ホーム > お知らせ > ウイルス情報 > 検出エンジン(ウイルス定義データベース)情報一覧(2003年)

検出エンジン(ウイルス定義データベース)情報一覧(2003年)

検出エンジン(ウイルス定義データベース)のアップデート情報です。なお、本情報は開発元のESET社によるものです。

ESET

対応ウイルス名※ カッコ内は更新日です

NOD32定義ファイル: 1.589 (20031231)
IRC/SdBot.IZ, VBS/Kagragen.10, Win32/Agobot.021, Win32/EggDrop.136, Win32/Exdis.A, Win32/Fanker.B, Win32/HackTool.IPCCrack.A, Win32/Harvester.23.B, Win32/Homepage.K, Win32/Hotdog.A, Win32/Hotdog.B, Win32/Iroffer.1214.A, Win32/Ishbot.A, Win32/KillAV.BD, Win32/KillAV.BF, Win32/KillFiles.DE, Win32/Krepper.B, Win32/PSW.LdPinch.AB, Win32/PSW.LdPinch.AC, Win32/PSW.LdPinch.AE, Win32/PSW.LdPinch.AI, Win32/PSW.LdPinch.AO, Win32/PSW.LdPinch.E, Win32/PSW.LdPinch.F, Win32/PSW.LdPinch.G, Win32/PSW.LdPinch.H, Win32/PSW.LdPinch.P1, Win32/PSW.LdPinch.S, Win32/PSW.MSN.Faker.M, Win32/PSW.MSN.Faker.N, Win32/PSW.MSN.Faker.O, Win32/PSW.MSN.Faker.Q, Win32/PSW.MSN.Faker.R, Win32/PSW.QQPass.AK, Win32/TrojanDownloader.Dyfica.H, Win32/TrojanDownloader.Esepor.E, Win32/TrojanDownloader.HgWeb.B

NOD32定義ファイル: 1.588 (20031230)
BAT/BVCK.0_5, Win32/Alcaul.AY, Win32/Alcaul.AZ, Win32/Alfor.A, Win32/Apdoor.gen, Win32/Bakaver.A, Win32/Delf.AH, Win32/IRCBot.R, Win32/Jitux.A, Win32/Perver.1_01, Win32/Perver.2_00, Win32/Perver.3_00, Win32/SdBot.IW, Win32/SdBot.IY, Win32/TrojanClicker.VB.AT, Win32/TrojanDownloader.Dluca.A, Win32/TrojanDownloader.Dluca.E, Win32/TrojanDownloader.Dluca.F, Win32/TrojanDownloader.Dluca.G, Win32/TrojanDownloader.Dluca.H, Win32/TrojanDownloader.Dluca.K, Win32/TrojanDownloader.Dluca.L, Win32/TrojanDownloader.Dluca.N, Win32/TrojanDownloader.Mendwar.A, Win32/TrojanDownloader.VB.AA, Win32/TrojanDownloader.VB.AB, Win32/Zimbie.A

NOD32定義ファイル: 1.587 (20031229)
BAT/BVCK.0_4, IRC/SdBot.IX, VBS/Inor.O, Win32/Agobot.3.CY, Win32/ControlTotal.B, Win32/ControlTotal.C, Win32/Darto.A, Win32/Delf.AK, Win32/Delf.AO1, Win32/Gluber.B, Win32/Hackarmy.L, Win32/SdBot.IV, Win32/Spy.Tofger.B, Win32/Spy.Tofger.C, Win32/Spy.Tofger.E, Win32/Spy.Tofger.H1, Win32/Spy.Tofger.I, Win32/Spy.Tofger.M, Win32/SpyBot.OY, Win32/StartPage.F, Win32/Tetick.B, Win32/Tetick.C, Win32/TrojanDownloader.VB.AE, Win32/TrojanDownloader.Wintrim.R, Win32/TrojanProxy.Daemonize.D, Win32/TrojanProxy.Daemonize.D1

NOD32定義ファイル: 1.586 (20031226)
Win32/AddShare.G, Win32/Delf.AM, Win32/Delf.F, Win32/Delf.IB, Win32/Nonyr.A, Win32/Pudorat.H, Win32/Rewindor.12, Win32/S-King.A, Win32/SpyBot.OW, Win32/SpyBot.OX, Win32/TrojanNotifier.Hippy.20, Win32/TrojanProxy.Delf.C, Win32/VB.AP

NOD32定義ファイル: 1.585 (20031222)
BAT/BVCK.0_3, Bleed.J, Daol.A, Dropbox.B, Java/ClassLoader.C, JS/Cobase.B, JS/Seeker.AQ, Kolop.B, Mxfile.O, Perl/Exploit.Sadmin, Sysbin.A, Tabi.A, VBS/Psyme.H, Win16/Flooder.MailSpam.Alanche.35, Win32/AddShare.E, Win32/Daol.A, Win32/Dumador.B, Win32/Dumador.G, Win32/Exploit.MS03-43.C, Win32/Flooder.Yeam, Win32/Gema.A, Win32/Iroffer.1223.P, Win32/Iroffer.1223.Q, Win32/Iroffer.1223.R, Win32/Iroffer.1223.S, Win32/Iroffer.1224.A, Win32/Iroffer.1224.B, Win32/Iroffer.1224.C, Win32/Iroffer.1225.A, Win32/Iroffer.1225.B, Win32/Oblivion.01.A.dam, Win32/Pipecmd.A, Win32/Pipecmd.A.server, Win32/Poitex.D, Win32/Poitex.G, Win32/Poitex.K, Win32/Poitex.L, Win32/RASFlooder.A, Win32/Ronater.A, Win32/Ronater.B, Win32/Savech.B, Win32/Simon.A, Win32/Snart.B, Win32/Snart.C, Win32/Spy.KeyHunter.A, Win32/Spy.Tiberius.A, Win32/SpyBot.OV, Win32/TrojanDownloader.IstBar.AM, Win32/UltimateRAT.20.C, Win32/VB.GM, Win32/VB.IV, Win32/VB.KJ, Win32/Xdoor.15, Win32/Xdoor.351, Win32/Zalivator.13, Win32/Zalivator.142

NOD32定義ファイル: 1.584 (20031220)
Win32/Afcore.L, Win32/Afcore.N, Win32/Avstral.A, Win32/Avstral.C, Win32/Badda.5137.A, Win32/Botcmd.A, Win32/Coldfuson.11.B.install, Win32/DDoS.Vanta.A, Win32/Delf.HB, Win32/DRA.E, Win32/DSSdoor.B, Win32/Formador.B, Win32/Formador.C.dropper, Win32/Geweb.B, Win32/Goldhl.A, Win32/Haxdoor.A, Win32/Haxdoor.D, Win32/Hurmadoor.10, Win32/Iemm.A, Win32/Nethief.A.dropper, Win32/Nethief.C, Win32/Netian.A, Win32/Ositdoor.110.D, Win32/Ositdoor.110.E, Win32/Ositdoor.110.F, Win32/PowerSpider.301, Win32/PowerSpider.303, Win32/PowerSpider.410, Win32/Projan.A, Win32/Projan.B, Win32/Projan.C, Win32/Serman.A, Win32/Serman.B, Win32/SkSocket.108, Win32/Sober.C, Win32/Surdux.A, Win32/UpRootKit.A

NOD32定義ファイル: 1.583 (20031219)
BAT/BVCK.0_2, Exploit.IE.Params.A, Exploit.IE.Params.B, Exploit.IFrame.Sploiter.A, ICQ/Exploit.ICQSteal, IIS/Exploit.Adonai, IIS/Exploit.Beavuh, IIS/Exploit.Chinansl, IIS/Exploit.Cmd, IIS/Exploit.Fpreg.A, IIS/Exploit.Hack.B, IIS/Exploit.Hmd.A, IIS/Exploit.IISCrack.A, IIS/Exploit.IISCrack.B, IIS/Exploit.IndexServOw.A, IIS/Exploit.PrinterOverflow.C, IIS/Exploit.PrinterOverflow.E, IIS/Exploit.Snakeover.20, IIS/Exploit.Storm.11, IIS/Exploit.Timay, IRC/SdBot.ID, IRC/SdBot.IE, IRC/SdBot.IF, IRC/SdBot.IG, IRC/SdBot.IH, IRC/SdBot.II, IRC/SdBot.IJ, IRC/SdBot.IK, IRC/SdBot.IL, IRC/SdBot.IM, IRC/SdBot.IN, IRC/SdBot.IO, IRC/SdBot.IP, IRC/SdBot.IQ, IRC/SdBot.IR, IRC/SdBot.IS, IRC/SdBot.IT, IRC/SdBot.IU, JS/Exploit.Swappie, Linux/Bofishy.B, Linux/DDoS.Fork, Linux/DDoS.Ris.A, Linux/Exploit.DCom.F, Linux/Exploit.DCom.I, Linux/Exploit.DCom.J, Linux/Exploit.DCom.K, Outlook/Exploit.BadAtt, Outlook/Exploit.Mime.10, Perl/Exploit.Cim, Perl/Exploit.Pop3Trap, Perl/Exploit.Ttracesr, Perl/Exploit.Urlencoded.A, Perl/Exploit.Urlencoded.B, Perl/Exploit.WSFT, VBS/Clig.A, Win32/Afcore.AB, Win32/Afcore.M, Win32/Agobot.3.CT, Win32/Agobot.3.CU, Win32/Agobot.3.CV, Win32/Agobot.3.CX, Win32/Agobot.AU, Win32/AIMVision.14.C, Win32/Almetyevsk.C, Win32/Alp.A, Win32/Ascreen.B, Win32/Autocrat.F, Win32/BackAttack.18, Win32/Bancodor.I, Win32/BeyonBot.A, Win32/CmjSpy.18, Win32/CmjSpy.24, Win32/CmjSpy.25.A, Win32/CmjSpy.25.B, Win32/CmjSpy.K, Win32/CmjSpy.L, Win32/Delf.FP, Win32/Delf.GG, Win32/Delf.GQ, Win32/Delf.GT, Win32/Delf.HD, Win32/Delf.HE, Win32/Delf.HH, Win32/Delf.HX, Win32/Delf.IE, Win32/Dumador.F, Win32/Duster.B, Win32/Exploit.IE.Dword, Win32/Exploit.IE.Fearless, Win32/Fenster.22, Win32/Flashdor.A, Win32/Grobodor.407, Win32/Hackarmy.I, Win32/Hackarmy.J, Win32/Hackarmy.K, Win32/Iroffer.1213.E, Win32/Iroffer.1213.F, Win32/Iroffer.1213.G, Win32/Katien.N, Win32/KillAV.BK, Win32/Maniador.14, Win32/Nethief.50, Win32/Nethvost.A, Win32/Netso.A, Win32/Netso.B, Win32/PSW.Sagic.142, Win32/Raleka.L, Win32/Randex.AI, Win32/Remotcon.10, Win32/Ruledor.A, Win32/Rysoft.A, Win32/Sheldor.B, Win32/Snowdoor.32, Win32/SpyBot.ON, Win32/SpyBot.OO, Win32/SpyBot.OP, Win32/SpyBot.OQ, Win32/SpyBot.OR, Win32/SpyBot.OS, Win32/SpyBot.OT, Win32/SpyBot.OU, Win32/Starcross.10, Win32/Tetick.A, Win32/TrialDest.C, Win32/Twobotkill.A, Win32/VagrNocker.20, Win32/VB.GS, Win32/VB.IT, Win32/VB.IX, Win32/VB.JE, Win32/VB.JH, Win32/VB.JO, Win32/VB.JQ, Win32/VB.JR, Win32/VB.JS, Win32/VB.KT, Win32/VB.LB, Win32/VB.LJ, Win32/VB.LK, Win32/VB.LL, Win32/VB.MF, Win32/VB.MX, Win32/Voodoo.6, Win32/Winker.O

NOD32定義ファイル: 1.582 (20031218)
Win32/Sober.B, Win32/Thredsys.49

NOD32定義ファイル: 1.581 (20031217)
BAT/BVCK, BAT/BVCK.0_1, BAT/Setman.50, BAT/Setman.60, BAT/Setman.70, IRC.Fonzie.A, IRC.SdBot.HO, IRC/SdBot.HN, IRC/SdBot.HR, IRC/SdBot.HU, IRC/SdBot.HV, IRC/SdBot.HW, IRC/SdBot.HX, IRC/SdBot.HY, IRC/SdBot.HZ, JS/Mimail.B, JS/TrojanDropper.Cobase, VBS/Psyme.F, Win32/Agobot.3.CS, Win32/BO.Sniff.A, Win32/Carufax.B, Win32/DllInjector, Win32/DllLoad, Win32/DSSdoor.A, Win32/EggTest.A, Win32/Exploit.FrontOver.B, Win32/Exploit.Wkk.F, Win32/FileRevertor, Win32/Freerhop.A, Win32/FriLot.A, Win32/HackTool.Fumn.A, Win32/Hapig.A, Win32/Harvester.23, Win32/Hawk.11, Win32/Hex2VBS, Win32/HolyCrypt.A, Win32/IRC.Floodz.A, Win32/IRC.Floodz.B, Win32/IRC.Logare.A, Win32/IRC.SdBot.HS, Win32/IRC.SdBot.HT, Win32/IRC.SdBot.HY, Win32/IRC.SdBot.IA, Win32/IRCBot.N, Win32/IRCBot.O, Win32/IRCBot.P, Win32/Iroffer.1209, Win32/Iroffer.1210, Win32/Iroffer.1223.L, Win32/Iroffer.1223.M, Win32/Iroffer.1223.N, Win32/Iroffer.1223.O, Win32/KillFiles.CY, Win32/Krebley.A, Win32/LeGuardien.A, Win32/Massaker.12.A, Win32/NTRootKit.044, Win32/Pazus.15, Win32/Pazus.16, Win32/Pazus.18, Win32/Pilon.A, Win32/PluginMan, Win32/PSW.Lmir.N, Win32/Rootkit, Win32/SdBot.IB, Win32/SdBot.IC, Win32/SearchHelp.A, Win32/SecondThought.A, Win32/SerialPager.10, Win32/ServU.E, Win32/Shelex.A, Win32/Shell.A, Win32/Sixer.131.B, Win32/Small.J, Win32/Small.N, Win32/Spotcom.A, Win32/Spy.WaarDaat.A, Win32/SpyBot.OH, Win32/SpyBot.OI, Win32/SpyBot.OJ, Win32/SpyBot.OK, Win32/SpyBot.OL, Win32/SpyBot.OM, Win32/Spyboter.AF, Win32/Spyboter.D, Win32/StartPage.AM, Win32/TrojanDownloader.Delf.AF, Win32/TrojanDownloader.Donn.C, Win32/TrojanDownloader.Hatcher.10.B, Win32/TrojanDropper.RunMe.B, Win32/Uhil.D, Win32/Ullysee.B, Win32/VB.DT, Win32/VB.GB, Win32/VB.GC, Win32/VB.MI, Win32/Word6Embedd, Win32/Xmedia.A

NOD32定義ファイル: 1.580 (20031216)
BAT/Badjok.A, BAT/Beware.C, BAT/Kiersten.A, BAT/Omega.A, HLLP/8177.A, HLLP/Noexe.8529, IRC/SdBot.HJ, IRC/SdBot.HK, IRC/SdBot.HL, IRC/SdBot.HM, JS/Dismissed.G, VBS/Clex.A, VBS/Mascal.A, Win32/Agobot.3.CH, Win32/Agobot.3.CI, Win32/Agobot.3.CJ, Win32/Agobot.3.CK, Win32/Agobot.3.CL, Win32/Agobot.3.CM, Win32/Agobot.3.CN, Win32/Agobot.3.CO, Win32/Agobot.3.CP, Win32/Agobot.3.CQ, Win32/Agobot.3.CR, Win32/Agobot.Config, Win32/HLLC.Relaxer.A, Win32/HLLP.Estat.A, Win32/HLLW.Amivida.A, Win32/HLLW.Cragard.A, Win32/HLLW.Critex.A, Win32/HLLW.Flopico.A, Win32/HLLW.Frekaz.A, Win32/HLLW.Kamalar.A, Win32/HLLW.Oblion.C, Win32/HLLW.Oblion.D, Win32/HLLW.Taplak.A, Win32/HLLW.Timese.A, Win32/HLLW.Trabos.B, Win32/HLLW.VB.A, Win32/HLLW.VB.B, Win32/Poson.1631, Win32/SpyBot.OE, Win32/SpyBot.OF, Win32/SpyBot.OG

NOD32定義ファイル: 1.579 (20031215)
IRC/SdBot.HG, IRC/SdBot.HH, IRC/SdBot.HI, Linux/Small.B, Linux/Small.C, Linux/Tsunami.B, Linux/Tsunami.C, VBS/TrojanDownloader.Psyme.C, Win32/Achar.E, Win32/Agobot.3.CA, Win32/Agobot.3.CB, Win32/Agobot.3.CC, Win32/Agobot.3.CD, Win32/Agobot.3.CE, Win32/Agobot.3.CF, Win32/Agobot.3.CG, Win32/Backterra.C, Win32/Bland.A, Win32/Bland.B, Win32/Capside.B, Win32/Darby.I, Win32/Deborm.AI, Win32/Delf.GV.dropper, Win32/Duload.E, Win32/Duload.F, Win32/Fatee.A, Win32/Fatee.B, Win32/Fudoor.A, Win32/Irapture.100.C, Win32/Irapture.100.D, Win32/Lehs.A, Win32/Lovgate.AA, Win32/Minirow.A, Win32/PSW.Alavar.A, Win32/PSW.Dirwal.A, Win32/PSW.Executant.B, Win32/Raleka.I, Win32/Raleka.J, Win32/Raleka.K, Win32/Randex.AH, Win32/Revise.16b, Win32/Revise.16b.B, Win32/Sachiel.G, Win32/Sachiel.H, Win32/Sality.G, Win32/SdBot.HF, Win32/SdBot.HF.Dropper, Win32/Seben.A, Win32/Seben.B, Win32/Seben.D, Win32/Shower.J, Win32/SpyBot.NW, Win32/SpyBot.NX, Win32/SpyBot.NY, Win32/SpyBot.NZ, Win32/SpyBot.OA, Win32/SpyBot.OB, Win32/SpyBot.OC, Win32/SpyBot.OD, Win32/Surnova.AE, Win32/Surnova.AF, Win32/TrojanDropper.Small.BH, Win32/TrojanDropper.Small.o17, Win32/TrojanDropper.Small.Y, Win32/TrojanProxy.ProxList.A, Win32/TrojanProxy.Zebroxy.A, Win32/VB.AS, Win32/VB.Y, Win32/VB.YA, Win32/Verbaf.A

NOD32定義ファイル: 1.578 (20031212)
AutoCAD/Bursted.A, BAT/AntiV.A, BAT/AntiV.B, BAT/AntiV.C, BAT/DisKey.A, BAT/DVL.KillFiles.A, BAT/Retro.A, BAT/Spth.Checker.B, JS/NoClose.L, JS/Sinop.A, JS/Yape.A, Kela17.A, VBS/AppChild.A, VBS/Briel.A, VBS/Inor.S, VBS/Jap.A, VBS/Jse.A, VBS/Psyme.G, VBS/Xet.A, Waster.A, Waster.B, Win32/AdClicker.H, Win32/Alcaul.AX, Win32/Apher.Inj.B, Win32/Delf.FX, Win32/Delf.GS, Win32/Delf.S, Win32/Delf.T, Win32/Delsha.C1, Win32/Dengdoor.A, Win32/Devil5.A, Win32/DoS.IGMP.Lanxue.D, Win32/DoS.Lanxue.100.B, Win32/DoS.SynFlood.B, Win32/DSNX.Plugins.SrvDDoS, Win32/DSNX.Plugins.SrvPortScan, Win32/DSNX.Plugins.SrvWebServer, Win32/EggDrop.17, Win32/EggDrop.17.AsPack, Win32/EggDrop.17.UPX, Win32/Example.A, Win32/Flood.I, Win32/Flooder.Chat.VB.B, Win32/Flooder.SMS.Lanmen.A, Win32/Flooder.VB.B, Win32/Flooder.VB.C, Win32/Flooder.VB.D, Win32/Flooder.VB.F, Win32/G_Door.M, Win32/Gaobot.Y, Win32/Golid.A, Win32/Hackarmy.H, Win32/HackTool.QFZ, Win32/HackTool.SubCracker, Win32/HackTool.VB.E, Win32/Honeypot.A, Win32/IRC.Flood.BQ, Win32/IRC.Flooder.X, Win32/Iroffer.1223.H, Win32/Iroffer.1223.I, Win32/Iroffer.1223.J, Win32/Iroffer.1223.K, Win32/IstBar.AD, Win32/IstBar.AG, Win32/Malekit.02, Win32/Nuker.RPCNuke.A, Win32/PornDial.B, Win32/Portless.12, Win32/Portless.12.UPX, Win32/PSW.Delf.BA, Win32/PSW.Delf.BB, Win32/PSW.Passack.A, Win32/PSW.Safi.A, Win32/PSW.Supeva.A, Win32/PSW.Sysrater.N, Win32/PSW.Sysrater.P, Win32/PSW.VB.AD, Win32/PSW.VB.AE, Win32/PSW.VB.AL, Win32/PSW.VB.BA, Win32/PSW.VB.Y, Win32/QDial.A, Win32/Randon.AD, Win32/Randon.AD.dropper, Win32/Rbot.10, Win32/Reni.A, Win32/SALite.11, Win32/Serman.C, Win32/Simcss.A, Win32/Snart.A, Win32/Spaces.1445.A.damaged, Win32/Spy.Excon.A, Win32/Spy.KeyLogger.AL.dropper, Win32/SpyBot.NT, Win32/SpyBot.NU, Win32/SpyBot.NV, Win32/StartPage.AK, Win32/Topo.12, Win32/TrojanClicker.TNTc.A, Win32/TrojanDownloader.Dyfica.L, Win32/TrojanDownloader.Greetyah.C, Win32/TrojanDownloader.IstBar.AE, Win32/TrojanDownloader.Small.AG, Win32/TrojanDownloader.Small.AH, Win32/TrojanDownloader.Small.AY, Win32/TrojanDownloader.Small.T, Win32/TrojanDownloader.Small.U, Win32/TrojanDownloader.Small.Y, Win32/TrojanDownloader.VB.I, Win32/TrojanProxy.Regate.A, Win32/Ubersor.A, Win32/VB.GN, Win32/VB.GR, Win32/VB.HI, Win32/VB.IN, Win32/VB.JN, Win32/VB.JZ, Win32/VB.KA, Win32/VB.KE, Win32/VB.KF, Win32/Webaut.C, Win32/Yaha.AI

NOD32定義ファイル: 1.577 (20031211)
Win32/Agobot.3.BZ, Win32/Bonet.D1, Win32/Deborm.AH, Win32/Dowin.A, Win32/Flooder.MailSpam.Bombit.A, Win32/Flooder.MailSpam.Drews.A, Win32/Fylex.A, Win32/Gaga.B, Win32/Gotit.I, Win32/Randex.AG, Win32/Scold.A, Win32/VB.AR, Win32/VB.AR.dropper

NOD32定義ファイル: 1.576 (20031210)
BAT/Prockill.A, IRC/SdBot.HB, IRC/SdBot.HC, IRC/SdBot.HD, Linux/Exploit.Apache.134, Linux/Exploit.Espacker, Linux/Exploit.IIS-Attacker, Linux/Exploit.Kaot.A, Linux/Exploit.KArtsd, Linux/Exploit.Login, Linux/Exploit.SSHD22.B, Linux/Flooder.ShellCode.A, Linux/Satyr.B, Lomexer.A, Unix/Exploit.Samba.A, VBS/Nemit.C, VBS/Nemit.D, VBS/Tronv.A, Win32/Agobot.3.BS, Win32/Agobot.3.BT, Win32/Agobot.3.BU, Win32/Agobot.3.BV, Win32/Agobot.3.BW, Win32/Agobot.3.BX, Win32/Agobot.3.BY, Win32/Beastdoor.205, Win32/Delf.IL, Win32/DoS.Targer.A, Win32/DoS.Wkill.A, Win32/Exploit.Wobwhor.A, Win32/Hackarmy.G, Win32/HLLO.Ivad.A, Win32/HLLW.Cupid.A, Win32/Iroffer.1223.B, Win32/Iroffer.1223.C, Win32/Iroffer.1223.F, Win32/Iroffer.1223.G, Win32/Liech.C, Win32/Magic.7045.K, Win32/Mutarol.2456.A, Win32/NeoUploader.A, Win32/Peper.D, Win32/Peper.D.dropper, Win32/Raleka.H, Win32/Randex.AF, Win32/Reur.C, Win32/Sandrador.C, Win32/Seppuku.G.gener1, Win32/Seppuku.H, Win32/Seppuku.I, Win32/Specx.E, Win32/Spy.KeyLogger.AL, Win32/Spy.Speil.A, Win32/SpyBot.NM, Win32/SpyBot.NO, Win32/SpyBot.NP, Win32/SpyBot.NQ, Win32/SpyBot.NR, Win32/SpyBot.NS, Win32/StartPage.Y3, Win32/Sucon.C, Win32/TrojanDownloader.OneClickNetS, Win32/TrojanDownloader.Small.AD, Win32/TrojanDownloader.Small.AM1, Win32/TrojanDownloader.Small.CI, Win32/TrojanDownloader.Swizzor.F, Win32/TrojanDownloader.Tooncom.C, Win32/TrojanProxy.Agent.B, Win32/VB.GP1, Win32/VB.GP2, Win32/VB.MG, Win32/XLBH.B, Win95/Luna.2670.A

NOD32定義ファイル: 1.575 (20031208)
BAT/Follar.A, BAT/Jerm.C, BAT/Noshare.M, BAT/Passer.I, Eastern.A, Eastern.A.dropper, IRC/SdBot.GU, IRC/SdBot.GY, IRC/SdBot.GZ, IRC/SdBot.HA, Java/Exploit.Bytverify.A, JS/Dismissed.B, JS/Dismissed.C, JS/Dismissed.D, JS/Dismissed.E, JS/Dismissed.F, JS/Fortn.F, JS/StartPage.A, Linux/DoS.Arang.A, Linux/Exploit.DCom.G, Linux/Exploit.DCom.H, Uniform.A, Uniform.B, Uniform.B.dropper, VBS/Apdod, VBS/Bahlan.A, VBS/TrojanDropper.Inor.E, VBS/Wipup.A, VBS/Zerolin.A, Win32/Adawar.A, Win32/Aditer.A, Win32/Agobot.3.BL, Win32/Agobot.3.BM, Win32/Agobot.3.BN, Win32/Agobot.3.BO, Win32/Agobot.3.BP, Win32/Agobot.3.BQ, Win32/Agobot.3.BR, Win32/Alofin.A, Win32/Apove.A, Win32/Avrown.A, Win32/Biweaver.A, Win32/CmjSpy.25.C, Win32/Darby.H, Win32/Delf.HA, Win32/Duksten.L, Win32/Duster.A, Win32/Elerad.A, Win32/FakeGina.I, Win32/FakeGina.J, Win32/Flooder.MailSpam.Bomber.12, Win32/Flooder.VB.F, Win32/HLLC.Roex.A, Win32/Huntox.A, Win32/Icekboy.C, Win32/Inicra.A, Win32/IRC.SdBot.GV, Win32/Kermit.A, Win32/KillAV.AV, Win32/KillFiles.CX, Win32/Krepper.D, Win32/Lovsan.I, Win32/Merkur.H, Win32/PSW.LdPinch.AH, Win32/PSW.Puppy.A, Win32/PSW.Stealer.A, Win32/Randex.AE, Win32/Randon.AC, Win32/Randon.AC.dropper, Win32/SdBot.GW, Win32/SdBot.GX, Win32/SdBot.GX.Dropper, Win32/Shower.AA, Win32/Sinit.A, Win32/Sluter.I, Win32/Sluter.J, Win32/Spy.Delf.AF, Win32/Spy.Delf.N, Win32/Spy.KeyLogger.AI, Win32/Spy.KeyLogger.AJ, Win32/SpyBot.MF, Win32/Thredsys.48, Win32/TrojanDownloader.Nosuh.A, Win32/TrojanDropper.Emaner.A, Win32/TrojanDropper.Small.CJ, Win32/TrojanDropper.Small.CZ, Win32/TrojanNotifier.Delf.C, Win32/TrojanNotifier.Delf.D, Win32/TrojanNotifier.Mutapager.C, Win32/TrojanProxy.Daemonize.B, Win32/TrojanProxy.Small.B, Win32/TrojanProxy.Small.B1

NOD32定義ファイル: 1.574 (20031206)
BAT/Haba.A, HLLC/27904, HLLC/4320.B, HLLP/33152, HLLP/Coolun.A, HLLT/5767, HLLT/7712.A, HLLT/8496, IRC.Fagot.A, IRC/Fagot.C, IRC/Music.A, IRC/Music.A.dropper, IRC/SdBot.GT, VBS/BWG.F, VBS/Drogam.A, VBS/Polge.A, VBS/Soraci.A, Win32/Alcop.AF, Win32/Anarch.A, Win32/Autex.A, Win32/Calgary.A, Win32/Calgary.B, Win32/Calgary.C, Win32/Celebit.D, Win32/Coronex.L, Win32/Darker.D, Win32/Delinf.A, Win32/Dism.A, Win32/Dumaru.A2, Win32/Farex.V, Win32/Flatei.B, Win32/Fubot.A, Win32/Gagse.A, Win32/HLLW.Antinny.A, Win32/HLLW.Gusan.A, Win32/HLLW.Rolog.A, Win32/Holar.F, Win32/Kickin.F, Win32/Lafon.D, Win32/LazyMin.B, Win32/Lovsan.A:ASPack, Win32/Lyndegg.A, Win32/Major.A, Win32/Manta.A, Win32/Panoil.A1, Win32/Pepex.C, Win32/Randex.AA, Win32/Randex.AB, Win32/Randex.AC, Win32/Randex.AD, Win32/RealphX.B, Win32/Reckus.A, Win32/Reckus.B, Win32/Reckus.C, Win32/Reur.A.dropper, Win32/Reur.B, Win32/Reur.B.dropper, Win32/Reur.C.dropper, Win32/Reur.G, Win32/Scrambler.L, Win32/Scrambler.M, Win32/Scrambler.O, Win32/Sexer.E, Win32/Sowsat.M, Win32/Sowsat.M.dropper, Win32/Specx.D, Win32/Syney.B.dropper

NOD32定義ファイル: 1.573 (20031205)
Win32/Agobot.BE, Win32/Agobot.BE.UPX, Win32/Hackarmy.F, Win32/KillAV.BE, Win32/Spy.Small.C, Win32/SpyBot.LO, Win32/SpyBot.LP, Win32/SpyBot.LQ, Win32/SpyBot.LR, Win32/SpyBot.LS, Win32/SpyBot.LT, Win32/SpyBot.LU, Win32/SpyBot.LV, Win32/SpyBot.LW, Win32/SpyBot.LX, Win32/SpyBot.LY, Win32/SpyBot.LZ, Win32/SpyBot.MA, Win32/SpyBot.MB, Win32/SpyBot.MC, Win32/SpyBot.MD, Win32/SpyBot.ME, Win32/SpyBot.MG, Win32/SpyBot.MH, Win32/SpyBot.MI, Win32/SpyBot.MJ, Win32/SpyBot.MK, Win32/SpyBot.ML, Win32/SpyBot.MM, Win32/SpyBot.MN, Win32/SpyBot.MO, Win32/SpyBot.MP, Win32/SpyBot.MQ, Win32/SpyBot.MR, Win32/SpyBot.MS, Win32/SpyBot.MT, Win32/SpyBot.MU, Win32/SpyBot.MV, Win32/SpyBot.MW, Win32/SpyBot.MX, Win32/SpyBot.NA, Win32/SpyBot.NB, Win32/SpyBot.NC, Win32/SpyBot.ND, Win32/SpyBot.NE, Win32/SpyBot.NF, Win32/SpyBot.NG, Win32/SpyBot.NH, Win32/SpyBot.NI, Win32/SpyBot.NJ, Win32/SpyBot.NK, Win32/SpyBot.NL, Win32/Spyware.DCToolbar.A, Win32/Spyware.DCToolbar.B, Win32/TrojanDownloader.Small.CK, Win32/TrojanDownloader.Small.CN

NOD32定義ファイル: 1.572 (20031205)
Linux/DDoS.Glock.A, Linux/DDoS.Kaiten, Linux/DDoS.Knight, Linux/DDoS.Mstream.A, Linux/DDoS.PaulCyber.10, Linux/DDoS.PaulCyber.20, Linux/DDoS.XChatSouls, Linux/DoS.Blitz.A, Linux/DoS.Chopsui, Linux/DoS.Front.A, Linux/DoS.IISuxor, Linux/DoS.Imesh.102, Linux/DoS.Octopus.A, Linux/DoS.Sinkslice, Linux/DoS.SSPing.10, Perl/DoS.P2P.Shafolder, VBS/Devolve.D, Win16/DoS.Pounder.A, Win32/Agobot.3.AM, Win32/Agobot.3.AN, Win32/Agobot.3.AO, Win32/Agobot.3.AP, Win32/Agobot.3.AQ, Win32/Agobot.3.AR, Win32/Agobot.3.AS, Win32/Agobot.3.AT, Win32/Agobot.3.AU, Win32/Agobot.3.AV, Win32/Agobot.3.AW, Win32/Agobot.3.AX, Win32/Agobot.3.AY, Win32/Agobot.3.AZ, Win32/Agobot.3.BA, Win32/Agobot.3.BB, Win32/Agobot.3.BD, Win32/Agobot.3.BE, Win32/Agobot.3.BF, Win32/Agobot.3.BG, Win32/Agobot.3.BH, Win32/Agobot.3.BI, Win32/Agobot.3.BJ, Win32/Agobot.3.BK, Win32/DDoS.BlackCat.A, Win32/DDoS.Gcommando.A, Win32/DDoS.Indel.A, Win32/DDoS.Prodex, Win32/DDoS.Relator.A, Win32/DDoS.Resod.A, Win32/DoS.ICMP.Vaite.10, Win32/DoS.IGMP.Lanxue.A, Win32/DoS.IGMP.Lanxue.B, Win32/DoS.IGMP.Lanxue.C, Win32/DoS.IGMP.ScrAwaked.A, Win32/DoS.IGMP.Wkod, Win32/DoS.Land.A, Win32/DoS.LanKiller.10, Win32/DoS.Lanxue.100, Win32/DoS.Lanxue.101, Win32/DoS.Lanxue.200, Win32/DoS.Lanxue.201, Win32/DoS.Lanxue.21, Win32/DoS.LifeWare.A, Win32/DoS.Mepf.A, Win32/DoS.MSN.Crasher.10, Win32/DoS.Nenet.A.UPX, Win32/DoS.NetMeeting.Kabal, Win32/DoS.OOB.BlueRain, Win32/DoS.OOB.HackNuke.20, Win32/DoS.OOB.ICQCrasher, Win32/DoS.OOB.Imiko, Win32/DoS.OOB.Killwin, Win32/DoS.OOB.Vaite.10, Win32/DoS.Opdos, Win32/DoS.Pnbug, Win32/DoS.PortTerminator, Win32/DoS.QQnukeall, Win32/DoS.RedFox, Win32/DoS.Rmc.10, Win32/DoS.Ruvac, Win32/DoS.ShockWav, Win32/DoS.ShotGun, Win32/DoS.SkyfNuk, Win32/DoS.Smurf, Win32/DoS.Soldier.A, Win32/DoS.TDK.10, Win32/DoS.TetriCras.10, Win32/DoS.Tiger, Win32/DoS.Tmosdos, Win32/DoS.UDP.Bomber.A, Win32/DoS.UDP.Neonix.20, Win32/DoS.UDP.Neoxin.20, Win32/DoS.UnderAttack.A, Win32/DoS.Vnuke.A, Win32/DoS.Vnuke.B, Win32/DoS.Vonvod, Win32/DoS.WinGateCrash, Win32/DoS.WinGateKill, Win32/DoS.Xicq, Win32/DoS.Xpupnp, Win32/Habaku.B, Win32/HLLC.Ext.A, Win32/HLLP.Hantaner.B, Win32/HLLP.Hantaner.C, Win32/HLLP.Hantaner.D, Win32/Holar.L, Win32/Ihit.A, Win32/Ihit.B, Win32/Infeme.A, Win32/Israz.B, Win32/Kazus.C, Win32/Kazus.D, Win32/Kazus.E, Win32/Slishow.A, WinHLP/Tenet.B, WinHLP/Tenet.C

NOD32定義ファイル: 1.571 (20031204)
Exploit.Win32/CVE.1999-1317, Hoho.A, IRC/SdBot.GM, IRC/SdBot.GN, IRC/SdBot.GO, IRC/SdBot.GP, IRC/SdBot.GQ, IRC/SdBot.GR, Linux/Exploit.Evilc.A, Win32/Agobot.3.BC, Win32/Belod.C, Win32/Colevo.F, Win32/Darby.G, Win32/Deborm.AG, Win32/Delf.IY, Win32/DoS.AhBomb, Win32/DoS.Aleph.A, Win32/DoS.Angeldos, Win32/DoS.Angryping, Win32/DoS.ARPKiller.12, Win32/DoS.Aspcode, Win32/DoS.Atho, Win32/DoS.Bind, Win32/DoS.Boom, Win32/DoS.Daily, Win32/DoS.Delf.A, Win32/DoS.Die3nt.11, Win32/DoS.DK-ToyBox.21.B, Win32/DoS.Fakeping.A, Win32/DoS.Flash, Win32/DoS.FTP.AftpKill, Win32/DoS.FTP.Deeth, Win32/DoS.FTP.KillCerb, Win32/DoS.FTP.Wuftpd, Win32/DoS.GCS.A, Win32/DoS.GhostBuster.10, Win32/DoS.Hallenger.10, Win32/DoS.HTTP, Win32/DoS.Hucsyn.02, Win32/DoS.ICMP.Beer, Win32/DoS.ICMP.DBomb.11, Win32/DoS.ICMP.DBomb.21, Win32/DoS.ICMP.DBomb.31, Win32/DoS.ICMP.Fortune.24, Win32/DoS.ICMP.Paroxysm, Win32/DoS.ICMP.Wreck, Win32/DoS.ICMP.XScript.03, Win32/DoS.Igemper, Win32/DoS.IRC.Frozen, Win32/DoS.IRC.Hybrid, Win32/DoS.IRC.WarClone, Win32/DoS.Kaliber, Win32/DoS.LamerToy.008, Win32/DoS.Rask.vftp, Win32/DoS.Rask.zmail, Win32/Duload.D, Win32/Evul.8192.F, Win32/Evul.8192.H, Win32/Exploit.CVE.1999-1317, Win32/HLLP.Systemp.A, Win32/HLLW.BillRUs.H, Win32/HLLW.Emeres.A, Win32/HLLW.Ghotex.D, Win32/HLLW.Orida.A, Win32/IRC.SdBot.GS, Win32/Mimail.N, Win32/Mimail.O, Win32/Mimail.P, Win32/Mimail.Q, Win32/MScr.S, Win32/MScr.T, Win32/MScr.U, Win32/Prudence.A, Win32/Randex.Z, Win32/REDemption.C, Win32/Shower.I, Win32/Snowdoor.30, Win32/Snowdoor.31, Win32/Snowdoor.D, Win32/SpyBot.LI, Win32/SpyBot.LJ, Win32/SpyBot.LK, Win32/SpyBot.LM, Win32/SpyBot.LN, Win32/STD.D, Win32/SupLamer.A, Win32/Surnova.AD, Win32/TrojanClicker.VB.AM, Win32/TrojanDownloader.Wintrim.H, Win32/TrojanProxy.Sinit

NOD32定義ファイル: 1.570 (20031203)
Win32/Avstral.E, Win32/HackTool.AimScr.100, Win32/HackTool.AngRev.A, Win32/HackTool.Arpkill.A, Win32/HackTool.Beadmin.A, Win32/HackTool.DarkICQ.A, Win32/HackTool.DllPatch, Win32/HackTool.FbsdHack, Win32/HackTool.HotmailHack, Win32/HackTool.Innosteel, Win32/HackTool.Likun, Win32/HackTool.LinkLooker.10a, Win32/HackTool.Liontool, Win32/HackTool.QQExplorer.126, Win32/HackTool.QQmdao, Win32/HackTool.Redhack.10, Win32/HackTool.SmbCrack.4, Win32/HackTool.Sub7Stealer, Win32/HackTool.Upadmin.10, Win32/HackTool.Upadmin.15, Win32/HackTool.Wuftpd, Win32/Mimail.M, Win32/Padmin.08.A, Win32/Padmin.08.B, Win32/TrojanDownloader.Small.AS, Win32/TrojanDownloader.Swizzor.E, Win32/VB.KK

