZMS, Win32/Kryptik.ZMT, Win32/Kryptik.ZMU, Win32/Kryptik.ZMV, Win32/Kryptik.ZMW, Win32/Kryptik.ZMX, Win32/Kryptik.ZMY, Win32/Kryptik.ZMZ, Win32/Kryptik.ZNA, Win32/Kryptik.ZNB, Win32/Kryptik.ZNC, Win32/Kryptik.ZND, Win32/Kryptik.ZNE, Win32/Kryptik.ZNF, Win32/Kryptik.ZNG, Win32/Kryptik.ZNH, Win32/Kryptik.ZNI, Win32/Kryptik.ZNK, Win32/LockScreen.AGU(2), Win32/LockScreen.AIG (4), Win32/LockScreen.AJN (3), Win32/LockScreen.YL(2), Win32/MBRlock.D, Win32/Mishigy.AB, Win32/PSW.OnLineGames.QNU (2), Win32/Qhost.OPL, Win32/Rbot (2), Win32/Remtasu.F, Win32/Remtasu.G (2), Win32/Remtasu.O (2), Win32/Remtasu.U (2), Win32/Remtasu.X, Win32/Reveton.A, Win32/Rootkit.Kryptik.ID, Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Sirefef.EI, Win32/Sirefef.EJ (2), Win32/Spatet.A(3), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Bancos.OFX, Win32/Spy.Banker.UDU, Win32/Spy.Banker.XFE, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Adload.NJK, Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Agent.RAY, Win32/TrojanDownloader.Anedl.C (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Mebload.AR, Win32/TrojanDownloader.Small.PGX, Win32/TrojanDownloader.Ufraie.B (2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AI (2), Win64/Olmarik.AD (2), Win64/Sirefef.G, Win64/Sirefef.R

NOD32定義ファイル:6827 (2012/01/26 02:15)
Android/TrojanSMS.FakeInst.K, BAT/Qhost.NPF (2), Java/Exploit.CVE-2011-3544.AE, Java/HackAV.A, JS/Exploit.Pdfka.PHJ, JS/Kryptik.GH, MSIL/Spy.Agent.AQ, PHP/Agent.I, PHP/Agent.J, PHP/Agent.K, PHP/Agent.L, PHP/Agent.M, PHP/Agent.N, VBS/PSW.Agent.J, Win32/Adware.HDDRescue.AB (2), Win32/Agent.NJT (3), Win32/Agent.STT(2), Win32/Agent.TBW (2), Win32/Ainslot.AA (2), Win32/AutoRun.AGA, Win32/AutoRun.Agent.ADC (3), Win32/AutoRun.VB.AQZ, Win32/Bifrose (5), Win32/Bifrose.NDU (2), Win32/Bifrose.NTA (7), Win32/Bifrose.NUO, Win32/Clemag.NAD, Win32/Corkow.D, Win32/Cycbot.AK, Win32/Delf.OAZ(2), Win32/Delf.OEP, Win32/Delf.QOT (2), Win32/Dorkbot.B (3), Win32/Fynloski.AA, Win32/Injector.NKS, Win32/Injector.NKT, Win32/Injector.NKU, Win32/Injector.NKV, Win32/Injector.NKW, Win32/Injector.NKX, Win32/Injector.NKY, Win32/Injector.NKZ, Win32/Injector.NLA, Win32/Injector.NLB, Win32/Injector.NLC, Win32/InstallCore (2), Win32/Kelihos.B (3), Win32/Keygen.CR, Win32/Kryptik.ZMC, Win32/Kryptik.ZMD, Win32/Kryptik.ZME, Win32/Kryptik.ZMF, Win32/Kryptik.ZMG, Win32/Kryptik.ZMH, Win32/Kryptik.ZMI, Win32/Kryptik.ZMJ, Win32/Kryptik.ZMK, Win32/Kryptik.ZML, Win32/Lypserat.A, Win32/Olmarik.AWO(2), Win32/Olmarik.AXW (2), Win32/Olmarik.AYD (3), Win32/Poison.AJQS, Win32/ProxyChanger.BH, Win32/ProxyChanger.J, Win32/ProxyChanger.V, Win32/PSW.Agent.NTM, Win32/PSW.Fignotok.K, Win32/Qhost (2), Win32/Qhost.NHZ, Win32/Qhost.OKH, Win32/Ramnit.A, Win32/Remtasu.U, Win32/Reveton.A, Win32/Rootkit.Agent.NVV (3), Win32/Sirefef.DB, Win32/Sirefef.DP, Win32/Slenfbot.AJ (4), Win32/Spatet.A (3), Win32/Spatet.I (4), Win32/Spy.Banker.WYU, Win32/Spy.Banker.XEQ, Win32/Spy.Banker.XFB, Win32/Spy.Banker.XFC (2), Win32/Spy.Banker.XFD (2), Win32/Spy.Delf.PAB (2), Win32/Spy.KeyLogger.NSP (2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (8), Win32/TrojanDownloader.FakeAlert.BMC, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.PNQ (2), Win32/TrojanDownloader.VB.PNR(3), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.VB.NWJ, Win32/TrojanDropper.VB.OAH (3), Win32/VB.NRQ, Win32/Wigon.OW, Win32/Wigon.OZ(2)

NOD32定義ファイル:6826 (2012/01/25 23:38)
Android/TrojanSMS.Hippo.E (5), BAT/Agent.NMT, Endone.456.A, JS/Kryptik.GH (2), MSIL/Injector.SS, PDF/Exploit.Pidief.PHJ, SWF/Exploit.Agent.DI, VBS/KillFiles.E, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AN(2), Win32/Adware.HDDRescue.AB, Win32/Adware.SecurityShield.C (3), Win32/Adware.SystemSecurity.AJ, Win32/Agent.OVE, Win32/Agent.OYP, Win32/Agent.SDM, Win32/Agent.SFM (5), Win32/Agent.STT (2), Win32/Ainslot.AA (2), Win32/Autoit.HV (2), Win32/AutoRun.IRCBot.FC, Win32/Cycbot.AK, Win32/Delf.OEO, Win32/Delf.QOS (2), Win32/Dorkbot.A, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.JE (2), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Injector.NKK, Win32/Injector.NKL, Win32/Injector.NKM, Win32/Injector.NKN, Win32/Injector.NKO, Win32/Injector.NKP, Win32/Injector.NKQ, Win32/Injector.NKR, Win32/Kelihos.B, Win32/Keygen.DD, Win32/Kryptik.YQT, Win32/Kryptik.ZLL, Win32/Kryptik.ZLM, Win32/Kryptik.ZLN, Win32/Kryptik.ZLO, Win32/Kryptik.ZLQ, Win32/Kryptik.ZLR, Win32/Kryptik.ZLS, Win32/Kryptik.ZLT, Win32/Kryptik.ZLU, Win32/Kryptik.ZLV, Win32/Kryptik.ZLW, Win32/Kryptik.ZLX, Win32/Kryptik.ZLY(2), Win32/Kryptik.ZLZ, Win32/Kryptik.ZMA, Win32/Kryptik.ZMB, Win32/LockScreen.AJA, Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/Olmarik.AXW, Win32/Olmasco.W, Win32/PerfectKeylogger.AI, Win32/PerfectKeylogger.AL, Win32/PerfectKeylogger.AM (3), Win32/Pinit.BJ, Win32/ProxyChanger.AK (2), Win32/ProxyChanger.BG, Win32/PSW.QQTen.NAN(2), Win32/PSW.QQTen.NBM (2), Win32/Qhost.PEH (2), Win32/RDPdoor.AK (4), Win32/Rootkit.Agent.NVU.Gen, Win32/Rootkit.Kryptik.IC, Win32/SchwarzeSonne.B, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spy.Bancos.OKC, Win32/Spy.Banker.XEZ (2), Win32/Spy.Banker.XFA, Win32/Spy.Bebloh.H, Win32/Spy.Delf.OWC, Win32/Spy.Delf.PAA (2), Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.AAN (4), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Adload.NJK(2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAY, Win32/TrojanDownloader.Agent.RBQ (2), Win32/TrojanDownloader.Banload.QQW, Win32/TrojanDownloader.Banload.QQX, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Delf.QXP (4), Win32/TrojanDownloader.Delf.RAC (3), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.Mebload.AL (2), Win32/TrojanDownloader.Mebload.AQ, Win32/TrojanDownloader.Mebload.AR (3), Win32/TrojanDownloader.Prodatect.BK (4), Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.VB.OAG(2), Win32/Tuwuky.A

NOD32定義ファイル:6825 (2012/01/25 18:01)
Android/Adware.BatteryDoctor.D (2), Android/DroidKungFu.G, Android/DroidKungFu.I (2), Android/Plankton.G (6), Android/TrojanSMS.Boxer.AF(2), Android/TrojanSMS.FakeInst.K, Android/TrojanSMS.FakeInst.N, JS/Exploit.Pdfka.PHI, MSIL/Injector.SR, Win32/Adware.HDDRescue.AB(3), Win32/Adware.Kraddare.DB, Win32/Adware.Kraddare.DG (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityProtection.A, Win32/Adware.WiseLook.A (2), Win32/Agent.SDM (2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Ainslot.AA(5), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AQZ (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA (3), Win32/Boberog.AK, Win32/Clemag.NAL, Win32/Delf.OAZ, Win32/Delf.OEN, Win32/Dorkbot.B, Win32/Farfli.JP, Win32/Fynloski.AA(2), Win32/Hupigon.NGU, Win32/Injector.NKD, Win32/Injector.NKE, Win32/Injector.NKF, Win32/Injector.NKG, Win32/Injector.NKH, Win32/Injector.NKI, Win32/Injector.NKJ, Win32/Kryptik.ZKR, Win32/Kryptik.ZKS, Win32/Kryptik.ZKT, Win32/Kryptik.ZKU, Win32/Kryptik.ZKV, Win32/Kryptik.ZKW, Win32/Kryptik.ZKX, Win32/Kryptik.ZKY, Win32/Kryptik.ZKZ, Win32/Kryptik.ZLA, Win32/Kryptik.ZLB, Win32/Kryptik.ZLC, Win32/Kryptik.ZLD, Win32/Kryptik.ZLE, Win32/Kryptik.ZLF, Win32/Kryptik.ZLG, Win32/Kryptik.ZLH, Win32/Kryptik.ZLI, Win32/Kryptik.ZLJ, Win32/Kryptik.ZLK, Win32/LockScreen.AGU (4), Win32/LockScreen.AJN (3), Win32/MBRlock.D, Win32/Ponmocup.AA (2), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Remtasu.F (3), Win32/Remtasu.G (3), Win32/Reveton.A (2), Win32/RogueAV.I (2), Win32/Rootkit.Kryptik.IA, Win32/Rootkit.Kryptik.IB, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AJ, Win32/Spatet.A, Win32/Spy.Delf.OYX(2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Small.PGX, Win64/Agent.AB, Win64/Sirefef.W

NOD32定義ファイル:6824 (2012/01/25 02:49)
Android/TrojanSMS.Agent.AS, Archbomb.ZIP, BAT/KillFiles.NEZ (2), JS/Kryptik.GG, MSIL/Adware.Installpedia.B (3), MSIL/Injector.SQ, Win32/Adware.Gamevance.BK (8), Win32/Adware.Gamevance.BL (2), Win32/Adware.Gamevance.BM (2), Win32/Adware.TorrentEasy.B, Win32/Agent.SFM (2), Win32/Agent.TKF, Win32/AutoRun.IRCBot.IF(3), Win32/AutoRun.VB.AQY, Win32/Bifrose (7), Win32/Bifrose.NTA(3), Win32/Bifrose.NUJ, Win32/Bifrose.NUK, Win32/Bifrose.NUM, Win32/Bifrose.NUN, Win32/Delf.NHX (3), Win32/Delf.NXC, Win32/Dorkbot.B(2), Win32/Extats.A, Win32/Fynloski.AA (2), Win32/Injector.NJX, Win32/Injector.NJY, Win32/Injector.NJZ, Win32/Injector.NKA, Win32/Injector.NKB, Win32/Injector.NKC, Win32/Kryptik.ZJD, Win32/Kryptik.ZKL, Win32/Kryptik.ZKM, Win32/Kryptik.ZKN, Win32/Kryptik.ZKO, Win32/Kryptik.ZKP, Win32/Kryptik.ZKQ, Win32/LockScreen.AIG, Win32/LockScreen.AJA, Win32/Poison.NIC, Win32/RDPdoor.AA, Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Bancos.OLF (2), Win32/Spy.Banker.XEW (2), Win32/Spy.Banker.XEX(2), Win32/Spy.Banker.XEY (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OZZ (2), Win32/Spy.VB.NNI, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.QQV, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.Agent.PRA (2), Win32/TrojanDropper.Agent.PRB, Win32/VB.NRP, Win32/VB.QIW, Win32/Witkinat.Y (2)

NOD32定義ファイル:6823 (2012/01/24 22:02)
Android/FakePlayer.F, Android/Plankton.A (5), Android/Plankton.G(2), Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Boxer.AB (2), HTML/Hoax.Agent.F.Gen, HTML/Hoax.Agent.G.Gen, HTML/Hoax.Agent.H.Gen, Java/Exploit.Blacole.AK, MSIL/Injector.SO, MSIL/Injector.SP, NSIS/StartPage.AY (2), VBS/AutoRun.BJ (3), VBS/AutoRun.EY, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.Ezula(12), Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.DV, Win32/Adware.OpenShopper.C (2), Win32/Adware.SystemSecurity.AJ, Win32/Agent.OVE, Win32/Agent.OZO (2), Win32/Agent.SFM (2), Win32/Agent.TKD(2), Win32/Agent.TKE (2), Win32/Bflient.Y, Win32/Bifrose.NEL, Win32/Caphaw.A (2), Win32/Corkow.A, Win32/Delf.ODP, Win32/Delf.QOR(2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/HackAV.DN, Win32/Hoax.ArchSMS.NF, Win32/Hoax.ArchSMS.OD (2), Win32/Hoax.ArchSMS.PD, Win32/Inject.NFI (3), Win32/Injector.NIT, Win32/Injector.NJR, Win32/Injector.NJS, Win32/Injector.NJT, Win32/Injector.NJU, Win32/Injector.NJV, Win32/Injector.NJW, Win32/Kryptik.ZIZ, Win32/Kryptik.ZJD, Win32/Kryptik.ZJX, Win32/Kryptik.ZJY, Win32/Kryptik.ZJZ, Win32/Kryptik.ZKA, Win32/Kryptik.ZKC, Win32/Kryptik.ZKD, Win32/Kryptik.ZKE, Win32/Kryptik.ZKG, Win32/Kryptik.ZKH, Win32/Kryptik.ZKI, Win32/Kryptik.ZKJ, Win32/Kryptik.ZKK, Win32/LockScreen.AJA, Win32/LockScreen.AJN (2), Win32/Packed.MultiPacked.A, Win32/PSW.Tibia.NFQ (2), Win32/Sirefef.DQ, Win32/Slenfbot.AE (6), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Banker.WXM, Win32/Spy.Banker.XER (4), Win32/Spy.Banker.XES (2), Win32/Spy.Banker.XET (2), Win32/Spy.Banker.XEU, Win32/Spy.Banker.XEV(2), Win32/Spy.Delf.OZY (2), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNI, Win32/Spy.Webmoner.NEH, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/Starter.NBC, Win32/StartPage.OIV, Win32/StartPage.OJD, Win32/StartPage.OJD.Gen, Win32/TrojanDownloader.Banload.QQT (2), Win32/TrojanDownloader.Banload.QQU, Win32/TrojanDownloader.Delf.QXP (2), Win32/TrojanDownloader.Delf.RAA, Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Yorobun.A(2), Win32/TrojanDropper.Delf.NZI, Win32/TrojanProxy.Agent.ENC, Win32/TrojanProxy.Agent.NIH, Win32/VB.QIV (2)

NOD32定義ファイル:6822 (2012/01/24 18:36)
Android/Plankton.A, HTML/Phishing.Gen, IRC/SdBot, Java/Exploit.Blacole.AK(5), Java/Exploit.CVE-2011-3544.AB, Java/Exploit.CVE-2011-3544.AD (2), JS/Exploit.Pdfka.PHG, MSIL/Agent.NLW, SWF/TrojanDownloader.Agent.EC, VBS/Agent.NFI, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.ErrorDoctor, Win32/Adware.ErrorDoctor.A, Win32/Adware.HDDRescue.AB (3), Win32/Adware.SecurityShield.C (2), Win32/Adware.SystemSecurity.AH, Win32/Agent.SDM (2), Win32/Agent.SFM (2), Win32/Agent.STT(2), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Ainslot.AA (8), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.AMB, Win32/AutoRun.VB.AQX (2), Win32/Bandok.NAH, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AZ, Win32/Clemag.NAD, Win32/Delf.OAZ, Win32/Delf.OEJ, Win32/Delf.OEN, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.JE (3), Win32/Injector.NIZ, Win32/Injector.NJA, Win32/Injector.NJB, Win32/Injector.NJC, Win32/Injector.NJD, Win32/Injector.NJE, Win32/Injector.NJF, Win32/Injector.NJG, Win32/Injector.NJH, Win32/Injector.NJI, Win32/Injector.NJJ, Win32/Injector.NJK, Win32/Injector.NJL, Win32/Injector.NJM, Win32/Injector.NJN, Win32/Injector.NJO, Win32/Injector.NJP, Win32/Injector.NJQ, Win32/Kelihos.B (6), Win32/Kryptik.YSR, Win32/Kryptik.ZJF, Win32/Kryptik.ZJG, Win32/Kryptik.ZJI, Win32/Kryptik.ZJJ, Win32/Kryptik.ZJK, Win32/Kryptik.ZJL, Win32/Kryptik.ZJN, Win32/Kryptik.ZJO, Win32/Kryptik.ZJP, Win32/Kryptik.ZJQ, Win32/Kryptik.ZJR, Win32/Kryptik.ZJS, Win32/Kryptik.ZJT, Win32/Kryptik.ZJU, Win32/Kryptik.ZJV, Win32/Kryptik.ZJW, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG (2), Win32/LockScreen.AJN(2), Win32/Pinit.BJ, Win32/ProxyChanger.BB (2), Win32/PSW.Agent.NTW, Win32/Qhost.OMK, Win32/Qhost.PEH (2), Win32/Rbot.NAH, Win32/Reveton.A, Win32/RogueAV.I, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AJ, Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Delf.NYS, Win32/Spy.Ranbyus.E(2), Win32/Spy.Shiz.NCF (3), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAH(2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QQS, Win32/TrojanDownloader.Delf.QXP (2), Win32/TrojanDownloader.Drstwex.A (2), Win32/TrojanDownloader.FakeAlert.BNE(3), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.VB.PNP (4), Win32/TrojanDropper.Agent.PEH, Win32/Virut.NBP

NOD32定義ファイル:6821 (2012/01/24 03:46)
JS/Exploit.Pdfka.PHH (2), JS/Kryptik.GF, MSIL/Agent.NLW, MSIL/PSW.Agent.NCP, MSIL/TrojanDropper.Agent.KE, SWF/Exploit.Agent.DG (2), SWF/Exploit.Agent.DH(2), Win32/Agent.SFM (2), Win32/Ainslot.AA, Win32/Bifrose.NEL(2), Win32/Bifrose.NTA (2), Win32/Bifrose.NUI, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Injector.NIS, Win32/Injector.NIU, Win32/Injector.NIV, Win32/Injector.NIW, Win32/Injector.NIX, Win32/Injector.NIY, Win32/Kryptik.ZJA, Win32/Kryptik.ZJB, Win32/Kryptik.ZJC, Win32/Kryptik.ZJE, Win32/LockScreen.AJB, Win32/Qhost.Banker.LN(2), Win32/Rbot (2), Win32/Reveton.A (2), Win32/Spatet.A (2), Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDropper.VB.NVY

NOD32定義ファイル:6820 (2012/01/24 00:29)
Android/FakePlayer.F (3), Android/Plankton.A (4), Android/TrojanSMS.Agent.AS(2), Android/TrojanSMS.Boxer.AF (3), J2ME/TrojanSMS.Agent.BU(4), Java/Exploit.Blacole.AK (3), JS/Exploit.Pdfka.PHG, MSIL/Agent.NLX, MSIL/Autorun.Agent.BI (4), MSIL/PSW.Agent.NEH, MSIL/Spy.Keylogger.DK, Win32/Agent.OYP (4), Win32/Agent.SFM (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.GQ (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Ambler.NAM (2), Win32/AutoRun.VB.AQW, Win32/Bifrose(3), Win32/Bifrose.NTA (2), Win32/Bifrose.NUG, Win32/Bifrose.NUH, Win32/Delf.QOP (2), Win32/Delf.QOQ, Win32/Dorkbot.B (5), Win32/Extats.E, Win32/Fynloski.AA, Win32/Injector.NIN, Win32/Injector.NIO, Win32/Injector.NIP, Win32/Injector.NIQ, Win32/Injector.NIR, Win32/Kelihos.B(2), Win32/Kryptik.ZII, Win32/Kryptik.ZIJ, Win32/Kryptik.ZIK, Win32/Kryptik.ZIL, Win32/Kryptik.ZIM, Win32/Kryptik.ZIN, Win32/Kryptik.ZIO, Win32/Kryptik.ZIP, Win32/Kryptik.ZIQ, Win32/Kryptik.ZIR, Win32/Kryptik.ZIS, Win32/Kryptik.ZIT, Win32/Kryptik.ZIU, Win32/Kryptik.ZIV, Win32/Kryptik.ZIW, Win32/Kryptik.ZIY, Win32/LockScreen.AJA, Win32/LockScreen.AJT (5), Win32/MBRlock.D, Win32/Multibar.AA (2), Win32/Patched.NBH, Win32/Pinit.BJ(2), Win32/Ponmocup.AA, Win32/PSW.Agent.NTM, Win32/Reveton.A (2), Win32/Sirefef.DB, Win32/Sirefef.DV, Win32/Small.NGO (3), Win32/Spy.Bancos.OLE(2), Win32/Spy.Banker.SHE, Win32/Spy.Banker.TMW, Win32/Spy.Banker.VIN, Win32/Spy.Banker.VWE, Win32/Spy.Banker.XEQ (2), Win32/Spy.Delf.NZK, Win32/Spy.Delf.OJR, Win32/Spy.Delf.OYY, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Agent.QXE (2), Win32/TrojanDownloader.Agent.RAG(2), Win32/TrojanDownloader.Banload.OFQ, Win32/TrojanDownloader.Banload.QQR, Win32/TrojanDownloader.Delf.QXP (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.VB.PJR, Win32/TrojanProxy.Agent.NIF, Win32/TrojanProxy.Agent.NIG (2), Win32/VB.QHF, Win32/VB.QIU (2)

