ホーム > お知らせ > ウイルス情報 > 検出エンジン(ウイルス定義データベース)情報一覧(2005年)

検出エンジン(ウイルス定義データベース)情報一覧(2005年)

検出エンジン(ウイルス定義データベース)のアップデート情報です。なお、本情報は開発元のESET社によるものです。

ESET

対応ウイルス名※ カッコ内は更新日です

NOD32定義ファイル: 1.1347 (20051230)
Win32/IRCBot.PH (2), Win32/Mytob.MH, Win32/TrojanDownloader.Agent.BQ, Win32/TrojanDownloader.IstBar

NOD32定義ファイル: 1.1346 (20051230)
Win32/Mytob.NT (2)

NOD32定義ファイル: 1.1345 (20051230)
Win32/Adware.CommAd (3), Win32/Adware.HotBar, Win32/Adware.IHBO, Win32/Adware.Look2Me (5), Win32/Adware.RK (2), Win32/Antinny, Win32/Delf.ALI, Win32/Delf.LJ (2), Win32/Delf.N (2), Win32/Hoax.SpyWare.A, Win32/Hupigon, Win32/IRCBot.OO, Win32/Kalips.C, Win32/Kalips.D, Win32/Locksky.M (2), Win32/Mocalo.ND (3), Win32/NetShad.F, Win32/PSW.Legendmir.APN (2), Win32/PSW.Legendmir.NCH (2), Win32/PSW.QQShou, Win32/Rbot (4), Win32/Robobot (2), Win32/SpamTool.Mailbot.B, Win32/SpamTool.Mailbot.Q (2), Win32/Spy.Banker.ABJ (2), Win32/Spy.Delf.IG, Win32/StartPage.AGT, Win32/TMFWK.A, Win32/TrojanDownloader.Adload.L, Win32/TrojanDownloader.Agent.ABE, Win32/TrojanDownloader.Agent.BQ (4), Win32/TrojanDownloader.CWS, Win32/TrojanDownloader.Qoologic (4), Win32/TrojanDownloader.Qoologic.AI (2), Win32/TrojanDownloader.Qoologic.P (2), Win32/TrojanDownloader.Small.AKJ (2), Win32/TrojanDownloader.Small.AOD, Win32/TrojanDownloader.Small.APD, Win32/TrojanDownloader.Small.AYL, Win32/TrojanDownloader.Small. VU, Win32/TrojanDropper.Agent.ADY (2), Win32/TrojanDropper.Agent.AED, Win32/TrojanDropper.Agent.NAX (2), Win32/TrojanDropper.ErPack, Win32/TrojanDropper.Rooter (2), Win32/TrojanDropper.Small.NCY, Win32/TrojanProxy.Agent.IQ, Win32/TrojanProxy.Lager.F, Win32/TrojanProxy.Ranky, Win32/TrojanProxy.Small.BS (2), Win32/TrojanProxy.Small.BY (2), Win32/Zapchast.P (2)

NOD32定義ファイル: 1.1344 (20051229)
HTML/Phishing.gen, IRC/SdBot, Win32/Adware.SpySheriff (2), Win32/Adware.Virtumonde.O (3), Win32/Brontok.AS (2), Win32/Brontok.AT (2), Win32/Brontok.AU (2), Win32/Dialer.PornDial.IComp (10), Win32/Hupigon, Win32/IRCBot (2), Win32/Locksky.M (4), Win32/Locksky.S (8), Win32/Mocalo.NC (4), Win32/PSW.Agent.NAG (8), Win32/PSW.LdPinch.RG, Win32/Rbot (2), Win32/Small.FB (2), Win32/Spy.Banker.UO, Win32/Spy.Banpaes.O, Win32/Spy.Goldun.NE (2), Win32/Spy.Small.EE, Win32/StartPage.AGQ (2), Win32/TrojanDownloader.Agent.BQ (4), Win32/TrojanDownloader.Banload.NAD (2), Win32/TrojanDownloader.Delf.AEF (2), Win32/TrojanDownloader.Delf.OG, Win32/TrojanDownloader.Harnig.AX, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.BUH, Win32/TrojanDownloader.Small.CAH (2), Win32/TrojanDownloader.Small.CCM (3), Win32/TrojanDownloader.Zlob, Win32/TrojanDropper.Agent.NAU, Win32/TrojanDropper.Delf.QU (2), Win32/TrojanProxy.Ranky (2), Win32/VB.ZT, Win32/VB.ZU (2)

NOD32定義ファイル: 1.1343 (20051228)
Win32/Agent.MF (3), Win32/Agent.OZ (3), Win32/Bagle.ER (2), Win32/Delf.ADJ (2), Win32/Hupigon, Win32/Locksky.M, Win32/Locksky.P (8), Win32/Locksky.Q (3), Win32/Locksky.R (3), Win32/TrojanClicker.Bomka.A (7), Win32/TrojanClicker.Small.JC (4), Win32/TrojanDownloader.Small.AAO, Win32/TrojanDownloader.Small.AOD (3)

NOD32定義ファイル: 1.1342 (20051228)
Win32/TrojanDownloader.Wmfex

NOD32定義ファイル: 1.1341 (20051227)
Linux/Kaiten.B, Linux/Mare.A, Linux/Mare.B, Linux/Mare.C, Linux/Mare.D, SymbOS/Cabir.M (2), Win32/Agent.FT, Win32/Bagle.EK (5), Win32/Delf.AHV (2), Win32/Inject.A, Win32/IRCBot.OY, Win32/Locksky.M (5), Win32/Locksky.O (2), Win32/Modobot (2), Win32/Mytob.NS (2), Win32/Niklas.D (2), Win32/Oscarbot, Win32/PcClient, Win32/PSW.LdPinch.AAZ, Win32/RousSarcoma.A, Win32/Spy.Agent.DT, Win32/Spy.Bancos.U, Win32/Spy.Banpaes.O, Win32/StartPage.ADH (3), Win32/TrojanClicker.Small.JA (2), Win32/TrojanClicker.VB.JY, Win32/TrojanDownloader.Small.AOD, Win32/TrojanDownloader.Zlob.AP, Win32/TrojanDropper.Small.NCU (2), Win32/TrojanDropper.Small.NCY, Win32/TrojanProxy.Mitglieder (2), Win32/TrojanProxy.Ranky (2), Win32/TrojanProxy.Small.BY, Win32/TrojanProxy.Wopla, Win32/Tsipe.AI, Win32/Tsipe.AJ, Win32/VB.AAM, Win32/VB.NBE (2), Win32/Wozer, Win32/Wozer.I, Win95/ZMorph.Bistro, Win95/ZMorph.Bistro.gener1

NOD32定義ファイル: 1.1340 (20051226)
Win32/Bagle.EF (2), Win32/Bagle.EK, Win32/Bagle.EQ (2)

NOD32定義ファイル: 1.1339 (20051224)
Win32/Locksky.M, Win32/Mytob.NR, Win32/Spy.Banker.ANT (2), Win32/TrojanDownloader.Banload.NU (2)

NOD32定義ファイル: 1.1338 (20051223)
Win32/Bagle.EF, Win32/Bagle.EP (2), Win32/TrojanDownloader.Agent.NDF (2)

NOD32定義ファイル: 1.1337 (20051223)
Win32/Bagle.EO (5), Win32/Mocalo.NB (4), Win32/TrojanDownloader.Small.ZL

NOD32定義ファイル: 1.1336 (20051223)
IRC/SdBot, Win32/Bagle.EF (4), Win32/Brontok.AR (2), Win32/Spy.Banker, Win32/TrojanDownloader.Dadobra.IL

NOD32定義ファイル: 1.1335 (20051222)
Win32/Bagle.EF (2), Win32/Bagle.EM (3), Win32/Hupigon.LP (2), Win32/Mole.J (2), Win32/Protoride, Win32/PSW.LdPinch.RG, Win32/TrojanDownloader.Delf.AAZ, Win32/TrojanDownloader.Small.APD, Win32/TrojanDropper.Gobo.A, Win32/TrojanProxy.Agent.IJ, Win32/TrojanProxy.Xorpix.C (2)

NOD32定義ファイル: 1.1334 (20051222)
IRC/SdBot, Win32/Bagle.DR (3), Win32/Bagle.EI (2), Win32/Bagle.EJ (2), Win32/Bagle.EK (2), Win32/Bagle.EL (2), Win32/Bagle.EM (2), Win32/Bagle.EN (2), Win32/Brontok.AQ, Win32/Forever, Win32/Haxdoor (3), Win32/Haxdoor.CC, Win32/IRCBot.OV (2), Win32/Korgo.AM (2), Win32/PcClient (3), Win32/PcClient.AJ, Win32/PcClient.IF (2), Win32/PSW.Legendmir.NCI, Win32/Robobot, Win32/Spy.Asher, Win32/Spy.Goldun.NE (2), Win32/TrojanDownloader.Agent.VK, Win32/TrojanDownloader.Delf.AAZ, Win32/TrojanDownloader.Delf.NCF (2), Win32/TrojanDropper.Agent.ACX, Win32/TrojanDropper.Agent.NAW

NOD32定義ファイル: 1.1333 (20051222)
JS/TrojanDownloader.Phel.F (2), Win32/Adware.SpyAxe, Win32/Adware.Toolbar.Dashbar (2), Win32/Agent.DT (2), Win32/Bifrose (2), Win32/Bifrose.E, Win32/Brontok.AI, Win32/Brontok.AP (2), Win32/Brontok.AQ (2), Win32/Exploit.MS05-039.X, Win32/Guap.F, Win32/Hupigon (2), Win32/Lovsan.S (2), Win32/PcClient (5), Win32/PSW.Legendmir.NCI, Win32/PSW.Maha.A (5), Win32/Rbot (3), Win32/Robobot (2), Win32/Sinit, Win32/Sinit.C, Win32/Small.EV (2), Win32/SpamTool.Mailbot.L, Win32/Spy.Agent.DT (3), Win32/Spy.Bancos.U, Win32/Spy.Banker.CV, Win32/Spy.Banker.VJ, Win32/Spy.Gepost (3), Win32/SpyBot, Win32/TrojanClicker.VB.JB, Win32/TrojanDownloader.Agent.BQ, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AMB, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.BEZ, Win32/TrojanDownloader.Small.BVJ, Win32/TrojanDownloader.Small.NGC, Win32/TrojanDropper.Oleloa, Win32/TrojanDropper.Small.NBG, Win32/TrojanProxy.Daemonize, Win32/TrojanProxy.Ranky (2), Win32/VB.AGS (2), Win32/VB.NDV (2)

NOD32定義ファイル: 1.1332 (20051221)
JS/TrojanDownloader.IstBar.AI, Win32/Adware.Virtumonde.D, Win32/Adware.Virtumonde.F (2), Win32/Adware.Virtumonde.H, Win32/Adware.Virtumonde.O (3), Win32/Brontok.AA, Win32/Dialer.NBS, Win32/Dialer.StarDialer, Win32/Hupigon.F, Win32/Hupigon.UC (2), Win32/Mocalo (2), Win32/Mocalo.A (4), Win32/Mocalo.NA (4), Win32/Opaserv.BA (2), Win32/PSWTool.PWDump, Win32/PSWTool.PWDump2 (2), Win32/PSWTool.PWDump3 (3), Win32/Spy.Delf.NAP (2), Win32/TrojanClicker.VB.JB, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AOD, Win32/TrojanDownloader.Small.NGB

NOD32定義ファイル: 1.1331 (20051220)
Linux/Phobi.A, Win32/Agent.QS, Win32/Bagle.EG (2), Win32/Bagle.EH (2), Win32/Brontok.AO (2), Win32/Lasiaf.I (2), Win32/Locksky.N (8), Win32/Rbot, Win32/Small.GA, Win32/Spy.Bancos.U (2), Win32/Spy.Banker (2), Win32/Spy.Luhn.A (2), Win32/TrojanDownloader.Agent.BQ (3), Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.BUY (2), Win32/Tsipe.AG, Win32/Tsipe.AH

NOD32定義ファイル: 1.1330 (20051220)
IRC/SdBot, Win32/Agent.RX, Win32/Bagle.DR, Win32/Delf.AKN, Win32/Delf.AKR (3), Win32/Downloader.ImLoader.B, Win32/Mole (2), Win32/PSW.Hangame.F (2), Win32/Rbot, Win32/Spy.Asher, Win32/Spy.Asher.D, Win32/Spy.Banker.NHC (2), Win32/Spy.Small.EB (4), Win32/Tivso.A (3), Win32/Tivso.B (4), Win32/TrojanDownloader.Agent.ABJ, Win32/TrojanDownloader.Quyl.A (3), Win32/TrojanDownloader.Zlob, Win32/TrojanDropper.Agent.NE (2), Win32/TrojanDropper.Small.NCU, Win32/TrojanDropper.Small.NCY, Win32/TrojanDropper.Small.NCZ (2), Win32/VB.ACL (2)

NOD32定義ファイル: 1.1329 (20051219)
Win32/Agent.NAK, Win32/DelAll.N, Win32/Delf.AKR (2), Win32/Locksky, Win32/PassView.1_62, Win32/Spy.Delf.LW, Win32/Tivso.A (3)

NOD32定義ファイル: 1.1328 (20051219)
Win32/Adware.AdBlaster.C, Win32/Agent.CC, Win32/Agent.KO, Win32/Agent.RW (2), Win32/Bagle.EF (2), Win32/Bifrose, Win32/Bifrose.IW, Win32/Brontok.AN (2), Win32/Bropia.CG (2), Win32/Bropia.CH (2), Win32/Favadd.AN (2), Win32/Locksky (2), Win32/Locksky.M (6), Win32/PSW.QQSender.A (2), Win32/Qhosts.DF, Win32/Spy.Bancos.U, Win32/SpyBot (3), Win32/TrojanDownloader.Small.NGA (2), Win32/TrojanDropper.Delf.NAP (2), Win32/Wukill.B

NOD32定義ファイル: 1.1327 (20051217)
Win32/Adware.180Solutions (2), Win32/Brontok.AM (2), Win32/Bropia.CF (2), Win32/Dasher.B (3), Win32/Exploit.MS04-011.B, Win32/Exploit.MS05-039.H (2), Win32/Exploit.MS05-051.C (2), Win32/HacDef, Win32/Niklas, Win32/Niklas.C (2), Win32/PcClient (2), Win32/PcClient.IF (10), Win32/PSW.QQRob.AQ, Win32/Rbot (5), Win32/Rootkit.Agent.AO, Win32/Small.BB, Win32/Spy.Banbra.DT (3), Win32/Spy.Bancos.U, Win32/Spy.Banker.ALS (2), Win32/Spy.Banker.ANG (2), Win32/Spy.Banker.QR, Win32/Spy.Banker.XJ, Win32/Spy.Banker.YY (2), Win32/Spy.Small.DP (2), Win32/SpyBot (5), Win32/StartPage.ADH (4), Win32/TrojanClicker.VB.KC (3), Win32/TrojanDownloader.Agent.BQ, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.IstBar.LQ, Win32/TrojanDownloader.IstBar.ME, Win32/TrojanDownloader.Murlo.CS, Win32/TrojanDownloader.Small.ADJ (2), Win32/TrojanDownloader.VB.TX (2), Win32/TrojanDownloader.Zlob (2), Win32/TrojanDropper.Small.NCY (2), Win32/VB.AAM (2), Win32/VB.AGB (3), Win95/Matrix.3597, Win32/Spy.Banker.ANX , Win32/Vulcano.B (6)

NOD32定義ファイル: 1.1326 (20051216)
IRC/SdBot, Win32/Adware.180Solutions, Win32/Adware.Virtumonde.O (2), Win32/Agent.E (2), Win32/Bagle.EE (2), Win32/Brontok.AI (2), Win32/Brontok.AL (2), Win32/Codbot, Win32/Dasher, Win32/Dasher.A (2), Win32/Exploit.MS05-051.B, Win32/HackTool.Venom, Win32/Locksky (7), Win32/Locksky.L (2), Win32/Mytob.NQ (2), Win32/NetTool.TCPScan.B (3), Win32/Oscarbot.BL (2), Win32/Rbot, Win32/Reporter.A (2), Win32/Spy.Banbra.ER (2), Win32/Spy.Banpaes.O (2), Win32/SpyBot, Win32/StartPage.ADH, Win32/Tool.RemoteRemoval (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.ZL, Win32/TrojanDownloader.Zlob.AP, Win32/Wukill.L

NOD32定義ファイル: 1.1325 (20051215)
Win32/Adware.WhenUSave (3), Win32/Bagle.DR, Win32/Bagle.ED (2), Win32/Brontok.AJ (2), Win32/Brontok.AK, Win32/Deadcode.A, Win32/Delf.AHV, Win32/IRCBot.PB, Win32/MoSucker.BT, Win32/Partriot.A, Win32/Rbot (7), Win32/Spy.Agent.NAN (2), Win32/Spy.Banpaes.J (2), Win32/Spy.Banpaes.O (3), Win32/Spy.Delf.LW (2), Win32/TrojanDownloader.Agent.BQ, Win32/TrojanDownloader.Banload.LM (4), Win32/TrojanDownloader.Zlob.AP (2), Win32/TrojanDropper.Agent.ADU (2), Win32/TrojanDropper.ErPack (3), Win32/Tsipe

NOD32定義ファイル: 1.1324 (20051215)
IRC/SdBot, Win32/Adware.Apropos (3), Win32/Adware.Atlas, Win32/Adware.Look2Me, Win32/Adware.SmartLoad, Win32/Adware.Toolbar.Shopper (3), Win32/Agent.BC, Win32/Agent.NY, Win32/Bagle.DR, Win32/Combra.C, Win32/Dumador, Win32/IRCBot.PQ (2), Win32/Lovsan.R (2), Win32/PcClient (2), Win32/PcClient.CR, Win32/PcClient.HP (4), Win32/PcClient.IF (10), Win32/PPdoor.BM, Win32/Robobot (2), Win32/Rootkit.Agent.AD, Win32/Rootkit.Agent.AT (2), Win32/Spax.A, Win32/Spy.Banbra.DF (2), Win32/Spy.Banbra.NCX (2), Win32/Spy.Bancos.U, Win32/Spy.Banker.VJ, Win32/Spy.Banpaes.O, Win32/Spy.Delf.IG, Win32/Spy.Goldun.BF (5), Win32/Spy.Goldun.CC, Win32/Spy.Goldun.EP (2), Win32/Spy.Goldun.NE, Win32/Spy.Small.DG (2), Win32/Spy.Small.NAJ, Win32/Spy.Small.NAK (2), Win32/Stervis (2), Win32/TrojanClicker.Agent.EP, Win32/TrojanClicker.VB.JZ, Win32/TrojanDownloader.Adload.J, Win32/TrojanDownloader.Agent.AAA, Win32/TrojanDownloader.Apropo.AR, Win32/TrojanDownloader.Banload.BT, Win32/TrojanDownloader.ConHook (2), Win 32/TrojanDownloader.CWS (2), Win32/TrojanDownloader.Dadobra.JG (2), Win32/TrojanDownloader.Delmed.NA, Win32/TrojanDownloader.Murlo, Win32/TrojanDownloader.Small.AOD, Win32/TrojanDownloader.VB.TF (2), Win32/TrojanDropper.Agent.ACU, Win32/TrojanDropper.Delf.NAO (2), Win32/TrojanProxy.Daemonize, Win32/TrojanProxy.Webber.W (2), Win32/VB.TG (3), Win32/Xorala.A (2)

NOD32定義ファイル: 1.1323 (20051215)
IRC/SdBot (6), SunOS/Exploit.Small.A (2), Win32/Adware.MediaMotor, Win32/Brontok.AI (4), Win32/Delf.AZ (2), Win32/Delf.QU (2), Win32/Glac, Win32/Hupigon.DC (2), Win32/IRCBot.PP, Win32/KeyLogger.Ardamax (3), Win32/KillAV.GK, Win32/Mytob.NP, Win32/Paintex.A, Win32/PcClient (2), Win32/PcClient.IF (12), Win32/PSW.Legendmir.APN (2), Win32/PSW.Legendmir.NCH (2), Win32/PSW.Lineage, Win32/PSW.QQShou, Win32/Rbot (7), Win32/Rootkit.Agent.AD, Win32/Spy.Agent.IW (11), Win32/Spy.Bancos.IV, Win32/TrojanDownloader.Agent.ABM, Win32/TrojanDownloader.Delf.ACL, Win32/TrojanDownloader.Hanlo, Win32/TrojanDownloader.PassAlert.A, Win32/TrojanDropper.Agent.AEL, Win32/TrojanProxy.Small.DO

NOD32定義ファイル: 1.1322 (20051214)
RAR/KillWin.A, TrojanDropper.Richtemp.B, Win32/Adware.BkdSpace, Win32/Adware.ClickSpring, Win32/Adware.HotBar (2), Win32/Adware.Look2Me, Win32/Adware.MediaTickets (2), Win32/Bagle.EB, Win32/Bifrose, Win32/Hupigon (4), Win32/PSW.LdPinch.NBP (2), Win32/PSW.Sagic.15.D (2), Win32/Rbot, Win32/Robobot, Win32/SpamTool.Mailbot.D, Win32/SpamTool.Mailbot.G, Win32/Spy.Banbra.EX (2), Win32/Spy.Bancos.U, Win32/Spy.Banker.WN, Win32/Spy.Banpaes.O, Win32/Spy.VB.EH (2), Win32/StartPage.ADH, Win32/TrojanDownloader.Agent.NDE, Win32/TrojanDownloader.Small.NFP (2), Win32/TrojanDownloader.VB.FI, Win32/TrojanDropper.Raven (2), Win32/TrojanProxy.Lager.F, Win32/TrojanProxy.Xorpix.B (2), Win32/VB.AGH (2)

NOD32定義ファイル: 1.1321 (20051213)
IRC/Cloner.AY, IRC/SdBot (9), RAR/KillWin.A, Win32/Adware.SideFind (2), Win32/Bagle.EA (2), Win32/Bifrose.IW (2), Win32/Dialer.CDDial, Win32/Dialer.HZ, Win32/Hupigon, Win32/IRCBot.PO (2), Win32/Kelvir.HC, Win32/Kelvir.HD (2), Win32/Kelvir.HE, Win32/KillAV.ER, Win32/Lovsan.Q (2), Win32/Mytob.NM (3), Win32/Mytob.NN, Win32/Mytob.NO (2), Win32/NTRootkit.A, Win32/PcClient.HV (3), Win32/PSW.Agent.CU, Win32/PSW.Delf.NAF (3), Win32/PSW.LdPinch, Win32/PSW.LdPinch.SX, Win32/PSW.Legendmir, Win32/PSW.Legendmir.NCG (4), Win32/PSW.Lineage.DN (4), Win32/PSW.QQDragon.AU, Win32/PSW.VB.HO (2), Win32/Qhosts.EY, Win32/Rbot (5), Win32/Robobot, Win32/Spy.Banbra.DT, Win32/Spy.Banker.AMD (2), Win32/Spy.Banker.NHB (2), Win32/Spy.Delf.IG, Win32/Spy.Delf.LW (4), Win32/StartPage.BF, Win32/TrojanDownloader.Banload.ID (2), Win32/TrojanDownloader.Delf.NCE (4), Win32/TrojanDownloader.Hanlo, Win32/TrojanDownloader.IstBar (3), Win32/TrojanDownloader.IstBar.NS, Win32/TrojanDownloader.Kotan, Win32/TrojanDownloa der.Small.AOD (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Zlob.AP, Win32/TrojanDropper.Small.NCU, Win32/TrojanDropper.Small.NCY, Win32/TrojanDropper.Small.UE (2), Win32/TrojanProxy.Mitglieder, Win32/TrojanProxy.Ranky (2), Win32/Tufik.B, Win32/VB.DM (2), Win32/Wukill.K, Win32/Haxdoor (3), Win32/PeepViewer

NOD32定義ファイル: 1.1320 (20051212)
Win32/Agent.GJ, Win32/Agent.NAF, Win32/Bandok.D, Win32/Delf.AKA (2), Win32/HacDef, Win32/Haxdoor (4), Win32/Haxdoor.CC (2), Win32/Hupigon (2), Win32/PcClient (2), Win32/PcClient.CR, Win32/PSW.Agent.NAF (3), Win32/PSW.Delf.NAE (2), Win32/PSW.Hangame.F, Win32/PSW.Legendmir.NCE, Win32/PSW.Legendmir.NCF, Win32/RealSpyMonitor.B (2), Win32/Rootkit.Agent.AD (2), Win32/Rootkit.Agent.AN, Win32/Rootkit.Agent.AQ, Win32/Rootkit.Agent.AS, Win32/Rootkit.Agent.AT (2), Win32/Rootkit.K, Win32/Spy.Banbra.NCW (2), Win32/Spy.Bancos.U (3), Win32/Spy.Banker.NHA (2), Win32/TrojanDownloader.Banload.IM (2), Win32/TrojanDownloader.Small.BZT, Win32/TrojanDownloader.Zlob, Win32/TrojanDropper.Agent.NAV (2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Small.NCU, Win32/TrojanDropper.Small.NCY (2)

NOD32定義ファイル: 1.1319 (20051212)
Win32/Adware.Gator, Win32/Agent.NAF (4), Win32/Dialer.NAD, Win32/Dialer.PornDial.IComp (2), Win32/PSW.Lineage.ON (4), Win32/PSW.Maha.A (5), Win32/SpyBot, Win32/TrojanDownloader.Agent.NDD (2), Win32/TrojanProxy.Ranky