NOD32定義ファイル: 1.569 (20031203)
BAT/Noshare.L, IRC/Kaiten.A, IRC/Kaiten.B, IRC/Kaiten.C, IRC/Kaiten.D, IRC/SdBot.GK, IRC/SdBot.GL, Linux/Ovets.A, Linux/Spork.4096, VBS/Junksurf.B, Win32/Carfrin.B, Win32/Delf.HY, Win32/Delf.HZ, Win32/Dialer.A, Win32/DoS./IGMP.Skyper.20, Win32/DoS.Hlife.A, Win32/DoS.Hlife.B, Win32/DoS.IGMP.Awak.10, Win32/DoS.IGMP.DK-ToyBox.21, Win32/DoS.IGMP.Inferno, Win32/DoS.IGMP.Kod.A, Win32/DoS.IGMP.Kod.B, Win32/DoS.IGMP.Krust.12, Win32/DoS.IGMP.Misoska.A, Win32/DoS.IGMP.Misoska.B, Win32/DoS.IGMP.Misoska.C, Win32/DoS.IGMP.ScrAwaked, Win32/DoS.IGMP.Tejanos.10, Win32/Dumaru.P, Win32/Eyeveg.B, Win32/Eyeveg.C, Win32/Flooder.MailSpam.Delf.H, Win32/Flooder.MailSpam.Delf.I, Win32/Flooder.MailSpam.EmailBmb.14, Win32/Flooder.MailSpam.EmailBmb.15, Win32/Flooder.MailSpam.EmailBmb.17, Win32/Flooder.MailSpam.EmailBmb.18, Win32/Flooder.MailSpam.EmailBmb.20, Win32/Flooder.MailSpam.Keke.A, Win32/Flooder.MailSpam.MailSender.235, Win32/Flooder.MailSpam.VB.I, Win32/Flooder.Quake.A, Win32/Flooder.Quake.B, Win32/HackTool.FxScan.A, Win32/HackTool.VB.G, Win32/Himera.G, Win32/Himera.H, Win32/Himera.I, Win32/Himera.J, Win32/Kuto.1468.A, Win32/Kuto.1468.B, Win32/Kuto.1468.gener1, Win32/Kuto.1552.A, Win32/Kuto.1552.A.gener1, Win32/Limper.A, Win32/MScr.H, Win32/MScr.J, Win32/MScr.P, Win32/MScr.Q, Win32/MScr.R, Win32/Panoil.E, Win32/Raleka.G, Win32/Randex.X, Win32/Randex.Y, Win32/Segax.1161, Win32/SillyC.6006, Win32/Spy.Tofger.H, Win32/SpyBot.LH, Win32/StartPage.AG, Win32/SurferBar.A, Win32/Swen.A1, Win32/TrojanDropper.Delf.BL, Win32/VB.AO, Win32/VB.DS, Win32/VB.LO, Win32/Wabrex.B

NOD32定義ファイル: 1.568 (20031202)
BAT/Adduser.B, BAT/Bolt.A, BAT/Boogy.A, BAT/Copybat.E, BAT/CopyToAll.H, BAT/Rogut.A, Linux/Alaeda.A, Linux/Exploit.DCom.A, Linux/Exploit.DCom.B, Linux/Exploit.DCom.C, Linux/Exploit.DCom.D, Linux/Exploit.DCom.E, Win32/Agobot.3.AK, Win32/Agobot.3.AL, Win32/Coronex.K, Win32/Dani.A, Win32/Flooder.Delf.J, Win32/Flooder.UDP.Delf.A, Win32/Hackarmy.D, Win32/Hackarmy.E, Win32/Happy.A, Win32/Linuz.A, Win32/Mimail.L, Win32/PSW.Keyman.A, Win32/Sheldor.C, Win32/SpyBot.LG, Win32/Sytro.AD, Win32/VB.AM

NOD32定義ファイル: 1.567 (20031201)
BAT/Cocoon.A, BAT/DVL.Looper.F, BAT/DVL.Looper.G, BAT/Emilia.J, BAT/Emilia.K, BAT/Former.A, BAT/Hacor.A, BAT/Kaviar.A, BAT/KillAV.T, BAT/Limi.A, BAT/Limi.B, BAT/Limi.C, BAT/Regidel.A, BAT/SBVC.I, BAT/SDel, BAT/Smilp.A, BAT/Smilp.B, BAT/Terybat.A, Hal.2862, Hal.2862.gener1, IRC/SdBot.FT, IRC/SdBot.FU, IRC/SdBot.FV, IRC/SdBot.FW, IRC/SdBot.FX, IRC/SdBot.FY, IRC/SdBot.FZ, IRC/SdBot.GA, IRC/SdBot.GB, IRC/SdBot.GC, IRC/SdBot.GD, IRC/SdBot.GE, IRC/SdBot.GF, IRC/SdBot.GG, IRC/SdBot.GH, IRC/SdBot.GI, IRC/SdBot.GJ, KillHdd.R, Win32/Afcore.O, Win32/Afcore.O1, Win32/Afcore.P, Win32/Agobot.3.AI, Win32/Agobot.3.AJ, Win32/Agobot.3.I, Win32/ClickAll.A, Win32/Errore.A, Win32/FakeDel.A, Win32/FakeDel.D, Win32/FakeDel.G, Win32/FakeFormat.A, Win32/FakeFormat.C, Win32/FakeFormat.H, Win32/FakeFormat.I, Win32/Farce, Win32/FearLess.10, Win32/FearLess.10.A, Win32/FearLess.10.B, Win32/Foont, Win32/Futray, Win32/Hackarmy.C, Win32/Idiot, Win32/Irritan.A, Win32/JepRuss.A, Win32/Jkozd, Win32/KillDisk.C, Win32/Lazi.A, Win32/MadCow.A, Win32/Molesto, Win32/MustLove, Win32/NoWayOut, Win32/Pelotas, Win32/Proxima, Win32/PSW.Mirbaby.A1, Win32/PSW.Upder, Win32/PSW.VB.BH, Win32/Randex.U, Win32/Randex.V, Win32/Randex.W, Win32/SdBot.FR, Win32/SdBot.FS, Win32/Snowdoor.26, Win32/Snowdoor.27, Win32/Snowdoor.28, Win32/Spy.Wolfmp.A, Win32/SpyBot.LB, Win32/SpyBot.LC, Win32/SpyBot.LD, Win32/SpyBot.LE, Win32/SpyBot.LF, Win32/StartPage.W, Win32/StartPage.Y2, Win32/Stinkerot, Win32/Stript, Win32/Stupen.A, Win32/Stupen.C, Win32/Train, Win32/Trembler.A, Win32/TrojanDownloader.Pixnet.A, Win32/TrojanDownloader.Small.BP, Win32/Tumbi.B, Win32/Weird, Win32/Zappa

NOD32定義ファイル: 1.566 (20031128)
BAT/DelTree.BJ, BAT/FormatD.C, BAT/HaltWin.J, BAT/KillAll.C1, Exploit-IISm, Exploit.WinHelp.A, Exploit.WinHelp.B, Exploit.WinHelp.C, IRC.SdBot.FN, IRC/SdBot.FK, IRC/SdBot.FM, IRC/SdBot.FO, IRC/SdBot.FP, IRC/SdBot.FQ, Java/ClassLoader.A, Java/NoCheat.B, VBS/Junksurf.A, VBS/Rots.A, VBS/TrojanDropper.Inor.C, Win32/Agobot.3.AF, Win32/Agobot.3.AG, Win32/Agobot.3.AH, Win32/Alician.A, Win32/Apdoor.D, Win32/Avstral.F, Win32/Carfrin.A, Win32/Centar.K, Win32/Centar.L, Win32/Coolfool.A, Win32/Delf.IA, Win32/Egolet.C, Win32/Egolet.D, Win32/Enumiacs.8192.B, Win32/Exploit.AixFtpd, Win32/Exploit.DCom.AI, Win32/Exploit.DCom.AU, Win32/Exploit.DCom.AW, Win32/Exploit.DCom.BA, Win32/Exploit.DCom.BB, Win32/Exploit.DCom.U, Win32/Exploit.DCom.X, Win32/Exploit.IH_Infector.12, Win32/Fakesvc.D, Win32/Fest.B, Win32/Fest.C, Win32/Flooder.Fatalf.A, Win32/Flooder.MailSpam.Aslike.B, Win32/Flooder.MailSpam.Aslike.C, Win32/Flooder.Msmh.A, Win32/Flooder.VB.G, Win32/HackTool.ExploitIE.13, Win32/HackTool.VB.J, Win32/Hader.2701, Win32/Halen.2252, Win32/Halen.2277, Win32/Halen.2364.gener1, Win32/Halen.2619.gener1, Win32/Halen.2816, Win32/Harvester.50, Win32/Himera.K, Win32/HLLC.Cesca.A, Win32/HLLO.Ant.E, Win32/HLLP.Savno.B, Win32/IRCBot.M, Win32/IstBar.O, Win32/Lifort.1465.gener1, Win32/Lixy.A, Win32/Meduna.A, Win32/Meduna.B, Win32/Nulut.A, Win32/Ontarg.A, Win32/Osbourne.A, Win32/Pesin.C, Win32/PSW.LdPinch.I, Win32/PSW.LdPinch.T, Win32/PSW.RedZone.65.C, Win32/PSW.VB.BS, Win32/Raleka.D, Win32/Raleka.E, Win32/Raleka.F, Win32/Randex.T, Win32/Rosyba.B, Win32/Rosyba.C, Win32/RSCdoor.10, Win32/RSCdoor.11, Win32/ServU.D, Win32/Sinn.1396, Win32/Sinn.1397, Win32/Slaman.E, Win32/Slaman.F, Win32/Slaman.G, Win32/Slaman.H, Win32/Slaman.I, Win32/Slaman.J, Win32/Slaman.K, Win32/Smog.A, Win32/Smog.B, Win32/Smog.C, Win32/Smog.D, Win32/Smog.E, Win32/Snowdoor.22, Win32/Snowdoor.23, Win32/Snowdoor.24, Win32/Snowdoor.25, Win32/Sosat.A, Win32/Spy.Coiboa.H, Win32/Spy.Delf.W, Win32/Spy.Tofger.J, Win32/Spy.VB.AB, Win32/SpyBot.KF, Win32/SpyBot.KG, Win32/SpyBot.KH, Win32/SpyBot.KI, Win32/SpyBot.KJ, Win32/SpyBot.KK, Win32/SpyBot.KL, Win32/SpyBot.KM, Win32/SpyBot.KN, Win32/SpyBot.KO, Win32/SpyBot.KP, Win32/SpyBot.KQ, Win32/SpyBot.KR, Win32/SpyBot.KS, Win32/SpyBot.KT, Win32/SpyBot.KU, Win32/SpyBot.KV, Win32/SpyBot.KW, Win32/SpyBot.KX, Win32/SpyBot.KY, Win32/SpyBot.KZ, Win32/SpyBot.L, Win32/SpyBot.LA, Win32/StartPage.AA, Win32/StartPage.T, Win32/SubSearch.D, Win32/TrojanClicker.VB.Z, Win32/TrojanDownloader.Esepor.B, Win32/TrojanDownloader.Esepor.C, Win32/TrojanDownloader.Esepor.C.Dropper, Win32/TrojanDownloader.Esepor.D, Win32/TrojanDownloader.IstBar.R, Win32/TrojanDownloader.Small.AQ, Win32/TrojanDownloader.Tooncom.H, Win32/TrojanProxy.Agent.C, Win32/TrojanProxy.Daemonize.D, Win32/TrojanProxy.Inspir.11, Win32/TrojanProxy.Thunker.B, Win32/TrojanProxy.Thunker.B.dropper, Win32/VB.CD, Win32/Vimover.A, Win32/Vuxer.B, Win32/Vybab.A, Win32/Zayan.A

NOD32定義ファイル: 1.565 (20031127)
IRC/SdBot.EX, IRC/SdBot.FG, SillyC.92.A, SillyC.92.B, Win32/AddByte, Win32/Agobot.3.K, Win32/Beastdoor.200.F, Win32/Darker.E, Win32/Darker.E1, Win32/Darker.F1, Win32/Darker.F2, Win32/Darker.G, Win32/DiskMaster.F, Win32/IRCBot.J, Win32/Poobot.A, Win32/Poobot.B, Win32/SdBot.FJ, Win32/Small.I, Win32/Spy.ControlRandom.A, Win32/SpyBot.IL, Win32/TrojanDownloader.Dyfica.E, Win32/TrojanDownloader.Dyfica.I, Win32/TrojanDownloader.Dyfica.J, Win32/TrojanDownloader.Dyfica.K, Win32/TrojanDownloader.IstBar.O, Win32/TrojanDownloader.IstBar.S, Win32/TrojanDownloader.Small.AB, Win32/TrojanDownloader.Small.BW, Win32/TrojanDownloader.Stubby.A, Win32/TrojanDownloader.Swizzor.C1, Win32/TrojanDownloader.VB.J, Win32/TrojanDownloader.VB.P, Win32/TrojanDownloader.VB.Y, Win32/TrojanDownloader.VB.Z, Win32/TrojanDownloader.WinShow.K, Win32/TrojanProxy.Ranky.A

NOD32定義ファイル: 1.564 (20031126)
BAT/Caloner.A, BAT/Floda.A, BAT/Infect.B, BAT/Sulf.B, BAT/Sulf.C, BAT/Thell.A, Boot/Halife.A, Ches.2016, IRC/Noflood.A, Unix/Fichier.A, Unix/Safej.A, Unix/Vich.A, VBS/Calma.A, Win32/Butitil.924, Win32/Butitil.924.gener1, Win32/Chiton.L.gener1, Win32/Delf.HQ, Win32/HLLP.Xinfect.I, Win32/HLLP.Xinfect.J, Win32/HLLW.Unfair.A, Win32/Hopalon.A, Win32/Hopalon.B, Win32/Hopalon.C, Win32/Hopalon.D, Win32/Imponex.A, Win32/Infober.A, Win32/Ingax.568, Win32/Ingax.644, Win32/Ingax.840, Win32/Inmota.B, Win32/Irkaz.A, Win32/Kabak.A, Win32/Kabak.B, Win32/Kelino.L, Win32/Kenfo.A, Win32/Kevor.A, Win32/Lastor.A, Win32/Lovelorn.D, Win32/Maya.4107, Win32/Maya.4114, Win32/Maya.4153.C, Win32/Menthol.C, Win32/Miam.1696, Win32/Migls.A, Win32/Migls.B, Win32/Nemsi.A, Win32/NGVCK.919, Win32/NGVCK.919.gener1, Win32/Sality.E, Win32/Sality.F, Win32/Siney.A, Win32/Smibag.A, Win32/Smibag.B, Win32/SpyBot.KA, Win32/SpyBot.KB, Win32/SpyBot.KC, Win32/SpyBot.KD, Win32/SpyBot.KE, Win32/Spyboter.C, Win32/Updatr.G, Win32/Valha.A, Win32/VB.AF, Win32/VB.AI, Win32/VB.AL, Win32/VB.Z, Win32/Vicety.A, Win32/Vuxer.A, Win32/Waber.A, Win32/Waber.B, Win32/Waber.C, Win32/Warlor.A, Win32/Warlor.B, Win32/Yaha.AG, Win32/Yaha.AH, Win32/Yodo.C, Win32/Yodo.D, Win32/Zush.A, Win95/Wratch.1362, Win95/Wratch.1362.gener1, Win95/Yabran.2226, Win95/Yabran.2226.gener1, Win95/Yabran.3087, Win95/Yabran.3087.gener1

NOD32定義ファイル: 1.563 (20031125)
IRC/SdBot.FH, IRC/SdBot.FI, IRC/SdBot.EY, IRC/SdBot.FA, IRC/SdBot.FB, IRC/SdBot.FC, IRC/SdBot.FD, IRC/SdBot.FE, IRC/SdBot.FF, Win32/Cult.K, Win32/DoS.Octopus, Win32/IRCBot.K, Win32/IRCBot.L, Win32/Iroffer.1351, Win32/mIRC-based, Win32/Nihilit.Q, Win32/Parrot.B, Win32/Patoo.A, Win32/Pereban.C, Win32/Pkasa.D, Win32/Poffer.A, Win32/Raleka.C, Win32/Randon.AA, Win32/Randon.AA.dropper, Win32/Randon.AB, Win32/Randon.AB.dropper, Win32/Randon.T, Win32/Randon.T.dropper, Win32/Randon.U, Win32/Randon.U.dropper, Win32/Randon.V, Win32/Randon.V.dropper, Win32/Randon.V1.dropper, Win32/Randon.W, Win32/Randon.W.dropper, Win32/Randon.X, Win32/Randon.X.dropper, Win32/Randon.Y, Win32/Randon.Y.dropper, Win32/Randon.Z.dropper, Win32/Retaner.A, Win32/Retaner.B, Win32/Retaner.C, Win32/Roaller.A, Win32/Sankey.B, Win32/Scalw.A, Win32/SdBot.EZ, Win32/SdBot.EZ.Dropper, Win32/Serab.A, Win32/Serab.B, Win32/Serab.C, Win32/Silka.B, Win32/Siller.A, Win32/Sluter.C, Win32/Sluter.D, Win32/Sluter.E, Win32/Sluter.F, Win32/Sluter.G, Win32/Smilex.A, Win32/Sowsat.I, Win32/Sowsat.I.dropper, Win32/Sowsat.K, Win32/Sowsat.K.dropper, Win32/Sowsat.L, Win32/Spear.O, Win32/Specx.C, Win32/Spoobot.B, Win32/Sysbug.A, Win32/Thorin.C, Win32/Thorin.C.gener1, Win32/Thorin.D, Win32/Thorin.D.gener1, Win32/Thorin.E, Win32/Thorin.E.gener1, Win32/Tilence.A, Win32/Torvil.C, Win32/Torvil.D, Win32/TrojanDownloader.Delf.I1

NOD32定義ファイル: 1.562 (20031124)
VBS/Grez.A, VBS/Grez.B, Win32/Agobot.3.AC, Win32/Agobot.3.AD, Win32/Agobot.3.AE, Win32/Agobot.3.L, Win32/Agobot.3.P, Win32/Agobot.3.S, Win32/Dinkdink.B, Win32/Dumador.A, Win32/Dumador.D, Win32/Dumador.E, Win32/Dumaru.O1, Win32/Exploit.DCom.O, Win32/Eyeveg.A.unp, Win32/Freity.A, Win32/Gaobot.V, Win32/Gaobot.X, Win32/Gnome.A, Win32/Gnome.B, Win32/Grez.A, Win32/Habaku.A, Win32/Harex.A, Win32/Hartco.A, Win32/Hatred.E, Win32/Hatred.E.Gener1, Win32/Headout.A, Win32/Hermon.A, Win32/HLLC.Nosyst.A, Win32/HLLC.Nosyst.B, Win32/HLLC.Nosyst.C, Win32/HLLP.Gogo.A, Win32/HLLP.Xplag.A, Win32/HLLW.Arnger.A, Win32/HLLW.Delfer.A, Win32/HLLW.Dhaka, Win32/HLLW.Mokser.A, Win32/HLLW.Oblion.A, Win32/HLLW.Oblion.B, Win32/HLLW.Osapex.D, Win32/Kimerel.A, Win32/Milcan.A.unp, Win32/Milcan.B, Win32/Milcan.C, Win32/Mocar.A, Win32/Mocar.B, Win32/Mocar.C, Win32/Mocar.D, Win32/Ogid, Win32/Panoil.F, Win32/Panoil.F.unp, Win32/Randex.R, Win32/Randex.S, Win32/Rosya.A, Win32/Rosya.B, Win32/Rosya.C, Win32/Rosya.D, Win32/Rosya.E, Win32/Rosya.F, Win32/Rosya.G, Win32/Rosya.H, Win32/Rosya.I, Win32/Rosya.J, Win32/Rosya.K

NOD32定義ファイル: 1.561 (20031121)
BAT/Ballicus.D, HLLP/5136.A, IRC/Azaco.C, Junkrem.A, Renitself.A, VBS/Tobster.A, Win/Klon.13824, Win/Kodzer.1651, Win32/Anap.B, Win32/Anap.C, Win32/Anfiz.A, Win32/Arequipa.B, Win32/Astef.B, Win32/Backzat.W, Win32/Bildan.C, Win32/Busan.C, Win32/Busan.D, Win32/Chanser.A, Win32/Chanser.B, Win32/Chatroo.A, Win32/Chatroo.B, Win32/Clepa.A, Win32/Colbat.A, Win32/Colevo.B, Win32/Colevo.C, Win32/Colevo.D, Win32/Colevo.E, Win32/Dahorse.A, Win32/Delana.A, Win32/Delana.C, Win32/Delf.I, Win32/HLLC.Delfer.A, Win32/HLLC.PifBit.A, Win32/HLLW.Aldax.A, Win32/HLLW.Ayubin.A, Win32/Kelino.N, Win32/SpyBot.JS, Win32/TrojanDownloader.IstBar.I

NOD32定義ファイル: 1.560 (20031120)
JS/TrojanDropper.Primapoz.A, UseKill.A, Win32/Bertz.A, Win32/Darker.K, Win32/Spy.Tofger.G, Win32/SpyBot.IQ, Win32/SpyBot.IS, Win32/SpyBot.IT, Win32/SpyBot.IU, Win32/SpyBot.IV, Win32/SpyBot.IW, Win32/SpyBot.IX, Win32/SpyBot.IY, Win32/SpyBot.IZ, Win32/SpyBot.JA, Win32/SpyBot.JB, Win32/SpyBot.JC, Win32/SpyBot.JD, Win32/SpyBot.JE, Win32/SpyBot.JF, Win32/SpyBot.JG, Win32/SpyBot.JH, Win32/SpyBot.JI, Win32/SpyBot.JJ, Win32/SpyBot.JK, Win32/SpyBot.JL, Win32/SpyBot.JM, Win32/SpyBot.JN, Win32/SpyBot.JO, Win32/SpyBot.JP, Win32/SpyBot.JQ, Win32/SpyBot.JR, Win32/SpyBot.JT, Win32/SpyBot.JU, Win32/SpyBot.JV, Win32/SpyBot.JW, Win32/SpyBot.JX, Win32/SpyBot.JY, Win32/SpyBot.JZ, Win32/TrojanDropper.Small.CO, WinNT/Exploit.GetAdmin.B

NOD32定義ファイル: 1.559 (20031119)
IRC/Spyworm.B, Win16/Moulard.A, Win32/Agobot.3.J, Win32/Blinkom.G, Win32/Capside.A, Win32/Darker.J, Win32/Delf.IT, Win32/Delf.IU, Win32/Gaobot.U, Win32/IRCBot.H, Win32/IRCBot.I, Win32/Julk.A, Win32/Khaos.B, Win32/Lixy.B, Win32/Optix.Pro.132:UPX, Win32/RC5_Dropper.E, Win32/Spy.Tofger.A, Win32/StartPage.AJ, Win32/SysCenter.A, Win32/TalkStocks.A, Win32/TrojanDownloader.IstBar.W, Win32/TrojanDropper.VB.AI, Win32/TrojanDropper.VB.AJ, Win32/TrojanDropper.VB.L, Win32/Tumbi.A, Win32/Wintro.A, Win32/Wozer.A

NOD32定義ファイル: 1.558 (20031118)
HLLC/10074.A, HLLC/11184.A, HLLC/12896.A, HLLC/24196.A, HLLC/4688, IRC/SdBot.EU, IRC/SdBot.EV, IRC/SdBot.EV.dropper, JS/Flea.B, JS/Flea.C, Win32/Bereb.A, Win32/Bereb.B, Win32/Mimail.J, Win32/Noala.C, Win32/Reur.A

NOD32定義ファイル: 1.557 (20031114)
BAT/CopyToAll.B, BAT/CopyToAll.C, BAT/DispMessage.B1, BAT/DispMsg.B, BAT/DVL.RndDel, BAT/DVL.RndRd, BAT/DVL.RndRen, JS/Optiz.A, VBS/Fosama.A, VBS/Inor.L, VBS/Inor.M, VBS/LoveLetter.DJ, VBS/Noon.A, VBS/Noon.B, VBS/Psyme.A, VBS/VBSWG.AT, Win/Wintiny.B, Win/Wintiny.C, Win/Wintiny.C.gener1, Win32/Agobot.3.B, Win32/Beastdoor.202.A, Win32/Divux.B.downloader, Win32/Divux.B.downloader.dropper, Win32/Divux.D, Win32/Divux.D.downloader, Win32/Divux.D.dropper, Win32/DoS.ICMP.Nemesy.A, Win32/Klinge.A, Win32/ServU.C, Win32/SpyBot.IP, Win32/SpySystem.23, Win32/TrojanClicker.DotCom.ToolBar.B, Win32/Winker.G, Win32/Y3KRat.01

NOD32定義ファイル: 1.556 (20031114)
Win32/Mimail.I

NOD32定義ファイル: 1.555 (20031113)
BAT/Mumu.E, BAT/Mumu.E.dropper, JS/HTADropper.C, JS/Seeker.AO, Win32/Agobot.3.AB, Win32/InvictusDLL.D, Win32/Ishbot.B, Win32/Naldem.A, Win32/Slackbot.C, Win32/SpyBot.IO, Win32/TrojanDownloader.Instahp.A, Win32/TrojanDownloader.Lexbac.A, Win32/TrojanDownloader.Small.BU, Win32/TrojanDownloader.Tooncom.F, Win32/TrojanDownloader.Tooncom.I, Win32/TrojanDropper.Swicer.A, Win32/TrojanProxy.Small.B

NOD32定義ファイル: 1.554 (20031111)
IRC/Moby.A, IRC/SdBot.EN, IRC/SdBot.ES, IRC/SdBot.ET, VBS/BWG, VBS/Iwill.A, Win32/Agobot.3.R, Win32/BackAttack.14, Win32/CD_open.C, Win32/Delf.IO, Win32/HacDef.084, Win32/Httserv.A, Win32/Httserv.A.Editor, Win32/Httserv.A.plugin.Lame, Win32/IcmpCmd.10, Win32/Iroffer.1223, Win32/Kodorian.A, Win32/LanSpy.A, Win32/Monator.35, Win32/Podnok.10, Win32/PSW.Sagic.11, Win32/PSW.Sagic.14, Win32/PSW.Sagic.141, Win32/Sinala.A, Win32/Snakdor.10, Win32/Snowdoor.20, Win32/Snowdoor.21, Win32/Spookdoor.12, Win32/Spookdoor.30, Win32/SpyBot.IN.dam, Win32/TrojanDropper.Yabinder.102, Win32/TrojanDropper.Yabinder.A, Win32/TrojanDropper.Yabinder.B, Win32/TrojanNotifier.Small.B, Win32/TrojanProxy.Portram.A, Win32/Uhil.C, Win32/VB.MK

NOD32定義ファイル: 1.553 (20031110)
Win32/BO2K.13.Auth, Win32/BO2K.13.C, Win32/Darby.F, Win32/Darker.I, Win32/Igetnet.A, Win32/IRCBot.G, Win32/Logpole.B, Win32/Opaserv.AM, Win32/Randex.K, Win32/SdBot.EO, Win32/SdBot.EO.Dropper, Win32/SdBot.EP, Win32/SdBot.EQ, Win32/SdBot.ER, Win32/Singu.E, Win32/Socoten.10.A, Win32/Spookdoor.11, Win32/TheSpy, Win32/ThunderKiss.10, Win32/TrojanDownloader.Dia.A, Win32/TrojanDownloader.IstBar.M, Win32/TrojanDownloader.IstBar.U, Win32/TrojanDownloader.IstBar.V, Win32/TrojanDropper.FC.A, Win32/TrojanDropper.FC.C, Win32/TrojanDropper.FC.D, Win32/VB.GG, Win32/Zardi.A

NOD32定義ファイル: 1.552 (20031107)
Win32/Darker.A, Win32/Reni.B, Win32/Revise.171, Win32/Specx.B, Win32/Spy.KeySpy.70, Win32/Spy.Snag.10.A, Win32/SpyBot.IK, Win32/SpyBot.IM, Win32/VB.IY, Win32/VB.IZ, Win32/VB.JA, Win32/VB.LN, Win32/VB.LV

NOD32定義ファイル: 1.551 (20031106)
IRC-Worm.Fagot.B, IRC-Worm.Fobot.A, Win32/Darker.F, Win32/Lovsan.H, Win32/PSW.NetMail.20

NOD32定義ファイル: 1.550 (20031104)
Win32/Delf.FZ, Win32/Delf.HW, Win32/Delf.ID, Win32/PSW.Delf.BD, Win32/Qwin.08.B, Win32/Qwin.08.C, Win32/SdBot.EL, Win32/SdBot.EM, Win32/Snowdoor.14, Win32/Snowdoor.17, Win32/Snowdoor.18, Win32/Snowdoor.19, Win32/Spy.AimSpy.A, Win32/Spy.Nags.10, Win32/TrojanClicker.VB.R, Win32/TrojanClicker.VB.S, Win32/TrojanDownloader.Dluca.B

NOD32定義ファイル: 1.549 (20031103)
VBS/Fireburn.C, Win32/Mimail.A.downloader, Win32/Mimail.D, Win32/Mimail.E, Win32/Mimail.F, Win32/Mimail.G, Win32/Mimail.H NOD32定義ファイル: 1.548 (20031031)
Win32/Delf.IR, Win32/GF.13x.B, Win32/Inmota.A, Win32/IRCBot.D, Win32/Klez.I, Win32/Mimail.C, Win32/PSW.LdPinch.R, Win32/PSW.Legendmir.BQ, Win32/Qhosts.A, Win32/Small.C, Win32/Spy.Sincom.BE, Win32/TrojanDownloader.Donn.B, Win32/TrojanDropper.Delf.BM, Win32/TrojanNotifier.IllNotif.D, Win32/VB.MH

NOD32定義ファイル: 1.547 (20031030)
Win32/IstBar.N, Win32/Opaserv.AL, Win32/SdBot.EI, Win32/SdBot.EJ, Win32/SdBot.EJ.Dropper, Win32/SdBot.EK, Win32/SdBot.EK.Dropper, Win32/Spy.Outside.11, Win32/Spy.SpyWin.A

NOD32定義ファイル: 1.546 (20031029)
BAT/Clouner.A, BAT/DVL.DelDir.A, BAT/DVL.DelDir.B, BAT/DVL.DelDisk.C, BAT/FormatAll.L, BAT/KillFiles.AL, BAT/SBVC.A, BAT/SBVC.B, BAT/SBVC.C, BAT/SBVC.D, BAT/SBVC.E, BAT/SBVC.F, BAT/SBVC.G, BAT/SBVC.H, HTML/PSW.Snix, VBS/Bikiwi.A, Win32/Augudor.A, Win32/Augudor.B, Win32/Augudor.C, Win32/Delf.IF, Win32/Nucledor.10.A, Win32/PeepViewer.201.A, Win32/PSW.VB.AY, Win32/PSW.Watcher.F, Win32/PSW.Watcher.G, Win32/PSW.Watcher.H, Win32/PSW.WebCamNow.A, Win32/Spy.IED.101, Win32/Spy.KeyKeeper.01, Win32/Spy.NuclearKeys.12, Win32/Spy.Srdl.13, Win32/Spy.Srdl.14, Win32/Spy.WinEggDrop.11, Win32/SpyBot.II, Win32/Theug.A, Win32/TrojanClicker.Scorpech.Q, Win32/TrojanClicker.VB.W, Win32/TrojanDownloader.Injecter.A, Win32/TrojanDownloader.Kaiserdown.10, Win32/TrojanDownloader.Kaizer.A, Win32/TrojanDownloader.Micro.10, Win32/TrojanDownloader.Sd.A, Win32/TrojanDownloader.ZombGet.02.D, Win32/TrojanDropper.AphexLace.B, Win32/TrojanDropper.BatCloner.A, Win32/TrojanDropper.Delf.AJ, Win32/TrojanDropper.Joiner.A, Win32/TrojanDropper.Joiner.AA, Win32/TrojanDropper.Joiner.AB, Win32/TrojanDropper.Joiner.AC, Win32/TrojanDropper.Joiner.D, Win32/TrojanDropper.Joiner.V, Win32/TrojanNotifier.IllNotif.C, Win32/Tunneler.A, Win32/VB.B, Win32/VB.DW, Win32/VB.DX, Win32/VB.LG

NOD32定義ファイル: 1.545 (20031028)
AMG.gen, Applet/Exploit.ActiveXComponent, Applet/Exploit.WMP7, BAT/Beware.D, BAT/BWG, BAT/BWG.500, BAT/BWG.501.B, BAT/BWG.503, BAT/ExitWindows.O, BAT/HBBG, BAT/Orgy.523.A, BAT/Restart.10, BAT/Restart.20, BAT/Restart.70, BAT/Silly.BL, BAT/Silly.D, Java/ClassLoader.E, Linux/Svat.A, Linux/Svat.B, Linux/Svat.C, Linux/Svat.D, PHP/FCBotev.A, PHP/Zodar.A, Unix/DirWorm.A, Unix/Gift.A, Unix/Psite.A, Unix/Substr.A, Unix/Tail.A, Unix/Tail.B, Unix/Tail.C, Unix/Tam.A, VBS/generic, VirTools.Win32/Ainder.F, VirTools.Win32/Apherver, VirTools.Win32/ByteMagic, VirTools.Win32/Exe2Vbs.C, VirTools.Win32/JSEncrypter.13, VirTools.Win32/KaZaaSpreader, VirTools.Win32/Kvee.01, VirTools.Win32/MVBE.A, Win32/ansiB.A, Win32/Flashdor.B, Win32/GWBoy, Win32/KillAV.BB, Win32/PSW.LdPinch.P, Win32/SennaSpy.2000.A, Win32/SennaSpy.2000.B, Win32/SennaSpy.2002.A, Win32/Sevenc.10.A, Win32/Sevenc.11, Win32/Smeet.A, Win32/TrojanDownloader.Apher.H, Win32/TrojanDownloader.Delf.AC, Win32/TrojanDownloader.Delf.L, Win32/TrojanDownloader.Devsog.07, Win32/TrojanDownloader.Lexup.A, Win32/TrojanDownloader.VB.L, Win32/TrojanDownloader.WinShow.A, Win32/TVBVK.11

NOD32定義ファイル: 1.544 (20031027)
IRC-Worm.Fagot.A, IRC/Fagot.A, VBS/Psyme.A, Win32/Amigo, Win32/Apeldorn, Win32/AprilNice, Win32/Austral, Win32/BadGame, Win32/Boredom, Win32/Bounce, Win32/BrokenDisk, Win32/Chucha.A, Win32/Cierrame.A, Win32/Dilber.A, Win32/Egol.A, Win32/Farex.E.unp, Win32/Flooder.MSN.VB.AC, Win32/FriendGreet.A, Win32/Keylog.NucTibet.A, Win32/PSW.Delf.BG, Win32/Sexer.B, Win32/Sexer.C, Win32/Sexer.D, Win32/Spy.VB.N, Win32/Spy.VB.N.inst, Win32/Spyboter.B, Win32/SrvCmd.B, Win32/TrojanDownloader.Esepor.A, Win32/TrojanDownloader.Sinique.10, Win32/TrojanDropper.ExeBinder.C, Win32/TrojanDropper.Exes.B, Win32/TrojanDropper.Ezpatch.A, Win32/TrojanDropper.G-Spot, Win32/TrojanDropper.Prodex.105, Win32/TrojanDropper.Prodex.106, Win32/TrojanDropper.Prodex.11.B, Win32/UltimateRAT.21, Win32/Unifyda.13, Win32/Way.25, Win32/Wdoor.11, Win32/Xanadu.11

NOD32定義ファイル: 1.543 (20031024)
BAT/Ballicus, BAT/Ballicus.A, BAT/Ballicus.B, BAT/Ballicus.C, BAT/Betty.A, BAT/Tiny.172, BAT/Tiny.197, BAT/Tiny.243, BAT/Tiny.284, IRC/BWG.A, IRC/Millenium.F, VBS/Missy.E, VBS/Norain.B, VBS/Ototo.A, Win32/AutoAccepter.A, Win32/FakeLogin.B, Win32/Folderfu.A, Win32/Gatehell.14.dropper, Win32/IrcContact.30, Win32/Lemerul.20.F, Win32/Manipulator.12, Win32/Marq.A, Win32/Massaker.12.B, Win32/MSN.Crasher.A, Win32/Postalot.05, Win32/Rebooter.E, Win32/Remserv.A, Win32/Spy.Sigatarius.5401.A, Win32/Spy.TapTrap.A, Win32/Spy.VB.M, Win32/SpyBot.IH, Win32/TrojanDropper.Lazarus, Win32/TrojanDropper.Loaderz.A, Win32/TrojanDropper.Mincer.10.A, Win32/TrojanDropper.MultiBinder.11, Win32/TrojanDropper.MultiBinder.13, Win32/TrojanDropper.MultiBinder.141, Win32/TrojanDropper.NeodurkJoiner.A, Win32/TrojanDropper.NeodurkJoiner.B, Win32/TrojanDropper.Oblivion, Win32/TrojanDropper.Otello.A, Win32/TrojanDropper.OverJoiner.21, Win32/TrojanDropper.PEcodrop.A, Win32/TrojanDropper.PegaJoiner.A, Win32/TrojanDropper.PeStaple.13, Win32/TrojanDropper.Plteam.A, Win32/TrojanDropper.Pswmon.A, Win32/TrojanDropper.QuickBind, Win32/TrojanDropper.Raven, Win32/TrojanDropper.Recodrop, Win32/TrojanDropper.RFL, Win32/TrojanDropper.Sigatarius.5401.B

NOD32定義ファイル: 1.542 (20031024)
VBS/Inf, Win32/Sober.A, Win32/Torvil.A, Win32/Torvil.B, Win32/TrojanDropper.Inpect, Win32/TrojanDropper.Instaler, Win32/TrojanDropper.Instroj, Win32/TrojanDropper.Interlac.10, Win32/TrojanDropper.InvisJoiner.13, Win32/TrojanDropper.JJoiner.14, Win32/TrojanDropper.JJoiner.15.A, Win32/TrojanDropper.JJoiner.16, Win32/TrojanDropper.Joiner.15.B, Win32/TrojanDropper.Joiner.R, Win32/TrojanDropper.Joiner.T, Win32/TrojanDropper.Joiner.U, Win32/TrojanDropper.Joiner.W, Win32/TrojanDropper.Joiner.X, Win32/TrojanDropper.Joiner.Z, Win32/TrojanDropper.Justas, Win32/TrojanDropper.Kbind, Win32/TrojanDropper.Kbind.A, Win32/TrojanDropper.Kbind.B

NOD32定義ファイル: 1.541 (20031023)
JS/Flea, JS/Flea.dropper, Win32/Beastdoor.202.B, Win32/Goh.12.dropper, Win32/Noala.B, Win32/Swen.A:UPX, Win32/TrojanDropper.Blastit.B, Win32/TrojanDropper.Blastit.C, Win32/TrojanDropper.Decept.30.A, Win32/TrojanDropper.Decept.30.B, Win32/TrojanDropper.EliteWrap.104, Win32/TrojanDropper.ExeBind, Win32/TrojanDropper.ExeBinder.A, Win32/TrojanDropper.ExeBinder.B, Win32/TrojanDropper.GiftBinder, Win32/TrojanDropper.Gluer.A, Win32/TrojanDropper.GreenStuff.12, Win32/TrojanDropper.GreenStuff.17, Win32/TrojanDropper.GreenStuff.18, Win32/TrojanDropper.GwBinder.30.A, Win32/TrojanDropper.GwBinder.30.B, Win32/TrojanDropper.HeliosBinder.10.A, Win32/TrojanDropper.Joiner.G, Win32/TrojanDropper.Joiner.I, Win32/TrojanDropper.Joiner.K, Win32/TrojanDropper.ZomJoiner.A, Win32/TrojanDropper.ZomJoiner.B, Win32/TrojanDropper.ZomJoiner.C

NOD32定義ファイル: 1.540 (20031022)
Win32/TrojanDropper.ZomJoiner.01.B, Win32/TrojanDropper.ZomJoiner.13.A, Win32/TrojanDropper.ZomJoiner.13.B, Win32/TrojanDropper.ZomJoiner.14, Win32/TrojanDropper.ZomJoiner.200, Win32/TrojanDropper.ZomJoiner.202, Win32/TrojanDropper.ZomJoiner.22, Win32/TrojanDropper.ZomJoiner.23, Win32/TrojanDropper.ZomJoiner.24, Win32/TrojanDropper.ZomJoiner.241, Win32/TrojanDropper.ZomJoiner.25, Win32/WinSux.A