NOD32定義ファイル:6819 (2012/01/23 21:51)
Android/Plankton.A (7), Android/TrojanSMS.Agent.AQ, HTML/Phishing.Gen, INF/Autorun.U, JS/Exploit.Pdfka.PHF, LNK.Agent.A, MSIL/Hoax.FakeKG.A(2), MSIL/Injector.SM, MSIL/Injector.SN, Win/EngVirus.A, Win32/Adware.FakeBye.AC (2), Win32/Adware.Kraddare.DU (4), Win32/Adware.SafeSurf.AC (4), Win32/Adware.SystemSecurity.AJ, Win32/Adware.YooVidz.A (6), Win32/Agent.OYP, Win32/Agent.OZN (2), Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.IO(3), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Clemag.NAL, Win32/Cycbot.AK (2), Win32/Delf.NVC, Win32/Delf.OAZ, Win32/Delf.OEN, Win32/GameHack.BN (4), Win32/HackTool.Crack.A, Win32/HackTool.Patcher.V (2), Win32/Hoax.ArchSMS.JE (2), Win32/Hoax.ArchSMS.OD, Win32/Injector.NIJ, Win32/Injector.NIK, Win32/Injector.NIL, Win32/Injector.NIM, Win32/Kelihos.B, Win32/Kryptik.ZIA, Win32/Kryptik.ZIB, Win32/Kryptik.ZIC, Win32/Kryptik.ZID, Win32/Kryptik.ZIE, Win32/Kryptik.ZIF, Win32/Kryptik.ZIG, Win32/Kryptik.ZIH, Win32/Lethic.AA, Win32/Lethic.AE, Win32/LockScreen.AJA, Win32/LockScreen.YL (2), Win32/Losfondup.G, Win32/Losfondup.H (2), Win32/MBRlock.D, Win32/Olmarik.AWO, Win32/Olmarik.AXW, Win32/Pacex.AG (4), Win32/Pinit.BJ, Win32/PSW.OnLineGames.NMY (2), Win32/Qhost, Win32/Qhost.OPU, Win32/Remtasu.C, Win32/Remtasu.U, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Sirefef.G, Win32/Slenfbot.AE(2), Win32/Small.NJZ (2), Win32/Spy.Banker.XBZ, Win32/Spy.Banker.XCL, Win32/Spy.Banker.XCZ, Win32/Spy.Banker.XEM (2), Win32/Spy.Banker.XEN, Win32/Spy.Banker.XEO (2), Win32/Spy.Banker.XEP (2), Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A, Win32/StartPage.OJB (2), Win32/StartPage.OJC, Win32/TrojanClicker.BHO.NCP (2), Win32/TrojanDownloader.Autoit.NGW (3), Win32/TrojanDownloader.Banload.QQQ (2), Win32/TrojanDownloader.Delf.QXP(3), Win32/TrojanDownloader.Delf.QYD, Win32/TrojanDownloader.Delf.QZW (2), Win32/TrojanDownloader.Delf.QZX (2), Win32/TrojanDownloader.Delf.QZY (2), Win32/TrojanDownloader.Delf.QZZ (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.Binder.NBO (2), Win32/TrojanProxy.Agent.NHF, Win32/TrojanProxy.Agent.NHX, Win32/TrojanProxy.Hioles.AA (2), Win32/Vake.AE(2), Win32/VB.QIR (2), Win32/VB.QIS (2), Win32/VB.QIT (2)

NOD32定義ファイル:6818 (2012/01/23 18:27)
Android/Adware.BatteryDoctor.D, Android/Plankton.A (4), Android/TrojanSMS.Agent.AQ, Android/TrojanSMS.FakeInst.A, BAT/Agent.NMS(3), BAT/TrojanDownloader.Ftp.NMK (3), MSIL/Injector.SL, MSIL/Spy.Agent.BF(2), NSIS/TrojanDownloader.Agent.NJN (2), Win32/Adware.HDDRescue.AB, Win32/Adware.SystemSecurity.AJ (2), Win32/Agent.OYP (3), Win32/Agent.SFM (3), Win32/Agent.TFL (2), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.VH, Win32/AutoRun.Qhost.AD, Win32/Bifrose.NEL, Win32/Caphaw.A, Win32/Clemag.NAL, Win32/Cycbot.AK, Win32/Delf.OEN, Win32/Dorkbot.B, Win32/Hupigon, Win32/Injector.NGQ, Win32/Injector.NIC, Win32/Injector.NID, Win32/Injector.NIE, Win32/Injector.NIF, Win32/Injector.NIG, Win32/Injector.NIH, Win32/Injector.NII, Win32/Kelihos.B (2), Win32/Kryptik.ZHG, Win32/Kryptik.ZHH, Win32/Kryptik.ZHI, Win32/Kryptik.ZHJ, Win32/Kryptik.ZHK, Win32/Kryptik.ZHL, Win32/Kryptik.ZHM, Win32/Kryptik.ZHN, Win32/Kryptik.ZHO, Win32/Kryptik.ZHP, Win32/Kryptik.ZHQ, Win32/Kryptik.ZHR, Win32/Kryptik.ZHS, Win32/Kryptik.ZHT, Win32/Kryptik.ZHU, Win32/Kryptik.ZHV, Win32/Kryptik.ZHW, Win32/Kryptik.ZHX, Win32/Kryptik.ZHY, Win32/Kryptik.ZHZ, Win32/Lethic.AE, Win32/LockScreen.AJN(2), Win32/Losfondup.D, Win32/Parite.B (3), Win32/Poison.NIB, Win32/PSW.Delf.OCL, Win32/PSW.FakeMSN.NCD, Win32/PSW.OnLineGames.PXV (4), Win32/Qhost.PEH (2), Win32/Reveton.A, Win32/Seleya.B (3), Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Slenfbot.AE, Win32/Small.NGK, Win32/Spatet.A(4), Win32/Spatet.AA, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.WNM, Win32/Spy.Banker.WRQ (2), Win32/Spy.Banker.WZN (2), Win32/Spy.Banker.XEH, Win32/Spy.Banker.XEI (2), Win32/Spy.Banker.XEJ (2), Win32/Spy.Banker.XEK(2), Win32/Spy.Banker.XEL, Win32/Spy.Georbot.A, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF (3), Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.YW(6), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Autoit.NGV, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Banload.QQP (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Delf.QLY, Win32/TrojanDownloader.Delf.QXP (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PGX, Win32/VB.QGW, Win32/Videspra.AF, Win32/Wigon.OW

NOD32定義ファイル:6817 (2012/01/23 01:43)
Archbomb.RAR, JS/Kryptik.GE, Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AJ (2), Win32/Adware.DesktopDefender2010.AN(2), Win32/Adware.HDDRescue.AB (3), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SystemSecurity.AJ (3), Win32/Agent.OYP, Win32/Ainslot.AA(5), Win32/AutoRun.Agent.YT, Win32/AutoRun.VB.AQW, Win32/Boberog.AZ (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.QE, Win32/Injector.NHU, Win32/Injector.NHV, Win32/Injector.NHW, Win32/Injector.NHX, Win32/Injector.NHY, Win32/Injector.NHZ, Win32/Injector.NIA, Win32/Injector.NIB, Win32/Kryptik.ZGY, Win32/Kryptik.ZGZ, Win32/Kryptik.ZHA, Win32/Kryptik.ZHB, Win32/Kryptik.ZHC, Win32/Kryptik.ZHD, Win32/Kryptik.ZHE, Win32/Kryptik.ZHF, Win32/LockScreen.AIG (3), Win32/LockScreen.AJN, Win32/ProxyChanger.V, Win32/Qhost.OPR (2), Win32/Sefnit.CD (3), Win32/Sirefef.DP, Win32/Spatet.I, Win32/Spy.Banker.XEG (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA (6), Win32/Spy.Zbot.AAH (4), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Carberp.AD (3), Win32/TrojanDownloader.Delf.QXP(4), Win32/TrojanDownloader.Delf.QZU, Win32/TrojanDownloader.Delf.QZV, Win32/TrojanDownloader.FakeAlert.BMC (5), Win32/TrojanDownloader.Prodatect.BK(4), Win32/TrojanDownloader.Vespula.AF, Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.VB.OAF (2)

NOD32定義ファイル:6816 (2012/01/22 21:42)
Java/Exploit.CVE-2011-3544.AC, MSIL/Agent.NLV, MSIL/Injector.SK, MSIL/Kryptik.M, MSIL/Qhost.Banker.J (2), MSIL/Qhost.BE (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.Ezula (6), Win32/Adware.HDDRescue.AB (5), Win32/Agent.OYP (4), Win32/Agent.SDM(2), Win32/Agent.SFM (3), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.HO (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (2), Win32/Cycbot.AK (2), Win32/Delf.OEN, Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.JE(2), Win32/Hoax.ArchSMS.PD (6), Win32/Hoax.ArchSMS.QD, Win32/Injector.NHN, Win32/Injector.NHO, Win32/Injector.NHP, Win32/Injector.NHQ, Win32/Injector.NHR, Win32/Injector.NHS (2), Win32/Injector.NHT (2), Win32/Kelihos.B (9), Win32/KernelBot.AA, Win32/Kryptik.ZGM, Win32/Kryptik.ZGN, Win32/Kryptik.ZGO, Win32/Kryptik.ZGP, Win32/Kryptik.ZGQ, Win32/Kryptik.ZGR, Win32/Kryptik.ZGS, Win32/Kryptik.ZGT, Win32/Kryptik.ZGU, Win32/Kryptik.ZGV, Win32/Kryptik.ZGW, Win32/Kryptik.ZGX, Win32/LockScreen.AGU, Win32/LockScreen.AJA (2), Win32/LockScreen.AJN(8), Win32/Losfondup.D, Win32/Pinit.BJ (2), Win32/PSW.Papras.BW (2), Win32/PSW.Papras.BX (2), Win32/Qhost (2), Win32/Qhost.NVJ, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DP, Win32/Sirefef.DV, Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.XAG, Win32/Spy.Banker.XEF(2), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Delf.HYK (2), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QQO (2), Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Vespula.AE, Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.Agent.PQZ (2), Win32/Videspra.AF

NOD32定義ファイル:6815 (2012/01/22 01:27)
Archbomb.ZIP (2), HTML/Phishing.Gen, Win32/Adware.HDDRescue.AB(2), Win32/Agent.OYP (2), Win32/Agent.SFM (2), Win32/Agent.STT(5), Win32/Agent.SUC, Win32/Agent.TFL (4), Win32/Agent.TKC, Win32/AutoRun.AFQ, Win32/Cycbot.AK (3), Win32/Delf.OEN, Win32/Delf.PYI (2), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.PD (4), Win32/Injector.NHL, Win32/Injector.NHM, Win32/KillFiles.NFH, Win32/KillFiles.NFI, Win32/KillFiles.NFJ, Win32/KillProc.NAY, Win32/KillProc.NAZ, Win32/Kryptik.ZGH, Win32/Kryptik.ZGI, Win32/Kryptik.ZGJ, Win32/Kryptik.ZGK, Win32/Kryptik.ZGL, Win32/Lethic.AE (4), Win32/LockScreen.AIG (4), Win32/LockScreen.AJA (3), Win32/LockScreen.AJS (2), Win32/Olmarik.AWO, Win32/Olmarik.AXW, Win32/Poison.NHY, Win32/Poison.NHZ, Win32/Poison.NIA, Win32/PSW.QQTen.NAN (2), Win32/Remtasu.F, Win32/Rootkit.Kryptik.HY, Win32/Rootkit.Kryptik.HZ, Win32/Shutdowner.NAY, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Spy.Banker.XEE (2), Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.VB.PNO(2), Win32/TrojanDropper.VB.NWJ (3), Win64/Agent.AB (2)

NOD32定義ファイル:6814 (2012/01/21 19:13)
HTML/Phishing.Gen, JS/Exploit.Pdfka.PFU, JS/Kryptik.GD, MSIL/Spy.Keylogger.BP, NSIS/TrojanDownloader.Agent.NJM (2), Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.HDDRescue.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.SDM(2), Win32/Agent.SFM (2), Win32/Agent.STT (4), Win32/Agent.TFL (2), Win32/Ainslot.AA (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.AQV (2), Win32/AutoRun.VB.AQW (3), Win32/Bifrose.NTA (3), Win32/Clemag.NAL (2), Win32/Cycbot.AK (2), Win32/Delf.QOO, Win32/Dorkbot.B (2), Win32/Inject.NFH(2), Win32/Injector.NHD, Win32/Injector.NHE, Win32/Injector.NHF, Win32/Injector.NHG, Win32/Injector.NHH, Win32/Injector.NHI, Win32/Injector.NHJ, Win32/Injector.NHK, Win32/KillFiles.NFF, Win32/KillFiles.NFG, Win32/Kryptik.ZFZ, Win32/Kryptik.ZGA, Win32/Kryptik.ZGB, Win32/Kryptik.ZGC, Win32/Kryptik.ZGD, Win32/Kryptik.ZGE, Win32/Kryptik.ZGF, Win32/Kryptik.ZGG, Win32/LockScreen.AJN (2), Win32/LockScreen.YL (2), Win32/Poison.NAE, Win32/PSW.Delf.OCM, Win32/PSW.VB.NIJ, Win32/Qhost.OPT(5), Win32/Qhost.PEH (2), Win32/Remtasu.U (2), Win32/Shutdowner.NAX, Win32/Sirefef.DD, Win32/Sirefef.DP (2), Win32/Sirefef.DV, Win32/Sirefef.DZ, Win32/Slenfbot.AE (8), Win32/Slenfbot.AJ (2), Win32/Spy.Bancos.OKS, Win32/Spy.Bancos.OKT (2), Win32/Spy.Bancos.OKV, Win32/Spy.Banker.QEP, Win32/Spy.Banker.WYW, Win32/Spy.Banker.XCK, Win32/Spy.Banker.XCS, Win32/Spy.Banker.XDZ, Win32/Spy.Banker.XEA (2), Win32/Spy.Banker.XEB, Win32/Spy.Banker.XEC, Win32/Spy.Banker.XED, Win32/Spy.Delf.OYY(2), Win32/Spy.Delf.OZX, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AE, Win32/Tofsee.AI (2), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Banload.QQM (4), Win32/TrojanDownloader.Banload.QQN (2), Win32/TrojanDownloader.Prodatect.BK, Win32/VB.QGW, Win32/Videspra.AF (3)

NOD32定義ファイル:6813 (2012/01/21 06:25)
MSIL/TrojanDownloader.Tiny.F, VBS/StartPage.NEI, Win32/Adware.Kraddare.CC, Win32/Adware.XPAntiSpyware.AD (2), Win32/Agent.TKB (2), Win32/Ainslot.AA, Win32/Antilam, Win32/AutoRun.Qhost.AD, Win32/Bifrose, Win32/Bifrose.NEL, Win32/Bifrose.NUF, Win32/Delf.NRC, Win32/Delf.QOM (2), Win32/Delf.QON(2), Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.AW, Win32/Fynloski.AA, Win32/Hupigon, Win32/Hupigon.AOJQ, Win32/Injector.NGX, Win32/Injector.NGY, Win32/Injector.NGZ, Win32/Injector.NHA, Win32/Injector.NHB, Win32/Kryptik.ZFV, Win32/Kryptik.ZFW, Win32/Kryptik.ZFX, Win32/Kryptik.ZFY, Win32/LockScreen.AJN, Win32/Poison.AJQS, Win32/ProxyChanger.BF (3), Win32/Rootkit.Kryptik.HX, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Sirefef.EG, Win32/Spatet.A, Win32/Spy.Banker.XDR, Win32/Spy.Banker.XDY (2), Win32/Spy.Delf.OZV, Win32/Spy.Delf.OZW (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Banload.QQL, Win32/TrojanDownloader.Carberp.AG (2), Win32/TrojanDownloader.FakeAlert.BMC(2), Win32/VB.QGY, Win32/VB.QIQ (2), Win32/Wansrog.AE, Win64/Sirefef.G, Win64/Sirefef.R

NOD32定義ファイル:6812 (2012/01/20 22:43)
Android/BaseBridge.N (2), Android/DroidKungFu.G (2), Android/FakePlayer.A, Android/FakePlayer.E (5), Android/FakeTimer.B (2), Android/Plankton.A(2), Android/TrojanSMS.Agent.AQ (2), Android/TrojanSMS.Agent.AR (2), Android/TrojanSMS.ShastroSms.C, Android/TrojanSMS.ShastroSms.D, BAT/Autorun.DI (2), Java/Exploit.CVE-2011-3544.AB, JS/Agent.NEB, JS/Agent.NEC, JS/Iframe.BA, MSIL/Agent.NLU (2), MSIL/Qhost.BD(2), VBS/Agent.NBW, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare, Win32/Adware.SpyOnThis(5), Win32/Adware.XPAntiSpyware.AD (4), Win32/Agent.OZL (2), Win32/Agent.OZM(2), Win32/Agent.SFB, Win32/Agent.SFM (3), Win32/Agent.TFI, Win32/Agent.TKA(2), Win32/AutoRun.Filecoder.A (4), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.AMB, Win32/Banito.I(2), Win32/Bifrose (2), Win32/Bifrose.NTA (2), Win32/Bifrose.NUD, Win32/Bifrose.NUE, Win32/Caphaw.A (2), Win32/Clemag.NAL, Win32/CoinMiner.I, Win32/Corkow.A, Win32/Cycbot.AK, Win32/Delf.NBD (2), Win32/Delf.ODJ, Win32/Delf.OEM (2), Win32/Delf.OEN (5), Win32/Delf.QOJ, Win32/Delf.QOK(3), Win32/Delf.QOL, Win32/DelFiles.NAL (2), Win32/Dorkbot.A, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.PX (2), Win32/Injector.NGM, Win32/Injector.NGN, Win32/Injector.NGO, Win32/Injector.NGP, Win32/Injector.NGR, Win32/Injector.NGS, Win32/Injector.NGT, Win32/Injector.NGU, Win32/Injector.NGV, Win32/Injector.NGW, Win32/KillFiles.NFE, Win32/Kryptik.ZFG, Win32/Kryptik.ZFH, Win32/Kryptik.ZFI, Win32/Kryptik.ZFJ, Win32/Kryptik.ZFK, Win32/Kryptik.ZFL, Win32/Kryptik.ZFM, Win32/Kryptik.ZFN, Win32/Kryptik.ZFO, Win32/Kryptik.ZFP, Win32/Kryptik.ZFQ, Win32/Kryptik.ZFR, Win32/Kryptik.ZFS, Win32/Kryptik.ZFT, Win32/Kryptik.ZFU, Win32/ProxyChanger.BE (3), Win32/PSW.Agent.NTV (4), Win32/PSW.Delf.OCR, Win32/PSW.OnLineGames (3), Win32/PSW.OnLineGames.PWS, Win32/PSW.OnLineGames.PXU, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/PSW.QQTen.NAN, Win32/PSW.Sycomp.K (2), Win32/Qhost (2), Win32/Qhost.OPR(3), Win32/Reveton.A (6), Win32/Rootkit.Kryptik.HV, Win32/Rootkit.Kryptik.HW, Win32/Sirefef.DA (2), Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AE(5), Win32/Spatet.T, Win32/Spy.Bancos.OJL, Win32/Spy.Bancos.OKB, Win32/Spy.Bancos.OKZ (2), Win32/Spy.Bancos.OLA (4), Win32/Spy.Bancos.OLB (2), Win32/Spy.Bancos.OLC (2), Win32/Spy.Bancos.OLD (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.XDR, Win32/Spy.Bebloh.H, Win32/Spy.Delf.OZV, Win32/Spy.KeyLogger.NSO, Win32/Spy.Ranbyus.E, Win32/Spy.Zbot.YW(5), Win32/StartPage.OJA, Win32/TrojanDownloader.Agent.RAG (3), Win32/TrojanDownloader.Banload.QQJ (2), Win32/TrojanDownloader.Banload.QQK(2), Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Delf.QYN, Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.VB.OAD, Win32/TrojanDropper.VB.OAE (2), Win32/TrojanProxy.Agent.NIF (2), Win32/VB.QIP (2), Win32/Videspra.AF, Win32/Wigon.OW, Win32/Witkinat.X (2), Win64/Sirefef.U, Win64/Sirefef.W (4)

NOD32定義ファイル:6811 (2012/01/20 18:02)
INF/Autorun, IRC/SdBot, JS/Kryptik.GC (2), MSIL/Injector.SJ, PHP/PSW.Agent.E, Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AD (2), Win32/Agent.OYP, Win32/Agent.SFM (4), Win32/Ainslot.AA (3), Win32/AntiAV.NHZ(6), Win32/AutoRun.AFQ, Win32/AutoRun.Delf.LY (2), Win32/AutoRun.Spy.Banker.M(2), Win32/AutoRun.VB.AQV (2), Win32/Bifrose.NTA, Win32/Cycbot.AK, Win32/Delf.QOI, Win32/Dialer.NMB, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Farfli.JO (2), Win32/Flooder.Ramagedos.E, Win32/Injector.NGE, Win32/Injector.NGF, Win32/Injector.NGG, Win32/Injector.NGH, Win32/Injector.NGI, Win32/Injector.NGJ, Win32/Injector.NGK, Win32/Injector.NGL, Win32/Kerdbot.A (2), Win32/Kryptik.YUB, Win32/Kryptik.ZEV, Win32/Kryptik.ZEW, Win32/Kryptik.ZEX, Win32/Kryptik.ZEY, Win32/Kryptik.ZEZ, Win32/Kryptik.ZFA, Win32/Kryptik.ZFB, Win32/Kryptik.ZFC, Win32/Kryptik.ZFD, Win32/Kryptik.ZFE, Win32/Kryptik.ZFF, Win32/Lethic.AE(2), Win32/LockScreen.AJA (2), Win32/LockScreen.AJN, Win32/Patched.NBG, Win32/Pinit.BJ, Win32/PSW.Delf.OCM (2), Win32/Qhost.PEH (2), Win32/Rbot.NAI(2), Win32/Redosdru.EE (3), Win32/Remtasu.G (2), Win32/Reveton.A (2), Win32/Slenfbot.AE (2), Win32/Spatet.AB (2), Win32/Spy.Banker.UTV, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XAG, Win32/Spy.Banker.XCS(2), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF, Win32/Trilisa.J, Win32/TrojanDownloader.Agent.RBP (3), Win32/TrojanDownloader.Banload.QQH(2), Win32/TrojanDownloader.Banload.QQI (2), Win32/VB.QGO