NOD32定義ファイル: 1.1318 (20051211)
HTML/Exploit.Mht.BN, IRC/SdBot, Java/Exploit.Bytverify, JS/TrojanDownloader.Simulator.A, Win32/Adware.Apropos (2), Win32/Adware.MediaTickets, Win32/Adware.SpySheriff, Win32/Agent.QS (2), Win32/Aimbot.NAC, Win32/Brontok.AH, Win32/Bropia.CE (2), Win32/Dialer.Agent.D (2), Win32/FakeGina.W, Win32/HacDef, Win32/Locksky (7), Win32/Nanspy.I (2), Win32/Nanspy.NA (2), Win32/Nuclear.L (2), Win32/Nucledor.10.D (2), Win32/Oleloa.H (4), Win32/Rbot (2), Win32/Rootkit.Agent.AT, Win32/Spabot, Win32/Spabot.T (4), Win32/Spy.Goldun.BF, Win32/Spy.Goldun.EP (2), Win32/StartPage.ADY (2), Win32/TrojanDownloader.Banload.ID (2), Win32/TrojanDownloader.CWS (2), Win32/TrojanDownloader.Delf.OG, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AOD, Win32/TrojanDownloader.Small.AVT (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.AXY (2), Win32/TrojanDownloader.Small.CAH (2), Win32/TrojanDownloader.Zlob.AP (2), Win32/TrojanDropper.Delf.PB, Win32/TrojanDropper.Oleloa.H, Win32/ TrojanDropper.Small.NCU, Win32/TrojanDropper.Small.NCX (2), Win32/TrojanDropper.Small.NCY (2), Win32/TrojanProxy.Agent.HX (4), Win32/Tumbi.AT

NOD32定義ファイル: 1.1317 (20051209)
Win32/Adware.180Solutions (4), Win32/Adware.AdInstaller, Win32/Adware.ClickSpring, Win32/Adware.Cydoor (2), Win32/Adware.Gator (2), Win32/Adware.SAHAgent (5), Win32/Adware.SearchIt (2), Win32/Adware.SearchWords, Win32/Adware.SurfAccuracy, Win32/Adware.Toolbar.HyperBar, Win32/Adware.YourSiteBar (2), Win32/Locksky.K (2), Win32/TrojanDownloader.Delf.NBH, Win32/TrojanDownloader.Delf.NCD (3), Win32/TrojanDownloader.Delf.VT (2), Win32/TrojanDownloader.Delf.YC (2), Win32/TrojanDownloader.IstBar (2), Win32/VB.S, Win32/Zusha.H

NOD32定義ファイル: 1.1316 (20051208)
Java/ClassLoader, Java/Exploit.Bytverify (5), Java/Nastybrew.NAA, Java/TrojanDownloader.OpenConnection.AB, Java/TrojanDownloader.OpenConnection.K, Java/TrojanDownloader.OpenConnection.W, Java/TrojanDownloader.OpenStream.C, Java/TrojanDropper.Beyond.D, Java/TrojanDropper.Beyond.NAA, JS/Exploit.CVE-2005, VBS/Small.J, Win32/Adware.LinkMaker, Win32/Adware.MediaTickets (2), Win32/Adware.Suggestor, Win32/Antinny, Win32/Antinny.AV (4), Win32/Aprel.A, Win32/Bagle.DY, Win32/Bagle.DZ, Win32/Bagle.EC, Win32/Bobax.AO (2), Win32/Combra.C (2), Win32/Eyeveg.U (2), Win32/Harwig.AA (2), Win32/Harwig.V (2), Win32/Harwig.W, Win32/Harwig.X, Win32/Harwig.Y, Win32/Harwig.Z (2), Win32/HLLW.VB.AK, Win32/Hoax.Renos, Win32/IRCBot.PE (2), Win32/Kelvir.GX (2), Win32/Kelvir.GY (2), Win32/Kelvir.GZ (2), Win32/Kelvir.HA (2), Win32/Kelvir.HB, Win32/Nuclear.R (2), Win32/PSW.Agent.CK (3), Win32/Rbot (5), Win32/RiskWare.PassViewer (2), Win32/Spy.Banbra.DT (29), Win32/Spy.Banker (22), Win32/Spy.Banker.VJ (18), Win32/Spy.Banpaes.O, Win32/StartPage.ADH (3), Win32/TrojanDownloader.Small.NFZ, Win32/TrojanDownloader.VB.NAW, Win32/TrojanDropper.Delf.NAN, Win32/TrojanDropper.Delf.OZ, Win32/VB.NAC (2), Win32/VB.NDK, Win32/VB.NDT, Win32/VB.NDU, Win32/VB.T, Win32/Wilab.E (3), Win32/Yak.A (2)

NOD32定義ファイル: 1.1315 (20051207)
IRC/Cloner.AX (4), IRC/SdBot (6), Win32/Adware.BargainBuddy (2), Win32/Adware.SpySheriff, Win32/Adware.Virtumonde.M (2), Win32/Delf.AKA (3), Win32/Delf.IQ, Win32/Incef.C (2), Win32/Kelvir, Win32/Kelvir.GV (2), Win32/Kelvir.GW (2), Win32/Lasiaf, Win32/Lasiaf.G (2), Win32/Lasiaf.H (2), Win32/Mytob.NL (2), Win32/PcClient (2), Win32/Prorat (3), Win32/Prorat.S (2), Win32/PSW.Agent.I, Win32/PSW.LdPinch, Win32/PSW.LdPinch.RG, Win32/PSW.VB.FU, Win32/Rbot (2), Win32/Robobot (8), Win32/SpamTool.Mailbot.D, Win32/Spy.Banker.AIE, Win32/Spy.Banker.XJ (2), Win32/Spy.Banpaes.O, Win32/Spy.Gepost (9), Win32/Spy.Gepost.A (2), Win32/Spy.Gepost.C (2), Win32/Spy.Goldun, Win32/Spy.Goldun.FA, Win32/StartPage.ADH, Win32/StartPage.AGI (2), Win32/Tool.EvID4226, Win32/Tool.TPE.A, Win32/TrojanDownloader.Adload.K (4), Win32/TrojanDownloader.Delf.OG (3), Win32/TrojanDownloader.Small.AOD (3), Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.AYL, Win32/TrojanDownloader.Small.BYF (2), Win32/Troj anDownloader.Small.NFP, Win32/TrojanDownloader.Small.NFY (2), Win32/TrojanDropper.Agent.ACS, Win32/TrojanDropper.Agent.IL, Win32/TrojanDropper.Small.NCW (2), Win32/TrojanProxy.Ranky, Win32/TrojanProxy.Webber.X (2), Win32/VB.NBD (2), Win32/Wukill.B

NOD32定義ファイル: 1.1314 (20051206)
IRC/SdBot, Java/ClassLoader.K, JS/TrojanDownloader.Psyme.BH, VBS/Exploit.Phel.BN, Win32/Hupigon (6), Win32/Hupigon.PI, Win32/Kalips.B, Win32/Makecall.A, Win32/PcClient.FY, Win32/PSW.LdPinch, Win32/Rbot (2), Win32/Spy.Lydra.G (3), Win32/TrojanDownloader.Small.BZE (3), Win32/TrojanDownloader.Zlob (2), Win32/TrojanDropper.generic, Win32/TrojanProxy.Ranky, Win32/Tsipe.AF

NOD32定義ファイル: 1.1313 (20051206)
Win32/Adware.Ezula (3), Win32/Brontok.AG (2), Win32/Dialer.EB, Win32/Haxdoor, Win32/Hupigon (4), Win32/IRCBot.PH, Win32/IRCBot.PM (2), Win32/TrojanDownloader.Tiny.AD (2), Win32/TrojanDownloader.Tiny.Y (2), Win32/TrojanDownloader.VB.TL (2), Win32/VB.AGA (3), Win32/VB.AGC (2)

NOD32定義ファイル: 1.1312 (20051205)
IRC/SdBot (4), Win32/Adware.NaviPromo (2), Win32/Brontok.AF, Win32/Hupigon, Win32/IRCBot.PH (3), Win32/IRCBot.PN (2), Win32/Lovsan.P (2), Win32/Mytob.NJ (2), Win32/Mytob.NK (2), Win32/Oscarbot, Win32/Rbot, Win32/Robobot (4), Win32/Small.BB, Win32/Small.IU (2), Win32/Spy.Banbra.DT, Win32/Spy.Banbra.NCV (2), Win32/Spy.Banker (3), Win32/Spy.Banker.ALS (2), Win32/Spy.Banker.VK, Win32/Spy.Banpaes.O, Win32/Spy.Delf.KL, Win32/Spy.Goldun.NE (3), Win32/SpyBot, Win32/TrojanDownloader.Agent.UF, Win32/TrojanDownloader.Banload.F (2), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Zlob.NAB (3), Win32/TrojanDropper.Agent.ACS (2), Win32/TrojanDropper.Small.NCU, Win32/TrojanProxy.Agent.HX (14), Win32/TrojanProxy.Ranky (2), Win32/Tsipe.AD, Win32/Tsipe.AE

NOD32定義ファイル: 1.1311 (20051202)
Win32/Adware.SpySheriff, Win32/Brontok.AB, Win32/Brontok.AC, Win32/Brontok.AD, Win32/Brontok.AE, Win32/Dialer.Nog.A (2), Win32/Hoax.SpyWare.A (2), Win32/Korgo.AL (2), Win32/Locksky (2), Win32/Locksky.J (2), Win32/Lovsan.O (2), Win32/Mytob.NI (3), Win32/Small.GA (4), Win32/Spy.Goldun.ND (3), Win32/TrojanDownloader.Agent.BQ (3), Win32/TrojanDownloader.Agent.UF, Win32/TrojanDownloader.WinShow.NAM (2), Win32/TrojanProxy.Mitglieder, Win32/TrojanProxy.Wopla, Win32/TrojanProxy.Wopla.N (3)

NOD32定義ファイル: 1.1310 (20051201)
BAT/Delfiles.AI (2), IRC/Codrag.A, Win32/Antinny.AU, Win32/Brontok.AA (2), Win32/Delf.OG (2), Win32/Dialer.Egroup (3), Win32/Dialer.StarDialer, Win32/Hupigon, Win32/Lovgate.AV, Win32/Mydoom.BN (2), Win32/Mytob, Win32/Mytob.NG, Win32/Mytob.NH (2), Win32/Pagun.F, Win32/PcClient (2), Win32/PeepViewer (2), Win32/Prosti (2), Win32/Prosti.C, Win32/PSW.Agent.I, Win32/PSW.LdPinch.RG, Win32/Rbot (2), Win32/Spammer.Uy.40.B, Win32/Spy.Agent.GK (2), Win32/Spy.Bancos.NCA (2), Win32/Spy.Bancos.U, Win32/Spy.Banker (4), Win32/Spy.Banpaes.O, Win32/TrojanDownloader.Banload.BT (2), Win32/TrojanDownloader.Delf.PQ, Win32/TrojanDownloader.Small.AOD (2), Win32/TrojanDownloader.Small.NEC, Win32/TrojanDownloader.VB.FI, Win32/TrojanDropper.Agent.IL, Win32/TrojanDropper.Microjoin.AU, Win32/TrojanDropper.VB.IO, Win32/TrojanProxy.Mitglieder, Win32/TrojanProxy.Ranky

NOD32定義ファイル: 1.1309 (20051130)
Win32/Bagle.DW (2), Win32/GreyBird, Win32/Hupigon (2), Win32/Hupigon.RF, Win32/Locksky (28), Win32/Locksky.C, Win32/Locksky.I (2), Win32/Poebot, Win32/PSW.Agent.CU (4), Win32/PSW.Legendmir.AMK (2), Win32/PSW.Legendmir.AOW (3), Win32/PSW.Lineage (2), Win32/PSW.QQRob.AE (4), Win32/Rbot (2), Win32/RiskWare.PSWTool.PSWMonitor.25, Win32/Spy.Agent.IR (2), Win32/Spy.Banbra.DF (2), Win32/Spy.Banbra.NCU (2), Win32/Spy.Bancos.U (2), Win32/Spy.Banker.ABZ, Win32/Spy.Banker.CV, Win32/Spy.Banker.NGZ (2), Win32/Spy.Banpaes.O, Win32/Spy.Delf.KL (2), Win32/Spy.Goldun.FG (2), Win32/Spy.PCAcme (7), Win32/StartPage.AFS, Win32/TrojanDownloader.Banload.NAC, Win32/TrojanDownloader.Dadobra.FX, Win32/Tsipe, Win32/XPCSpy.200 (11)

NOD32定義ファイル: 1.1308 (20051129)
IRC/SdBot, IRC/Zapchast.G (2), Win32/ActiveKeyLogger (6), Win32/Adware.Mitware, Win32/Adware.Pacer, Win32/Bagle.DV (2), Win32/Bifrose.NAD (2), Win32/Brontok.Z, Win32/Dialer.FY (2), Win32/Exploit.WebDav.A, Win32/HackTool.CrackNT.A (2), Win32/HackTool.SFind.093 (2), Win32/HackTool.TSysCmd.A (3), Win32/Hupigon, Win32/Incef.B (2), Win32/IRCBot.PH (2), Win32/KeyLogger.E (5), Win32/Lecna.A, Win32/Mytob.ng, Win32/Netsky.Q, Win32/Prorat (2), Win32/PSW.LdPinch.RG, Win32/Rbot, Win32/Spy.Agent.M, Win32/Spy.Bancos.HQ, Win32/Spy.Banker.AHZ (2), Win32/Spy.Banpaes.O (2), Win32/Spy.Goldun, Win32/Spy.Goldun.FA, Win32/Spy.PCAcme (2), Win32/Spy.Probot (21), Win32/Spy.VB.BX (3), Win32/Tool.ServiceRunner (2), Win32/TrojanClicker.Delf.NAD, Win32/TrojanDownloader.IstBar, Win32/TrojanProxy.Ranky (3), Win32/Tsipe.AB, Win32/Tsipe.AC (2), Win32/Xorala.A

NOD32定義ファイル: 1.1307 (20051128)
IRC/SdBot, Linux/Microforce.A, SymbOS/Pbstealer.A, VBS/Bingd, Win32/Adware.Virtumonde.O (2), Win32/Agent.JE (3), Win32/Agobot, Win32/Antinny.AT (2), Win32/Bagle.DU (3), Win32/Codbot.AH (2), Win32/Delf.AGQ (2), Win32/Dialer.CDDial, Win32/Dialer.MI (2), Win32/Dumador, Win32/Hupigon, Win32/Hupigon.ND, Win32/Oscarbot.BK (2), Win32/PSW.Lineage.DN (4), Win32/PSW.QQPass.EA (2), Win32/PSW.QQShou (2), Win32/PSW.QQShou.CB (2), Win32/PSW.QQShou.CD (2), Win32/Rbot (11), Win32/RiskWare.PsShutdown.232, Win32/ServU-Daemon, Win32/Spy.Banbra.DF (3), Win32/Spy.Banbra.DT, Win32/Spy.Bancos.KL, Win32/Spy.Bancos.NBZ (2), Win32/Spy.Bancos.U (3), Win32/Spy.Banker.CV, Win32/Spy.Banker.VJ, Win32/Spy.Banpaes.O, Win32/Spy.Goldun, Win32/Spy.Goldun.FA (2), Win32/Spy.Small.CW (2), Win32/Spy.VB.JY, Win32/StartPage.ABP, Win32/TrojanClicker.Small.IS (2), Win32/TrojanDownloader.Adload.J, Win32/TrojanDownloader.Dadobra.HJ (2), Win32/TrojanDownloader.Delf.SG (2), Win32/TrojanDownloader.Small.NFS (2), Win32/Troja nDownloader.Small.NFX (2), Win32/TrojanDownloader.VB.HJ, Win32/TrojanDownloader.VB.HW (2), Win32/TrojanDownloader.VB.SO, Win32/TrojanDropper.Agent.MU (2), Win32/TrojanDropper.Agent.OY (2), Win32/TrojanDropper.Delf.PH, Win32/TrojanDropper.ErPack, Win32/TrojanProxy.Agent.HX (6), Win32/TrojanProxy.Ranky, Win32/VB.AEL, Win32/VB.AFR, Win32/VB.ANO (2)

NOD32定義ファイル: 1.1306 (20051128)
Win32/Adware.Virtumonde.O, Win32/IRCBot.PH (2), Win32/Mytob.NE (2), Win32/Mytob.NF (2), Win32/PSW.Legendmir, Win32/Spy.Goldun.NC (3), Win32/Spy.Goldun.ND (3), Win32/TrojanClicker.Delf.DX (2), Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.IstBar.NJ, Win32/TrojanDownloader.IstBar.NK, Win32/TrojanDownloader.Small.BXX (2), Win32/TrojanDropper.Microjoin.C, Win32/Wootbot (4)

NOD32定義ファイル: 1.1305 (20051125)
IRC/SdBot (7), Win32/Adware.ISTbar, Win32/Adware.Look2Me, Win32/Bifrose.DG, Win32/Brontok.V (2), Win32/Brontok.W (2), Win32/Brontok.X (2), Win32/Brontok.Y (2), Win32/Delf.AJT, Win32/Locksky.G (2), Win32/Locksky.H (2), Win32/Opanki.BA, Win32/Rbot (6), Win32/Spy.Banbra.DF (3), Win32/Spy.Banbra.DT (2), Win32/Spy.Bancos.LE (2), Win32/Spy.Bancos.U (4), Win32/Spy.Banker.VK (2), Win32/Spy.Goldun, Win32/Spy.Goldun.NB (2), Win32/StartPage.ADH, Win32/TrojanClicker.Small.GP, Win32/TrojanDownloader.Agent.BQ (2), Win32/TrojanDownloader.Banload.BT (2), Win32/TrojanDownloader.Banload.CX, Win32/TrojanDownloader.Banload.G, Win32/TrojanDownloader.Dadobra.FT (2), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Dadobra.JL (2), Win32/TrojanDownloader.Dadobra.NAM (4), Win32/TrojanDownloader.Delf.AAV (4), Win32/TrojanDownloader.Small.AOD, Win32/TrojanDropper.Agent.VX, Win32/TrojanDropper.Delf.JZ (2), Win32/TrojanProxy.Agent.HX (5), Win32/TrojanProxy.Ranky, Win32/Tumbi.M (2), Win32/VB.NBC (2)

NOD32定義ファイル: 1.1304 (20051124)
IRC/Cloner.AW (3), JS/Exploit.CVE-2005-1790, Win32/Adware.Cydoor (2), Win32/Agent.QK (2), Win32/Bagle, Win32/Bagle.DQ (3), Win32/Bagle.DR (4), Win32/Bagle.DS (2), Win32/Bagle.DT (3), Win32/Bobax.AN, Win32/Flooder.MSN.VB.DC, Win32/Haxdoor (3), Win32/Haxdoor.FB (2), Win32/Locksky.C (14), Win32/Locksky.E (2), Win32/Locksky.F (2), Win32/Lovsan.N (2), Win32/Mytob.NA (2), Win32/Mytob.NB, Win32/Mytob.NC (2), Win32/Mytob.ND (2), Win32/Nanspy.C, Win32/Oscarbot.BJ, Win32/PeepViewer (2), Win32/Prorat.19, Win32/PSW.Agent.I, Win32/PSW.Hangame.F, Win32/PSW.Lineage, Win32/PSW.Lineage.NAM (2), Win32/Rbot (2), Win32/Spy.Banbra.DF (4), Win32/Spy.Banbra.DT, Win32/Spy.Banbra.NCT (2), Win32/Spy.Bancos.BG, Win32/Spy.Bancos.HA, Win32/Spy.Bancos.U (10), Win32/Spy.Banker.ABJ (2), Win32/Spy.Banker.ADR, Win32/Spy.Banker.NGY (2), Win32/Spy.Banker.UK, Win32/Spy.Banker.VJ (2), Win32/Spy.Delf.KL, Win32/Spy.Small.DG, Win32/StartPage.AFS, Win32/TrojanClicker.VB.JL, Win32/TrojanDownloader.Banload.IT, Win32/Tr ojanDownloader.Banload.IU (2), Win32/TrojanDownloader.Dadobra.DC, Win32/TrojanDownloader.Dadobra.FX (2), Win32/TrojanDownloader.Dadobra.IA (2), Win32/TrojanDownloader.Delf.NCC (2), Win32/TrojanDownloader.Delf.NCD (2), Win32/TrojanDownloader.IstBar.NF, Win32/TrojanDownloader.Small.NFW (2), Win32/TrojanDownloader.Zlob.AP, Win32/TrojanDropper.Agent.ABX, Win32/TrojanProxy.Agent.HX (4), Win32/TrojanProxy.Agent.NAZ (5), Win32/TrojanProxy.Lager.F, Win32/VB.ACD (2), Win32/VB.S (2), Win32/Zenmaster.102 (2)

NOD32定義ファイル: 1.1303 (20051124)
IRC/SdBot (2), Win32/Mops.A (3), Win32/Mytob.MZ (2), Win32/NinjaSpy, Win32/NinjaSpy.D, Win32/Opanki.AZ, Win32/Sober.Y, Win32/TrojanDownloader.Delf.NCB (2)

NOD32定義ファイル: 1.1302 (20051124)
Win32/Bagle.DR (2), Win32/IRCBot.PE, Win32/Spy.Agent.EM (2), Win32/Spy.Agent.HS (5), Win32/Spy.Banbra.DT, Win32/TrojanDownloader.Banload.NAB (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDropper.Agent.NAU

NOD32定義ファイル: 1.1301 (20051123)
Win32/Bagle, Win32/Rbot (4), Win32/Spy.Banbra.DT, Win32/Spy.Bancos.U (2), Win32/Spy.Banker.NGX (2)

NOD32定義ファイル: 1.1300 (20051123)
Win32/Aimbot.AR, Win32/Bagle.DR (5), Win32/Rootkit.Agent.AU, Win32/Tiny.H (2), Win32/TrojanDownloader.Zlob.BK (3), Win32/TrojanProxy.Agent.HX (2), Win32/TrojanProxy.Agent.NAY (7)

NOD32定義ファイル: 1.1299 (20051123)
Win32/Bagle.DR (3), Win32/Kelvir.GU (2), Win32/Locksky.C (7), Win32/Locksky.D, Win32/TrojanProxy.Agent.HX (5)

NOD32定義ファイル: 1.1298 (20051123)
Java/TrojanDownloader.OpenConnection, Win32/Adware.SaveNow, Win32/Agent.LY (2), Win32/Bifrose (2), Win32/Crypt.T (2), Win32/Hupigon, Win32/IRCBot.PH, Win32/Locksky.D, Win32/Mytob.MX (2), Win32/Mytob.MY (2), Win32/Nuclear.M, Win32/Prorat.19, Win32/PSW.Agent.CZ, Win32/PSW.QQShou.BN (2), Win32/Rbot, Win32/Spy.Bancos.JL, Win32/Spy.Bancos.LR (2), Win32/Spy.Bancos.U (2), Win32/Spy.Banker.AHY (2), Win32/Spy.Banker.VJ, Win32/StartPage.AFS, Win32/TrojanClicker.VB.NAJ, Win32/TrojanDownloader.Adload.J, Win32/TrojanDownloader.Banload.HS (2), Win32/TrojanDownloader.Dadobra.HJ, Win32/TrojanDownloader.Delf.PQ, Win32/TrojanDownloader.Delf.VP (2), Win32/TrojanDownloader.Intexp (2), Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AOD (2), Win32/TrojanDownloader.VB.NBP (2), Win32/TrojanDropper.Agent.NAU (2), Win32/TrojanDropper.ErPack

NOD32定義ファイル: 1.1297 (20051122)
Java/Binny.A, JS/TrojanDownloader.Small.AF, JS/TrojanDownloader.Small.BP, Win32/Adware.2Search, Win32/Brontok.U (2), Win32/Dialer.EB, Win32/Hupigon (6), Win32/Hupigon.NL (3), Win32/KillAV.NAD, Win32/KillProc.K (2), Win32/Locksky.C (15), Win32/Mytob.MV (2), Win32/Mytob.MW (2), Win32/PcClient.FL, Win32/PSW.LdPinch.VF, Win32/PSW.PdPinch.AP, Win32/PSW.Vipgsm, Win32/PSW.Vipgsm.AS, Win32/PSW.Vipgsm.BF (4), Win32/Scalw.D, Win32/Spy.Agent.DG (2), Win32/Spy.Bancos.JL (2), Win32/Spy.Goldun.ET (3), Win32/TrojanDownloader.Agent.NDC, Win32/TrojanDownloader.Swizzor, Win32/TrojanProxy.Agent.HW, Win32/TrojanProxy.Daemonize (2)

NOD32定義ファイル: 1.1296 (20051121)
HTML/Exploit.Mht.BM, VBS/TrojanDropper.Inor.NAD, Win32/007SpySoftware, Win32/Adware.Alibabar, Win32/Adware.CommAd (2), Win32/Adware.Gator, Win32/Adware.HMToolbar, Win32/Adware.SaveNow (2), Win32/Adware.Virtumonde.O, Win32/Agent.WPH (5), Win32/BlazingToolsKeylogger, Win32/Bobax.AL, Win32/Bobax.AM, Win32/Brontok.T (2), Win32/CmjSpy.NAB, Win32/Fanbot.M (2), Win32/GhostKeylogger, Win32/GoldenKeylogger, Win32/HandyKeylogger, Win32/Harvester.65 (2), Win32/InvisibleKeylogger, Win32/JapaneseKeylogger (2), Win32/KeyloggerPro, Win32/KGBFreeKeyLogger, Win32/Kolweb.G (4), Win32/Mytob.MS, Win32/Mytob.MT (2), Win32/Mytob.MU (2), Win32/Netsky.N (2), Win32/Oscarbot.BH, Win32/Oscarbot.BI, Win32/PcClient (2), Win32/PcClient.FL, Win32/PSW.Lineage.DN, Win32/Small.NAL (2), Win32/Soul, Win32/Spy.ActivityMonitor (7), Win32/Spy.Agent.DG (2), Win32/Spy.Agent.NAM (2), Win32/Spy.Banbra.DF, Win32/Spy.PCAcme (2), Win32/StartPage.AAN (3), Win32/StartPage.AAO, Win32/TrojanClicker.Delf.DM, Win32/TrojanClick er.VB.NAI, Win32/TrojanDownloader.Agent.NDB, Win32/TrojanDownloader.Delf.NCA, Win32/TrojanDownloader.Dyfica.ET (2), Win32/TrojanDownloader.Small.NFV, Win32/TrojanDownloader.VB.RY, Win32/TrojanDownloader.Zlob.AP, Win32/TrojanDropper.Agent.NAT (2), Win32/VB.NBB, Win32/VB.NDO, Win32/XPCSpyPro