NOD32定義ファイル: 1.539 (20031022)
BAT/DelTree.I, FreeBSD/Rootkit.B, FreeBSD/Scalper.I, HTML/StealPal, IRC/SdBot.EH, IRC/Unreal.A, Unix/Exploit.Sendmail, Unix/Exploit.Stmkfont, Win32/Delf.GJ, Win32/Delf.GL, Win32/Delf.HG, Win32/Dsocks.10, Win32/Duddie.31.B, Win32/EasyServ.10, Win32/EasyServ.11.B, Win32/EasyServ.11.C, Win32/EggDrop.130, Win32/EggDrop.135, Win32/EggDrop.138, Win32/EggDrop.14.A, Win32/EggDrop.149, Win32/EggDrop.15, Win32/EggDrop.16, Win32/Evilsock.01, Win32/Evilsock.10, Win32/Evilsock.11, Win32/Exploit.DCom.BD, Win32/Exploit.DCom.E, Win32/Exploit.DCom.I, Win32/Exploit.FVRestart, Win32/Exploit.IISInjector, Win32/Fakesvc.C, Win32/HLLW.Sakao.A, Win32/IRC.SdBot.EC, Win32/IRC.SdBot.EC.dropper, Win32/IRC.SdBot.EG, Win32/IRC.SdBot.EG.dropper, Win32/Iroffer.1221, Win32/Iroffer.1222, Win32/KillFiles.V, Win32/KillFiles.X, Win32/Litmus.203.A:ASPack, Win32/NerTe.730, Win32/OICQSearch.17, Win32/PeepViewer.201.B, Win32/PeepViewer.202.A, Win32/PowerSpider.310, Win32/PowerSpider.311, Win32/Repead.A, Win32/TrojanDownloader.Agen.A, Win32/TrojanDownloader.Apher.generic, Win32/TrojanDownloader.Atmader.10, Win32/TrojanDownloader.Dweb.A, Win32/TrojanDownloader.Friendown.A, Win32/TrojanDownloader.GhostRA.A, Win32/TrojanDownloader.IED.10, Win32/TrojanDownloader.IED.11, Win32/TrojanDownloader.Phifwbypass.A, Win32/TrojanDownloader.Pixar, Win32/TrojanDownloader.Sandesa.15, Win32/TrojanDownloader.Slime.C, Win32/TrojanDownloader.Small.AI, Win32/TrojanDownloader.Small.AJ, Win32/TrojanDownloader.Small.BG, Win32/TrojanDownloader.Small.X, Win32/TrojanDownloader.VB.K, Win32/TrojanDownloader.VB.L.dropper, Win32/TrojanDownloader.VB.M, Win32/TrojanDownloader.VB.N, Win32/TrojanDownloader.VB.R, Win32/TrojanDownloader.VB.W, Win32/TrojanDownloader.Wintrim.D, Win32/TrojanDropper.Dater.A, Win32/TrojanDropper.Exebundle.131, Win32/TrojanDropper.Exebundle.131.dropper, Win32/TrojanDropper.Exebundle.22, Win32/TrojanDropper.Exebundle.23, Win32/TrojanDropper.Exebundle.272, Win32/TrojanDropper.Exebundle.28, Win32/TrojanDropper.Fearless.10, Win32/TrojanDropper.Fearless.11, Win32/TrojanDropper.Fearless.12, Win32/TrojanDropper.Fearless.13, Win32/TrojanDropper.Fearless.14, Win32/TrojanDropper.Fearless.A, Win32/TrojanDropper.Fearless.T3, Win32/TrojanDropper.FreshBind.11.A, Win32/TrojanDropper.FreshBind.11.B, Win32/TrojanDropper.Small.A, Win32/TrojanDropper.Small.AG, Win32/TrojanDropper.Small.AL, Win32/TrojanDropper.Small.AN, Win32/TrojanDropper.Small.B, Win32/TrojanDropper.Small.C, Win32/TrojanDropper.Small.F, Win32/TrojanDropper.Small.H, Win32/TrojanDropper.Small.I, Win32/TrojanDropper.Small.J, Win32/TrojanDropper.Small.K, Win32/TrojanDropper.Small.L, Win32/TrojanDropper.Small.M, Win32/TrojanDropper.Small.M1, Win32/TrojanDropper.Small.N, Win32/TrojanDropper.Small.o10, Win32/TrojanDropper.Small.o11, Win32/TrojanDropper.Small.o12, Win32/TrojanDropper.Small.o13, Win32/TrojanDropper.Small.o14, Win32/TrojanDropper.Small.o15, Win32/TrojanDropper.Small.o16, Win32/TrojanDropper.Small.o18, Win32/TrojanDropper.Small.o19, Win32/TrojanDropper.Small.o4, Win32/TrojanDropper.Small.o5, Win32/TrojanDropper.Small.o7, Win32/TrojanDropper.Small.o8, Win32/TrojanDropper.Small.o9, Win32/TrojanDropper.Small.Q, Win32/TrojanDropper.Small.R, Win32/TrojanDropper.Small.R1, Win32/TrojanDropper.Small.S, Win32/TrojanDropper.Small.T, Win32/TrojanDropper.Small.U, Win32/TrojanDropper.Small.V, Win32/TrojanDropper.Small.W, Win32/TrojanDropper.Small.X, Win32/TrojanDropper.Small.Z, Win32/TrojanNotifier.SykePager.20, Win32/VB.AN, Win32/Yaha.AF, Win95/Zhymn.Host, WinNT/Exploit.WebDav.A, WinNT/Exploit.WebDav.D, WinNT/Exploit.WebDav.E

NOD32定義ファイル: 1.538 (20031021)
Win32/IRC.SdBot.EC

NOD32定義ファイル: 1.537 (20031020)
BAT/Backdarter.E, BAT/Codebg.A, BAT/CopyToAll.G, BAT/CopyToStart.A, IRC/mIRC-based.03, IRC/SdBot.ED, IRC/SdBot.EE, IRC/SdBot.EF, JS/IEStart.O, Lacop.A, Perl/AEI.16, Perl/Anarchy, Perl/Whoredoor.08, Perl/Wsh.10, Unix/Cinik.10, Unix/Galore.11, Unix/ICMP.Gloomy.A, Unix/ICMP.Gloomy.B, Win32/AdClicker.B, Win32/BleBla.H, Win32/IRC.SdBot.EC, Win32/IRC.Y2k2back.A, Win32/Irtih.10, Win32/TrojanDownloader.Dyfica.G, Win32/TrojanDownloader.DynaDesk.A, Win32/TrojanDownloader.IstBar.F, Win32/TrojanDownloader.IstBar.J, Win32/TrojanDownloader.IstBar.Q, Win32/TrojanDownloader.Lspp.C, Win32/TrojanProxy.Hino.A, Win32/TrojanProxy.Hino.A.Dropper, Win32/TrojanProxy.Hino.B, Win32/TrojanProxy.Hino.C, Win32/Wanado.A, Win32/Wanado.A.Dropper, Win32/Wanado.B

NOD32定義ファイル: 1.536 (20031017)
BAT/BWG.K, BAT/Dvquest.A, BAT/Dvquest.B, BAT/Dvquest.D, BAT/IBBM.Batchman.A, BAT/IBBM.BWG.501.B, FunVbs.679, IRC/Radex.A, Klein.385.gener1, Quest.185.gener1, Quest.471.A.gener1, Quest.495.gener1, Quest.A, VBS/Sigbug.A, VBS/TrojanDropper.Bomgen.C, VBS/XMLAsylum, W1M/Blur.A, Win32/Agobot.3.Q, Win32/BatCrypt.10, Win32/Darby.E, Win32/Dialer.Dadmin.A, Win32/Napsin.B, Win32/Randex.Q, Win32/Skubur.L

NOD32定義ファイル: 1.535 (20031016)
Armagid.A, BAT/Brng, BAT/Jerm.B, BAT/Spaece, Chester.A, IRC/Keskek.A, IRC/Momma.generic.01, IRC/Piona.A, IRC/SdBot.AF, IRC/SdBot.BH, IRC/SdBot.DX, IRC/SdBot.EB, IRC/SdBot.V, IRC/Seeder.A, IRC/Tetris.B, IRC/Trash.A, IRC/Trash.A:UPX, IRC/Trash.B, IRC/Trash.C, Minimal.BW, Minimal.BX, NoStyle.E, VBS/Asnar.A, VBS/Tamara.A, Vovan.A, Vovan.D, Win32/Dalton.A, Win32/Dalton.A.Dropper, Win32/Enerlam.A.gener1, Win32/HLLP.Gezad.A, Win32/HLLP.Lamfest.A, Win32/HLLP.Yai.A, Win32/Nucledor.11.B, Win32/Retroy.A, Win32/Seben.C, Win32/Sexer.A

NOD32定義ファイル: 1.534 (20031015)
Alician.B, BAT/FormatAll.R, BAT/Mdevir.A, IRC/SdBot.DE, IRC/SdBot.DF, IRC/SdBot.DG, IRC/SdBot.DH, IRC/SdBot.DI, IRC/SdBot.DJ, IRC/SdBot.DK, IRC/SdBot.DL, IRC/SdBot.DM, IRC/SdBot.DN, IRC/SdBot.DO, IRC/SdBot.DP, IRC/SdBot.DQ, IRC/SdBot.DR, IRC/SdBot.DS, IRC/SdBot.DT, IRC/SdBot.DU, IRC/SdBot.DV, IRC/SdBot.DW, IRC/SdBot.DY, IRC/SdBot.DZ, IRC/SdBot.EA, VBS/Chita.A, VBS/DelFile.B, VBS/DelFile.C, VBS/DelSys.A, VBS/DeltreeY.B, VBS/Delwin.A, VBS/Derick.A, VBS/Diehad.A, VBS/Dwin.A, VBS/Enviar.A, VBS/HDFick.A, VBS/IRW.A, VBS/NoExp.A, VBS/Own.A, VBS/Panamas.B, VBS/PswStealer.B, VBS/Rak.A, VBS/Rock.B, VBS/Seven.B, VBS/StartPage.E, VBS/Winrun.A, Win32/Beastdoor.201.B.AsPAck, Win32/ColdFusion.B, Win32/Colmatch.A, Win32/DComII.A, Win32/DDoS.Desex.C, Win32/Delf.GN, Win32/Delf.GW, Win32/Dialer.MaxDialer.A, Win32/EggDrop.15.UPX, Win32/EggDrop.16.AsPack, Win32/EggDrop.16.UPX, Win32/FallingDoor.138, Win32/Flooder.MailSpam.Delf.L, Win32/Flooder.MailSpam.Delf.M, Win32/Flooder.MailSpam.VB.J, Win32/FTP.Nuclear.10, Win32/Gaslide.C, Win32/HackTool.Delf.B, Win32/IRC.Brea.A, Win32/IRCBot.C, Win32/KillB.A, Win32/KillWin.T, Win32/Logpole.A, Win32/Madtol.C, Win32/Nucledor.101, Win32/Nucledor.11.A, Win32/NucScan.A, Win32/Opaserv.AK, Win32/PCracher.A, Win32/Peeperst.A, Win32/Poltergeist.10, Win32/Randex.J, Win32/RealphX.A, Win32/Slanper.C, Win32/Spy.KeyLogger.AC, Win32/SpyBot.IF, Win32/SpyBot.IG, Win32/TrojanClicker.Scorpech.O, Win32/TrojanDropper.Arar.A, Win32/TrojanDropper.Datex.A, Win32/TrojanDropper.Delf.B, Win32/TrojanDropper.Delf.C, Win32/TrojanDropper.Delf.D, Win32/TrojanDropper.Delf.H, Win32/TrojanDropper.Delf.Q, Win32/TrojanDropper.Djoiner.13, Win32/TrojanDropper.EESbinder.10, Win32/TrojanDropper.Euro.113, Win32/TrojanDropper.Euro.B, Win32/Urlbot.A, Win32/VB.JF, Win32/VB.JG, Win32/VB.JL, Win32/VB.JU, Win32/VB.JV, Win32/VB.LI

NOD32定義ファイル: 1.533 (20031011)
Acad/Star, ASX/Conp, BAT/HelOOn.A, IRC/Melith.A, SQL/Joseph.A, SQL/Viroom.A, SQL/Viroom.B, Win32/Agobot.3.M, Win32/Agobot.3.N, Win32/Alician.B, Win32/Alician.C, Win32/Batstealth.A, Win32/BWGBB.A, Win32/Hackarmy.B, Win32/IRCBot.B, Win32/Licia.B, Win32/StartPage.A, Win32/StartPage.Y, Win32/StartPage.Y1, Win32/StartPage.Z, Win32/TrojanDropper.Small.BR

NOD32定義ファイル: 1.532 (20031010)
IRC/Xenozbot.A, Win32/Bits.A, Win32/BluanWeb.A, Win32/Delf.GO, Win32/Delf.GR, Win32/Delf.GZ, Win32/Delf.HC, Win32/Formador.C, Win32/Kavar.A, Win32/Licia.A, Win32/MiniCommander.203, Win32/MiniCommander.203.Plugins, Win32/Mosuck.21.D, Win32/MoSucker.20.B, Win32/MoSucker.21.A, Win32/MoSucker.30.A, Win32/MoSucker.30.C, Win32/Opaserv.AI, Win32/Sbot.11, Win32/SpyBot.IE, Win32/Taladrator.2003.plugin, Win32/Taladrator.31, Win32/TrojanDownloader.Brok.A, Win32/TrojanDropper.Yabinder.20, Win32/Unwind.A, Win32/Zalivator.14

NOD32定義ファイル: 1.531 (20031009)
Bat2Exec.Gabber.3113, Bljec.385, Body.1383, Born2Loose.1038, Daga.915, Darkmoon.715, Deflo.5791, Deflo.6600, IRC/Flood.AR, IRC/Flood.AR.dropper, IRC/SdBot.DC, IRC/SdBot.DD, JS/Seeker.AI, Win32/Antilam.21, Win32/Avstral.B, Win32/Cocaine, Win32/CrashCool.A, Win32/CrashCool.B, Win32/CrashCool.C, Win32/CrashCool.D, Win32/Feardoor.15.D, Win32/Feardoor.15.E, Win32/Freegate.A, Win32/Freegate.B, Win32/GreyBird.H, Win32/Nethief.51, Win32/Opaserv.AJ, Win32/Opaserv.D1, Win32/Pioneer.A, Win32/Pioneer.B, Win32/SubSari.1_3.E, Win32/Swen.B, Win32/Swen.C, Win32/Thredsys.11, Win32/Thredsys.14, Win32/Thredsys.22, Win32/Thredsys.28, Win32/Thredsys.32, Win32/Tsunami.B, Win32/Y3KRat.Pro.02

NOD32定義ファイル: 1.530 (20031008)
DWI.1051, DWI.1051.gener1, IRC.SdBot.DB, Java/ClassLoader.B, Java/CrashJview.B, Java/Exploit.Bytverify, Java/Flooder.Clog.40, Java/KBD, Java/Needy.A, Java/StartPage.C, Java/StartPage.D, Quaint.MultiDropper, Sampo.A.dropper, Sampo.B, Sampo.B.dropper, Win32/AdClicker.C, Win32/Agobot.3.H, Win32/BO2K.112, Win32/BO2K.112.plugin, Win32/Divux.B, Win32/Gaslide.D, Win32/Hackarmy.A, Win32/Paroc.B, Win32/PSW.PPort.A, Win32/PSW.QQPass.AB, Win32/PSW.QQPass.AE, Win32/Spy.Delf.M, Win32/Spy.Delf.T, Win32/Spy.Delf.U, Win32/Spy.Fearless.20, Win32/Spy.Kbrdspy.A, Win32/Spy.Keylist.A, Win32/Spy.KeyLogger.B, Win32/Spy.KeyLogger.C, Win32/Spy.KeyLogger.D, Win32/Spy.KeyLogger.M, Win32/Spy.KeyLogger.N, Win32/Spy.KeyLogger.S, Win32/Spy.KeyLogger.T, Win32/Spy.MiniKeyLog.21, Win32/Spy.PSpy.A, Win32/Spy.RedSpider.A, Win32/Spy.Sincom.C, Win32/Spy.Sincom.D, Win32/Spy.Sincom.E, Win32/Spy.Sincom.J, Win32/Spy.Sincom.N, Win32/Spy.Tjm.A, Win32/Spy.WinEggDrop.10, Win32/Spy.Yitai.D, Win32/SpyBot.IC, Win32/SpyBot.ID, Win32/TrojanNotifier.Faceless.10, Win32/TrojanNotifier.Rip.10, Win32/VB.H, Win32/VirusWizard.A, Win32/VirusWizard.B, Win32/Voldemor.A

NOD32定義ファイル: 1.528 (20031006)
ABAP/Rivpas.A, ABAP/Rivpas.B, ABAP/Rivpas.C, ABAP/Rivpas.D, BAT/BWG.L, BAT/CopyToAutoexec.A, BAT/Mumu.B.dropper, BAT/StartDcom.A, IRC/Dixie.A, IRC/Flood, IRC/Flood.AV, IRC/Flood.BP, IRC/Flood.generic, IRC/mIRC-based, IRC/Rettub, IRC/SdBot.CW, IRC/SdBot.CX, IRC/SdBot.CY, IRC/SdBot.CZ, IRC/SdBot.DA, IRC/Youdgos.B, JS/IEStart.M, JS/Seeker.AN, Linux/Sorso.B, P2P/Oldhot.A, Thus.K, VBS/Greyda.A, VBS/Greyda.B, VBS/Phybre.C, VBS/Sarser.A, VBS/Zuoning.A, W97M/Twopey.H, Win32/Autooter.A, Win32/Autooter.B, Win32/Fasong.A.unp, Win32/Gruel.O, Win32/Infynca.551.A, Win32/Jeefo.A, Win32/Mofei.A, Win32/Mofei.B, Win32/Mofei.E, Win32/Nuf.A, Win32/PSW.Shajiang.A, Win32/Rammstein.J, Win32/Randon.J, Win32/Randon.J1, Win32/Randon.K, Win32/Randon.K.dam, Win32/Randon.L, Win32/Randon.L.dropper, Win32/Randon.M, Win32/Randon.M.dropper, Win32/Small.AM, Win32/Spy.Coiboa.E, Win32/Spy.Coiboa.E.dropper, Win32/Stepan.B.dropper, Win32/Stepan.D.dropper, Win32/Stepan.F.dropper, Win32/Stepan.I.dropper, Win32/Stepan.J.dropper, Win32/TrojanDownloader.Small.AC, Win32/TrojanDropper.Small.BN, Win32/Tzet.A, Win32/VB.JM, Win32/Weakas.A, Win32/Yaha.AB, Win32/Zezer.B

NOD32定義ファイル: 1.527 (20031006)
BAT/Bylys, BAT/Demo.B1, BAT/DVL.Delsys.A, BAT/DVL.Delwindir.C, BAT/DVL.Looper.D, BAT/DVL.Looper.E, BAT/DVL.Nulldate.A, BAT/Fucat.A, BAT/MF.D, BAT/MF.F, BAT/MkDirs.A, BAT/Restart.A, BAT/Scroll.A, HLLC/3431.A, HLLO/Tu.4752, HLLP/Frutera.8391, HLLP/Mrweb.6728.A, HLLP/Pcone.7936.A, HLLP/Terre.9543.A, HLLP/Terre.9812, HLLT/4449.A, IRC/Firhel.A, IRC/SdBot.BF, IRC/SdBot.BI, IRC/SdBot.BJ, IRC/SdBot.BK, IRC/SdBot.BL, IRC/SdBot.BM, IRC/SdBot.BN, IRC/SdBot.BO, IRC/SdBot.BR, IRC/SdBot.BS, IRC/SdBot.BU, IRC/SdBot.BV, IRC/SdBot.CB, IRC/SdBot.CU, IRC/SdBot.CV, IRC/Trobird.A, VBS/Dismissed.gen, VCL.Popoolar.dropper, Win/HLLP.Hiro.10240, Win32/AOL.Annoyer.A, Win32/Dumaru.A1, Win32/Dumaru.C0, Win32/Dumaru.C3, Win32/Dumaru.C4, Win32/Dumaru.N, Win32/Dumaru.O, Win32/Dumaru.O0, Win32/Exploit.DCom.AK, Win32/GirlBoy.C, Win32/Gotit.H, Win32/IRC.mIRC-based, Win32/Lovsan.G, Win32/Mettemar.A, Win32/Miniman.A, Win32/Mua.D, Win32/Nearby.A, Win32/Nearby.B, Win32/Nexiv.A, Win32/Nexiv.A.dropper, Win32/Nimda.A3, Win32/Panoil.C, Win32/Panoil.D, Win32/Pereban.A, Win32/Pereban.B, Win32/Raleka.B, Win32/Randex.I, Win32/Redro.A, Win32/Shower.Z, Win32/SpyBot.HP, Win32/SpyBot.HQ, Win32/SpyBot.HR, Win32/SpyBot.HS, Win32/SpyBot.HT, Win32/SpyBot.HU, Win32/SpyBot.HV, Win32/SpyBot.HW, Win32/SpyBot.HX, Win32/SpyBot.HY, Win32/SpyBot.HZ, Win32/SpyBot.IA, Win32/SpyBot.IB, Win32/Syney.B, Win32/Tzet.B, Win32/VB.AK, Win32/Yaha.AC, Win32/Yaha.AD, Win32/Yaha.AE, Win32/Yodo, Win32/Zaprom.A, Win32/Zokrim.AA

NOD32定義ファイル: 1.526 (20031003)
Doccopy.O, Micine.A, Pexas.C, Ripp.A, Win32/Dumaru.M, Win32/SpyBot.GQ, Win32/SpyBot.GR, Win32/SpyBot.GS, Win32/SpyBot.GT, Win32/SpyBot.GU, Win32/SpyBot.GV, Win32/SpyBot.GW, Win32/SpyBot.GX, Win32/SpyBot.GY, Win32/SpyBot.GZ, Win32/SpyBot.HA, Win32/SpyBot.HB, Win32/SpyBot.HC, Win32/SpyBot.HD, Win32/SpyBot.HE, Win32/SpyBot.HF, Win32/SpyBot.HG, Win32/SpyBot.HH, Win32/SpyBot.HI, Win32/SpyBot.HJ, Win32/SpyBot.HK, Win32/SpyBot.HL, Win32/SpyBot.HM, Win32/SpyBot.HN, Win32/SpyBot.HO, Zina.C

NOD32定義ファイル: 1.525 (20031003)
BAT/Spth.Checker.A, HTML/PSW.YahooLogon.A, Java.NoCheat.A, VBS/Dismissed.C, VBS/Mita.B, VBS/Mita.C, VBS/Ryon.A, Win32/AddShare.F, Win32/AddUser.A, Win32/Agobot.3.E, Win32/Agobot.3.F, Win32/Agobot.3.G, Win32/Alcop.AE, Win32/Astef.A, Win32/AuthStealer.A, Win32/Bugsoft.A, Win32/ColdFusion.A, Win32/Delf.AG, Win32/Delf.Y, Win32/Delf.Z, Win32/Dumaru.L, Win32/FakeMSN.A, Win32/FtpAttack.A, Win32/Glitch.C, Win32/Hatu, Win32/HLLP.Remcom.A, Win32/IRCBot.A, Win32/KillAV.AT, Win32/KillAV.AX, Win32/KillWin.S, Win32/MSN.ColdFusion.B, Win32/NucScan.B, Win32/PSW.Deathmin.A, Win32/PSW.Deathmin.B, Win32/PSW.Deathmin.E, Win32/PSW.Deathmin.G, Win32/PSW.Lmir.G, Win32/PSW.Lwpw.A, Win32/PSW.MiniLD.C, Win32/PSW.MiniLD.E, Win32/PSW.MiniLD.F, Win32/PSW.MiniLD.G, Win32/PSW.RedZone.65.B, Win32/PSW.Tiant.A, Win32/PSW.Tiant.B, Win32/PSW.VB.AQ, Win32/PSW.Yahoo.Awjer.A, Win32/Randex.H, Win32/Rawbot.A, Win32/Sambud.Q, Win32/Stepan, Win32/TrojanDropper.RunMe.A, Win32/VB.CM, Win32/VB.CR, Win32/VB.DD, Win32/VB.DL

NOD32定義ファイル: 1.524 (20031002)
HLLP/Goma.5568.B, Mac/SevenDust.C, VBS/DelDir.A, VBS/Deleter.A, VBS/Elibeth.A, VBS/Inidad.A, VBS/Inor.B, VBS/Muertev.A, VBS/Outal, VBS/Plaus.A, VBS/Rapme.A, VBS/StartPage.D, VBS/Triunfo.A, VBS/Wink, VBS/Xuku.A, VBS/Zoomtime.A, Win16/Spammer.Mail.Alanche.34, Win16/Spammer.Mail.Alanche.35, Win32/Achar.D, Win32/Danton.41, Win32/Danton.422, Win32/Danton.423, Win32/Delf.AO.inst, Win32/Delf.HS, Win32/Doomob.A, Win32/Flooder.AIM.QuietStorm, Win32/Flooder.Blitznuker.20, Win32/Flooder.Chat.Mega, Win32/Flooder.ChiBoy.11, Win32/Flooder.CybWar.10, Win32/Flooder.Delf.A, Win32/Flooder.Ebeg, Win32/Flooder.Fast.30.dropper, Win32/Flooder.Futool, Win32/Flooder.ICMP.Anarklik.20, Win32/Flooder.ICMP.Mk3.10, Win32/Flooder.ICMP.Wping, Win32/Flooder.ICQ.AuthFlood.A, Win32/Flooder.ICQ.DFMA.A, Win32/Flooder.ICQ.DFMA.B, Win32/Flooder.ICQ.DFMA.C, Win32/Flooder.ICQ.Gichty, Win32/Flooder.ICQ.MassMes, Win32/Flooder.ICQ.Zap.A, Win32/Flooder.IntelIRC.15, Win32/Flooder.IRCKill.A, Win32/Flooder.KingBomber.97a, Win32/Flooder.Krate.A, Win32/Flooder.Loower.10, Win32/Flooder.MailSpam.AnonMail.C, Win32/Flooder.MailSpam.Avril.A, Win32/Flooder.MailSpam.DMail.10, Win32/Flooder.MailSpam.Enclave.10, Win32/Flooder.MailSpam.FriendGreetings, Win32/Flooder.MailSpam.HateYou, Win32/Flooder.MailSpam.Kubik.131, Win32/Flooder.MailSpam.Kubik.2063, Win32/Flooder.MailSpam.LanxueQQ, Win32/Flooder.MailSpam.QuickMail.A, Win32/Flooder.MailSpam.VB.A, Win32/Flooder.MailSpam.XMas.35, Win32/Flooder.Misoska.20, Win32/Flooder.MrType.14, Win32/Flooder.MSN.Crasher.10, Win32/Flooder.MSN.Fpack.14, Win32/Flooder.NewsAgent, Win32/Flooder.QQdodo, Win32/Flooder.SMS.Attacker.106.A, Win32/Flooder.SMS.Attacker.106.B, Win32/Flooder.SMS.Attacker.121, Win32/Flooder.SMS.Attacker.20.A, Win32/Flooder.SMS.Bomber.C, Win32/Flooder.SMS.Bomber.E, Win32/Flooder.SMS.Bomber.H, Win32/Flooder.SMS.Bomber.I, Win32/Flooder.SMS.Bomber.J, Win32/Flooder.SMS.Bomber.K, Win32/Flooder.SMS.Bomber.L, Win32/Flooder.SMS.BombTheHandy.175, Win32/Flooder.SMS.BombTheHandy.19, Win32/Flooder.SMS.BombTheHandy.21, Win32/Flooder.SMS.Bymbk.10, Win32/Flooder.SMS.HellBomber.12, Win32/Flooder.SMS.JavBomber, Win32/Flooder.SMS.Loower, Win32/Flooder.SMS.Mehm.11, Win32/Flooder.Tops, Win32/Flooder.Wako, Win32/GhostRA.B, Win32/HackTool.AllinOne.A, Win32/HackTool.AutoAttack.100, Win32/HackTool.CntLink, Win32/HackTool.Domina.55.A, Win32/HackTool.Domina.55.B, Win32/HackTool.Domina.A, Win32/HackTool.IISCrack, Win32/HackTool.IpcScan.150, Win32/HackTool.IpcScan.160, Win32/HackTool.NetKiller.11, Win32/HackTool.OicqDover, Win32/HackTool.QQPassOver.116, Win32/HackTool.UniCodeExploit, Win32/HLLW.Apove.A, Win32/HLLW.Apove.B, Win32/IRC.SdBot.CT, Win32/LanFiltrator.11.B.Server, Win32/Nuker.Crasher, Win32/Nuker.Crowter.A, Win32/Nuker.Cyrus.11, Win32/Nuker.Lanxie.10, Win32/Nuker.Meliksah.10, Win32/Nuker.Meliksah.25.B, Win32/Nuker.Miso.A, Win32/Nuker.NetDemon, Win32/Nuker.NSNuke.A, Win32/Nuker.NSNuke.B, Win32/Nuker.NuKe.30, Win32/Nuker.Outlook.Robin.A, Win32/Nuker.Small.A, Win32/Nuker.SmbDie, Win32/Nuker.Spacoom.A, Win32/Nuker.Stinger.A, Win32/Nuker.Vaite.10, Win32/Nuker.WinNuke99, Win32/Nuker.WinTCPKill, Win32/Opaserv.AH, Win32/Portless.10, Win32/Portless.11, Win32/Sandrador.10, Win32/Sniffer.Advenfer.A, Win32/Sniffer.ICQ.WPD.100.A, Win32/Spammer.Anubis.104, Win32/Spammer.Mail.AdvMailer.10b, Win32/Spammer.Mail.CompuBomb, Win32/Spammer.Mail.Dmb.01, Win32/Spammer.Mail.EmailBomb.13, Win32/Spammer.Mail.Embozator.0666, Win32/Spammer.Mail.Enclave.10, Win32/Surnova.AA, Win32/Surnova.AB, Win32/Surnova.AC, Win32/Sytro.AB, Win32/Sytro.AC, Win32/TrojanClicker.Gpix.A, Win32/TrojanClicker.Ledos.A, Win32/TrojanClicker.Myxq.A, Win32/TrojanClicker.NetBuie.A, Win32/TrojanClicker.PronClick.A, Win32/TrojanClicker.PrSpool, Win32/TrojanClicker.Sharker.A, Win32/TrojanClicker.Small.A, Win32/TrojanClicker.Webroot.A, Win32/TrojanClicker.Zasil.A, Win32/TrojanClicker.Zasil.B, Win32/TrojanDownloader.GhostRA.B, Win32/TrojanDropper.VB.C, Win32/TrojanDropper.VB.D, Win32/TrojanDropper.VB.F, Win32/TrojanDropper.VB.G, Win32/TrojanDropper.VB.H, Win32/TrojanDropper.VB.I, Win32/TrojanDropper.VB.J, Win32/TrojanDropper.VB.K, Win32/TrojanDropper.VB.O, Win32/TrojanDropper.VB.Q, Win32/TrojanDropper.VB.R, Win32/TrojanDropper.VB.T, Win32/TrojanDropper.VB.Y, Win32/TrojanNotifier.GNotify.10, Win32/TrojanNotifier.IllNotif.10, Win32/TrojanNotifier.IllNotif.20, Win32/TrojanNotifier.Inotifier.10, Win32/TrojanNotifier.OptixPager.SE, Win32/TrojanNotifier.QQSendMess.A, Win32/TrojanNotifier.Sysbopt.A, Win32/TrojanProxy.Uzbet.A, Win32/VB.AR, Win32/VB.AS, Win32/VB.AW, Win32/VB.CD.dropper, Win32/VB.CG, Win32/VB.CH, Win32/VB.CI, Win32/VB.CK, Win32/VB.CN, Win32/VB.CO, Win32/VB.CP, Win32/VB.CV, Win32/VB.CY, Win32/VB.DC, Win32/VB.EP, Win32/VB.FE, Win32/VB.FG, Win32/VB.GK, Win32/VB.GT, Win32/VB.HF, Win32/VB.IO.dropper, Win32/WebMoney.Cracker.A, Win32/WebMoney.CrackWM.10, Win32/WebMoney.CrackWM.14, Win32/WebMoney.DoubleWM.G, Win32/WebMoney.DoubleWM.H, Win32/WebMoney.Keepcar.A, Win32/WebMoney.WMPatch.B, Win32/WebMoney.WMPatch.C, Win32/WebMoney.WMPatch.D, Win32/WebMoney.WMPatch.E, Win32/WebMoney.WMPatch.G, Win32/WebMoney.WMPatch.I, Win32/Wup.A, Win32/Wup.B, Win32/Wup.C, Win32/Wup.D, Win32/Zezer.A

NOD32定義ファイル: 1.523 (20030930)
Win32/Cyanure.10, Win32/MagicLink.23, Win32/NetSpy.30.E, Win32/PSW.Furitron.E, Win32/SilverFTP.10, Win32/SubMar.10, Win32/SubSeven.Chiris, Win32/SubSeven.Pac, Win32/SubSeven.Patcher, Win32/Supcount.10, Win32/Surnova.Z, Win32/TRKShell.01, Win32/VB.EW, Win32/VB.KC, Win32/Visiotrol.20, Win32/Zerg.16.B, Win32/Zerg.17

NOD32定義ファイル: 1.522 (20030929)
ActiveX/Dog.A, BAT/CDEject.A, BAT/CDEject.B, BAT/DVL.DelDisk.E, BAT/DVL.Delwindir.A, BAT/DVL.KillAV.A, BAT/KillAll.K, BAT/MkDirs.P, BAT/Munga.A1, BAT/NoDesktop.A, BAT/Ratty.Substcde.A, BAT/Rupture.B, BAT/Rupture.C, JS/Seeker.AD, JS/Seeker.AE, Offzab.A, VBS/Tabe.C, Win32/Belnow.A, Win32/Belnow.B, Win32/Ciadoor.12.A, Win32/Cigivip.17, Win32/Delf.H, Win32/Divux.A, Win32/HatFiend.10, Win32/HatFiend.12, Win32/Haxdoor.B, Win32/Haxdoor.C, Win32/Haxdoor.E, Win32/Haxdoor.F, Win32/Haxdoor.G, Win32/IstBar.P, Win32/Jacktron.11, Win32/Jacktron.20, Win32/Jinmoze.105, Win32/Jinmoze.106, Win32/Jinmoze.1862.Client, Win32/Jinmoze.1866, Win32/LanFiltrator.11.A, Win32/NucScan.Sabine.A, Win32/Opaserv.AG, Win32/Optix.Pro.11.dropper, Win32/Petala.A, Win32/PSW.BStroj.18, Win32/PSW.FakeAIM.A, Win32/PSW.Furitron.B, Win32/PSW.Furitron.C, Win32/PSW.Furitron.D, Win32/PSW.Furitron.F, Win32/PSW.MSN.Faker.L, Win32/PSW.MSN.Faker.P, Win32/PSW.MSN.Haptk.A, Win32/Sbot.12, Win32/Sbot.20, Win32/Sbot.20.A, Win32/Skubur.C, Win32/Skubur.D, Win32/Skubur.F, Win32/Skubur.I, Win32/Skubur.J, Win32/Spy.GWGhost.30, Win32/Spy.LoverSpy.A, Win32/Spy.ProAgent.10, Win32/Spy.ProAgent.11, Win32/Spy.ProAgent.121, Win32/SpyBot.GM, Win32/SpyBot.GN, Win32/SpyBot.GO, Win32/SpyBot.GP, Win32/Subroot.10.dropper, Win32/Subroot.11, Win32/Subroot.11.dropper, Win32/Subroot.12, Win32/Subroot.12.dropper, Win32/Subroot.13, Win32/Subroot.13.dropper, Win32/TrialDest.A, Win32/TrialDest.B, Win32/TrojanDownloader.IstBar.P, Win32/TrojanDropper.Hirhir.20, Win32/TrojanDropper.MultiDropper.AA, Win32/TrojanProxy.Inspir.10, Win32/TrojanProxy.Inspir.11, Win32/VB.IC, Win32/VB.IR, Win32/VB.JC

NOD32定義ファイル: 1.521 (20030928)
IRC/Gleep.A, IRC/Godog.C, IRC/Hetrad.A, IRC/Iblis.A, IRC/Iblis.C, IRC/Ircobus, IRC/Mabra.D, IRC/Nepmoon.A, IRC/Osama, IRC/Overnuke.A.damaged, IRC/Pornom.A, Win32/Holar.I, Win32/JunkSurf.A, Win32/Kromber.A, Win32/PSW.Hukle.10.F, Win32/Zimbo

NOD32定義ファイル: 1.520 (20030927)
IRC/SdBot.CE, IRC/SdBot.CF, IRC/SdBot.CG, IRC/SdBot.CH, IRC/SdBot.CI, IRC/SdBot.CJ, IRC/SdBot.CK, IRC/SdBot.CL, IRC/SdBot.CM, IRC/SdBot.CN, IRC/SdBot.CO, IRC/SdBot.CP, IRC/SdBot.CQ, IRC/SdBot.P, IRC/SdBot.P.dropper, PHP/Virdrus.A, VBS/Sadic.A, Win32/BO2K.11.B, Win32/BO2K.11.C, Win32/BO2K.B.dropper, Win32/BO2K.E, Win32/BO2K.install, Win32/BO2K.K, Win32/BO2K.L, Win32/BO2K.Plugin.BlowFish.A, Win32/BO2K.Plugin.BoPeep, Win32/BO2K.Plugin.Butt.B, Win32/BO2K.Plugin.EncNull, Win32/BO2K.Plugin.Girc.15, Win32/BO2K.Plugin.Girc.16, Win32/BO2K.Plugin.InetCmd, Win32/BO2K.Plugin.IoTcp, Win32/BO2K.Plugin.IoUdp, Win32/BO2K.Plugin.Serpent, Win32/BO2K.Plugin.Simpleauth, Win32/BO2K.Plugin.Stcpio.E, Win32/BO2K.Plugin.Tools, Win32/BO2K.Server.C, Win32/Ciadoor.12.B, Win32/Death.27.D, Win32/DTR.10.A, Win32/DTR.14.A, Win32/Flooder.ICQ.Raptof.01, Win32/HLLP.Savno.A, Win32/Iroffer.1213.C, Win32/Iroffer.1216, Win32/Iroffer.1218, Win32/Iroffer.1219, Win32/Iroffer.1220, Win32/Nethief.104, Win32/Nethief.37, Win32/Nethief.39.dropper, Win32/Nethief.XP.E, Win32/TrojanClicker.Delf.B, Win32/TrojanClicker.Delf.C, Win32/TrojanClicker.Delf.D, Win32/TrojanClicker.Delf.E, Win32/TrojanClicker.Getfound.B, Win32/Zombam.L

NOD32定義ファイル: 1.519 (20030926)
IRC/Flood.CW, IRC/Flood.CW.dropper, IRC/Flood.CX, IRC/Flood.CX.dropper, IRC/LameBot.A, IRC/LameBot.A.dropper, IRC/Mox.A, IRC/Mox.A.dropper, IRC/Mox.B, IRC/Mox.B.dropper, IRC/Mox.C, IRC/RpcBot.A, IRC/SdBot.CR, IRC/SdBot.CS, Linux/Initen.A, VBS/Jepg.A, Win32/DTR.15.Plugin, Win32/DTR.16, Win32/Flooder.SMS.VB.C, Win32/Franvir.A, Win32/Fynben.A, Win32/HacDef.021, Win32/HacDef.026, Win32/HacDef.030, Win32/HacDef.033, Win32/HacDef.051, Win32/HacDef.073.A, Win32/HacDef.073.B, Win32/Igloo.15.C, Win32/Infynca.565.A, Win32/JSGen.100, Win32/JSGen.101, Win32/JSGen.102, Win32/JSGen.103, Win32/JSGen.104, Win32/JSGen.105, Win32/JSGen.106, Win32/JSGen.107, Win32/JSGen.111, Win32/JSGen.112, Win32/JSGen.113, Win32/JSGen.114, Win32/Kunt.1_3, Win32/LanFiltrator.11.B, Win32/Lolol.J, Win32/Lykov.B, Win32/Mimail.B, Win32/Mimail.B.downloader, Win32/Nethief.45, Win32/Nethief.46, Win32/Nethief.47, Win32/Optix.Pro.132, Win32/PSW.RedZone.41, Win32/PSW.RedZone.55, Win32/PSW.RedZone.62, Win32/PSW.RedZone.63, Win32/PSW.RedZone.64, Win32/PSW.RedZone.65, Win32/SkSocket.109, Win32/Spear.N, Win32/Spy.Dks.14, Win32/SpyBot.GL, Win32/TrojanDownloader.Small.AA, Win32/TrojanDropper.Small.AV1, Win32/Ubersor.C, Win32/VB.KX, Win32/Vibeck.A, Win32/Zombam.F, Win32/Zombam.H, Win32/Zombam.M, Win32/Zombam.N, Win95/Fraz.992, Win95/Fraz.992.gener1

NOD32定義ファイル: 1.518 (20030925)
BAT/CopyToWin.A, BAT/Cybersilly.A, BAT/DelAll.U, BAT/DelSYS.AU, BAT/DelTree.BY, BAT/Delwin.BY, BAT/Delwin.BZ, BAT/KillAV.R, BAT/KillFiles.AP, BAT/KillFiles.AW, BAT/KillFiles.AX, BAT/Lockme.A, BAT/Muteam.A, BAT/Netstop.A, BAT/Passer.B, BAT/Passer.C, BAT/Passer.F, BAT/Passer.G, BAT/PatchSysIni.A, BAT/RenAutoex.A, Win32/BO2K.13.B, Win32/BO2K.13.plugin, Win32/Delf.P, Win32/Delf.P:UPX, Win32/Delf.V, Win32/DelWin.D1, Win32/Exploit.DCom.AJ, Win32/Exploit.DCom.B, Win32/Exploit.DCom.F, Win32/Flooder.MailSpam.Extreme.A, Win32/Opaserv.AF, Win32/Small.AL, Win32/SpyBot.GC, Win32/SpyBot.GD, Win32/SpyBot.GE, Win32/SpyBot.GF, Win32/SpyBot.GG, Win32/SpyBot.GG:AsPack, Win32/SpyBot.GH, Win32/SpyBot.GI, Win32/SpyBot.GJ, Win32/SpyBot.GK, Win32/Tooncom.D, Win32/TrojanDownloader.Tooncom.B, Win32/Tzet.A.dropper