NOD32定義ファイル:6810 (2012/01/20 01:53)
Android/TrojanSMS.Agent.AK, MSIL/Agent.NLT, MSIL/Injector.SI, MSIL/Spy.Keylogger.DJ (2), MSIL/TrojanDownloader.Agent.CU, PDF/Exploit.Pidief.PHI, Win32/Adware.OneStep.AY, Win32/Adware.OneStep.AZ, Win32/Adware.P2PControl.C (2), Win32/Adware.XPAntiSpyware.AD, Win32/Agent.OYP (2), Win32/Agent.OZJ (2), Win32/Agent.OZK (2), Win32/Agent.SFM, Win32/Agent.TJZ (2), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.KS, Win32/Bflient.K (2), Win32/Bifrose (6), Win32/Bifrose.NEL, Win32/Bifrose.NTA (11), Win32/Caphaw.A (2), Win32/Delf.ODP, Win32/Delf.OEL(2), Win32/Dorkbot.B, Win32/Extats.A (2), Win32/Farfli.JK (2), Win32/Farfli.JL (2), Win32/Farfli.JM, Win32/Farfli.JN, Win32/Fynloski.AA(2), Win32/Haxdoor.NAS (2), Win32/Injector.NFV, Win32/Injector.NFW, Win32/Injector.NFX, Win32/Injector.NFY, Win32/Injector.NFZ, Win32/Injector.NGA, Win32/Injector.NGB, Win32/Injector.NGC, Win32/Injector.NGD, Win32/KeyLogger.Ardamax.NAY, Win32/Kryptik.ZEP, Win32/Kryptik.ZEQ, Win32/Kryptik.ZER, Win32/Kryptik.ZES, Win32/Kryptik.ZET, Win32/Kryptik.ZEU, Win32/Lekevosa.A (2), Win32/LockScreen.AIG, Win32/LockScreen.AIV (2), Win32/LockScreen.YL(3), Win32/Losfondup.D, Win32/Medbot.NAX, Win32/Olmarik.AXW, Win32/Poison.NAE, Win32/PSW.Delf.OCM, Win32/PSW.Hangame.NBE(3), Win32/PSW.OnLineGames.PXR, Win32/PSW.OnLineGames.PXS (2), Win32/PSW.OnLineGames.PXT (3), Win32/PSW.WOW.NUU, Win32/Qhost.OPR (2), Win32/Qhost.PES, Win32/Rbot.NAH, Win32/Remtasu.G (2), Win32/Remtasu.U, Win32/Rootkit.Kryptik.HU, Win32/Rootkit.Ressdt.NFF (2), Win32/Sality.NAQ, Win32/Sirefef.DB, Win32/Sirefef.DV, Win32/Sirefef.EH, Win32/Slenfbot.AJ, Win32/Small.NJY (2), Win32/SpamTool.Tedroo.AT, Win32/Spatet.A(2), Win32/Spatet.T, Win32/Spy.Agent.EW, Win32/Spy.Banker.UQC, Win32/Spy.Banker.WNT, Win32/Spy.Banker.XBZ, Win32/Spy.Banker.XCI, Win32/Spy.Banker.XCS, Win32/Spy.Banker.XCZ, Win32/Spy.Banker.XDX, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.NLN, Win32/Spy.KeyLogger.NSN (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Banload.QQB, Win32/TrojanDownloader.Banload.QQD, Win32/TrojanDownloader.Small.PJU (2), Win32/TrojanDownloader.Small.PJV(2), Win32/TrojanDownloader.VB.PNN, Win32/Videspra.AF, Win32/Votwup.V, Win64/Sirefef.R

NOD32定義ファイル:6809 (2012/01/19 22:42)
BAT/HackTool.BruteForce.A (4), HTML/Hoax.ArchSMS.J.Gen, Java/TrojanDownloader.OpenStream.NCQ (3), JS/Agent.NEA, JS/Kryptik.GB, JS/Spy.Banker.C, NSIS/TrojanDownloader.Agent.NJL (2), W97M/Cap, W97M/Marker.C, Win32/Adware.Kraddare.CA (2), Win32/Adware.Kraddare.DT, Win32/Adware.XPAntiSpyware.AD, Win32/Agent.NJS, Win32/Agent.OZH (2), Win32/Agent.OZI (2), Win32/Agent.SFM, Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TJY (2), Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FC, Win32/Bifrose, Win32/Caphaw.A, Win32/Delf.NHW (2), Win32/Delf.OEK (2), Win32/Delf.PYI, Win32/Delf.QOH (3), Win32/Dorkbot.A, Win32/Dorkbot.B (5), Win32/GameHack.BM(3), Win32/HackTool.BruteForce.AF (2), Win32/HackTool.SQLPowerInjector.A, Win32/HackTool.VB.NAJ, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.QC, Win32/Injector.NFN, Win32/Injector.NFO, Win32/Injector.NFP, Win32/Injector.NFQ, Win32/Injector.NFR, Win32/Injector.NFS, Win32/Injector.NFT, Win32/Injector.NFU, Win32/Kelihos.B, Win32/Kryptik.YSG, Win32/Kryptik.YSV, Win32/Kryptik.ZEB, Win32/Kryptik.ZEC, Win32/Kryptik.ZED, Win32/Kryptik.ZEE, Win32/Kryptik.ZEG, Win32/Kryptik.ZEH, Win32/Kryptik.ZEI, Win32/Kryptik.ZEJ, Win32/Kryptik.ZEK, Win32/Kryptik.ZEL, Win32/Kryptik.ZEM, Win32/Kryptik.ZEN, Win32/Kryptik.ZEO, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG, Win32/LockScreen.AIV (2), Win32/LockScreen.AJA (2), Win32/LockScreen.AJN (6), Win32/Loony.NAP (3), Win32/MBRlock.D, Win32/Medbot.NAX, Win32/Nebuler.DE(3), Win32/NetTool.TCPScan.AC (2), Win32/Patched.NBE (2), Win32/Poison.NAE(2), Win32/Prorat.NAW (2), Win32/ProxyChanger.BB (2), Win32/PSW.Delf.OCQ, Win32/PSW.FakeMSN.NCC, Win32/PSW.WOW.NUT (2), Win32/PSW.Yahoo.VB.NAL (2), Win32/Rbot, Win32/Rbot.NAH (2), Win32/Remtasu.U (2), Win32/Reveton.A (8), Win32/Rootkit.Agent.NVS, Win32/Rootkit.Agent.NVT, Win32/Rootkit.Kryptik.HT, Win32/Sirefef.DD, Win32/Small.NGN (2), Win32/Small.NJX (2), Win32/Spartadoor.NAA (2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Bancos.OKY, Win32/Spy.Banker.WJL, Win32/Spy.Banker.XDU, Win32/Spy.Banker.XDV, Win32/Spy.Banker.XDW (2), Win32/Spy.Delf.OFM, Win32/Spy.KeyLogger.NSM (2), Win32/Spy.Lydra.NAQ (2), Win32/Spy.Ranbyus.E(2), Win32/Spy.Shiz.NCF (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW (7), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/TrojanClicker.Agent.NPL(2), Win32/TrojanDownloader.Adload.NJI, Win32/TrojanDownloader.Carberp.W, Win32/TrojanDownloader.Delf.QZT (3), Win32/TrojanDownloader.FakeAlert.BLI(2), Win32/TrojanDownloader.Mebload.AL (2), Win32/TrojanDropper.VB.OAB, Win32/TrojanDropper.VB.OAC (2), Win32/VB.QIN, Win32/VB.QIO (2), Win32/Veslorn.AD (2), Win64/Agent.AB (2)

NOD32定義ファイル:6808 (2012/01/19 18:15)
MSIL/Selenium.A, MSIL/TrojanDropper.Agent.KC (2), MSIL/TrojanDropper.Agent.KD(2), Win32/Adware.Kraddare.CA, Win32/Adware.Kraddare.DC(2), Win32/Adware.Kraddare.DS (2), Win32/Adware.Kraddare.DT, Win32/Adware.XPAntiSpyware.AD (5), Win32/Agent.OYP (3), Win32/Agent.SFM(2), Win32/Agent.TJX, Win32/AutoRun.Delf.LX (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M (3), Win32/Clemag.NAD, Win32/Dorkbot.B, Win32/Injector.NFH, Win32/Injector.NFI, Win32/Injector.NFJ, Win32/Injector.NFK, Win32/Injector.NFL, Win32/Injector.NFM, Win32/Kelihos.B (2), Win32/Kryptik.ZDL, Win32/Kryptik.ZDM, Win32/Kryptik.ZDN, Win32/Kryptik.ZDO, Win32/Kryptik.ZDP, Win32/Kryptik.ZDQ, Win32/Kryptik.ZDR, Win32/Kryptik.ZDS, Win32/Kryptik.ZDT, Win32/Kryptik.ZDU, Win32/Kryptik.ZDV, Win32/Kryptik.ZDW, Win32/Kryptik.ZDX, Win32/Kryptik.ZDY, Win32/Kryptik.ZDZ, Win32/Kryptik.ZEA, Win32/LockScreen.AIV (4), Win32/LockScreen.AJN (4), Win32/LockScreen.YL (2), Win32/Losfondup.G, Win32/Lypserat.A (2), Win32/PSW.Papras.BW (3), Win32/PSW.Papras.BX (3), Win32/Qhost.PEH (2), Win32/RemCam.AB, Win32/Remtasu.F, Win32/RogueAV.I(2), Win32/Sirefef.DA, Win32/Sirefef.DN, Win32/Sirefef.DV, Win32/Slenfbot.AE (5), Win32/Slenfbot.AJ, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.OGX (2), Win32/Spy.Banker.VDK, Win32/Spy.Banker.XCK, Win32/Spy.Banker.XDT, Win32/Spy.Banker.XDU, Win32/Spy.Delf.OZP, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NPJ, Win32/TrojanClicker.Agent.NPK, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QNS, Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.Delf.QUF, Win32/TrojanDownloader.FakeAlert.BMC (2), Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PJT, Win32/TrojanDownloader.VB.PJR, Win32/TrojanDropper.Delf.NZH (2), Win32/VB.QGW, Win32/Wigon.OW, Win32/WinVNC-based.NAA (4)

NOD32定義ファイル:6807 (2012/01/19 01:42)
Android/Anserver.A, Android/DrdDream.A, Android/DroidKungFu.H (2), Android/FakePlayer.A (2), Android/PJApps.D, Android/Plankton.A, Android/TheftAware.B, Android/TrojanSMS.Agent.J (5), BAT/KillFiles.NEY, JS/Exploit.Pdfka.PHE, JS/Redirector.NBQ, MSIL/Selenium.B (2), OSX/Flashback.E, Win32/Adware.XPAntiSpyware.AD (2), Win32/Agent.SFM(2), Win32/Agent.TJW, Win32/AutoRun.VB.AQU (2), Win32/Bifrose(3), Win32/Bifrose.NTA (13), Win32/Caphaw.A (4), Win32/Delf.OEJ(2), Win32/Filecoder.AB (2), Win32/HackAV.IB, Win32/Injector.NFC, Win32/Injector.NFH, Win32/KernelBot.AA, Win32/Kryptik.YRW, Win32/Kryptik.YSX, Win32/Kryptik.ZDF, Win32/Kryptik.ZDG, Win32/Kryptik.ZDH, Win32/Kryptik.ZDI, Win32/Kryptik.ZDJ, Win32/Kryptik.ZDK, Win32/Netcrn.A (2), Win32/Poison.NAE, Win32/PSW.LdPinch.NMQ, Win32/PSW.VB.NIL (2), Win32/Qhost.Banker.LM (2), Win32/Reveton.A (2), Win32/Rootkit.Agent.NQA (2), Win32/Sepohie.F(6), Win32/Sirefef.CR, Win32/Sirefef.EG, Win32/Spy.Banker.QEO, Win32/Spy.Banker.VHZ, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XDQ (2), Win32/Spy.Banker.XDS (2), Win32/Spy.Ranbyus.E (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RBN (2), Win32/TrojanDownloader.Agent.RBO, Win32/TrojanDownloader.Banload.QQE, Win32/TrojanDownloader.Banload.QQF, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QZJ, Win32/TrojanDropper.Agent.PMY (2), Win32/VB.ODN (2), Win32/VB.QIM (2), Win64/Sirefef.G, Win64/Sirefef.R

NOD32定義ファイル:6806 (2012/01/18 23:01)
Android/Adsms.B, Android/Anserver.A (2), Android/Dogowar.B, Android/DrdDream.A (2), Android/DroidKungFu.G (5), Android/DroidKungFu.H(2), Android/DroidKungFu.I (3), Android/DroidKungFu.K (2), Android/JSmsHider.A, Android/Lightdd.C (9), Android/Lightdd.D (3), Android/PJApps.D (3), Android/Spy.Geinimi.E (2), Android/Spy.GoldDream.A(2), Android/TrojanSMS.Agent.A, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.Agent.AP, Android/TrojanSMS.Agent.J (15), Android/TrojanSMS.Agent.O, Android/TrojanSMS.Boxer.AE, BAT/Qhost.NPE (2), BAT/TrojanDownloader.Agent.NEB (3), Gamor.A1, HTML/TrojanDownloader.Applet.A, JS/Kryptik.GA, JS/Kryptik.GB (2), Locale.A, Macroble.E, Moonlight.A(2), MSIL/Injector.SG, MSIL/Injector.SH, MSIL/Monitor.Steeler.A, MSIL/PSW.Agent.NDU, W97M/Class.D, W97M/Eight941.D, W97M/Marker.BO, W97M/Marker.O1, W97M/Thus.Q, W97M/Vp.A, Win32/Adware.Kraddare.AI (2), Win32/Adware.Kraddare.DQ (2), Win32/Agent.OYP (2), Win32/Agent.SDM(2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TFL(2), Win32/Agent.TJS (2), Win32/Agent.TJT (2), Win32/Agent.TJU (2), Win32/Agent.TJV (2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.IRCBot.IC, Win32/Aycheh.A, Win32/BHO.ODT (2), Win32/Bifrose.NDU, Win32/Bifrose.NTA (5), Win32/Caphaw.A, Win32/Delf.ODP, Win32/Delf.QOG (2), Win32/Farfli.JI, Win32/Farfli.JJ (3), Win32/Hupigon.EQE, Win32/Hupigon.NSJ, Win32/Hupigon.NWP, Win32/Injector.NEY, Win32/Injector.NEZ, Win32/Injector.NFA, Win32/Injector.NFB, Win32/Injector.NFD, Win32/Injector.NFE, Win32/Injector.NFF, Win32/Injector.NFG, Win32/Keygen.CJ, Win32/Keygen.DH (7), Win32/Kryptik.YSB, Win32/Kryptik.YSE, Win32/Kryptik.YSH, Win32/Kryptik.YTY, Win32/Kryptik.ZCZ, Win32/Kryptik.ZDA, Win32/Kryptik.ZDB, Win32/Kryptik.ZDC, Win32/Kryptik.ZDD, Win32/Kryptik.ZDE, Win32/LockScreen.AJA (2), Win32/LockScreen.AJN, Win32/Lypserat.A, Win32/Olmarik.AWO, Win32/Olmarik.AXW (2), Win32/Olmarik.AYC, Win32/Pinit.BJ (2), Win32/ProxBot.B (2), Win32/ProxyChanger.AK (2), Win32/PSW.Delf.OCP (2), Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.W, Win32/Rootkit.Kryptik.HS, Win32/Sirefef.DB (2), Win32/Slenfbot.AE (3), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banbra.OIG (3), Win32/Spy.Bancos.OKX (2), Win32/Spy.Banker.WRZ, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XBK, Win32/Spy.Banker.XDN, Win32/Spy.Banker.XDO (2), Win32/Spy.Banker.XDP (2), Win32/Spy.KeyLogger.NSK(2), Win32/Spy.KeyLogger.NSL (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Usteal.A(3), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A (2), Win32/StartPage.OIZ(2), Win32/TrojanClicker.VB.NWW, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RBM (2), Win32/TrojanDownloader.Delf.QZS (2), Win32/TrojanDownloader.FakeAlert.BMC, Win32/TrojanDownloader.FakeAlert.BNE(3), Win32/TrojanDownloader.Zlob.NCT (2), Win32/TrojanDownloader.Zurgop.AI(4), Win32/TrojanDropper.Delf.NYT, Win32/TrojanDropper.Delf.NZF (2), Win32/TrojanDropper.Delf.NZG (2), Win32/TrojanDropper.Small.NMM (2), Win32/VB.NRO (3), Win32/VB.QHY, Win32/VB.QIL (2), Win32/Wigon.OW (5), WM/Cap.A

NOD32定義ファイル:6805 (2012/01/18 19:31)
Android/Adware.BatteryDoctor.D, IRC/SdBot, Java/Exploit.CVE-2011-3544.AA(3), JS/Agent.NDY, JS/Agent.NDZ, JS/Exploit.Pdfka.PHD, MSIL/Agent.NLS, MSIL/Injector.SE (2), MSIL/Injector.SF, MSIL/Selenium.A (3), SWF/TrojanDownloader.Agent.NDC, Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AD, Win32/Agent.OZG (2), Win32/Agent.SFM (2), Win32/Ainslot.AA (3), Win32/AutoRun.AFQ, Win32/AutoRun.Qhost.AD (2), Win32/Bifrose.NTA (4), Win32/Bifrose.NUC, Win32/Delf.NVC, Win32/Delf.NWJ(2), Win32/Delf.OAM (3), Win32/Delf.ODP, Win32/Dorkbot.B, Win32/Farfli.JG(2), Win32/Farfli.JH (2), Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.QB, Win32/Injector.NER, Win32/Injector.NES, Win32/Injector.NET, Win32/Injector.NEU, Win32/Injector.NEV, Win32/Injector.NEW, Win32/Injector.NEX (2), Win32/Kelihos.B (2), Win32/Kryptik.YRB, Win32/Kryptik.ZBW, Win32/Kryptik.ZBX, Win32/Kryptik.ZBY, Win32/Kryptik.ZBZ, Win32/Kryptik.ZCA, Win32/Kryptik.ZCB, Win32/Kryptik.ZCC, Win32/Kryptik.ZCD, Win32/Kryptik.ZCE, Win32/Kryptik.ZCF, Win32/Kryptik.ZCG, Win32/Kryptik.ZCH, Win32/Kryptik.ZCI, Win32/Kryptik.ZCJ, Win32/Kryptik.ZCK, Win32/Kryptik.ZCL, Win32/Kryptik.ZCM, Win32/Kryptik.ZCN, Win32/Kryptik.ZCO, Win32/Kryptik.ZCP, Win32/Kryptik.ZCQ, Win32/Kryptik.ZCR, Win32/Kryptik.ZCS, Win32/Kryptik.ZCT, Win32/Kryptik.ZCU, Win32/Kryptik.ZCV, Win32/Kryptik.ZCW, Win32/Kryptik.ZCX, Win32/Kryptik.ZCY, Win32/Lethic.AA, Win32/Lethic.AE, Win32/LockScreen.AGU, Win32/LockScreen.AJN, Win32/Lypserat.A (2), Win32/Lypserat.H, Win32/Monitor.MiniKeyLog.AR (2), Win32/Nonyr.C (2), Win32/Olmasco.W, Win32/ProxyChanger.BD (2), Win32/PSW.Delf.OCM (2), Win32/PSW.QQPass.NLD(4), Win32/Qhost.OPR (2), Win32/Qhost.PEH (2), Win32/QQDebugger.A (2), Win32/Rbot.NAG, Win32/Reveton.A (2), Win32/SchwarzeSonne, Win32/Sirefef.DK, Win32/Sirefef.DV, Win32/Sirefef.EF (2), Win32/Slenfbot.AE, Win32/Spatet.A, Win32/Spy.Bancos.OKC, Win32/Spy.Banker.WTP, Win32/Spy.Banker.XCS (3), Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (3), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.VB.NWV, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QQD (3), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Tracur.L, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.PME, Win32/TrojanDropper.VB.OAA (2)

NOD32定義ファイル:6804 (2012/01/18 01:42)
ALS/Bursted.Z, Android/Spy.SmsSniffer.B (2), Android/TrojanSMS.Agent.AL, Android/TrojanSMS.Agent.Q, Android/TrojanSMS.Boxer.AE, Android/TrojanSMS.FakeInst.N (2), BAT/Qhost.NPD (2), IRC/SdBot.AVV (2), Java/TrojanDownloader.OpenStream.NCP (3), Joker.A1, JS/Kryptik.GA (2), MSIL/Berebot.B (2), MSIL/Selenium.A, MSIL/TrojanDropper.Agent.KB (2), NSIS/TrojanDownloader.Agent.NJG, SWF/Exploit.CVE-2011-0611.A (2), Thus.A2, W97M/Ethan.D, Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AD (2), Win32/Agent.OYP (4), Win32/Agent.OZD, Win32/Agent.OZE, Win32/Agent.OZF(2), Win32/Agent.SFM (2), Win32/Agent.TJR (2), Win32/Ainslot.AA (3), Win32/AutoRun.Delf.LW (2), Win32/Bifrose.NTA (5), Win32/Cycbot.AK(20), Win32/Delf.ODB, Win32/Dewnad.AK, Win32/Dorkbot.B (4), Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Injector.NEJ, Win32/Injector.NEK, Win32/Injector.NEL, Win32/Injector.NEM, Win32/Injector.NEN, Win32/Injector.NEO, Win32/Injector.NEP, Win32/Injector.NEQ, Win32/IRCBot.NFK(2), Win32/Kryptik.ZBP, Win32/Kryptik.ZBQ, Win32/Kryptik.ZBR, Win32/Kryptik.ZBS, Win32/Kryptik.ZBT, Win32/Kryptik.ZBU, Win32/Kryptik.ZBV, Win32/LockScreen.AIG, Win32/LockScreen.AJN, Win32/LockScreen.AJS(3), Win32/Losfondup.D, Win32/Losfondup.G (3), Win32/Prorat.16, Win32/PSW.Lmir.NAC (2), Win32/PSW.OnLineGames.PXQ (3), Win32/PSW.QQShou.NCF(2), Win32/Qhost, Win32/Reveton.E (3), Win32/Small.NGM, Win32/Spatet.AA(2), Win32/Spatet.T, Win32/Spy.Bancos.NXJ, Win32/Spy.Banker.XDL (3), Win32/Spy.Banker.XDM (3), Win32/Spy.Ranbyus.E (3), Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.RBK (2), Win32/TrojanDownloader.Agent.RBL, Win32/TrojanDownloader.Banload.QQB (2), Win32/TrojanDownloader.Banload.QQC (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QZR, Win32/TrojanDownloader.FakeAlert.BMC (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Tiny.NHE (2), Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Binder.NBN (2), Win32/TrojanDropper.Delf.NZE (2), Win32/VB.QIJ (2), Win32/VB.QIK (3), Win32/Wisdoor.NAQ (2)