NOD32定義ファイル: 1.1295 (20051120)
Win32/Flooder.MailSpam.Delf.AD, Win32/Mytob.MR, Win32/TrojanDownloader.Small.BXA, Win32/TrojanDropper.Small.AJC, Win32/VB.AEZ (2)

NOD32定義ファイル: 1.1294 (20051120)
Win32/IRCBot.PL (3), Win32/Mytob.MQ

NOD32定義ファイル: 1.1293 (20051120)
Win32/Mytob.MP (2), Win32/WinSpy.A

NOD32定義ファイル: 1.1292 (20051119)
IRC/SdBot, Win32/Kelvir.GS (2), Win32/Kelvir.GT (2), Win32/Rootkit.XCP, Win32/Spy.Bancos.U (2), Win32/VB.NDS

NOD32定義ファイル: 1.1291 (20051118)
HTML/Exploit.Mht.BL, IRC/SdBot (2), Win32/Adware.SpySheriff, Win32/Agobot, Win32/Banito.AE, Win32/Bobax.AL, Win32/Brontok.S (2), Win32/Hupigon, Win32/IRCBot.PK (2), Win32/Modobot (2), Win32/Modobot.H (2), Win32/Mytob.MM, Win32/Mytob.MN, Win32/Mytob.MO, Win32/Optix.Pro.13, Win32/Rbot (7), Win32/Sealer.B (4), Win32/Small.FB (2), Win32/Sober.Y (2), Win32/Spy.007 Spy (2), Win32/Spy.Agent.CH, Win32/Spy.Banbra.DF, Win32/Spy.Banbra.DT (2), Win32/Spy.Bancos.JL (2), Win32/Spy.Bancos.U (5), Win32/Spy.Banker, Win32/Spy.Banker.NGV (2), Win32/Spy.Banker.NGW (2), Win32/Spy.Banker.VJ (2), Win32/Spy.Delf.LI (2), Win32/StartPage.ADH (8), Win32/StartPage.AFH (2), Win32/StartPage.AFJ (2), Win32/TrojanDownloader.Agent.BQ (5), Win32/TrojanDownloader.Banload.HU (2), Win32/TrojanDownloader.Banload.HV (2), Win32/TrojanDownloader.Banload.IA (2), Win32/TrojanDownloader.Banload.NAA (2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AOD (2), Win32/TrojanD ownloader.Small.NFU, Win32/TrojanDownloader.Zlob.AO (2), Win32/TrojanDownloader.Zlob.AP (3), Win32/TrojanDownloader.Zlob.BI, Win32/TrojanDropper.ErPack, Win32/TrojanDropper.Small.ZG (2), Win32/TrojanProxy.Ranky, Win32/TrojanProxy.Xorpix.A (2), Win32/Wootbot

NOD32定義ファイル: 1.1290 (20051117)
IRC/SdBot, Win32/Delf.AHV, Win32/Hupigon (2), Win32/Julikz.A, Win32/Rbot, Win32/Rootkit.XCP, Win32/Soul (3), Win32/Spy.Banker, Win32/Spy.Banker.NDR, Win32/TrojanDownloader.Dadobra.IL, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.VB.NBO (2), Win32/TrojanProxy.Agent.CR, Win32/TrojanProxy.Agent.FB, Win32/Tsipe.AA (2), Win32/VB.ANC (5), Win32/VB.AND (2)

NOD32定義ファイル: 1.1289 (20051116)
BAT/TrojanDownloader.Ftp.AB, Java/TrojanDownloader.OpenConnection, Win32/Adware.HotBar (8), Win32/Antinny.AS, Win32/Delf.AHV, Win32/Delf.AJM (3), Win32/Drefir.L, Win32/Drefir.M, Win32/Drefir.N, Win32/Drefir.O, Win32/GateCrasher.B, Win32/GreyBird.CY (2), Win32/HackTool.PcShare.3103 (2), Win32/Haxdoor.EX, Win32/Lowzones (2), Win32/Opanki.AY, Win32/PcClient.AV, Win32/PcClient.BG (2), Win32/PcClient.BH (3), Win32/PcClient.BN (2), Win32/PcClient.GF (4), Win32/Protoride, Win32/PSW.LdPinch, Win32/PSWTool.Dialupass.A, Win32/Soul (4), Win32/Soul.H (2), Win32/Spy.Agent.IF (2), Win32/Spy.Banker.AJW (2), Win32/Spy.DiaKey.C, Win32/Spy.Small.DG (4), Win32/Spy.Small.NAH (2), Win32/TrojanDownloader.Banload.EX (2), Win32/TrojanDownloader.Delf.NBZ (2), Win32/TrojanDownloader.NetDown.10 (2), Win32/TrojanDownloader.Small.AOD (3), Win32/TrojanDownloader.VB.FI, Win32/TrojanDropper.Agent.NAS, Win32/TrojanDropper.Agent.SW (3), Win32/Tumbi.AS (2), Win32/Wukill.J (2)

NOD32定義ファイル: 1.1288 (20051115)
Win32/Lovsan, Win32/Lovsan.L (2), Win32/Lovsan.M (2), Win32/Rbot.10, Win32/ServU-Daemon, Win32/Sober.T (2)

NOD32定義ファイル: 1.1287 (20051115)
Win32/AbsoluteKeyLogger (3), Win32/Adware.CashFiesta, Win32/Adware.NavExcel (6), Win32/Adware.Toolbar.Accelerator (2), Win32/Adware.VB.H, Win32/Adware.VB.K, Win32/Bobax.AL, Win32/Brontok.P (2), Win32/Brontok.Q (2), Win32/Brontok.R (2), Win32/Chiem.A, Win32/IRCBot.OV (2), Win32/Kelvir.GR, Win32/KeyLogger.FamilyKeyLogger (4), Win32/KeyLogger.HomeKeyLogger (3), Win32/KeyLogger.WinKeyLogger (4), Win32/KillDisk.F (2), Win32/Opanki (2), Win32/Prox.S, Win32/PSW.LdPinch.RG, Win32/Rbot, Win32/Sober.S (2), Win32/Sober.V, Win32/Spy.Banker.NGU (2), Win32/Spy.Banker.QY (3), Win32/TrojanDownloader.Banload.DX (2), Win32/TrojanDownloader.IstBar, Win32/TrojanDropper.Small.AGT (2), Win32/TrojanDropper.Small.NCP

NOD32定義ファイル: 1.1286 (20051115)
IRC/SdBot, Win32/Hupigon, Win32/Keylogger.HomeKeyLogger, Win32/Sober, Win32/Sober.U (2), Win32/Sober.W (2), Win32/Sober.X (2), Win32/Spy.Pahac.A, Win32/TrojanDownloader.Dadobra.FX

NOD32定義ファイル: 1.1285 (20051114)
IRC/SdBot, Java/TrojanDownloader.OpenConnection, Win32/Adware.SpySheriff, Win32/Agent.CC, Win32/Agent.CW, Win32/Agent.KO, Win32/Hupigon, Win32/Locksky.B (10), Win32/Prox.R, Win32/PSW.Agent.BU (2), Win32/Qhosts, Win32/Sober.X (2), Win32/Spy.Banbra.DF (2), Win32/Spy.Banbra.DT, Win32/Spy.Bancos.U (2), Win32/Spy.Banker.QY, Win32/Spy.Qukart, Win32/Spy.Small.DG (3), Win32/StartPage.AFS (2), Win32/TrojanClicker.Small.GP, Win32/TrojanClicker.VB.JP, Win32/TrojanDownloader.Adload.J, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AOD (2), Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.BUG, Win32/TrojanDownloader.Small.BUH, Win32/TrojanDownloader.VB.NAW, Win32/TrojanDropper.Small.NA, Win32/TrojanDropper.Small.ZK, Win32/TrojanProxy.Agent.CR (2), Win32/TrojanProxy.Lager.F, Win32/Tsipe.Z (2), Win32/VB.AAM

NOD32定義ファイル: 1.1284 (20051111)
IRC/SdBot (2), Win32/Death.27.C.damaged, Win32/Delf.AHV (2), Win32/Delf.WH (2), Win32/IRCBot.PH (3), Win32/Mytob.MJ, Win32/Mytob.MK (2), Win32/Mytob.ML (2), Win32/Oscarbot, Win32/Padodor.BC, Win32/PSW.Agent.DD (2), Win32/PSW.LdPinch, Win32/PSW.Legendmir (2), Win32/PSW.QQDragon.AU, Win32/Rbot (2), Win32/Savage.F (3), Win32/Spy.Bancos.U, Win32/Spy.Banker.JU (2), Win32/Spy.Banker.KQ, Win32/Spy.Banker.NGT (2), Win32/Spy.Banker.VJ, Win32/Spy.Delf.KL (2), Win32/Spy.Delf.S (2), Win32/Spy.Flux, Win32/TrojanDownloader.Delf.AAK (2), Win32/TrojanDownloader.Delf.PQ, Win32/TrojanProxy.Delf.S, Win32/TrojanProxy.Ranky (2), Win32/VB.NAA, Win32/VB.NBF (3)

NOD32定義ファイル: 1.1283 (20051110)
IRC/SdBot (5), Java/ClassLoader (6), Java/Nastybrew.A, Java/Nastybrew.B, Java/Nastybrew.C, Java/Nastybrew.D, Java/Nastybrew.F, Java/TrojanDownloader.OpenConnection, Java/TrojanDownloader.OpenConnection.Z, JS/Crappy.A, Linux/Corn, Pozor.A, VBS/Qhost.B, VBS/StartPage.Y, Win32/Adware.SaveNow, Win32/Banito, Win32/Bifrose, Win32/Delf.WH, Win32/Dialer.HZ, Win32/Dumador (2), Win32/Goli.A, Win32/Haxdoor.EZ (4), Win32/Hupigon (6), Win32/Hupigon.LY (2), Win32/IRCBot, Win32/IRCBot.PH (2), Win32/Lovsan.K (2), Win32/Optix.Pro.S, Win32/PSW.Agent.NAE (3), Win32/PSW.LdPinch (2), Win32/PSW.LdPinch.PG, Win32/PSW.LdPinch.RG (2), Win32/Rbot (5), Win32/SpamTool.Small.Q (2), Win32/Spy.Banbra.DT (2), Win32/Spy.Bancos.U (2), Win32/Spy.Banker (3), Win32/Spy.Banker.ACT (2), Win32/Spy.Banker.QR, Win32/Spy.Delf.KL (4), Win32/Spy.Lydra.W, Win32/Spy.PerfKey (3), Win32/SpyBot.APL (2), Win32/TrojanDownloader.Delf.AAC, Win32/TrojanDownloader.Delf.PQ (2), Win32/TrojanDownloader.Delf.SH, Win32/TrojanDownloader .IstBar.NA, Win32/TrojanDownloader.Pechkin.B (2), Win32/TrojanDownloader.Small.BIH, Win32/TrojanDownloader.VB.RL (2), Win32/TrojanDropper.ErPack, Win32/TrojanDropper.Small.AIQ (2), Win32/TrojanDropper.Small.YY (2), Win32/TrojanProxy.Ranky (2), Win32/Tsipe.Y (2), Win32/WinShell.50, Win32/Yurist

NOD32定義ファイル: 1.1282 (20051109)
Java/ClassLoader, Java/ClassLoader.Z, Java/Frodor.A (2), Java/TrojanDownloader.OpenConnection, Win32/Netsky.O, Win32/Spy.Banker, Win32/Spy.Banker.BI (2), Win32/Spy.Banker.KQ, Win32/TrojanDownloader.Small.BUC

NOD32定義ファイル: 1.1281 (20051109)
HTML/Exploit.IframeBof, IRC/Cloner.AV (2), IRC/SdBot (11), Linux/Lupper.B, Win32/Adware.Casino, Win32/Adware.Gator, Win32/Adware.PremiumSearch (4), Win32/Adware.WinAd, Win32/Agent.BW (3), Win32/Agent.WJK (2), Win32/Agent.WKQ, Win32/Agent.WKW, Win32/Agobot (2), Win32/Aimbot.NAB, Win32/Bobax.AI, Win32/Bobax.AJ, Win32/Bobax.AK, Win32/Brontok.M (2), Win32/Brontok.N (2), Win32/Brontok.O (2), Win32/Codbot, Win32/Dialer.CDDial, Win32/Dialer.HZ, Win32/Dialer.MI (2), Win32/DSNX.03, Win32/Exploit.DCom.DY, Win32/Haxdoor.DB, Win32/Hider.D, Win32/Hupigon (8), Win32/IRCBot.PJ (2), Win32/Mytob.MI (2), Win32/Nethief.G (2), Win32/Opanki.AY (2), Win32/Opaserv, Win32/Oscarbot.BF, Win32/Oscarbot.BG, Win32/Parite.B, Win32/PSW.Agent.AH, Win32/PSW.Lineage.DN, Win32/PSW.Vipgsm (3), Win32/PSW.Vipgsm.AS (2), Win32/PSW.Vipgsm.BC (2), Win32/Rbot (25), Win32/ServU-Daemon, Win32/Small.CO, Win32/Spy.Bancos.U (8), Win32/Spy.Banker.CV, Win32/Spy.Banker.VJ (5), Win32/Spy.Delf.JJ (2), Win32/Spy.Goldun, Win32/S py.Goldun.BW, Win32/Spy.Goldun.EI, Win32/Spy.Goldun.EM, Win32/Spy.VB.EH (2), Win32/Spy.VB.JZ (2), Win32/TrojanClicker.VB.GS (2), Win32/TrojanDownloader.Agent.FN (2), Win32/TrojanDownloader.Agent.LG, Win32/TrojanDownloader.Banload.EN (2), Win32/TrojanDownloader.Banload.FZ (2), Win32/TrojanDownloader.Braidupdate.D, Win32/TrojanDownloader.Centim (3), Win32/TrojanDownloader.Dadobra.EA (2), Win32/TrojanDownloader.Dadobra.EM, Win32/TrojanDownloader.Delf.NE, Win32/TrojanDownloader.Delf.QU (2), Win32/TrojanDownloader.Delf.VM, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Small.AMB (3), Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.AXK (3), Win32/TrojanDownloader.Small.BCI, Win32/TrojanDownloader.Small.BGL, Win32/TrojanDownloader.Small.NFT, Win32/TrojanDownloader.VB.NX (2), Win32/TrojanDownloader.Zlob.AO, Win32/TrojanDownloader.Zlob.AP (2), Win32/TrojanDropper.VB.NAM (2), Win32/TrojanProxy.Agent.NAX (3), Win32/TrojanProxy.Mit glieder (2), Win32/VB.ACZ, Win32/VB.AFU, Win32/VB.NBE (2), Win32/VB.NBQ (3)

NOD32定義ファイル: 1.1280 (20051108)
IRC/SdBot (2), Linux/Lupper.A, Win32/Adware.Casino, Win32/Bagle.DP (4), Win32/Bagle.DQ (4), Win32/Delf.AJA (2), Win32/Hupigon, Win32/PSW.LdPinch, Win32/Rbot, Win32/Rootkit.Vanti.D (2), Win32/Small.GA, Win32/SpyBot (3), Win32/Surila.NAC (2), Win32/TrojanDownloader.Lopin, Win32/VB.ADU, Win32/VB.AFD

NOD32定義ファイル: 1.1279 (20051108)
Win32/Bagle.DP (2), Win32/Delf.YV (3), Win32/Rootkit.Agent.AT, Win32/Spy.Goldun.CF (3), Win32/TrojanClicker.Small.DM, Win32/TrojanDownloader.Hanlo.B (3), Win32/TrojanProxy.Agent.NAW

NOD32定義ファイル: 1.1278 (20051107)
BAT/KillAV.NAD, Win32/Bagle.DN, Win32/Bagle.DO, Win32/Mydoom.BM, Win32/Mytob.MH, Win32/Rootkit.Vanti.AB, Win32/Spy.Delf.HJ, Win32/Spy.Zagaban.H, Win32/TrojanDownloader.Small.BRP

NOD32定義ファイル: 1.1277 (20051105)
Win32/Brontok.L, Win32/Miti.A, Win32/Mytob.MG

NOD32定義ファイル: 1.1276 (20051104)
Win32/Agent.CA, Win32/Arman.D, Win32/Bagle.DM, Win32/Brontok.K, Win32/DNSChanger.AL, Win32/Doomber, Win32/Doomber.C, Win32/Incub.A, Win32/IRCBot.PI, Win32/Lewor.AD, Win32/Netsky.AG, Win32/Oscarbot.BE, Win32/PSW.Lineage.IT, Win32/Qhosts.DF, Win32/Sober.S, Win32/Sober.T, Win32/Sober.U, Win32/Sober.V, Win32/Sober.W, Win32/Spy.Banbra.EN, Win32/Spy.Bancos.LG, Win32/Spy.Bancos.NBY, Win32/Spy.Goldun.ED, Win32/Surila.NAE, Win32/TrojanDownloader.Apropo.AX, Win32/TrojanDownloader.Banload.FZ, Win32/TrojanDownloader.Minidown.A, Win32/Tsipe.V, Win32/Tsipe.W, Win32/Tsipe.X, Win32/VB.ABV, Win32/VB.AET, Win32/VB.AMP, Win32/Virkel.B

NOD32定義ファイル: 1.1275 (20051103)
Win32/Bagle.DK, Win32/Bagle.DL, Win32/HackTool.Forcemail.A, Win32/Lowzones.CW, Win32/Spy.Goldun.EC

NOD32定義ファイル: 1.1274 (20051103)
Win32/Agent.NAE, Win32/Bagle.DI, Win32/Bagle.DJ, Win32/Mytob.ME, Win32/Mytob.MF, Win32/StartPage.NEV, Win32/TrojanDownloader.Small.AUL

NOD32定義ファイル: 1.1273 (20051102)
Win32/Bagle.DH, Win32/Mytob.MD, Win32/Prox.Q

NOD32定義ファイル: 1.1272 (20051102)
Win32/Bagle.DG, Win32/Spy.Goldun.DW, Win32/Spy.Goldun.EA, Win32/StartPage.AFJ, Win32/TrojanDropper.Small.AIA

NOD32定義ファイル: 1.1271 (20051102)
Win32/Bagle.DE, Win32/Bagle.DF, Win32/Maslan, Win32/Mytob.MB, Win32/Mytob.MC, Win32/Oscarbot.BC, Win32/Oscarbot.BD

NOD32定義ファイル: 1.1270 (20051101)
Win32/Bagle.DC, Win32/Bagle.DD, Win32/Maslan.D

NOD32定義ファイル: 1.1269 (20051031)
Win32/Adware.MyTool, Win32/Kelvir.GQ, Win32/KillDisk.T, Win32/Mytob.MA, Win32/Oscarbot.BA, Win32/Oscarbot.BB, Win32/Prox.P, Win32/Spy.Delf.KY, Win32/StartPage.AED, Win32/TrojanDownloader.Agent.YF, Win32/TrojanDropper.Agent.ZT, Win32/VB.AES, Win32/VB.AR

NOD32定義ファイル: 1.1268 (20051031)
HTML/Exploit.Mht.BK, Java/TrojanDownloader.OpenConnection.AD, Java/TrojanDownloader.OpenConnection.AJ, Java/TrojanDownloader.OpenConnection.W, Win32/IRCBot.PH, Win32/Mytob.LZ, Win32/TrojanDropper.Delf.NAM, Win32/TrojanDropper.VB.JQ

NOD32定義ファイル: 1.1267 (20051028)
Java.OpenConnection, Java.OpenConnection.AJ, Win32/Adware.CashFiesta, Win32/Agent.PQ, Win32/Aimbot.NAA, Win32/Bifrose.DG, Win32/Delf.AIM, Win32/DelFiles.AH, Win32/IRCBot.PG, Win32/Locksky, Win32/Locksky.A, Win32/Mytob.LY, Win32/Oscarbot.AU, Win32/Oscarbot.AV, Win32/Oscarbot.AW, Win32/Oscarbot.AX, Win32/Oscarbot.AY, Win32/Oscarbot.AZ, Win32/Pakes.H, Win32/Paltus.D, Win32/Prox.O, Win32/PSW.Agent.AN, Win32/PSW.Agent.CV, Win32/Spy.Banker.AGN, Win32/Spy.Banker.NGR, Win32/Spy.Banker.NGS, Win32/Spy.Banker.UG, Win32/Spy.Banker.WU, Win32/Spy.Banker.YT, Win32/Spy.Banker.ZY, Win32/Spy.Goldun.DN, Win32/Spy.Small.BV, Win32/StartPage.ADV, Win32/Surila.AB, Win32/Surila.NAC, Win32/Surila.NAD, Win32/TrojanClicker.Delf.DL, Win32/TrojanDownloader.Agent.NCZ, Win32/TrojanDownloader.Agent.NDA, Win32/TrojanDownloader.Agent.XX, Win32/TrojanDownloader.Small.BTE, Win32/TrojanDownloader.Small.BTJ, Win32/TrojanDownloader.Small.NFS, Win32/TrojanDownloader.VB.NBN, Win32/TrojanDropper.Agent.NAR, Win32/Troj anDropper.Agent.SO, Win32/TrojanDropper.Delf.NH, Win32/TrojanDropper.Delf.OC, Win32/TrojanDropper.Small.ABX, Win32/VB.AEH, Win32/VB.AEM, Win32/VB.NBC, Win32/VB.NBD

NOD32定義ファイル: 1.1266 (20051026)
Java/TrojanDownloader.OpenConnection, Ruby/Pydoxon.B, Win32/Adware.2Search, Win32/CmjSpy.NAA, Win32/Delf.PF, Win32/Dialer.MI, Win32/Flooder.Yeam.15, Win32/Hupigon.LC, Win32/Prox.N, Win32/PSW.Agent.CQ, Win32/PSW.Agent.CU, Win32/PSW.Agent.NAC, Win32/PSW.Agent.NAD, Win32/PSW.Legendmir.ANR, Win32/Rootkit.Agent.AQ, Win32/Small.AN, Win32/Small.HU, Win32/Spy.Banbra.EK, Win32/Spy.Banbra.NCQ, Win32/Spy.Banbra.NCS, Win32/Spy.Goldun.DK, Win32/StartPage.AEQ, Win32/Tool.EvID4226, Win32/TrojanClicker.VB.JG, Win32/TrojanDownloader.Apropo.AE, Win32/TrojanDownloader.Banload.ED, Win32/TrojanDownloader.Banload.EN, Win32/TrojanDownloader.Delf.YJ, Win32/TrojanDownloader.Hanlo, Win32/TrojanDownloader.Small.NFR, Win32/TrojanDownloader.VB.NBM, Win32/TrojanDownloader.Wirefall.A, Win32/TrojanDropper.Agent.NAQ, Win32/TrojanDropper.Delf.OQ, Win32/TrojanDropper.VB.NAM, Win32/Virkel.A, Win64/Rugrat.A

NOD32定義ファイル: 1.1265 (20051025)
TrojanDropper.Generat.A, Win32/Agent.WPG, Win32/Bropia.CC, Win32/Bropia.CD, Win32/Lecna.D, Win32/Loosky.A, Win32/Mytob.LX, Win32/Oscarbot.AQ, Win32/Oscarbot.AR, Win32/Oscarbot.AS, Win32/Oscarbot.AT, Win32/PSW.Agent.CS, Win32/PSW.Agent.CT, Win32/Rootkit.Agent.Y, Win32/Rootkit.Delf.D, Win32/Spy.Agent.HX, Win32/Spy.Banker.KS, Win32/TrojanDropper.Agent.YY, Win32/TrojanDropper.Agent.YZ, Win32/TrojanProxy.Daemonize.BP, Win32/TrojanProxy.Daemonize.BQ, Win32/VB.ABE, Win32/Webdor.AF

NOD32定義ファイル: 1.1264 (20051024)
Win32/Agent.FZ, Win32/Agent.KJ, Win32/Agent.KO, Win32/Agent.OO, Win32/Agent.PL, Win32/Brontok.J, Win32/Delf.ADN, Win32/Katomik.A, Win32/Lewor.AC, Win32/Molli.A, Win32/Mytob.LW, Win32/Nuclear.B, Win32/Oscarbot.AO, Win32/Oscarbot.AP, Win32/PSW.Legendmir.ANA, Win32/PSW.VB.FU, Win32/Spy.Agent.IE, Win32/Spy.Small.DP, Win32/TrojanClicker.Agent.FQ, Win32/TrojanDownloader.Agent.VR, Win32/TrojanDownloader.Agent.XV, Win32/TrojanDownloader.Banload.EK, Win32/TrojanDownloader.Delf.UR, Win32/TrojanDownloader.Small.BRX, Win32/TrojanDownloader.Small.BSI, Win32/TrojanDropper.Agent.NAP, Win32/TrojanDropper.Small.AGT, Win32/TrojanDropper.Small.AHH, Win32/VB.NBA