NOD32定義ファイル: 1.517 (20030924)
Ceyda.6585, IRC/Alcaul.A, IRC/Alcaul.B, IRC/Allegro.B, IRC/Angela.D, IRC/Angela.E, IRC/AntiOp.A, IRC/Apulia.E, IRC/Biong.A, IRC/BWG.B, IRC/Carmy.A, IRC/CodeFive.A, IRC/Craporm.A, IRC/Craytron.A, IRC/Cristy.A, IRC/Demspy.A, IRC/Duke.A, IRC/Ebrusex.A, IRC/ELSpy.9619, IRC/Freep.A, IRC/Fyle.A, IRC/Jerm.D, IRC/Phant.A, VBS/Sysnom.A, Win32/DoS.Doraah.A, Win32/Kickin.E, Win32/KillFiles.CJ, Win32/Lacon.A, Win32/Lovgate.U, Win32/Napsin.A, Win32/Spy.ProAgent.12, Win32/Spy.VB.W, Win32/TrojanClicker.IntelliAdvert.A, Win32/TrojanClicker.Scorpech.M, Win32/TrojanClicker.VB.Q, Win32/Urick.D, Win32/Urick.E, Win32/VB.CF

NOD32定義ファイル: 1.516 (20030923)
VBS/Tabe.B, Win32/Coronex.D2, Win32/Dumaru.A0

NOD32定義ファイル: 1.515 (20030923)
BAT/Mumu.D.A, HLLC/Enrico.B, HLLC/Enrico.C, IRC.SdBot.BG, IRC.SdBot.BP, IRC.SdBot.BW, IRC.SdBot.BX, IRC.SdBot.BY, IRC.SdBot.BZ, IRC.SdBot.CA, IRC.SdBot.CC, IRC.SdBot.CD, Linux/Battlec.A, Win32/AIMVision.14.D, Win32/Beastdoor.200.B, Win32/Beastdoor.201.B.UPX, Win32/CmjSpy.G, Win32/Death.27.F, Win32/Deborm.AE, Win32/Deborm.AF, Win32/Delf.ET:UPX, Win32/Delf.GC, Win32/Delf.GV, Win32/Flooder.ICQ.VB.A, Win32/Flooder.MSN.VB.X, Win32/Helios.30.B, Win32/Jeemp.F, Win32/Kodalo.A, Win32/MSNSpider.B, Win32/Nethief.49, Win32/Nethief.A, Win32/Nethief.B, Win32/Sachiel.F, Win32/Small.G, Win32/Smokodoor.A, Win32/SpyBot.GB, Win32/Subwoofer.095.D, Win32/TrojanDownloader.Apher.060, Win32/TrojanDownloader.Apher.070, Win32/TrojanDownloader.Apher.071, Win32/TrojanDownloader.Apher.072, Win32/TrojanDownloader.Apher.073, Win32/TrojanDownloader.Apher.O, Win32/TrojanDownloader.Apher.P, Win32/TrojanDownloader.Apher.R, Win32/TrojanDownloader.Apher.S, Win32/TrojanDropper.Checkin.A, Win32/TrojanDropper.Small.BM, Win32/UKS.A, Win32/URCS.A, Win32/VB.JT, Win95/Weird.10240.dropper

NOD32定義ファイル: 1.514 (20030922)
BAT/Noshare.C, BAT/Noshare.F, IRC.SdBot.BD, IRC/Ataka.E, IRC/Flood.AQ, VBS/Aqui.A, Win32/Agobot.3.A, Win32/Agobot.3.C, Win32/DDoS.Desex.A, Win32/DDoS.Desex.B, Win32/DelFiles.E, Win32/DoS.OOB.Belle.A, Win32/Eyeveg.A, Win32/Flooder.ICMP.AngryPing.A, Win32/Flooder.ICMP.Click.12, Win32/Flooder.ICMP.Click.401, Win32/HackTool.AimScr.A, Win32/IRC.SdBot.BE, Win32/KillFiles.CL, Win32/PSW.Atrar.B, Win32/PSW.Atrar.D, Win32/Spy.KeySpy.761, Win32/SpyBot.GA, Win32/StartPade.AE, Win32/TrojanDropper.VB.X, Win32/TrojanNotifier.EES.A

NOD32定義ファイル: 1.513 (20030919)
IRC/Lamirc.A, IRC/Lamirc.B, IRC/Loth.A, JS/Dismissed.A, VBS/Redolf.G, Win32/Arikash.A1, Win32/Bancodor.F, Win32/Beastdoor.202, Win32/Cabrotor.10.A, Win32/Chainsaw.B, Win32/Ciadoor.121, Win32/Coronex.D1, Win32/Delsha.B, Win32/Delsha.C, Win32/DoS.SynFlood.C, Win32/Glitch.B.Server, Win32/Himera.A, Win32/Himera.B, Win32/Himera.C, Win32/Himera.D, Win32/Himera.E, Win32/Himera.F, Win32/HLLW.Gammes.A, Win32/InCommander.1_1, Win32/InCommander.1_5.A, Win32/InCommander.1_5.B, Win32/InCommander.RegEdit.A, Win32/InetSpy.10, Win32/InfecDoor.14, Win32/InfecDoor.141, Win32/InfecDoor.16, Win32/InfecDoor.17.A, Win32/InfecDoor.17.C, Win32/InfecDoor.17.E, Win32/InfecDoor.18, Win32/InfecDoor.18.Final, Win32/InfecDoor.19, Win32/InfecDoor.20.A, Win32/InfecDoor.IPSweeper, Win32/Kergez.A, Win32/Kergez.D, Win32/Kergez.E, Win32/Mexer.B, Win32/Mua.C, Win32/Padmin.08.Server, Win32/Panoil.B, Win32/Randex.F, Win32/Randon.S, Win32/Randon.S.dropper, Win32/Renpwl.A, Win32/Renpwl.B, Win32/ServU.B, Win32/Simnsn.A, Win32/SpyBot.FR, Win32/SpyBot.FS, Win32/SpyBot.FT, Win32/SpyBot.FU, Win32/SpyBot.FV, Win32/SpyBot.FW, Win32/SpyBot.FX, Win32/SpyBot.FZ, Win32/SWCall.A, Win32/Tubmo.A, Win32/Unexplained.A.Client, Win32/VB.HA.Server, Win32/VB.KD, Win32/Winur.B, Win32/Winur.L

NOD32定義ファイル: 1.512 (20030918)
VBS/Jarda.A, VBS/Killer.A, VBS/Tabe.A, Win32/Apdoor.A, Win32/BO.139264, Win32/BO.143360, Win32/Dirtxt, Win32/Dumaru.D, Win32/Dumaru.J, Win32/HLLW.Perdex.A, Win32/HLLW.Tefuss.A, Win32/HLLW.Tefuss.E, Win32/IRC.SdBot.BC, Win32/Pander.A, Win32/Pesin.B, Win32/Pkasa.C, Win32/Poetas.A, Win32/Qozah.1386, Win32/Qozah.1751, Win32/Qozah.2344, Win32/Renol, Win32/Renol.A, Win32/Renol.B, Win32/Renol.C, Win32/Ronoper.V, Win32/Sality.D, Win32/Scrambler.C, Win32/Scrambler.D, Win32/Seppuku.9728.A.dropper, Win32/Seppuku.F, Win32/Seppuku.F.dropper, Win32/Sheng.A.unp, Win32/Small.F, Win32/Sowsat.G, Win32/Spelac.A, Win32/Spelac.A.dropper, Win32/Stator.B.unp, Win32/Swen.A, Win32/Symten.A, Win32/Symten.B, Win32/Symten.B:UPX, Win32/Sysnom.H, Win32/TrojanProxy.Zebroxy.B, Win32/Vote, Win32/Wukill.A, Win32/Zaffi.A

NOD32定義ファイル: 1.511 (20030917)
BAT/Hadez.B1, Win32/Exploiter.1_0.A, Win32/Farex.EA, Win32/Farex.F, Win32/Farex.G, Win32/Farex.H, Win32/Farex.I, Win32/Farex.J, Win32/Farex.K, Win32/Farex.M, Win32/Farex.N, Win32/Farex.O, Win32/Farex.P, Win32/Farex.Q, Win32/Farex.R, Win32/Farex.S, Win32/Farex.T, Win32/Farex.U, Win32/GOP.153.A, Win32/HLLO.Borler.A, Win32/HLLW.Habrack, Win32/HLLW.Lestat.A, Win32/Igloo.2010, Win32/Igloo.2020, Win32/Igloo.2025, Win32/Kespy.B, Win32/Kuskus.A, Win32/Lash.D, Win32/Lorsis.A, Win32/Menthol.B, Win32/Mofei.D.dropper, Win32/MScr.D, Win32/MScr.F, Win32/MScr.I, Win32/MScr.K, Win32/MScr.L, Win32/MScr.M, Win32/MScr.N, Win32/MScr.O, Win32/NGVCK.1455, Win32/NGVCK.3400, Win32/NGVCK.3400.dropper, Win32/Opdoc.B, Win32/Opdoc.B.dropper, Win32/Opdoc.C, Win32/Opdoc.C.dropper, Win32/Pandem.A, Win32/SpyBot.ET, Win32/SpyBot.EU, Win32/SpyBot.EV, Win32/SpyBot.EW, Win32/SpyBot.EX, Win32/SpyBot.EY, Win32/SpyBot.EZ, Win32/SpyBot.FA, Win32/SpyBot.FB, Win32/SpyBot.FC, Win32/SpyBot.FD, Win32/SpyBot.FE, Win32/SpyBot.FF, Win32/SpyBot.FG, Win32/SpyBot.FH, Win32/SpyBot.FI, Win32/SpyBot.FJ, Win32/SpyBot.FK, Win32/SpyBot.FL, Win32/SpyBot.FM, Win32/SpyBot.FN, Win32/SpyBot.FO, Win32/SpyBot.FP, Win32/SpyBot.FQ, Win32/VB.KP

NOD32定義ファイル: 1.510 (20030916)
BAT/Hadez.B, BAT/Ich.C, BAT/Midget.B, BAT/Midget.C, BAT/Mircer.A, BAT/Mircer.B, BAT/Mumu, BAT/Mumu.C, HLLC/5296, HLLO/8592, HLLO/Hotdog.9860, HLLO/Kat.3584, HLLP/7126.A, HLLP/Kat.5776, HLLP/Kat.5984.A, HLLP/Mrf.7793.A, HLLP/Xyf.7858.A, HLLW/Shizomur.14144, HLLW/Shizomur.14416, HLLW/Skinmur.14384, VBS/Bisquit.A, VBS/Curuc.A, VBS/Jina.A, VBS/Zonder.A, Win32/Aritima.A, Win32/Backterra.B, Win32/Bobep.B, Win32/Bumdoc.B, Win32/Bumdoc.C, Win32/Byzer.C, Win32/Byzer.D, Win32/Colevo.A.unp, Win32/Coronex.H, Win32/Coronex.I, Win32/Coronex.J, Win32/Coronex.J.FSG, Win32/Darby.C, Win32/Darby.D, Win32/Delf.AA, Win32/Enegg.A, Win32/Mumu.C.dropper, Win32/Panoil.A, Win32/Sbot.20.B, Win32/TrojanProxy.Small.A, Win32/Vote.K, Win32/Yars.A

NOD32定義ファイル: 1.509 (20030914)
BAT/Bomgen.X, BAT/Boo.A, BAT/Butcher.1589.A, BAT/Crock.A, BAT/Dvquest.C, BAT/Reggie.A, HLLO/DeadByte.5712.A, HLLP/Bigpig.7390, HLLW/DeadByte.5120, Tox.203.A, Tox.296.A, VBS/Ethstress.A, Win32/Alcaul.AS, Win32/Alcaul.AT, Win32/Alcaul.AU, Win32/Alcaul.AV, Win32/Alcaul.AW, Win32/Cabanas.3014.A.dropper, Win32/Gosocks.A, Win32/GrandSpot.A, Win32/GrandSpot.C, Win32/GrandSpot.D, Win32/Gruel.N, Win32/Hortiga.4800.A, Win32/Hortiga.4800.A.Dropper, Win32/Idyll.1597.A, Win32/Idyll.1597.A.dropper, Win32/Melder.A, Win32/Nalive.A, Win32/Nalive.B, Win32/Nalive.C, Win32/Nalive.D, Win32/Opdoc.1248.A, Win32/Opdoc.1248.A.dropper, Win32/Petik.AO, Win32/Spoobot.C, Win32/Stator.62464.A, Win32/Yildiz.331, Win32/Yildiz.392.A, Win32/Yildiz.416.A, Win95/I13.F, Win95/I13.G, Win95/Wratch.1275.A, Win95/Wratch.1275.A.gener1

NOD32定義ファイル: 1.508 (20030912)
IRC/Ftpscan, IRC/KarmaHotel.dropper, IRC/Korpie.A, IRC/Noob.40.A, IRC/PSW.Petq, IRC/Satas.A, IRC/Sensi.A, IRC/Spammer.Flss, IRC/Spammer.Pornh, IRC/Spammer.Reklam.A, IRC/Spammer.Reklam.B, IRC/Spammer.Reklam.C, IRC/Spammer.Reklam.D, IRC/Spammer.Reklam.D.dropper, IRC/Vup, JS/Balder, JS/TrojanDownloader.Balder, Linux/Backserv, Linux/Bodoor, Linux/Bodoor.plugin, Win32/Cake.A, Win32/DeepThroat.A, Win32/Delf.FB, Win32/Dumaru.D, Win32/Dumaru.K, Win32/Fraggle.Lite.144, Win32/Grisch.01.A, Win32/HacDef.037, Win32/HackTack.110, Win32/HackTack.120.A, Win32/HackTack.2K.C, Win32/Hobbit.A, Win32/HVL-Rat.5312.B, Win32/Mofei.C, Win32/Mofei.D, Win32/PSW.Legendmir.Y, Win32/Randex.G, Win32/SpyBot.DU, Win32/SpyBot.DV, Win32/SpyBot.DW, Win32/SpyBot.DX, Win32/SpyBot.DY, Win32/SpyBot.DZ, Win32/SpyBot.EA, Win32/SpyBot.EB, Win32/SpyBot.EC, Win32/SpyBot.ED, Win32/SpyBot.EE, Win32/SpyBot.EF, Win32/SpyBot.EG, Win32/SpyBot.EH, Win32/SpyBot.EI, Win32/SpyBot.EJ, Win32/SpyBot.EK, Win32/SpyBot.EL, Win32/SpyBot.EM, Win32/SpyBot.EN, Win32/SpyBot.EO, Win32/SpyBot.EP, Win32/SpyBot.EQ, Win32/SpyBot.ER, Win32/SpyBot.ES, Win32/Stepaik.A, Win32/TrojanDropper.Delf.F, Win32/TrojanDropper.Delf.G, Win32/TrojanDropper.Delf.I, Win32/TrojanDropper.Delf.J, Win32/TrojanDropper.Delf.K, Win32/TrojanDropper.Delf.L, Win32/TrojanDropper.Delf.M, Win32/TrojanDropper.Delf.N, Win32/TrojanDropper.Delf.O, Win32/TrojanDropper.Delf.P, Win32/TrojanDropper.Delf.R, Win32/TrojanDropper.Delf.S, Win32/TrojanDropper.Delf.T, Win32/TrojanDropper.Delf.U, Win32/TrojanDropper.Delf.V, Win32/TrojanDropper.Delf.X, Win32/TrojanDropper.Delf.Y, Win32/TrojanDropper.Delf.Z, Win32/TrojanProxy.Small.A, Win32/VB.AE, Win32/VB.HK, Win32/Vote.D.damaged, Win32/Vote.J, Win32/Wingate.C, Win32/Xauboy.A

NOD32定義ファイル: 1.507 (20030911)
IRC/Demfire.A, IRC/Demfire.B, IRC/Flood.BJ, IRC/ServU.A, VirTools.Win32/Apher.Inj, Win32/CoreFlood.A, Win32/DCom.Y, Win32/Delf.HI, Win32/Delf.X2, Win32/Frenzy.020.B, Win32/GateCrasher.10, Win32/GateCrasher.12, Win32/Gayol.1_0, Win32/Gayol.1_5, Win32/Gayol.1_6, Win32/GF.1_35.B, Win32/Ghost.Binder, Win32/Gift.A, Win32/Gift.B, Win32/GreyBird.G, Win32/IRC.SdBot.BB, Win32/Iroffer.10, Win32/Iroffer.1212, Win32/Iroffer.1213.A, Win32/Iroffer.1217, Win32/Mapson.D, Win32/Randex.E, Win32/TrojanDropper.Decept.10, Win32/TrojanDropper.Decept.11, Win32/TrojanDropper.Decept.20.A, Win32/TrojanDropper.Decept.20.B, Win32/TrojanDropper.Decept.21.A, Win32/TrojanDropper.Decept.21.B, Win32/TrojanDropper.Decept.22, Win32/TrojanDropper.Decept.30.C, Win32/TrojanDropper.Delf.A, Win32/TrojanDropper.Delf.AA, Win32/TrojanDropper.Delf.AB, Win32/TrojanDropper.Delf.AC, Win32/TrojanDropper.Delf.AD, Win32/TrojanDropper.Delf.AE, Win32/TrojanDropper.Delf.AF, Win32/TrojanDropper.Delf.AG, Win32/TrojanDropper.Delf.AH, Win32/TrojanDropper.Delf.AK, Win32/TrojanDropper.Delf.AW, Win32/TrojanDropper.Delf.AY, Win32/TrojanDropper.Delf.BA, Win32/TrojanDropper.Delf.BE, Win32/TrojanDropper.Djoiner.121, Win32/TrojanDropper.Dotf.10, Win32/TrojanDropper.Dotf.12, Win32/TrojanDropper.Dotf.13, Win32/TrojanDropper.Dotf.14

NOD32定義ファイル: 1.506 (20030910)
Darby.A, Darby.{A,B}, IRC/Aladinz.30, IRC/Aladinz.30.C, Win32/CD_open.B, Win32/Darby.B, Win32/DDoS.Crabox.A, Win32/DDoS.Crabox.B, Win32/DDoS.Crabox.C, Win32/Delf.X, Win32/DelFiles.D, Win32/Dialscript.A, Win32/GoldPix.A, Win32/HiMin.A, Win32/IIS_Hack.A, Win32/PSW.BStroj.191, Win32/PSW.Hukle.10.A, Win32/SpyBot.DS

NOD32定義ファイル: 1.505 (20030909)
Win32/Blare.A, Win32/Dumaru.J

NOD32定義ファイル: 1.504 (20030909)
Barisada.AG, BAT/Copybat.D, BAT/MicroMac.A, BAT/Mumu.A, Twopey.H, VBS/Dyksew.A, VBS/Silba.A, Win32/AvClean.A, Win32/Boder.1588.A, Win32/Chubo.A, Win32/Dafly.B, Win32/ExploreZip.L, Win32/ExploreZip.L:UPX, Win32/Fundoor.A, Win32/KillAV.AI, Win32/KillFiles.BY, Win32/KillFiles.CD, Win32/KillFiles.CH, Win32/Mard.D, Win32/Milcan.A, Win32/MScr.A, Win32/MScr.A:UPX, Win32/MScr.B, Win32/MScr.B:UPX, Win32/MScr.C, Win32/MScr.C:UPX, Win32/Mua.A, Win32/Mua.B, Win32/PSW.Legendmir.53, Win32/PSW.QQGet.A, Win32/Revise.17, Win32/ServU.A, Win32/Spy.pcGhost.413.A, Win32/Thredsys.20, Win32/TrojanClicker.XMedia.A, Win32/TrojanDownloader.IstBar.G, Win32/VB.AC, Win32/Winur.E, Win32/Winur.I, Win32/Zokrim.Z, Win95/Tenrobot.B

NOD32定義ファイル: 1.503 (20030908)
JS/IEStart.N, Win32/Butitil.864.A, Win32/EZBot.A, Win32/SpyBot.DP, Win32/SpyBot.DQ, Win32/SpyBot.DR, Win32/TrojanDropper.Algebra, Win32/TrojanDropper.AmokJoiner, Win32/TrojanDropper.Antivirus.01, Win32/TrojanDropper.Antivirus.10, Win32/TrojanDropper.Antivirus.12, Win32/TrojanDropper.AphexLace, Win32/TrojanDropper.Apploader, Win32/TrojanDropper.Arbinder.104, Win32/TrojanDropper.Arbinder.201, Win32/TrojanDropper.Axesoft, Win32/TrojanDropper.BindFile.A, Win32/TrojanDropper.Binres.Dropper, Win32/TrojanDropper.Connector.10, Win32/TrojanDropper.Corty.10, Win32/TrojanDropper.Corty.11, Win32/TrojanProxy.Guzuloh, Win32/TrojanProxy.Migmaf.B, Win32/TrojanProxy.Thunker.A, Win32/TrojanProxy.Thunker.A.dropper, Win32/TrojanProxy.Wimain.A

NOD32定義ファイル: 1.502 (20030905)
IRC/Flood.BM.dropper, IRC/Flood.BN, IRC/Flood.BN.dropper, IRC/Flood.BO, IRC/Flood.BO.downloader, IRC/Flood.BO.dropper, Win32/Lablan.A, Win32/Lablan.A:UPX, Win32/Peper.A, Win32/Peper.B, Win32/Peper.B.dropper, Win32/Peper.C, Win32/Peper.C.dropper, Win32/SpyBot.DN, Win32/SpyBot.DO, Win32/TrojanDropper.Small.E

NOD32定義ファイル: 1.501 (20030904)
Win32/FBSR.A, Win32/FBSR.A.dropper

NOD32定義ファイル: 1.500 (20030904)
Win32/Apdoor.C, Win32/Darby.A (Win32/VB.AI), Win32/Pamela.A, Win32/SpyBot.DL, Win32/SpyBot.DM

NOD32定義ファイル: 1.499 (20030903)
BAT/CopyToAll.E, BAT/DelFQ.A, BAT/Disabler.A, BAT/Grzny.A, BAT/Hero.A, BAT/Mzfak.A, BAT/Mzfak.B, BAT/Mzfak.C, BAT/RmdirSQ.A, BAT/RmdirSQ.B, BAT/RmdirSQ.C, BAT/RmdirSQ.D, BAT/RmdirSQ.E, BAT/Rolling.A, BAT/Tyba.A, HLLO/Morf.7320, IRC/Flood.BM, VBS/Winvader.A, VBS/Winvader.B, VBS/Winvader.C, Win32/Agobot.3.D, Win32/Almat.10, Win32/Almetyevsk.A, Win32/Almetyevsk.B, Win32/Alpich.A, Win32/Amitis.11.B, Win32/Antilam.20.N, Win32/Antilam.20.P, Win32/Antilam.20.Q, Win32/Arape.A, Win32/Ascreen.A, Win32/Beastdoor.201.B:UPX, Win32/Clindestine.152.A, Win32/Danton.40, Win32/DeathCorner.12, Win32/Debut.A, Win32/Delf.FI, Win32/Delf.FJ, Win32/Delf.FL, Win32/Delf.FM, Win32/Delf.FT, Win32/Delf.FU, Win32/Delf.GE, Win32/Delf.GF, Win32/Delf.GX, Win32/Delf.GY, Win32/DskLite.B, Win32/Expler.A, Win32/GreyBird.F, Win32/Grobodor.406, Win32/LittleWitch.61.V, Win32/LittleWitch.61.W, Win32/LittleWitch.61.X, Win32/LittleWitch.61.Y, Win32/Maniador.12, Win32/Maniador.13, Win32/MeteorShell.58, Win32/Mhtserv.B, Win32/MiniCommander.202, Win32/Nabshell.A, Win32/Packes.A, Win32/Pesin.A, Win32/Pilsen.4096.A, Win32/Pluto.C, Win32/Prorat.10.A, Win32/Prorat.10.C, Win32/PSW.Furitron.A, Win32/PvtBeast.A, Win32/PWNed.A, Win32/Risday.A, Win32/Risday.B, Win32/Risday.C, Win32/Risday.D, Win32/Ronoper.R, Win32/Ronoper.T, Win32/Sbot.10, Win32/Snowdoor.16, Win32/Sowsat.F, Win32/Tofaced.A, Win32/Tofaced.B, Win32/TrojanDropper.Small.AV, Win32/Upering, Win32/Urina.A, Win32/Urina.B, Win32/Urina.C, Win32/VB.AI, Win32/VB.AI:UPX, Win32/VB.BC:AsPack, Win32/VB.HG, Win32/VB.HO, Win32/VB.HQ, Win32/VB.HU, Win32/VB.HZ, Win32/VB.IW, Win32/VB.JB, Win32/VB.JD, Win32/VB.JI, Win32/VB.JJ, Win32/VB.JK, Win32/Warpigs.B, Win32/Yodo.B, Win32/Yodo.B.Dropper, Win32/Zombam.J, Win32/Zombam.K

NOD32定義ファイル: 1.498 (20030901)
Win32/Lovsan.F

NOD32定義ファイル: 1.497 (20030830)
Win32/IRCBot.generic, Win32/Lovsan.E, Win32/Mantibe.A

NOD32定義ファイル: 1.496 (20030828)
IRC.PSW.CSLam.A, Win32/Antilam.20.O, Win32/Beastdoor.200.E, Win32/Coldfuson.11.B, Win32/Destrukor.14, Win32/Dialer.Gins.A, Win32/EggDrop.1613, Win32/Farex.D, Win32/Generic, Win32/Jantic.A, Win32/Jantic.B, Win32/Jantic.C, Win32/Jantic.D, Win32/Jantic.E, Win32/Jinmoze.190, Win32/Jinmoze.1990, Win32/Kamadina.A, Win32/Kelino.F.unp, Win32/LanFiltrator.11, Win32/Lmir.B, Win32/Lmir.C, Win32/Logex.A, Win32/NetBot.A, Win32/Nihilit.O, Win32/Nihilit.P, Win32/Nooler.A, Win32/Nooler.B, Win32/Optix.Pro.B, Win32/PSW.Akcom.E, Win32/PSW.Akcom.F, Win32/PSW.Akcom.G, Win32/PSW.Akcom.H, Win32/PSW.AlLight.21, Win32/PSW.Hukle.60.D, Win32/PSW.Hukle.D, Win32/PSW.Legendmir.F, Win32/PSW.Legendmir.S, Win32/PSW.Legendmir.X, Win32/PSW.Marin.143, Win32/PSW.Organer.A, Win32/PSW.Overg.16, Win32/PSW.QQDragon.A, Win32/PSW.QQnum.A, Win32/PSW.QQPass.X, Win32/PSW.QQPass.Y, Win32/PSW.QQPass.Z, Win32/PSW.Sysrater.M, Win32/PSW.Sysrater.Q, Win32/Raleka.A, Win32/RtKit.10.B, Win32/RtKit.10.C, Win32/RtKit.10.D, Win32/RtKit.11.A, Win32/Skubur.H, Win32/Spy.Faisal.B

NOD32定義ファイル: 1.495 (20030827)
Win32/Bancodor.E, Win32/Belnow.C, Win32/Belnow.D, Win32/CmjSpy.J, Win32/DelFiles.C, Win32/DelWin.I, Win32/DelWin.J, Win32/DiskFlood.B, Win32/DiskFlood.C, Win32/IRC.SdBot.AZ, Win32/KillAV.AJ, Win32/KillFiles.BH, Win32/KillFiles.BW, Win32/KillFiles.BX, Win32/KillSysbckup.B, Win32/LockDown.A.UPX, Win32/Madtol.A, Win32/Plik.A, Win32/PSW.Delf.BH, Win32/PSW.Delf.BJ, Win32/PSW.Delf.BK, Win32/PSW.Delf.BL, Win32/PSW.Delf.BR, Win32/PSW.FakeAIM.B, Win32/PSW.Gestron.10, Win32/PSW.Ghostar.50, Win32/PSW.Hearty.13.B, Win32/PSW.Hukle.15, Win32/PSW.Matrix.A, Win32/PSW.MSNLogThief, Win32/PSW.QQlog.A, Win32/PSW.QQlog.B, Win32/PSW.QQPass.AH, Win32/PSW.Qqttff.A, Win32/PSW.Qqttff.H, Win32/PSW.Sysedl.A, Win32/PSW.VB.AI, Win32/PSW.VB.AO, Win32/PSW.VB.AP, Win32/PSW.VB.AS, Win32/PSW.VB.AU, Win32/PSW.VB.Z, Win32/Slanper.B, Win32/Spy.Cdkeyme.A, Win32/Spy.Coiboa.D, Win32/Spy.KeyLogger.L, Win32/SpyBot.DI, Win32/SpyBot.DJ, Win32/SpyBot.DK, Win32/StartPage.P, Win32/StartPage.X, Win32/Thredsys.25, Win32/TrojanClicker.VB.L, Win32/TrojanClicker.VB.P, Win32/TrojanDropper.MultiBinder.12, Win32/VB.AA, Win32/VB.AY, Win32/VB.BB, Win32/VB.BC, Win32/VB.BD, Win32/VB.BX, Win32/Winker.D, Win32/Winker.E, Win32/Winker.H, Win32/Winker.I, Win32/Winker.J, Win32/Winker.K, Win32/Winker.L, Win32/Winker.M, Win32/Yodo.A

NOD32定義ファイル: 1.494 (20030826)
Win32/Ardurk.I, Win32/Ardurk.J, Win32/Ardurk.K, Win32/BabyBear.A, Win32/Backzat.U, Win32/Backzat.V, Win32/Belial.F, Win32/Byzer.A, Win32/Byzer.B, Win32/Carpet.B, Win32/Centar.J, Win32/DataRape.A, Win32/Delf.F, Win32/Dumaru.C, Win32/HLLO.Pascol.A, Win32/HLLP.DeTroie.F, Win32/HLLP.DeTroie:UPX, Win32/HLLW.Anirak.A, Win32/HLLW.Casal.A, Win32/HLLW.Labirint.A, Win32/SpyBot.DH

NOD32定義ファイル: 1.493 (20030826)
HLL/Kamikaze.Corrupted, HLLC/Infor.7664.Corrupted, HLLO/3505.Corrupted , HLLP/Hefu.4109.Corrupted, IRC/Flood.AD, IRC/Flood.AE, IRC/Flood.AI, IRC/Flood.AJ, IRC/Flood.AK, IRC/Flood.AM, IRC/Flood.AO, IRC/Flood.AP, IRC/Flood.B, IRC/Flood.BC, IRC/Flood.BL, IRC/Inter.unp, IRC/Interbot.10, IRC/Inviter.101, IRC/Inviter.202, IRC/Juntos, IRC/K-Ident.20, IRC/K-Ident.20:UPX, IRC/MeteorBot.A, IRC/MeteorBot.B, IRC/Shiznat.A, IRC/Shiznat.B, IRC/Shiznat.C, IRC/Shiznat.dropper, IRC/Sinister, IRC/Smachine, IRC/Smachine.dropper, IRC/Webloit.A, IRC/Wup

NOD32定義ファイル: 1.492 (20030825)
ASP/Sql.A, BAT/Badcom.A, BAT/Badcom.B, BAT/BcmdIrc.A, BAT/Blakhal.B, BAT/Delfiles.B, BAT/Delini.B, BAT/DelTree.C, BAT/DeltreeY.AW, BAT/DeltreeY.AX, BAT/DeltreeY.AY, BAT/DeltreeY.AZ, BAT/Delwin.BC1, BAT/Delwin.BF1, BAT/Delwin.BM1, BAT/FormatAll.P, BAT/FormatAll.Q, BAT/FormatCQ.P, BAT/FormatCU.D, BAT/FormatCY.C, BAT/FormatD.B, BAT/Fudi.A, BAT/Hdhunter.A, BAT/KillAll.C, BAT/KillAV.M, BAT/KillFiles.AG, BAT/KillFiles.AI, BAT/KillFiles.AJ, BAT/KillFiles.AK, BAT/KillFiles.AR, BAT/KillFiles.D, BAT/KillFiles.T, BAT/KillFiles.Y, BAT/KillFiles.Z, BAT/KillReg.B, BAT/Lev.A, BAT/Looper.V, BAT/MouseDisable.C1, BAT/Noshare.B, BAT/Noshare.D, BAT/RegBomb.A, BAT/Renamer.E, BAT/Renamer.F, BAT/Seti.A, BAT/Sqowned.A, BAT/TimeRes.A1, BAT/Treg, BAT/TrojanDownloader.Dlexbat, BAT/Winuck.A, BAT/Zeraful, Boot.DelPar.A, HKill.997, HLL/BigBug.9500, HLL/Helforia, HLL/Invader.7182, HLL/Xstring.A, HLLC/12224, HLLC/12368, HLLC/13760, HLLC/14000, HLLC/14111, HLLC/15472, HLLC/16240, HLLC/17552, HLLC/21904, HLLC/3573.A, HLLC/3573.A.Unp, HLLC/5355.A, HLLC/5355.A.Unp, HLLC/5728.B.Corrupted, HLLC/Cicom, HLLC/Cornucopia.D, HLLC/Deleter.6048, HLLC/Energy.5312, HLLC/Energy.6480, HLLC/Energy.8144, HLLC/Fataler, HLLC/Globe.8001.G, HLLC/Grizz.5568.A, HLLC/Krad.4658, HLLC/Mimicry, HLLC/Mimicry.unp, HLLC/Rider.6000.A, HLLC/Rider.6000.B, HLLC/Smoller.70440.A, HLLC/Trans.6000.B, HLLO/12272, HLLO/5000.B, HLLO/Aids.13847, HLLO/Apocalypse.10674, HLLO/Dem, HLLO/Gotovo.5488, HLLO/Hellow.6352, HLLO/Hellow.6800, HLLO/Hotdog.13458, HLLO/Kazakiller, HLLO/Nedal.17174.A, HLLO/Nic.2600, HLLO/Nmkamil.8383.A, HLLO/OJ.15788, HLLO/Ripper.A, HLLO/Ripper.B, HLLO/TPPE.01, HLLO/TPPE.13744.A, HLLO/TPPE.15600, HLLO/Yes.4864, HLLO/Zero.6368, HLLO/Zero.6880, HLLP/10000, HLLP/14336, HLLP/1492, HLLP/15746, HLLP/2337, HLLP/3792, HLLP/3944, HLLP/4214, HLLP/5000.B, HLLP/5233.B, HLLP/5612, HLLP/5808, HLLP/5904.B, HLLP/5926.A, HLLP/5938.B, HLLP/5968, HLLP/5984.A, HLLP/5984.B, HLLP/6128.A, HLLP/6128.B, HLLP/6256.C, HLLP/6416.A, HLLP/6416.B, HLLP/6420, HLLP/6480, HLLP/6565, HLLP/6576, HLLP/7136, HLLP/7136.Unpacked, HLLP/7200.C, HLLP/7744, HLLP/7840, HLLP/8600, HLLP/8784, HLLP/9344, HLLP/9687, HLLP/Archiver.C, HLLP/Blast.6300, HLLP/Brian.4933, HLLP/Bug.5839, HLLP/Buka.6978, HLLP/Carol.4869, HLLP/Carol.5381, HLLP/Close.11600, HLLP/DarkFox.4997, HLLP/DarkFox.5299, HLLP/Den.8563, HLLP/DNVG.4997, HLLP/DPVG.3552, HLLP/Dtfs.8756.A, HLLP/Duke.16400.A, HLLP/Enigma.6406, HLLP/Erot.5718, HLLP/Erot.5718.Unp, HLLP/Erot.5991, HLLP/Erot.5991.Unp, HLLP/Ew.7838, HLLP/Fall.8768, HLLP/Figvam.8240, HLLP/GDV.6464, HLLP/Goma.5568, HLLP/Grab.5728, HLLP/Harmless.6144, HLLP/Hate.4836.A, HLLP/Hello.10000.C, HLLP/Hitman.7488, HLLP/Includer.A, HLLP/Infect.10000, HLLP/Infekt.6496, HLLP/Irok.10000.B, HLLP/Irok.7840, HLLP/Iwor.8368.A, HLLP/Jackie.6304, HLLP/Killer.7372, HLLP/Kye.6288.A, HLLP/Kye.6496.A, HLLP/Lamer.8181, HLLP/Legs.7234.Unp, HLLP/Light.7552, HLLP/Light.7552.Corrupted, HLLP/Merlin.6061, HLLP/Mrweb.8064, HLLP/Necsi.9520, HLLP/Neth.6688.A, HLLP/Neth.7776.A, HLLP/Neth.8448.A, HLLP/Nutmeg.3310, HLLP/Oskal.11004, HLLP/Padla.5644, HLLP/PasInf.A, HLLP/PasInf.B, HLLP/PasInf.C, HLLP/Peito.A, HLLP/Pepe.6553.A, HLLP/Pepe.6810.A, HLLP/Pepe.6810.B, HLLP/Pinc.A, HLLP/Plvir.8784.A, HLLP/PMP, HLLP/PPZ.8514, HLLP/Razborka.6018, HLLP/Razborka.6048, HLLP/Roro.11008.A, HLLP/Sara.6672.B, HLLP/Savage.4987, HLLP/Sector.8640, HLLP/Shed.6978.A, HLLP/Simbirsk.11472, HLLP/Smahtung.6208, HLLP/Snooze.5677, HLLP/Snooze.9504, HLLP/Sonic.5447, HLLP/Spawn.8432, HLLP/Spawn.8432.Unp, HLLP/Spice.17456, HLLP/Stahan.7153, HLLP/Stahan.7153.Corrupted, HLLP/StevenKing.7897, HLLP/Swieg.6144.A, HLLP/Teterin.7878.Unpacked, HLLP/Teterin.7897, HLLP/Tiit.9104.B, HLLP/TMS.11712, HLLP/Tomsk.8506, HLLP/Tools.7384, HLLP/Trans.2046, HLLP/Trans.2046.Unpacked, HLLP/Usa.6639, HLLP/Victim.11790, HLLP/Vir.8563, HLLP/Volva.11328, HLLP/Vp.8192, HLLP/Vxd.10000, HLLP/Wolf.5088, HLLP/Worwin.7000, HLLP/WYD.10127, HLLP/Xep.5532.A, HLLP/Zielona.7300, HLLP/Zombie.7312, HLLP/Zyx.A, HLLP/Zyx.D, HLLW/5552, HLLW/5696, HLLW/Arj.4461, HLLW/Arj.4461.Unpack, HLLW/Avenger, HLLW/Mrweb.4173, HLLW/Naston, HLLW/Tworm.26808, HLLW/Worf.5872, HTA/Exploit.Behind, IRC/Acnuz.A, IRC/AftpX.A, IRC/Aladinz.30.A, IRC/Aladinz.30.A.dropper, IRC/Aladinz.30.B, IRC/Aladinz.30.dropper, IRC/Backdoor.Bnc.dropper, IRC/Biomac.B, IRC/Biomac.C, IRC/BlackRat.155, IRC/BlackRat.155.D, IRC/BlackRat.155.E, IRC/Bnc, IRC/Bnc.A.dropper, IRC/Bnc.B, IRC/Bnc.D, IRC/Bnc.E, IRC/Bnc.F, IRC/Bnc.F.dropper, IRC/Bnc.G, IRC/Bnc.L, IRC/Cloner.110, IRC/Cloner.20, IRC/Cloner.30, IRC/Cloner.A, IRC/Cloner.B, IRC/Daar.14, IRC/Dark.40.A, IRC/Dark.40.B, IRC/Dark.A, IRC/Dark.C, IRC/Dark.E, IRC/Dark.F, IRC/Dark.G, IRC/Dark.I, IRC/DarkShark, IRC/Ereet, IRC/Final, IRC/SdBot.generic, JS/Fortn.D, JS/NoClose.K, VBS/Fav, VBS/Renegy.C, Win32/Harex.C, Win32/PSW.QQspy.30, Win32/PSW.QQspy.40, Win32/Ronoper.N, Win32/Ronoper.O, Win32/Smokedown, Win32/SpyBot.CX, Win32/SpyBot.CY, Win32/SpyBot.CZ, Win32/SpyBot.DA, Win32/SpyBot.DB, Win32/SpyBot.DC, Win32/SpyBot.DD, Win32/SpyBot.DE, Win32/SpyBot.DF, Win32/SpyBot.DG, Win32/TrojanClicker.Getfound.A

NOD32定義ファイル: 1.491 (20030821)
Win32/DDoS.Maker.11, Win32/Delf.GB, Win32/Dumaru.B, Win32/KillFiles.BS, Win32/KillSysbckup.A, Win32/Pandem.B, Win32/PSW.VB.AV, Win32/VB.IS