NOD32定義ファイル:6803 (2012/01/17 22:02)
BAT/KillFiles.NEX (2), Java/Exploit.CVE-2011-3544.Y, Java/Exploit.CVE-2011-3544.Z, JS/Kryptik.FZ, MSIL/Arcdoor.AI, MSIL/Autorun.Spy.KeyLogger.AI (2), VBS/StartPage.NEH, W97M/Thus.H, Win32/Agent.OZC (2), Win32/Agent.SFM (4), Win32/Agent.STT (4), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/AutoRun.Agent.AEV (2), Win32/AutoRun.Injector.W, Win32/AutoRun.IRCBot.FC (4), Win32/Bflient.K, Win32/Bifrose.E, Win32/Cycbot.AK (2), Win32/Delf.QOE (2), Win32/Delf.QOF(4), Win32/FakeMSN.Y (2), Win32/Farfli.JC (4), Win32/Farfli.JD (2), Win32/Farfli.JE (2), Win32/Farfli.JF (2), Win32/Fujacks.BU, Win32/Hiprast.A(2), Win32/Injector.NEC, Win32/Injector.NED, Win32/Injector.NEE, Win32/Injector.NEF, Win32/Injector.NEG, Win32/Injector.NEH, Win32/Injector.NEI, Win32/Kelihos.B (5), Win32/Kryptik.ZBK, Win32/Kryptik.ZBL, Win32/Kryptik.ZBM, Win32/Kryptik.ZBN, Win32/Kryptik.ZBO, Win32/LockScreen.AJR, Win32/MBRlock.D (2), Win32/Poison.NAE, Win32/PSW.OnLineGames.PXP (3), Win32/PSW.VB.NIK(2), Win32/Qhost.OPR (2), Win32/Rbot, Win32/Rootkit.Kryptik.HR, Win32/ServStart.BA (2), Win32/SilverFTP.A (2), Win32/Sirefef.DD, Win32/Sirefef.DV (2), Win32/Slenfbot.AE (8), Win32/Spatet.A(4), Win32/Spatet.I, Win32/Spy.Bancos.OAF, Win32/Spy.Bancos.OAT, Win32/Spy.Bancos.OKV (2), Win32/Spy.Bancos.OKW (2), Win32/Spy.Banker.TVK, Win32/Spy.Banker.WSN, Win32/Spy.Banker.WTK, Win32/Spy.Banker.WUH, Win32/Spy.Banker.XBK, Win32/Spy.Banker.XDF (3), Win32/Spy.Banker.XDG (2), Win32/Spy.Banker.XDH (3), Win32/Spy.Banker.XDI (2), Win32/Spy.Banker.XDJ(2), Win32/Spy.Banker.XDK (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OYI, Win32/Spy.KeyLogger.NSI, Win32/Spy.KeyLogger.NSJ (2), Win32/Spy.Zbot.AAN (7), Win32/TrojanDownloader.Agent.RBJ (2), Win32/TrojanDownloader.Banload.QQA (2), Win32/TrojanDownloader.Neup.B (2), Win32/TrojanDownloader.Small.PJR (2), Win32/TrojanDownloader.Small.PJS (3), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.VB.NZZ (2), Win32/Videspra.AF, Win64/Sirefef.G (2), Win64/Sirefef.S, Win64/Sirefef.T (4), Win64/Sirefef.U, Win64/Sirefef.V

NOD32定義ファイル:6802 (2012/01/17 17:59)
Android/Adware.BatteryDoctor.D, Android/HackTool.FaceNiff.A, Android/TrojanSMS.Agent.AC, Android/TrojanSMS.Agent.AK, Android/TrojanSMS.FakeInst.J (4), Android/TrojanSMS.ShastroSms.C, HTML/Phishing.Gen, Java/Exploit.CVE-2011-3544.X (3), Java/Exploit.CVE-2011-3544.Y, Java/Exploit.CVE-2011-3544.Z, JS/TrojanDownloader.HackLoad.AG, MSIL/Injector.SD, Win32/Adware.Kraddare.DR(2), Win32/Adware.XPAntiSpyware.AD, Win32/Agent.QEO, Win32/Agent.SDM (2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Agent.TFL(2), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC(2), Win32/Bifrose.NEC, Win32/BlackHole, Win32/Clemag.NAL (2), Win32/Delf.ODJ (2), Win32/Dorkbot.B, Win32/Farfli.JA, Win32/Farfli.JB(2), Win32/Hoax.ArchSMS.PD, Win32/Hupigon, Win32/Injector.NDS, Win32/Injector.NDT, Win32/Injector.NDU, Win32/Injector.NDV, Win32/Injector.NDW, Win32/Injector.NDX, Win32/Injector.NDY, Win32/Injector.NDZ, Win32/Injector.NEA, Win32/Injector.NEB, Win32/Keygen.CI, Win32/Keygen.CP, Win32/Keygen.CX, Win32/Keygen.DA, Win32/Kryptik.ZAU, Win32/Kryptik.ZAV, Win32/Kryptik.ZAW, Win32/Kryptik.ZAX, Win32/Kryptik.ZAY, Win32/Kryptik.ZAZ, Win32/Kryptik.ZBA, Win32/Kryptik.ZBB, Win32/Kryptik.ZBC, Win32/Kryptik.ZBD, Win32/Kryptik.ZBE, Win32/Kryptik.ZBF, Win32/Kryptik.ZBG, Win32/Kryptik.ZBH, Win32/Kryptik.ZBI, Win32/Kryptik.ZBJ, Win32/Lethic.AE, Win32/LockScreen.AIG, Win32/LockScreen.AJN (2), Win32/Pinit.BJ (2), Win32/PSW.Agent.NTU (2), Win32/PSW.Delf.OAL, Win32/PSW.Delf.OCM (2), Win32/PSW.Kykymber.AC, Win32/PSW.Legendmir.NJD (2), Win32/PSW.QQShou.NCE(2), Win32/PSW.QQTen.NAE, Win32/PSW.VB.NFA, Win32/Qhost.Banker.LL(2), Win32/Qhost.OPS (2), Win32/Remtasu.U (2), Win32/Remtasu.V, Win32/Rootkit.BlackEnergy.AC, Win32/Slenfbot.AE (2), Win32/Small.NGL(2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYF (2), Win32/Spy.Banker.OWM, Win32/Spy.Banker.OYT, Win32/Spy.Banker.RRK, Win32/Spy.Banker.SMU, Win32/Spy.Banker.UMB, Win32/Spy.Banker.WNX, Win32/Spy.Banker.WWW, Win32/Spy.Banker.XCS, Win32/Spy.Banker.XDD(4), Win32/Spy.Banker.XDE, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OJR, Win32/Spy.Shiz.NCF, Win32/Spy.Small.NCE (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAL (2), Win32/Spy.Zbot.AAM (2), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.QKU, Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Banload.QPZ (2), Win32/TrojanDownloader.Delf.QDY, Win32/TrojanDownloader.FakeAlert.BNE (3), Win32/TrojanDownloader.Small.PJQ(2), Win32/TrojanDropper.Delf.NZD (2), Win32/Videspra.AF

NOD32定義ファイル:6801 (2012/01/17 02:56)
Android/Adware.BatteryDoctor (2), Android/Adware.BatteryDoctor.D, Android/TrojanSMS.Agent.AP (2), HTML/Phishing.Gen (3), IRC/Cloner.CA (4), Java/TrojanDownloader.Agent.NDJ (6), JS/Agent.NDY, JS/Kryptik.FY.Gen, NSIS/TrojanDownloader.Agent.NJJ, PHP/Agent.H, PHP/HackTool.Agent.A(2), PHP/PhpShell.NAB, PHP/Rst.R, Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AD (2), Win32/Agent.OZB (2), Win32/Agent.SFM(3), Win32/Agent.TJP (2), Win32/Agent.TJQ (2), Win32/AutoRun.Spy.Ambler.NAF, Win32/Cycbot.AK, Win32/Dorkbot.B (2), Win32/DosAttack.C (2), Win32/Fusing.BR(2), Win32/Hupigon.NWO (2), Win32/Injector.NDH, Win32/Injector.NDI, Win32/Injector.NDJ, Win32/Injector.NDK, Win32/Injector.NDL, Win32/Injector.NDM, Win32/Injector.NDN, Win32/Injector.NDO, Win32/Injector.NDP, Win32/Injector.NDQ, Win32/Injector.NDR, Win32/IRCBot.NFI(2), Win32/IRCBot.NFJ (2), Win32/Kryptik.ZAK, Win32/Kryptik.ZAL, Win32/Kryptik.ZAM, Win32/Kryptik.ZAN, Win32/Kryptik.ZAO, Win32/Kryptik.ZAP, Win32/Kryptik.ZAQ, Win32/Kryptik.ZAR, Win32/Kryptik.ZAS, Win32/Kryptik.ZAT, Win32/LockScreen.AGU, Win32/LockScreen.AJQ (2), Win32/ProxyChanger.BB(3), Win32/PSW.OnLineGames.PXO (2), Win32/PSW.VB.NIJ (2), Win32/Sirefef.DB(2), Win32/Sirefef.DX, Win32/SpamTool.Agent.NFE (3), Win32/Spatet.A (2), Win32/Spy.Bancos.NUW, Win32/Spy.Bancos.OKO, Win32/Spy.Bancos.OKR (2), Win32/Spy.Bancos.OKS (2), Win32/Spy.Bancos.OKT (2), Win32/Spy.Bancos.OKU(2), Win32/Spy.Banker.WTH, Win32/Spy.Banker.XDC (3), Win32/Spy.Shiz.NCF, Win32/Spy.VB.NNV (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Whizelown.L (3), Win32/TrojanDropper.Agent.PQX (2), Win32/TrojanDropper.Agent.PQY, Win32/VB.QII, Win32/Votwup.W, Win64/Sirefef.G, Win64/Sirefef.S

NOD32定義ファイル:6800 (2012/01/16 23:54)
Android/TrojanSMS.Boxer.AE, Android/TrojanSMS.FakeInst.J (2), IRC/Cloner.CA, MSIL/Agent.X, MSIL/Autorun.Spy.Agent.M, MSIL/Qhost.BC(2), REG/StartPage.NBI (4), W97M/Eight941.D (13), W97M/JulyKiller.C, W97M/SprHide.A, Win32/Adware.XPAntiSpyware.AD, Win32/Agent.NJR (2), Win32/Agent.TJC (2), Win32/Agent.TJO, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.PSW.Delf.H (2), Win32/AutoRun.Spy.Ambler.NAK, Win32/Corkow.A, Win32/Cycbot.AK (7), Win32/Delf.OEI (2), Win32/Delf.QOD(4), Win32/Dorkbot.B, Win32/Farfli.IY, Win32/Farfli.IZ (2), Win32/Hatob.G(2), Win32/Hupigon.NWN (2), Win32/Injector.NDD, Win32/Injector.NDE, Win32/Injector.NDF, Win32/Injector.NDG, Win32/KlovBot.D, Win32/Kryptik.ZAI, Win32/Kryptik.ZAJ, Win32/ProxyChanger.BB (2), Win32/ProxyChanger.J (2), Win32/PSW.OnLineGames.PXN (2), Win32/PSW.OnLineGames.QJV, Win32/Ramnit.A, Win32/Rbot (2), Win32/Remtasu.S, Win32/Remtasu.U (3), Win32/Reveton.D, Win32/SchwarzeSonne.AP (2), Win32/Spy.Bancos.OKO (2), Win32/Spy.Banker.WJL, Win32/Spy.Banker.WUH (3), Win32/Spy.Banker.XDB (2), Win32/Spy.Bebloh.H, Win32/Spy.Delf.OZU, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RBI (3), Win32/TrojanDownloader.Banload.QPY (2), Win32/TrojanDownloader.Iowa.NAB(2), Win32/TrojanDropper.VB.NZY (2), Win32/TrojanProxy.Agent.NIE (2), Win32/Votwup.W

NOD32定義ファイル:6799 (2012/01/16 22:06)
Android/DroidKungFu.G, Android/FakePlayer.A, Android/Spy.Geinimi.E, Android/Spy.GoldDream.A, Android/Spy.TapSnake.A, Android/TrojanSMS.FakeInst.J(6), Android/Zsone.A, BAT/KillAV.S, JS/Kryptik.FX (2), MSIL/Agent.NLQ, MSIL/Agent.NLR, MSIL/Injector.RY, MSIL/Injector.SA, MSIL/Injector.SB, MSIL/Injector.SC, MSIL/Selenium.A, MSIL/Spy.Agent.AQ, SWF/Exploit.Agent.DF, Thus.GZ, VBS/TrojanDownloader.Agent.NGF, W97M/Class.D (2), W97M/Eight941.D (5), W97M/JulyKiller.C, Win32/Adware.HDDRescue.AB, Win32/Adware.Virtumonde.NEK, Win32/Adware.XPAntiSpyware.AD (8), Win32/Agent.OYP, Win32/Agent.OZA, Win32/Agent.TJN (2), Win32/Agent.TJO (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.GQ (2), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.PSW.QQPass.B (5), Win32/AutoRun.Spy.Ambler.NAH, Win32/AutoRun.Spy.Ambler.NAK, Win32/CCProxy (2), Win32/Cycbot.AK, Win32/Delf.QOC (2), Win32/Dorkbot.B (3), Win32/Exploit.CVE-2011-2140.A, Win32/Farfli.HF, Win32/Farfli.IV (2), Win32/Farfli.IW (2), Win32/Farfli.IX(2), Win32/GameHack.BL (6), Win32/HackTool.Inject.R, Win32/Haltura.NAE (2), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.QA, Win32/Injector.ILI, Win32/Injector.NCQ, Win32/Injector.NCR, Win32/Injector.NCS, Win32/Injector.NCT, Win32/Injector.NCU, Win32/Injector.NCV, Win32/Injector.NCW, Win32/Injector.NCX, Win32/Injector.NCY, Win32/Injector.NCZ, Win32/Injector.NDA, Win32/Injector.NDB, Win32/Injector.NDC, Win32/IRCBot.NFH (3), Win32/Kelihos.B (3), Win32/Keygen.CF, Win32/Keygen.CK, Win32/Keygen.CT, Win32/Keygen.CY, Win32/Kryptik.YZY, Win32/Kryptik.YZZ, Win32/Kryptik.ZAA, Win32/Kryptik.ZAB, Win32/Kryptik.ZAC, Win32/Kryptik.ZAD, Win32/Kryptik.ZAE, Win32/Kryptik.ZAF, Win32/Kryptik.ZAG, Win32/Kryptik.ZAH, Win32/LockScreen.AIV(2), Win32/LockScreen.AJN (5), Win32/Poison.NAE, Win32/PSW.Delf.LS, Win32/PSW.Minirat.B (2), Win32/Qhost.Banker.LK (3), Win32/Qhost.OPR (2), Win32/Ramnit.A, Win32/Ramnit.Q, Win32/Redosdru.EE, Win32/Redosdru.IY (2), Win32/RemoteAdmin.RemoteUtilities.A, Win32/Remtasu.D (2), Win32/Remtasu.G(2), Win32/Remtasu.O (2), Win32/Remtasu.S (2), Win32/Rootkit.Kryptik.HQ, Win32/SchwarzeSonne.B, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DV, Win32/Slenfbot.AE (2), Win32/Spatet.A (15), Win32/Spatet.C, Win32/Spatet.I(6), Win32/Spatet.T, Win32/Spy.Banbra.NUJ, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SMU, Win32/Spy.Banker.UDU, Win32/Spy.Banker.VHZ, Win32/Spy.Banker.VPR, Win32/Spy.Banker.WOM, Win32/Spy.Banker.XCY, Win32/Spy.Banker.XCZ (2), Win32/Spy.Banker.XDA (2), Win32/Spy.Bebloh.H, Win32/Spy.Georbot.C (2), Win32/Spy.KeyLogger.NSF, Win32/Spy.Shiz.NCF, Win32/Spy.Usteal.A, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A (2), Win32/StartPage.OIW, Win32/TrojanClicker.VB.NWU (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RBH (2), Win32/TrojanDownloader.Prodatect.BK, Win32/VB.QBG (2), Win32/VB.QIH (2), Win64/Agent.AL, WM/Cap.A

NOD32定義ファイル:6798 (2012/01/16 17:54)
Android/TrojanSMS.Boxer.AE, MSIL/Injector.RZ, MSIL/TrojanDropper.Agent.JU, Win32/Adware.XPAntiSpyware.AD (2), Win32/Ainslot.AA (4), Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.FC (6), Win32/AutoRun.IRCBot.HO, Win32/Delf.NZL (2), Win32/Delf.ODJ(2), Win32/Delf.ODP (2), Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.PD, Win32/Injector.MQJ, Win32/Injector.NCB, Win32/Injector.NCC, Win32/Injector.NCD, Win32/Injector.NCE, Win32/Injector.NCF, Win32/Injector.NCG, Win32/Injector.NCH, Win32/Injector.NCI, Win32/Injector.NCJ, Win32/Injector.NCK, Win32/Injector.NCL, Win32/Injector.NCM, Win32/Injector.NCN, Win32/Injector.NCO, Win32/Injector.NCP, Win32/Keygen.CG, Win32/Kryptik.YXM, Win32/Kryptik.YXN, Win32/Kryptik.YZD, Win32/Kryptik.YZE, Win32/Kryptik.YZF, Win32/Kryptik.YZG, Win32/Kryptik.YZH, Win32/Kryptik.YZI, Win32/Kryptik.YZJ, Win32/Kryptik.YZK, Win32/Kryptik.YZL, Win32/Kryptik.YZM, Win32/Kryptik.YZN, Win32/Kryptik.YZO, Win32/Kryptik.YZP, Win32/Kryptik.YZQ, Win32/Kryptik.YZR, Win32/Kryptik.YZS, Win32/Kryptik.YZT, Win32/Kryptik.YZU, Win32/Kryptik.YZV, Win32/Kryptik.YZW, Win32/Kryptik.YZX, Win32/Lethic.AE (5), Win32/LockScreen.AIG (4), Win32/Poison.NHX, Win32/PSW.Agent.NTN (2), Win32/PSW.Papras.BW, Win32/PSW.QQTen.NAN, Win32/Remtasu.F (3), Win32/Remtasu.S (2), Win32/Reveton.C (3), Win32/RogueAV.I (2), Win32/SchwarzeSonne.K, Win32/Slenfbot.AE(7), Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAC (2), Win32/TrojanDownloader.FakeAlert.BMC (2), Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDownloader.Zurgop.AI(2), Win32/VB.QIG (2), Win32/Videspra.AF (3)

NOD32定義ファイル:6797 (2012/01/16 02:40)
Win32/Adware.SystemSecurity.AH, Win32/Agent.SFM (2), Win32/Agent.TJM, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC (2), Win32/Clemag.NAD(2), Win32/Cycbot.AK (3), Win32/Delf.ODP, Win32/Extats.A (3), Win32/Hoax.ArchSMS.JE (2), Win32/Hoax.ArchSMS.PZ (2), Win32/Injector.NBZ, Win32/Injector.NCA, Win32/Kelihos.B (3), Win32/Kryptik.YYT, Win32/Kryptik.YYU, Win32/Kryptik.YYV, Win32/Kryptik.YYW, Win32/Kryptik.YYX, Win32/Kryptik.YYY, Win32/Kryptik.YYZ, Win32/Kryptik.YZA, Win32/Kryptik.YZB, Win32/Kryptik.YZC, Win32/Olmarik.AWO (3), Win32/Olmarik.AXW(3), Win32/Pronny.AC, Win32/PSW.Agent.NTM, Win32/Reveton.A, Win32/Rootkit.Kryptik.HP, Win32/Sirefef.DB, Win32/Sirefef.EE, Win32/Spy.Shiz.NCF (5), Win32/TrojanDownloader.Agent.RBG

NOD32定義ファイル:6796 (2012/01/15 21:21)
Android/FakeTimer.A, Android/TrojanSMS.Agent.AK (2), Android/TrojanSMS.Agent.AO, MSIL/Injector.RX, SWF/Exploit.Agent.DE(2), Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AD, Win32/Agent.SFM (2), Win32/Agent.STT (3), Win32/Agent.SUC, Win32/Agent.TJL(2), Win32/AutoRun.VB.AMB (2), Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.JE (4), Win32/Hoax.ArchSMS.JK (3), Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.PD(4), Win32/Hoax.ArchSMS.PY, Win32/Injector.NBR, Win32/Injector.NBS, Win32/Injector.NBT (2), Win32/Injector.NBU, Win32/Injector.NBV, Win32/Injector.NBW (2), Win32/Injector.NBX, Win32/Injector.NBY (2), Win32/Kryptik.YYK, Win32/Kryptik.YYL, Win32/Kryptik.YYM, Win32/Kryptik.YYN, Win32/Kryptik.YYO, Win32/Kryptik.YYP, Win32/Kryptik.YYQ, Win32/Kryptik.YYR, Win32/Kryptik.YYS, Win32/LockScreen.AJN (2), Win32/LockScreen.YL (3), Win32/Pronny.AC, Win32/PSW.Agent.NTM, Win32/Qhost.PEH (2), Win32/Reveton.B, Win32/Rootkit.Kryptik.HO, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE (5), Win32/Spy.SpyEye.CA, Win32/SpyVoltar.A, Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PNM (2), Win32/TrojanDownloader.Vespula.AC, Win32/TrojanDownloader.Vespula.AD, Win32/TrojanDropper.VB.NWJ (3), Win32/TrojanDropper.VB.NZW (2), Win32/TrojanDropper.VB.NZX (2), Win32/VB.QIF (2), Win32/Videspra.AF (2), Win32/Yektel.T

NOD32定義ファイル:6795 (2012/01/14 23:48)
Android/Adware.BatteryDoctor.C, Android/TrojanSMS.Agent.AK (2), Android/TrojanSMS.Agent.AN (3), Android/TrojanSMS.FakeInst.L (2), Android/TrojanSMS.FakeInst.M, MSIL/Injector.RW, Win32/Adware.HDDRescue.AB(2), Win32/Adware.SystemSecurity.AH, Win32/Adware.XPAntiSpyware.AD (2), Win32/Agent.SFM (3), Win32/Agent.STT (3), Win32/Agent.SUC, Win32/Agent.TFL(2), Win32/Agent.TJK, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.Qhost.AD, Win32/Bifrose.NTA (2), Win32/Boaxxe.A (2), Win32/Delf.ODP, Win32/Fynloski.AA, Win32/Injector.NBL, Win32/Injector.NBM, Win32/Injector.NBN, Win32/Injector.NBO, Win32/Injector.NBP, Win32/Injector.NBQ (2), Win32/Kryptik.YXS, Win32/Kryptik.YXT, Win32/Kryptik.YXU, Win32/Kryptik.YXV, Win32/Kryptik.YXW, Win32/Kryptik.YXX, Win32/Kryptik.YXY, Win32/Kryptik.YXZ, Win32/Kryptik.YYA, Win32/Kryptik.YYB, Win32/Kryptik.YYC, Win32/Kryptik.YYD, Win32/Kryptik.YYE, Win32/Kryptik.YYF, Win32/Kryptik.YYG, Win32/Kryptik.YYH, Win32/Kryptik.YYI, Win32/Kryptik.YYJ, Win32/LockScreen.AJN (2), Win32/Olmarik.AWO (2), Win32/Olmarik.AXW (3), Win32/Ramnit.A (2), Win32/Rootkit.Kryptik.HN, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Spy.Shiz.NCF, Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Agent.RAC, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.FakeAlert.BNE (2), Win32/TrojanDownloader.Mebload.AL (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/Tuwuky.A, Win32/Yektel.T