NOD32定義ファイル: 1.1263 (20051021)
Java/Exploit.Bytverify.L, Win32/Hikaru, Win32/Mytob.LV, Win32/PSW.Legendmir.AMU, Win32/VB.AMG

NOD32定義ファイル: 1.1262 (20051020)
Java/TrojanDownloader.Byteverify, Linux/HackTool.ElfPatch.B, Win32/Adware.BHO.Sechee, Win32/Adware.EliteBar.AQ, Win32/Adware.WSearch, Win32/Agent.HR, Win32/Brontok, Win32/Brontok.A, Win32/Brontok.B, Win32/Brontok.C, Win32/Brontok.D, Win32/Brontok.E, Win32/Brontok.F, Win32/Brontok.G, Win32/Brontok.H, Win32/Brontok.I, Win32/Fanbot.L, Win32/GreyBird.NAC, Win32/Haltura.D, Win32/Juny, Win32/Juny.A, Win32/Juny.B, Win32/Mytob.LT, Win32/Mytob.LU, Win32/Opanki.AX, Win32/PSW.AOLPass.B, Win32/PSW.LdPinch.VT, Win32/PSW.Vipgsm.NAB, Win32/Spy.Agent.GW, Win32/Spy.VB.EO, Win32/TrojanDownloader.Agent.UN, Win32/TrojanDownloader.Agent.XS, Win32/TrojanDownloader.Banload.BC, Win32/TrojanDownloader.Banload.EE, Win32/TrojanDownloader.Delf.YF, Win32/TrojanDownloader.Small.BRC, Win32/TrojanDropper.Small.ADW, Win32/Zapchast.P

NOD32定義ファイル: 1.1261 (20051019)
Win32/Adware.Maxifiles.L, Win32/Adware.Maxifiles.M, Win32/Adware.SmartLoad, Win32/Hotlix, Win32/MailPassView.B, Win32/Mytob.LS, Win32/Oscarbot.AM, Win32/Oscarbot.AN, Win32/PassView.1_51, Win32/PcClient.CV, Win32/Spy.Delf.CR, Win32/TrojanDownloader.Adload.J, Win32/TrojanDownloader.Asune.E, Win32/TrojanDownloader.Delf.NBY, Win32/TrojanDownloader.Delf.VT

NOD32定義ファイル: 1.1260 (20051018)
Win32/Adware.Wintol, Win32/Aimbot.AO, Win32/Crypt.S, Win32/Exploit.MS05-012, Win32/Fanbot.J, Win32/Fanbot.K, Win32/Favadd.NAC, Win32/Mytob.LQ, Win32/Mytob.LR, Win32/Oscarbot.AJ, Win32/Oscarbot.AK, Win32/Oscarbot.AL, Win32/Rootkit.Vanti.G, Win32/Savage.E, Win32/Spy.Banker.NGQ, Win32/TrojanClicker.Goalweb, Win32/TrojanClicker.Goalweb.D, Win32/TrojanDownloader.Wintool.A, Win32/TrojanDropper.VB.EI

NOD32定義ファイル: 1.1259 (20051018)
Win32/Doombot.A, Win32/Fanbot.I, Win32/Mytob.LO, Win32/Mytob.LP, Win32/NetTool.SmtpModule.B, Win32/Rootkit.Vanti.E

NOD32定義ファイル: 1.1258 (20051017)
IRC/Zapchast.F, SymbOS/CommWarrior.C, VBS/TrojanDropper.Inor.NAC, Win32/Adware.Gator.Trickler.A, Win32/Adware.HideOne, Win32/Adware.MyWay, Win32/Adware.TotalVelocity, Win32/Agent.KC, Win32/Agent.PD, Win32/Fanbot, Win32/Fanbot.H, Win32/IRCBot.PF, Win32/Lewor.AA, Win32/Lewor.AB, Win32/Mytob.LJ, Win32/Mytob.LK, Win32/Mytob.LM, Win32/Mytob.LN, Win32/Oscarbot.AH, Win32/Oscarbot.AI, Win32/Qhosts.DS, Win32/Spy.Banpaes.AD, Win32/StartPage.NEU, Win32/TrojanDownloader.Agent.OP, Win32/TrojanDownloader.Agent.TQ, Win32/TrojanDownloader.Banload.DH, Win32/TrojanDownloader.Banload.DT, Win32/TrojanDownloader.Dyfica.DP, Win32/TrojanDownloader.Small.AMR, Win32/TrojanDropper.Agent.UO, Win32/TrojanDropper.Agent.VF, Win32/TrojanDropper.Delf.MS, Win32/Tsipe.S, Win32/Tsipe.T, Win32/Tsipe.U, Win32/Urlbot.C, Win32/VB.NAZ, Win32/VB.ZQ

NOD32定義ファイル: 1.1257 (20051016)
Win32/Mytob.LH, Win32/Mytob.LI

NOD32定義ファイル: 1.1256 (20051015)
Win32/Mytob.LG

NOD32定義ファイル: 1.1255 (20051014)
IRC/IRCTroj.A, JS/TrojanClicker.Linker.N, Win32/Adware.Ezula.BG, Win32/Exploit.DameWare.NAA, Win32/Oleloa.G, Win32/Oscarbot.AG, Win32/Prox.M, Win32/Small.FH, Win32/StartPage.NEU, Win32/TrojanDownloader.Small.NFQ, Win32/TrojanDropper.Oleloa.G

NOD32定義ファイル: 1.1254 (20051014)
Win32/Delf.AHL, Win32/Mytob.LF, Win32/SkSocket, Win32/VB.NBB

NOD32定義ファイル: 1.1253 (20051013)
HTML/Exploit.Mht.BJ, Java/OpenConnection.AD, JS/TrojanDownloader.Silly, VBS/Exploit.Phel.AV, VBS/TrojanDownloader.gen, VBS/TrojanDownloader.Phel.L, Win32/Adware.SpywareStormer

NOD32定義ファイル: 1.1252 (20051013)
Nintendo/Taihen.A, Nintendo/Taihen.B, Win32/Adware.Pacer.E, Win32/Adware.WurldMedia, Win32/Aimbot.AF, Win32/Dialer.Agent.P, Win32/Drefir.K, Win32/Mytob.LE, Win32/PSW.QQPass.EQ, Win32/StartPage.NES, Win32/TrojanDownloader.ConHook.I, Win32/TrojanDownloader.Dadobra.IL, Win32/TrojanDownloader.Dadobra.IM, Win32/TrojanDownloader.Delf.VQ, Win32/TrojanDownloader.VB.PI, Win32/TrojanDropper.Agent.OW, Win32/VB.AAD

NOD32定義ファイル: 1.1251 (20051012)
Win32/Opanki.AW, Win32/Oscarbot.AF, Win32/Spy.Bancos.NBX, Win32/Telemot.B, Win32/TrojanDownloader.Dadobra.IR, Win32/TrojanDownloader.Small.ADC, Win32/TrojanDownloader.Small.BRF, Win32/TrojanDownloader.VB.PK

NOD32定義ファイル: 1.1250 (20051011)
HTML/Exploit.Mht.BI, JS/TrojanDownloader.Small.AV, Win32/Bobax.AH, Win32/Hupigon.FU, Win32/KillAV.FT, Win32/PSW.LdPinch.UK, Win32/PSW.Lineage.MO, Win32/Spy.ProAgent.21, Win32/TrojanDownloader.Agent.VH, Win32/TrojanDownloader.Banload.DA, Win32/TrojanDownloader.VB.QI, Win32/VB.NAY

NOD32定義ファイル: 1.1249 (20051011)
Predator.1055, PSP/Brick.A, Win32/Arman, Win32/Arman.NAD, Win32/Bagle.DB, Win32/Dumaru.NAH, Win32/KillAV.FI, Win32/MoSucker.BL, Win32/Mytob.LB, Win32/Mytob.LC, Win32/Mytob.LD, Win32/PaqKeyLog, Win32/PSW.Delf.HL, Win32/PSW.Legendmir.NCD, Win32/Small.FX, Win32/Spy.Agent.DG, Win32/Spy.Bancos.KL, Win32/Spy.Goldun.CF, Win32/TrojanDownloader.Agent.WI, Win32/TrojanDownloader.Banload.CK, Win32/TrojanDownloader.Small.BQX, Win32/TrojanDropper.Agent.XT, Win32/TrojanDropper.Delf.NAL

NOD32定義ファイル: 1.1248 (20051010)
Win32/Mytob.KY, Win32/Mytob.KZ, Win32/Mytob.LA, Win32/PSW.VB.NAD, Win32/TrojanDownloader.Small.NFP, Win32/Zafi.G

NOD32定義ファイル: 1.1247 (20051010)
Win32/Mytob.KW, Win32/Mytob.KX

NOD32定義ファイル: 1.1246 (20051007)
HTML/Exploit.Mht.BH, Java/TrojanDownloader.OpenStream.W, Win32/Antinny.AR, Win32/Bobax.AG.dropper, Win32/Combra.NAC, Win32/DarkMoon.BV, Win32/DarkMoon.BX, Win32/Haxdoor.EJ, Win32/Hupigon.HI, Win32/Kelvir.GP, Win32/Mytob.KT, Win32/Mytob.KU, Win32/Mytob.KV, Win32/Opaserv.AZ, Win32/PSW.Vipgsm.AS, Win32/RA, Win32/Rawdoor.A, Win32/Spy.007 Spy, Win32/Spy.Agent.FY, Win32/Spy.Agent.HN, Win32/Spy.Agent.HO, Win32/Spy.Banker.AGH, Win32/StartPage.WC, Win32/Surila.NAB, Win32/TrojanClicker.Agent.NAR, Win32/TrojanDownloader.Banload.CM, Win32/TrojanDownloader.Small.NFO, Win32/TrojanProxy.Daemonize.NAC

NOD32定義ファイル: 1.1245 (20051006)
HTML/Sunfraud.M, JS/TrojanClicker.Generic, VBS/TrojanDropper.Simp.A, Win32/Adware.Toolbar.Eztracks, Win32/Bagle.DA, Win32/BlackHole.2005.K, Win32/BlackHole.2005.L, Win32/BlackHole.2005.P, Win32/Crypt.Q, Win32/Hoax.SpyWare.A, Win32/Kelvir.GO, Win32/Spy.Banker.AAF, Win32/TrojanDownloader.Delf.NBW, Win32/TrojanDownloader.Delf.NBX, Win32/TrojanDownloader.Delf.UO, Win32/TrojanDropper.Agent.VR, Win32/TrojanDropper.VB.NAL

NOD32定義ファイル: 1.1244 (20051006)
Win32/StartPage.RQ, Win32/TrojanDownloader.Agent.TH, Win32/XRat.L

NOD32定義ファイル: 1.1243 (20051006)
Win32/Sober.R

NOD32定義ファイル: 1.1242 (20051005)
Acute.A, SymbOS/Appdisabler.C, SymbOS/Cabir.AB, VBS/Stef.A, Win32/Bozori.H, Win32/Corco.B, Win32/Delf.AES, Win32/Delf.AGH, Win32/Delf.AGZ, Win32/Delf.OU, Win32/Destrukor.21, Win32/Dialer.IntexDial, Win32/HackTool.Cheat, Win32/HLLP.Shodi, Win32/HLLP.Shodi.P, Win32/Kty.A, Win32/Mex.E, Win32/Mytob.KR, Win32/Mytob.KS, Win32/Oscarbot.AE, Win32/PSW.Banker.NAA, Win32/PSW.QQPass.DU, Win32/Scranor, Win32/Scranor.B, Win32/Small.EL, Win32/Spy.Agent.AN, Win32/Spy.Agent.HH, Win32/Spy.Agent.NAL, Win32/Spy.VB.IA, Win32/Spyboter.EE, Win32/TrojanDownloader.Small.ADA, Win32/TrojanDownloader.Small.AQJ, Win32/TrojanDownloader.Small.BEV, Win32/TrojanDownloader.Small.BHK, Win32/TrojanDownloader.Small.BPK, Win32/TrojanDownloader.VB.OC, Win32/TrojanDropper.Small.AAE, Win32/TrojanDropper.Small.NCU, Win32/TrojanDropper.Small.NCV, Win32/TrojanDropper.Small.ZM, Win32/TrojanDropper.VB.NAK

NOD32定義ファイル: 1.1241 (20051004)
Disnomia.1516, HTML/Exploit.DialogArg.B, HTML/Phishing, SymbOS/Cardblock.A, SymbOS/Fontal.E, SymbOS/Fontal.F, Win32/Agent.JJ, Win32/Agent.MS, Win32/Bozori.J, Win32/Combra.D, Win32/Dialer.PornDial.IComp.B, Win32/Drefir.J, Win32/Exploit.DCom.NAC, Win32/Favadd.NAB, Win32/IRCBot.PE, Win32/Korgo.AK, Win32/Mytob.KO, Win32/Mytob.KP, Win32/Mytob.KQ, Win32/PSW.Lineage.LK, Win32/Puper.BD, Win32/Spy.Banker.NGM, Win32/Spy.Banker.NGP, Win32/Spy.Goldun.CE, Win32/StartPage.ADU, Win32/TrojanDownloader.Agent.SY, Win32/TrojanDownloader.Dluca.BQ, Win32/TrojanDownloader.Donn, Win32/TrojanDownloader.Small.BQD, Win32/TrojanDownloader.VB.NBL, Win32/TrojanDownloader.Zlob.AS, Win32/TrojanDropper.Agent.VX, Win32/TrojanDropper.Delf.KG, Win32/TrojanDropper.VB.HF, Win32/VB.NBA

NOD32定義ファイル: 1.1240 (20051003)
Adn.C, Bablas.Z, Barisada.AH, Barisada.AL, Barisada.{D,I,S}, Barisada.{E,H}, Bonker.F, Box.L, Chip.B, Crex.B, Desk.D, Deulano.A, Divi.AF, Divi.AI, Divi.AT, Divi.AX, Divi.T, Divi.{F,G}, EraseTris.A, Ethan.AZ, Evow.B.Intended, Format.A.Joke, Hopper.AK, Hopper.AL, Johar.A, Laroux.DB, Laroux.DN, Laroux.GL, Laroux.GX, Laroux.JM, Laroux.JN, Laroux.JV, Laroux.JZ, Laroux.KA, Laroux.KH, Laroux.KX, Laroux.LD, Laroux.LK, Laroux.LM, Laroux.LR, Laroux.LS, Laroux.LT, Laroux.LU, Laroux.LV, Laroux.MC, Laroux.MK, Laroux.MM, Laroux.MQ, Laroux.MZ, Laroux.OC, Laroux.OR, Laroux.OV, Laroux.OX, Laroux.PC, Laroux.PD, Laroux.PE, Laroux.{AE,BH,E,LR}, Laroux.{AX,B,CU,OA,X}, Laroux.{DX,NM}, Laroux.{FD,MX}, Laroux.{H,P}, Laroux.{IZ,OK}, Laroux.{KU,NZ}, Linik.D, Manalo.B, Manalo.G, Marker.IX, MVTK.C, Neg.J, Neg.K, Neg.L, Neg.N, Neg.{E,H}, Oblivion.{A,C}, Phoneman.A, Phoneman.B, PoorBoy.J, Ramboo.A, Rust.A, Shiver.F, Sugar.E, Toraja.B, Toraja.J, Toraja.N, Toraja.P, Totaler.C, War.C, Win32/Delf.AGT, Win32/K raqula.A, Win32/Lowzones.CO, Win32/Oscarbot.AD, Win32/TrojanDownloader.Realtens, Win32/TrojanDownloader.Zlob.AP, Win32/TrojanDropper.Agent.VJ, Win32/TrojanDropper.Small.AFY, Win32/Tsipe.R, Yawn.N, Yawn.P, Yawn.Q

NOD32定義ファイル: 1.1239 (20051003)
Aduster.A, SymbOS/Fontal.C, Win32/Bozori.F, Win32/KillFiles.IG, Win32/Spy.Agent.HD, Win32/Spy.Goldun.DF, Win32/TrojanDownloader.Banload.BU, Win32/VB.NDQ, Win32/VB.NDR NOD32定義ファイル: 1.1238 (20050930)
Win32/Agent.JE, Win32/Agent.NAJ, Win32/BPG.A, Win32/Combra.C, Win32/HacDef.NAG, Win32/IRCBot.PC, Win32/IRCBot.PD, Win32/Lewor.Z, Win32/LiteBot.NA, Win32/Opanki.AV, Win32/Oscarbot.AC, Win32/Rootkit.Agent.NAB, Win32/Spy.Banbra.NCR, Win32/Spy.Delf.NAO, Win32/TrojanDownloader.Banload.BS, Win32/TrojanDownloader.Delf.NBV, Win32/TrojanDownloader.Small.NFN, Win32/TrojanDropper.VB.NAJ, Win32/Tsipe.N, Win32/Tsipe.O, Win32/Tsipe.P, Win32/Tsipe.Q, Win32/VB.ADC

NOD32定義ファイル: 1.1237 (20050929)
Win32/Agent.JK, Win32/Bancodor.NAD, Win32/Dialer.NBW, Win32/PSW.Kapod.K, Win32/PSW.Lineage.MH, Win32/PSW.Lineage.MN, Win32/PSW.Lineage.MS, Win32/RiskWare.Spytector, Win32/Rootkit.Agent.NAA, Win32/Rootkit.Woshi.D, Win32/Spy.Bancos.NBW, Win32/Theals.B, Win32/TrojanProxy.Horst, Win32/Wukill.H, Win32/Wukill.I

NOD32定義ファイル: 1.1236 (20050928)
IRC/SdBot.DWO, Win32/Adex.B, Win32/Adex.C, Win32/Adex.NAA, Win32/Adware.CASClient, Win32/Agent.WDF, Win32/Delf.NBO, Win32/DelFiles.W, Win32/DSNX.02.Server, Win32/Flux, Win32/HackTool.AttKit.A, Win32/HideOut.A, Win32/KillAV.DS, Win32/KillAV.EX, Win32/Mytob.KM, Win32/Mytob.KN, Win32/OpenPort.A, Win32/Padodor.NAV, Win32/Paltus.C, Win32/Prox.L, Win32/PSW.Delf.HG, Win32/PSW.LdPinch.PE, Win32/PSW.Legendmir.ALS, Win32/PSW.Lineage, Win32/PSW.Lineage.LZ, Win32/PSW.Lineage.MA, Win32/PSW.QQShou.BN, Win32/Rootkit.Agent.AN, Win32/Small.FB, Win32/Spy.Agent.BP, Win32/Spy.Agent.DC, Win32/Spy.Banker.ADS, Win32/Spy.Banker.NGL, Win32/Spy.Banker.NGN, Win32/Spy.Banker.NGO, Win32/Spy.Banker.WN, Win32/Spy.Delf.EL, Win32/Spy.Delf.FF, Win32/Spy.Goldun.CC, Win32/TrojanDownloader.Banload.AU, Win32/TrojanDownloader.Small.AZL, Win32/TrojanDownloader.Small.NFM, Win32/TrojanDropper.ErPack, Win32/TrojanDropper.NTPacker, Win32/TrojanDropper.Small.AFX, Win32/VB.NDP, Win32/XLog

NOD32定義ファイル: 1.1235 (20050928)
VBS/Lubus.A, Win32/Agent.NAI, Win32/Flooder.DarkMail, Win32/Jtram.C, Win32/Oscarbot.AB, Win32/Spy.Banbra.NCP, Win32/Spy.Banker.NGI, Win32/Spy.Banker.NGJ, Win32/Spy.Banker.NGK, Win32/Spy.Delf.KF, Win32/Spy.Delf.NAN, Win32/Spy.Lydra.R, Win32/SpyBot.APK, Win32/TrojanDownloader.Banload.BM, Win32/TrojanDownloader.Banload.BN, Win32/TrojanDownloader.Dadobra.BA, Win32/TrojanDownloader.Dadobra.NAL, Win32/TrojanDropper.Small.NCT, Win32/Tsipe.K, Win32/Tsipe.L, Win32/Tsipe.M, Win32/VB.ACY, Win32/VB.NDO

NOD32定義ファイル: 1.1234 (20050927)
IRC/Small.B, Win32/Agent.JH, Win32/Agent.JU, Win32/Bozori.E, Win32/Delf.ACX, Win32/Delf.ADE, Win32/HackTool.Hidd.NGH, Win32/HackTool.PHPWind.A, Win32/Lemoor.B, Win32/Mytob.KL, Win32/Opanki.AT, Win32/Opanki.AU, Win32/Oscarbot.AA, Win32/Oscarbot.Z, Win32/PSW.Agent.CD, Win32/SpamTool.Gadina, Win32/Spidor.40, Win32/Spy.Agent.NAK, Win32/Spy.Banbra.DT, Win32/Spy.Banbra.DY, Win32/Spy.Banker.NGF, Win32/Spy.Banker.NGG, Win32/Spy.Banker.NGH, Win32/StartPage.ADK, Win32/TrojanClicker.Small.HJ, Win32/TrojanDownloader.Small.BBA, Win32/TrojanDownloader.Small.BFB, Win32/TrojanDownloader.Small.BOW, Win32/TrojanDownloader.Small.NFL, Win32/TrojanDropper.Agent.NAO, Win32/TrojanDropper.Small.ABM, Win32/TrojanDropper.Small.ZG, Win32/VB.NAY, Win32/VB.NDN