NOD32定義ファイル: 1.490 (20030820)
AnsiBomb.Darkch, BAT/BVM.20, BAT/Generator, BAT/Rsbg.A, BAT/Shinny, BAT/VDgrop, BW.1_00, BW.1_00.Based, DGME, EasyGen.21, Exploit.XploitGen, Geradorde, HTML.Acid, HTML.PHVG, HTML.SHVK.11, IMS, IRC.BadBoy, Macro.Lan, Macro.Lime.00, Macro.Lime.1_2, Macro.Moothie.A, Macro.Moothie.B, Macro.Moothie.C, Macro.MVC.11, Macro.MVC.20, Macro.MVC.30, Macro.Neuroid, Macro.SWLabs.2, Macro.Ultras.A, Macro.Ultras.B, Macro.Walrus.100, Macro.Walrus.101, Macro.Walrus.102, Macro.Walrus.110, Macro.Walrus.120, Macro.Walrus.121, Macro.Walrus.122, Macro.Walrus.123, MVG, Onef, PBox, RRRACC.1_00, RRRACC.1_01, RRRACC.1_02, SennaSpy.20, SennaSpy.2000.A, SennaSpy.2002, TSWSVK, VCS.GERMAN.DROPPER, VecnaGen.A, VecnaGen.B, Win32/Agobot.02.A.unp, Win32/AOL.Bss.A, Win32/AOL.Buddy.R, Win32/Avkillah.20, Win32/Dinkdink.A, Win32/DoS.Fedup.20, Win32/IRC.SdBot.AY, Win32/Millenium.1_00, Win32/PNG.Plugin, Win32/PSW.Helofed.A, Win32/PSW.Hidukel.A, Win32/PSW.Legendmir.G, Win32/RegKill.A, Win32/SennaSpy.2001, Win32/Spy.Mispy.B, Win32/Spy.Mispy.Downloader, Win32/SpyBot.CW, Win32/TrojanClicker.Zerro.A, Win32/TrojanDownload.Calldal, Win32/TrojanDownloader.Aphex.010.C, Win32/TrojanDownloader.Aphex.012, Win32/TrojanDownloader.Aphex.050, Win32/TrojanDownloader.Aphex.060, Win32/TrojanDownloader.Aphex.A, Win32/TrojanDownloader.Aphex.B, Win32/TrojanDownloader.Checkin.B, Win32/TrojanDownloader.Cyberpass.A, Win32/TrojanDownloader.Delf.D, Win32/TrojanDownloader.Delf.E, Win32/TrojanDownloader.Delf.F, Win32/TrojanDownloader.Delf.G, Win32/TrojanDownloader.Delf.H, Win32/TrojanDownloader.Delf.I, Win32/TrojanDownloader.Dumpex.A, Win32/TrojanDownloader.Dyfica.A, Win32/TrojanDownloader.Dyfica.B, Win32/TrojanDownloader.Dyfica.C, Win32/TrojanDownloader.Fidar.10, Win32/TrojanDownloader.Fidar.11, Win32/TrojanDownloader.FreshBind.11.B, Win32/TrojanDownloader.G-Spot.15.Server, Win32/TrojanDownloader.Gotecom.A, Win32/TrojanDownloader.Greetyah.A, Win32/TrojanDownloader.Greetyah.B, Win32/TrojanDownloader.Inor, Win32/TrojanDownloader.Kather.B, Win32/TrojanDownloader.Kather.C, Win32/TrojanDownloader.Kather.D, Win32/TrojanDownloader.Kather.E, Win32/TrojanDownloader.LDL.021, Win32/TrojanDownloader.Lspp.B.unp, Win32/TrojanDownloader.Msdvm.A, Win32/TrojanDownloader.NetDown.10, Win32/TrojanDownloader.Phrostic.A, Win32/TrojanDownloader.Phrostic.B, Win32/TrojanDownloader.Proteus, Win32/TrojanDownloader.Regopti.A, Win32/TrojanDownloader.SALite.10, Win32/TrojanDownloader.SALite.11, Win32/TrojanDownloader.SingleWeb.A, Win32/TrojanDownloader.SingleWeb.B, Win32/TrojanDownloader.Slime.A, Win32/TrojanDownloader.Slime.B, Win32/TrojanDownloader.Small.J, Win32/TrojanDownloader.Small.M, Win32/TrojanDownloader.Small.O, Win32/TrojanDownloader.Small.P, Win32/TrojanDownloader.Small.R, Win32/TrojanDownloader.Smokedown.dam, Win32/TrojanDownloader.Ultrasep.A, Win32/TrojanDownloader.UltraSet, Win32/TrojanDownloader.VB.A, Win32/TrojanDownloader.VB.C, Win32/TrojanDownloader.VB.D, Win32/TrojanDownloader.VB.E, Win32/TrojanDownloader.Webaut.A, Win32/TrojanDownloader.Webaut.B, Win32/TrojanDownloader.WebDL.D, Win32/TrojanDownloader.Wintrim.A, Win32/TrojanDownloader.Zdown.10, Win32/TrojanDownloader.Zdown.12, Win32/TrojanDownloader.ZombGet.02.E, Win32/TrojanDownloader.ZombGet.03.A, Win32/TrojanDownloader.ZombPrat.01.B, Win32/TrojanDownloader.ZombPrat.01.C, Win32/TrojanDropper.Exec, Win32/TSCMK.11, Win32/Tvirus, WVE.1_22

NOD32定義ファイル: 1.489 (20030819)
Macro.NEG, VCL.0_1b, VCL.1_00, VCS.ENGLISH, VCS.GERMAN, VKIT, VRT, Win16/WolfDem, Win32/Dumaru.A, Win32/GoboTools, Win32/GodWill.102, Win32/Gotit.A, Win32/HRVG.10, Win32/Iwing, Win32/LarvaGen, Win32/Lovsan.D:AsPack, Win32/PNG, Win32/Sobig.F, Win32/SPL.20, Win32/TrojanDropper.Inene.A, Win32/Uniskit, Win32/VBVX.A, Win32/WishMaster.10, Win32/ZedMac.10, WVE.1_00, Xinon

NOD32定義ファイル: 1.488 (20030818)
Win32/Lovsan.A:AsPack

NOD32定義ファイル: 1.487 (20030818)
ABCD, Abraxas, AWVCK, BAT/BWG.005, BAT/BWG.101, BAT/BWG.105, BAT/BWG.106, BAT/BWG.107, BAT/BWG.108, BAT/BWG.109, BAT/BWG.110, BAT/BWG.111, BAT/BWG.200, BAT/BWG.201, BAT/BWG.203, BAT/BWG.204, BAT/BWG.205, BAT/BWG.206, BAT/BWG.207, BAT/BWG.208, BAT/BWG.209, BAT/BWG.301, BAT/BWG.302, BAT/BWG.400, BAT/BWG.401, BAT/BWG.402, BAT/BWG.403, BAT/BWG.404, BAT/BWG.405, BAT/BWG.406, BAT/BWG.407, BAT/BWG.408, BAT/BWG.409, BAT/BWG.410, BAT/BWG.501, BAT/BWG.502, BAT/Formater.A, BAT/Formater.B, BAT/Mchit.10, BAT/Mchit.21, BAT/Podrop.A, BAT/Podrop.B, BAT/SBVC, BAT/Setman.10, BAT/Setman.20, BAT/Setman.30, BAT/Setman.40, BAT/Spamacidal, BAT/Virugen, Bzz, Cregam, Danzig.A, DarkSlick, DBVG, DingLick, Dosow, DPOG.01, DPOG.02, Dreg, DVG.1_33, EasyGen.10, EasyTroj.1_10, Ejecutor.10, FileBomber, Flamal, G2.070b, GV.2_10, IE-VCC.v009b.Unp, IE-VCC.v019b, IPVCK, IRC.Sensi.02, IRC.Sensi.A, IRC.Sensi.B, IVP.1_0, IVP.1_7, IVP_17.B, JSGen.001, JSGen.002, JSGen.003, JSGen.004, JSGen.005, JSGen.006, JSGen.007, LANVirusLab, Lavi.1_3, Macro.Molotov.10, Macro.PMG, Macro.WVSG.11, MBCG.A, MBCG.A.Unp, MBCG.B, MBCG.B.Unp, MPCGEN.1_0, MVG.install, NEM-TROJAN-MAKER.v1666b, NEM-TROJAN-MAKER.v666b, NRLG.0_6b, NRLG.0_6b.packed, Nuke, OVCT, PME, PolyCryptor.SUPD.22, PSMPC.091b, PTG, PTG.Unp, Residuo.A, SABV, Satanbrain, Satanic, SIC, Sphinx, SVCT.10, SVCT.11, TBTR, THCK.1_00, THCK.2_0, THM, THM.152, Trojan.TDD.105, Trojan.TDD.105.Unp, Trojans.AFTG, Trojans.AFTG.Unp, Trojans.Gigi.1555, Trojans.Gigi.B, Trojans.Yamin.56, VBS/X2P.A, VC2000.A, VC2000.B, Vckit.A, Vckit.B, VCLMutator, Viplus, VirFactory.A, Virology, Vlab.11, Win32/Backterra.A, Win32/Litmus.203.A, Win32/Nachi.A, Win32/Spy.Delf.S, Win32/SpyBot.BX, Win32/SpyBot.BY, Win32/SpyBot.BZ, Win32/SpyBot.CA, Win32/SpyBot.CB, Win32/SpyBot.CC, Win32/SpyBot.CD, Win32/SpyBot.CE, Win32/SpyBot.CF, Win32/SpyBot.CG, Win32/SpyBot.CH, Win32/SpyBot.CI, Win32/SpyBot.CJ, Win32/SpyBot.CK, Win32/SpyBot.CL, Win32/SpyBot.CM, Win32/SpyBot.CN, Win32/SpyBot.CO, Win32/SpyBot.CP, Win32/SpyBot.CQ, Win32/SpyBot.CR, Win32/SpyBot.CS, Win32/SpyBot.CT, Win32/SpyBot.CU, Win32/SpyBot.CV, Win32/Vinger.A, Yofvg

NOD32定義ファイル: 1.486 (20030815)
Win32/IRC.SdBot.AV.dropper, Win32/TrojanDropper.Small.AB, Win32/TrojanDropper.Small.AC, Win32/TrojanDropper.Small.AD, Win32/TrojanDropper.Small.AE, Win32/TrojanDropper.Small.AF, Win32/TrojanDropper.Small.BC, Win32/TrojanDropper.Small.D

NOD32定義ファイル: 1.485 (20030815)
ACG, ANSI.SANSIBomb.1_0, AnsiBomb.1_1, AnsiBomb.2_0.A, AnsiBomb.BABCC, AnsiBomb.Boom.11, AnsiBomb.EABC.10, AnsiBomb.JollyAnar, AnsiBomb.Killslug, Antiped, BAT/Bom.50, BAT/Bom.52, BAT/Bom.53, BAT/Bom.55, BAT/Bom.58, BAT/Bom.59, BAT/Bom.60, BAT/Bom.62, BAT/Bom.63, BAT/Bom.65, BAT/Bom.75, BAT/BTC, BAT/BTG.01, BAT/BTG.02, BAT/BTG.03, BAT/BTG.04, BAT/BTG.05, BAT/BTG.06, BAT/BTG.07, BAT/BVG.20, BAT/BVG.30, Win32/Awfull.2376.A, Win32/BadCo.10, Win32/Bobep.A, Win32/Centar.H, Win32/Cult.J, Win32/Delf.HF, Win32/Exploit.DCom.A, Win32/Gruel.M, Win32/IRC.SdBot.AW, Win32/IRC.SdBot.AX, Win32/Levi.2961.A, Win32/Lolol.I, Win32/Netministrator.10, Win32/Rebooter.K, Win32/Sheldor.A, Win32/Sozz.A, Win32/Spitfire.A, Win32/Spitfire.B, Win32/Spy.Caomap, Win32/Spy.CLogger.A, Win32/Spy.CQMA.10, Win32/Spy.Dks.11.B, Win32/Spy.DSKeyLogger.dropper, Win32/Spy.Filtek.A, Win32/Spy.Gologger.20.A, Win32/Spy.GWGhost.E, Win32/Spy.Idly, Win32/Spy.IKSlog.10, Win32/SpyBot.BV, Win32/SpyBot.BW, Win32/Tofaced.C, Win95/Small.164.B

NOD32定義ファイル: 1.484 (200030814)
Win32/Antinny.A, Win32/PSW.Traceboy.10, Win32/PSW.Traceboy.11, Win32/PSW.Trbm.A, Win32/PSW.VB.AK, Win32/PSW.VB.T, Win32/PSW.VB.U, Win32/PSW.Watcher.A, Win32/PSW.Watcher.B, Win32/PSW.Watcher.C, Win32/PSW.Weird.B, Win32/PSW.WintNght, Win32/PSW.WMSender.A, Win32/PSW.XPassLogger.A, Win32/QQuse.A, Win32/RAR.Openpass.A, Win32/Rebooter.G, Win32/Rebooter.H, Win32/Rebooter.I, Win32/Renamer.B, Win32/Rewt.A, Win32/Salvia.A, Win32/Shake.A, Win32/Sharer.A, Win32/Sharer.B, Win32/Shinop.A, Win32/SpyBot.BU, Win32/SpyBot.BU:UPX

NOD32定義ファイル: 1.483 (20030813)
LWP/Spenty.A, Win32/GreyBird.D, Win32/Lovsan.C, Win32/Optix.Pro.13.dropper, Win32/ScreenControl.10, Win32/Snowdoor.15, Win32/Snowdoor.A, Win32/SpyBot.BT, Win32/SuperSpy.C

NOD32定義ファイル: 1.482 (20030813)
AVP4SRU, Win32/Exploit.Asper, Win32/Exploit.DCom.L, Win32/Exploit.DCom.T, Win32/Exploit.DCom.V, Win32/Exploit.InjectDll, Win32/Exploit.RATCracker.140, Win32/IRC.SdBot.AV, Win32/Katux.201.Plugin, Win32/Lovsan.A.unp, Win32/Mimail.A.unp, Win32/PSW.QQPass.65.A.dropper, Win32/PSW.QQPass.65.B, Win32/PSW.QQPass.65.C, Win32/PSW.QQPass.T, Win32/PSW.QQPass.U, Win32/PSW.QQPass.V, Win32/PSW.QQPass.W, Win32/PSW.QQRob.10, Win32/PSW.QQspy.10, Win32/PSW.QQspy.12.A, Win32/PSW.QQspy.12.B, Win32/PSW.QQthief.10, Win32/PSW.RedZone.212, Win32/PSW.Shrin.A, Win32/PSW.Skyflower.A, Win32/PSW.Small.A, Win32/PSW.Softwar, Win32/PSW.Stealth.G, Win32/PSW.Sysrater.A, Win32/PSW.T-Online.A, Win32/PSW.Trbm.A.dropper, Win32/PSW.Userin, Win32/Rsbot.A, Win32/TrojanDownloader.Galaxer.A, Win32/Yabinder.201

NOD32定義ファイル: 1.481 (20030812)
Win32/PSW.Hooker.dropper, Win32/PSW.Hooker.O, Win32/PSW.Plite.10, Win32/PSW.QQMusic.A, Win32/PSW.QQMusic.B, Win32/PSW.QQPass.297, Win32/PSW.QQPass.597.A, Win32/PSW.QQPass.597.B, Win32/PSW.QQPass.60, Win32/PSW.QQPass.6197

NOD32定義ファイル: 1.480 (20030812)
Win32/Lovsan.A, Win32/PSW.Pet.F

NOD32定義ファイル: 1.479 (20030811)
AOL.Aoltray, Win16/Spammer.Mail.MicroDot, Win32/AI.B, Win32/Autoit.B, Win32/Beastdoor.201.A, Win32/Canvas.10.A, Win32/Expad.A, Win32/GenteeK.A.dropper, Win32/GenteeK.B.dropper, Win32/GenteeK.C.dropper, Win32/GhostSpy.50, Win32/GhostSpy.51, Win32/GhostSpy.52, Win32/Glitch.dropper, Win32/HackTool.Qwhack, Win32/Igloo.20, Win32/Igloo.201, Win32/KillFiles.AN, Win32/KillFiles.BZ, Win32/KillWin.Q, Win32/Lapre.10, Win32/Madtol.B, Win32/NTSrvLdr.A, Win32/Odies, Win32/Odies.dropper, Win32/PSW.Delf.BF, Win32/PSW.EBTReporter.2x.A, Win32/PSW.EBTReporter.2x.B.dropper, Win32/Spammer.Mail.Mekanin, Win32/Spammer.Mail.Orivion.dropper, Win32/Spammer.Mail.Sabotage.15b1, Win32/Spammer.Mail.SendFake.A, Win32/Spammer.Mail.ShockMailer.10, Win32/Spammer.Mail.Stone.A, Win32/Spammer.Mail.Swyque.10, Win32/Spammer.Mail.Vdx.A, Win32/Spammer.Mail.Zpsm, Win32/Spammer.News.Scythe.20, Win32/Spy.Mispy.A, Win32/Spy.Mispy.A.Downloader, Win32/Thorin.11932.B.gener1, Win32/TrojanDownloader.Dyfuca.F, Win32/Viset.A, Win32/Viset.B, Win32/Wabrex.A, Win32/Yaha.U.unp

NOD32定義ファイル: 1.478 (20030809)
Win32/Beastdoor.201.C, Win32/TrojanDownloader.Smokedown.A

NOD32定義ファイル: 1.477 (20030808)
Win32/Ashley.101.A.UPX, Win32/IRC.SdBot.02.A.dropper, Win32/IRC.SdBot.AU, Win32/Joiner.Y, Win32/Slaman.A, Win32/Specx.A, Win32/SpyBot.BR, Win32/SpyBot.BS, Win32/TrojanDropper.Joiner.Y, Win32/Unis.B.unp, Win32/Viset.A.gener1, Win32/Viset.B.gener1

NOD32定義ファイル: 1.476 (20030807)
JS/Ofisec.A, Win32/Bancodor.C, Win32/Bancodor.D, Win32/BO.A, Win32/Cafeini.08.B.unp, Win32/Delf.GI, Win32/IRC.SdBot.gen, Win32/KillSAP.A, Win32/KillSAP.B, Win32/NetHack.14, Win32/R3C.B, Win32/R3C.C, Win32/RainSong.3925.A, Win32/Rhapsody, Win32/Rhapsody.2619, Win32/Roron.20:UPX, Win32/Roron.gen, Win32/Scorvan.A, Win32/Scrambler.73728.A, Win32/SilentSpy.200, Win32/Snid.C, Win32/Spy.DiabloKeys.22.D, Win32/Spy.DiabloKeys.23, Win32/Spy.DiabloKeys.30, Win32/Spy.VB.T, Win32/SpyBot.BM, Win32/SpyBot.BN, Win32/SpyBot.BO, Win32/SpyBot.BQ, Win32/TrojanClicker.Delf.F, Win32/TrojanDownloader.Dluca.C, Win32/TrojanDownloader.IstBar.E

NOD32定義ファイル: 1.475 (20030806)
Autobat.A, Autobat.B, Compress.A, Fixit.A, Mypic, NewsFlash.A, PHP/Flooder.MailSpam, PHP/iNotify, PHP/RevTun.20, Reg/Disabler.A, Reg/Disabler.A.dropper, Reg/Disabler.B, Reg/Disabler.C, Reg/Dummreg.A, Reg/Noall.A, Reg/StartPage.11, Reg/StartPage.6, Reg/StartPage.7, Reg/STW.A, Reg/TimeCrack, StopPC.A, Storm.A.unp, Super, Surgut, Survive.A, Syscheck, Sysnfo.A, Sysnfo.A.unp, Talin.A, Tastull, Terminate, THCK.B, THCK.E, THCK.F, TimeDead, Tiphoon.A, Torped.A, Trivial.31.A, Tufelen.A, Unfort, Uter, VBS/Gratis.B, VBS/Nordog.A, VBS/Oser.A, VBS/Plik.A, VBS/Reger.A, VBS/TrojanDownloader.Hasoft, VBS/TrojanDropper.Boom, VirHider.A, Vzlom.B, Welzel.A, Welzul, Win16/F_You.A, Win16/HardKill.A, Win16/Kewl.A, Win16/TaskKiller.A, Win32/Mumu, Win32/Nihilit, Win32/Nimda.A, Win32/Nimda.A2, Win32/Notfam, Win32/Padic.A.dropper, Win32/Pendex.A, Win32/Picsys.B.unp, Win32/SpyBot.BP, Winsex, Wreck, X14.A.Dropper, Xtratank, Zebra.B

NOD32定義ファイル: 1.474 (20030804)
Scache.unp, ScanScreen, Schizo.B, Screen_II.1387.A, Sebuz.A, Seryt.A, Seryt.B, Seryt.C, Seryt.D, Shadow98.A, Sharecom.A, Shark.A, Shark.B, Shock.A, Shock.A.unp, SillyNuts.A, SISIA.A, Snooby.A, Soxel.A, Spamacidal.A, Spoof.A, SPS.104, SPS.202.B, Spy.KeyCopy.A, Spy.KeyLogCom, Spy.KeyTrap, Spy.SystemSpy.44, Spy.Term90.A, Stack.A, Stack.E, STDOUT.6.A, STDOUT.7.A, Win32/CyberJack.100, Win32/Delf.GH, Win32/IRC.SdBot.AT, Win32/Jethro.5657, Win32/Kaze.4236.gener1, Win32/Kespy.A, Win32/Kno, Win32/Kondrik, Win32/Kondrik.G, Win32/Kondrik.H, Win32/Kuksec.A, Win32/Lamchi.B, Win32/Lamebyte.A, Win32/Lamebyte.A.gener1, Win32/Lamewin.1751.A, Win32/Lamewin.1751.A.gener1, Win32/Lamewin.1813.A, Win32/Lamewin.1813.A.gener1, Win32/Lohack.C.unp, Win32/Magic.7045.J, Win32/Mayhdoor.10, Win32/Messatr.A, Win32/Mockoder.1120, Win32/Moridin.A, Win32/Moridin.B, Win32/Moridin.C, Win32/Moridin.C.client, Win32/Moridin.C.server, Win32/Netex.A, Win32/PSW.HotmailHacker.A, Win32/Sett.15, Win32/Sett.21, Win32/Spy.VB.U, Win32/Spyboter.A, Win32/Thingy.A, Win32/VB.IU, Win32/Y3KRat.14.A

NOD32定義ファイル: 1.473 (20030801)
Win32/Mimail.A

NOD32定義ファイル: 1.472 (20030801)
MkDirs.F, MkDirs.G, Mylove.A, Mylove.B, Mylove.C, Neutron.A.unp, Nikademus.D, Oeminfer.B, Oeminfer.C, Oeminfer.D, Offzab.B, Osam.A, Palobat.A, PSW.Ach.A, PSW.FIU.A, PSW.LMZ, PSW.Logg, QHA.H.unp, Rappere.5718.A, Razor.B, Razor.B.unp, Rbbs.A.unp, Rebooter.A, RickDogg.Intended, Rob.C, Rompok.A, Sabotage.A, Sadist.A, Sadist.B, Sam.A, Sam.A.Unp, Satana.A, Scache, Win32/Godog.1934, Win32/Godog.3072, Win32/Godog.6760, Win32/Godog.6760.dropper, Win32/Godog.Schw, Win32/Gotorm.A, Win32/Gruel.K, Win32/Gruel.L, Win32/Heretic.1986, Win32/Heretic.1986.Damaged, Win32/Heyya, Win32/Highway.C, Win32/HIV, Win32/Holar.C, Win32/Kanban.A, Win32/SubSeven.21.Muie.A1 NOD32定義ファイル: 1.471 (20030731)
KillFiles.G, KillFiles.H, KillFiles.J, KillFiles.L, KillFiles.N, KillFiles.O, KillFiles.P, KillFiles.Q, KillFiles.R, KillFiles.S, KillFiles.T, KillFiles.U, KillFiles.V, KillHdd.F.unp, KillHdd.I, KillHdd.J, KillHdd.K, KillHdd.L, KillHdd.M, KillMBR.O, KillMBR.P, KillReg.A, KissThis.4587.B.Unp, KIW.B, KIW.F, KLL.A, Lamens.A, Lamens.A.Unpacked, Loader.Driner.B, LockDirs.B, Logos.A, Looper.A, Loshara.A, Makeur, Mastak.A, Minimat.A, Misdoc.A, Win32/Alcaul.AJ, Win32/Aldebaran.8356.A.gener1, Win32/Badtrans, Win32/Badtrans.29020.A, Win32/Blitzy.A, Win32/Bolzano.3148, Win32/Bolzano.3148.dropper, Win32/Bolzano.5572.dropper, Win32/Bumdoc.A, Win32/Conut.A, Win32/CTX.6889.A.dropper, Win32/Fasong.D, Win32/FBound , Win32/Flowex.B, Win32/Frethem.V, Win32/Fully.3424.A.dropper, Win32/Ginra.3334.A, Win32/Ginra.3334.A.gener1, Win32/Ginra.3570.A, Win32/Ginra.3570.A.gener1, Win32/Ginra.3657.A, Win32/Ginra.3657.A.gener1, Win32/Gruel.M, Win32/Opaserv.AE, Win32/TrojanDropper.Small.P

NOD32定義ファイル: 1.470 (20030730)
ASP/Rootkit.10.A, ASP/Rootkit.10.B, BAT/Batalia6.dropper, BAT/Copybat.B, BAT/CopyToAll.A, BAT/DVL.Crash.A, BAT/DVL.Crash.B, BAT/DVL.Crash.C, BAT/DVL.DelDisk.A, BAT/DVL.DelDisk.B, BAT/DVL.Looper.A, BAT/DVL.Looper.B, BAT/DVL.Looper.C, BAT/Emilia.A, BAT/Emilia.B, BAT/Emilia.C, BAT/Emilia.E, BAT/Emilia.E.exe, BAT/Emilia.G, BAT/Emilia.I, BAT/ExitWindows.F, BAT/ExitWindows.G, BAT/ExitWindows.H, BAT/ExitWindows.I, BAT/ExitWindows.N, BAT/FormatCQ.D, BAT/FormatCQ.G, BAT/FormatCQ.H, BAT/FormatCQ.I, BAT/FormatCQ.M, BAT/FormatCQ.O, BAT/FormatCQ.T, BAT/FormatCQ.V, BAT/FormatCQ.Y, BAT/FormatCQ.Z, BAT/Pfilth.A, BAT/Trojan.FormatCQ.J, BAT/Trojan.FormatCQ.Y.dropper, Crackz, DelWindows.B, Filemaker.A, Glide.A, Hack.A, HackBBS.A, HackDel.unp, HackKing.E, Hburger.B, Hellfire.C, Hellow.A, Hlamlog, Imaker, InstKill.A, Inwin, Irdet.A, Kevin, Keyspy.A.Dropper, Kilinst.A, KillBoot.B, KillBoot.D, KillBoot.E, KillCMOS.J, KillCMOS.K, KillDisk.A, KillDisk.B, KillDisk.C, KillDisk.E, KillFat, KillFiles.A, KillFiles.B, KillFiles.D, KillFiles.E, KillFiles.F, BAT/ExitWindows.J, BAT/ExitWindows.K, BAT/ExitWindows.L, BAT/ExitWindows.M, Protekt.A, Razor, Reven.A, Sagem.A, Systxt, Thunder, Tufelen.A.unp, Ubuster.A, UCF.Based, Wini

NOD32定義ファイル: 1.469 (20030729)
BAT/Archiworm.B, BAT/Archiworm.C, BAT/BWG.gen, BAT/BWG.I, BAT/Combat.A, BAT/CoolHz.703.A, BAT/Draft.B, BAT/Draft.C, BAT/Duke.B, BAT/Duke.C, BAT/IBBM.Generic, BAT/IBBM.Generic.01, BAT/IBBM.Nuc.A, BAT/IBBM.Pivf.B, BAT/Iona.A, BAT/Ja.A, BAT/Jerm.A, BAT/Kefi.A, BAT/Lala.A, BAT/Lucky.F, BAT/MF.116.A, BAT/MF.282.B, BAT/MF.288.A, BAT/NuC.C, BAT/Promark.C1, BAT/Redarc.1609, BAT/Silly.31.A, BAT/Silly.57.B, BAT/Silly.88.A, BAT/Sit.382.B, BAT/SMF.120.A, BAT/SMF.121.A, BAT/SMF.137.A, BAT/SMF.155.A, BAT/SMF.166.A, BAT/Sofa, BAT/Spirit.A, BAT/StartUp.C, BAT/Super.561.A, BAT/Swap.A, BAT/Telo.472.A, BAT/Winstart_III.A, BAT/Winstart_III.B2, BAT/Winstart_III.C, BAT/Winupdt.A, BAT/Wmw, BetaBoys.538, DelSystem.C, Dreeb.A, Genesis.A.unp, HDOpt.A, HDZap.A, HellBell.A, Hklove.A, Igin, KillCmd.A, KillCMOS.H, KillDisk.D, KillFiles.AA, KillFiles.C, KillFiles.M, KillFiles.W, KillFiles.X, Mortab.A, Win32/DDoS.Ftrack.A, Win32/Delf.R, Win32/Feardoor.15.C, Win32/Flooder.MailSpam.Delf.B, Win32/Flooder.MailSpam.Delf.C, Win32/Flooder.MailSpam.Groul.A, Win32/Flooder.MailSpam.Messager.A, Win32/Flooder.MailSpam.NetControl.A, Win32/Flooder.MailSpam.Sheker.A, Win32/Flooder.MailSpam.Zeropopup.B, Win32/Flooder.SMS.Sharft.11, Win32/Gaslide.B, Win32/Gruel.I, Win32/Gruel.J, Win32/KillFiles.BV, Win32/KillWin.N, Win32/Lemerul.20.A, Win32/Lemerul.20.B, Win32/Lemerul.20.C, Win32/Maran.A, Win32/Optix.Pro.131, Win32/Redkod.13.C, Win32/SpyBot.BL, Win32/VB.CI, Win32/Winker.F, Win32/Wormex.A, Win32/Zombam.G

NOD32定義ファイル: 1.468 (20030725)
Win32/Arikash.A, Win32/Arikash.B, Win32/Bogus.B, Win32/Delf.O, Win32/Freddy.03.A, Win32/IRC.SdBot.AR, Win32/IRC.SdBot.AS, Win32/Ronoper.U, Win32/Santa.A, Win32/Slaman.B, Win32/Slaman.C, Win32/Slaman.D, Win32/Spit.8192.E, Win32/Splash.A, Win32/SpyBot.BJ, Win32/SpyBot.g6, Win32/TrojanProxy.Migmaf.A, Win32/Vote.F, Win32/Vote.G, Win32/Vote.H, Win32/Vote.I

NOD32定義ファイル: 1.467 (20030723)
Win32/Backzat.S, Win32/Backzat.T, Win32/Eclipse.A, Win32/Espion.10, Win32/Exploiter.1_1, Win32/Exploiter.1_3.A, Win32/FireHacker.28, Win32/Fraggle.Lite.143, Win32/Graps.A, Win32/Gruel.D, Win32/Gruel.E, Win32/Gruel.F, Win32/Gruel.G, Win32/Gruel.H, Win32/Loobot.A, Win32/Moab.A, Win32/PSW.VB.AN, Win32/Spy.Delf.J, Win32/Spy.VB.AC, Win32/Spy.VB.AM, Win32/Webber.10.A, Win32/Webber.10.A.Downloader, Win32/Webber.10.B, Win32/Webber.10.B.Downloader, Win32/Webber.10.C, Win32/Webber.10.D, Win32/Webber.10.D.Downloader

NOD32定義ファイル: 1.466 (20030722)
JS/IEStart.M, Win32/DeepThroat.3_1.B, Win32/DeltaSource.05, Win32/DeltaSource.07, Win32/DerSpeher.3.C, Win32/DirectConnection.103, Win32/Doly.2_0, Win32/Femad.A

NOD32定義ファイル: 1.465 (20030721)
Win32/Dagger.140, Win32/DarkFtp.1_65, Win32/HatFiend.13, Win32/Pywon.A, Win32/SpyBot.BI, Win32/Toolber.C, Win32/TrojanDownloader.Skoob.A

NOD32定義ファイル: 1.464 (20030718)
BAT/BWG.001, BAT/BWG.002, BAT/BWG.003, BAT/BWG.004, BAT/BWG.102, BAT/BWG.103, BAT/BWG.104, Win32/Afcore.F, Win32/Afcore.H, Win32/Afcore.K, Win32/Akcom.11, Win32/Alfdoor.A, Win32/Antilam, Win32/Audiodoor.11, Win32/Beastdoor.200.A, Win32/Bionet.Loger, Win32/BladeRunner.Server, Win32/Blueang.A, Win32/BlueFire, Win32/Cafeini.09, Win32/Clep.10.A, Win32/Clindestine.10, Win32/CmjSpy.11, Win32/Coma.A, Win32/CRS-Gate, Win32/CyberSpy.1_3.A, Win32/DeepThroat.1_0, Win32/DeepThroat.H, Win32/Delf.EA, Win32/Gruel.B, Win32/Gruel.C, Win32/Igloo.181, Win32/Lovelorn.C, Win95/Paddi.A

NOD32定義ファイル: 1.463 (20030717)
BAT/Adious.A, BAT/Alcobul.A, BAT/BVM.01, Hburger.A, Hellfire.C.dropper, KillBoot.C, Oeminfer.A, Oeminfer.E, PSW.Hug, Ramsys.A, Sleepe, Spam.A, Spark.A, VBS/Artized.A, Weddireg.A, Win32/HLLP.Xinfect.H, Win32/Lirva.F, Win32/OutSid.D, Win32/OutSid.E, XlmSoft.A

NOD32定義ファイル: 1.462 (20030716)
Ahadisk.A, Anti-School, ArjGuru.A, Aximus.A, Backdoors.A.unpacked, Bat2Exec.AntiAV.A, Bat2Exec.AntiAV.B, Bat2Exec.AntiAV.C, Bat2Exec.AntiAV.D, Bat2Exec.AntiAV.E, Bat2Exec.Delexe.A, Bat2Exec.Flu.A, Bat2Exec.FormatC.D, Bat2Exec.Midnight.A, Blexel, Boot.InfNight, Chernich.A, Cruach.A, CryptMBR.A, Dasha.A, Dasha.B, Deefes.A.unpacked, DelAll.B, DelBootini.A, DelFiles.D, DelFiles.E, DelFiles.F, DelFiles.G, DelFiles.H, DelSystem.F, DelSystem.G, DelSystem.H, DelSystem.I, DelSystem.J, DelWin.B.dropper, DelWin.D, DelWin.E, DelWin.F, DelWin.G, DelWin.H, DelWin.I, DisableErase.A, DiskDead.A, DiskFill.A, DosProb.A, Dynam, Epatch.A, Erase26.I, Erase26.L, Erase26.M, Erase26.N, Erase26.O, EraseAll.A, EraseEXE.C, Exelist.A, Faker.A, FakeTelnet.A, Fancy.A.sfx, Farenheit.A, FastKill.A, FATKiller, Filemaker.A, FloodDesktop.A, FloodDisk.A, FloodDisk.B, FloodDisk.C, FloodDisk.D, Flooder.MailSpam.Bombing.20, Flooder.SMS.Max.10, Flooder.SMS.Max.20, Flopdie.A.sfx, Format100, Format_d.A, FormatA.C, FormatC.H, FormatC.M, FormatC.M.unpack, FormatC.N, FormatC.O, FormatC.P, FormatC.Q, FormatDisks.A, FormatHDD.C, Frend.A, Fula, Gargal.A, Gaypo.A.unp, Gaypo.B.unp, Generat.A, Generat.A.unp, GetLogin.105.A, GetLogin.107.A, Gipeb.A.unp, Glide.A.unp, Guess.A.unp, Likha.4096, Win32/Agobot.05.C, Win32/Bancodor.A.sfx, Win32/Bancodor.dll, Win32/Flooder.ICQ.MassFlood.A, Win32/Flooder.MailSpam.VB.D, Win32/Flooder.MSN.VB.V, Win32/Flooder.SMS.Bomber.F, Win32/Gruel.A, Win32/IRC.Flooder.IRCSpam.A, Win32/IRC.Flooder.Wudp.A, Win32/IRC.Flooder.Wudp.A.sfx, Win32/Slanper.A, Win32/Slanper.B, Win32/TrojanNotifier.Mutapager.A, Win32/VB.AT, Win32/VB.AX, Win32/VB.BF, Win32/Webber.10, Win32/Webber.10.Downloader

NOD32定義ファイル: 1.460 (20030715)
BAT/FormatC.AA, BAT/FormatC.AD, BAT/FormatC.Bat2Exec, BAT/FormatC.J, BAT/FormatC.L, BAT/FormatC.M, BAT/FormatC.O, BAT/FormatC.Q, BAT/FormatC.S, BAT/FormatC.T, BAT/FormatC.V, BAT/FormatC.W, BAT/FormatC.X, BAT/FormatC.Z, BAT/FormatCQU.A, BAT/FormatCQU.AB, BAT/FormatCQU.B, BAT/FormatCQU.C, BAT/FormatCQU.D, BAT/FormatCQU.E, BAT/FormatCQU.F, BAT/FormatCQU.H, BAT/FormatCQU.L, BAT/FormatCQU.N, BAT/FormatCQU.O, BAT/FormatCQU.U, BAT/FormatCQU.{I,J}, BAT/Spth.A, BAT/Spth.B, BAT/Spth.C, BAT/Spth.D, BAT/Spth.E, Jerm.C, JS/Absturz.A, JS/Actpa, JS/Fav.F, JS/Fav.G, JS/Germinal.A, JS/SetZone, JS/Spthgen.A, JS/Spthgen.C, JS/Spthgen.D, VBS/Alamar.150.SFX, VBS/Algen.165, VBS/DDV, VBS/FWG.A, VBS/GateScript.23, VBS/GateScript.26, VBS/GateScript.27.A, VBS/GateScript.27.C, VBS/Herpes.A, VBS/Herpes.B, VBS/Herpes.C, VBS/Herpes.D, VBS/Herpes.E, VBS/Indra.01, VBS/Indra.02, VBS/Indra.03, VBS/Indra.04, VBS/Kagra.20, VBS/Kagra.30, VBS/Kagragen, VBS/Lee, VBS/LittBoy, VBS/MYIVWE.10, VBS/Panamas.A, VBS/Panamas.B, VBS/Panamas.C, VBS/Panamas.D, VBS/PSWVG.10, VBS/PVBSWG, VBS/Rahc.A, VBS/Semua.A, VBS/SSIWG.10, VBS/StartPage.C, VBS/SVBSVC.A, VBS/SVBSVC.B, VBS/VBSVK, VBS/VBSVT, VBS/VBSWT.009, VBS/VBSWT.100, VBS/VBSWT.103, VBS/VBSWT.109, VBS/VBSWT.197, VBS/VBSWT.200, VBS/VCK.13, VBS/VWC, VBS/WCGen, VBS/WSHVC, VBS/ZSYkit, Win32/Beastdoor.201.B, Win32/DiskFill.F, Win32/KillAV.AK, Win32/KillFiles.BT, Win32/MSN.Acid.A, Win32/MSN.Acid.B, Win32/PSW.Hapg.A, Win32/PSW.MSN.Polan.A, Win32/PSW.Qover.A, Win32/PSW.VB.AM, Win32/Songon.A, Win32/Spy.Colonel.A, Win32/Spy.Colonel.A.sfx, Win32/Spy.Fearless.11.A, Win32/Spy.Fearless.11.B, Win32/Spy.Small.D, Win32/SpyBot.BH, Win32/Tooner.A, Win32/VB.AQ, Win32/VB.AS, Win32/VB.BK, Win32/VB.BL

NOD32定義ファイル: 1.459 (20030712)
Win32/Gerine.A

NOD32定義ファイル: 1.458 (20030711)
Win32/AOL.Cheeky.A, Win32/AOL.Stealth.A, Win32/Beasty.A, Win32/Death.26.L, Win32/Delf.FD, Win32/Dialer.PECdialer.C, Win32/Katherdoor.305.A, Win32/Katherdoor.305.C, Win32/Katherdoor.305.E, Win32/Katherdoor.306.A, Win32/Katherdoor.306.B, Win32/Kextor.B, Win32/Mantis.01, Win32/Mantis.11, Win32/Mapson.C, Win32/Mexer.A, Win32/PSW.QQPass.68, Win32/Sixer.131.C, Win32/Spy.Gologger.20.B, Win32/Spy.KeyLogger.I, Win32/Spy.Sincom.H, Win32/Spy.Temporizador.A, Win32/Trodor.A, Win32/Tuogol.A, Win32/VB.GH, Win95/Tenrobot.C

NOD32定義ファイル: 1.457 (20030710)
Win32/Gotit.E, Win32/Gotit.F, Win32/Gotit.G, Win32/Prayer.12, Win32/Prayer.12, Win32/Neodurk.14, Win32/PSW.Fakebb, Win32/PSW.Fakebb, Win32/PSW.Fakebb, Win32/Spy.Wexd.B, Win32/Spy.Wexd.C, Win32/VB.IF, Win32/Delf.GK, Win32/Flooder.MailSpam.AnonyMail.10, Win32/Flooder.MailSpam.AnonyMail.12, Win32/Flooder.MailSpam.Delf.E, Win32/Flooder.MailSpam.VB.C, Win32/Afcore.D, Win32/Beastdoor.192.A, Win32/Beastdoor.192.H

NOD32定義ファイル: 1.456 (20030709)
Win32/Rat.Cracker.B, Win32/VB.GX, Win32/VB.HB, Win32/Winker.A, Win32/Y2KCount.A, Win32/NGVCK.0_22, Win32/NGVCK.0_23, Win32/NGVCK.0_24, Win32/NGVCK.0_32, Win32/NGVCK.0_33, Win32/NGVCK.0_34, Win32/NGVCK.0_35, Win32/NGVCK.0_36, Win32/NGVCK.0_37, Win32/NGVCK.0_38, Win32/NGVCK.0_39, Win32/NGVCK.0_40, Win32/NGVCK.0_41, Win32/NGVCK.0_42, Win32/NGVCK.0_43, Win32/NGVCK.0_44, Win32/NGVCK.0_45, Win32/Dialer.Yawner.A, Win32/KillFiles.BU, Win32/KillFiles.CA, Win32/KillWin.O, Win32/KillWin.P, Win32/Pokey.Al, Win32/PSW.CompCheck.A, Win32/PSW.Hukle.60.C, Win32/PSW.Leee.A, Win32/PSW.Marin.11, Win32/PSW.MiniLD.A, Win32/PSW.MiniLD.B, Win32/Resod.A, Win32/Rslocal.A, Win32/Spammer.Robis.A, Win32/Spy.Benden, Win32/Spy.Coiboa.C, Win32/Spy.Delf.H, Win32/Spy.NetCaptor, Win32/TrojanClicker.VB.I, Win32/TrojanClicker.VB.O, Win32/Israz.A, Win32/Flooder.Sevenc.B