NOD32定義ファイル:6794 (2012/01/14 18:33)
Android/Adware.BatteryDoctor.C, Android/Steek.A (14), Android/TrojanSMS.Agent.AK (8), Android/TrojanSMS.Agent.G, Android/TrojanSMS.Agent.Y (2), Android/TrojanSMS.YZHC.C, Archbomb.RAR, Java/Exploit.CVE-2011-3544.X, JS/Kryptik.FW, OSX/DevilRobber.A, OSX/Flashback.E, OSX/Flashback.F, Win32/Agent.SFM, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.GQ (2), Win32/Delf.OBB (4), Win32/Hoax.ArchSMS.PS, Win32/Hupigon (2), Win32/Injector.NBJ, Win32/Injector.NBK, Win32/Kryptik.YXL, Win32/Kryptik.YXO, Win32/Kryptik.YXP, Win32/Kryptik.YXR, Win32/Sirefef.CZ, Win32/Slenfbot.AE, Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.Agent.PQW

NOD32定義ファイル:6793 (2012/01/14 01:52)
Android/Osmino.A (2), Android/TrojanSMS.Agent.AK (10), Android/TrojanSMS.Agent.AL (2), Android/TrojanSMS.Agent.AM(2), Android/TrojanSMS.Boxer.AE, MSIL/Selenium.A (2), OSX/Flashback.D, OSX/Flashback.E, VBS/TrojanDownloader.Agent.NGB, VBS/TrojanDownloader.Agent.NGC, VBS/TrojanDownloader.Agent.NGD, VBS/TrojanDownloader.Agent.NGE, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.SFM (9), Win32/Agent.SOE, Win32/Agent.TJJ (2), Win32/Ainslot.AA, Win32/Bifrose.NDX, Win32/Bifrose.NLZ, Win32/Cycbot.AK (18), Win32/Delf.QKI, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2009-3129.C, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Injector.EGW, Win32/Injector.LND, Win32/Injector.NBD, Win32/Injector.NBE, Win32/Injector.NBF, Win32/Injector.NBG, Win32/Injector.NBH, Win32/Injector.NBI, Win32/Kryptik.YXB, Win32/Kryptik.YXC, Win32/Kryptik.YXD, Win32/Kryptik.YXE, Win32/Kryptik.YXF, Win32/Kryptik.YXG, Win32/Kryptik.YXH, Win32/Kryptik.YXI, Win32/Kryptik.YXJ, Win32/Kryptik.YXK, Win32/Lethic.AE, Win32/Mocmex.A (3), Win32/Qhost, Win32/Qhost.OPQ, Win32/Ramnit.L, Win32/Sirefef.DA (3), Win32/Sirefef.DB (2), Win32/Sisron.A, Win32/Slenfbot.AJ, Win32/Spatet.I, Win32/Spy.Shiz.NCF (2), Win32/Spy.Usteal.A(2), Win32/Spy.Zbot.YW, Win32/TelephoneSpy, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Carberp.AD (2), Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.VB.NZV (2), Win32/Wabrex.C (2), Win32/WirelessKeyView.A

NOD32定義ファイル:6792 (2012/01/13 22:41)
BAT/Agent.K, Escop.E, Hilite.G, Java/Exploit.CVE-2011-3544.X (2), JS/Exploit.Pdfka.PFU, JS/Kryptik.FT, JS/Kryptik.FV.Gen, Laroux.DX2, NSIS/Voter, PHP/C99Shell.CA, W97M/Class.D, W97M/Eight941.D (5), W97M/Ethan.A, W97M/Ethan.D, W97M/Melissa.A, W97M/Verlor.A, Win32/Adware.WebPerform, Win32/Adware.XPAntiSpyware.AC, Win32/Adware.XPAntiSpyware.AD (3), Win32/Agent.NTG, Win32/Agent.OYZ, Win32/Agent.SFM (2), Win32/Agent.STT, Win32/Bifrose.NLY, Win32/Bifrose.NTA (3), Win32/Clemag.NAL, Win32/Cycbot.AK(2), Win32/Delf.OEH (2), Win32/Farfli.AK, Win32/HackTool.Gendel.A, Win32/Injector.IRJ, Win32/Injector.MGK, Win32/Injector.NBA, Win32/Injector.NBB, Win32/Injector.NBC, Win32/Kelihos.B(3), Win32/Kryptik.YWP, Win32/Kryptik.YWQ, Win32/Kryptik.YWR, Win32/Kryptik.YWS, Win32/Kryptik.YWT, Win32/Kryptik.YWU, Win32/Kryptik.YWV, Win32/Kryptik.YWW, Win32/Kryptik.YWX, Win32/Kryptik.YWY, Win32/Kryptik.YWZ, Win32/Kryptik.YXA, Win32/LockScreen.AJN, Win32/PSW.OnLineGames.PXM(4), Win32/RemoteAdmin.RemoteManipulator.A, Win32/Reveton.A (3), Win32/Rootkit.Kryptik.HM, Win32/Sefnit.CJ (2), Win32/Sefnit.CK(2), Win32/Sefnit.CL, Win32/Sirefef.DB (2), Win32/Sisron.A, Win32/Slenfbot.AE (2), Win32/Sohanad.AS, Win32/Sohanad.BM, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bebloh.H, Win32/Spy.Shiz.NCF (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Carberp.AF, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.Delf.NQD, Win32/Videspra.AF

NOD32定義ファイル:6791 (2012/01/13 18:51)
Android/PJApps.D, Android/TrojanSMS.Agent.Y (4), Android/TrojanSMS.FakeInst.A, JS/Kryptik.FR, JS/Kryptik.FT, JS/Kryptik.FU, MSIL/Injector.RV, MSIL/Spy.Keylogger.BE (2), Win32/Adware.HDDRescue.AB(2), Win32/Adware.SystemSecurity.AH (4), Win32/Adware.SystemSecurity.AI, Win32/Adware.XPAntiSpyware.AC (2), Win32/Adware.XPAntiSpyware.AD (2), Win32/Agent.SFM (2), Win32/Ainslot.AA (2), Win32/AutoRun.Delf.FM, Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.FC (6), Win32/AutoRun.Qhost.AD (2), Win32/Bifrose.NLX, Win32/Bifrose.NTA (2), Win32/Cakl.NAG, Win32/Cycbot.AK, Win32/Dewnad.AA, Win32/Dorkbot.B(2), Win32/Extats.A, Win32/Flood.L (2), Win32/Flooder.Ramagedos.G(2), Win32/Hakaglan.B, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.OD(2), Win32/Hoax.ArchSMS.PD, Win32/Injector.IPJ, Win32/Injector.NAS, Win32/Injector.NAT, Win32/Injector.NAU, Win32/Injector.NAV, Win32/Injector.NAW, Win32/Injector.NAX, Win32/Injector.NAY, Win32/Injector.NAZ, Win32/Kelihos.B, Win32/Kryptik.YWC, Win32/Kryptik.YWD, Win32/Kryptik.YWE, Win32/Kryptik.YWF, Win32/Kryptik.YWG, Win32/Kryptik.YWH, Win32/Kryptik.YWI, Win32/Kryptik.YWJ, Win32/Kryptik.YWK, Win32/Kryptik.YWL, Win32/Kryptik.YWM, Win32/Kryptik.YWN, Win32/Kryptik.YWO, Win32/Lethic.AE (3), Win32/LockScreen.AGU (3), Win32/LockScreen.AJN (3), Win32/LockScreen.YL(4), Win32/MBRlock.D, Win32/Olmarik.AWO (2), Win32/Olmarik.AXW, Win32/Qhost, Win32/Qhost.PEH (2), Win32/RDPdoor.AC, Win32/Redosdru.EE, Win32/Remtasu.F (2), Win32/Reveton.A (6), Win32/Sirefef.CR, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Sirefef.ED, Win32/Slenfbot.AE (7), Win32/Slenfbot.AJ(3), Win32/Spatet.A (4), Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCF(3), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.A, Win32/StartPage.OGF, Win32/TrojanDownloader.Agent.QZX, Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Zurgop.AI (5), Win32/TrojanDropper.VB.NZU (2), Win32/Tuwuky.A, Win32/Videspra.AF (2), Win32/Wigon.OW, Win64/Sirefef.G, Win64/Sirefef.R

NOD32定義ファイル:6790 (2012/01/13 02:18)
Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Agent.AC, Android/TrojanSMS.Agent.Y (4), Android/TrojanSMS.Boxer.AE, Android/TrojanSMS.Hippo.C, BAT/Disabler.NAF, BAT/KillAV.S, JS/Exploit.Pdfka.PHC, JS/TrojanDownloader.Agent.NXP, Win32/Adware.EoRezo.AA, Win32/Adware.XPAntiSpyware.AC (5), Win32/Adware.Yontoo, Win32/Agent.SFM(3), Win32/Agent.TJI (3), Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DL(4), Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.VB.AQT, Win32/Bandok.NAH, Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Corkow.A(2), Win32/Cycbot.AK (11), Win32/Delf.NVC (2), Win32/Delf.ODP, Win32/Delf.QOB(2), Win32/Dorkbot.B (2), Win32/Glupteba.Q (2), Win32/Injector.NAL, Win32/Injector.NAM, Win32/Injector.NAN, Win32/Injector.NAO, Win32/Injector.NAP, Win32/Injector.NAQ, Win32/Injector.NAR, Win32/Kryptik.YVV, Win32/Kryptik.YVW, Win32/Kryptik.YVX, Win32/Kryptik.YVY, Win32/Kryptik.YVZ, Win32/Kryptik.YWA, Win32/Kryptik.YWB, Win32/Poison.NHW, Win32/ProxyChanger.BB, Win32/PSW.Delf.OCO (2), Win32/PSW.Fignotok.B, Win32/PSW.Tibia.NFP (4), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Bebloh.H (2), Win32/Spy.Georbot.B (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NNE (3), Win32/TrojanDownloader.VB.PEP, Win32/TrojanDownloader.VB.PHL, Win32/TrojanDownloader.VB.PNL, Win32/VB.PTH, Win32/Wigon.OW

NOD32定義ファイル:6789 (2012/01/12 22:28)
Android/Bgserv.C, BAT/DelAll.NAE, BAT/PSW.Agent.AM (2), BAT/Qhost.Banker.AP(2), BAT/Runner.P (2), BAT/Spy.Agent.G (3), BAT/TrojanDownloader.wGet.AE(2), HTML/Hoax.ArchSMS.I.Gen (6), HTML/Phishing.Gen, IRC/Agent.E(2), Java/Exploit.CVE-2011-3544.W (3), JS/Agent.NDX, JS/Kryptik.FR, MSIL/TrojanDropper.Agent.KA, Omed.A, Sanban.A, W97M/Eight941.D (3), Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare, Win32/Adware.Kraddare.AI(2), Win32/Adware.Kraddare.DQ (4), Win32/Adware.SystemSecurity.AH, Win32/Adware.XPAntiSpyware.AC (3), Win32/Agent.SFM (3), Win32/Agent.TJH, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.VB.AQE (2), Win32/Bifrose (4), Win32/Bifrose.NEL, Win32/Bifrose.NLH, Win32/Bifrose.NTA (2), Win32/Bot11x11.A, Win32/Cakl.NAM, Win32/Caphaw.A, Win32/CoinMiner.K (2), Win32/Cycbot.AK (4), Win32/Delf.QOA(2), Win32/Dorkbot.B, Win32/Flooder.Ramagedos.G (2), Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hupigon, Win32/Injector.NAF, Win32/Injector.NAG, Win32/Injector.NAH, Win32/Injector.NAI, Win32/Injector.NAJ, Win32/Injector.NAK, Win32/Kryptik.YVI, Win32/Kryptik.YVJ, Win32/Kryptik.YVK, Win32/Kryptik.YVL, Win32/Kryptik.YVM, Win32/Kryptik.YVN, Win32/Kryptik.YVO, Win32/Kryptik.YVP (2), Win32/Kryptik.YVQ, Win32/Kryptik.YVR, Win32/Kryptik.YVS, Win32/Kryptik.YVT, Win32/Kryptik.YVU, Win32/LockScreen.AGU(2), Win32/LockScreen.AIG, Win32/LockScreen.AJB (7), Win32/MBRlock.D, Win32/Michela.A (3), Win32/PSW.Agent.NTM, Win32/PSWTool.FirePass.NAE, Win32/Qhost, Win32/Ramnit.A (2), Win32/Remtasu.F, Win32/Rootkit.Kryptik.HL, Win32/Sirefef.DB (2), Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Spatet.A, Win32/Spy.Banker.XAG, Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Prodatect.BK(2), Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.VB.NZS (2), Win32/TrojanDropper.VB.NZT (2), Win32/VB.QIE (2), Win32/Videspra.AF, WM/Concept.A

NOD32定義ファイル:6788 (2012/01/12 18:54)
IRC/SdBot (2), JS/Spy.Banker.B, MSIL/Injector.RU, SWF/Exploit.Agent.DD, Win32/Adware.HDDRescue.AB (4), Win32/Adware.WindowsPolicePro.AD (2), Win32/Adware.XPAntiSpyware.AC (6), Win32/Agent.SDM (2), Win32/Agent.SFM (6), Win32/Agent.SJF, Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Ainslot.AA(9), Win32/Autoit.NJX, Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL(2), Win32/Bifrose.NTA, Win32/Cycbot.AK (6), Win32/Danmec.C(2), Win32/Delf.NVC, Win32/Dorkbot.B (4), Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD(2), Win32/Hupigon (2), Win32/Hupigon.NVM, Win32/Injector.MZY, Win32/Injector.MZZ, Win32/Injector.NAA, Win32/Injector.NAB, Win32/Injector.NAC, Win32/Injector.NAD, Win32/Injector.NAE, Win32/KeyLogger.Ardamax.NBF, Win32/Kryptik.XSZ, Win32/Kryptik.YKK, Win32/Kryptik.YUS, Win32/Kryptik.YUT, Win32/Kryptik.YUU, Win32/Kryptik.YUV, Win32/Kryptik.YUW, Win32/Kryptik.YUX, Win32/Kryptik.YUY, Win32/Kryptik.YUZ, Win32/Kryptik.YVA, Win32/Kryptik.YVB, Win32/Kryptik.YVC, Win32/Kryptik.YVD, Win32/Kryptik.YVE, Win32/Kryptik.YVF, Win32/Kryptik.YVG, Win32/Kryptik.YVH, Win32/LockScreen.AGU (3), Win32/LockScreen.AIG (2), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/Olmasco.W (2), Win32/Opachki.O, Win32/Pronny.AC (2), Win32/ProxyChanger.BC (2), Win32/PSW.OnLineGames.QNT (8), Win32/Qhost.OPI(2), Win32/Qhost.PEH (2), Win32/Remtasu.F (2), Win32/Remtasu.S (2), Win32/Reveton.A (3), Win32/Rootkit.Kryptik.HK, Win32/Slenfbot.AJ (2), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Bancos.OKC, Win32/Spy.Shiz.NCF(2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.A, Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A, Win32/StartPage.OIX, Win32/Stercogs.A, Win32/Tapaoux.H(2), Win32/Tapaoux.I (2), Win32/TrojanDownloader.Adload.NJJ (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Agent.RBE, Win32/TrojanDownloader.Agent.RBF (2), Win32/TrojanDownloader.Banload.QPX(2), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.QZQ (2), Win32/TrojanDownloader.Karagany.D, Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.Vespula.AA, Win32/Zoltbot.D (2)

NOD32定義ファイル:6787 (2012/01/12 01:45)
Android/FakeTimer.A, Android/PJApps.E, Android/TrojanSMS.Boxer.AE, BAT/Agent.NLF, BAT/TrojanDownloader.Agent.NEA (2), J2ME/TrojanSMS.Agent.BS(2), J2ME/TrojanSMS.Agent.BT, JS/Kryptik.FS, OSX/Agent.AA, OSX/Flashback.E, PHP/Obfuscated.B, VBS/TrojanDownloader.Small.NAX, W97M/Eight941.D, W97M/Ethan.BR, W97M/Marker.C, W97M/Thus.Q, Win32/Adware.MediaFinder, Win32/Adware.OneStep.AX, Win32/Agent.SFM (7), Win32/Agent.TJG, Win32/Ainslot.AA, Win32/AutoRun.Agent.ET, Win32/AutoRun.Qhost.AD, Win32/Bifrose, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Casmondu.A(2), Win32/Corkow.A (2), Win32/Cycbot.AK, Win32/Delf.NVC, Win32/Delf.PVM, Win32/Delf.QNZ (2), Win32/Dewnad.AK (2), Win32/Exploit.CVE-2010-3333.G, Win32/Extats.A (2), Win32/Farfli.IU, Win32/Hexe.A (3), Win32/Hupigon(7), Win32/Injector.MKO, Win32/Injector.MZR, Win32/Injector.MZS, Win32/Injector.MZT, Win32/Injector.MZU, Win32/Injector.MZV, Win32/Injector.MZW, Win32/Injector.MZX, Win32/Katrata.B (2), Win32/Kryptik.YJQ, Win32/Kryptik.YUI, Win32/Kryptik.YUJ, Win32/Kryptik.YUK, Win32/Kryptik.YUL, Win32/Kryptik.YUM, Win32/Kryptik.YUN, Win32/Kryptik.YUO, Win32/Kryptik.YUP, Win32/Kryptik.YUQ, Win32/Kryptik.YUR, Win32/LockScreen.AGU(3), Win32/LockScreen.AIG, Win32/LockScreen.YL, Win32/PSW.Fignotok.H, Win32/PSW.Sycomp.J (2), Win32/Purplemood.A, Win32/Qhost.Banker.LI, Win32/Qhost.Banker.LJ (2), Win32/Qhost.OPQ, Win32/Remtasu.S, Win32/Reveton.A(2), Win32/Sality.NBW, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE(2), Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.YW (2), Win32/Tapaoux.G, Win32/Toolbar.Babylon (2), Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDropper.Agent.PQW, Win32/TrojanDropper.Delf.NNJ, Win32/TrojanDropper.Delf.NNM, Win32/TrojanDropper.Delf.NZC, Win64/Sirefef.G

NOD32定義ファイル:6786 (2012/01/11 22:20)
Laroux.AP, MSIL/Spy.Keylogger.DI, SymbOS/Agent.AA (3), VBS/TrojanDownloader.Agent.NGA (2), W97M/Thus.Q, W97M/Vp.A, Win32/Cycbot.AK, Win32/Hoax.ArchSMS.GC (2), Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.OD, Win32/Injector.MZO, Win32/Injector.MZP, Win32/Injector.MZQ, Win32/KeyLogger.HeavenKeylogger.80 (2), Win32/Kryptik.YUG, Win32/Kryptik.YUH, Win32/LockScreen.AJN (2), Win32/Opachki.O (3), Win32/PSW.Delf.OCN (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.OKO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.XCV, Win32/Spy.Banker.XCW (3), Win32/Spy.Banker.XCX (2), Win32/Spy.KeyLogger.NSH (4), Win32/Spy.SCKeyLog.BB (2), Win32/Spy.SpyEye.CA(2), Win32/TrojanDropper.VB.NZQ (2), Win32/TrojanDropper.VB.NZR (2), Win32/Videspra.AF

NOD32定義ファイル:6785 (2012/01/11 20:33)
BAT/BadJoke.I, Escape.B, Java/Exploit.CVE-2011-3544.V (3), MSIL/Agent.AW (2), MSIL/Qhost.BB (2), NSIS/TrojanDownloader.Agent.NJI (2), W97M/Eight941.D(2), W97M/Ethan.D, W97M/Melissa.A, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.CA (7), Win32/Adware.XPAntiSpyware.AC(3), Win32/Agent.NJQ (2), Win32/Agent.OYY (4), Win32/Agent.SUC, Win32/Bflient.AT, Win32/Cycbot.AK, Win32/Hoax.ArchSMS.JU, Win32/Kryptik.YTV, Win32/Kryptik.YTW, Win32/Kryptik.YTX, Win32/Kryptik.YTZ, Win32/Kryptik.YUA, Win32/Kryptik.YUC, Win32/Kryptik.YUD, Win32/Kryptik.YUE, Win32/Kryptik.YUF, Win32/LockScreen.YL (2), Win32/PSW.OnLineGames.PWZ(2), Win32/Qhost, Win32/Sirefef.DB (3), Win32/Small.NJV, Win32/Spatet.I, Win32/Spy.Bancos.OKP (2), Win32/Spy.Bancos.OKQ (2), Win32/Spy.Banker.CHC, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEO, Win32/Spy.Banker.WSN, Win32/Spy.Banker.WUH, Win32/Spy.Banker.WXR (2), Win32/Spy.Banker.XCU(2), Win32/Spy.Delf.OQL, Win32/Spy.Delf.OZT (2), Win32/Spy.Goldun.NFU (3), Win32/Spy.Shiz.NCF, Win32/Spy.Ursnif.A, Win32/TrojanDownloader.Agent.RBD (2), Win32/TrojanDownloader.Banload.QPG, Win32/TrojanDownloader.Banload.QPW (2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.Delf.NNM, Win32/TrojanDropper.VB.NZO (2), Win32/TrojanDropper.VB.NZP (2), Win32/VB.NRN (2), Win32/Videspra.AF, X97M/Escape.B