NOD32定義ファイル: 1.1233 (20050926)
Adok.A, Aleja.B, Aleja.C, Aleja.E, Aleja.F, Aleja.G, Aleja.H, Aleja.I, Aleja.P, Alien.I, Alina.A, Allfunc.A, Alliance.N, Ami.A, Ami.C, Anisc.A, Ant.E, AntiConcept.B, AntiConcept.B1, AntiSocial.J, AOS.B, AOS.C, Appder.AJ, Appder.AM, Arbeit.A, Argh.C, Assilem.D, Assilem.O, Assilem.{A,B}, Astia.AB, Astia.AE, Astia.AG, Astia.AH, Astia.AI, Astia.BW, Astia.BY, Astia.CA, Astia.H, Astia.K, Astia.N, Astia.P, Astia.Q, Astia.R, Astia.U, Astia.W, Astia.Z, Atom.L, Atom.N, Azrael.F, Azrael.G, Azrael.H, Azrael.I, Bablas.AA, Bablas.AC, Bablas.AE, Bablas.AF, Bablas.AM, Bablas.AP, Bablas.AX, Bablas.B, Bablas.BA, Bablas.BC, Bablas.BE, Bablas.BT, Bablas.C, Bablas.CE, Bablas.CF, Bablas.CG, Bablas.CH, Bablas.CI, Bablas.CQ, Bablas.CS, Bablas.CT, Bablas.CU, Bablas.CW, Bablas.CY, Bablas.D, Bablas.DG, Bablas.DI, Bablas.DK, Bablas.DM, Bablas.DN, Bablas.DP, Bablas.EL, Bablas.EO, Bablas.EP, Bablas.EQ, Bablas.ER, Bablas.ET, Bablas.F, Bablas.FC, Bablas.G, Bablas.H, Bablas.I, Bablas.O, Bablas.P, Bablas.R, B ablas.{AD,CO}, Bablas.{DC,U}, Bacros.A, Balloon.A, Bandung.BN, Bank.B, Bauer.A, Belsh.A, Bench.D, Bench.E, Bibdot.A, Bibdot.B, Bland.A, Bleck.B, Bleck.D, Bleck.F, Bleck.G, Bleck.H, Bleck.I, Bleck.J, Bleck.K, Bleck.L, Bleck.M, Bleck.N, Bleck.O, Bleck.Q, Bleed.A, Bleed.H, Blowup.B, Bobo.H, Bobo.O, Bobo.T, Bobo.U, Body.A, Box.K, Break.C, Breeze.A, Breeze.B, Breeze.C, Brenda.B, Brenda.C, Brenda.D, Bro.A, Buffer.A, Bumdoc.A, Bumdoc.C, Bumdoc.D, Cakes.A, Cam.A, Cam.B, Candle.B, Candle.{A,C}, CAP.IV, Cash.{C,F}, Cats.A, Chack.AA, Chack.AB, Chack.AC, Chack.AD, Chack.AE, Chack.AF, Chack.AG, Chack.AH, Chack.AI, Chack.AL, Chack.AN, Chack.AO, Chack.AP, Chack.AR, Chack.AS, Chack.AT, Chack.AU, Chack.AV, Chack.AW, Chack.AX, Chack.BB, Chack.BC, Chack.BF, Chack.BH, Chack.BI, Chack.CD, Chack.CG, Chack.CL, Chack.CM, Chack.CP, Chack.CQ, Chack.CS, Chack.Y, Chack.Z, Chack.{CH,K}, Chack.{CI,J}, Chack.{CJ,T}, Chaka.D, Cham.A, Chameleon.H, Chantal.A, Chantal.C, Chaos.B, Chute.A, Chydow.001, Cian.C, Cian.D, Citocran.A, Cive.D, Class.CX, Class.CZ, Class.CZ.Dropper, Class.DD, Class.DE, Class.DI, Class.DM, Class.DN, Class.DO, Class.DP, Class.DT, Class.DU, Class.DZ, Class.EA, Class.EB, Class.EC, Class.EM, Class.ES, Class.FG, Class.FH, Class.FJ, Class.FM, Class.FQ, Class.FU, Class.{CD,FK}, Class.{CQ,FL}, Cobra.A, Cobra.B, Cobra.C, Cobra.D, Cobra.E, Cobra.F, Cobra.G, Cobra.M, Cobra.N, Cobra.O, Cobra.R, Cobra.S, Cobra.T, Cobra.W, Cobra.{U,Y}, Coco.{A,B}, ColdApe.AI, Colombia.B, Colors.CG, Combossa.A, Concept.CR.Dropper, Concept.CY.Dropper, Concept.CZ.Dropper, Concept.DL, Concept.DM, Concept.DQ, Concept.{CT.Dropper,CW.Dropper}, Cont.D, Courage.A, Courage.D, Dancer.A, Dancer.C, Dancer.D, Dancer.E, Dancer.F, DarkStar.D, Debase.A, Ded.G, Deedee.A, Deedee.D, Delay.A, Destino.A, Dig.G, Dig.H, Diperis.A, Dloader.A, Doccopy.K, Doccopy.{A,Q}, Dog.C, Dropbox.C, Dude.B, Dude.C, DWMVCK1.G, DWMVCK1.H, Edure.A, Eight941.G, Eight941.J, Eight941.S, Eight941.{D,M,V}, Eight941.{E,I,L,Q}, Ekiam. B, Emission.A, Ephen.A, Ephen.B, Epidemic.D, Eraser.W, Este.A, Ethan.AA, Ethan.AB, Ethan.AD, Ethan.AE, Ethan.AI, Ethan.AJ, Ethan.AL, Ethan.AS, Ethan.AX, Ethan.AY, Ethan.BJ, Ethan.BS, Ethan.BX, Ethan.BY, Ethan.BZ, Ethan.CB, Ethan.CC, Ethan.CD, Ethan.CE, Ethan.CF, Ethan.CG, Ethan.CH, Ethan.CJ, Ethan.CK, Ethan.CS, Ethan.CY, Ethan.EG, Ethan.EV, Ethan.G, Ethan.H, Ethan.I, Ethan.J, Ethan.K, Ethan.L, Ethan.M, Ethan.N, Ethan.O, Ethan.T, Ethan.V, Ethan.W, Ethan.{BH,CO,ET,R,S,U}, Ethan.{CL,P}, Evolution.A, Evolution.B, Evolution.C, Evolution.D, Evolution.E, EX.A, Fabi.15930.B, Fabi.15978.A, Farewell.A, FF.{B,D}, FF.{C,G}, Fool.R, Footer.AD, Footer.AE, Footer.K, Footer.S, Footer.{D,H}, Footer.{J,T}, Footer.{N,Q}, Fress.B, FS.AE, Funky.A, Furio.E, Furio.F, Galero.A, Gambler.D, Gamlet.A, GDD.A, Ginena.A, Ginena.B, Giveme.A, Gogga.A, Gogga.B, Goto.A-Kit, Greeter.A, Groov.L, Groov.P, Groov.Q, Groov.Z, Hark.{B,C,D,X,Z}, Heathen.11424.A, Heffer.A, Heffer.C, Hidden.A, Hilite.A, Hilite.H, Hili te.J, Hilite.{C,I}, Hilite.{F}, HMVC.D, HMVC.E, Hobetuz.A, Hog.D, Hope.AI, Hope.H, Hope.L, Hope.P, Hope.{M,Q}, Hope.{S,T}, Hrn.B, IIS.N, IIS.P, Illegal.A, Ily.A, Imposter.{A,B}, Inadd.A, Inadd.G, Inadd.H, Inspector.{A,D}, Ipid.B, Ipid.H, Irish.V, Iseng.B, Jishe.E, Johar.B, JSMP-Kit, Jugular.A.Dropper, Julie.A, Kapsyaw.A, Kelly.C, Killboot.B, Killer.B, KillProc.A, Kombajn.A, Kop.C, Kop.D, Kop.F, Kop.H, Kop.J, Krusk.A, Laroux.IW, Laroux.IX, Laroux.JY, Laroux.{EK,JC}, Leonor.F, Leonor.{A,G}, Liade.D, Liar.F, Liar.P, Liar.Q, Liar.R, Liberate.B, Lily.E, Lim.A, LIME.B, Look.E, Lorz.A, Lorz.A.Intended, Louse.A, LSD.B, Lucia.A, Luck.A, Lulung.D, Lulung.F, Lulung.L, Lys.F, Macroble.D, Macroble.I, Magnetic.A, Magnum.B, Marfan.B, Marker.AA, Marker.AB, Marker.AD, Marker.AL, Marker.AV, Marker.AY, Marker.BB, Marker.BC, Marker.BD, Marker.BP, Marker.BS, Marker.BU, Marker.BW, Marker.BX, Marker.BZ, Marker.CA, Marker.CE, Marker.CG, Marker.CH, Marker.CI, Marker.DB, Marker.DF, Marker.DM, Marker. HB, Marker.HZ, Marker.IB, Marker.IF, Marker.IH, Marker.IK, Marker.IL, Marker.IO, Marker.IQ, Marker.IS, Marker.IU, Marker.IV, Marker.JA, Marker.M, Marker.S, Marker.{BA,BV,BY,IG,II,IJ}, Marker.{BQ,CB}, Marker.{BT,FZ}, Marker.{CJ,N}, Marker.{CN,DN}, Marker.{CQ,EG}, Marker.{CX,IM,IN}, Marker.{GR,IW,IX}, Marker.{HR,HW,JQ}, Marker.{IE,IP}, MCK.E, MCK.F, MCK.G, MDMA.CA, MDMA.CC, Melissa.AD, Melissa.AI, Melissa.AK, Melissa.AM, Melissa.AO, Melissa.AR, Melissa.BN.Intended, Melissa.BR, Melissa.H, Melissa.K, Melissa.N, Melissa.V, Melissa.Z, Metys.A, Metys.B, Metys.C, Metys.R, Michael.A, Mili.B, Minimal.AM, Minimal.AO, Minimal.AR, Minimal.AS, Minimal.AT, Minimal.AU, Minimal.AV, Minimal.AW, Minimal.AX, Minimal.AY, Minimal.AZ, Minimal.BA, Minimal.BB, Minimal.BD, Minimal.BE, Minimal.BG, Minimal.BI, Minimal.BM, Minimal.BP, Minimal.BQ, Minimal.BR, Minimal.BT, Minimal.BU, Minimal.BZ, Mirat.E, Mirat.G, MLHR.A, Model.C, Moridin.A, Moridin.B, Muck.BP1, MVCKB-Kit, MVCKC-Kit, MyEnemy.C, MyEnemy.D, Myf.A, Myna.J, Myna.L, Myna.{AM,C,Q}, Myna.{AR,BH}, Myna.{B,E,I}, Myna.{D,O}, Navrhar.12888.B, NewHope.A, NewHope.C, NewHope.D, NewHope.G, NewHope.H, Nid.A, Nid.H, Niknat.Q, Niknat.R, NJ-WMDLK1.S, NJ-WMDLK1.T, NJ-WMDLK1.U, NJ-WMDLK1.V, NJ-WMVCK2.V, NJ-WMVCK2.W, NJ-WMVCK2C-Kit, Nobody.A, NoChance.H, NoFrx.C, Noswan.A, Notfam.A, Nottice.AF, Nottice.AM, Nottice.AN, Nottice.AO, Nottice.AR, Nottice.AS, Nottice.AW, Nottice.U, Npad.JM, NSI.I, NSI.{E,F}, NTVCK.A, NTVCKA-Kit, Odious.B, Oldguy.A, Oldguy.B, Onex.O, Onex.P, Opener.A, Opey.BJ, Opey.BK, Opey.BL, Opey.BM, Opey.J, Opey.{BH,BI}, Ostrich-Kit, Outa.11776.A, Ozwer.T, Ozwer.U, Paix.B, Panther.C, Panther.E, Panther.W, Panther.{D,P}, Panther.{F,O}, PassBox.H, PassBox.I, PassBox.K, PassBox.T, PassBox.U, PayCheck.N, PCK.A, Pecas.{B,D}, Pejuang.C, Pendron.A, Pexa.{A}, Pig.G, Ping.F, Ping.G, Pip.{I,J}, Plexis.A, Plug.A, POC.D, POC.E, Posi.B, Proteced.C, Proteced.D, Proteced.E, Proteced.F, Proteced.G, Proteced.H, Proteus.A, Proverb.E, Proverb.Y, Proverb.{A,C,D}, Ramiel.A, Rascal.B, RatsAss.B, Recent.{A,B}, Redter.A, Relax.B, Remplace.L, Remplace.M, Remplace.N, Replog.G, Rhappy.A, Richtemp.A, Rochitz.D, Rochitz.{B,C}, RV.B, Saba.B, Salan.A, Sant.B.Intended, Sapattra.A, Satanic.C, Seliuq.F, Senia.A, Shepmah.N, Shepmah.O, Shepmah.P, Sherlock.{E,F}, Sherlock.{G,H}, Shore.R, Shore.S, Shore.T, ShowOff.BT, ShowOff.BV, ShowOff.CB, Shuffle.B.Intended, Sic.G, Sic.I, Siechle.C, Skaarj.{C,D}, Smell.A, Smell.B, SN.B, SoftWar.A, Sox.A, Spatch.F, Spatch.G, Steroid.M, Sting.B, Story.AC, Story.M, Story.T, Story.W, Story.{A,AF,AM,V}, Story.{AJ,AU,C,E,X}, Surround.E, Swlabs.AB, Swlabs.{B,D}, Swlabs.{C,G}, SWSD.B, Sxe.B, Tador.B, Talon.M, Talon.Q, Tamago.E, Tanto.A, Tchau.A, Tech.B, Tech.D, Tech.F, Tech.G, Tech.L, Th.C, Theatre.E, Thus.DF, Thus.DI, Thus.DJ, Thus.DK, Thus.DM, Thus.DN, Thus.DO, Thus.DQ, Thus.DS, Thus.DU, Thus.DV, Thus.DX, Thus.DZ, Thus.EA, Thus.EB, Thus.EC, Thus.ED, Thus.EE, Thus.EF, Thus.EG, Thus.EH, Thus.F, Thus.GC, Thus.GD, Thus.GM, Thus.GN, Thus.GR, Thus.GT, Thus.GU, Thus.GV, Thus.J, Thus.L, Thus.R, Thus.{A,AQ,AR,AS,B,D,FF,M,Y}, Thus.{AE,AY,BJ,DL,X}, Thus.{CQ,DW,P}, Thus.{CX,EI}, Thus.{DH,EY}, Thus.{DP,N}, Thus.{FZ,G}, Titch.A, Titch.B, Titch.C, Titch.E, Titch.M, Titch.N, Titch.O, Titch.P, Toot.{A,B}, Toraja.K, Toraja.M, Toraja.O, Toraja.R, Touchme.{A,B}, Tristate.AI, Tristate.AQ, Tristate.BH, Tristate.CM, Tristate.CP, Tristate.CQ, Tristate.CR, Tristate.CS, Tristate.CT, Tristate.W, Tristate.{BR,L}, Trugbar.A, Twno.BM, Twopey.F, Twopey.G, Twopey.J, UCK.G, UCK.H, UCK.I, UCK.J, UCK.K, UCK2.A, Udrone.A, Ufro.A, Uka.E, Unhas.D, Vale.A, Venus.B, Verlor.G, Verlor.L, Verlor.{D,H}, Vibisi.E.Dropper, Vitna.A, VMPCK1.BS, VMPCK1.BT, VMPCK1.BU, VMPCK1.BV, VMPCK1.BW, VMPCK1.BX, VMPCK1.CA, VMPCK1.CB, VMPCK1.CF, VMPCK1.CH, VMPCK1.CI, VMPCK1.CJ, VMPCK1.CL, VMPCK1.CM, VMPCK1.CN, VMPCK1.CQ, VMPCK1.CR, VMPCK1.CS, VMPCK1.CU, VMPCK1.CW, VMPCK1.CY, VMPCK1.CZ, VMPCK1.DE, VMPCK1.DI, VMPCK1.DK, VMPCK1.DL, VMPCK1.DR, VMPCK1.EJ, VMPCK1.EK, VMPCK1.EL, VMPCK1.EN, VMPCK1.EO, VMPCK1.EP, VMPCK1I-Kit, VMPCK2.F, VMPCK2.G, VMPCK2.H, VMPCK2.J, Vovan.{A,E}, Walker.H.Intended, Walker.I.Intended, Walker.K, Wazzu.ET, Wazzu.GR, Wazzu.GS, Wazzu.GT, Wazzu.GU, Wazzu.GW, Wazzu.GX, Wazzu.GY, Waz zu.GZ, Wazzu.HB, Wazzu.HC, Wazzu.HD, Wazzu.HE, Wazzu.HG, Wazzu.HH, Wazzu.HI, Wazzu.HJ, Wazzu.{A,BQ}, Wazzu.{AN,AX,D}, Wazzu.{DO,EC,FD,GH,GO}, Win32/Agent.WJK, Win32/Agent.WKG, Win32/Antinny.AQ, Win32/Bagz.R, Win32/Bandok.H, Win32/Downloader.Agent, Win32/Exploit.VB.O, Win32/Kelvir.GN, Win32/Lewor.X, Win32/Lewor.Y, Win32/Mytob.KK, Win32/Nethief.10, Win32/Oscarbot.Y, Win32/PSW.Delf.NAD, Win32/PSW.QQFile.C, Win32/PSW.QQPass.EL, Win32/PSW.VB.EU, Win32/Rootkit.Agent.AB, Win32/Spy.Delf.NAM, Win32/Spy.Vagon.A, Win32/TrojanDownloader.Agent.LQ, Win32/TrojanDownloader.Qoologic.NAA, Win32/TrojanDropper.Small.AFW, Win32/TrojanDropper.VB.IN, Win32/VB.DL, WOTDA-Kit, Wrench.A, Wrench.AB, Wrench.B, WVE.A, Xenixos.D, Xu.A, Yuck.A, Yuck.B, Zerco.E, Zerg.B, ZMK.V, Notfam.B

NOD32定義ファイル: 1.1232 (20050925)
Win32/Zafi.E

NOD32定義ファイル: 1.1230 (20050922)
VBS/TrojanDropper.Small.NAA, VBS/TrojanDropper.Small.NAB, Win32/Eyeveg.T, Win32/Grobodor, Win32/IRCBot.PB, Win32/Mex.F, Win32/Oscarbot.W, Win32/Oscarbot.X, Win32/Spy.Agent.GA, Win32/Spy.VB.HA, Win32/TrojanDownloader.Delf.VZ, Win32/TrojanDownloader.Small.BNG, Win32/TrojanDownloader.VB.PD, Win32/VB.NAX

NOD32定義ファイル: 1.1229 (20050921)
Ansigen, HTML/Exploit.Mht.BE, HTML/Exploit.Mht.BF, HTML/Exploit.Mht.BG, JS/TrojanDownloader.Inor.A, VBS/TrojanDownloader.Small.L, VBS/TrojanDownloader.Small.NAA, VBS/TrojanDropper.Small.M, Win32/Adware.Virtumonde.O, Win32/Agent.IV, Win32/Agent.WKY, Win32/Agobot.ATE, Win32/Eyeveg.S, Win32/IRCBot.PA, Win32/Mydoom.BL, Win32/Mytob.KI, Win32/PSW.PdPinch.AI, Win32/PSW.Vipgsm.NAA, Win32/Spy.Banker.NGD, Win32/Spy.Banker.NGE, Win32/Spy.Goldun.BW, Win32/Spy.Hsow.B, Win32/TrojanClicker.Agent.FE, Win32/TrojanDownloader.Apher.X, Win32/TrojanDownloader.Dadobra.HZ, Win32/TrojanDownloader.Small.BNH, Win32/TrojanDownloader.VB.NBK, Win32/TrojanDownloader.Zlob.NAA, Win32/TrojanDropper.Small.AFL, Win32/VB.NDK, Win32/Wukill, Win32/Wukill.F

NOD32定義ファイル: 1.1228 (20050921)
Win32/Ariss, Win32/Ariss.B, Win32/Bagle.CZ, Win32/Pywon, Win32/Pywon.B, Win32/TrojanDownloader.Agent.NCY, Win32/TrojanDropper.Agent.TV, Win32/Viking.E

NOD32定義ファイル: 1.1227 (20050921)
Win32/Bagle.CY, Win32/Bobax.AG

NOD32定義ファイル: 1.1226 (20050920)
Win32/Bagle.CS, Win32/Bagle.CT, Win32/Bagle.CU, Win32/Bagle.CV, Win32/Bagle.CW, Win32/Bagle.CX, Win32/TrojanDownloader.Agent.NCX

NOD32定義ファイル: 1.1225 (20050920)
LoginTheaf.B, PS-MPC.Agent.828, VBS/Stuly.A, Win32/Adware.Toolbar.Shopper, Win32/Aimbot.AE, Win32/Aimbot.AJ, Win32/Bagle.CL, Win32/Bagle.CM, Win32/Bagle.CN, Win32/Bagle.CO, Win32/Bagle.CP, Win32/Bagle.CQ, Win32/Bagle.CR, Win32/Bagz.NAF, Win32/Bandok.G, Win32/Bifrose.CU, Win32/Dialer.Ogame, Win32/Dicomp.10, Win32/Dicomp.11, Win32/Dicomp.15, Win32/Dicomp.17, Win32/Dumador.EB, Win32/Dumador.ED, Win32/Eyeveg.R, Win32/Guap.C, Win32/Kelvir.GM, Win32/Kipis, Win32/Kipis.Q, Win32/Kipis.R, Win32/Kipis.S, Win32/Kipis.X, Win32/Kipis.Z, Win32/Lewor.W, Win32/Mytob.KH, Win32/Netbot, Win32/Oscarbot.V, Win32/PcClient.NAE, Win32/PCDetective, Win32/Prox.J, Win32/Prox.K, Win32/PSW.LdPinch.RG, Win32/PSW.LdPinch.TB, Win32/Puper.NAD, Win32/Rantis.B, Win32/Rbot.DVP, Win32/Rbot.DVR, Win32/Rootkit.Agent.P, Win32/Sober.Q, Win32/Spy.Bancos.DU, Win32/Spy.Bancos.FP, Win32/Spy.Banker.NFY, Win32/Spy.Banker.NFZ, Win32/Spy.Banker.NGA, Win32/Spy.Banker.NGB, Win32/Spy.Banker.NGC, Win32/Spy.Banker.ST, Win32/Spy. Banker.SU, Win32/Spy.Banker.SW, Win32/Spy.Banker.SX, Win32/Spy.Banpaes.K, Win32/Spy.Delf.DA, Win32/Spy.Delf.DC, Win32/Spy.Iespy.G, Win32/Spy.VB.NAD, Win32/Spy.WebPageRecorder.B, Win32/StartPage.ADG, Win32/StartPage.ADH, Win32/TrojanClicker.Agent.NAO, Win32/TrojanClicker.VB.IN, Win32/TrojanDownloader.Agent.NCW, Win32/TrojanDownloader.Agent.TV, Win32/TrojanDownloader.Agent.UZ, Win32/TrojanDownloader.Delf.NBT, Win32/TrojanDownloader.VB.NBJ, Win32/TrojanDownloader.Zlob.AO, Win32/TrojanDropper.Small.WB, Win32/TrojanProxy.Agent.NAV, Win32/VB.NDI, Win32/VB.NDJ, Win32/Wozer.H

NOD32定義ファイル: 1.1224 (20050920)
Win32/Bagle.CK, Win32/Spy.Banker.PZ, Win32/Spy.Banker.QA, Win32/Spy.Banker.QB, Win32/Spy.Banker.QC, Win32/Spy.Banker.QD, Win32/Spy.Banker.QE, Win32/Spy.Banker.QF, Win32/Spy.Banker.QG, Win32/Spy.Banker.QH, Win32/Spy.Banker.QI, Win32/Spy.Banker.QN, Win32/Spy.Banker.QQ, Win32/Spy.Banker.RT, Win32/Spy.Banker.RU, Win32/Spy.Banker.SH, Win32/Spy.Banker.SI, Win32/Spy.Banker.SJ, Win32/Spy.Banker.SN

NOD32定義ファイル: 1.1223 (20050920)
Win32/Bagle.CI, Win32/Bagle.CJ

NOD32定義ファイル: 1.1222 (20050919)
VBS/TrojanDropper.Small.L, Win32/Bropia.CB, Win32/Eyeveg.Q, Win32/Lewor.V, Win32/P2Load.A, Win32/Spy.Banker.NV, Win32/Spy.Banker.OJ, Win32/Spy.Banker.OM, Win32/Spy.Banker.OO, Win32/Spy.Banker.OV, Win32/Spy.Banker.OW, Win32/Spy.Banker.OX, Win32/Spy.Banker.OY, Win32/Spy.Banker.PM, Win32/VB.NDH

NOD32定義ファイル: 1.1221 (20050919)
Win32/Spy.Banker.KO, Win32/Spy.Banker.LO, Win32/Spy.Banker.MP, Win32/Spy.Banker.MY, Win32/Spy.Banker.NR, Win32/TrojanDownloader.VB.NBI

NOD32定義ファイル: 1.1220 (20050919)
Win32/Adware.Toolbar.AmBar, Win32/Agent.NS, Win32/Hiberium.B, Win32/PSW.LdPinch.NBO, Win32/Small.G, Win32/Spy.Banker.KL, Win32/Spy.KeyLogger.AE, Win32/TrojanProxy.Ranky.NCF

NOD32定義ファイル: 1.1219 (20050916)
IRC/SdBot.DWM, IRC/SdBot.DWN, Win32/Dialer.moromi.A, Win32/FireDaemon, Win32/TrojanDownloader.Banload.D, Win32/TrojanDropper.Agent.NAN

NOD32定義ファイル: 1.1218 (20050915)
Win32/Agent.P, Win32/Bobax.AF, Win32/Dani.B, Win32/Dbit.B, Win32/Delf.NAT, Win32/Delf.NAU, Win32/Flooder.VB.CE, Win32/Guap, Win32/Guap.B, Win32/Kelvir.GL, Win32/Madrx.A, Win32/Mytob.KE, Win32/Mytob.KF, Win32/Mytob.KG, Win32/PSW.Lineage.LI, Win32/PSW.Mifeng, Win32/PSW.Mifeng.M, Win32/Shox.A, Win32/Small.D, Win32/Small.NAE, Win32/Small.NAF, Win32/SpamTool.Delf.D, Win32/Spy.Agent.GS, Win32/Tibick, Win32/Tibick.A, Win32/Tibick.H, Win32/TrojanDownloader.Small.BKL, Win32/TrojanDownloader.Small.BMQ, Win32/TrojanDownloader.VB.NBH, Win32/TrojanDropper.Agent.UN, Win32/TrojanDropper.Delf.NC, Win32/TrojanDropper.Small.NCS, Win32/TrojanProxy.Small.CY, Win32/Xatch.B

NOD32定義ファイル: 1.1217 (20050914)
Win32/Mytob.KC, Win32/Mytob.KD

NOD32定義ファイル: 1.1216 (20050913)
Win32/Anker.S, Win32/Bagle.CH, Win32/Bube.M, Win32/Keco.N, Win32/Lewor.T, Win32/Opaserv, Win32/Opaserv.AY, Win32/Spy.Agent.CA, Win32/Spy.Banker.ABZ, Win32/StartPage.ACV, Win32/StartPage.NER, Win32/Surila.Y, Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Small.AZK, Win32/TrojanDownloader.VB.NBG, Win32/VB.KA, Win32/VB.NDG

NOD32定義ファイル: 1.1215 (20050913)
Win32/Lewor.S

NOD32定義ファイル: 1.1214 (20050912)
IRC/SdBot.DVO, Win32/Adware.MsnAgent, Win32/Adware.Toolbar.PowerSearch, Win32/Agent.HH, Win32/Anker.Q, Win32/Anker.R, Win32/Arman.NAC, Win32/Bropia.CA, Win32/Delf.AP, Win32/Delf.OL, Win32/Drefir.I, Win32/Favadd.NAA, Win32/Himan.A, Win32/Kakkeys.B, Win32/Kakkeys.C, Win32/Prox.I, Win32/PSW.LdPinch.TT, Win32/Spy.Banker.JY, Win32/TrojanClicker.Small.HW, Win32/TrojanDownloader.Agent.UF, Win32/TrojanDownloader.Microp.A, Win32/TrojanDownloader.Small.AOH, Win32/TrojanDownloader.Small.BMM, Win32/TrojanDownloader.Zlob.AM, Win32/TrojanDropper.Delf.MY, Win32/TrojanDropper.Small.NCR, Win32/TrojanProxy.Agent.GN, Win32/Tsipe.J, Win32/VB.NDD, Win32/VB.NDE, Win32/VB.NDF

NOD32定義ファイル: 1.1213 (20050909)
HTML/Exploit.Mht.BD, Win32/Agent.FL, Win32/Antinny.AO, Win32/Dialer.Telemedia.B, Win32/Kelvir.GK, Win32/KillFiles.NAB, Win32/Mytob.KA, Win32/Mytob.KB, Win32/Spy.Agent.EW, Win32/Spy.Banker.IS, Win32/Spy.Banker.JR, Win32/Spy.Banker.NFX, Win32/StartPage.ABZ, Win32/TrojanDropper.Agent.QZ, Win32/TrojanDropper.VB.IJ