NOD32定義ファイル: 1.455 (20030707)
Barracuda.A, BAT/Copybat.A, BAT/Ditto.A, BAT/MrWeb.A, BAT/Mumu.B, BAT/Promark.E, Codefore.A, Doccopy.N, Exploit.Unix/BadBlu.A, HLLP/Martin.9680.A, HLLP/Sandy.9776, JS/IEStart.K, JS/IEStart.L, JS/Seeker.AC, Linux/Brundle.B, Theme/Maddas.A, VBS/GateScript.K, VBS/Ikarus.C, VBS/Legion.C, VBS/Lisa.A, VBS/LoveLetter.DH, VBS/LoveLetter.DI, VBS/Paintr.A, W97M/Nono.A.src, Win32/Ailen.A, Win32/Alcop.AD, Win32/Aliser.7825.Dropper, Win32/Apher.N, Win32/Backzat.O, Win32/Backzat.P, Win32/Backzat.Q, Win32/Backzat.R, Win32/Benatic.C, Win32/Benatic.D, Win32/Bugbear.A1, Win32/Cdenor.A, Win32/Chiton.J.gener1, Win32/Deborm.AD, Win32/Deborm.D1, Win32/Deborm.H1, Win32/Deborm.I1, Win32/Deborm.J1, Win32/Deborm.L1, Win32/Deborm.N1, Win32/Deborm.P, Win32/Deloder.B:Aspack, Win32/Duksten.K, Win32/Erdam.A, Win32/Fest.A, Win32/Hlam.B, Win32/HLLW.Jits.A, Win32/IRC.mIRC.gen, Win32/IRC.SdBot.AI, Win32/IRC.SdBot.AJ, Win32/IRC.SdBot.AK, Win32/IRC.SdBot.AL, Win32/IRC.SdBot.AM, Win32/IRC.SdBot.AN, Win32/IRC.SdBot.AO, Win32/IRC.SdBot.AP, Win32/IRC.SdBot.AQ, Win32/Kickin.D, Win32/Kondrik.K, Win32/Krishna, Win32/Krishna.A, Win32/Lamirc.B, Win32/Litter.B, Win32/Lovgate.R, Win32/Lovgate.S, Win32/Lovgate.T, Win32/Mapson.A:Aspack, Win32/Merkur.E, Win32/Merkur.F, Win32/Merkur.G, Win32/Moell.B.dam, Win32/Netspree, Win32/Nihilit.N, Win32/Nimda.T, Win32/Nimda.U, Win32/Opaserv.AD, Win32/Pikachu.A, Win32/PSW.Atomic.C, Win32/Quin.B, Win32/Quin.C, Win32/Randon.A, Win32/Randon.B, Win32/Randon.B1, Win32/Randon.C, Win32/Randon.C1, Win32/Randon.C2, Win32/Randon.C3, Win32/Randon.C4, Win32/Randon.D, Win32/Randon.E, Win32/Randon.F, Win32/Randon.G, Win32/Randon.H, Win32/Ronoper, Win32/Roram.E, Win32/Roram.F, Win32/Roram.G, Win32/Shower.U, Win32/Slackor, Win32/Slackor.A, Win32/Slackor.D, Win32/Slackor.E, Win32/Slackor.F, Win32/Slackor.G, Win32/Spear.M, Win32/Spinac.A, Win32/SpyBot.BF, Win32/SpyBot.BG, Win32/Toal.C, Win32/TrojanDownloader.Apher.gen, Win32/TrojanDownloader.Fearless.12, Win32/VB.AA, Win32/VB.AG, Win32/Vorgon.D, Win32/Winur.A1, Win32/Winur.J, Win32/Winur.K, Win32/Yahoxer.A, Win32/Yever.B

NOD32定義ファイル: 1.454 (20030707)
BAT/Batix.A, BAT/Beat.A, BAT/Hamlet.A, BAT/Interor.C, BAT/Interor.D, BAT/Interor.E, BAT/Interor.F, BAT/Metra.A, BAT/Midget.A, BAT/Mumu.A, BAT/Silly.AQ, BAT/Sweet.A, BAT/Wombat.A, Doccopy.M, Frezir.A, Grub.167, HLLC/4544.A, HLLC/5792.B, HLLC/6992.A, HLLC/7216.A, HLLC/8048.A, HLLO/2689.A, HLLO/3600.A, HLLO/3616.A, HLLO/4640.A, HLLP/10894.A, HLLP/5968.Unp, HLLP/7583.A, HLLT/20211, HLLT/5604.A, HLLT/5731.A, HLLT/Kornik.8016, JS/IEStart, Kamar.A, Lamoped.B, Lobo.813, Paspec.A, SQL/SQLSlammer.A, Twotraps.A:He, VBS/Dismissed.B, VBS/Grimgram.A, VBS/LoveLetter.DG, VBS/LoveLetter.DG.decr, VBS/Prune.A, VBS/Quest.A, VBS/Redolf.D, VBS/Renegy.A, VBS/Renegy.B, VBS/Rettub.A, VBS/Rettub.A1, VBS/Rots.A, VBS/Rots.B, VBS/Thery.A, VBS/Thery.A1, VBS/Thery.B, VBS/VBSWG.AD, VBS/Vitru.A, VBS/Ypsan.A1, VBS/Ztin.A, VBS/Zulu.F, VBS/Zulu.G, VBS/Zulu.H, Win/HLLP.Pawel.9000, Win/Winlamer.756, Win32/Afx.A, Win32/Agobot.02.J, Win32/Agobot.02.K, Win32/Alcop.AC, Win32/Aliser.8364, Win32/Ardurk.G, Win32/Auric.F:UPX, Win32/Backzat.H, Win32/Backzat.I, Win32/Backzat.J, Win32/Backzat.K, Win32/Backzat.L, Win32/Backzat.M, Win32/Backzat.N, Win32/Bajos.A, Win32/Bare.H, Win32/Bildan.A, Win32/Bindal.E, Win32/BleBla.G, Win32/Busan.A, Win32/Busan.B, Win32/Celebit.A, Win32/Celebit.B, Win32/Celebit.C, Win32/Centar.B, Win32/Centar.C, Win32/Centar.D, Win32/Centar.E, Win32/Centar.F, Win32/Centar.G, Win32/Centar.I, Win32/Coronex.B, Win32/Coronex.C, Win32/Coronex.D, Win32/Coronex.E, Win32/Coronex.F, Win32/Cult.G, Win32/Cult.H, Win32/Cult.I, Win32/Dafly.A, Win32/Delana.B, Win32/Fanker.A, Win32/Fasong.B, Win32/Fasong.C, Win32/Gameyah.A, Win32/Gaobot.R, Win32/Gaobot.S, Win32/Gaobot.T, Win32/Gismod.B, Win32/HLLP.Arcer.A, Win32/HLLP.Snowmoon.A, Win32/HLLP.Tamin.A, Win32/HLLP.Vampore.A, Win32/HLLW.Ghotex.B, Win32/HLLW.Mousel.A, Win32/HLLW.Porner.A, Win32/Holar.G, Win32/Howeem.A, Win32/IRC.SdBot.AH, Win32/Kickin.C, Win32/Lastas.A, Win32/Litter.A, Win32/Lovgate.Q, Win32/Menthol.A, Win32/Mepog.A, Win32/Miriam.A, Win32/Mofei.101, Win32/Mofei.B, Win32/Mylife.O, Win32/Neoval.A, Win32/Nihilit.M, Win32/Nimda.S, Win32/Opakill.Y, Win32/Opaserv.AA, Win32/Opaserv.AB, Win32/Opaserv.AC, Win32/Opex.B, Win32/PassMa.C, Win32/Petik.AM, Win32/Petik.AN, Win32/Pkasa.B, Win32/PonyExpress.A, Win32/PonyExpress.A:UPX, Win32/Potomac.A, Win32/Randex.A, Win32/Randex.B, Win32/Restud.A, Win32/Restud.B, Win32/Ronoper.H, Win32/Ronoper.I, Win32/Ronoper.I2, Win32/Ronoper.J, Win32/Ronoper.K, Win32/Ronoper.L, Win32/Ronoper.M, Win32/Sality.A, Win32/Sambud.O, Win32/Sambud.P, Win32/Shydood.A, Win32/Sint.A:UPX, Win32/Sobig.B2, Win32/Soder.A, Win32/Sorin.A, Win32/Sprezza.A, Win32/SpyBot.g4, Win32/SpyBot.g5, Win32/SpyBot.g5.dll, Win32/Sucon.A:AsPack, Win32/Sysdil.A, Win32/Tarit.A, Win32/TrojanClicker.Goalweb.B, Win32/TrojanDropper.VB.S, Win32/Undertaker.4964.A, Win32/Veedna.F, Win32/Veedna.G, Win32/Videmi.A, Win32/Vifiter.A, Win32/Vote.E, Win32/Wangy.C, Win32/Weird.F, Win32/Weird.F.Dropper, Win32/Welher.A, Win32/Winur.D, Win32/Winur.H, Win32/Yalat.B:UPX, Win32/Yopper.A, Win32/Yopper.B, Win32/Yourde.A, Win32/Zokrim.X, Win32/Zokrim.Y

NOD32定義ファイル: 1.453 (20030704)
VBS/Cian.A, VBS/Dismissed.A, VBS/Doublet.A, VBS/Edoced.A, VBS/Enc.A, VBS/Eversaw.B, VBS/GateScript.I, VBS/GateScript.J, VBS/Heath.A, VBS/Herpes.A, VBS/Herpes.B, VBS/Indra.D, VBS/Kagra.C, VBS/Kielhorn.A.enc, VBS/Legion.B, VBS/LoveLetter.dam, VBS/Melhack, VBS/Merlin.A, VBS/Metacol.A, VBS/Missy.D, VBS/Netlog.AD, VBS/Netlog.O, VBS/Nobelman.B, VBS/NorthSky, Win32/Analox.A, Win32/DskLite.A, Win32/Farex.B, Win32/Farex.B.dll, Win32/Farex.C, Win32/Farex.C.dll, Win32/HLLC.Cidor.A, Win32/MindControl.50, Win32/Spy.VB.AR, Win32/SubSeven.1_0.A, Win32/SubSeven.1_1.A, Win32/SubSeven.1_3.A, Win32/SubSeven.1_4.A, Win32/SubSeven.1_5.A, Win32/Y2KCount.A

NOD32定義ファイル: 1.452 (20030703)
JS/TinyBar.A, JS/Ultra.A, JS/WindowBomb.E, JS/WindowBomb.F, JS/WindowBomb.G, JS/WindowBomb.H, Makefile/GWar.A, PERL/Nars, VBS/Atomic.A, VBS/Atomic.B, VBS/Awor.A, VBS/Bowl.A, Win32/Bibrog.J, Win32/Fasong.A, Win32/HLLC.Debear, Win32/HLLC.Ravex.B, Win32/HLLO.Rozak.C, Win32/HLLW.Mousemun.A, Win32/Juli.A

NOD32定義ファイル: 1.451 (20030702)
JS/Concon.A, JS/DeltreeY.D, JS/Dooler.A, JS/Firstpart.A, JS/Flipped.A, JS/FormatD.A, JS/Nezew.A, JS/Offiz.A, JS/Runner.A, VBS/Sapik.A, VBS/Seeker, Win32/Ambush, Win32/Delf.EX, Win32/Delf.FK, Win32/Evan.A, Win32/Farex.E, Win32/HackTool.Hucline.A, Win32/KillSAP.E, Win32/Klexe.A, Win32/Lovgate.O, Win32/Lovgate.P, Win32/Mumu.B:AsPack, Win32/Payfor.A, Win32/Randex.C, Win32/SpyBot, Win32/SpyBot.BE, Win32/SubSeven.1_6.A, Win32/SubSeven.1_6.B, Win32/SubSeven.1_9.A, Win32/SubSeven.21.A, Win32/SubSeven.21.Muie, Win32/SubSeven.214.A, Win32/SubSeven.PswCh, Win32/VB.FC, Win32/VB.FW, Win32/VB.GA, Win32/VB.GL, Win32/VB.GY, Win32/VB.GZ, Win32/VB.IH, Win32/VB.II, Win32/VB.IJ, Win32/VB.IK, Win32/Yaha.AB

NOD32定義ファイル: 1.450 (20030701)
BAT/KillFiles.AO, BAT/Vdxg.A, BAT/Watal.A, BAT/Windblow.B, BAT/Winfuk.A, IRC.Ataka.B, IRC.Ataka.D, IRC.Ataka.D.Downloader, IRC.Ataka.E, JS/IEStart.J, JS/Seeker.AB, Win32/FTP.Lana.01.B, Win32/HackTool.Hucline.A, Win32/ICQ.Golon.A, Win32/Spy.Sincom.I, Win32/Spy.VB.R, Win32/VB.IO, Win32/VB.IQ

NOD32定義ファイル: 1.449 (20030630)
IRC.SdBot.AG, Win32/AnaFTP.01, Win32/Arcanum.01, Win32/Ciadoor.11.C, Win32/Colevo.A, Win32/Delf.FO, Win32/Delf.FV, Win32/Delf.FW, Win32/Grobodor.402, Win32/IRC.SdBot.05.AR, Win32/IRC.SdBot.AE, Win32/IRC.SdBot.AG, Win32/Mumu.B, Win32/Spy.Coiboa.B, Win32/SpyBot.A, Win32/SpyBot.AA, Win32/SpyBot.AB, Win32/SpyBot.AC, Win32/SpyBot.AD, Win32/SpyBot.AE, Win32/SpyBot.AF, Win32/SpyBot.AG, Win32/SpyBot.AH, Win32/SpyBot.AI, Win32/SpyBot.AJ, Win32/SpyBot.AK, Win32/SpyBot.AL, Win32/SpyBot.AM, Win32/SpyBot.AN, Win32/SpyBot.AO, Win32/SpyBot.AQ, Win32/SpyBot.AR, Win32/SpyBot.AS, Win32/SpyBot.AT, Win32/SpyBot.AU, Win32/SpyBot.AV, Win32/SpyBot.AX, Win32/SpyBot.AY, Win32/SpyBot.AZ, Win32/SpyBot.B, Win32/SpyBot.BA, Win32/SpyBot.BD, Win32/SpyBot.C, Win32/SpyBot.D, Win32/SpyBot.E, Win32/SpyBot.F, Win32/SpyBot.G, Win32/SpyBot.I, Win32/SpyBot.J, Win32/SpyBot.M, Win32/SpyBot.O, Win32/SpyBot.P, Win32/SpyBot.Q, Win32/SpyBot.R, Win32/SpyBot.S, Win32/SpyBot.T, Win32/SpyBot.U, Win32/SpyBot.V, Win32/SpyBot!

NOD32定義ファイル: 1.448 (20030627)
Win32/Slanper.A

NOD32定義ファイル: 1.447 (20030627)
IRC.Mapsy.A, IRC.Mapsy.B, Win32/Beastdoor.192.I, Win32/Beastdoor.201, Win32/Destrukor, Win32/GreyBird.A, Win32/GreyBird.B, Win32/Lmir.A, Win32/Merkur.D, Win32/Monator.32, Win32/VB.FZ

NOD32定義ファイル: 1.446 (20030626)
JS/IEStart.I, Win32/Assasin.20.E:UPX, Win32/Auric.E:UPX, Win32/IRC.Lohie.A, Win32/SpyBot.BC, Win32/VB.GI

NOD32定義ファイル: 1.445 (20030625)
JS/IEStart.H, Lexar.A, Win32/HLLC.Vbinfer.A, Win32/HLLP.Taris.A, Win32/HLLW.Geleon.A, Win32/HLLW.Picturex.A, Win32/HLLW.Picturex.A:UPX, Win32/Lovelorn.A, Win32/Lykov.A, Win32/Mapson.B, Win32/Perser.A, Win32/Sobig.E, Win32/TrojanDownloader.Zasil.A, Win32/Winur.F, Win32/Winur.G, Win32/Wix.A

NOD32定義ファイル: 1.444 (20030623)
Win32/Auric.D, Win32/HackTack.F, Win32/Igloo.15.A, Win32/PSW.Perder.B, Win32/PSW.Platan.F.unp, Win32/PSW.Pricol.B, Win32/PSW.Pwkiller, Win32/PSW.QQeye.24.C, Win32/Rasaper.B, Win32/SpyBot.generic, Win32/SpyBot.H, Win32/SpyBot.N

NOD32定義ファイル: 1.443 (20030620)
ANSI/Error32.A, ANSI/Spehelp.A, ASP/Ace.E, BAT/Already.A, BAT/Autobat.A, BAT/Avir.16.A, BAT/Blay.A, BAT/Confusion.B, BAT/DelSYS.AR, BAT/DelSYS.AS, BAT/DeltreeY.AS, BAT/DeltreeY.AT, BAT/DeltreeY.U, BAT/Delwin.AP.dropper, BAT/Delwin.BU, BAT/Delwin.BV, BAT/Delwin.BW, BAT/Delwin.L, BAT/FormatAll.N, BAT/FormatAll.O, BAT/Reboot.A, BAT/RenFiles.B, BAT/Startup.B, BAT/Stella.B, BAT/Tally.3313.A, UNIX/Abuser, UNIX/Flooder.MailSpam, UNIX/Flooder.SMSBomber, UNIX/Musoa.A, VBS/Delete.A, VBS/FormatC.A, VBS/GWRM.A, VBS/GWRM.B, VBS/Helvis.A, VBS/Herc.A, VBS/IFrame.A, VBS/Kasnar.A, VBS/KillFiles.A, VBS/Lamation.A, VBS/Lamping.A, VBS/Leonard.A, VBS/MemEat.A, VBS/MemEat.B, VBS/Momento.A, VBS/Motumbo.A, VBS/Newbian.A, VBS/Noob.D, VBS/Panamas.A, VBS/Seeker.E, VBS/Seeker.F, VBS/Seeker.G, VBS/StartPage.A, VBS/TrojanDownloader.Trident, VBS/TrojanDropper.Flipped, VBS/TrojanDropper.Godog, VBS/TrojanDropper.Kagra.A, VBS/Ultra.A, VBS/Zaged.A, Win16/Dominador.13.dropper, Win16/Flooder.MailSpam.Alanche.28!

NOD32定義ファイル: 1.442 (20030618)
Win32/Sobig.D

NOD32定義ファイル: 1.441 (20030618)
Win32/Delf.FA, Win32/Delf.FH, Win32/EggDrop.12, Win32/EggDrop.14.B, Win32/ExploitDoor.101, Win32/ExploitDoor.102, Win32/ExploitDoor.103, Win32/ExploitDoor.104, Win32/Exploiter.1_0.B, Win32/Exploiter.1_3.F, Win32/Flooder.HackAssist.A, Win32/PSW.Hooker.25.A, Win32/PSW.Mirbaby.A, Win32/PSW.Mirpn.60, Win32/PSW.MSN.Faker.I, Win32/PSW.Najort.14, Win32/PSW.Neman.10, Win32/PSW.Neman.11, Win32/PSW.Neman.12, Win32/PSW.Overtron.15, Win32/PSW.Paladin, Win32/PSW.Pec.A, Win32/PSW.Pec.C, Win32/Flooder.HackAssist.A, Win32/Ciadoor.10.A, Win32/Ciadoor.10.B, Win32/Ciadoor.11.A, Win32/Ciadoor.11.B, Win32/Cigivip.15.B, Win32/CorruptedLite.10, Win32/CrackerDoor.A, Win32/Deadcow.A, Win32/DerSpeher, Win32/Dialer.StarDialer.A, Win32/Diego.A, Win32/Mirchack.UPX, Win32/Skubur.E

NOD32定義ファイル: 1.440 (20030617)
BAT/KillAV.N

NOD32定義ファイル: 1.439 (20030616)
Win32/Opaserv.Z

NOD32定義ファイル: 1.438 (20030615)
Win32/Crock.A, Win32/PSW.FIU.166, Win32/PSW.Hiddu.A, Win32/PSW.Hooker.M, Win32/PSW.Hukle.10.E, Win32/PSW.ICQ.Grabber.01, Win32/PSW.Kaylo.A, Win32/PSW.Kerri.A, Win32/PSW.Kervar.A, Win32/PSW.Lanzon.A, Win32/PSW.Legendmir.12, Win32/PSW.Likuner.A, Win32/PSW.Likuner.B, Win32/PSW.Lizgo.197, Win32/PSW.Logmod.C

NOD32定義ファイル: 1.437 (20030613)
Win32/AcidShiver.516, Win32/AcidShiver.B, Win32/Agobot.02.A, Win32/Antilam.20.L, Win32/Ashley.100.A, Win32/Blaire.A, Win32/PSW.AIM.VB.A, Win32/PSW.AlLight.11.E, Win32/PSW.Delf.AQ, Win32/PSW.Devdir.B, Win32/PSW.Dob.B, Win32/PSW.EBTReporter.20.dropper, Win32/PSW.Executant.A, Win32/PSW.Fente.14, Win32/PSW.Ffast.A, Win32/PSW.Foran.A, Win32/PSW.Gametea, Win32/PSW.Ges.16, Win32/PSW.Ges.B, Win32/PSW.Ges.C, Win32/PSW.Ghostar.15, Win32/PSW.GinaPass.B, Win32/PSW.GinaPass.C, Win32/PSW.GrinCard.A, Win32/PSW.GrinCard.B, Win32/PSW.GrinCard.C, Win32/PSW.GrinCard.D, Win32/PSW.GrinCard.E, Win32/PSW.Hacksoft.C

NOD32定義ファイル: 1.436 (20030612)
Win32/Farex.A, Win32/Farex.A.dll, Win32/KillDisk.A, Win32/KillFiles.AA, Win32/KillFiles.AB, Win32/KillFiles.AC, Win32/KillFiles.AH, Win32/KillFiles.AK, Win32/KillFiles.AN, Win32/MailThread.A, Win32/MakeExt.A, Win32/ManDest.A, Win32/Naco.F, Win32/Ouper.A, Win32/Phorse.A, Win32/Poot.A, Win32/Poot.B

NOD32定義ファイル: 1.435 (20030611)
Win32/PSW.AlLight.201, Win32/PSW.Avepis.10, Win32/PSW.Cyberdex.A, Win32/PSW.Delf.AG, Win32/PSW.Delf.AK, Win32/PSW.Delf.AM, Win32/PSW.Delf.AM2, Win32/PSW.Delf.AN

NOD32定義ファイル: 1.434 (20030611)
FreeBSD/Scalper.G, Win32/AVPatch.C, Win32/Baord, Win32/Choo.A, Win32/Choo.B, Win32/Concon.C, Win32/Dasmin.C, Win32/DblWebMoney.A, Win32/Defun, Win32/DelAll.C, Win32/Delf.D, Win32/Delf.N, Win32/Deltree.H, Win32/Depro.A.dropper, Win32/Disketka.A, Win32/Erase2002.C, Win32/Expad.A, Win32/FalseQQ.B, Win32/Fudor.A, Win32/Gyner.A, Win32/HorMan.A, Win32/IEThief.A, Win32/Imiserv.C.dropper, Win32/KillAV.AC, Win32/KillAV.AF, Win32/KillAV.AH, Win32/KillAV.R, Win32/KillAV.V, Win32/KillAV.X, Win32/KillAV.Y, Win32/Litmus.203.AsPack, Win32/Litmus.203.D, Win32/OICQSearch.165, Win32/Optix, Win32/Optix.04.E, Win32/Optix.04.F, Win32/Optix.04.G, Win32/Optix.Pro.12, Win32/Optix.Pro.12.Tool, Win32/Ositdoor.110.A, Win32/OutSid.C, Win32/Small.AJ, Win32/Xorala.A:AsPack

NOD32定義ファイル: 1.433 (20030609)
IRC.Flood.AK, IRC.Flood.AM, IRC.Flood.E, JS/IEStart.G, Win32/AddShare.B, Win32/AddShare.C, Win32/AOL.Buddy.Q, Win32/AOL.SBuddy.A, Win32/Autoit.A, Win32/Autoit.C, Win32/Bancodor.B, Win32/Beastdoor.200.D, Win32/BO.BoFreeze, Win32/Checkesp.A, Win32/Dagger.131, Win32/Dialer.Luca.A, Win32/Flooder.MailSpam.Mailman, Win32/Kroter.A, Win32/Skorzen.A, Win32/Sluter.A, Win32/VB.T, Win32/VB.U, Win32/Zalivator.A

NOD32定義ファイル: 1.432 (20030608)
IRC.Flood.AO, IRC.Flood.AP, IRC.Flood.BR, IRC.Flood.I, Win32/Mapson.A

NOD32定義ファイル: 1.431 (20030606)
Win32/Bugbear.B.damaged

NOD32定義ファイル: 1.430 (20030606)
IRC.Pinky, IRC.Pluto, Win32/AIMVision.13.A, Win32/AIMVision.14.A, Win32/Antilam.20.M, Win32/Flooder.MailSpam.Zeropopup.B, Win32/IRC.Philix, Win32/IRC.SdBot.05, Win32/IRC.SdBot.05.G.damaged, Win32/IRC.SdBot.AA, Win32/IRC.SdBot.AC, Win32/IRC.SdBot.AD, Win32/SdBot.dropper.gen, Win32/Xorala.A, Win32/Zombam.I

NOD32定義ファイル: 1.429 (20030605)
Win32/Dialer.PECdialer.B, Win32/Lspp.B

NOD32定義ファイル: 1.428 (20030605)
Thus.FD, Win32/FTP.Solitaire, Win32/Hoaxer.10

NOD32定義ファイル: 1.427 (20030605)
Win32/Agobot.D, Win32/Bibrog.I, Win32/Bugbear.B, Win32/Epident.A, Win32/Epident.B, Win32/Genky.A, Win32/Hidrag.A

NOD32定義ファイル: 1.426 (20030604)
VirTools.AntiWeb.A, VirTools.AntiWeb.B, VirTools.AntiWeb.C, VirTools.AntiWeb.D, VirTools.AntiWeb.E, VirTools.B2T, VirTools.BAT/AddToArj, VirTools.BAT/BTC, VirTools.BAT/Finished, VirTools.BigBug.8820, VirTools.Check4C, VirTools.Dafunk, VirTools.Decryptor, VirTools.DialRipper, VirTools.DOS.ABM.11, VirTools.DOS.Exe2Html, VirTools.DOS.Instvcl.A, VirTools.DOS.Mutator, VirTools.DOS.TSR, VirTools.DOS.VLoader, VirTools.DOS.Webgan, VirTools.EnterRing0.B, VirTools.Factory.B, VirTools.GetProc, VirTools.InstallBoot, VirTools.Magazine, VirTools.Pewrsec, VirTools.Rahack, VirTools.RATCracker.131, VirTools.RATCracker.A, VirTools.RNSKeyLog.A, VirTools.RNSKeyLog.B, VirTools.Sphinks, Win32/Bedienks.221, Win32/Bedienks.224, Win32/BusConquerer.12, Win32/BusConquerer.13, Win32/CNK.A, Win32/DarkFtp.14, Win32/DataRape.13.A, Win32/DataRape.13.B, Win32/Delf.CV, Win32/Delf.CW, Win32/Delsha.A, Win32/Dialer.eConn, Win32/DuckToy.13, Win32/EggDrop.127, Win32/EggDrop.13, Win32/EggDrop.132, Win32/EggDrop.13!

NOD32定義ファイル: 1.425 (20030602)
Win32/Delf.ED, Win32/Delf.EG, Win32/Delf.EH, Win32/Delf.EJ, Win32/Delf.ES, Win32/Delf.ET, Win32/Delf.EW, Win32/Delf.EY, Win32/Delf.FG, Win32/Delf.FN, Win32/Dewin.J, Win32/Naco.C

NOD32定義ファイル: 1.424 (20030602)
IRC.SdBot.AB, Win32/AcidBattery, Win32/Adbreak.10, Win32/AnaFTP.01.Server.UPX, Win32/Antilam.20.A, Win32/Armageddon.A, Win32/Assasin.20.D, Win32/Asylum.013.Damaged, Win32/Avone.20.Dropper, Win32/BackConstructor.15, Win32/BadBot.10, Win32/Beastdoor.18.B, Win32/Belio.11, Win32/Bilateral.10, Win32/Bionet.084, Win32/Bionet.318.Dropper, Win32/Bionet.dropper, Win32/Bionet.Loger.12, Win32/Checkin.A, Win32/Checkin.B, Win32/Delf.DA, Win32/Delf.DB, Win32/Delf.DC, Win32/Delf.DE, Win32/Delf.DF, Win32/Delf.DG, Win32/Delf.DI, Win32/Delf.DJ, Win32/Delf.DM, Win32/Delf.DN, Win32/Delf.DO, Win32/Delf.DQ, Win32/Delf.DU, Win32/Delf.DV, Win32/Delf.DW, Win32/Dialer.PECdialer.A, Win32/Luladoor.147

NOD32定義ファイル: 1.423 (20030531, 20030601)
Win32/Sobig.C NOD32定義ファイル: 1.422 (20030530)
Bush.A, Win32/Katux.201, Win32/OutSid.B, Win32/PresBush.A, Win32/THRace.A

NOD32定義ファイル: 1.421 (20030530)
Win32/AIMFrame.A, Win32/Ameba.10, Win32/Apdoor.B, Win32/Arranca, Win32/Auric.B:UPX, Win32/Auric.C:UPX, Win32/Autocrat.E, Win32/Barjac.A, Win32/Cabrotor.10.C, Win32/DarkSky.27, Win32/DarkSky.C, Win32/Death.27.C, Win32/Death.27.C.UPX, Win32/Delf.FQ, Win32/Delf.FS, Win32/Delf.I, Win32/Destrukor.10, Win32/Destrukor.13, Win32/Dolan, Win32/DSNX.05.C, Win32/FallingDoor.131, Win32/Jinmoze.181, Win32/LiveList.B, Win32/Masteseq.A, Win32/NewFuture.10b3, Win32/PSW.Sanera.A, Win32/RedHors.01, Win32/RedSpy.10, Win32/RedSpy.11, Win32/RedSpy.12, Win32/RedSpy.A, Win32/RtKit.10, Win32/Sacri.A, Win32/Skubur.A, Win32/Skubur.B, Win32/Specrem.62.B, Win32/Spy.DiabloKeys.22.C, Win32/Spy.KeyLogger.E, Win32/Subroot.10, Win32/ThunderKiss.B, Win32/VB.FV, Win32/VB.HJ, Win32/VB.HV, Win32/Vertigo, Win32/Zombam.A, Win32/Zombam.C, Win32/Zombam.D

NOD32定義ファイル: 1.420 (20030529)
Win32/Auric.A, Win32/Auric.A:UPX, Win32/Fever.A, Win32/Fever.A.unp, Win32/Lovelorn.B, Win32/Netdex.10, Win32/PowerSpider.A

NOD32定義ファイル: 1.419 (20030528)
Boot.Altx, Boot.Gisvi.A, Boot.Goma.A, Boot.HideMBR.A, Boot.HideMBR.B, Boot.HideMBR.C, Boot.Hybryd.A, Boot.Kitty.A, Boot.RewBoot.A, Boot.RewBoot.B, Boot.RewBoot.C, Boot.RewBoot.D, Boot.RewMBR.A, Boot.RewMBR.B, Win32/Holar.H

NOD32定義ファイル: 1.418 (20030528)
ASP/Ace.A, ASP/Ace.B, ASP/Ace.C, ASP/iNotify.A, BAT/Anticomp.A.Dropper, BAT/Blakhal, BAT/Concon.B, BAT/DelSYS.AN, BAT/DelTree.G.Dropper, BAT/Detonator.A, BAT/Drewein.A, BAT/Dvar.A, BAT/EraseBats.A, BAT/Fuflo.A, BAT/Great.A, BAT/HD_Killer.C, BAT/Hivir.A, BAT/Invertell.A, BAT/KeybDis.A, BAT/KeybDis.B, BAT/KillAll.D, BAT/KillAll.E, BAT/KillAll.F, BAT/KillAll.G, BAT/KillAll.H, BAT/KillAll.I, BAT/KillAll.J, BAT/KillAV.A, BAT/KillAV.D, BAT/KillAV.E, BAT/KillAV.H, BAT/KillAV.J, BAT/KillAV.K, BAT/KillDll.A, BAT/KillFiles.A, BAT/KillFiles.AE, BAT/KillFiles.B, BAT/KillFiles.B.Dropper, BAT/KillFiles.F, BAT/KillFiles.G, BAT/KillFiles.H, BAT/KillFiles.I, BAT/KillFiles.J, BAT/KillFiles.L, BAT/KillFiles.M, BAT/KillFiles.N, BAT/KillFiles.Q, BAT/KillFiles.R, BAT/KillFiles.S, BAT/KillWin.A, BAT/Kuhar.A, BAT/Lisi.A, BAT/Lol.B, BAT/Looper.N, BAT/Looper.O, BAT/Looper.P, BAT/Looper.Q, BAT/Looper.R, BAT/Looper.S, BAT/Losdos.A, BAT/Loser.A, BAT/Lucky.A, BAT/MakeDirs.B, BAT/Mchit.A, BAT/Mchit.B, BAT!

NOD32定義ファイル: 1.417 (20030526)
BAT/DelTree.G, BAT/DeltreeY.AI, BAT/DeltreeY.AJ, BAT/DeltreeY.AK, BAT/DeltreeY.AL, BAT/DeltreeY.AM, BAT/DeltreeY.AN, BAT/DeltreeY.AO, BAT/DeltreeY.AP, BAT/DeltreeY.AQ, BAT/DeltreeY.AR, BAT/DeltreeY.Q, BAT/DeltreeY.R, BAT/DeltreeY.S, BAT/DeltreeY.T, BAT/DeltreeY.V, BAT/DeltreeY.W, BAT/DeltreeY.X, BAT/DeltreeY.Z, BAT/Delwin.BG, BAT/DelwinIni.B, BAT/DelwinIni.C, BAT/Doskey.A, BAT/ExitWindows.A, BAT/ExitWindows.B, BAT/ExitWindows.C, BAT/ExitWindows.D, BAT/ExitWindows.E, BAT/FormatAll.F, BAT/FormatAll.G, BAT/FormatAll.H, BAT/FormatAll.I, BAT/FormatAll.J, BAT/FormatAll.K, BAT/Genosh.A, BAT/HaltWin.G, BAT/HaltWin.generic, BAT/HaltWin.I, Win32/Aim.A, Win32/Litmus.203.C, Win32/Naco.B, Win32/Naco.B.drp, Win32/Xenozbot.10.B

NOD32定義ファイル: 1.416 (20030523)
BAT/ComBat.150.Src, BAT/DispMessage.A, BAT/Dolomite.A, BAT/Promark.A, BAT/Promark.B, BAT/Promark.C, BAT/Promark.D, BAT/Rarme.A, BAT/Reinfector.2226, BAT/RemWorm.150.A, BAT/Sanfur.A, BAT/Sbvc.A, BAT/Sbvc.B, BAT/Sex.A, BAT/Silly.BK.Dropper, BAT/Soliton.B, BAT/Soul.A, BAT/Spth.A, BAT/Spth.Name.A, BAT/SS.B, BAT/StartUp.A, BAT/Sups.A, BAT/Tenej.C, BAT/Ternop.A, BAT/Typh.B, BAT/Verocha.A, BAT/Virii.B, JS/TrojanDropper.Kubs.A, JS/TrojanDropper.Mimail.A, VBS/TrojanDropper.Inor, VBS/TrojanDropper.Inor.B, Win32/Beastdoor.200, Win32/Coldfuson.11.A, Win32/Helios.26, Win32/Neodurk.15.A, Win32/Neodurk.15.B, Win32/Opaserv.E2, Win32/Opaserv.J2, Win32/Optix.Pro.13, Win32/Padmin.08, Win32/Rsbot.209, Win32/StartPage.K, Win32/StartPage.L, Win32/StealthEye.10.D, Win32/Taladrator.20, Win32/Taladrator.201, Win32/TrojanNotifier.Eesdns, Win32/VB.FY

NOD32定義ファイル: 1.415 (20030521)
BAT/Autoex.A, BAT/Autoexec.A, BAT/Batolnee.659.A, BAT/Batzback.A, BAT/Black.C, BAT/Cigar.B, BAT/Cold.A, BAT/CW.F, BAT/Cyseq.B, BAT/Cyseq.C1, BAT/Darn.A1, BAT/Dick.B, BAT/Eris.A, BAT/Hike.A, BAT/IBBM.Agm, BAT/IBBM.Becky.A, BAT/IBBM.Finalfant.A, BAT/IBBM.Finalfant.B, BAT/IBBM.Mkv.B, BAT/IBBM.Wavefunc.A, BAT/JunkBoat.A, BAT/Makis.A, BAT/Metalik.A, BAT/MF.225, BAT/Minfo.A, BAT/Mum.A, BAT/Panic.527.A, BAT/Pluton.338.A, Win16/AOL.611, Win16/AOL.Proscrol.A, Win16/DelSys.A, Win16/Oeminfer.A, Win16/Romaker.B, Win32/Agobot.015.E, Win32/Aimbot, Win32/Autocrat.D, Win32/Barbare.10, Win32/Barvin.10

NOD32定義ファイル: 1.414 (20030519)
BAT/Passer.A, BAT/PatchWinini.A, BAT/Ratty.AntiAVP, BAT/Ratty.Delwin, BAT/Ratty.NoDelDir, BAT/Ratty.Start.A, BAT/Ratty.Subst.A, BAT/Ratty.Tenx.A, BAT/Rebooter.A, BAT/RenameAll.A, BAT/Renamer.A, BAT/Renamer.B, BAT/Renamer.C, BAT/Renamer.D, BAT/Rengay.A, BAT/Repun.A, BAT/Repun.B, BAT/SetupExe.A, BAT/SpaceKiller.A, BAT/SpaceKiller.B, BAT/Spiral.A, BAT/Spth.Copeme.A, BAT/Spth.Copeme.B, BAT/Spth.Copeme.C, BAT/Spth.Copeme.D, BAT/Spth.Copeme.E, BAT/Spth.Copeme.F, BAT/Spth.Copeme.G, BAT/Spth.Copeme.H, BAT/Spth.MkDir.A, Win32/Aliser.7825, Win32/Amitis.13, Win32/Gant.A, Win32/Gant.B, Win32/Maax.A, Win32/Maax.B, Win32/Maax.C, Win32/Maax.D, Win32/Maax.E, Win32/Melare.A, Win32/Naco.A, Win32/Sobig.B (Win32/Palyh.A), Win32/VB.AV

NOD32定義ファイル: 1.413 (20030517)
Win32/Palyh.A

NOD32定義ファイル: 1.412 (20030516)
BAT/Anticomp.A, BAT/Collons, BAT/DelAll.T, BAT/DelAutoexec.F, BAT/DelAutoexec.G, BAT/DelCommand.B, BAT/DelDos.B, BAT/DelDos.C, BAT/DelDos.D, BAT/DelDos.E, BAT/DelHimem.A, BAT/DelSYS.AK, BAT/DelSYS.AL, BAT/DelSYS.AM, BAT/DelSYS.AO, BAT/DelSYS.AP, BAT/DelSYS.AQ, BAT/DelTree.H, BAT/Mete.A, BAT/Metka.A, BAT/Metka.B, BAT/MkDirs.E, BAT/MkDirs.F, BAT/MkDirs.G, BAT/MkDirs.H, BAT/MkDirs.I, BAT/MkDirs.J, BAT/MkDirs.K, BAT/MkDirs.L, BAT/MkDirs.M, BAT/MkDirs.O, BAT/MouseDisable.A, BAT/MouseDisable.B, BAT/MouseDisable.C, BAT/MoveFiles.A, BAT/MoveFiles.B, BAT/Munga.B, BAT/Munga.C, BAT/Nahal.B, BAT/Nina.A, BAT/Nina.B, BAT/NoDelDir.A, BAT/NoDelDir.B, BAT/NoDelDir.C, BAT/NoDelDir.D, BAT/NoDelDir.E, BAT/NoDelDir.F, BAT/Noshare.A, BAT/OvrNtCrk.A, Win32/Aim.A.UPX, Win32/Cyn.121.A, Win32/DarkSky.26.A, Win32/DarkSky.26.B, Win32/DataRape.11, Win32/DTR.144.B, Win32/DuckToy.13.UPX

NOD32定義ファイル: 1.411 (20030515)
Linux/Darkux, Linux/Eko, Linux/Excedoor.10, Linux/Lala.A, Linux/Ltrap, Linux/Popdoor, Linux/Rootin.A, Linux/Rootin.B, Linux/Rootin.C, Linux/Shadoor, Trojan.Win32/Flooder.Caesium.A, Win32/HacDef.050, Win32/KillAV.AG, Win32/KillFiles.BQ, Win32/Litmus.203.B, Win32/Nuker.ConCon.1_4, Win32/Nuker.Hizballa.13, Win32/PSW.QQeye.22, Win32/PSW.QQPass.675, Win32/PSW.VB.AC, Win32/PSW.VB.AJ, Win32/PSW.VB.X, Win32/Spy.Mailspy.A, Win32/VB.AF