NOD32定義ファイル:6784 (2012/01/11 18:38)
Android/Adware.BatteryDoctor.C (12), Android/DroidKungFu.G, Android/DroidKungFu.H, BAT/Prockill.NAH (2), HTML/Phishing.gen (2), IRC/SdBot(2), JS/Exploit.Pdfka.PFU, JS/Kryptik.FR (2), JS/TrojanClicker.Agent.NDA, SWF/Exploit.Agent.DC, SWF/TrojanDownloader.Agent.NDB, Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.SFM(3), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TJE, Win32/Agent.TJF, Win32/Ainslot.AA (9), Win32/AutoRun.AFQ (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.IRCBot.IC(3), Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (2), Win32/Cakl.NAG(2), Win32/Clemag.NAL (3), Win32/Delf.OEG (4), Win32/Dorkbot.A, Win32/Dorkbot.B (6), Win32/DoS.Synte, Win32/HackTool.Crypt.RX, Win32/Hupigon(4), Win32/Injector.MZE, Win32/Injector.MZF, Win32/Injector.MZG, Win32/Injector.MZH, Win32/Injector.MZI, Win32/Injector.MZJ, Win32/Injector.MZK, Win32/Injector.MZL, Win32/Injector.MZM, Win32/Injector.MZN, Win32/Kryptik.YSY, Win32/Kryptik.YSZ, Win32/Kryptik.YTA, Win32/Kryptik.YTB, Win32/Kryptik.YTC, Win32/Kryptik.YTE, Win32/Kryptik.YTF, Win32/Kryptik.YTG, Win32/Kryptik.YTH, Win32/Kryptik.YTI, Win32/Kryptik.YTJ, Win32/Kryptik.YTK, Win32/Kryptik.YTL, Win32/Kryptik.YTM, Win32/Kryptik.YTN, Win32/Kryptik.YTO, Win32/Kryptik.YTP, Win32/Kryptik.YTQ, Win32/Kryptik.YTR, Win32/Kryptik.YTS, Win32/Kryptik.YTT, Win32/Kryptik.YTU, Win32/Lethic.AA, Win32/LockScreen.AIG, Win32/LockScreen.AIV (3), Win32/LockScreen.AJN (5), Win32/Olmasco.W, Win32/Packed.VMProtect.AAS, Win32/ProxyChanger.BB (4), Win32/PSW.OnLineGames.PXL (2), Win32/Qhost.OKI (3), Win32/Qhost.PEH (2), Win32/Reveton.A, Win32/SchwarzeSonne.B, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Spatet.I (2), Win32/Spy.Banker.ANV, Win32/Spy.Banker.UDU, Win32/Spy.Banker.XCS (2), Win32/Spy.Banker.XCT, Win32/Spy.Shiz.NCF(4), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAK, Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Delf.QZP, Win32/TrojanDownloader.FakeAlert.BMC (2), Win32/TrojanDownloader.Prodatect.BK, Win32/VB.QID

NOD32定義ファイル:6783 (2012/01/11 01:40)
Android/BaseBridge.D (2), Android/DroidKungFu.G (2), Android/Lightdd.D, Android/PJApps.D, Android/Spy.ImLog.B, Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Denofow.C (2), BAT/DDoS.A (2), BAT/KillFiles.NEW, Java/Exploit.CVE-2010-0840.AG (18), Java/Exploit.CVE-2011-3544.U(3), JS/Agent.NDV, JS/Agent.NDW, MSIL/Agent.NLB, MSIL/StartPage.D(2), MSIL/TrojanDownloader.Agent.CT (2), PHP/Rst.R, W97M/Eight941.D, W97M/Opey.M, Win32/Adware.MediaFinder, Win32/Adware.MediaFinder.A(2), Win32/Adware.SystemSecurity.AH, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.OVE, Win32/Agent.QNC, Win32/Agent.SFM, Win32/Ainslot.AA, Win32/AutoRun.VB.AMB, Win32/AutoRun.VB.AQP, Win32/Belesak.C, Win32/Bifrose.NTA (2), Win32/Cycbot.AK (17), Win32/Dewnad.AB, Win32/Extats.A (2), Win32/Farfli.BS, Win32/Farfli.IU (6), Win32/Hupigon.NWM, Win32/Inject.NFG, Win32/Injector.MYZ, Win32/Injector.MZA, Win32/Injector.MZB, Win32/Injector.MZC, Win32/Injector.MZD, Win32/Kelihos.B(2), Win32/Kryptik.YSI, Win32/Kryptik.YSJ, Win32/Kryptik.YSK, Win32/Kryptik.YSL, Win32/Kryptik.YSM, Win32/Kryptik.YSN, Win32/Kryptik.YSO, Win32/Kryptik.YSP, Win32/Kryptik.YSQ, Win32/Kryptik.YSS, Win32/Kryptik.YST, Win32/Kryptik.YSU, Win32/Kryptik.YSW, Win32/LockScreen.YL, Win32/Olmarik.AXW, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OCM (3), Win32/PSW.Tibia.NFO (2), Win32/Remtasu.F, Win32/Remtasu.S, Win32/Reveton.A, Win32/SchwarzeSonne.AO(2), Win32/Sirefef.DB (2), Win32/Sirefef.DZ, Win32/Spy.Bancos.OKO (2), Win32/Spy.Banker.WSN (2), Win32/Spy.Banker.WUH, Win32/Spy.Banker.XCQ (2), Win32/Spy.Banker.XCR, Win32/Spy.KeyLogger.NSG (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (10), Win32/Tenpeq.A, Win32/TrojanDownloader.Banload.QPV, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.QZO, Win32/TrojanDownloader.FakeAlert.BMC, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.PNK (2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.VB.NZL, Win32/TrojanDropper.VB.NZM (2), Win32/TrojanDropper.VB.NZN (2), Win32/TrojanProxy.Agent.NHE, Win32/VB.QIC, Win32/Videspra.AF (2), Win32/WinGuardXP

NOD32定義ファイル:6782 (2012/01/10 22:02)
BAT/Agent.NMR, BAT/DDoS.A (8), HTML/Hoax.Agent.E (4), MSIL/Spy.Agent.BE, NSIS/TrojanDownloader.Agent.NJH (2), PHP/Agent.G, Thus.A1 (2), W97M/Eight941.D (2), Win32/Agent.OYX (2), Win32/AutoRun.VB.XW, Win32/Belesak.C (3), Win32/Bifrose.ADR, Win32/Clemag.NAL, Win32/Corkow.A, Win32/Cycbot.AK, Win32/Dorkbot.B, Win32/Gnutler.AA, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.OD, Win32/Injector.MYT, Win32/Injector.MYU, Win32/Injector.MYV, Win32/Injector.MYW, Win32/Injector.MYX, Win32/Injector.MYY, Win32/Kryptik.YRX, Win32/Kryptik.YRY, Win32/Kryptik.YRZ, Win32/Kryptik.YSA, Win32/Kryptik.YSC, Win32/Kryptik.YSD, Win32/Kryptik.YSF, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG, Win32/Poison.NHV, Win32/PSW.OnLineGames.PVT (2), Win32/Qhost.Banker.LH (2), Win32/Ramnit.A, Win32/Remtasu.O, Win32/Sirefef.DB, Win32/Sirefef.DD, Win32/Slenfbot.AJ, Win32/Spatet.I, Win32/Spy.Banker.VSV, Win32/Spy.Banker.WBG, Win32/Spy.Banker.XCP, Win32/Spy.Shiz.NCE, Win32/Spy.SpyEye.CA (2), Win32/TrojanDownloader.Anedl.A, Win32/TrojanDownloader.Banload.QNT, Win32/TrojanDownloader.Banload.QPV, Win32/TrojanDownloader.FakeAlert.BNE(4), Win32/TrojanDownloader.Small.AKJ, Win32/TrojanDropper.VB.NZK(2), Win32/TrojanDropper.VB.NZL, Win32/VB.ODM (2), Win32/VB.QIC (2), Win32/Videspra.AF, Win32/Whiteice.A, Win32/Wigon.OW (2), X97M/Escop.H

NOD32定義ファイル:6781 (2012/01/10 18:55)
BAT/Small.NAK (6), Doccopy.A1 (2), Java/Exploit.CVE-2011-3544.S, JS/Exploit.JavaDepKit.A, JS/FBook.NAD, JS/Iframe.AZ, JS/Kryptik.FP (2), JS/Kryptik.FQ, MSIL/Injector.RT, MSIL/Kryptik.L, MSIL/PSW.Agent.NEG, PHP/NetTool.Pbot.A, PHP/Pbot.A, VBS/Agent.NBV (3), W97M/Marker.C, Win32/Adware.HDDRescue.AB (3), Win32/Adware.XPAntiSpyware.AC, Win32/Agent.SDM(2), Win32/Agent.SFM (2), Win32/Agent.STT (2), Win32/Agent.TFL, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AD, Win32/Bagle.UN, Win32/Belesak.C (4), Win32/Bifrose.NEL, Win32/Delf.ODP, Win32/Delf.PVM, Win32/Hoax.ArchSMS.JU, Win32/Injector.MYK, Win32/Injector.MYL, Win32/Injector.MYM, Win32/Injector.MYN, Win32/Injector.MYO, Win32/Injector.MYP, Win32/Injector.MYQ, Win32/Injector.MYR, Win32/Injector.MYS, Win32/Kryptik.YRC, Win32/Kryptik.YRD, Win32/Kryptik.YRE, Win32/Kryptik.YRF, Win32/Kryptik.YRG, Win32/Kryptik.YRH, Win32/Kryptik.YRI, Win32/Kryptik.YRJ, Win32/Kryptik.YRK, Win32/Kryptik.YRL, Win32/Kryptik.YRM, Win32/Kryptik.YRN, Win32/Kryptik.YRO, Win32/Kryptik.YRP, Win32/Kryptik.YRQ, Win32/Kryptik.YRR, Win32/Kryptik.YRS, Win32/Kryptik.YRT, Win32/Kryptik.YRU, Win32/Kryptik.YRV, Win32/LockScreen.AIG, Win32/LockScreen.AJB (4), Win32/LockScreen.AJN (6), Win32/LockScreen.YL, Win32/Losfondup.D (2), Win32/Olmarik.AWO (2), Win32/Olmarik.AXW (3), Win32/ProxyChanger.BA, Win32/PSW.Agent.NTT (4), Win32/PSW.OnLineGames.PXK(3), Win32/PSW.Tibia.NFN, Win32/Qhost (3), Win32/Qhost.Banker.LG (2), Win32/Qhost.OPQ (2), Win32/Qhost.PET (2), Win32/Remtasu.O, Win32/Reveton.A(7), Win32/Rimod.A, Win32/Rootkit.Kryptik.HJ, Win32/SecurityXploded.A, Win32/Seleya.B, Win32/Server-Web.NetBox.A, Win32/ServStart.AZ(2), Win32/Shark.AXZ (2), Win32/Sirefef.DA, Win32/Sirefef.DB(2), Win32/Sirefef.DV, Win32/Slenfbot.AE (3), Win32/Spatet.A, Win32/Spy.Banker.XCL, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW (7), Win32/Swrort.E, Win32/TrojanDownloader.Agent.QVI, Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.VB.PNJ (2), Win32/TrojanDownloader.Zurgop.AI, Win32/Tuwuky.A, Win32/Zoltbot.D, Win64/Sirefef.G (3)

NOD32定義ファイル:6780 (2012/01/10 01:47)
Android/TrojanSMS.Agent.AJ (2), Archbomb.ZIP, BAT/Proxy.NAL (2), Java/Exploit.CVE-2011-3544.S, JS/Kryptik.FO, NSIS/TrojanDownloader.Agent.NJG(2), PHP/Agent.F, PHP/Rst.R, Win32/Adware.HDDRescue.AB (2), Win32/Adware.Kraddare.DO (2), Win32/Adware.Kraddare.DP (4), Win32/Adware.OpenShopper.B (4), Win32/Adware.XPAntiSpyware.AC (2), Win32/Agent.OYW, Win32/Agent.STT, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL, Win32/Bifrose, Win32/Delf.ODP, Win32/Dorkbot.B (2), Win32/Hupigon.NCT, Win32/Hupigon.NWL, Win32/Injector.MYG, Win32/Injector.MYH, Win32/Injector.MYI, Win32/Injector.MYJ, Win32/Kryptik.YQW, Win32/Kryptik.YQX, Win32/Kryptik.YQY, Win32/Kryptik.YQZ, Win32/Kryptik.YRA, Win32/LockScreen.AIV, Win32/Malex.A (2), Win32/PSW.Tibia.NFN (5), Win32/Qhost.PES, Win32/Remtasu.G, Win32/Reveton.A, Win32/Sirefef.DD, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Banker.WTX, Win32/Spy.Banker.XCM (2), Win32/Spy.Banker.XCN (2), Win32/Spy.Banker.XCO (2), Win32/Spy.KeyLogger.NSF, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.YW (6), Win32/StartPage.OIV (2), Win32/StartPage.OIW (3), Win32/TrojanDownloader.Banload.QPU (2), Win32/TrojanDownloader.Prodatect.BK(3), Win32/TrojanDownloader.Zurgop.AI, Win32/Tuwuky.A

NOD32定義ファイル:6779 (2012/01/09 22:25)
Android/DroidKungFu.G (4), Android/FakeTimer.A (2), Android/JxAgent.A, Android/Spy.GoldDream.A, Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Agent.AC, Android/TrojanSMS.FakeInst.J, JS/Iframe.AY, JS/Kryptik.FM, JS/Kryptik.FN (2), MSIL/Agent.CA, MSIL/Agent.NLP, NSIS/TrojanDownloader.Agent.NJF (2), Win32/Adware.Addendum.B (4), Win32/Adware.BHO.NJR (4), Win32/Adware.VDoctor (2), Win32/Agent.OFC, Win32/Agent.OYW (2), Win32/Agent.SFM (2), Win32/Agent.STT (4), Win32/Agent.SUC, Win32/Agent.TJD, Win32/AutoRun.IRCBot.HO, Win32/Bifrose.NTA(5), Win32/Cycbot.AK (3), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Extats.A(2), Win32/FakeMSN.X, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.PW, Win32/Hoax.ArchSMS.PX(2), Win32/Hupigon.NWK, Win32/Inject.NFF (4), Win32/Injector.ADG, Win32/Injector.ANB, Win32/Injector.AOH, Win32/Injector.MXX, Win32/Injector.MXY, Win32/Injector.MXZ.Gen, Win32/Injector.MYA, Win32/Injector.MYB, Win32/Injector.MYC, Win32/Injector.MYD, Win32/Injector.MYE, Win32/Injector.MYF, Win32/Kryptik.YQD, Win32/Kryptik.YQE, Win32/Kryptik.YQF, Win32/Kryptik.YQG, Win32/Kryptik.YQH, Win32/Kryptik.YQI, Win32/Kryptik.YQJ, Win32/Kryptik.YQK, Win32/Kryptik.YQL, Win32/Kryptik.YQM, Win32/Kryptik.YQN, Win32/Kryptik.YQO, Win32/Kryptik.YQP, Win32/Kryptik.YQQ, Win32/Kryptik.YQR, Win32/Kryptik.YQS, Win32/Kryptik.YQU, Win32/Kryptik.YQV, Win32/LockScreen.AIG, Win32/LockScreen.AJN (4), Win32/LockScreen.AJP, Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/MessengerPlus.A (3), Win32/Olmarik.AXW (2), Win32/PSW.Alipay.NAA (2), Win32/PSW.VB.NII, Win32/PSWTool.GaduUncoder.A (2), Win32/Qhost.Banker.LF (2), Win32/Remtasu.S, Win32/Sirefef.DD, Win32/Sirefef.DV (2), Win32/Slenfbot.AE (2), Win32/Spatet.T(2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.WTX, Win32/Spy.Banker.XCJ (2), Win32/Spy.Banker.XCK (2), Win32/Spy.Banker.XCL (2), Win32/Spy.CoinBit.F(2), Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW, Win32/StartPage.OIU (3), Win32/TrojanDownloader.Adload.NJG (2), Win32/TrojanDownloader.Adload.NJH(2), Win32/TrojanDownloader.Agent.AM, Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Banload.QDM, Win32/TrojanDownloader.Delf.QXP (4), Win32/TrojanDownloader.FakeAlert.BNE, Win32/TrojanDownloader.Zurgop.AI (4), Win32/TrojanDropper.VB.NZG(2), Win32/TrojanDropper.VB.NZH (2), Win32/TrojanDropper.VB.NZI (2), Win32/TrojanDropper.VB.NZJ (2), Win32/VB.NRB, Win32/VB.ODL, Win32/VB.QIB(2), Win32/Videspra.AF (4), Win32/Virut.NDS, Win32/Zoltbot.D (2)

NOD32定義ファイル:6778 (2012/01/09 18:57)
BAT/Agent.L (5), BAT/Agent.NMQ, IRC/SdBot, MSIL/Injector.RR, MSIL/Injector.RS, Win32/Adware.HDDRescue.AB (3), Win32/Adware.SystemSecurity.AH, Win32/Adware.XPAntiSpyware.AC (2), Win32/Agent.OYV, Win32/Agent.STT (2), Win32/Agent.TFL, Win32/Ainslot.AA(2), Win32/AutoRun.AFQ, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HJ, Win32/Boberog.AZ, Win32/Clemag.NAL, Win32/Cycbot.AK (2), Win32/Delf.NXC, Win32/Delf.ODP, Win32/Dorkbot.B (2), Win32/Hoax.ArchSMS.JE, Win32/Injector.MTG, Win32/Injector.MXL, Win32/Injector.MXM, Win32/Injector.MXN, Win32/Injector.MXO, Win32/Injector.MXP, Win32/Injector.MXQ, Win32/Injector.MXR, Win32/Injector.MXS, Win32/Injector.MXT, Win32/Injector.MXU, Win32/Injector.MXV, Win32/Injector.MXW, Win32/KlovBot.D, Win32/Kryptik.YPT, Win32/Kryptik.YPU, Win32/Kryptik.YPV, Win32/Kryptik.YPW, Win32/Kryptik.YPX, Win32/Kryptik.YPY, Win32/Kryptik.YPZ, Win32/Kryptik.YQA, Win32/Kryptik.YQB, Win32/Kryptik.YQC, Win32/Lethic.AA, Win32/LockScreen.AGU (3), Win32/LockScreen.AJB, Win32/LockScreen.AJN (2), Win32/LockScreen.AJP (2), Win32/MBRlock.D, Win32/Peerfrag.GL (2), Win32/Poison.NHU, Win32/Reveton.A (3), Win32/RogueAV.I(2), Win32/SchwarzeSonne.B, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE (5), Win32/Slenfbot.AJ (2), Win32/Spatet.A, Win32/Spy.Banker.XCG (2), Win32/Spy.Banker.XCH, Win32/Spy.Banker.XCI (2), Win32/Spy.Shiz.NCF (2), Win32/StartPage.OEV, Win32/StartPage.OIT (2), Win32/TrojanDownloader.Agent.RAD, Win32/TrojanDownloader.Autoit.NGU, Win32/TrojanDownloader.Banload.QPT, Win32/TrojanDownloader.Delf.QIP (2), Win32/TrojanDownloader.FakeAlert.BMC, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Small.PGX, Win32/TrojanDownloader.Zurgop.AI (2), Win32/VB.QBG, Win32/Wigon.OW, Win32/Zoltbot.D (2)

NOD32定義ファイル:6777 (2012/01/09 02:26)
JS/Exploit.Agent.NCX, MSIL/Arcdoor.AI (2), MSIL/Injector.RQ, Win32/Adware.Addendum.A (9), Win32/Adware.Kraddare.E, Win32/Adware.Lifze.S, Win32/Adware.Lifze.V (2), Win32/Agent.OYP, Win32/Agent.SFM (3), Win32/Agent.TJC (6), Win32/Ainslot.AA (2), Win32/AutoRun.Remtasu.C (2), Win32/Bifrose.NTA, Win32/Farfli.IT (4), Win32/Fynloski.AA, Win32/Ghodow.NAN(4), Win32/Hoax.ArchSMS.PV (2), Win32/Injector.MXH, Win32/Injector.MXI (2), Win32/Injector.MXJ, Win32/Injector.MXK, Win32/Kryptik.YPO, Win32/Kryptik.YPP, Win32/Kryptik.YPQ, Win32/Kryptik.YPR, Win32/Kryptik.YPS, Win32/Lethic.AA, Win32/LockScreen.AJN (3), Win32/LockScreen.YL (2), Win32/PSW.Kykymber.AA(2), Win32/PSW.OnLineGames.OQU, Win32/PSW.OnLineGames.PUZ, Win32/PSW.OnLineGames.PVB, Win32/PSW.OnLineGames.PXJ (8), Win32/PSW.QQPass.NIU, Win32/PSW.QQPass.NLC (4), Win32/Rootkit.Kryptik.HI, Win32/ServStart.AD, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE(6), Win32/Spatet.T, Win32/Spy.Agent.NYE (3), Win32/Spy.SpyEye, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Cookster.A (2), Win32/TrojanClicker.VB.NWT, Win32/TrojanDownloader.Agent.RBB, Win32/TrojanDownloader.Agent.RBC, Win32/TrojanDownloader.VB.PCT, Win32/TrojanDropper.Agent.PQV (3), Win32/Wapomi.B, Win64/Olmasco.X

NOD32定義ファイル:6776 (2012/01/08 20:39)
Android/Adrd.A, Android/DroidKungFu.G, Android/HackTool.DroidSheep.A, Android/Spy.Typstu.A, Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Agent.AC, Android/TrojanSMS.Agent.J, JS/Exploit.Pdfka.PHB, JS/Kryptik.DV, JS/Kryptik.FJ, JS/Kryptik.FK, JS/Kryptik.FL, NSIS/TrojanDownloader.Agent.NJA(2), NSIS/TrojanDownloader.Agent.NJB (2), NSIS/TrojanDownloader.Agent.NJC(2), NSIS/TrojanDownloader.Agent.NJD (2), NSIS/TrojanDownloader.Agent.NJE(2), Win32/AdInstaller, Win32/Adware.HDDRescue.AB (4), Win32/Adware.SystemSecurity.AH, Win32/Adware.XPAntiSpyware.AC(2), Win32/Agent.OYP (5), Win32/Agent.SDM (2), Win32/Agent.STT(2), Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TJB (2), Win32/Ainslot.AA (8), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.Qhost.AD, Win32/AutoRun.Spy.Banker.M (3), Win32/Bifrose.NTA, Win32/Boberog.AZ, Win32/Cycbot.AK (4), Win32/Delf.NVC (3), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.GC, Win32/Injector.MWP, Win32/Injector.MWQ, Win32/Injector.MWR, Win32/Injector.MWS, Win32/Injector.MWT, Win32/Injector.MWU, Win32/Injector.MWV, Win32/Injector.MWW, Win32/Injector.MWX, Win32/Injector.MWY, Win32/Injector.MWZ, Win32/Injector.MXA, Win32/Injector.MXB, Win32/Injector.MXC, Win32/Injector.MXD, Win32/Injector.MXE, Win32/Injector.MXF, Win32/Injector.MXG, Win32/Injector.MXH, Win32/Kelihos.B, Win32/Keygen.DF, Win32/Keygen.DG, Win32/Kryptik.YOP, Win32/Kryptik.YOQ, Win32/Kryptik.YOR, Win32/Kryptik.YOS, Win32/Kryptik.YOT, Win32/Kryptik.YOU, Win32/Kryptik.YOV, Win32/Kryptik.YOW, Win32/Kryptik.YOX, Win32/Kryptik.YOY, Win32/Kryptik.YOZ, Win32/Kryptik.YPA, Win32/Kryptik.YPB, Win32/Kryptik.YPC, Win32/Kryptik.YPD, Win32/Kryptik.YPE, Win32/Kryptik.YPF, Win32/Kryptik.YPG, Win32/Kryptik.YPH, Win32/Kryptik.YPI, Win32/Kryptik.YPJ, Win32/Kryptik.YPK, Win32/Kryptik.YPL, Win32/Kryptik.YPM, Win32/Kryptik.YPN, Win32/Lethic.AE, Win32/LockScreen.AGU (2), Win32/Parite.B, Win32/PSW.Agent.NTM (2), Win32/PSW.Fignotok.H, Win32/Qhost.PEH (2), Win32/Ramnit.A (2), Win32/Remtasu.F, Win32/Remtasu.G (2), Win32/Remtasu.S, Win32/Reveton.A (2), Win32/Rootkit.Kryptik.HG, Win32/Rootkit.Kryptik.HH, Win32/Sirefef.DB (2), Win32/Sirefef.EC, Win32/Spatet.A (6), Win32/Spatet.I(2), Win32/Spy.Bancos.OIX, Win32/Spy.Banker.WYW, Win32/Spy.Banker.XCD(3), Win32/Spy.Banker.XCE, Win32/Spy.Banker.XCF, Win32/Spy.SpyEye.CA(3), Win32/Toolbar.MyWebSearch (3), Win32/TrojanDownloader.Banload.QNT, Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Small.PGX, Win32/VB.NQC, Win32/Wigon.OW (2), Win32/Zoltbot.D (2)