NOD32定義ファイル: 1.1212 (20050908)
Win32/Adgoblin.A, Win32/Adware.Alibabar, Win32/Agent.HT, Win32/Delf.JQ, Win32/Dialer.KS, Win32/Dialer.QD, Win32/HackTool.VNCPass.100, Win32/Oscarbot.U, Win32/Small.FE, Win32/Spy.Agent.NAJ, Win32/Spy.Bancos.NBU, Win32/Spy.Banker.FF, Win32/Spy.Banker.GJ, Win32/Spy.Banker.GK, Win32/Spy.Banker.GM, Win32/Spy.Banker.GY, Win32/Spy.Banker.HS, Win32/Spy.Banker.JW, Win32/Spy.Banker.NFU, Win32/Spy.Banker.NFV, Win32/Spy.Banker.NFW, Win32/Spy.Taskplaner.B, Win32/Spy.Taskplaner.C, Win32/StartPage.VH, Win32/TrojanDownloader.Dadobra.HJ, Win32/TrojanDownloader.Small.BLI, Win32/TrojanDownloader.VB.IF, Win32/TrojanDownloader.Wintrim.CQ, Win32/Tsipe.H, Win32/Tsipe.I, Win32/VB.ZU

NOD32定義ファイル: 1.1211 (20050907)
VBS/Seeker.H, Win32/Bobax.AE, Win32/Bropia.BZ, Win32/Delf.OH, Win32/Gedza.NAB, Win32/PcClient.NAD, Win32/Prox.H, Win32/PSW.Agent.BU, Win32/PSW.Agent.H, Win32/Spy.Agent.DU, Win32/Spy.Banbra.DM, Win32/Spy.Banker.ZQ, Win32/Spy.Goldun.BR, Win32/TrojanClicker.Delf.BA, Win32/TrojanDownloader.Murlo.AR, Win32/VB.CP, Win32/Wigon.A

NOD32定義ファイル: 1.1210 (20050906)
Bablas.21, Bablas.22, Bablas.23, Bablas.24, Bablas.25.Damaged, Bablas.26, Bablas.27, Bablas.28, Bablas.29, Bablas.30, Bablas.BJ, Bablas.DJ, Bablas.EI, Bablas.EZ, Capucin.A, IRC/Dixodor.B, Java/Exploit.Bytverify.K, Java/TrojanDownloader.OpenConnection.F, Java/TrojanDownloader.OpenConnection.V, Laroux.NW, Layla.B, Pain.B, Spatch.H, Surround.F, Thus.CY, VBS/Redolf.N, VMPCK1.CD, Win32/Agent.BO, Win32/Agent.CQ, Win32/Badrat.B, Win32/Bifrose.AA, Win32/Bobax.AC, Win32/Bobax.AD, Win32/CmjSpy.095, Win32/Delf.AR, Win32/Delf.Q, Win32/Delf.VR, Win32/Delf.YZ, Win32/Dongdor, Win32/DragonBot, Win32/Exploit.MS05-039.I, Win32/Feardoor.15.J, Win32/Fuxar.10, Win32/HackTool.MySqlHack.07, Win32/HacPing.A, Win32/Hupigon.AI, Win32/IRCBot.OZ, Win32/Kelvir.GJ, Win32/Lebreat.T, Win32/Mutabor.A, Win32/NetRunner, Win32/Oleloa.F, Win32/PSW.Legendmir.TB, Win32/PSW.Tibia.H, Win32/PsyBot, Win32/Spookdoor, Win32/Spy.Haxspy, Win32/TrojanClicker.VB.ID, Win32/TrojanDownloader.Agent.TE, Win32/TrojanDownloader.Ba nload.G, Win32/TrojanDownloader.Small.BLF, Win32/TrojanDropper.Agent.TA, Win32/TrojanDropper.Agent.TX, Win32/TrojanDropper.Oleloa.F, Win32/TrojanProxy.Agent.FB, Win32/TrojanProxy.Small.CT, Win32/Tuglom.A, Win32/Vatos.C, Win32/VB.ACK, Win32/VB.ADM, Win32/VB.AEV, Win32/VB.LE, Win32/WinROOT.104, Win32/Zapchast.N, Yosenio.A1, Yosenio.A2

NOD32定義ファイル: 1.1209 (20050905)
BlackFlash.813, Win32/Agent.NAH, Win32/Agent.WHE, Win32/Agent.WKU, Win32/Agobot.damaged, Win32/Alcodor.A, Win32/Beastdoor.damaged, Win32/Benju.A, Win32/Bifrose.BB, Win32/BlackHole.2005.C, Win32/Bobax.AB, Win32/CMK.B, Win32/Coldfuson.D, Win32/DarkMoon.AH, Win32/Death.25.NAA, Win32/Delf, Win32/Delf.AAB, Win32/Delf.AAC, Win32/Delf.AAD, Win32/Delf.ADJ, Win32/Delf.UF, Win32/Delf.XR, Win32/Delf.ZX, Win32/DragonBot.G, Win32/Exploit.DCom.DZ, Win32/Eyeveg, Win32/Eyeveg.P, Win32/Gunbot.A, Win32/Kakkeys.A, Win32/Lewor.R, Win32/Metarage.10, Win32/Nuclear.C, Win32/PcClient.R, Win32/PcClient.Y, Win32/Polodor.F, Win32/Spy.Haxspy.B, Win32/Spy.PerfKey.O, Win32/VB.ADI, Win32/VB.ADS, Win32/VB.NAW, Win32/VB.PQ1, Win32/VB.UU, Win32/WinterLove.C, Win32/Zaurga.A, Win32/Zins

NOD32定義ファイル: 1.1208 (20050902)
MSIL/Gastropod.C, Win/Dedivan.1303, Win/Tentacle.1958, Win32/Anker.P, Win32/HLLW.Flor.A.damaged, Win32/IRCBot.OY, Win32/Lowzones.CJ, Win32/Megin.A, Win32/Mytob.JZ, Win32/Niya.A.modified, Win32/Prorat.AK, Win32/PSW.VB.EQ, Win32/Spy.Bancos.HT, Win32/Spy.Banker.NFT, Win32/StartPage.AAM, Win32/TrojanDownloader.Delf.QG, Win32/TrojanDownloader.Small.BJY, Win32/TrojanDownloader.VB.LP, Win32/TrojanDropper.Agent.TK, Win32/TrojanDropper.Small.NCP, Win32/TrojanProxy.Mitglieder.DS, Win32/VB.NAB, Win32/VB.NAY, Win32/VB.NAZ, Win32/VCL32.A.dropper, Winnie.A

NOD32定義ファイル: 1.1207 (20050831)
IRC/Xark.A, Win32/Bugbear.O, Win32/DarkMoon.BW, Win32/Kipis.Y, Win32/Mofei.NAA, Win32/Mofei.NAB, Win32/Mytob.JW, Win32/Mytob.JX, Win32/Mytob.JY, Win32/Opanki.AS, Win32/Savage, Win32/Savage.B, Win32/Spy.Bancos.JL, Win32/Thonic.C, Win32/TrojanDownloader.Small.BKE, Win32/TrojanDownloader.VB.OM, Win32/Wage.A

NOD32定義ファイル: 1.1206 (20050831)
IRC/Barder.A, IRC/Bilay.R, IRC/Fagot.F, IRC/Small.L, IRC/Small.M, IRC/VB.G, IRC/VB.H, IRC/VB.I, JS/TrojanDownloader.Adload.B, JS/TrojanDownloader.Adload.C, MSIL/InfPatcher.A, VBS/Lee.CO, VBS/Samer.A, VBS/Small.B, VBS/Small.G, Win32/Afire.B, Win32/Anker.NAB, Win32/Antiman.H, Win32/Appflet.A, Win32/Bagle.NAG, Win32/Bagle.NAH, Win32/Banish.D, Win32/Bobax.NAF, Win32/CDInfect.A, Win32/Dedler.X, Win32/Dedler.Y, Win32/Delf.E, Win32/Delf.NAR, Win32/Delf.NAS, Win32/Downarc.A, Win32/Gpcode.E, Win32/Gypet.6340, Win32/HLLC.Delfer.F, Win32/HLLP.Shodi.G, Win32/HLLP.Sinco.A, Win32/HLLP.Sypon.C, Win32/Julikz.A, Win32/Lalexa.C, Win32/Lewor.NAA, Win32/Lewor.NAB, Win32/Lovelorn.F, Win32/Mofei.P, Win32/Mydoom.BK, Win32/Mytob.JM, Win32/Mytob.JN, Win32/Mytob.JO, Win32/Mytob.JP, Win32/Mytob.JQ, Win32/Mytob.JR, Win32/Mytob.JS, Win32/Mytob.JT, Win32/Mytob.JU, Win32/Mytob.JV, Win32/Nopti.A, Win32/Opanki.AR, Win32/Pakota.C, Win32/Protoride.NBG, Win32/PsExec.123, Win32/PsyBot.K, Win32/Rantis.A, Win32/Re par.E, Win32/RiskWare.WebServer.SmallHTTP.A, Win32/SdBoter.M, Win32/Small.S, Win32/Spoder.A, Win32/Spy.Delf.JN, Win32/Stap.A, Win32/Stap.B, Win32/Stubo.L, Win32/TrojanDownloader.Delf.US, Win32/TrojanDownloader.Small.AZU, Win32/Twas.A, Win32/VB.AFU, Win32/VB.AH, Win32/VB.AI1, Win32/VB.AQ, Win32/VB.C, Win32/VB.DF, Win32/VB.DH, Win32/VB.NCO, Win32/VB.NCP, Win32/VB.NCQ, Win32/VB.NCR, Win32/VB.NCS, Win32/VB.NCT, Win32/VB.NCU, Win32/VB.NCV, Win32/VB.NCW, Win32/VB.NCX, Win32/VB.NCY, Win32/VB.NCZ, Win32/VB.NDA, Win32/VB.NDB, Win32/VB.NDC, Win32/Wilab.D, Win32/Windaus.E, Win32/Xipi.B, Win32/Zapchast.G, Win32/Zusha.G, Win95/SillyWR.180.E, Win95/SillyWR.222, Win95/SillyWR.234, Win95/SillyWR.240

NOD32定義ファイル: 1.1205 (20050830)
Acnuz.A, Alician.A, AntiDivi.A, AntiMacros, Arai.A, Aspee, ASV, Bablas.01, Bablas.02, Bablas.03, Bablas.04, Bablas.05, Bablas.06, Bablas.07, Bablas.08, Bablas.09, Bablas.10, Bablas.11, Bablas.12, Bablas.13, Bablas.14, Bablas.15, Bablas.16, Bablas.17, Bablas.18, Bablas.19, Bablas.20, Bablas.AY1, Bablas.CA1, Bablas.EM.Damaged, Bizon, Bleck, Buendia.01, Buendia.02, Cap.01, CDROM, Chack.01, Chack.02, Class.FI, Concept.Damaged, CoolDown.C, Ded.X1, Divi.01, Divi.02, Escape, Ethan.CT, Exceller.B1, Fireal, Hikmat.Damaged, Hill.D, HLLO/3505.Corrupted, Hopel, HTML/Exploit.Mht.BC, IRC/Bilay, IRC/Small.A, KCPA, Killer2002, Kingo.A, Laroux.A.Damaged, Laroux.DD, Locus.B, Macreg, Marker.FQ2, MatherTrue, Melissa.01, Mentes, MMVG, Murke.01, Murke.02, Mxfiles.G1, Nenad, Niknat.01, Nori.H, Opey.BC1, Opey.BD1, Patriot, Perl/Santy.D, Phh, Quiet.M, RadioSlam, Redden.F, SaveCount.Damaged, Saver.H, Sherlock.C1, Skaarj.D, Smyser.A, Sorry.B, SWAT, Swatch.01, TheSec.01, TheSec.E1, TheSec.H1, Thus.01, T hus.02, Thus.03, Thus.04, Thus.DG, Tomatokill.B, Toraja.01, Tristate.01, Tristate.C1, Unix/Dumb.A, Unix/Dumb.B, Unix/Tam.A, Uzkresti, Varapat.B, VBS/Adrenaline, VBS/Desin.A, VBS/Mevol.A, VBS/Newley.A, VBS/PsyVal.A, VBS/Sptmul.A, VBS/Sptmul.B, VBS/Triny.T, Wazzu.B1, Win32/Adware.AzeSearch, Win32/Afire.D, Win32/Arch.A, Win32/Bagle.CC, Win32/Bagle.CD, Win32/Bagle.CE, Win32/Bagle.CF, Win32/Bagle.CG, Win32/Bandet.A, Win32/Bobax.NAE, Win32/Bozori.G, Win32/Bropia.BW, Win32/Bropia.BX, Win32/Bropia.BY, Win32/Canbis.B, Win32/Combra.NAB, Win32/Downloader.Cone.A, Win32/Drefir, Win32/Drefir.H, Win32/Emar.A, Win32/Eyeveg.O, Win32/FBound.damaged, Win32/Kelvir.GF, Win32/Kelvir.GG, Win32/Kelvir.GH, Win32/Kelvir.GI, Win32/Kvex.A, Win32/Lewor.Q, Win32/Mytob.JL, Win32/Opanki.AF, Win32/Opanki.AG, Win32/Opanki.AH, Win32/Opanki.AI, Win32/Opanki.AJ, Win32/Opanki.AK, Win32/Opanki.AL, Win32/Opanki.AM, Win32/Opanki.AN, Win32/Opanki.AO, Win32/Opanki.AP, Win32/Opanki.AQ, Win32/PSW.VB.NAC, Win32/Randon.g en, Win32/Simpan.A, Win32/Spy.Utaba, Win32/Spy.Utaba.B, Win32/TrojanClicker.Small.HS, Win32/TrojanDownloader.Small.AXE, Win32/TrojanDownloader.Small.BJQ, Win32/TrojanDropper.Agent.PL, Win32/TrojanDropper.Agent.TB, Win32/TrojanProxy.Small.NAF, Win32/Tumbi.AR, Win32/VB.AHX, Win32/VB.NAX, Win32/VB.NCN, Win32/Windaus.A, Win32/Zusha.F, WMVG, Wrench.AA1, Xaler.B1, Zerco.A1

NOD32定義ファイル: 1.1204 (20050829)
ASP/Ace.AH, HTML/Exploit.Mht.BB, VBS/Virus.PsyVal.A, VBS/Ypsan.E, Win32/Bropia.BU, Win32/Bropia.BV, Win32/Dialer.AK, Win32/HackTool.NTIllusion.A, Win32/Mex, Win32/Mex.A, Win32/Mytob.JJ, Win32/Mytob.JK, Win32/PSW.Legendmir.NCC, Win32/Spy.Bancos.JP, Win32/Spy.Bancos.JR, Win32/Spy.Bancos.JS, Win32/Spy.Banker.YG, Win32/TrojanClicker.VB.GG, Win32/TrojanDownloader.Agent.CV, Win32/TrojanDownloader.Small.AMZ, Win32/TrojanDownloader.Small.NEW, Win32/TrojanDownloader.VB.NX, Win32/TrojanDropper.Agent.SS, Win32/TrojanDropper.MultiDropper.AP, Win32/TrojanProxy.Agent.GL, Win32/TrojanProxy.VB.E, Win32/VB.NAV

NOD32定義ファイル: 1.1203 (20050827)
Sarcoma.1328, Unskip.1909, Win32/Adware.Webdir, Win32/Bagle.CB, Win32/Banwor.F, Win32/Bionet, Win32/Bionet.400, Win32/Bobax.NAD, Win32/Dtray.A, Win32/Generic, Win32/HLLP.Shodi.O, Win32/IRCBot.OX, Win32/Kelvir.GB, Win32/Kelvir.GC, Win32/Kelvir.GD, Win32/Kelvir.GE, Win32/Lewor.P, Win32/Mofei.L, Win32/MTX.dropper, Win32/Mydoom.NAA, Win32/Mytob.JI, Win32/Nimda.V, Win32/Opanki.AD, Win32/Opanki.AE, Win32/Oscarbot.T, Win32/Pawur.NAB, Win32/PSW.Legendmir.AJC, Win32/PSW.Lineage.LE, Win32/PSW.Small.X, Win32/Runner.F, Win32/Scalw.B, Win32/Scalw.C, Win32/Sddrop.F, Win32/Spy.Banbra.DF, Win32/Spy.Banker.XX, Win32/Spy.Delf.EX, Win32/Spy.VB.HZ, Win32/Trist.A, Win32/TrojanDownloader.Dadobra.AZ, Win32/TrojanDownloader.Dadobra.EB, Win32/TrojanDownloader.IstBar.KQ, Win32/TrojanDownloader.Qoologic.AC, Win32/TrojanDownloader.Small.BHJ, Win32/TrojanDropper.Delf.KW, Win32/TrojanDropper.VB.IH, Win32/Vavarg.A, Win32/VB.ABL, Win32/VB.AES, Win32/VB.QR, Win32/Viking.NAA, WpcBats.3198.A, WpcBats.3198.B

NOD32定義ファイル: 1.1202 (20050825)
ASP/Ace.AH, HTML/Exploit.Mht.BB, VBS/Virus.PsyVal.A, VBS/Ypsan.E, Win32/Adware.VB, Win32/Delf.NBM, Win32/Delf.NBN, Win32/Delf.YU, Win32/Easydor, Win32/Envid.NA, Win32/Kelvir.FZ, Win32/Kelvir.GA, Win32/Lebreat.S, Win32/LiteBot.D, Win32/Mytob.JG, Win32/Mytob.JH, Win32/Opanki.AC, Win32/Spy.Agent.DT, Win32/Starter.E, Win32/TrojanDownloader.Small.APP, Win32/TrojanDropper.Agent.SE, Win32/TrojanDropper.Delf.GB, Win32/TrojanDropper.Small.ADO, Win32/TrojanProxy.Daemonize, Win32/Tsipe.G, Win32/VB.AAT, Win32/VB.AIK, Win32/VB.AIL

NOD32定義ファイル: 1.1201 (20050825)
IRC/Fagot.C, MSIL/Mofin.A, Win32/Anker.O, Win32/Bagz.Q, Win32/Banwor, Win32/Banwor.B, Win32/Bropia.BR, Win32/Bropia.BS, Win32/Bropia.BT, Win32/Daper.A, Win32/Delf.NBL, Win32/Drefir.G, Win32/Gedza.C, Win32/Harwig.S, Win32/Harwig.T, Win32/Harwig.U, Win32/Kelvir.FM, Win32/Kelvir.FO, Win32/Kelvir.FP, Win32/Kelvir.FQ, Win32/Kelvir.FR, Win32/Kelvir.FS, Win32/Kelvir.FT, Win32/Kelvir.FU, Win32/Kelvir.FV, Win32/Kelvir.FW, Win32/Kelvir.FX, Win32/Kelvir.FY, Win32/Keylogger.FamilyKeyLogger.2_30, Win32/KillAppli.I, Win32/MailPassView.A, Win32/Migls.C, Win32/Mytob.JE, Win32/Mytob.JF, Win32/Netsky.damaged, Win32/Opanki.AA, Win32/Opanki.AB, Win32/Opanki.Y, Win32/Opanki.Z, Win32/Oscarbot.R, Win32/Oscarbot.S, Win32/PassView.1_40, Win32/Prox.F, Win32/Prox.G, Win32/PSW.Deathmin, Win32/PSW.Lineage.LF, Win32/PSW.VB.GE, Win32/Raleka.AC, Win32/Rbot.DVN, Win32/Rbot.DVO, Win32/Salie.A, Win32/Skinua.A, Win32/Spy.Fearless, Win32/Spy.ProAgent, Win32/Spy.VB.HY, Win32/Spy.Webmony, Win32/StartPage.ACK, Win3 2/Syner.A, Win32/TrayURL, Win32/TrojanClicker.Small.GB, Win32/TrojanDownloader.Agent.OE, Win32/TrojanDownloader.Delf.UP, Win32/TrojanDownloader.Delf.UV, Win32/TrojanDownloader.Small.AUQ, Win32/TrojanDownloader.Small.AVP, Win32/TrojanDownloader.Small.BIG, Win32/TrojanDownloader.Small.BIH, Win32/TrojanDropper.Small.NCN, Win32/TrojanDropper.Small.NCO, Win32/TrojanDropper.VB.IE, Win32/TrojanProxy.DiskMaster, Win32/Vampa.Spoof, Win32/VB.AIJ, Win32/VB.CE, Win32/VB.NCK, Win32/VB.NCL, Win32/VB.NCM, Win32/VB.T, Win32/Vemos.A

NOD32定義ファイル: 1.1200 (20050823)
IRC/VB.F, Linux/Flooder.Ancela.A, Unix/Flooder.Cirad.A, VBS/Clown.A, VBS/Clown.B, VBS/Clown.C, Win32/Agent.NC, Win32/Anker.M, Win32/Anker.N, Win32/Arman.NAB, Win32/Bagle.BZ, Win32/Bagle.CA, Win32/Bagz.O, Win32/Bagz.P, Win32/Bropia.BM, Win32/Bropia.BN, Win32/Bropia.BO, Win32/Bropia.BP, Win32/Bropia.BQ, Win32/Delf.NAQ, Win32/Harwig.K, Win32/Harwig.L, Win32/Harwig.M, Win32/Harwig.N, Win32/Harwig.O, Win32/Harwig.P, Win32/Harwig.Q, Win32/Harwig.R, Win32/IRCBot.OW, Win32/Kelvir.FH, Win32/Kelvir.FI, Win32/Kelvir.FJ, Win32/Kelvir.FK, Win32/Kelvir.FL, Win32/Kelvir.FN, Win32/Lewor.L, Win32/Lewor.M, Win32/Lewor.N, Win32/Lewor.O, Win32/Milol.F, Win32/Mytob.JA, Win32/Mytob.JB, Win32/Mytob.JC, Win32/Mytob.JD, Win32/Opanki.V, Win32/Opanki.W, Win32/Opanki.X, Win32/Optix.T, Win32/Oscarbot.O, Win32/Oscarbot.P, Win32/Oscarbot.Q, Win32/Ristm.A, Win32/TrojanDownloader.Delf.NBQ, Win32/TrojanDownloader.Delf.NBR, Win32/TrojanDownloader.Delf.QY, Win32/TrojanDownloader.VB.NT, Win32/TrojanDropper.Small .AAS, Win32/TrojanDropper.Small.ZK, Win32/TrojanProxy.Agent.GD, Win32/TrojanProxy.Small.R, Win32/VB.ABF, Win32/VB.ABI, Win32/VB.AEL, Win32/VB.CC, Win32/VB.NCJ

NOD32定義ファイル: 1.1199 (20050822)
Ghetto.2000, Perl/DAV.B, Win32/Adware.BHO.IEHelper, Win32/Adware.RK, Win32/Atmu.A, Win32/Bropia.BL, Win32/Cazdoor, Win32/CRE.A, Win32/Delf.NBK, Win32/Guap.A, Win32/HackTool.XHack.01.A, Win32/HackTool.XHack.01.B, Win32/Hupigon.CJ, Win32/IRCBot.OV, Win32/Landis.J, Win32/Muska.16.C, Win32/Mytob.IZ, Win32/Nuclear.I, Win32/PSW.QQPass.DD, Win32/PSW.QQRob.A, Win32/PSW.Thief.E, Win32/Spy.Banker.QY, Win32/Spy.Delf.IV, Win32/Spy.Qukart, Win32/Spy.VB.HC, Win32/Spy.VB.HW, Win32/Spy.VB.NAC, Win32/StartPage.NEP, Win32/TrojanClicker.Agent.ET, Win32/TrojanDownloader.Delf.NBO, Win32/TrojanDownloader.Delf.NBP, Win32/TrojanDownloader.Delf.QP, Win32/TrojanDownloader.Delf.UN, Win32/TrojanDownloader.Small.NEV, Win32/TrojanDownloader.VB.NE, Win32/TrojanDropper.Agent.MF, Win32/TrojanProxy.Agent.NAU, Win32/TrojanProxy.Webber.S, Win32/Tsipe.E, Win32/Urbin.C, Win32/VB.AAP, Win32/VB.AGD, Win32/VB.AIG, Win32/VB.NAU, Win32/VB.NCI, Win32/VBbot.I, Win32/XRat.A, Win32/Y3KRat.18.B

NOD32定義ファイル: 1.1198 (20050819)
Java/Masend.A, Win32/Bagle.NAF, Win32/Bobax.NAC, Win32/Bropia.BK, Win32/Delf.NAP, Win32/Delf.U, Win32/Dialer.HO, Win32/Helex.B, Win32/Kelvir.FF, Win32/Kelvir.FG, Win32/Mytob.IX, Win32/Mytob.IY, Win32/Nanspy, Win32/Nanspy.C, Win32/Nanspy.F, Win32/PSKill, Win32/PSW.Legendmir.AIK, Win32/PSW.Legendmir.AIT, Win32/Small.ED, Win32/Spy.Banbra.DG, Win32/Spy.Banker.NFS, Win32/Spy.Delf.JJ, Win32/Sytro.AE, Win32/TrojanClicker.Delf.CI, Win32/TrojanClicker.VB.HE, Win32/TrojanDownloader.Dadobra.FT, Win32/TrojanDownloader.Delf.SH, Win32/TrojanDownloader.Delf.UA, Win32/TrojanDownloader.Iciko.E, Win32/TrojanDownloader.Small.BCZ, Win32/TrojanDownloader.Small.BEH, Win32/TrojanDownloader.VB.NA, Win32/TrojanDownloader.VB.NO, Win32/TrojanDownloader.VB.NP, Win32/TrojanDropper.Delf.JC, Win32/VB.AAN, Win32/VB.NCH, Win32/VB.TT