NOD32定義ファイル: 1.410 (20030514)
Acad/Pobresito.A, WBS/Beware.A, WBS/Beware.E, Win32/BDirect.10, Win32/BLA.20, Win32/Ciadoor.10.UPX, Win32/Deftcode.10, Win32/Delf.ER, Win32/DoS.Nenet.A, Win32/DragonIrc.10, Win32/DWolf.10, Win32/Flooder.UDP.Pjam.35, Win32/Fxsvc.02.UPX, Win32/JustJoke.23.Client, Win32/LegendMir.10, Win32/LegendMir.20, Win32/Lovgate, Win32/Lovgate.I, Win32/Maradonaex.A, Win32/NetCrack.13.B, Win32/PowerSpider.320, Win32/Sequel.01.C, Win32/Spartadoor.11.D, Win32/Spy.Yitai.A, Win32/Spy.Yitai.B, Win32/Spy.Yitai.C, Win32/Systhread.A, Win32/VB.GP, Win32/YahTool

NOD32定義ファイル: 1.409 (20030513)
BAT/Arh.A, BAT/Ktulu.A, BAT/Orag.1462.B1, BAT/Polybat.A, BAT/WaveFunc.Passion.A, BAT/WaveFunc.Shak.A, BAT/Winstart.296, JV/AntiURL, JV/BeanHive, Linux/Bliss.A, Linux/Bliss.B, Linux/Kork.A, Linux/Mandagore.666, Linux/Siilov.5916, Linux/Siilov.5916.Dropper, Linux/Telf.A, Linux/Telf.B, Linux/Telf.C, Linux/Telf.D, Linux/Winter.341, Linux/Winter.343, OS2/Arelocs, OS2/First.A, OS2/First.B, OS2/Jiskefet, OS2/Rexx.38620, UNIX/Jaded.A, UNIX/LoveLetter.A, UNIX/Penguin.B, VBS/Pinguin.B, WBS/Method.A, WBS/Simple.A, Win32/Bolzano, Win32/Bolzano.3904, Win32/Bolzano.3904.Gener1, Win32/Bolzano.5396.A, Win32/Bolzano.5396.B, Win32/Bolzano.5572, Win32/Delf.FR, Win32/IRC.SdBot.Z, Win32/Lovgate.K, Win32/Lovgate.L, Win32/Lovgate.M, Win32/Lovgate.N

NOD32定義ファイル: 1.408 (20030512)
Win32/Lovgate.J

NOD32定義ファイル: 1.407 (20030512)
BAT/Alek.A, BAT/Batman.A, BAT/Batman.B, BAT/BTG.gen, BAT/Bug.B, BAT/BVGen.A, BAT/Carbuncle.A, BAT/Code.169.B, BAT/Crodom.A, BAT/D_Smack.1424, BAT/Damang.A, BAT/Geez.A, BAT/Gray.A, BAT/Gray_Lord.983, BAT/Guru.B, BAT/IBBM.Qlop.646, BAT/Invader.A, BAT/Jerky, BAT/Joy.A, BAT/Joy.B, BAT/Kurt.1101, BAT/Lcambat.85.A, BAT/Minus.380, BAT/Newhost, BAT/Silly.53.A, BAT/Silly.55.A, BAT/Silly.63.A, BAT/Silly.84.A, BAT/Silly.BF, BAT/Silly.BG, BAT/Silly.BH, BAT/Silly.BI, BAT/Silly.BJ, BAT/Simple.A, BAT/Skul.A, BAT/Small.C, BAT/SMF.251.A, BAT/Snake.A, BAT/Snake.C1, BAT/Snake.D, BAT/Snake.I, BAT/Sob.B, BAT/Stormy.B, BAT/Stormy.C, BAT/Swing.378, BAT/Sysdata.823, BAT/TNSE.1519.B, BAT/TNSE.1519.C, BAT/Virs.A, BAT/Viru.B, BAT/VR.A, BAT/WaveFunc.Gremlin.1424, BAT/WaveFunc.Grunch, BAT/Winstart.297, BAT/ZipBat.607, LoveLetter.Y, WBS/Beware.B, Win32/Druagz.A, Win32/Fizzer.A, Win32/Gaobot.P, Win32/Inor.D, Win32/Kickin.A, Win32/Kickin.B, Win32/Lovgate.I, Win32/TrojanDownloader.Inor.D

NOD32定義ファイル: 1.406 (20030509)
IRC.Poopoo.A, JS/Marfan.A, JS/Runner, mIRC/Whacked.L, VBS/Charlene.DA, VBS/FreeLink.A2, VBS/Fuss.A, VBS/Horty.A, VBS/KrempOil.A, VBS/LoveLetter.generic, VBS/Lucky2.{D,E}, VBS/Missy.B, VBS/Overload.A, VBS/Phybre.A.Damaged, VBS/Phybre.A1, VBS/Rabbit.D, VBS/Small.A, VBS/Tripaway.B, Win32/DoS.Hucsyn.051, Win32/Flooder.Chat.VB.A, Win32/Flooder.Dcpm.A, Win32/Flooder.ICQ.MassPager.A, Win32/Flooder.ICQ.Splash.A, Win32/Flooder.MailSpam.Bomberman.42, Win32/Flooder.MailSpam.Phasma.13, Win32/Flooder.MailSpam.RAnonEmail.A, Win32/Flooder.Piaoyes.30, Win32/Flooder.SpecEd.A, Win32/Flooder.UDP.VB.A, Win32/Flooder.WarPing, Win32/Flooder.Yahoo.Preden.A, Win32/Libertine.31672.A.Gener1, Win32/Lolita.C, Win32/Lolita.D, Win32/Lspp.A, Win32/MircNew.B, Win32/Nethief.XP.G, Win32/Nuker.Xobo.A, Win32/PMagic.A, Win32/PrettyPark.A2, Win32/PrettyPark.M, Win32/PSW.AIM.Snitch.10, Win32/PSW.AlLight.20.G, Win32/PSW.AlLight.20.H, Win32/PSW.AOLPass, Win32/PSW.Delf.AR, Win32/PSW.Delf.AS, Win32/PSW.Delf.AT, Win32/PSW.Delf.AU, Win32/PSW.Delf.AV, Win32/PSW.Delf.AW, Win32/PSW.Delf.AX, Win32/PSW.Delf.AY, Win32/PSW.EBTReporter.20.E, Win32/PSW.Hearty.12, Win32/PSW.Htool.A, Win32/PSW.Hukle.60.C, Win32/PSW.Legendmir.103, Win32/PSW.MSN.Geef.A, Win32/PSW.Sysrater.D, Win32/Senna.A, Win32/Simali.A, Win32/Spy.Delf.F, Win32/Spy.Delf.G, Win32/Spy.Ehks.20, Win32/Spy.Fearless.10, Win32/Spy.KeyboardProchai.A, Win32/Spy.pcGhost.412, Win32/Spy.PcLog.500, Win32/Spy.RtR.A, Win32/Spy.VB.H, Win32/Spy.VB.J, Win32/TrojanClicker.Scorpech.K, Win32/TrojanNotifier.Delf.A, Win32/VB.AI, Win32/VB.AJ, Win95/Anxiety.1399.A, Win95/Anxiety.1823.Gener1, Win95/Anxiety.A.Gener1, Win95/SK.8044.Gener1, WM/Navrhar.12888.A.Dropper

NOD32定義ファイル: 1.405 (20030507)
BAT/Flove.A, Ekiam.A, JS/Fortn.B, JS/Spthgen.B, JS/Xaron.A, Mxfile.N, P2P/Cyseq.C, Rawo.A, Repeerc.A, Tolu.C, VBS/Braface.A, VBS/Celeron.A, VBS/Celeron.B, VBS/Evion.A, VBS/Frigo.A, VBS/FVBSWG.A, VBS/Ikarus.A, VBS/Ikarus.B, VBS/Lorena.C, VBS/Meios.A, VBS/Nemit.B, VBS/Netlog.P, VBS/Newtella.A, VBS/Nobelman.A, VBS/Piranha.A, VBS/Resreg.A, VBS/Stemy.A, VBS/Ypsan.A, VBS/Ypsan.B, W97M/Outblack.A, Wally.C, Win/Yoyks.A, Win/Yoyks.B, Win/Yoyks.C, Win/Yoyks.D, Win/Yoyks.E, Win32/Alcop.AB, Win32/Ardurk.A, Win32/Ardurk.B, Win32/Ardurk.D, Win32/Ardurk.E, Win32/Ardurk.F, Win32/Audience.A, Win32/Backzat.G, Win32/Bagif.A, Win32/Bagif.B, Win32/Bare.G, Win32/Bibrog.F, Win32/Bibrog.G, Win32/Bibrog.H, Win32/BleBla.F, Win32/Cheri.G, Win32/Cheri.H, Win32/Collo.C, Win32/Cult.D, Win32/Cult.E, Win32/Cult.F, Win32/Cvih.A, Win32/Darend.A, Win32/Deborm.A, Win32/Deborm.AA, Win32/Deborm.AB, Win32/Deborm.AC, Win32/Deborm.B, Win32/Deborm.C, Win32/Deborm.D, Win32/Deborm.E, Win32/Deborm.F, Win32/Deborm.G, Win32/Deborm.H, Win32/Deborm.I, Win32/Deborm.J, Win32/Deborm.K, Win32/Deborm.L, Win32/Deborm.M, Win32/Deborm.N, Win32/Deborm.O, Win32/Deborm.V, Win32/Deborm.W, Win32/Deborm.XA, Win32/Deborm.YA, Win32/Deborm.Z, Win32/Deloder.B, Win32/Duksten.G, Win32/Duksten.H, Win32/Ekan.A, Win32/Faite.C, Win32/Fatcat.A.unp, Win32/Flocker.A, Win32/Gaobot.O, Win32/Gibe.C, Win32/Gibe.D, Win32/Gibe.E, Win32/Gotit.C, Win32/Gotit.D, Win32/Grompo.A, Win32/Hawawi.B, Win32/Hawawi.C, Win32/Hermes.F, Win32/Hermes.G, Win32/Hermes.H, Win32/HLLC.Hiderec.A, Win32/HLLC.Hidoc.A, Win32/HLLO.Megor.A, Win32/HLLO.ZMK.C, Win32/HLLP.Atcpa.A, Win32/HLLP.Emesix.A, Win32/HLLP.Kazaver.A, Win32/HLLW.Ajja.A, Win32/HLLW.AntiQFX.A:PePack, Win32/HLLW.Axatak.A, Win32/HLLW.Gedac.A, Win32/HLLW.HideDoc.A, Win32/HLLW.Proget.B, Win32/HLLW.Supeboy.A, Win32/HLLW.Tefuss.B, Win32/HLLW.Tefuss.C, Win32/HLLW.Tefuss.D, Win32/HLLW.Walker.A, Win32/Iglamer.A, Win32/Initx.A, Win32/Ipamor.D, Win32/IRC.A, Win32/IRC.Jane.B, Win32/IRC.SdBot.generic, Win32/Junkcomp.A, Win32/Kaitex.D, Win32/Kno.A, Win32/Kno.B, Win32/LazyMin.A, Win32/LDE.C, Win32/Lirva.D, Win32/Lirva.E, Win32/Lovgate.A, Win32/Lovgate.B.Unp, Win32/Lovgate.C.Unp, Win32/Lovgate.D.Unp, Win32/Loxar.F, Win32/Marge.A, Win32/Mooze.A.Unp, Win32/Morb.A, Win32/Netav.G, Win32/Netspree.B, Win32/Nihilit.J, Win32/Nihilit.K, Win32/Nihilit.L, Win32/Opaserv.Y, Win32/PassMa.A, Win32/Pepex.B.Unp, Win32/Picsys.C, Win32/Plage.A, Win32/Potar.B, Win32/PSW.Sysrater.O, Win32/Rammstein.O, Win32/Reader.A, Win32/Relmony.D, Win32/Rimnod.C, Win32/Ronoper.G, Win32/Roram.A, Win32/Roram.B, Win32/Roram.C, Win32/Roram.D, Win32/Roron.20, Win32/Roron.50.B.Unp, Win32/Sahay.C, Win32/Sambud.D.Unp, Win32/Sambud.E.Unp, Win32/Sambud.F.Unp, Win32/Sambud.G.Unp, Win32/Scooter.Unp, Win32/Scrambler.39424.Unp, Win32/Sddrop.C, Win32/Sddrop.D, Win32/Shower.P, Win32/Shower.Q, Win32/Shower.R, Win32/Shower.S, Win32/Shower.T, Win32/Slackor.B, Win32/Slackor.C, Win32/Smapen.A, Win32/Sonic.28.Unp, Win32/Sonic.40.Unp, Win32/Speedup.B, Win32/Spy.VB.P, Win32/Stihi.A, Win32/Stiq.A, Win32/Sytro.AA, Win32/Tankedoor.A, Win32/Tankedoor.B, Win32/Trion.C, Win32/TrojanClicker.Goalweb.A, Win32/TrojanClicker.VB.I, Win32/Undersor.A, Win32/Unixon.A, Win32/VB.YA, Win32/Vote.D, Win32/Weird.E, Win32/Xanax.F, Win32/Xerom.C, Win32/Xerom.D, Win32/Xerom.E, Win32/Yaha.AA, Win32/Yaha.F1, Win32/Yaha.Z, Win32/Yaneth.7168.A, Win32/Zokrim.A, Win32/Zokrim.D, Win32/Zokrim.E, Win32/Zokrim.F, Win32/Zokrim.G, Win32/Zokrim.H, Win32/Zokrim.I, Win32/Zokrim.J, Win32/Zokrim.K, Win32/Zokrim.L, Win32/Zokrim.M, Win32/Zokrim.N, Win32/Zokrim.O, Win32/Zokrim.P, Win32/Zokrim.Q, Win32/Zokrim.T, Win95/PoshKill.1406, Win95/PoshKill.1406.Dropper, Win95/Radix.436, Win95/Whal.A, Win95/Ylang.1536.A.Dropper, Wisefool.A

NOD32定義ファイル: 1.404 (20030503)
BAT/Delwin.AB, BAT/Delwin.AC, BAT/Delwin.AE, BAT/Delwin.AF, BAT/Delwin.AG, BAT/Delwin.AH, BAT/Delwin.AI, BAT/Delwin.AJ, BAT/Delwin.AK, BAT/Delwin.AL, BAT/Delwin.AM, BAT/Delwin.AO, BAT/Delwin.AP, BAT/Delwin.AQ, BAT/Delwin.AR, BAT/Delwin.AS, BAT/Delwin.AT, BAT/Delwin.AU, BAT/Delwin.AV, BAT/Delwin.AW, BAT/Delwin.AX, BAT/Delwin.AY, BAT/Delwin.AZ, BAT/Delwin.BA, BAT/Delwin.BB, BAT/Delwin.BC, BAT/Delwin.BD, BAT/Delwin.BE, BAT/Delwin.BF, BAT/Delwin.BH, BAT/Delwin.BI, BAT/Delwin.BJ, BAT/Delwin.BK, BAT/Delwin.BM, BAT/Delwin.BN, BAT/Delwin.BO, BAT/Delwin.BQ, BAT/Delwin.BR, BAT/Delwin.BS, BAT/Delwin.BT, BAT/Delwin.C, BAT/Delwin.I, BAT/Delwin.S, BAT/Winstart.189, Delwin.BL, IRC.SdBot.S, REG/Sptohell.B, UNIX/Kraken.A, UNIX/Kraken.B, Win/HLLC.Lodex.A, Win32/Beastdoor.17, Win32/BO2K.J, Win32/Ciadoor.10, Win32/Coldfuson.11.C, Win32/Delf.CY, Win32/Delf.EL, Win32/DepthCharge.10.A, Win32/DigitalHand.10, Win32/Duddie.A, Win32/Flobo.A, Win32/Flooder.MailSpam.MultiMail.10, Win32/Flooder.MSN.VB.R, Win32/Flooder.Piaoyes.40, Win32/Gotit.B, Win32/Harvester.10, Win32/HLLO.Cewalk.A, Win32/HLLP.Tweder.A, Win32/HLLW.Yanen.A, Win32/Lovgate.C, Win32/Nixgen.A, Win32/Nuker.Netbus.311, Win32/Opaserv.M, Win32/Poordoor, Win32/PSW.AIM.Faker.A, Win32/Segax.1137.A, Win32/Speedup.A, Win32/Spy.GhostKeyLogger, Win32/Spy.SCKeyLog.E, Win32/Spy.VB.E, Win32/SpyBot.K, Win32/Taladrator.30, Win32/TrialDest.10, Win32/TrojanClicker.Clicktonet.A, Win32/VB.GD, Win32/Xenozbot.10, Win32/Yalat.A:UPX

NOD32定義ファイル: 1.403 (20030430)
Win32/Bibrog.E, Win32/Flooder.MailSpam.Zeropopup.A, Win32/Foobot.A, Win32/Horo.A, Win32/Hybris.I, Win32/Kullan.A, Win32/Lithium.102.UPX, Win32/Lolol.H, Win32/Nimda.R, Win32/Nota, Win32/Opaserv.A.Alevir, Win32/Opaserv.A.Brasil, Win32/Wanor.A

NOD32定義ファイル: 1.402 (20030430)


NOD32定義ファイル: 1.401 (20030429)
JS/IEStart.D, JS/IEStart.E, JS/IEStart.F, JS/IEStart.G, Win32/IRC.SdBot.05.AN, Win32/IRC.SdBot.05.AU, Win32/Notfam.B, Win32/Picsys.A, Win32/Picsys.B, Win32/Postman.A, Win32/Ronoper.D, Win32/Ronoper.E, Win32/Roron.52, Win32/Roron.54, Win32/Sddrop.A, Win32/Shakirapics.A, Win32/Shorm.15.B, Win32/Shorm.22.B, Win32/Shorm.24, Win32/Shower.F1, Win32/Shower.G1, Win32/Sonic.A.Unpacked, Win32/Sowsat.C, Win32/Speedup.A, Win32/Spreter.B, Win32/Sucon.A, Win32/Sunelo.A, Win32/Taladrator.2003, Win32/Taladrator.21.A, Win32/Taladrator.21.B, Win32/Toguivi.B, Win32/VB.M, Win32/VB.N, Win32/VB.P, Win32/VB.Q, Win32/VB.R, Win32/VB.Y, Win32/Wangy.B, Win32/White.A, Win32/Winur.A

NOD32定義ファイル: 1.400 (20030428)
BAT/Confusion.A, BAT/CW.A, BAT/CW.B, BAT/CW.C, BAT/CW.D, BAT/KillFiles.AD, BAT/KillFiles.V, BAT/KillFiles.W, BAT/KillReg.A, JS/Crus.A, VBS/Breeder.A, VBS/Envoy.A, VBS/Ereal.A, VBS/Gaggl.A, VBS/Gaggl.B, VBS/Gaggl.C, VBS/Gaggl.D, Win32/Apher.Generic, Win32/Assasin.20.B, Win32/Assasin.20.C, Win32/Bancodor.A, Win32/Beastdoor.192.D, Win32/Beastdoor.192.E, Win32/Beastdoor.192.G, Win32/Beastdoor.192.H, Win32/Benatic.A, Win32/Deborm.X, Win32/Deborm.Y, Win32/Delf.C, Win32/Espion.11, Win32/Flooder.Fofeet.B, Win32/Flooder.MSN.Sticker.A, Win32/Flooder.MSN.VB.F, Win32/Flooder.MSN.VB.S, Win32/Flooder.MSN.VB.T, Win32/HLLW.Ghotex.A, Win32/HLLW.Valentex.A, Win32/LittleWitch.61.O, Win32/LittleWitch.61.P, Win32/LittleWitch.61.S, Win32/LittleWitch.61.T, Win32/LittleWitch.61.U, Win32/Lovgate.H, Win32/Mooder.A, Win32/Mooder.D, Win32/Nethief.XP.F, Win32/NuclearPrank.B, Win32/Opex.A, Win32/PSW.Legendmir.C, Win32/PSW.QQPass.AA, Win32/Sddrop.B, Win32/Spy.MiniKeyLog.20, Win32/Spy.OfflineKey.16, Win32/Spy.SCKeyLog.F, Win32/Spy.Sincom.A, Win32/Spy.Sincom.B, Win32/SubSari.15, Win32/SynFlood.A, Win32/Tanked.A, Win32/VB.GE, Win32/VB.X

NOD32定義ファイル: 1.399 (20030426)
Kondrik.G, Kondrik.H, Win16/Kondrik.F, Win16/Kondrik.I, Win32/Achar.B, Win32/Achar.C, Win32/Agobot.A, Win32/Agobot.B, Win32/Agobot.C, Win32/Alcaul.AH, Win32/Backzat.E, Win32/Backzat.F, Win32/Blinkom.C, Win32/Blinkom.D, Win32/Blinkom.E, Win32/Blinkom.F, Win32/Bored.C, Win32/Cassidy.A:FSG, Win32/Cheri.E, Win32/Cheri.F, Win32/Chiton.G.Gener1, Win32/Chiton.H.Gener1, Win32/Chiton.I.Gener1, Win32/Deborms.E, Win32/Delf.A, Win32/Duksten.I, Win32/Duload.A1, Win32/Eggnog.D, Win32/ExploreZip.K, Win32/Faite.A, Win32/Faite.B, Win32/Fanta.15, Win32/Fanta.D, Win32/Felix.A, Win32/Fosforo.B.Gener1, Win32/Gemel.B, Win32/Gemel.C, Win32/Gemel.D, Win32/Gizmo.A, Win32/Godog.Mysteries.A, Win32/Godog.Mysteries.B, Win32/GOP.153.B, Win32/Ipamor.B, Win32/Ipamor.C, Win32/Ixas.A, Win32/Kelino.G, Win32/Kelino.J, Win32/Kifie.C, Win32/Kovirz.N:UPX, Win32/Lafon.A, Win32/Lamado.A, Win32/Malog.A, Win32/Malog.B, Win32/Manfol.A, Win32/Microyano.A, Win32/Navidad.B:Aspack, Win32/Netspr.A, Win32/Nevereg.A, Win32/Nihilit.I, Win32/Nimrod.B, Win32/Nimrod.C

NOD32定義ファイル: 1.398 (20030424)
Win32/Anita.B, Win32/Camking, Win32/CpuHog.10, Win32/DelAll.H, Win32/DelAll.I, Win32/Delf.E, Win32/DiskFill.D, Win32/FormatAll.C, Win32/Fotish.A, Win32/Halfint.A, Win32/Hiject.A, Win32/Homepage.A, Win32/Homepage.B, Win32/Homepage.C, Win32/Homepage.D, Win32/Homepage.E, Win32/IEThief.B, Win32/Isa.A, Win32/KillAV.AD, Win32/KillFiles.BA, Win32/KillFiles.BB, Win32/KillFiles.BC, Win32/KillFiles.BD, Win32/KillFiles.BE, Win32/KillFiles.BF, Win32/KillFiles.BG, Win32/KKiller.B, Win32/Madcode.A, Win32/MakeDirs.B, Win32/MSN.Oberststen.A, Win32/Optix.13, Win32/PassKill.A, Win32/PSW.QQHacker.299, Win32/QZap.250, Win32/Rasaper.A, Win32/RedBlood.21, Win32/Renamer.C, Win32/Sars.A, Win32/Shareme.A, Win32/StartPage.I, Win32/StartPage.J, Win32/Stealther.A, Win32/TrojanDownloader.Swizzor.A, Win32/TrojanDownloader.Swizzor.C, Win32/VB.F, Win32/VB.G, Win32/VB.J, Win32/VB.K, Win32/VB.L, Win32/VB.M, Win32/VB.N, Win32/VB.O, Win32/VB.P, Win32/VB.Q, Win32/VB.R, Win32/VB.S, Win32/VBClone.A

NOD32定義ファイル: 1.397 (20030422)
Win32/Roron.28.A, Win32/Roron.33, Win32/Roron.41.C, Win32/Roron.4996, Win32/Roron.55.A, Win32/Roron.55.B, Win32/Roron.55.C, Win32/Roron.55.D, Win32/Roron.55.E, Win32/Roron.55.F, Win32/Sequel.012

NOD32定義ファイル: 1.396 (20030417)
IRC.Flooder.Reklam.B, IRC.Flooder.Reklam.C, IRC.Flooder.Reklam.D, IRC.Flooder.Reklam.E, IRC.Flooder.Reklam.F, IRC.Flooder.Reklam.G, Win32/Ciadoor.11, Win32/Dialer.Derage.A, Win32/IRC.Flooder.Mcb.A, Win32/IRC.Flooder.Tania, Win32/IRC.XBot.A, Win32/IRC.XBot.B, Win32/LittleWitch.61.Q, Win32/Zmist.D.Gener1

NOD32定義ファイル: 1.395 (20030414)
IRC.Speedirc.A, IRC.Wlah.A, Win32/Dxmsmtp, Win32/IRC.SdBot.05.AD, Win32/IRC.SdBot.05.AE, Win32/IRC.SdBot.05.AF, Win32/IRC.SdBot.05.AG, Win32/IRC.SdBot.05.AH, Win32/IRC.SdBot.05.AI, Win32/IRC.SdBot.05.AJ, Win32/IRC.SdBot.05.AK, Win32/IRC.SdBot.05.AL, Win32/IRC.SdBot.05.AM, Win32/IRC.SdBot.05.AO, Win32/IRC.SdBot.05.AP, Win32/IRC.SdBot.05.AQ, Win32/IRC.SdBot.05.AT, Win32/IRC.SdBot.05.D, Win32/IRC.SdBot.K, Win32/IRC.SdBot.L, Win32/IRC.SdBot.M, Win32/IRC.SdBot.N, Win32/IRC.SdBot.O, Win32/IRC.SdBot.R, Win32/IRC.SdBot.S, Win32/IRC.SdBot.T, Win32/IRC.SdBot.U, Win32/IRC.SdBot.V, Win32/IRC.SdBot.W, Win32/IRC.SdBot.X, Win32/IRC.SmallFeg.A, Win32/IRC.WukBnc.11, Win32/Refoav.A, Win32/Sharal, Win32/TrojanClicker.VB.H:UPX, Win32/VB.FL, Win32/Xtex.A

NOD32定義ファイル: 1.394 (20030411)
Ekaim.A, Win32/AOL.AnalogX.A, Win32/Beastdoor.192.C, Win32/DDoS.Smurf.A, Win32/Delf.EU, Win32/Flooder.Delf.B, Win32/Flooder.MSN.Bigfly.A, Win32/HackTool.Redhack.25, Win32/HackTool.Remoxec.101, Win32/Helios.24, Win32/KillFiles.BR, Win32/Logonui.B, Win32/Nethief.42, Win32/Nowar.A, Win32/PSW.Perder.A, Win32/PSW.Sysrater.B, Win32/PSW.VB.AG, Win32/Qwin.08.A, Win32/Ronoper.F, Win32/Snowdoor.13, Win32/Spy.Kerlib.A, Win32/Spy.VB.L, Win32/VB.GQ, Win32/VB.GU

NOD32定義ファイル: 1.393 (20030408)
Win32/Flooder.MailSpam.Achis, Win32/Flooder.MailSpam.Faceless, Win32/Flooder.MailSpam.Mailit.20, Win32/Flooder.MailSpam.Notten, Win32/ShowBe.A, Win32/Steph.A, Win32/Tanger.A

NOD32定義ファイル: 1.392 (20030407)
DelWinbootdir.A, VBS/Fourcourse.A, Win32/Centar.A, Win32/Flooder.Chat.BlackBlood, Win32/Flooder.Chat.DanDan, Win32/Flooder.Chat.Xoox, Win32/HackTool.SFind.185, Win32/Komoron.A, Win32/Maru.A, Win32/Mirkillerv.10, Win32/NuttyMouse.A, Win32/Spy.BFKey.A, Win32/Spy.Grabber.10, Win32/Spy.Infospy.A, Win32/Spy.SRecord.36, Win32/Spy.Tjm.B, Win32/Spy.VB.B, Win32/StartPage.H, Win32/Subnix.A, Win32/VB.D

NOD32定義ファイル: 1.391 (20030404)
Randon.A, Win32/Annoyer.A, Win32/Antilope.A, Win32/Correo.A, Win32/Disabler.B, Win32/Disabler.C, Win32/DiskFill.C, Win32/FakeHotmail.A, Win32/FakeIcq.A, Win32/FakeIrc.A, Win32/Fakeyah.B, Win32/GwGhost.30, Win32/HLLW.Dabrat.A, Win32/HLLW.Trab.A, Win32/IRC.SdBot, Win32/IRC.Synchaos.19, Win32/Kaneda.A, Win32/KillAV.AA, Win32/KillAV.AB, Win32/KillFiles.AO, Win32/KillFiles.AP, Win32/KillFiles.AQ, Win32/KillFiles.AR, Win32/KillFiles.AS, Win32/KillFiles.AT, Win32/KillFiles.AU, Win32/KillFiles.AV, Win32/KillFiles.AW, Win32/KillFiles.AX, Win32/KillFiles.AY, Win32/KillWin.M, Win32/Kittex.A, Win32/LittleWitch.61.N, Win32/TrojanDownloader.Apher.M, Win32/VB.FT, Win32/VB.FU, Win32/Winur.C, Win95/Tenrobot.A

NOD32定義ファイル: 1.390 (20030402)
Win32/Cult.A, Win32/Cult.B, Win32/Cult.B:UPX, Win32/Cult.C, Win32/Exploit.Beavuh, Win32/Exploit.Popcorn, Win32/VB.FA, Win32/VB.FD, Win32/VB.FF, Win32/VB.FH, Win32/VB.FI, Win32/VB.FJ, Win32/VB.FK, Win32/VB.FM, Win32/VB.FO, Win32/VB.FP, Win32/VB.FQ, Win32/VB.FR, Win32/VB.FS NOD32定義ファイル: 1.389 (20030331)
IRC.SdBot.Y, Win32/Frethem.U, Win32/GF.13x, Win32/Glowint, Win32/Goblin, Win32/GreyBird, Win32/HacDef.073, Win32/IcmpRep, Win32/Ierk.A, Win32/Ierk.B, Win32/Ierk.C, Win32/Igloo.00, Win32/InjShell.A, Win32/Jeemp.C, Win32/Jeemp.D, Win32/Kilo.0119, Win32/Leeter, Win32/LeGuardien.B, Win32/LittleWitch.61.I, Win32/Mnets.A, Win32/Monator.A, Win32/Ositdoor.110.B, Win32/PeepViewer.201, Win32/Peers.10.B, Win32/Plukas.A, Win32/Prosiak.070.6, Win32/Pudorat.G, Win32/RCServ.D, Win32/Redkod.12, Win32/Remoper.A, Win32/School.155, Win32/Specrem.40.B, Win32/Specrem.61.C, Win32/Sqowned.A, Win32/Telserver.405, Win32/XZone.01, Win32/XZone.10

NOD32定義ファイル: 1.388 (20030331)
Win32/Bindal.A, Win32/Efno.D, Win32/Ryex.A

NOD32定義ファイル: 1.387 (20030328)
VBS/Cybers.A, VBS/DelNAV.A, VBS/Delwin.B, VBS/Delwin.C, VBS/Ebd.A, VBS/Estas.A, Win32/Flooder.AIM.Babymimer, Win32/Flooder.ChatScroll, Win32/Flooder.Dpf.03, Win32/Flooder.ICMP.ShellPinger.30, Win32/Flooder.ICQ.Chatfuk, Win32/Flooder.MSN.Kilah, Win32/Flooder.MSN.KokoMzn, Win32/Flooder.MSN.VB.C, Win32/Flooder.MSN.VB.D, Win32/Flooder.MSN.VB.E, Win32/Flooder.MSN.VB.G, Win32/Flooder.MSN.VB.H, Win32/Flooder.MSN.VB.I, Win32/Flooder.MSN.VB.J, Win32/Flooder.MSN.VB.K, Win32/Flooder.MSN.VB.L, Win32/Flooder.MSN.VB.M, Win32/Flooder.MSN.VB.N, Win32/Flooder.MSN.VB.O, Win32/Flooder.MSN.VB.P, Win32/Flooder.MSN.VB.Q, Win32/Flooder.SMS.Sharft.10, Win32/Flooder.UDP.Mrudp, Win32/Flooder.Yahoo.Bamaboy, Win32/Flooder.Yahoo.Dest, Win32/Flooder.Yahoo.KillZone.1, Win32/Flooder.Yahoo.Metam, Win32/Flooder.Yahoo.RoomKiller, Win32/Flooder.Yahoo.UnaBomber, Win32/IRC.Servus.A, Win32/Nuker.Aic.10, Win32/Nuker.AolExploiter.10, Win32/Nuker.Darkside

NOD32定義ファイル: 1.386 (20030326)
P2P/Interor.A, P2P/Interor.B, Reg/DisableExe.A, VBS/Ypfun.A, Win16/AOL.Aorage, Win16/AOL.Datbar.A, Win16/AOL.PWSTeal.C, Win16/AOL.Room, Win16/AOL.Sys.E, Win16/Flooder.MailSpam.Alanche.34, Win16/Flooder.WarMachine, Win16/KillFiles.A, Win16/Nuker.Killic, Win16/Spammer.Mail.Alanche.37, Win32/Exploit.Avirtex, Win32/Exploit.GetAd, Win32/Exploit.IH_Infector, Win32/Exploit.Mailploit, Win32/Exploit.MsSqlHack, Win32/Exploit.Shatter, Win32/Exploit.Vecnoit, Win32/Exploit.Zephyrus.11, Win32/Iroffer.1213, WinNT/Exploit.GetAdmin, WinNT/Exploit.Spoolsploit

NOD32定義ファイル: 1.385 (20030324)
Win32/Lovgate.G

NOD32定義ファイル: 1.384 (20030324)
Emlitch.A, Win32/Death.27.A, Win32/Death.27.B, Win32/Delf.EM, Win32/Delf.EN, Win32/Delf.EO, Win32/Delf.EP, Win32/Dlikik.A, Win32/Dominador.13, Win32/Ehks.22, Win32/Fxdoor.11, Win32/Fxdoor.12, Win32/Sfin.A, Win32/WinEggDrop.130, Win32/WinEggDrop.135

NOD32定義ファイル: 1.383 (20030321)
Win16/KeyLog.25, Win16/Nuker.Nuker.C, Win32/Apdoor.10, Win32/Assasin.20, Win32/Beastdoor.192.A, Win32/Beastdoor.192.B, Win32/Blhouse.10.B, Win32/CmjSpy.F, Win32/Communitor.10, Win32/CrazyBull.A, Win32/CrazyBull.B, Win32/DDofS.Matav.A, Win32/DDofS.Meganuke, Win32/DDofS.NetAttack, Win32/DDofS.Palukka, Win32/DDofS.Relator.A, Win32/DDofS.RFF.A, Win32/DDofS.Socomigo, Win32/DDofS.Storm.11, Win32/DDofS.TCPSpeed.A, Win32/DDofS.TCPSpeed.B, Win32/DDofS.TCPSpeed.C, Win32/DDofS.Winmer, Win32/DDofS.Winsys.A, Win32/DDofS.Winsys.B, Win32/DDofS.Winsys.C, Win32/DDofS.Winsys.D, Win32/DDofS.Winsys.E, Win32/Zombam.B

NOD32定義ファイル: 1.382 (20030320)
Win32/Hawawi.A.unp, Win32/Hawawi.A:UPX

NOD32定義ファイル: 1.381 (20030319)
Win32/DDodS.Aphexos.10, Win32/DDodS.Crabox.D, Win32/DDodS.Dambey, Win32/DDodS.DepthCharge.11, Win32/DDodS.DepthCharge.A, Win32/DDodS.FloodNet, Win32/DDodS.Grupong, Win32/DDodS.Heibai.A, Win32/Taripox.C

NOD32定義ファイル: 1.380 (20030319)
Win32/Coldfuson.11, Win32/Hawawi.A, Win32/LittleWitch.61.M, Win32/PSW.Sysrer.C, Win32/PSW.Sysrer.D, Win32/PSW.Sysrer.E, Win32/PSW.VB.O, Win32/PSW.VB.P, Win32/PSW.VB.Q, Win32/PSW.VB.R, Win32/PSW.VB.S, Win32/PSW.Zensor.10, Win32/TrojanNotifier.Nawai.A, Win32/TrojanNotifier.Nawai.B, Win32/TrojanNotifier.Nawai.C, Win32/TrojanNotifier.OptixPager.01, Win32/TrojanNotifier.OptixPager.SE.A, Win32/TrojanNotifier.OptixPager.SE.B, Win32/TrojanNotifier.Synen.A, Win32/WebMoney.Delf.A, Win32/WebMoney.DoubleWM.B, Win32/WebMoney.DoubleWM.C, Win32/WebMoney.DoubleWM.D, Win32/WebMoney.DoubleWM.E, Win32/WebMoney.DoubleWM.F, Win32/WebMoney.Relog, Win32/WebMoney.Wmdeath, Win32/WebMoney.Wmhack, Win32/WebMoney.WMPatch, Win32/WebMoney.Woker.A, Win32/WebMoney.Woker.B

NOD32定義ファイル: 1.379 (20030318)
Win32/PSW.Mewey.134, Win32/PSW.Mewey.141, Win32/PSW.Mewey.150, Win32/PSW.Mewey.152, Win32/PSW.Mewey.153, Win32/PSW.Mirbaby.B, Win32/PSW.Mirpn.36, Win32/PSW.Mirpn.40, Win32/PSW.Mirpn.50, Win32/PSW.MSN.Hohack.A, Win32/PSW.NetMail.12, Win32/PSW.QQMusic.C, Win32/PSW.QQPass.Q, Win32/PSW.QQthief.12, Win32/PSW.QQthief.14, Win32/PSW.QQthief.15, Win32/PSW.Sysrater.10

NOD32定義ファイル: 1.378 (20030317)
Win32/Bibrog.B, Win32/Bibrog.C, Win32/Bibrog.D, Win32/DuckTest.A, Win32/Ganda.A, Win32/PSW.AlLight.20.D, Win32/PSW.Crazer.A, Win32/PSW.DummyLock.20, Win32/PSW.Fastlit.A, Win32/PSW.Ghostar.20, Win32/PSW.Ghostar.21, Win32/PSW.Ghostar.48, Win32/PSW.Hacksoft.A, Win32/PSW.Hacksoft.B, Win32/PSW.Hacksoft.D, Win32/PSW.Hukle.10.B, Win32/PSW.Hukle.10.C, Win32/PSW.Hukle.30.A, Win32/PSW.Hukle.60, Win32/PSW.Jiang.10, Win32/PSW.Legendmir.102, Win32/PSW.Legendmir.105, Win32/PSW.Legendmir.A, Win32/Tosep.1419, Win32/Tosep.1419.Gener1

NOD32定義ファイル: 1.377 (20030314)
Win32/DTR.144.J, Win32/Flobo.B, Win32/Huigezi.10.A, Win32/Huigezi.10.B, Win32/Lovgate.G, Win32/Roron.53, Win32/Slacke.A, Win32/TrojanClicker.Scorpech.I, Win32/TrojanClicker.Scorpech.J, Win32/TrojanClicker.SynfClick.A, Win32/TrojanClicker.VB.H, Win32/VB.EH, Win32/VB.EI, Win32/VB.EJ, Win32/VB.EK, Win32/VB.EL, Win32/VB.ES, Win32/VB.ET, Win32/VB.EU, Win32/VB.EV, Win32/VB.EZ

NOD32定義ファイル: 1.376 (20030313)
Win32/Spy.KeyRecorder.C

NOD32定義ファイル: 1.375 (20030312)
Win32/Daboom.A, Win32/HeliosBinder.10.A, Win32/HeliosBinder.10.B, Win32/HRVG.10, Win32/IRC.SdBot.05.AT, Win32/Jestouch.10, Win32/Jord.11, Win32/Katien.K, Win32/Kokodoor.20.B, Win32/Kronical.10, Win32/LittleWitch.61.K, Win32/Nebiwo.A, Win32/Nebiwo.B, Win32/Nebiwo.C, Win32/Opaserv.X, Win32/Sahay.B, Win32/TrojanDownloader.ZombGet.02.B, Win32/TrojanDownloader.ZombGet.02.C, Win32/TrojanDownloader.ZombPrat.01b, Win32/TrojanNotifier.Devious.10, Win32/TrojanNotifier.Feares, Win32/TrojanNotifier.Gnome.01, Win32/TrojanNotifier.IllNotifier, Win32/TrojanNotifier.IllNotifier.A, Win32/TrojanNotifier.IllNotifier.B, Win32/TrojanNotifier.KBLup.100, Win32/TrojanNotifier.Kpager.30, Win32/TrojanNotifier.Kpager.A, Win32/Yaha.X, Win95/Bodgy.3230.A

NOD32定義ファイル: 1.374 (20030310)
VBS/Wexplore.A, Win32/TrojanDownloader.WebDL.E, Win32/TrojanDownloader.WebDL.F, Win32/TrojanDownloader.WebDL.G, Win32/TrojanDownloader.Whomp.10, Win32/TrojanDownloader.Zdown.100, Win32/TrojanDownloader.Zdown.101, Win32/TrojanDownloader.Zdown.11, Win32/ZombGet.02.A

NOD32定義ファイル: 1.373 (20030310)
Win32/NiceDay.A, Win32/TrojanDownloader.Versys, Win32/TrojanDownloader.WebDown.10, Win32/TrojanDownloader.WebDown.20

NOD32定義ファイル: 1.372 (20030310)
Win32/Acidoor.11, Win32/Beastdoor.18.A, Win32/Beastdoor.19.A, Win32/Beastdoor.19.B, Win32/Deloder.A, Win32/Deloder.A.drp, Win32/DTR.15.G, Win32/Helios.25, Win32/Igloo.18, Win32/Naid.A, Win32/Yaha.W