NOD32定義ファイル:6775 (2012/01/08 01:50)
BAT/KillAV.NCX, JS/Kryptik.FF, JS/Kryptik.FG, JS/Kryptik.FH, JS/Kryptik.FI, MSIL/Injector.RO (2), MSIL/Injector.RP, MSIL/PSW.Agent.NEE, MSIL/PSW.Agent.NEF (2), Win32/Adware.HDDRescue.AB(3), Win32/Adware.XPAntiSpyware.AC (2), Win32/Agent.SFM (2), Win32/AutoRun.IRCBot.HO (2), Win32/AutoRun.IRCBot.HP, Win32/AutoRun.VB.AQS(2), Win32/Bflient.Y (2), Win32/Boberog.AZ, Win32/Clemag.NAL, Win32/Cycbot.AK (2), Win32/Dipeok.B, Win32/Dorkbot.B, Win32/Farfli.IS (2), Win32/Fynloski.AA (2), Win32/HackTool.GoodBye.52, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.PD, Win32/Injector.MWK, Win32/Injector.MWL, Win32/Injector.MWM, Win32/Injector.MWN, Win32/Injector.MWO, Win32/KlovBot.D (2), Win32/Kryptik.YOE, Win32/Kryptik.YOF, Win32/Kryptik.YOG, Win32/Kryptik.YOH, Win32/Kryptik.YOI, Win32/Kryptik.YOJ, Win32/Kryptik.YOK, Win32/Kryptik.YOL, Win32/Kryptik.YOM, Win32/Kryptik.YON, Win32/Kryptik.YOO, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG(2), Win32/LockScreen.AJN (7), Win32/MiniUPnP.A, Win32/Olmasco.O, Win32/Olmasco.W (2), Win32/Poison.NHT, Win32/ProxyChanger.AW, Win32/PSW.Agent.NTM, Win32/Qhost, Win32/Qhost.Banker.KX, Win32/RemoteAdmin.DarkComet.A, Win32/Remtasu.S, Win32/Rootkit.Kryptik.HF, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Sirefef.DZ, Win32/SpamTool.Tedroo.AT, Win32/Spy.Bancos.OKC, Win32/Spy.Bancos.OKN(2), Win32/Spy.Banker.WWW, Win32/Spy.Banker.XCC (2), Win32/Spy.Delf.OLX, Win32/Spy.Delf.OZS (2), Win32/Spy.SpyEye.CB, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.QPO, Win32/TrojanDownloader.FakeAlert.BNE (3), Win32/TrojanDownloader.Prodatect.BK (3), Win32/TrojanDownloader.Small.PDS, Win32/Vnfraye.A (2)

NOD32定義ファイル:6774 (2012/01/07 18:57)
MSIL/Injector.RN, MSIL/Spy.Agent.BD (5), Win32/Adware.XPAntiSpyware.AC(8), Win32/Agent.SFM (8), Win32/Agent.STT (2), Win32/Ainslot.AA (8), Win32/AutoRun.AFQ (2), Win32/AutoRun.Agent.AEU, Win32/AutoRun.IRCBot.DL(2), Win32/AutoRun.VB.AMB, Win32/Bifrose, Win32/Bifrose.NEL, Win32/Delf.NVC, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Extats.A(4), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.GC, Win32/Injector.MWA, Win32/Injector.MWB, Win32/Injector.MWC, Win32/Injector.MWD, Win32/Injector.MWE, Win32/Injector.MWF, Win32/Injector.MWG, Win32/Injector.MWH, Win32/Injector.MWI, Win32/Injector.MWJ, Win32/Kryptik.YNP, Win32/Kryptik.YNQ, Win32/Kryptik.YNR, Win32/Kryptik.YNS, Win32/Kryptik.YNT, Win32/Kryptik.YNU, Win32/Kryptik.YNV, Win32/Kryptik.YNW, Win32/Kryptik.YNX, Win32/Kryptik.YNY, Win32/Kryptik.YNZ, Win32/Kryptik.YOA, Win32/Kryptik.YOB, Win32/Kryptik.YOC, Win32/Kryptik.YOD, Win32/Lethic.AA, Win32/LockScreen.AJN (3), Win32/Mishigy.AA (2), Win32/Olmasco.O, Win32/Olmasco.W, Win32/Qhost, Win32/Qhost.OPP (2), Win32/Qhost.PEH (2), Win32/Ramnit.A (2), Win32/Reveton.A, Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ(4), Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Bancos.OHX(3), Win32/Spy.Banker.XCB, Win32/Spy.SpyEye.CA (4), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.A, Win32/TrojanClicker.VB.NWK (2), Win32/TrojanDownloader.Small.PJP (4), Win32/TrojanDownloader.Zurgop.AI(2), Win32/Videspra.AF (2)

NOD32定義ファイル:6773 (2012/01/07 02:21)
BAT/Spy.Banker.S (4), Java/Agent.EA (4), Java/Exploit.CVE-2011-3544.S, Java/Exploit.CVE-2011-3544.T, JS/Agent.NDV, JS/Kryptik.FE, MSIL/Injector.RL, MSIL/Injector.RM, NSIS/TrojanDownloader.Agent.NIZ (2), Win32/AdInstaller, Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AJ(2), Win32/Adware.DesktopDefender2010.AN (2), Win32/Adware.HDDRescue.AB, Win32/Adware.HotBar.K (2), Win32/Adware.XPAntiSpyware.AC (13), Win32/Agent.OYP, Win32/Agent.OYU (5), Win32/Agent.SDM (2), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Ainslot.AA (4), Win32/Dorkbot.B (3), Win32/FunWeb.AA, Win32/Hoax.ArchSMS.JE (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.PU (2), Win32/Injector.MVQ, Win32/Injector.MVR, Win32/Injector.MVS, Win32/Injector.MVT, Win32/Injector.MVU, Win32/Injector.MVV, Win32/Injector.MVW, Win32/Injector.MVX, Win32/Injector.MVY (2), Win32/Injector.MVZ (2), Win32/Kryptik.YND, Win32/Kryptik.YNE, Win32/Kryptik.YNF, Win32/Kryptik.YNG, Win32/Kryptik.YNH, Win32/Kryptik.YNI, Win32/Kryptik.YNJ, Win32/Kryptik.YNK, Win32/Kryptik.YNL, Win32/Kryptik.YNM, Win32/Kryptik.YNN, Win32/Kryptik.YNO, Win32/LockScreen.AJN (2), Win32/LockScreen.YL (3), Win32/Poison.NCY, Win32/Qhost (2), Win32/Qhost.PEH (2), Win32/Rootkit.Kryptik.HD, Win32/Rootkit.Kryptik.HE, Win32/SchwarzeSonne.B (3), Win32/Sefnit.CD (3), Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE (2), Win32/Small.NGE, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.XBY, Win32/Spy.Banker.XBZ(2), Win32/Spy.Banker.XCA, Win32/Spy.Rcant.AK, Win32/Spy.VB.NNI, Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.A, Win32/Toolbar.MyWebSearch, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RBA, Win32/TrojanDownloader.Delf.QXP (2), Win32/TrojanDownloader.FakeAlert.BNE(4), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PNI, Win32/TrojanDownloader.Zurgop.AI (3), Win32/TrojanDropper.Agent.PQU (2), Win32/VB.NQC

NOD32定義ファイル:6772 (2012/01/06 19:35)
Android/DroidKungFu.G, Android/KidLogger.A, Android/Kmin.A, Android/Lightdd.D, Android/TrojanSMS.Boxer.AE, MSIL/Injector.RJ, MSIL/Injector.RK, MSIL/Monitor.Steeler.A, MSIL/Selenium.A, MSIL/TrojanDropper.Agent.JZ (2), OSX/Flashback.E, SWF/Exploit.Agent.DB, SWF/TrojanDownloader.Agent.NCZ, Win32/Adware.SystemSecurity.AH, Win32/Adware.XPAntiSpyware.AC, Win32/Agent.OVR, Win32/Agent.SFM (3), Win32/Agent.TFL (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL(2), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M, Win32/BadJoke.HappyVirus.A, Win32/Bifrose.NEL (2), Win32/BitCoinMiner.B, Win32/Boberog.AZ, Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.MVE, Win32/Injector.MVF, Win32/Injector.MVG, Win32/Injector.MVH, Win32/Injector.MVI, Win32/Injector.MVJ, Win32/Injector.MVK, Win32/Injector.MVL, Win32/Injector.MVM, Win32/Injector.MVN, Win32/Injector.MVO, Win32/Injector.MVP, Win32/Kelihos.B, Win32/Keygen.AI, Win32/Kryptik.YMK, Win32/Kryptik.YML, Win32/Kryptik.YMM, Win32/Kryptik.YMN, Win32/Kryptik.YMO, Win32/Kryptik.YMP, Win32/Kryptik.YMQ, Win32/Kryptik.YMR, Win32/Kryptik.YMS, Win32/Kryptik.YMT, Win32/Kryptik.YMU, Win32/Kryptik.YMV, Win32/Kryptik.YMW, Win32/Kryptik.YMX, Win32/Kryptik.YMY, Win32/Kryptik.YMZ, Win32/Kryptik.YNA, Win32/Kryptik.YNB, Win32/Kryptik.YNC, Win32/LockScreen.AIG (2), Win32/LockScreen.AJA (2), Win32/LockScreen.AJN(8), Win32/LockScreen.YL, Win32/Prorat.NAH, Win32/Redosdru.EE (3), Win32/SchwarzeSonne.B, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Slenfbot.AE(4), Win32/Slenfbot.AJ (4), Win32/Spatet.A (2), Win32/Spatet.I (4), Win32/Spy.Banker.XBW, Win32/Spy.Banker.XBX, Win32/Spy.SpyEye.CA(3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.A, Win32/TrojanDownloader.FakeAlert.BMC (2), Win32/TrojanDownloader.Small.PIW, Win32/Tuwuky.A, Win32/VB.AXFC, Win32/Zoltbot.D (2)

NOD32定義ファイル:6771 (2012/01/06 01:36)
Android/DroidKungFu.K (2), Android/HackTool.DroidSheep.A (3), Android/MTracker.A (2), Android/TrojanSMS.Agent.AI (3), BAT/Small.NAJ, Win32/Agent.THE (3), Win32/Fynloski.AA, Win32/Hupigon.EQE, Win32/Injector.DXD, Win32/Injector.DXV, Win32/Injector.MVA, Win32/Injector.MVB, Win32/Injector.MVC (2), Win32/Injector.MVD, Win32/Kryptik.YMI, Win32/Kryptik.YMJ, Win32/Poison.AJQS (2), Win32/Regil.V(2), Win32/Sirefef.DB, Win32/Spy.Bancos.OKM (2), Win32/Spy.Banker.XBU, Win32/Spy.Banker.XBV (2), Win32/Spy.SpyEye, Win32/Spy.SpyEye.CA (17), Win32/StartPage.OIS (2), Win32/TrojanDownloader.Banload.QPS

NOD32定義ファイル:6770 (2012/01/05 23:10)
Android/BaseBridge.K, Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Agent.AH(2), JS/Exploit.Agent.BKG, MSIL/Agent.NLO (2), MSIL/BHO.E, MSIL/Injector.RI, Perl/IRCBot.CV, Perl/Shellbot.NAD, PHP/Agent.E, PHP/HackTool.Agent.A, PHP/PhpShell.CJ, PHP/WebShell.NAK, Win32/Adware.CableDr.A(4), Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.DN (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.Toolbar.Shopper, Win32/Adware.XPAntiSpyware.AC (6), Win32/Adware.XPProtection2012.A(2), Win32/Agent.OYS (4), Win32/Agent.OYT (2), Win32/Agent.SFM(2), Win32/Agent.STT (3), Win32/Agent.SUC, Win32/Agent.TIZ (2), Win32/Agent.TJA (2), Win32/AutoRun.AFQ, Win32/AutoRun.Autoit.EV, Win32/AutoRun.VB.AQA, Win32/AutoRun.VB.AQR, Win32/Bflient.Y(2), Win32/Bifrose (3), Win32/Bifrose.NTA (4), Win32/Caphaw.B (2), Win32/Danmec.D, Win32/Delf.OEF (2), Win32/Delf.QMF (2), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/HackAV.HZ (2), Win32/HackAV.IA (3), Win32/Hintsoft(3), Win32/Hupigon.NWJ (2), Win32/Injector.MUS, Win32/Injector.MUU, Win32/Injector.MUV, Win32/Injector.MUW, Win32/Injector.MUX, Win32/Injector.MUY, Win32/Injector.MUZ, Win32/KlovBot.E (2), Win32/Kryptik.YLR, Win32/Kryptik.YLS, Win32/Kryptik.YLT, Win32/Kryptik.YLU, Win32/Kryptik.YLV, Win32/Kryptik.YLW, Win32/Kryptik.YLX, Win32/Kryptik.YLY, Win32/Kryptik.YLZ, Win32/Kryptik.YMA, Win32/Kryptik.YMB, Win32/Kryptik.YMC, Win32/Kryptik.YMD, Win32/Kryptik.YME, Win32/Kryptik.YMF, Win32/Kryptik.YMG, Win32/Kryptik.YMH, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG, Win32/LockScreen.AJN (3), Win32/LockScreen.YL (2), Win32/MBRlock.D, Win32/NetTool.ZXProxy.A, Win32/Pazetus.N, Win32/Peerfrag.GL, Win32/Peerfrag.HF, Win32/PSW.Agent.NTS, Win32/PSW.Eruwbi.AA, Win32/PSW.QQPass.NLB, Win32/Qhost, Win32/Qhost.Banker.GO, Win32/Qhost.PER(3), Win32/Ramnit.A, Win32/Remtasu.S, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/SiteHelp.A, Win32/Slenfbot.AD, Win32/Slenfbot.AE (2), Win32/Small.NCC, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Agent.NYD(2), Win32/Spy.SpyEye.CA (3), Win32/Spy.VB.NNI (3), Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Agent.QYW, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RAY (2), Win32/TrojanDownloader.Agent.RAZ(2), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDropper.FlyStudio.AL, Win32/VB.NFC, Win32/VB.NIV, Win32/VB.NMZ, Win32/VB.NPZ, Win32/VB.NQW, Win32/VB.NSP, Win32/VB.NYR, Win32/VB.NZK, Win32/VB.NZT (2), Win32/VB.OAI, Win32/VB.OAK, Win32/VB.OAR, Win32/VB.QBG, Win32/VB.QIA (2), Win64/Sirefef.G

NOD32定義ファイル:6769 (2012/01/05 17:54)
ALS/Bursted.B, Android/Spy.Geinimi.D, BAT/FBlocker.A (2), BAT/Qhost.Banker.AO (2), BAT/TrojanDownloader.Ftp.NMJ, JS/Kryptik.FC, JS/Kryptik.FD (2), MSIL/Agent.NLM, MSIL/Agent.NLN (2), MSIL/Spy.Agent.AQ, Win32/Adware.XPAntiSpyware.AC (2), Win32/Adware.XPProtection2012.A, Win32/Agent.NXG (2), Win32/Agent.TFI (2), Win32/Agent.TFL (2), Win32/Agent.TIN (3), Win32/Ainslot.AA (5), Win32/AutoRun.IRCBot.DL (5), Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AQE, Win32/Bflient.Y (2), Win32/Bifrose.NTA (2), Win32/Delf.QIO, Win32/Delf.QNE, Win32/Delf.QNX (2), Win32/Exploit.CVE-2010-3333.F, Win32/Fynloski.AA(2), Win32/Hoax.ArchSMS.OD, Win32/Injector.ITO, Win32/Injector.MTN, Win32/Injector.MTU, Win32/Injector.MTW, Win32/Injector.MTX, Win32/Injector.MUC, Win32/Injector.MUE, Win32/Injector.MUF, Win32/Injector.MUG, Win32/Injector.MUH, Win32/Injector.MUI, Win32/Injector.MUJ, Win32/Injector.MUK, Win32/Injector.MUL, Win32/Injector.MUM, Win32/Injector.MUN, Win32/Injector.MUO, Win32/Injector.MUP, Win32/Injector.MUQ, Win32/Injector.MUR, Win32/Injector.MUT, Win32/KillAV.NNT, Win32/Kryptik.YKZ, Win32/Kryptik.YLF, Win32/Kryptik.YLH, Win32/Kryptik.YLI, Win32/Kryptik.YLJ, Win32/Kryptik.YLK, Win32/Kryptik.YLL, Win32/Kryptik.YLM, Win32/Kryptik.YLN, Win32/Kryptik.YLO, Win32/Kryptik.YLP, Win32/Kryptik.YLQ, Win32/LockScreen.AIO (2), Win32/MBRlock.C, Win32/NetTool.SuperScan.AA (4), Win32/Olmarik.AXW(2), Win32/Patched.CQ, Win32/PSW.Agent.NTS (2), Win32/PSW.QQTen.NAN, Win32/Qhost, Win32/Ramnit.A, Win32/Ramnit.L (2), Win32/Remtasu.F, Win32/Slenfbot.AE (2), Win32/Slenfbot.AJ (3), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Banload.QPN, Win32/TrojanDownloader.VB.PEP, Win32/TrojanDownloader.VB.PHL (2), Win32/TrojanDownloader.Vespula.AA (3), Win32/TrojanDownloader.Zurgop.AI(8), Win32/TrojanDropper.VB.NZF (2), Win32/Tuwuky.A (2), Win32/Videspra.AF

NOD32定義ファイル:6768 (2012/01/05 02:08)
Android/Adware.BatteryDoctor.A (3), Android/Adware.BatteryDoctor.B(4), Android/Adware.BatteryDoctor.C (2), Android/BaseBridge.M(2), Android/TrojanSMS.Agent.AG (2), BAT/Qhost.NPC (4), Java/Exploit.CVE-2011-3544.R (3), Win32/Adware.Coolezweb, Win32/Adware.XPAntiSpyware.AC (2), Win32/Agent.QHB (2), Win32/AutoRun.Delf.LV, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Qhost.AQ(2), Win32/AutoRun.VB.AQQ (2), Win32/BadJoke.VB.NAF, Win32/Bifrose.NTA(2), Win32/Cycbot.AK (4), Win32/Delf.OEE (2), Win32/Delf.QNY(5), Win32/Dorkbot.B (2), Win32/Farfli.EZ (2), Win32/Farfli.IR (2), Win32/Injector.EGW, Win32/Injector.MUD, Win32/Kryptik.YLC, Win32/Kryptik.YLE, Win32/Kryptik.YLG, Win32/PSW.OnLineGames.PXH (2), Win32/PSW.OnLineGames.PXI(4), Win32/Purplemood.A, Win32/Qhost (2), Win32/Qhost.Banker.LE, Win32/Spy.Agent.NYC (2), Win32/Spy.Autoit.B (9), Win32/Spy.Bancos.OKL(2), Win32/Spy.Banker.XBT, Win32/Spy.Delf.OZR (2), Win32/Spy.Georbot.A(3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNU (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RAX, Win32/TrojanDownloader.Banload.QPQ, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.VB.PNF, Win32/TrojanDownloader.VB.PNG, Win32/TrojanDownloader.VB.PNH, Win32/TrojanDownloader.Zurgop.AI, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.PQT (2)

NOD32定義ファイル:6767 (2012/01/04 23:07)
Android/Lightdd.D, Android/PJApps.D, Android/SpyHasb.A, BAT/Adduser.NAD, IRC/SdBot.BUE, JS/Exploit.CVE-2010-3962.E, JS/TrojanDownloader.Agent.GMF, MSIL/Spy.Agent.BC, MSIL/TrojanDropper.Binder.AN, PHP/Agent.NAJ, PHP/Agent.NAL, PHP/Agent.NY, PHP/C99Shell.BI, SWF/Exploit.Agent.DA, Win32/Adware.SystemSecurity.AH (2), Win32/Adware.XPAntiSpyware.AC(4), Win32/Agent.OYR (2), Win32/Agent.SDM (2), Win32/Agent.STT (2), Win32/Agent.TFL (2), Win32/Agent.TIY (3), Win32/Ainslot.AA (11), Win32/Canbis.B (2), Win32/Danmec.D, Win32/Delf.NUA, Win32/Delf.ODP (2), Win32/Farfli.DV, Win32/Farfli.FX, Win32/Farfli.IQ, Win32/Hoax.Agent.A(10), Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.PT, Win32/Hupigon.NUK, Win32/Injector.FIA, Win32/Injector.MTT, Win32/Injector.MTV, Win32/Injector.MTY, Win32/Injector.MTZ, Win32/Injector.MUA, Win32/Injector.MUB, Win32/IRCBot.AMC, Win32/Kryptik.YKT, Win32/Kryptik.YKU, Win32/Kryptik.YKV, Win32/Kryptik.YKW, Win32/Kryptik.YKX, Win32/Kryptik.YKY, Win32/Kryptik.YLA, Win32/Kryptik.YLB, Win32/Kryptik.YLD, Win32/LockScreen.AIG(2), Win32/LockScreen.AJN (2), Win32/Olmarik.AWO (2), Win32/Olmarik.AXW (3), Win32/PSW.Agent.NTN, Win32/PSW.OnLineGames.PXH (2), Win32/PSW.QQTen.NAN(3), Win32/Ramnit.A, Win32/Remtasu.F, Win32/Rootkit.Kryptik.HC, Win32/Sirefef.DA, Win32/Sirefef.DD, Win32/Sirefef.DV, Win32/Slenfbot.AE (2), Win32/Spatet.A (2), Win32/Spatet.C (2), Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Agent.NWZ, Win32/Spy.Agent.NYC, Win32/Spy.Banker.WTX, Win32/Spy.Banker.WVJ, Win32/Spy.Delf.OGF, Win32/Spy.KeyLogger.NSE, Win32/Spy.SpyEye.CA(2), Win32/Spy.VB.NNI, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Agent.RAW (2), Win32/TrojanDownloader.Banload.QPG, Win32/TrojanDownloader.Delf.QXP, Win32/TrojanDownloader.Delf.QZN (2), Win32/TrojanDownloader.FakeAlert.BMC(2), Win32/TrojanDownloader.FakeAlert.BNE (3), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.VB.PNE, Win32/TrojanDropper.Agent.PQS, Win32/TrojanDropper.VB.NZE (2), Win32/VB.ODK(2), Win32/VB.QBG, Win32/VB.QHZ