NOD32定義ファイル: 1.1197 (20050818)
BAT/Ftp.AB, Java.Masend.A, JS/AdWare.SearchPage.A, JS/TrojanDownloader.Small.Z, Parhel, Win32/Adware.CoolBar, Win32/Adware.DigitalNames, Win32/Delf.B, Win32/Dialer.AXD.B, Win32/Dialer.FO, Win32/Dialer.HE, Win32/Favadd.AJ, Win32/Hupigon.BV, Win32/Mytob.IW, Win32/Oscarbot.N, Win32/PSW.Hangame.F, Win32/PSW.QQDragon.AU, Win32/RiskWare.Awmcash.A, Win32/Rootkit.Agent.AE, Win32/Small.NAP, Win32/Spy.VB.GJ, Win32/Spy.VB.HJ, Win32/Spy.VB.VE, Win32/StartPage.ABQ, Win32/TrojanClicker.Agent.ER, Win32/TrojanClicker.Small.GF, Win32/TrojanClicker.VB.EV, Win32/TrojanDownloader.Agent.NCV, Win32/TrojanDownloader.Agent.SB, Win32/TrojanDownloader.Dadobra.ED, Win32/TrojanDownloader.QDown.Y, Win32/TrojanDownloader.Renegad.B, Win32/TrojanDownloader.VB.NN, Win32/TrojanDropper.Vidro.U, Win32/TrojanProxy.HotBells.A, Win32/Vatos.B, Win32/WinSpy.C, Win32/Yurist, Win32/Yurist.A

NOD32定義ファイル: 1.1196 (20050817)
Dixie.A, VBS/TrojanDropper.Inor.CZ, Win32/Adware.BHO.MoneyGainer, Win32/Adware.NavExcel, Win32/Anker.NAA, Win32/Bagle.BY, Win32/Banwor.C, Win32/Banwor.E, Win32/Bozori, Win32/Bozori.A, Win32/Bozori.B, Win32/Bropia.BJ, Win32/Carufax.T, Win32/Chirem.B, Win32/DarkMoon.BO, Win32/Dccorm.A, Win32/Delf.A, Win32/Delf.NAM, Win32/Delf.NAN, Win32/Delf.NAO, Win32/Harwig.J, Win32/IRCBot.OQ, Win32/IRCBot.OR, Win32/IRCBot.OS, Win32/Kelvir.FD, Win32/Kelvir.FE, Win32/KillAV.FK, Win32/Lebreat.Q, Win32/Lebreat.R, Win32/MSH.A, Win32/Mytob.IV, Win32/Nohoper.A, Win32/Salga.B, Win32/Shower, Win32/Shower.AB, Win32/Small.DS, Win32/Small.NAC, Win32/Small.NAD, Win32/Spy.Bancos.HQ, Win32/Spy.Banker.NFP, Win32/Spy.Banker.NFR, Win32/Spy.Banker.VJ, Win32/Spy.Banker.VK, Win32/Spy.Banker.XJ, Win32/Spy.Banker.YP, Win32/Surila.X, Win32/TrojanDownloader.Dadobra.FO, Win32/TrojanDropper.Delf.LC, Win32/VB.AGI, Win32/VB.NCG, Win32/Zevity.D

NOD32定義ファイル: 1.1195 (20050816)
IRC/Flood.DC, Linux/Exploit.DCom.M, Win32/Adware.PowerSearch, Win32/Adware.WeirWeb, Win32/BlackHole, Win32/Delf.DT, Win32/Delf.NBJ, Win32/Dialer.HH, Win32/ExeCrypt.A, Win32/Exploit.FTP.Fuzzer.A, Win32/KillFiles.NAA, Win32/Mytob.IT, Win32/Mytob.IU, Win32/PcClient, Win32/PSW.Kapod.C, Win32/PSW.PdPinch.V, Win32/Small.EO, Win32/Small.NAO, Win32/Spy.Banker.NFO, Win32/Spy.Banker.UO, Win32/Spy.Banker.VA, Win32/Spy.PerfKey, Win32/Spy.RealSpy.B, Win32/TrojanClicker.Agent.EP, Win32/TrojanDownloader.Dadobra.DC, Win32/TrojanDownloader.Dadobra.NAJ, Win32/TrojanDownloader.Delf.NBN, Win32/TrojanDownloader.Small.AAR, Win32/TrojanDownloader.Small.AZY, Win32/TrojanDownloader.Small.BGS, Win32/TrojanDownloader.VB.NK, Win32/TrojanDropper.Agent.RX, Win32/TrojanDropper.Agent.SF, Win32/TrojanDropper.Agent.SG, Win32/TrojanDropper.Small.ADR, Win32/TrojanProxy.Daemonize.AE, Win32/TrojanProxy.Delf.T, Win32/TrojanProxy.Small.BY, Win32/VB.NAT, Win32/Zolder.A

NOD32定義ファイル: 1.1194 (20050815)
Adenu.C, Adren, AntiDivi.B, Antisec.A, Bablas.CX, Bablas.ED:Th, Bablas.EJ:Th, Bablas.EM:Th, Bablas.EN:Th, Bablas.EU:Th, Bablas.EV, Bablas.EX:Th, Bablas.EY:Th, Bablas.FA:Th, Balu.B, Bank.A, BPTK.G, Buendia.C, Carpe.A, Cedric.A, Chack.AM, Class.DB, Cobra.AC, Confused.I:Tw, Cont.E, Crazz.A, Dancer.G, DarkStar.B, Delini.A, Demarrage.A:Fr, Diablo.A, Dig.I, Dig.J, Divi.AZ, Dloader.C, Doccopy.B1, Doccopy.L, EMV-Kit, Ethan.BR, Ethan.BV, Ethan.CX, Ethan.P, Ethan.Unk, Extras.P, Fabi.9608.A, Furio.C, Groov.X, Gubolg.A, Hilite.B, Hongo.A, IRC/Zapchast.D, Jany.B, Jorby.A, Laroux.JC, Laroux.JJ, Laroux.JU, Laroux.MG, Laroux.MO, Laroux.NB, Laroux.OW:Th, Laroux.OZ, Legend.B, Liar-Kit, Ligvo.A, Listi.A, Manalo.A, Manalo.I, Marker.AF, Marker.AI, Marker.AT, Marker.DJ, Markhap.A, Melissa.Q, Melissa.Y, Michael.B, Minceme.A, MVCKD-Kit, MVG-Kit, Napix.B, Nori.E, NTVCKB-Kit, NWXPG-Kit, Plain.A, Plonky.A, Prece.A, Remplace.C, Reten.E, Rust.A:Fr, Rust.B:Fr, Rust.C:Fr, Ruver.A, SFVCK-Kit, Sherlock.H, Si echle.A, Smac.J, Spatch.C, Spectral.A, Story.Z, Thus.DT, Thus.H, Thus.O, Thus.V, Thus.{CM,DY,E}, Tristate.AO, Tristate.CG, VBS/TrojanDownloader.Small.B, War.B, Win32/Adware.Beginto.B, Win32/Adware.PremiumSearch, Win32/Adware.SmartPops, Win32/Adware.SurfAccuracy, Win32/Bropia.BI, Win32/Chirem.A, Win32/Delf.AL, Win32/Dialer.NBV, Win32/Dinkdink.C, Win32/GreyBird.BK, Win32/HackTool.MSNPass.A, Win32/LiteBot, Win32/LiteBot.B, Win32/Mytob.IQ, Win32/Mytob.IR, Win32/Mytob.IS, Win32/Prox, Win32/Prox.A, Win32/Prox.E, Win32/ProxyOSS, Win32/PSW.Vipgsm.AI, Win32/Rbot.DVM, Win32/Renamer.I, Win32/Repar.D, Win32/Rootcip.A, Win32/Spy.Banker.NFM, Win32/Spy.Banker.NFN, Win32/Spy.Banker.XR, Win32/Spy.Delf.IG, Win32/Spy.Small.CX, Win32/SpyBot.API, Win32/SpyBot.APJ, Win32/TrojanDownloader.Delf.HV, Win32/TrojanDownloader.Delf.NBM, Win32/TrojanDownloader.Delf.SX, Win32/TrojanDownloader.Dyfica, Win32/TrojanDownloader.Dyfica.EI, Win32/TrojanDownloader.OneClickNetS.K, Win32/TrojanDownloader.Small, Win3 2/TrojanDownloader.Small.BBD, Win32/TrojanDownloader.Small.BDF, Win32/TrojanDownloader.Small.BHO, Win32/TrojanDownloader.Swizzor.NAD, Win32/TrojanDownloader.VB.NBD, Win32/TrojanDownloader.VB.NBE, Win32/TrojanDropper.Agent.PS, Win32/TrojanDropper.Oleloa.D, Win32/TrojanDropper.Small.NCL, Win32/TrojanDropper.Small.NCM, Win32/TrojanProxy.Agent.NAT, Win32/VB.AAP, Win32/VB.CD, WMVGA-Kit, WMVGB-Kit, Xaler.D, Xaler.F, Xaler.G, Yini.B, Yini.C, Yohimbe.C, Yosenio.A, ZWMVC1.B

NOD32定義ファイル: 1.1193 (20050812)
HTML/Exploit.Mht.AX, HTML/Exploit.Mht.AY, HTML/Exploit.Mht.AZ, IRC/Cloner.AU, JS/TrojanDownloader.Holistyc.A, Linux/DC.C, Linux/Exploit.Race.E, Linux/Exploit.Small.J, Linux/Rst.C, Linux/Sckit.E, SymbOS/Blankfont.A, Win32/Adware.AdBox, Win32/Adware.DelphinMediaViewer, Win32/Agent.FG, Win32/Bagle.BW, Win32/Bagle.BX, Win32/Bropia.BH, Win32/Dialer.GE, Win32/Dialer.JP, Win32/Dialer.JZ, Win32/Harwig.I, Win32/Kelvir.FC, Win32/PSW.LdPinch.NBN, Win32/Spy.Bancos.FH, Win32/Spy.Bancos.IV, Win32/Spy.Bancos.NBT, Win32/Spy.Banker.NFL, Win32/Spy.Banker.WZ, Win32/Spy.Daspy.A, Win32/Spy.Dks, Win32/TrojanClicker.Agent.EN, Win32/TrojanClicker.Delf.CN, Win32/TrojanClicker.Small.HB, Win32/TrojanClicker.Small.NAK, Win32/TrojanClicker.VB.HX, Win32/TrojanDownloader.Dadobra.GA, Win32/TrojanDownloader.Delf.JL, Win32/TrojanDownloader.Small.BCK, Win32/TrojanDownloader.Small.BEZ, Win32/TrojanDownloader.Tiny.E, Win32/TrojanDownloader.Troll.B, Win32/TrojanDownloader.VB.MC, Win32/TrojanDownloader.VB.MD, Win3 2/TrojanProxy.Mitglieder.NAN, Win32/TrojanProxy.Small.CO, Win32/VB.AHN, Win32/VB.AN, Win32/VB.ZF

NOD32定義ファイル: 1.1192 (20050811)
BAT/KeyboardDisable.D, IRC/Cloner.AT, JS/TrojanDownloader.Adload.A, Win32/Adware.BrilliantDigital, Win32/Adware.Toolbar.Pornovista.A, Win32/Agent.GO, Win32/Agent.NAG, Win32/Bagle.BT, Win32/Bagle.BU, Win32/Bagle.BV, Win32/Bobax.AA, Win32/Bropia.BF, Win32/Bropia.BG, Win32/Dialer.NBU, Win32/HackTool.EEScan.A, Win32/MS04-028.N, Win32/PSW.LdPinch.QZ, Win32/Rbot.DVL, Win32/RiskWare.LsaDump.A, Win32/Spy.Banker.NFK, Win32/Spy.Utaba.A, Win32/Spy.VB.FP, Win32/TrojanClicker.Agent.EK, Win32/TrojanDownloader.Dadobra.EE, Win32/TrojanDownloader.Dadobra.EO, Win32/TrojanDownloader.Dadobra.EY, Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Dluca.BJ, Win32/TrojanDownloader.Reqlook.A, Win32/TrojanDownloader.Small.BGP, Win32/TrojanDownloader.Small.JP, Win32/TrojanDownloader.Small.NEU, Win32/TrojanDownloader.VB.MG, Win32/TrojanDownloader.VB.NBC, Win32/TrojanDropper.Agent.PY, Win32/TrojanDropper.Agent.RP, Win32/TrojanDropper.Small.GR, Win32/VB.NAV, Win32/VB.NAW, Win32/VB.ZF

NOD32定義ファイル: 1.1191 (20050810)
Adn.D, Adn.F, Adversary.A, Alliance.O, Amdk.A, Anis.A, Anis.C, Anis.D, Astia.AC, Atom.M, Barisada.AA, Barisada.AB, Barisada.AC, Barisada.AD, Barisada.AE, Barisada.F, Barisada.H, Barisada.J, Barisada.K, Barisada.L, Barisada.M, Barisada.N, Barisada.O, Barisada.P, Barisada.Q, Barisada.R, Barisada.T, Barisada.U, Barisada.V, Barisada.W, Barisada.X, Barisada.Y, Barisada.Z, BAT/Copybat.AL, Beko.C, Bonker.A, Bonker.B, Bonker.C, Bonker.D, Bonker.E, Brep.A, Brep.B, Bumble.A, Bumble.B, Clonar.B, Concept.DR, Confused.E:Ru, Desk.A, Desk.C, Deviator.A, Diablo.D, Diablo.{B,C}, Divi.AB, Divi.AD, Divi.AG, Divi.AH, Divi.AJ, Divi.AK, Divi.AL, Divi.AM, Divi.AN, Divi.AO, Divi.AP, Divi.AQ, Divi.AR, Divi.AS, Divi.E, Divi.K, Divi.M, Divi.P, Divi.Q, Divi.S, Divi.W, Divi.Y, Divi.Z, Domin.A, Efus.A, Efus.B, EMV.A, Faith.A, FS.A:Tw, Gluas.A, Greedy.A, Hongo.D, Hopper.AG, Ice.A, Imposter.H, IRC/SdBot.DWL, Jal.A, Jisu.A, Ksg.A, Laroux.JF, Laroux.JH, Laroux.KG, Laroux.KT, Laroux.LG, Laroux.LJ, Laroux.LL, L aroux.LO, Laroux.LZ, Laroux.MF, Laroux.MN, Laroux.MR, Laroux.ND, Laroux.NE, Laroux.NF, Laroux.NH, Laroux.NI, Laroux.NK, Laroux.NL, Laroux.NN, Laroux.NO, Laroux.NP, Laroux.NQ, Laroux.NR, Laroux.NT, Laroux.NU, Laroux.NV, Laroux.NX, Laroux.NY, Laroux.OB, Laroux.OD, Laroux.OE, Laroux.OF, Laroux.OG, Laroux.OH, Laroux.OI, Laroux.OL, Laroux.OM, Laroux.ON, Laroux.OP, Laroux.OQ, Linik.A, Linik.B, Linik.C, Manalo.J, Manalo.K, Manalo.L, Metacol.A, Morx.A, Moscow.A, MSIL/Antinny.A, MSpell.A, MWVCK.A, MWVCK.B, MWVCKB-Kit, Neg.G, Neg.H, Oblivion.B, Obvious.A, Pathetic.D, Please.A, PoorBoy.A, PoorBoy.B, PoorBoy.E, PoorBoy.F, PoorBoy.G, PoorBoy.{C,D}, Rats.F, Remeel.A, Reten.A, Reten.B, Reten.C, Reten.D, ShowOff.DX, Slacker.A, Slacker.B, Slacker.D, Slacker.E, Sorrty.A, Sugar.F, Swap.A:Tw, Tamago.F, Tegrat.A, Tester.A, Tha.A:De, Tif.A, Tiger.A, Titch.F, Titch.G, Titch.I, Titch.J, Titch.K, Titch.L, Title.B, Title.D, Toler.D, Totaler.D, Touchme.A, Touchme.C, Touchme.D, Toy.A, Tpro.A, Trailer.A , Tree.A, Trimmer.A, Trimmer.B, Tropsap.A, Ttt.A, Tulin.A, Tupca.A, Turmol.A, Twist.A, Twist.B, Twno.BF, Twno.BG, Twno.BK, Twno.BL, Twomag.A, Twopey.A.Damaged, Twopey.B, Twopey.C, Twopey.D, Twopey.M, Twopey.{A,E}, Ultimo.A, Ushasty.A, Valeria.A, Valeria.B, Van.A, Vanakam.A, VBS/ItPoem.A, VBS/Small.F, Vcode.A, VCX.J, VCX.M, VDPause.A, Velop.A, Verlor.B, Verlor.C, Verlor.D, Verlor.E, Verlor.F, Verlor.I, Verlor.J, Verlor.K, Verlor.M, Vibisi.B, Vibisi.C, Vibisi.D, Vivex.A, VMPCK1.BZ, VMPCK1.DH, VMPCK1.DM, VMPCK1.DN, VMPCK1.DO, VMPCK1.DP, VMPCK1.DQ, VMPCK1.DT, VMPCK1.DU, VMPCK1.DV, VMPCK1.DW, VMPCK1.DX, VMPCK1.DY, VMPCK1.DZ, VMPCK1.EA, VMPCK1.EC, VMPCK1.ED, VMPCK1.EE, VMPCK1.EF, VMPCK1.EG, VMPCK1.EH, VMPCK1.EI, Vovan.B, Vovi.A, Vp.F, Vvl.A, Watermark.A, Wazzu.GV, Wazzu.HM, Who.A, Win32/Adware.Gator.Trickler.H, Win32/Anig.D, Win32/Antinny.NAA, Win32/Arman.NAA, Win32/Bagle.BS, Win32/Bropia.BD, Win32/Bropia.BE, Win32/Codbot.AI, Win32/Delf.AEI, Win32/Delf.NAS, Win32/Dialer.PornDial.W ebDialer, Win32/FakeTask.A, Win32/FakeTask.B, Win32/FTP.Simpel.15, Win32/Goldch.A, Win32/Kelvir.FB, Win32/Landis.C, Win32/MTX.D.dropper, Win32/Mytob.IO, Win32/Mytob.IP, Win32/PassView.1_50, Win32/Petik.AR, Win32/Protoride.NBF, Win32/Prox.D, Win32/PSW.Lineage.NAL, Win32/PSWTool.ProductKey.A, Win32/Rbot.DVJ, Win32/Rbot.DVK, Win32/Resdoc, Win32/Sifreleri.A, Win32/Spy.Beaster.A, Win32/Spy.Webmoner.U, Win32/StartPage.YN, Win32/Taras.A, Win32/TrojanClicker.Small.HF, Win32/TrojanClicker.VB.HP, Win32/TrojanDownloader.Agent.NCU, Win32/TrojanDownloader.Agent.RO, Win32/TrojanDownloader.Dadobra.DD, Win32/TrojanDownloader.Dadobra.DM, Win32/TrojanDownloader.Dadobra.EC, Win32/TrojanDownloader.Dadobra.FC, Win32/TrojanDownloader.Dadobra.FZ, Win32/TrojanDownloader.Delf.SL, Win32/TrojanDownloader.Delf.SP, Win32/TrojanDownloader.Procnt.A, Win32/TrojanDownloader.Small.AUH, Win32/TrojanDownloader.Small.BCI, Win32/TrojanDownloader.Small.BGJ, Win32/TrojanDownloader.SpyAgent, Win32/TrojanDownloader. Tiny.NAB, Win32/TrojanDownloader.VB.NBB, Win32/TrojanDropper.Agent.NM, Win32/TrojanDropper.Delf.NAK, Win32/TrojanDropper.Small.NCK, Win32/TrojanProxy.Mitglieder.DQ, Win32/VB.AGF, Win32/VB.AHK, Win32/VB.AOO, Win32/VB.DG, Win32/VB.NCE, Win32/VB.NCF, Win32/Y3KRat.18.A, Wintam.A, WMVG.A, WMVG.C, World.B, Wrench.AA, Wrench.G, Wrench.H, Wrench.J, Wrench.K, Wrench.L, Wrench.M, Wrench.N, Wrench.O, Wrench.P, Wrench.Q, Wrench.T, Wrench.U, Wrench.V, Wrench.W, Wrench.X, Wrench.Z, Xal.A, Xal.B, Xal.C, Xthree.A, Yadi.B, Yawn.B, Yawn.E, Yawn.G, Yawn.H, Yawn.K, Yawn.L, Yawn.M, Yawn.O, Yber.A, Yous.A, Yuma.A, Zeitung.A, Zeitung.B, Zeitung.C, Zeitung.D, Zeitung.E, Zeitung.F, Zerco.A, Zerco.B, Zina.E, ZipLock.B, Zrad.A, ZWMVC1.A

NOD32定義ファイル: 1.1190 (20050809)
ADI.1646.A, ADI.1654.A, ADI.1688, ADI.1690.A, ADI.1690.B, ADI.1720.A, ADI.1758.A, Companion.Nucleii.587, Companion.Nucleii.588, Cruis.2322, Deadman.576, Deadman.943.A, Dedboy.1709.A, Dikshev.112.C, Dikshev.Yj.404, Dikshev.Yj.414, Dikshev.Yj.415, Dikshev.Yj.427, Druid.248, Druid.397.A, Dutch_Tiny.219.A, Dutch_Tiny.245, Dutch_Tiny.254, Dutch_Tiny.390, Evolution.B, Evolution.H, FS.R:Tw, Ftip.{A,B}, Happy_New_Year.562.C.damaged, Heiko.2184, Hilite.I, Hlam.B, IRC/SdBot.DWI, IRC/SdBot.DWJ, IRC/SdBot.DWK, JS/Seeker.AX, Likha.2796, Likha.2833, Likha.2908, Lily.B, Marawi.2895, Marawi.2899, Melissa.AP, Melissa.AQ, Melissa.AU, Melissa.AX, Melissa.AZ, Melissa.BA, Melissa.BB, Melissa.BE, Melissa.BF, Melissa.BH, Melissa.BI, Melissa.BJ, Melissa.BK, Melissa.BL, Melissa.BM, Melissa.BO, Melissa.BP, Melissa.X, Merlin.5870, Merlin.5922, Merlin.6064, Mif.336, Mif.340, Mif.359, Mif.363, Mif.449, Mif.452, Mif.453, Mif.456, Mif.460, Mif.464.A, Mind.1758, Napix.A, Nikki.3133, Notfam.B, Nucleii.606.B, Opera.1022, Opera.1090, Piece.B, Ping.H, Ping.N, Ping.O, Ping.Q, Ping.R, Ping.S, Ping.T, Ping.U, Ping.W, Ping.{B,{J,P}}, Ping.{K,L,M}, Resume.B, Retro.522.A, Retro.852, Retro.866, Retro.974, Win32/Adware.Toolbar.Searchbar, Win32/Bropia.AY, Win32/Bropia.AZ, Win32/Bropia.BA, Win32/Bropia.BB, Win32/Bropia.BC, Win32/ChatWatch.A, Win32/ChatWatch.B, Win32/Cometsystems.A, Win32/Delf.ACH, Win32/DemoLeakTest, Win32/Drefir.F, Win32/HacDef.AL, Win32/Haxdoor.DG, Win32/Haxdoor.NAL, Win32/Haxdoor.NAM, Win32/Katien.R, Win32/Leniv.B, Win32/MsnChatMonitor.A, Win32/Mytob.IN, Win32/OverSpy.A, Win32/PSW.Agent.BL, Win32/PSW.LdPinch.SB, Win32/RAdmin.22, Win32/RealSpyMonitor.A, Win32/RiskWare.RemoteAdmin.Azrael.22, Win32/Rootkit.Agent.AF, Win32/Rootkit.Agent.M, Win32/Small.GS, Win32/Small.MI, Win32/Spy.Goldun.AX, Win32/Spy.KBMan.B, Win32/Spy.KBMan.C, Win32/TrojanDownloader.Dadobra.FN, Win32/TrojanDownloader.Delf.TE, Win32/TrojanDownloader.Small.BFW, Win32/TrojanDownloader.Small.NET, Win32/TrojanD ropper.Small.NCJ, Win32/VB.NCD