NOD32定義ファイル: 1.371 (20030307)
Win32/Lesbot.13, Win32/LittleWitch.61.F, Win32/Lovgate.F, Win32/MagicLink.21.C, Win32/Microbot.10.B, Win32/Neodurk.14, Win32/Netconf.C, Win32/NetCrack.13.A, Win32/NetTrojan.A, Win32/Opaserv.T, Win32/Opaserv.U, Win32/Opaserv.V, Win32/Opaserv.W, Win32/Optix.04.H, Win32/TrojanDownloader.Lowa.A, Win32/TrojanDownloader.MultiWeb.A, Win32/TrojanDownloader.MultiWeb.B, Win32/TrojanDownloader.OverJoiner.21.A, Win32/TrojanDownloader.Pomponi.A, Win32/TrojanDownloader.Procexe, Win32/TrojanDownloader.Relop.A, Win32/TrojanDownloader.Rotdown.20.A, Win32/TrojanDownloader.Sandesa.11, Win32/TrojanDownloader.Shutit.10, Win32/TrojanDownloader.Small.H, Win32/TrojanDownloader.Small.K, Win32/TrojanDownloader.Small.L, Win32/TrojanDownloader.Small.N, Win32/TrojanDownloader.Smokedown, Win32/TrojanDownloader.Taketeen, Win32/TrojanDownloader.Theefdl, Win32/TrojanDownloader.Theefdl.10, Win32/TrojanDownloader.UpdSys.A, Win32/TrojanDownloader.VB.B, Win32/TrojanDownloader.WebDL.21, Win32/Zokrim.B

NOD32定義ファイル: 1.370 (20030305)
Win32/Opaserv.S, Win32/Peers.10, Win32/Provder.M, Win32/Rbot.120, Win32/Redkod.10.B, Win32/Retribution.30, Win32/TrojanDownloader.Kather, Win32/TrojanDownloader.KBLdown.A, Win32/TrojanDownloader.Kittrid.A, Win32/TrojanDownloader.Kuwa.A, Win32/TrojanDownloader.LameWeb.01, Win32/TrojanDownloader.LameWeb.02, Win32/TrojanDownloader.LameWeb.10, Win32/TrojanDownloader.LDL.A, Win32/TrojanDownloader.LDL.B, Win32/TrojanDownloader.LDL.C, Win32/TrojanDownloader.Minstaller, Win32/TrojanDownloader.MultiDL.23, Win32/TrojanDownloader.MultiDL.30.A, Win32/TrojanDownloader.MultiDL.30.B, Win32/TrojanDownloader.NetTrojan.A

NOD32定義ファイル: 1.369 (20030303)
Win32/Snowdoor.A.Server, Win32/Snowdoor.B, Win32/Snowdoor.B.Client, Win32/Snowdoor.C, Win32/StealthEye.10.B, Win32/StealthEye.10.C, Win32/SubSeven.215, Win32/VB.FX, Win32/Wineted.10, Win32/Yaha.V

NOD32定義ファイル: 1.368 (20030228)
Win32/AcidShell.11, Win32/Angelfire.C, Win32/Beastdoor.18.C, Win32/Breat.A, Win32/Bromp.10, Win32/Chowl.A, Win32/Chowl.B, Win32/CmjSpy.21, Win32/CmjSpy.E, Win32/Death.25.K, Win32/Delf.EC, Win32/Delf.EK, Win32/Garbage.Poter.A, Win32/Garbage.Poter.B, Win32/Garbage.Poter.C, Win32/HLLW.Zackfoo.A, Win32/Kelino.I, Win32/Kwbot.F, Win32/Merkur.C, Win32/Rimnod.A, Win32/Rimnod.B, Win32/Roron.4999.D, Win32/Roron.51.B, Win32/Speedup.C

NOD32定義ファイル: 1.367 (20030226)
Win32/Cabronator.30, Win32/DarkSky.25, Win32/Delf.EQ, Win32/Ghost.24.B, Win32/Lovgate.E, Win32/Smaira.A, Win32/Smaira.B, Win32/TrojanDownloader.IMCdown, Win32/TrojanDownloader.Inflict.A, Win32/TrojanDownloader.Inor.A, Win32/TrojanDownloader.Inor.B, Win32/TrojanDownloader.Inor.C, Win32/TrojanDownloader.Iowa.A, Win32/TrojanDownloader.Iowa.B, Win32/TrojanDownloader.Iowa.C, Win32/TrojanDownloader.Iowa.D, Win32/TrojanDownloader.Iowa.E

NOD32定義ファイル: 1.366 (20030225)
Win32/Gibe.B

NOD32定義ファイル: 1.365 (20030224)
Win32/Ahero.A, Win32/AimPhader.A, Win32/Ashcan.A, Win32/Beastdoor.192, Win32/Dasmin.B, Win32/ExtCreator.10, Win32/FakeLogin.A, Win32/Hallowav.A, Win32/Insteax.A, Win32/IpGetter.A, Win32/Ixepre.A, Win32/KeyTron.A, Win32/KillAppli.A, Win32/KillFiles.AF, Win32/KillFiles.AG, Win32/KillFiles.AI, Win32/KillFiles.AJ, Win32/KillFiles.AL, Win32/KillFiles.AM, Win32/LittleWitch.61.J, Win32/Lovgate.C, Win32/Lovgate.D, Win32/Makecall.A, Win32/MSN.Ikmet.B, Win32/MSN.Ikmet.C, Win32/MSN.Pranker.A, Win32/MSN.Vdmrun.A, Win32/Numan.A, Win32/Senna.K, Win32/Senna.K.sfx, Win32/Sircam.E, Win32/Spy.BigBrother.A, Win32/Spy.DiabloKeys.21, Win32/Spy.Dks.10, Win32/Spy.Dks.13.A, Win32/Spy.KeyRecorder.12, Win32/Spy.KeyRecorder.21, Win32/Spy.PKeySpy.17, Win32/Spy.Sinred.10, Win32/Spy.VB.D, Win32/Spy.VB.F, Win32/TrojanClicker.Assault.3302, Win32/VB.A, Win32/VB.FN

NOD32定義ファイル: 1.364 (20030221)
Win32/Deltree.G, Win32/FakeGina.D, Win32/Flooder.Gewse.B, Win32/Flooder.ICQ.ICQBomber.15, Win32/Flooder.ICQ.ToolzY2K.B, Win32/Flooder.MailSpam.AnonEBomber.35, Win32/Flooder.MailSpam.Hirs.25, Win32/Flooder.MailSpam.Hunter.11, Win32/Flooder.MailSpam.NoName.A, Win32/Flooder.MailSpam.Xinxin, Win32/Flooder.MarcelBomb.11, Win32/Flooder.Retun, Win32/Flooder.SMS.Bomber.B, Win32/Flooder.SMS.Bomber.D, Win32/Flooder.SMS.Bomber.G, Win32/Flooder.SMS.Bone.133, Win32/Flooder.SMS.HellBomber.33, Win32/Flooder.SMS.HellBomber.34, Win32/Flooder.SMS.IcqSms, Win32/Flooder.SMS.MagicShadow, Win32/Flooder.SMSXender, Win32/Flooder.Yahoo.KillZone.2, Win32/Lovgate.A, Win32/Lovgate.B, Win32/PSW.AlLight.20.B, Win32/PSW.Delf.AH, Win32/PSW.Delf.AI, Win32/Specrem.62, Win32/Spy.VB.I, Win32/TCmd.10, Win32/TrojanClicker.NetBuie.H, Win32/TrojanClicker.NetBuie.I, Win32/TrojanClicker.Scorpech.A, Win32/TrojanClicker.Scorpech.B, Win32/TrojanClicker.Scorpech.C, Win32/TrojanClicker.Scorpech.D, Win32/TrojanClicker.Scorpech.E, Win32/TrojanClicker.Scorpech.F, Win32/TrojanClicker.Scorpech.G, Win32/TrojanClicker.Scorpech.H, Win32/TrojanClicker.VB.C, Win32/TrojanClicker.VB.D, Win32/TrojanClicker.VB.E, Win32/TrojanClicker.VB.F, Win32/TrojanClicker.VB.G, Win32/TrojanDownloader.DlxDown, Win32/TrojanDownloader.Dozdl, Win32/TrojanDownloader.Dsweb, Win32/TrojanDownloader.Foran.A, Win32/TrojanDownloader.GetFiles.A, Win32/TrojanDownloader.Hatchet.10, Win32/TrojanNotifier.Elfnotify.10, Win32/TrojanNotifier.KBLup.201

NOD32定義ファイル: 1.363 (20030219)
Win32/Jimmyh.A, Win32/KillFiles.AD, Win32/KillFiles.AE, Win32/KillWin.L, Win32/Looper.A, Win32/MSN.Gertex.A, Win32/MSN.Ikmet.A, Win32/Proteboy.A, Win32/PSW.AIM.Chalex.10, Win32/PSW.AIM.SignOn.A, Win32/PSW.AlLight.20.A, Win32/PSW.Hukle.A, Win32/PSW.Johan.B, Win32/PSW.Maxjoker.A, Win32/PSW.QQthief.13, Win32/PSW.QQthief.16, Win32/PSW.Runescape.A, Win32/RamEater.12, Win32/SIN.A, Win32/Spy.Arsys.A, Win32/Spy.DarkOmen.13, Win32/Spy.Dks.13, Win32/Spy.Ehks.21, Win32/Spy.KeybThief.10, Win32/Spy.Mailspy.22, Win32/Spy.PcLog.501, Win32/Spy.PcLog.510, Win32/Spy.SysLog.A, Win32/TrojanClicker.VB.B, Win32/TrojanDownloader.Deeplis.A, Win32/TrojanDownloader.Delf.A, Win32/TrojanDownloader.Delf.B, Win32/TrojanDownloader.Delf.C, Win32/TrojanDownloader.DlDual.10, Win32/TrojanDownloader.Dler.11.A, Win32/TrojanDownloader.Dler.11.B, Win32/TrojanDownloader.Dler.11.D

NOD32定義ファイル: 1.362 (20030217)
Outblack.A, Win32/AimVen.A, Win32/Delf.EE, Win32/Eret.2111, Win32/Evilsock.A, Win32/Fanta.C, Win32/Floodnet.A, Win32/Floodnet.B, Win32/Folderfu.B, Win32/Frapes.10, Win32/FTP.EvilGoat.B, Win32/Fulamer.26, Win32/Ghost.24.C, Win32/Goh.01, Win32/HackTack.120.D, Win32/HLLW.BeBars.A, Win32/Igloo.15.B, Win32/Instiopen.011, Win32/Instiopen.012, Win32/Ixas.B, Win32/Kindal.A, Win32/Kryptonic.15.B, Win32/Last2000.A, Win32/Liondoor.03, Win32/Liondoor.04, Win32/LittleWitch.61.C, Win32/LittleWitch.61.H, Win32/Lizard.11, Win32/MagicLink.21.B, Win32/MagicLink.22, Win32/Malpayo.10, Win32/Mosuck.10, Win32/MSN.IPCaller, Win32/MSN.TotalControl, Win32/Neodurk.13, Win32/NetTrash.10.F, Win32/Pingdoor.041, Win32/Pinkle.10, Win32/Platen.01, Win32/PSW.AIM.Forge.A, Win32/PSW.ICQ.Fixerror.A, Win32/PSW.MSN.Faker.J, Win32/PSW.QQBang.A, Win32/PSW.QQcv.13, Win32/PSW.Yahoo.C-Cure.A, Win32/Pudorat.F, Win32/Retribution.27, Win32/Rockse.10, Win32/Skun.015, Win32/Socoten.10.B, Win32/StealthEye.10, Win32/SubSari.145, Win32/Tourniq.10.A, Win32/Tourniq.11, Win32/VB.CS, Win32/VB.CU, Win32/VB.CW, Win32/VB.CX, Win32/VB.CZ, Win32/VB.DA, Win32/VB.DB, Win32/VB.DD, Win32/VB.DE, Win32/VB.DF, Win32/VB.DG, Win32/VB.DH, Win32/VB.DI, Win32/VB.DJ, Win32/VB.DK, Win32/VB.DL, Win32/VB.DM, Win32/VB.DN, Win32/VB.DO, Win32/VB.DP, Win32/VB.DQ, Win32/VB.DR, Win32/VB.E, Win32/VB.FB, Win32/Volkoser.01, Win32/WinEggDrop.136, Win32/Zdemon.125

NOD32定義ファイル: 1.361 (20030213)
Win32/Aphex.010.C, Win32/Aphex.010.D, Win32/Roron.4999.C, Win32/TrojanDownloader.Aphex.010.A, Win32/TrojanDownloader.Aphex.010.B, Win32/TrojanDownloader.Aphex.020, Win32/TrojanDownloader.Aphex.030.A, Win32/TrojanDownloader.Aphex.030.B, Win32/TrojanDownloader.Byterage

NOD32定義ファイル: 1.360 (20030212)
Win32/Apher.H, Win32/Axam.A, Win32/IRC.Sdbot.Dropper, Win32/Iroffer.cfg, Win32/Tkbot.A, Win32/Tkbot.A.Dropper, Win32/TrojanClicker.Setrix.A, Win32/TrojanClicker.Traux.A, Win32/TrojanClicker.Zasil, Win32/TrojanDownloader.Aicore.10, Win32/TrojanDownloader.Akcom.10, Win32/TrojanDownloader.Apher.010, Win32/TrojanDownloader.Apher.010.C, Win32/TrojanDownloader.Apher.010.D, Win32/TrojanDownloader.Apher.030, Win32/TrojanDownloader.Apher.040, Win32/TrojanDownloader.Apher.050, Win32/TrojanDownloader.Apher.060, Win32/TrojanDownloader.Apher.A, Win32/TrojanDownloader.Apher.B, Win32/TrojanDownloader.Apher.C, Win32/TrojanDownloader.Apher.D, Win32/TrojanDownloader.Apher.E, Win32/TrojanDownloader.Apher.F, Win32/TrojanDownloader.Apher.I, Win32/TrojanDownloader.Apher.J, Win32/TrojanDownloader.Apher.K, Win32/TrojanDropper.Delf.W, Win32/Yalat.A

NOD32定義ファイル: 1.359 (20030210)
Win32/Antilam.20.K, Win32/Aphexdoor.LiteSock, Win32/BearBritney.A, Win32/Bionet.404, Win32/Blhouse.10, Win32/Botao.B, Win32/BrainWiper.03, Win32/Chcb.01, Win32/CmjSpy.05, Win32/Dani.20, Win32/Delf.CX, Win32/Delf.CZ, Win32/Delf.DD, Win32/Delf.EB, Win32/Delf.EI, Win32/Discoball.A, Win32/DTR.144.D, Win32/DTR.144.E, Win32/DTR.15.A, Win32/Flooder.MSN.Chiller.10, Win32/Flooder.MSN.NickPopup.10, Win32/Flooder.MSN.VB.A, Win32/Flooder.MSN.VB.B, Win32/Flooder.MSN.Xterm.10, Win32/Igloo.15, Win32/KillFiles.AZ, Win32/MSN.GhostToolz.A, Win32/MSN.GhostToolz.B, Win32/PSW.Delf.AP, Win32/PSW.QQHacker.201, Win32/Renamer.A, Win32/Spy.Dks.12.B, Win32/Spy.Gologger.10, Win32/Spy.GWGhost.C, Win32/Spy.GWGhost.D, Win32/Spy.Justin.A, Win32/Spy.KeyGhost.A, Win32/Spy.KeySend.A, Win32/Spy.Keysom.10, Win32/Spy.Msgate.01, Win32/Spy.PestLogger.10, Win32/Spy.Pino.11, Win32/Spy.RemoreSniffer.031, Win32/Spy.SCKeyLog, Win32/Spy.SCKeyLog.20, Win32/Spy.SCKeyLog.A, Win32/Spy.SCKeyLog.B, Win32/Spy.Small.B, Win32/Spy.SSKC.20, Win32/Spy.VxDemulator.A, Win32/Spy.XLog.22.A, Win32/Stoplete.10, Win32/TrashDir.A, Win32/TrojanClicker.Deeplis.A, Win32/TrojanClicker.GreatPage.A, Win32/TudaSuda.A, Win32/Zakaz

NOD32定義ファイル: 1.358 (20030207)
Win32/PSW.AIM.Chalex.20, Win32/PSW.AlLight.20.C, Win32/PSW.Delf.AJ, Win32/PSW.Delf.AL, Win32/PSW.Delf.AO, Win32/PSW.Hidukel.B, Win32/PSW.ICQ.Deil, Win32/PSW.IKR.A, Win32/PSW.Jammer.B, Win32/PSW.Kesk, Win32/PSW.Kesk.A, Win32/PSW.Kesk.B, Win32/PSW.KeySpy.A, Win32/PSW.Kukel, Win32/PSW.LionDumper.10, Win32/PSW.Madzumba.B, Win32/PSW.Maximum.A, Win32/PSW.Mentat.A, Win32/PSW.Mentat.B, Win32/PSW.Mewey.135, Win32/PSW.MSN.CookieUpdater, Win32/PSW.NetMail.10, Win32/PSW.Niksi.A, Win32/PSW.Orgame.A, Win32/PSW.Passmonitor.A, Win32/PSW.Profman.A, Win32/PSW.QQCat.11, Win32/PSW.QQPass.197, Win32/PSW.QQPass.H, Win32/PSW.QQPass.S, Win32/PSW.QQspy.11, Win32/PSW.QQspy.12, Win32/PSW.RemoteAgent, Win32/PSW.Sanetool.A, Win32/PSW.Sergvt.B, Win32/PSW.Solncee.A, Win32/PSW.Staser.A, Win32/PSW.Stealth.E, Win32/PSW.Svenx.A, Win32/PSW.Sysfool.A, Win32/PSW.VB.N, Win32/PSW.Vingrad.C, Win32/PSW.Winant.A, Win32/PSW.Zimenok.01, Win32/PSW.Zimenok.02, Win32/PSW.Zimenok.03, Win32/PSW.Zimenok.05, Win32/PSW.Zimenok.08, Win32/PSW.Zimenok.10

NOD32定義ファイル: 1.357 (20030205)
Win32/KillFiles.U, Win32/Pirdir.A, Win32/PSW.AlLight.11.C, Win32/PSW.Atrojan.15, Win32/PSW.Barok.20, Win32/PSW.Belial.A, Win32/PSW.Coced.241.B, Win32/PSW.Coced.252.A, Win32/PSW.Coced.252.B, Win32/PSW.CoolReg.A, Win32/PSW.Delf.AA, Win32/PSW.Delf.AB, Win32/PSW.Delf.AD, Win32/PSW.Delf.Z, Win32/PSW.Egr.A, Win32/PSW.ER, Win32/PSW.Glacier, Win32/PSW.Goti

NOD32定義ファイル: 1.356 (20030203)
Win32/Backzat.D, Win32/Cassidy.A, Win32/Gaobot.N, Win32/HLLW.Felic.A, Win32/KillAV.K, Win32/Kishk.A, Win32/Loxar.E, Win32/Ronoper.C, Win32/Roron.497.A, Win32/Roron.4990.A, Win32/Roron.4999.B, Win32/Roron.50.B, Win32/Small.C, Win32/Small.D, Win32/Small.E, Win32/Small.F, Win32/Small.G, Win32/Small.I, Win32/Small.J, Win32/Small.M, WinNT/Chatter.A

NOD32定義ファイル: 1.355 (20030131)
Win32/Achar.A, Win32/Beastdoor.191, Win32/Bigbot.10, Win32/DiskFill.A, Win32/Dosingle.A, Win32/Findstar.A, Win32/FlashZero.B, Win32/Flooder.Bustah.10, Win32/Flooder.Hotmail.A, Win32/Flooder.Hotmail.B, Win32/Flooder.Hotmail.C, Win32/Flooder.Isis.10, Win32/Flooder.MailSpam.KagraTool.10, Win32/Flooder.Piaoyes.10, Win32/Flooder.TelHack.10, Win32/Flooder.Tfd.A, Win32/Flooder.Tfd.B, Win32/Flooder.Tfd.C, Win32/Flooder.Tfd.D, Win32/Flooder.UDP.Shockwave.11, Win32/FormatC.B, Win32/FormatC.C, Win32/FormatC.D, Win32/FreeInet.A, Win32/Gemel.A, Win32/Katlogger, Win32/KillAV.Z, Win32/Nuker.Rebirth.A, Win32/PSW.AIM.Chalex.30, Win32/PSW.MSN.ColdLimit.A, Win32/PSW.MSN.Faker.H, Win32/PSW.QQFile.50, Win32/RSM.11, Win32/RSM.20, Win32/RSM.21, Win32/RSM.27, Win32/RSM.28, Win32/Spy.Dks.131.A, Win32/Spy.Dks.131.B, Win32/Spy.RedCod.01, Win32/Spy.Snag.02, Win32/Spy.Tjm.10, Win32/TrojanNotifier.Faceless.10, Win32/VB.EX, Win32/VB.EY

NOD32定義ファイル: 1.354 (20030130)
Bleah.F, Win32/Bibrog.A, Win32/Bimac.A, Win32/Goner.A1, Win32/Hobbit.B.Unp, Win32/Hobbit.E.Unp, Win32/Notor.A, Win32/Roron, Win32/Yaha.M.Unp, Win32/Yaha.O.Unp

NOD32定義ファイル: 1.353 (20030129)
IRC.SdBot.05.AS, Mirka.2087, Mirka.2117, Thus.CX, Win32/Akuan.A, Win32/AOL.Explaol.A, Win32/Carem.A, Win32/Chernich.A, Win32/Concon.A, Win32/Dasek.A, Win32/DataDrain.10, Win32/DelCommand.D, Win32/IRC.SdBot.Q, Win32/MoSucker.30.B, Win32/NetDown.10, Win32/Netspree.A, Win32/Osirdoor.D, Win32/Pkasa.A, Win32/Ptakks.XP.F, Win32/Roron.51, Win32/Roxrat.12, Win32/Skun.001, Win32/Spammer.SMS.MobilKiller, Win32/StealthEye.11.A, Win32/StealthEye.11.B, Win32/TrojanDropper.Sadhound.A, Win32/Turkojan.10, Win32/Upfudoor.10, Win32/VB.CT, Win32/VB.DE.Client, Win32/VB.DE.Server, Win32/VB.DS, Win32/VB.DT, Win32/VB.DU, Win32/VB.DV, Win32/VB.DX, Win32/VB.DY, Win32/VB.EA, Win32/VB.EC, Win32/VB.ED, Win32/VB.EE, Win32/VB.EF, Win32/VB.EG, Win32/VB.EN, Win32/VB.EO, Win32/VB.EQ, Win32/VB.ER, Win32/Wisdoor.10

NOD32定義ファイル: 1.352 (20030127)
Win32/Flooder.Chat.GichtyChatFlood.11, Win32/Lithium.103:PECompact, Win32/Rads.A, Win32/SQLSlammer.A.image, Win32/Tiul, Win32/Tsunami.10, Win32/TTY.30, Win32/VagrNocker.40, Win32/VB.BJ, Win32/VB.BP, Win32/VB.CJ, Win32/Vecnadoor, Win32/VerbCQ.11, Win32/Whirlpool.10, Win32/Wingate.B, Win32/WMFA.10, Win32/XLog.221, Win32/Y3KRat.02, Win32/Y3KRat.17.B, Win32/Zombodoor.10

NOD32定義ファイル: 1.351 (20030124)
JV/AppletKiller.A, JV/AppletKiller.B, JV/AttackThread.B, JV/BO, JV/BrownOrifice.A, JV/BrownOrifice.B, JV/CrashJview.A, JV/CrashJview.C, JV/Flooder.GuestBook, JV/Flooder.NewsAgent.102, JV/Flooder.NewsAgent.103, JV/Flooder.NewsAgent.106, JV/Flooder.NewsAgent.107.A, JV/Flooder.NewsAgent.107.B, JV/Flooder.NewsAgent.109, JV/Flooder.NewsAgent.110, JV/Flooder.NewsAgent.111.A, JV/Flooder.NewsAgent.111.B, JV/FloodMem.A, JV/Halt.A, JV/MinThread.A, JV/PublicEnemy.A, JV/SubSeven.1, JV/SubSeven.2, JV/SubSeven.3, JV/SubSeven.Commands.A, JV/SubSeven.Commands.B, JV/SubSeven.Frame, Win32/Bindal.B, Win32/Bindal.C, Win32/Bindal.D, Win32/NCX.99, Win32/Parite.B, Win32/SilentSpy.209, Win32/Singu.G, Win32/SkSocket.10, Win32/Spartadoor.10b1, Win32/Spoofbot.10, Win32/Sporkbot.10, Win32/Syph.B, Win32/Tarop.10, Win32/Teladoor.10

NOD32定義ファイル: 1.350 (20030122)
Win32/Advertor.10, Win32/Afcore.D, Win32/Afcore.E, Win32/AntiDenial.10, Win32/BingHe.B, Win32/BingHe.C, Win32/Bionet.405, Win32/BlueAdept.02.B, Win32/CBlade.F, Win32/DeathBot.10, Win32/Deev.A, Win32/Deev.B, Win32/Deev.C, Win32/Deev.D, Win32/Delf.CL2, Win32/Delf.DP, Win32/Delf.DR, Win32/Delf.DS, Win32/Delf.DT, Win32/Delf.DX, Win32/Delf.DZ, Win32/Ditex.A, Win32/DKangel.10, Win32/DKangel.251, Win32/DTR.10.B, Win32/DTR.144.F, Win32/DTR.144.G, Win32/DTR.15.B, Win32/DTR.15.C, Win32/Duksten.J, Win32/EliteSpyz.04, Win32/Eroc.A, Win32/FTP.Dftpserver.10, Win32/Ghost.24.D, Win32/Grexon.A, Win32/HLLO.Seido.A, Win32/HLLW.Osapex.C, Win32/Katien.J, Win32/Kelino.H, Win32/Koretek.14, Win32/Lances.15, Win32/Licenex.10, Win32/LittleWitch.61.E, Win32/Pudorat.A, Win32/RemoteOp.22, Win32/RemoteSaucer.11, Win32/RemoteSOB.112, Win32/Remotrol.11, Win32/Rephlex.10, Win32/ReverseTrojan.211, Win32/RMFdoor.10, Win32/Rorex.C, Win32/Roron.4997, Win32/Roron.4999, Win32/Roron.50, Win32/Roron.50.dll, Win32/Runnelot.A, Win32/SchoolBus.15, Win32/Socay.A, Win32/Sowsat.D, Win32/Sowsat.E

NOD32定義ファイル: 1.349 (20030120)
IRC/KarmaHotel.A, Win32/AntiPC.10, Win32/Backlash.101, Win32/Backstabb.10, Win32/Belang.12, Win32/ColdDeath.10, Win32/DTR.15.F, Win32/GlobalKiller.10, Win32/Guptachar.20, Win32/Massaker.12, Win32/MSN.Broomops.62, Win32/MSN.Broomops.63, Win32/NuclearPrank.A, Win32/Optix.50, Win32/Pandora.18, Win32/Peeper.15, Win32/Pestdoor.31, Win32/Pestdoor.40, Win32/Piratbar.10, Win32/PPCore.01, Win32/PRbot.100, Win32/Provder.L, Win32/Prvsys, Win32/PSW.MSN.Faker.G, Win32/PSW.Vorbeld.B, Win32/Ptakks.2_11, Win32/Spy.ApiKey.A, Win32/Spy.VB.G, Win32/Tourniq.10.B, Win32/VB.EM, Win32/WinMX.10

NOD32定義ファイル: 1.348 (20030117)
Win32/Flooder.Chat.GichtyChatFlood.10, Win32/Flooder.ICMP.GichtyMessage, Win32/Flooder.MailSpam.FormMail.10, Win32/Nuker.Newker.013, Win32/PSW.Eps.163, Win32/PSW.Setex.A, Win32/PSW.Teman.10, Win32/SecretMutex.A, Win32/Spy.Elgolf.10, Win32/Spy.PetSpy, Win32/Spy.SysInfoMailer

NOD32定義ファイル: 1.347 (20030117)
Win32/AcidShiver, Win32/Antilam.12.A, Win32/Antilam.12.B, Win32/Antilam.20.B, Win32/Antilam.20.C, Win32/Antilam.20.D, Win32/Antilam.Joiner, Win32/BasicHell.10, Win32/Bionet.403.Server, Win32/BlueAdept.02, Win32/Buizit.A, Win32/Cigivip.15, Win32/CmjSpy.14, Win32/CmjSpy.D, Win32/Dire.C, Win32/LittleWitch.60.Client, Win32/LittleWitch.61.A, Win32/Loops.10, Win32/Loselove.10, Win32/LoxoScam.25, Win32/LoxoScam.30, Win32/Lybdoor.11, Win32/MagicLink.21, Win32/Matrix.21, Win32/Memos.10, Win32/Microbot.10, Win32/Miniglitch.10, Win32/Moonpie.10.A, Win32/Mosuck.30, Win32/Mysock.10, Win32/Neodurk.10, Win32/Neron.10, Win32/NerTe.713, Win32/NetAdmin.10, Win32/NetControl.20, Win32/NetControl.30.A, Win32/NetControl.30.B, Win32/NetControl2.239, Win32/NetControl2.280, Win32/NetControl2.293, Win32/NetCrack.10, Win32/Nethief.35, Win32/Nethief.38, Win32/Nethief.39, Win32/Nethief.XP.D, Win32/Netpocalipse.A, Win32/Netpocalipse.B, Win32/Netpocalipse.C, Win32/Netsnake.A, Win32/Netsnake.B, Win32/NetSpy.20.H, Win32/NetSpy.20.I, Win32/Nineth.09, Win32/Niovadoor.10, Win32/Noknok.70, Win32/Oror.gen, Win32/PSW.AlLight.11.D

NOD32定義ファイル: 1.346 (20030115)
VirTools.Win32/AddByte, VirTools.Win32/ADE, VirTools.Win32/AdvancedHack.20, VirTools.Win32/Ainder.A, VirTools.Win32/Ainder.B, VirTools.Win32/Apher.Ftpd, VirTools.Win32/Apher.Httpd, VirTools.Win32/Apher.Proxyd, VirTools.Win32/Apher.Shelld, VirTools.Win32/Apher.Tunneld, VirTools.Win32/Avexp, VirTools.Win32/Dropfile, VirTools.Win32/Elite.280, VirTools.Win32/Exe2Vbs.A, VirTools.Win32/IFramer, VirTools.Win32/MacroCrypt, VirTools.Win32/Muazzin, VirTools.Win32/Revert3, VirTools.Win32/ST.20.A, VirTools.Win32/ST.20.B, VirTools.Win32/VBSCrypt.B, Win32/JustJoke.26.A, Win32/JustJoke.26.B, Win32/Katien.10, Win32/Katien.B, Win32/Katien.C, Win32/Katien.D, Win32/Katien.E, Win32/Kavar.10, Win32/KheSanh.120, Win32/KillAV.W, Win32/Klepto.11, Win32/Kuang.10, Win32/LanFiltrator.05, Win32/Latinus.102, Win32/Latinus.15.B, Win32/Latinus.G, Win32/Latinus.I, Win32/Latinus.J, Win32/Lendoor.10, Win32/Opaserv.P, Win32/Opaserv.Q, Win32/Opaserv.R, Win32/Oror.P, Win32/Oror.R, Win32/Sahay.A

NOD32定義ファイル: 1.345 (20030113)
Win32/Coldfuson.10, Win32/Delf.DY, Win32/DTR.144.H, Win32/DTR.144.I, Win32/DTR.15.D, Win32/DTR.15.E, Win32/DuckToy.14, Win32/F_Door.15.B, Win32/Feuer, Win32/FireBird.B, Win32/Flooder.MSN.CriminalMSN.10, Win32/Froobot.12, Win32/FTP.Casus.00, Win32/FTP.Lana.01, Win32/FTP.Virtual.10, Win32/FTP.Volvap, Win32/Fulamer.25, Win32/Gangplank.105, Win32/GhostVoice.102, Win32/Hackboy.10, Win32/Hanuman.A, Win32/Haxor.10, Win32/HLJacker.10, Win32/Hornet.10, Win32/Hrat.10, Win32/HSbot.03, Win32/Iblisdoor.02, Win32/InCommander.KeySpy.01, Win32/InCommander.RegEdit.B, Win32/InfecDoor.20.B, Win32/InfecDoor.20.C, Win32/MagicLink.14, Win32/MSNCorrupt, Win32/MSNRat.25, Win32/Nuker.Netsend.10, Win32/PSW.MSN.Faker.46, Win32/PSW.MSN.Faker.D, Win32/PSW.MSN.Faker.E, Win32/Sindoor.20, Win32/Spy.WhiteBox.10, Win32/TrojanNotifier.EES.A, Win32/VB.EB, Win32/Zdemon.10

NOD32定義ファイル: 1.344 (20030110)
Win32/DeepThroat.G, Win32/Delf.AW, Win32/Delf.CA, Win32/Delf.CG, Win32/Delf.CH, Win32/Delf.CJ, Win32/Delf.CK, Win32/Delf.CL, Win32/Delf.CN, Win32/Delf.CO, Win32/Delf.CP, Win32/Delf.CQ, Win32/Delf.CR, Win32/Delf.CS, Win32/Delf.CT, Win32/Delf.DH, Win32/Delf.DK, Win32/Dewin.I, Win32/Dindang.10, Win32/DriveTheBus.10, Win32/DTR.142.C, Win32/ExploreZip.I, Win32/ExploreZip.J, Win32/FallingDoor.11, Win32/Sobig.A

NOD32定義ファイル: 1.343 (20030108)
Win32/Amitis.12, Win32/Beastdoor.19, Win32/CGI_Notify, Win32/Dasmin.A, Win32/KillAV.S, Win32/LanFiltrator.10.A, Win32/LanFiltrator.10.B, Win32/Lirva.B, Win32/Lirva.C, Win32/LittleWitch.61.D, Win32/RASFlooder, Win32/Rephlex.20, Win32/ReverseTrojan.212, Win32/SilentSpy.210

NOD32定義ファイル: 1.342 (20030107)
Win32/Lirva.A, Win32/Recovery.B

NOD32定義ファイル: 1.341 (20030107)
Alcaul.AE, BAT/IBBM.CB2, Bumblebee.C, Debilbyte.B, Doccopy.J, JS/Fortn.A, JS/Sdan.A, JS/Seeker.AA, JS/Yama.C, JS/Yovp.A, Linux/Mighty.A, Linux/Slapper, Netol.C, Nihilit.D, PHP/Aracn.A, REG/Apbost.E, Talorm.A, Title.C, UglyKid.B, Varmint.C, VBS/Chites.A, VBS/Chu.A, VBS/DDV.B, VBS/Dilan.A, VBS/GateScript.A1, VBS/GateScript.H, VBS/IEStart.D, VBS/Junbo.A, VBS/Lapo.A, VBS/Lavra.A, VBS/Lavra.B, VBS/Leye.A, VBS/Navigator.B, VBS/Nobyl.C, VBS/Rexart.A, VBS/Sdan.A, VBS/Seeker.B, VBS/Seeker.C, VBS/Trepen.A, VBS/Yova.A, VBS/Zevach.C, VD.A, Win32/Adson.1559.A.Gener1, Win32/Ainjo.A, Win32/Ainjo.B, Win32/Ainjo.C, Win32/Ainjo.D, Win32/Alcaul.AE, Win32/Alcaul.AF, Win32/Alcaul.AR, Win32/Alcaul.U.unp, Win32/Alcaul.Z:UPX, Win32/Alcop.Based, Win32/Alcop.J.unp, Win32/Apbost.B, Win32/Apbost.D, Win32/Apbost.E, Win32/Apbost.F, Win32/Apbost.G, Win32/Apbost.H, Win32/Apbost.X, Win32/Archmime.A, Win32/Archmime.B, Win32/Archmime.C, Win32/Backzat, Win32/Bare.E, Win32/BingHe.A.tool, Win32/BleBla.A.unp, Win32/Blinkom.B, Win32/Bluntman.420, Win32/Bored.B, Win32/Braid.A, Win32/Burbul.B, Win32/CBlade.C, Win32/Cheri.D, Win32/Chet.E, Win32/Chichis.A, Win32/Chiton.F, Win32/Chiton.F.dropper, Win32/CloseM.A, Win32/Coflop.A, Win32/DeepThroat.3_1.C, Win32/Duksten.A, Win32/Erbot.A, Win32/Erbot.B, Win32/Etern.A, Win32/ExploreZip.H, Win32/Fanta.B, Win32/Fatcat.A, Win32/Flita.A, Win32/FreeTrip.L, Win32/Frethem.T, Win32/Gaobot.I, Win32/Gaobot.L, Win32/Gaobot.M, Win32/Gigex.A, Win32/Gigex.A.org, Win32/Gillich.C, Win32/Gismod.A, Win32/Godev, Win32/Godev.A, Win32/GOP.1963.A.unp, Win32/Gotit.A, Win32/Gotit.B, Win32/Heffer.D, Win32/Heffer.E, Win32/HLLC.Hoa.A, Win32/HLLO.28672, Win32/HLLO.Hadefix.A:UPX, Win32/HLLP.Hantaner.A.unp, Win32/HLLP.Metrion.C, Win32/HLLP.Seesix.A, Win32/HLLP.Unzi.A, Win32/HLLW.Alkie.A, Win32/HLLW.Cunario.A, Win32/HLLW.Dax.A, Win32/HLLW.Dexec.A, Win32/HLLW.Gezak, Win32/HLLW.Kotef.B, Win32/HLLW.Mario.B, Win32/HLLW.Mario.C, Win32/HLLW.Osapex.B, Win32/HLLW.Poemex.A, Win32/HLLW.Prodvin, Win32/HLLW.Veedna.B, Win32/Hobbit.A, Win32/Hobbit.B, Win32/Hobbit.C, Win32/Hobbit.D, Win32/Hobbit.E, Win32/Hobbit.F, Win32/Holar.B, Win32/Hunch.I, Win32/Hunch.J, Win32/Jekt.A, Win32/Kelino.F, Win32/Kifie.A, Win32/Kilonce.A.unp, Win32/Kitro.L, Win32/Kitro.M, Win32/Kondrik.D, Win32/Kondrik.E, Win32/Kovirz.K, Win32/Kovirz.L, Win32/Kovirz.M, Win32/Kovirz.N, Win32/Lamecada.A, Win32/Lamecada.B, Win32/Lamecada.C, Win32/LazyMin.A, Win32/Lolol.E:UPX, Win32/Lolol.G, Win32/Maldal.K, Win32/Manex.A, Win32/MasterParadise.Tools, Win32/Misu.A, Win32/Misu.A.Dropper, Win32/Mylife.H.unp, Win32/Netav.B, Win32/Netav.C, Win32/Netav.D, Win32/Netav.E, Win32/Netav.F, Win32/Nihilit.C, Win32/Nihilit.D, Win32/Nihilit.E, Win32/Nihilit.F, Win32/Nihilit.G, Win32/Nimda.O, Win32/Nimda.P, Win32/Nimda.Q, Win32/Nopadex.A, Win32/Opaserv.K, Win32/Opaserv.M.trojan, Win32/Opaserv.O, Win32/Parved.A, Win32/Petik.AJ, Win32/Petik.AK, Win32/Petik.AL, Win32/Petik.Dilna.A, Win32/Petik.Dilna.B, Win32/Porex.B, Win32/Potar.A, Win32/Quin.D, Win32

NOD32定義ファイル: 1.340 (20030103)
Win32/Alcaul.AB, Win32/Apbost.C, Win32/Autoltroj, Win32/Backzat.A, Win32/Backzat.B, Win32/Backzat.C, Win32/BingHe.A, Win32/Buzil.A, Win32/Buzil.B, Win32/Cicho.A, Win32/Cicho.B, Win32/Deemo.3028, Win32/Disager.A, Win32/Fleming.B, Win32/Gaze.A, Win32/Joggle.A, Win32/KillAV.M, Win32/KillAV.T, Win32/KillWin.B, Win32/Lioten.B, Win32/Lolol.F, Win32/Marke.B, Win32/Nive.A, Win32/Notfam.A, Win32/Opaserv.L, Win32/Opaserv.N, Win32/Orfina.A, Win32/Pier.A, Win32/PSW.Akcom.B, Win32/PSW.AlLight.10.A, Win32/PSW.AlLight.10.B, Win32/PSW.AlLight.11.A, Win32/PSW.EBTReporter.20.D, Win32/PSW.Jammer.A, Win32/PSW.JustJoke.12.A, Win32/PSW.JustJoke.12.B, Win32/PSW.Nemotron.A, Win32/PSW.QQHacker.105, Win32/PSW.QQPass.597, Win32/PSW.QQPass.65.A, Win32/PSW.QQPass.D, Win32/PSW.Unprofiler, Win32/PSW.VB.M, Win32/PSW.Zombie.10, Win32/Revocer.A, Win32/Sachiel.D, Win32/Shower.D, Win32/Shower.E, Win32/Shower.F, Win32/Spy.Applog.A, Win32/Spy.Delf.B, Win32/Spy.Delf.D, Win32/Spy.Dks.11, Win32/Spy.Osa.8, Win32/Spy.Osa.9, Win32/Spy.QQSpy.2000.A, Win32/Spy.Small.A, Win32/SysMono.A, Win32/Titog.A, Win32/Vivax, Win32/Wonna.J, Win32/Yaha.P