NOD32定義ファイル:6766 (2012/01/04 17:51)
JS/Kryptik.FB, Win32/Adware.HDDRescue.AB (2), Win32/Adware.XPAntiSpyware.AC, Win32/Agent.SFM (2), Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.UG, Win32/Bayrob.H, Win32/BHO.OCN, Win32/Bifrose.NEL, Win32/Cycbot.AK (6), Win32/Delf.NZL, Win32/Delf.ODP, Win32/Delf.PYI (2), Win32/Derusbi.A(2), Win32/Dewnad.AB (2), Win32/Dorkbot.B (3), Win32/Farfli.IP (2), Win32/HackAV.DM (3), Win32/HackAV.HY, Win32/Injector.MTH, Win32/Injector.MTI, Win32/Injector.MTJ, Win32/Injector.MTK, Win32/Injector.MTL, Win32/Injector.MTM, Win32/Injector.MTO, Win32/Injector.MTP, Win32/Injector.MTQ, Win32/Injector.MTR, Win32/Injector.MTS, Win32/Kryptik.YKJ, Win32/Kryptik.YKL, Win32/Kryptik.YKM, Win32/Kryptik.YKN, Win32/Kryptik.YKO, Win32/Kryptik.YKP, Win32/Kryptik.YKQ, Win32/Kryptik.YKR, Win32/Kryptik.YKS, Win32/Lethic.AE (4), Win32/LockScreen.YL, Win32/Mishigy.AA(2), Win32/Prosti.C, Win32/PSW.MailRu.AK (2), Win32/Redosdru.EE, Win32/Sirefef.DB, Win32/Slenfbot.AE (10), Win32/Slenfbot.AJ (6), Win32/Spatet.I (2), Win32/Spy.Shiz.NCD, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NNI(3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Small.PGX, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDownloader.Zurgop.AI (4), Win32/TrojanDropper.Agent.PQR, Win32/Tuwuky.A, Win32/Videspra.AF

NOD32定義ファイル:6765 (2012/01/04 02:07)
Android/BaseBridge.F, Android/BaseBridge.L (2), Android/DroidKungFu.G, Android/EgBii.B (2), Android/Spyset.A (2), Android/TrojanSMS.Denofow.C(2), Android/TrojanSMS.YZHC.F (2), BAT/TrojanDownloader.Ftp.NMI (4), JS/Iframe.AX, JS/Kryptik.DM, JS/Kryptik.FA (2), MSIL/Injector.GP, PHP/Rst.R, PHP/Small.NAI (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AN, Win32/Adware.HDDRescue.AB, Win32/Adware.XPAntiSpyware.AC (5), Win32/Agent.SDM, Win32/Agent.STT, Win32/Agent.SUC, Win32/Agent.TFL (2), Win32/Agent.TIV, Win32/Agent.TIW (4), Win32/Aspxor.NAC (2), Win32/AutoRun.Agent.AET (2), Win32/AutoRun.VB.ANX(2), Win32/Bifrose (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NLE, Win32/Bifrose.NLW (2), Win32/Bifrose.NTA, Win32/Injector.MQJ, Win32/Injector.MTC, Win32/Injector.MTD, Win32/Injector.MTE, Win32/Injector.MTF, Win32/Kryptik.YJX, Win32/Kryptik.YJY, Win32/Kryptik.YJZ, Win32/Kryptik.YKA, Win32/Kryptik.YKB, Win32/Kryptik.YKC, Win32/Kryptik.YKD, Win32/Kryptik.YKE, Win32/Kryptik.YKF, Win32/Kryptik.YKG, Win32/Kryptik.YKH, Win32/LockScreen.AIV (2), Win32/MBRlock.D, Win32/Remtasu.F (2), Win32/Remtasu.S, Win32/Rootkit.Small.NAP (2), Win32/Slenfbot.AE (2), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Bancos.OKC, Win32/Spy.Delf.OZP(2), Win32/Spy.Delf.OZQ (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.A (2), Win32/TrojanDownloader.Banload.QPO (2), Win32/TrojanDownloader.Banload.QPP, Win32/TrojanDownloader.VB.PND (2), Win32/TrojanDownloader.Yorobun.A (4), Win32/TrojanDownloader.Yorobun.B(2), Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.VB.NWJ, Win32/VB.QHY, Win32/Virut.NBK

NOD32定義ファイル:6764 (2012/01/03 21:53)
Android/DroidKungFu.G (3), Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Agent.AF (4), Android/TrojanSMS.ShastroSms.C, JS/TrojanDownloader.Iframe.NKI, Laroux.PA1, Linux/Exploit.Lotoor.AO, Linux/Exploit.Lotoor.AP, Linux/Exploit.Lotoor.AQ, MSIL/Agent.BZ, MSIL/Agent.NLL, MSIL/Injector.RH, MSIL/Qhost.BA, MSIL/Selenium.A (2), MSIL/TrojanDropper.Agent.JY, PHP/Rst.R, Win32/Adware.DesktopDefender2010.AJ(2), Win32/Adware.XPAntiSpyware.AC, Win32/Agent.OYQ (4), Win32/Agent.SFM, Win32/Agent.TIU, Win32/Ainslot.AA (6), Win32/AutoRun.OI (2), Win32/AutoRun.VB.AMB, Win32/Bifrose.NEL (3), Win32/Bifrose.NTA(2), Win32/Delf.QNV (4), Win32/Delf.QNW, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.PD, Win32/Injector.MSY, Win32/Injector.MSZ, Win32/Injector.MTA, Win32/Injector.MTB, Win32/KillAV.NNT, Win32/Kryptik.YJO, Win32/Kryptik.YJP, Win32/Kryptik.YJR, Win32/Kryptik.YJS, Win32/Kryptik.YJT, Win32/Kryptik.YJU, Win32/Kryptik.YJV, Win32/Kryptik.YJW, Win32/LockScreen.AJN, Win32/Prosti.NDZ, Win32/PSW.Delf.OCL (2), Win32/PSW.Fignotok.B, Win32/PSW.QQTen.NAN (2), Win32/PSW.VB.NFA, Win32/Qhost, Win32/Qhost.OPO (2), Win32/Remtasu.F (5), Win32/Remtasu.S, Win32/Sality.NBV (2), Win32/Sirefef.DD, Win32/Sirefef.DQ, Win32/Sirefef.DV, Win32/Small.FB, Win32/Spatet.I, Win32/Spy.Agent.NXU (2), Win32/Spy.Banker.XBS(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/StartPage.OAY, Win32/StartPage.OIR, Win32/TrojanDownloader.Banload.QPN, Win32/TrojanDownloader.Harnig.NAM (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Rameh.C, Win32/TrojanDownloader.Small.AWA (2), Win32/TrojanDownloader.VB.ARO, Win32/TrojanDownloader.VB.VCK (2), Win32/TrojanDownloader.Vespula.AA, Win32/TrojanDropper.VB.NUG, Win32/TrojanDropper.VB.NZB (2), Win32/TrojanDropper.VB.NZC, Win32/TrojanDropper.VB.NZD (2), Win32/VB.NQC, Win32/VB.QHV (2), Win32/VB.QHW (2), Win32/VB.QHX (2), Win32/Videspra.AF, Win32/Wigon.OW

NOD32定義ファイル:6763 (2012/01/03 18:14)
Android/PJApps.D, Android/Plankton.A, Android/Spy.ImLog.C(2), BAT/KillFiles.NEV, HTML/Phishing.Gen, MSIL/StartPage.C, OSX/OpinionSpy.C.Gen, Win32/Adware.HDDRescue.AB, Win32/Adware.Kraddare.DM(4), Win32/Adware.SystemSecurity.AH, Win32/Agent.SDM, Win32/Agent.STT, Win32/Agent.TFL, Win32/Agent.TIT (2), Win32/Autoit.NJW, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Spy.Banker.M, Win32/AutoRun.VB.AQP(2), Win32/Bifrose (2), Win32/Bifrose.NTA, Win32/BlackHole.NAW (2), Win32/Boboarts.A, Win32/Delf.NVC, Win32/Delf.OAZ, Win32/Delf.ODP, Win32/Delf.QNS, Win32/Dewnad.AA (2), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Farfli.IO (2), Win32/Gnutler.AA, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.JK, Win32/Hoax.ArchSMS.JU, Win32/Hoax.ArchSMS.OD, Win32/Injector.MSO, Win32/Injector.MSP, Win32/Injector.MSQ, Win32/Injector.MSR, Win32/Injector.MSS, Win32/Injector.MST, Win32/Injector.MSU, Win32/Injector.MSV, Win32/Injector.MSW, Win32/Injector.MSX, Win32/KlovBot.D, Win32/Kryptik.YIW, Win32/Kryptik.YIX, Win32/Kryptik.YIY, Win32/Kryptik.YIZ, Win32/Kryptik.YJA, Win32/Kryptik.YJB, Win32/Kryptik.YJC, Win32/Kryptik.YJD, Win32/Kryptik.YJE, Win32/Kryptik.YJF, Win32/Kryptik.YJG, Win32/Kryptik.YJH, Win32/Kryptik.YJI, Win32/Kryptik.YJJ, Win32/Kryptik.YJK, Win32/Kryptik.YJL, Win32/Kryptik.YJM, Win32/Kryptik.YJN, Win32/LockScreen.AIG, Win32/Olmarik.AWO (2), Win32/Olmarik.AXW(6), Win32/Prorat.NAH, Win32/Qhost (2), Win32/Qhost.Banker.LD, Win32/Qhost.OPN (2), Win32/Qhost.PEH, Win32/Remtasu.F (2), Win32/Slenfbot.AE (2), Win32/SpamTool.Tedroo.AT, Win32/Spatet.A(3), Win32/Spatet.T, Win32/Spy.Banker.WXM, Win32/Spy.Banker.XBR (2), Win32/Spy.Delf.NZK (3), Win32/Spy.SpyEye.CA (3), Win32/Spy.Zbot.YW(6), Win32/SpyVoltar.A, Win32/TrojanDownloader.Agent.PYB, Win32/TrojanDownloader.Agent.QAP, Win32/TrojanDownloader.Agent.RAG (2), Win32/TrojanDownloader.Agent.RAV, Win32/TrojanDownloader.Banload.QOW, Win32/TrojanDownloader.Delf.QZM (2), Win32/TrojanDownloader.FakeAlert.BMC(2), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PGX, Win32/TrojanDownloader.Zurgop.AI (2), Win32/TrojanDropper.Agent.PQQ, Win32/Tuwuky.A, Win32/VB.OAI, Win32/VB.QHU (2), Win32/Videspra.AF (2)

NOD32定義ファイル:6762 (2012/01/03 02:15)
Android/Spy.NickiSpy.C (2), Android/Spy.Typstu.B, Android/Spy.Typstu.C, BAT/Autorun.DH, JS/Agent.NDU.Gen, JS/Kryptik.EZ, MSIL/Agent.NLK, NSIS/TrojanDownloader.Agent.NIW, Win32/Adware.HDDRescue.AB, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.XPAntiSpyware.AC, Win32/Autoit.HU (2), Win32/Autoit.NJV (2), Win32/AutoRun.Agent.ACJ, Win32/AutoRun.Remtasu.A, Win32/Bifrose.NCZ (2), Win32/BlackHole, Win32/Cycbot.AK (3), Win32/Delf.NVC, Win32/Dorkbot.A, Win32/Dorkbot.B(3), Win32/Farfli.FP, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.OD, Win32/Hoax.ArchSMS.PD, Win32/IbmPass, Win32/Injector.MSJ, Win32/Injector.MSK, Win32/Injector.MSL, Win32/Injector.MSM, Win32/Injector.MSN, Win32/Kryptik.YIM, Win32/Kryptik.YIN, Win32/Kryptik.YIO, Win32/Kryptik.YIP, Win32/Kryptik.YIQ, Win32/Kryptik.YIR, Win32/Kryptik.YIS, Win32/Kryptik.YIT, Win32/Kryptik.YIU, Win32/Kryptik.YIV, Win32/L2Control.AA (13), Win32/LockScreen.AJN (2), Win32/Olmarik.AWO, Win32/Olmarik.AXW, Win32/Olmarik.AYA, Win32/Olmarik.SC, Win32/Pacex.BW, Win32/PSW.Agent.NTM, Win32/PSW.Delf.NPA, Win32/PSW.Gamania.NFI, Win32/Qbot.AO, Win32/RemoteAdmin.SlhRAT.A, Win32/Remtasu.G, Win32/Remtasu.R, Win32/Rootkit.Kryptik.HB, Win32/Seleya.A, Win32/Sirefef.DA, Win32/Sirefef.DB, Win32/Sirefef.DD (2), Win32/Slenfbot.AD, Win32/Slenfbot.AE (2), Win32/Small.NGK (3), Win32/Spatet.A, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW, Win32/Tenspy.E, Win32/TrojanDownloader.Anedl.A (2), Win32/TrojanDownloader.Anedl.B (3), Win32/TrojanDownloader.Delf.QZL(2), Win32/TrojanDownloader.VB.PNC (2), Win32/TrojanDropper.Delf.NZB, Win32/TrojanDropper.VB.NZA (4), Win32/Turkojan, Win32/VB.OAI, Win32/VB.ODJ(2), Win32/Votwup.W

NOD32定義ファイル:6761 (2012/01/02 21:59)
BAT/Agent.NBT (2), BAT/Autorun.DF, BAT/Autorun.DG, BAT/Qhost.Banker.AN(2), INF/Autorun, IRC/SdBot (4), Java/Exploit.CVE-2011-3544.L, Java/Exploit.CVE-2011-3544.Q, MSIL/Arcdoor.AI, MSIL/Injector.RF, MSIL/Injector.RG, SWF/Hoax.Agent.D, Win32/Adware.DesktopDefender2010.AN, Win32/Agent.SFM (4), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.PSW.Delf.C, Win32/AutoRun.PSW.Delf.G(2), Win32/AutoRun.Spy.Banker.M (2), Win32/AutoRun.Spy.Banker.N, Win32/AutoRun.Spy.Banker.O, Win32/AutoRun.VB.AFG (2), Win32/AutoRun.VB.AQO, Win32/Bflient.Y (2), Win32/Bifrose.NTA (3), Win32/Cycbot.AF(2), Win32/Cycbot.AK (2), Win32/Danmec.D (2), Win32/Delf.OED (2), Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Hoax.ArchSMS.JU, Win32/Hupigon.NTV, Win32/Injector.MSI, Win32/Kryptik.YIG, Win32/Kryptik.YIH, Win32/Kryptik.YII, Win32/Kryptik.YIJ, Win32/Kryptik.YIK, Win32/Kryptik.YIL, Win32/LockScreen.AGU (2), Win32/Olmarik.AXW, Win32/Olmasco.W, Win32/PSW.Agent.NTM (2), Win32/PSW.QQPass.NJH (2), Win32/PSW.QQPass.NLA, Win32/Qhost, Win32/Ramnit.A (3), Win32/Remtasu.F, Win32/Sadlamnos.P, Win32/Sirefef.DA, Win32/Sirefef.DV, Win32/Slenfbot.AD(3), Win32/Slenfbot.AE (3), Win32/Slenfbot.AI (4), Win32/Spammer.Agent.L, Win32/Spatet.A (4), Win32/Spatet.T, Win32/Spy.Banker.XBO (2), Win32/Spy.Zbot.YW (2), Win32/Starter.NBB, Win32/StartPage.OIQ, Win32/TrojanClicker.Autoit.NBM (2), Win32/TrojanDownloader.Agent.QPX, Win32/TrojanDownloader.Agent.QXN, Win32/TrojanDownloader.FakeAlert.BNE (3), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.Agent.PQP (2), Win32/VB.QFN, Win32/Votwup.W, Win32/Yimfoca.AG, Win64/AutoRun.Spy.Banker.O

NOD32定義ファイル:6760 (2012/01/02 19:11)
Android/DroidKungFu.G, Android/DroidKungFu.H (3), Android/EgBii.A, Android/Lightdd.D (9), Android/Plankton.A (5), Android/Spy.Typstu.B (2), Android/SpyTrack.A, Android/TrojanSMS.Agent.AB, Android/TrojanSMS.Boxer.AE, Android/TrojanSMS.Denofow.B, Android/TrojanSMS.YZHC.D (2), INF/Autorun.S, IRC/SdBot, Java/Exploit.CVE-2011-3544.Q, SWF/Hoax.Agent.D, SWF/TrojanDownloader.Agent.NCX, Win32/Adware.HDDRescue.AB (3), Win32/Agent.SDM (2), Win32/Agent.SFM (6), Win32/Agent.STT (2), Win32/Agent.SUC, Win32/Ainslot.AA (2), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.AQN (2), Win32/Bflient.K, Win32/Caphaw.A, Win32/Cycbot.AK (2), Win32/Delf.ODP, Win32/Injector.MSC, Win32/Injector.MSD, Win32/Injector.MSE, Win32/Injector.MSF, Win32/Injector.MSG, Win32/Kryptik.YFP, Win32/Kryptik.YHJ, Win32/Kryptik.YHK, Win32/Kryptik.YHL, Win32/Kryptik.YHM, Win32/Kryptik.YHN, Win32/Kryptik.YHO, Win32/Kryptik.YHP, Win32/Kryptik.YHQ, Win32/Kryptik.YHR, Win32/Kryptik.YHS, Win32/Kryptik.YHT, Win32/Kryptik.YHU, Win32/Kryptik.YHV, Win32/Kryptik.YHW, Win32/Kryptik.YHX, Win32/Kryptik.YHY, Win32/Kryptik.YHZ, Win32/Kryptik.YIA, Win32/Kryptik.YIB, Win32/Kryptik.YIC, Win32/Kryptik.YID, Win32/Kryptik.YIE, Win32/Kryptik.YIF, Win32/LockScreen.AGU (2), Win32/LockScreen.AIG, Win32/Olmarik.AXW (3), Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PGI, Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.PUW, Win32/PSW.OnLineGames.QKR, Win32/PSW.Sycomp.I(4), Win32/Ramnit.A, Win32/Sirefef.DB (2), Win32/Sirefef.DP, Win32/Slenfbot.AE (2), Win32/Slenfbot.AI, Win32/Spatet.I (3), Win32/Spatet.T (2), Win32/Spy.SpyEye.CA, Win32/TrojanDownloader.Agent.RAG, Win32/TrojanDownloader.Prodatect.BK (2), Win32/TrojanDownloader.Small.PGX, Win32/TrojanDownloader.VB.PNB, Win32/VB.NXB, Win32/VB.QHS, Win32/VB.QHT, Win32/Videspra.AF

NOD32定義ファイル:6759 (2012/01/02 02:55)
JS/Exploit.CVE-2010-0806.NAQ, MSIL/Injector.RD (2), MSIL/Injector.RE, NSIS/TrojanDownloader.Agent.NIY (2), OSX/Flashback.E, Win32/Agent.TFL (4), Win32/Delf.NUY (2), Win32/Delf.OAZ, Win32/Delf.OBB, Win32/Delf.ODP (2), Win32/Dewnad.AA, Win32/Dorkbot.B, Win32/Injector.MRU (2), Win32/Injector.MRV, Win32/Injector.MRW, Win32/Injector.MRX, Win32/Injector.MRY, Win32/Injector.MRZ, Win32/Injector.MSA, Win32/Injector.MSB, Win32/Kryptik.YHF, Win32/Kryptik.YHG, Win32/Kryptik.YHH, Win32/Kryptik.YHI, Win32/Poison.NHS, Win32/Pronny.AB, Win32/Prorat.19.NAC, Win32/Remtasu.G(3), Win32/Rootkit.Kryptik.HA, Win32/Sirefef.DA (2), Win32/Sirefef.DB (4), Win32/Sirefef.DP (2), Win32/Sirefef.DT, Win32/Sirefef.EB, Win32/Spatet.I, Win32/Spatet.T (5), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.FakeAlert.BNE(3), Win32/TrojanDropper.VB.NYZ (2), Win32/TrojanProxy.Agent.NHX, Win32/VB.QHH, Win32/Videspra.AF, Win64/Sirefef.G (2)

NOD32定義ファイル:6758 (2012/01/01 19:41)
MSIL/Injector.RC, MSIL/Spy.Keylogger.DH, Win32/Adware.DesktopDefender2010.AN(2), Win32/Adware.HDDRescue.AB (2), Win32/Adware.XPAntiSpyware.AC (3), Win32/Agent.SFM (3), Win32/Ainslot.AA (3), Win32/AutoRun.IRCBot.DL, Win32/Bifrose.ADR, Win32/Cycbot.AK (4), Win32/Delf.OAZ, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.GC, Win32/Hoax.ArchSMS.PS, Win32/Injector.MRN, Win32/Injector.MRO, Win32/Injector.MRP, Win32/Injector.MRQ, Win32/Injector.MRR, Win32/Injector.MRS, Win32/Injector.MRT(2), Win32/Kelihos.B (5), Win32/Kryptik.YGV, Win32/Kryptik.YGW, Win32/Kryptik.YGX, Win32/Kryptik.YGY, Win32/Kryptik.YGZ, Win32/Kryptik.YHA, Win32/Kryptik.YHB, Win32/Kryptik.YHC, Win32/Kryptik.YHD, Win32/Kryptik.YHE, Win32/LockScreen.YL, Win32/Pronny.AA, Win32/PSW.Agent.NTM, Win32/Qhost.PEH, Win32/Rootkit.Kryptik.GZ, Win32/Sirefef.DA(2), Win32/Sirefef.DB, Win32/Sirefef.DD (3), Win32/Sirefef.DP(2), Win32/Sirefef.DT, Win32/Sirefef.DV (3), Win32/Sirefef.EB, Win32/Slenfbot.AE (5), Win32/Sohanad.NGG, Win32/SpamTool.Tedroo.AT (2), Win32/Spatet.A, Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Banker.XAG, Win32/Spy.Delf.OIA (2), Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.A (3), Win32/TrojanDownloader.Banload.QPM (3), Win32/TrojanDownloader.Vespula.AB, Win32/TrojanDownloader.Zurgop.AI (3), Win32/TrojanDropper.VB.NYY (2), Win32/Tuwuky.A, Win32/VB.QHH, Win32/Videspra.AF, Win32/Wigon.OW (2)