NOD32定義ファイル: 1.1189 (20050808)
既存シグネチャを変更しました

NOD32定義ファイル: 1.1188 (20050808)
Arual.A, Bleed.D, Chameleon.G, Cybesh.A, Deldoc.{A,B}, Derf.A, Derf.B, Derf.C, Desikrat.B, Dest.A, Dest.C, Dest.D, Dest.F, Dest.G, Dest.H, Dest.J, Dest.K, Dest.L, Dest.M, Dest.N, Dest.O, Dest.{B,I}, Dest.{E,F}, Dig.A, Dig.C, Dig.D, Dig.E, Dig.F, Digma.A, Dimbed.A, Dirpa.A, Doeii.A, Doeii.B, Dog.A, Dog.B, Dog.D, Doghack.A, Dotor.A, Droopy.A, Dumbo.A, Dung.A, Earthworm.A, Elf.{A,B}, Epi.A, Erhan.A, Erq.A, Este.B, ET.A, Ethan.AF, Ethan.BB, Ethan.BK, Ethan.BL, Ethan.BM, Ethan.BN, Ethan.BT, Ethan.BW, Ethan.CI, Ethan.CM, Ethan.CP, Ethan.CR, Ethan.CT , Ethan.CU, Ethan.CV, Ethan.CZ, Ethan.DA, Ethan.DB, Ethan.DC, Ethan.DD, Ethan.DE, Ethan.DG, Ethan.DH, Ethan.DI, Ethan.DK, Ethan.DL, Ethan.DM, Ethan.DN, Ethan.DO, Ethan.DP, Ethan.DQ, Ethan.DR, Ethan.DS, Ethan.DT, Ethan.DU, Ethan.DV, Ethan.DW, Ethan.DX, Ethan.DY, Ethan.DZ, Ethan.EA, Ethan.ED, Ethan.EE, Ethan.EF, Ethan.EH, Ethan.EI, Ethan.EJ, Ethan.EK, Ethan.EL, Ethan.EN, Ethan.EO, Ethan.EP, Ethan.EQ, Ethan.ER, Ethan.ES, Ethan.X, Ethan.{BD ,E}, Ethan.{BH,CO}, Ever.A, Ever.B, Evolution.B@mm, Evolution.H@mm, EWobble.A, EX.B, Example.D, Fatal.A, Fatt.A, FF.D, FF.F, FF.H, FF.I, FF.M, FF.{J,K,L}, Fifteen.A, Fino.A, FiveA.C, Flash.A, Flife.A, Flop.C, Flop.D, Fool.A, Fool.B, Fool.C, Fool.D, Fool.G, Fool.H, Fool.I, Fool.J, Fool.L, Fool.M, Fool.N.Intended, Fool.P, Fool.Q, Footer.AB, Footer.AC, Footer.I, Footer.O, Footer.V, Footer.W, Footer.Y, Footer.Z, ForFire.A, FS.AB, FS.AD:Tw, FS.AF:Tw, FS.C, FS.D:Tw, FS.G, FS.I, FS.J, FS.K, FS.L, FS.P:Tw, FS.Q:Tw, FS.R:Tw , FS.T:Tw, FS.U:Tw, FS.V:Tw, FS.W, FS.X:Tw, Ftip.{A,B}@mm, Furio.A, Furio.B, Furio.D, Gabe.A, Gabe.B, Gabe.C, Galero.B, Galero.C, Galero.D, Gamlet.B, Gamlet.C, Gamlet.D, Gamor.A, Garmond.A, GDD.B, Girls.B, Golni.A, Gonk.A, Goober.C, Goober.D, Goober.E, Goober.F, GoodDay.A, GoodDay.B, GoodDay.C, Gorum.A, Grac.B, Groov.AC, Groov.AD, Groov.AE, Groov.AG, Groov.AH, Groov.AI, Groov.AJ, Groov.AM, Groov.AN, Groov.AO, Grows.A, Gullible.A, Gullible.B, Hana.A, Hana.B, Havix. B, Heffer.B, Hey.A, Hich.A, Hilite.D, Hilite.I@mm, Hlam.B@mm, HLLO/18496.A, Hook.B, Hope.AA, Hope.AC, Hope.AD, Hope.AE, Hope.AF, Hope.AG, Hope.AH, Hope.B, Hope.C, Hope.D, Hope.E, Hope.I, Hope.K, Hope.Q, Hope.R, Hope.T, Hope.U, Hope.W, Hope.X, Hope.Y, Hopper.AI, Hopper.Q, Hopper.S, Iav.A, IIS.I, IIS.M, IIS.O, IIS.R, IIS.W, IIS.X, IIS.Y, Inadd.B, Inadd.C, Inadd.E, Inadd.F, Intro.A, Intruded.A, Intruded.B, Intruded.C, Intruded.D, Inv.A, Ipid.A, Ipid.C, Ipid.D, Ipid.E, Ipid.F, Ipid.G, Ipid.I, Ira.A, Ira.C, Ira.E, Ira.{B,D}, IRC/SdBot.DWG, IRC/SdBot.DWH, IRC/Small.E, Iseng.C, Iseng.D, Jabo.A, Jany.A, JB.A, JB.B, JB.C, Jedan.A, Jedi.K, Jedi.N, Jedi.O, Jedi.P, Jethro.A, Jishe.A, Jishe.B, Jishe.C, Jishe.D, JulyKiller.C, JulyKiller.D, JulyKiller.E, JulyKiller.F, Juntin.A, Kalamar.A, Karma.A, Kestrel.A, Kiek.A, KillBoot.A, KillDLL.E, Killfound.A, Killhack.A, Kissja.B, Kop.I:De, Lagos.B, Lakko.A, Lami.A, Lami.B, Lami.C, Lami.E, Layla.C, Leonor.I, Leonor.J, Liar.K, Liar.L, Liberate.A, L ikon.A, Lily.A, Lily.B@mm, LIME.A, LIME.C, LIME.D, Locus.A, LSD.A, Lulung.J, Lulung.K, Luz.A, Lys.H, Lys.I, Lys.J, Mace.A, Mach.A, Macroble.A, Macroble.B, Macroble.C, Macroble.E, Macroble.F, Macroble.G, Macroble.H, Mandir.A, Marker.AN, Marker.AO, Marker.AW, Marker.AZ, Marker.BE, Marker.BG, Marker.BH, Marker.BI, Marker.BM, Marker.BR, Marker.CC, Marker.CK, Marker.CM, Marker.CO, Marker.CR, Marker.CS, Marker.CT, Marker.CU, Marker.CV, Marker.CW, Marker.CZ, Marker.DC, Marker.DD, Marker.DE, Marker.DG, Marker.DH, Marker.DI, Marker.DK, Marker.DL, Marker.DN, Marker.DO, Marker.DP, Marker.DR, Marker.DS, Marker.DT, Marker.DU, Marker.DW, Marker.DX, Marker.DY, Marker.DZ, Marker.EA, Marker.EC, Marker.ED, Marker.EE, Marker.EG, Marker.EH, Marker.EI, Marker.EJ, Marker.EK, Marker.EL, Marker.EM, Marker.EN, Marker.EO, Marker.EP, Marker.EQ, Marker.ER, Marker.ES, Marker.ET, Marker.EU, Marker.EV, Marker.EW, Marker.EX, Marker.EY, Marker.FA, Marker.FB, Marker.FC, Marker.FD, Marker.FE, Marker.FF, Marke r.FG, Marker.FH, Marker.FJ, Marker.FK, Marker.FM, Marker.FN, Marker.FO, Marker.FP, Marker.FQ, Marker.FR, Marker.FS, Marker.FT, Marker.FU, Marker.FV, Marker.FW, Marker.FX, Marker.FY, Marker.FZ, Marker.GA, Marker.GB, Marker.GC, Marker.GE, Marker.GF, Marker.GG, Marker.GH, Marker.GI, Marker.GK, Marker.GL, Marker.GM, Marker.GN, Marker.GP, Marker.GQ, Marker.GS, Marker.GT, Marker.GU, Marker.GV, Marker.GW, Marker.GX, Marker.GY, Marker.GZ, Marker.HA, Marker.HC, Marker.HD, Marker.HE, Marker.HF, Marker.HG, Marker.HH, Marker.HJ, Marker.HK, Marker.HL, Marker.HN, Marker.HO, Marker.HP, Marker.HQ, Marker.HU, Marker.HV, Marker.HX, Marker.HY, Marker.IA, Marker.IC, Marker.ID, Marker.IP, Marker.IR, Marker.IT, Marker.IY, Marker.IZ, Marker.JB, Marker.JC, Marker.JD, Marker.JE, Marker.JF, Marker.JH, Marker.JI, Marker.JJ, Marker.JK, Marker.JL, Marker.JM, Marker.JO, Marker.JP, Marker.JR, Marker.JS, Marker.JU, Marker.JV, Marker.JW, Marker.JX, Marker.JY, Marker.KA, Marker.KB, Marker.KD, Marker.KE, Mark er.KF, Marker.KG, Marker.KK, Marker.KL, Marker.KM, Marker.KN, Marker.KO, Marker.KP, Marker.KQ, Marker.KR, Marker.KS, Marker.KT, Marker.KU, Marker.KY, Marker.R, Marker.T, Marker.U, Marker.V, Marker.W, Marker.Y, Marker.Z, Marker.{CD,DA}, Marker.{DQ,EB}, Marker.{GR,IW}, Marker.{JT,KJ}, Marmot.A, Marmot.B, Marmot.C, Marmot.D, Max.A, Media.A, Media.B, Melissa.AP@mm, Melissa.AQ@mm, Melissa.AU@mm, Melissa.AX@mm, Melissa.AZ@mm, Melissa.BA@mm, Melissa.BB@mm, Melissa.BE@mm, Melissa.BF@mm, Melissa.BG, Melissa.BH@mm, Melissa.BI@mm, Melissa.BJ@mm, Melissa.BK@mm, Melissa.BL@mm, Melissa.BM@mm, Melissa.BO@mm, Melissa.BP@mm, Melissa.X@mm, Merlin.B, Mesmoth.A, Metys.D, Metys.E, Metys.F, Metys.G, Metys.H, Metys.I, Metys.J, Metys.K, Metys.L, Metys.M, Metys.N, Metys.O, Metys.P, Metys.Q, Metys.S, Metys.T, Metys.U, Mike.A, Minibeep.A, Minimal.AQ, Minimal.BS, Minimal.BV, Minimal.BY, Minimorph.B, Mirat.A, Mirat.C, Mirat.D, Mischief.A, Mlsoun.A, Mmkv.B, Mmkv.C, Model.E, Mono.A, MTrue.A, MTrue.B, MTru e.C, MTrue.D, Muck.BU, Muck.BU1, Muck.BV, Muna.A, Murke.C, Murke.D, Murke.E, Murke.F, Murke.G, MVCKA-Kit, MyEnemy.A, MyEnemy.B, Myna.AA, Myna.AB, Myna.AD, Myna.AE, Myna.AF, Myna.AG, Myna.AH, Myna.AI, Myna.AJ, Myna.AK, Myna.AL, Myna.AN, Myna.AO, Myna.AP, Myna.AQ, Myna.AR, Myna.AS, Myna.AT, Myna.AU, Myna.AV, Myna.AW, Myna.AX, Myna.AY, Myna.AZ, Myna.BB, Myna.BC, Myna.BD, Myna.BE, Myna.BF, Myna.BG, Myna.F, Myna.K, Myna.M, Myna.O, Myna.P, Myna.S, Myna.T, Myna.U, Myna.V, Myna.X, Myna.Y, Myna.Z, Myna.{AC,N}, Myna.{BA,H,W}, Myna.{G,R}, Nagem.D, Nagem.F, Nagem.{A,I}, Napix.A@mm, Nebri.A, NewHope.E, NewHope.F, NewHope.I, Nid.B, Nid.C, Nid.D, Nid.E, Nid.F, Nid.G, Ninel.A, NJ-WMDLK1.R, NoFrx.A, Noma.A, Noma.B, Noma.C, NOP.AI, Nori.A, Nori.B, Nori.C, Nori.D, Nosf.A, Nosf.B, NoStyle.A, NoStyle.B, NoStyle.C, NoStyle.{A,F}, Notfam.B@mm, NotHere.A:Ru, NotHere.B:Ru, NotHere.C:Ru, Notme.A, Nottice.AC, Nottice.AG, Nottice.AI, Nottice.AV, NPR.A, NPR.E, NSI.G, NX.A, Obeso.A, Ocard.A, Odious.C, Od ious.D, Odious.E, Odious.F, Olleh.A, Onex.B, Onex.F, Onex.G, Onex.H, Onex.I, Onex.J, Onex.K, Onex.L, Onex.M, Onex.N, Opey.AA, Opey.AB, Opey.AC, Opey.AD, Opey.AE, Opey.AG, Opey.AH, Opey.AI, Opey.AJ, Opey.AK, Opey.AL, Opey.AM, Opey.AN, Opey.AO, Opey.AP, Opey.AR, Opey.AS, Opey.AT, Opey.AU, Opey.AV, Opey.AW, Opey.AX, Opey.AY, Opey.AZ, Opey.BA, Opey.BB, Opey.BC, Opey.BD, Opey.BE, Opey.BF, Opey.BG, Opey.BH, Opey.N, Opey.Q, Opey.R, Opey.S, Opey.T, Opey.U, Opey.V, Opey.X, OurRadio.A, Ozwer.H, Ozwer.J, Ozwer.K, Ozwer.L, Ozwer.M, Ozwer.N, Ozwer.O, Ozwer.P, Ozwer.Q, Ozwer.R, Ozwer.S, Ozwer.V, Pain.A, Pak.A, Panggil.A, Panggil.B, Panggil.C, Panther.I, Panther.J, Panther.M, Panther.O, Panther.P, Panther.Q, Panther.R, Panther.S, Panther.T, Panther.V, Panther.{L,U}, Para.A, PassBox.M, PassBox.N, PassBox.O, PassBox.P, PassBox.Q, PassBox.R, PassBox.S, Pathetic.C, Pecas.A, Peddec.A, Perator.A, Petlam.A, Petman.A, Phram.A, Phram.C, Piece.B@mm, Ping.H@mm, Ping.N@mm, Ping.O@mm, Ping.Q@mm, Ping.R @mm, Ping.S@mm, Ping.T@mm, Ping.U@mm, Ping.W@mm, Ping.{B,{J,P}@mm}, Ping.{K,L,M}@mm, Pip.E, Pip.G, Pip.{B,D}, Posi.A, PPlasma.A, Pr.B, Prince.A, Prince.B, Proverb.B, Proverb.J, Proverb.L, Proverb.M, Proverb.N, Proverb.O, Proverb.P, Proverb.Q, Proverb.S, Proverb.T, Proverb.U, Qun.A, Ramza.C, Ranetka.A, Rapi.AV, Rapmak.A, Rascal.A, Rash.B, Recent.A, Recent.D, Relax.A, Relax.C, Remplace.I, Remplace.J, Remplace.K, Remplace.O, Remplace.P, Remplace.Q, Rendra.A, Rendra.D, Reneg.A, Replog.B, Replog.C, Replog.D, Replog.E, Replog.F, Resume.B@mm, Rider.A, Rochitz.A, Rochitz.B, Rousted.A, Rypley.A, Saba.A, Saray.A, Satz.A, Satz.A-Kit, Sea.A, Sector.A, Seke.A, Seke.B, Seliuq.B, Seliuq.C, Seliuq.D, Seliuq.E, Seqnum.{A}, Setmd.I, Setmd.J, Setmd.K, Setmd.L, SevenSix.A, Sgen.A, Sgen.B, Shepmah.B, Shepmah.C, Shepmah.D, Shepmah.E, Shepmah.F, Shepmah.G, Shepmah.H, Shepmah.I, Shepmah.J, Shepmah.K, Shepmah.L, Shepmah.M, Sherlock.A, Sherlock.B, Sherlock.C, Sherlock.D, Sherlock.E, Shore.A, Shore.B, Shore.C, Shore.E, Shore.F, Shore.G, Shore.H, Shore.I, Shore.J, Shore.K, Shore.L, Shore.M, Shore.N, Shore.O, Shore.P, Shore.Q, Sida.A, Silvina.A, Skaarj.A, Skaarj.B, Skeleton.A, Skeleton.B, Skeleton.C, Slod.A, Slod.B, Smac.E, Smac.F, Smac.G, Smac.H, Smac.I, Smac.K, Smac.L, Smac. M, Smac.N, Smac.O, Snack.B, Snake.A, Soob.A, Soob.B, Spatch.B, Specmil.A, Specmil.B, SR.B, SR.C, SR.D, SR.E, SR.F, SR.G, SR.H, SR.I, SR.J, SR.K, Stan.A, Static.A, Stationery.A, Stationery.B, Sting.A, STM.A, Story.AD, Story.AE, Story.AG, Story.AH, Story.AI, Story.AK, Story.AL, Story.AN, Story.AO, Story.AP, Story.AQ, Story.AR, Story.AS, Story.AT, Story.AW, Story.AX, Story.BB, Story.BD, Story.F, Story.U, Story.Y, Story.{A,V}, Story.{AJ,AU,C,E}, Story.{AV,AY,BA,BC}, Strings.B, Strings.C, Strings.D, Strings.I, Strings.{A,E,G}, Strings.{F,H}, Stun.A, Sufnoc.E, Surlaw.A, Surround.B, Surround.C, Surround.D, Sux.A, Sweet.A, Sweet.B, Sxe.C, Sylko.A, Tador.A, Tanto.B, Taro.A, Tebit.A, Tech.J, Tech.K, Techno.B, Telboud.A, Telosa.B, Temp29.B, Termina.A, TheCore.A, Thelar.A, Thelar.B, TheSec.A, TheSec.B, TheSec.D, TheSec.E, TheSec.F, TheSec.G, TheSec.H, TheSec.I, TheSec.J, TheSec.K, TheSec.L, TheSec.O, TheSec.Q, TheSec.S, TheSec.T, TheSec.{M,N}, TheSec.{P,R}, Three.A, Thus.AA, Thus.AB, Th us.AC, Thus.AD, Thus.AF, Thus.AG, Thus.AI, Thus.AJ, Thus.AK, Thus.AL, Thus.AM, Thus.AN, Thus.AP, Thus.AT, Thus.AU, Thus.AV, Thus.AW, Thus.AX, Thus.BA, Thus.BB, Thus.BE, Thus.BF, Thus.BG, Thus.BI, Thus.BK, Thus.BL, Thus.BM, Thus.BO, Thus.BP, Thus.BQ, Thus.BR, Thus.BS, Thus.BT, Thus.BU, Thus.BV, Thus.BW, Thus.BX, Thus.BY, Thus.BZ, Thus.CA, Thus.CB, Thus.CC, Thus.CD, Thus.CE, Thus.CF, Thus.CG, Thus.CH, Thus.CI, Thus.CJ, Thus.CK, Thus.CL, Thus.CN, Thus.CO, Thus.CP, Thus.CR, Thus.CS, Thus.CT, Thus.CU, Thus.CV, Thus.CW, Thus.DB, Thus.DC, Thus.DD, Thus.DR, Thus.EJ, Thus.EK, Thus.EL, Thus.EM, Thus.EN, Thus.EO, Thus.EQ, Thus.ER, Thus.ES, Thus.ET, Thus.EU, Thus.EV, Thus.EW, Thus.EX, Thus.EY, Thus.EZ, Thus.FA, Thus.FB, Thus.FC, Thus.FE, Thus.FG, Thus.FH, Thus.FI, Thus.FJ, Thus.FK, Thus.FL, Thus.FM, Thus.FN, Thus.FO, Thus.FP, Thus.FQ, Thus.FR, Thus.FS, Thus.FT, Thus.FU, Thus.FV, Thus.FW, Thus.FX, Thus.FY, Thus.GA, Thus.GB, Thus.GE, Thus.GF, Thus.GG, Thus.GH, Thus.N, Thus.S, Thus.T, Thus .U, Thus.W, Thus.Z, Thus.{AH,BN}, Thus.{AZ,CZ}, Thus.{CM,DY}, Thus.{CQ,P}, Win32/Adware.AskBar.A, Win32/Adware.Gratis, Win32/Adware.Maxifiles, Win32/Agent.MJ, Win32/Aimbot.O, Win32/Aimbot.P, Win32/Aimbot.Q, Win32/Banito, Win32/CmjSpy, Win32/Dialer.NBT, Win32/DNSChanger, Win32/Hupigon.NF, Win32/Incef.A, Win32/IRCBot.OP, Win32/Landis.B, Win32/Liewar, Win32/LiteBot.A, Win32/Msdspf.A, Win32/Mytob.IM, Win32/PSW.LdPinch.NBM, Win32/PSW.VB.FS, Win32/PSW.VB.NAB, Win32/Qhosts.QR, Win32/Rbot.DVF, Win32/Rbot.DVG, Win32/Rbot.DVH, Win32/Rbot.DVI, Win32/Rootkit.AE, Win32/SecondThought, Win32/Spy.Goldun.BG, Win32/Spy.Lydra, Win32/Spy.VB.HH, Win32/TrojanDownloader.Agent.NCT, Win32/TrojanDownloader.Agent.QG, Win32/TrojanDownloader.Agent.RV, Win32/TrojanDownloader.Hanlo.A, Win32/TrojanDownloader.Hotworld, Win32/TrojanDownloader.Lastad, Win32/TrojanDownloader.Monurl, Win32/TrojanDownloader.Small.BCE, Win32/TrojanDownloader.Small.BCU, Win32/TrojanDownloader.Small.BDZ, Win32/TrojanDownloader.Smal l.BEO, Win32/TrojanDownloader.Small.NES, Win32/TrojanDropper.KillProcs.A, Win32/VB.NAS, Xaler.C, Yadi.A

NOD32定義ファイル: 1.1187 (20050805)
Boom.A, EraseBoot.C, IRC/generic, IRC/SdBot.DWF, JS/ObjID.A, JS/ObjID.C, Linux/DoS.Chass, Linux/DoS.Slice.B, Linux/DoS.Small.B, Linux/DoS.Stream.B, Linux/DoS.WuFtpd.A, Perl/Constructor.DAV.A, Perl/DoS.Ftp.A, PIF/generic, Unix/Flooder.MailSpam.B, Unix/HackTool.Tolz.A, VBS/DoS.Nymdos.A, Win32/Adware.ZenoSearch, Win32/Agent.FY, Win32/Bagz.NAE, Win32/Bobax.NAA, Win32/Bobax.NAB, Win32/DoS.Bh, Win32/DoS.Bonk.B, Win32/DoS.Bonk.C, Win32/DoS.Bonk.D, Win32/DoS.Chalcol.A, Win32/DoS.Chatany.A, Win32/DoS.DStorm.A, Win32/DoS.Halfos.A, Win32/DoS.Kker.A, Win32/DoS.ServUDoS.A, Win32/DoS.Skyper.10, Win32/DoS.SynFlood.F, Win32/DoS.Synte.B, Win32/DoS.Ypop.A, Win32/Dumador.DJ, Win32/Generic, Win32/HackTool.Delf.AJ, Win32/Hupigon.NE, Win32/Kelvir.FA, Win32/KillFiles.QS, Win32/Lowzones.NAE, Win32/Mymus.A, Win32/Phel.B, Win32/Portless.113, Win32/Prorat.19.P, Win32/Rbot.DVE, Win32/Spy.Bancos, Win32/Spy.Banker.UK, Win32/Spy.Goldun.BF, Win32/TrojanDownloader.Agent.NCS, Win32/TrojanDownloader.PurityScan .P, Win32/TrojanDownloader.Small.BEX, Win32/TrojanProxy.RedBind.B, Win32/VB.ADN, Win32/VB.AEM

NOD32定義ファイル: 1.1186 (20050804)
BAT/Froggy.479, BAT/Silly.BN, FreeBSD/Block.A, HLL/Debo.A, Hope.AJ, IRC/Flood.NAC, IRC/SdBot.DWD, IRC/SdBot.DWE, JS/TrojanDownloader.Small.NAH, Linux/Adrastea.A, Linux/Rootkit.Gabitzu.A, Linux/Rootkit.J, Linux/Rootkit.SH, Linux/Rootkit.T, Linux/Rootkit.X, Mac/Opener.B, Mac/Opener.C, Mac/Opener.D, Mac/Opener.E, Mac/Opener.H, Mac/Opener.I, Mac/Opener.J, Mac/Opener.K, Mac/Opener.NAA, Mac/Simpsons, MenuetOS/Tristesse.A, OS2/AEP.A, SQL/Spida.A, SunOS/BoxPoison.A, SymbOS/Cabir.AA, SymbOS/Cabir.D, SymbOS/Cabir.gen, SymbOS/Cabir.L, SymbOS/Cabir.M, SymbOS/Cabir.N, SymbOS/Cabir.O, SymbOS/Cabir.P, SymbOS/Cabir.Q, SymbOS/Cabir.R, SymbOS/Cabir.S, SymbOS/Cabir.T, SymbOS/Cabir.V, SymbOS/Cabir.W, SymbOS/Cabir.X, SymbOS/Cabir.Z, SymbOS/Dampig, SymbOS/Fontal, SymbOS/Locknut.C, SymbOS/Locknut.gen, SymbOS/Skulls, Tutka, Unix/Bud.A, Unix/Coco.D1, Unix/Coco.E1, Unix/Companion.C, Unix/Corona.A, Unix/Corona.B, Unix/Gobleen.I, Unix/Head.C, Unix/Head.D, Unix/Head.NAA, Unix/Hoakin.A, Unix/Hoakin.B, Uni x/Kru.A, Unix/Safej.B, Unix/Telina, Unix/Unsafe.A, Unix/Vampire, VBS/Virus.Sptmul.A, VBS/Virus.Sptmul.B, Win32/Agent.GJ, Win32/Azaco.A, Win32/Bagle.BR, Win32/Bayan.a, Win32/Bifrose.CI, Win32/Bolzano.2664.gener1, Win32/Bropia.AW, Win32/Bropia.AX, Win32/Delf.C, Win32/Delf.D, Win32/Delf.ZM, Win32/ElKern.F, Win32/Elphi.A, Win32/HLLP.Bizac.D, Win32/HLLP.Delf.NAB, Win32/HLLP.Shodi.NAA, Win32/HLLW.Delf.O, Win32/HLLW.Delf.R, Win32/KME.Sabia, Win32/Lebreat.O, Win32/Lebreat.P, Win32/Lewor.K, Win32/Mytob.IK, Win32/Mytob.IL, Win32/Nuker.Bonez, Win32/Nuker.Cxjnuke.B, Win32/Nuker.Medal.A, Win32/Nuker.OicqNuke.B, Win32/Nuker.RPCNuke.NAA, Win32/P2E, Win32/Paltus.B, Win32/Park.A, Win32/PPdoor, Win32/Prosti.H, Win32/Rbot.DVD, Win32/Repka.B, Win32/Silly.E, Win32/Singu.NAE, Win32/Spy.Bancos.IW, Win32/Spy.Banker.NFJ, Win32/Spy.Banker.YC, Win32/Spy.Banker.YS, Win32/TheThing.16.E, Win32/TrojanClicker.Quicken.B, Win32/TrojanClicker.Small.GO, Win32/TrojanDownloader.Agent.RW, Win32/TrojanDownloader.T iny.T, Win32/TrojanProxy.Small.CR, Win32/VB.NCA, Win32/VB.NCB

NOD32定義ファイル: 1.1185 (20050801)
Accrest, Adenu.A, Adnerb.A, Advice.A, Agent.DV, Aida.A, Aida.B, Akuma.A, Akuma.B, Akuma.C, Akuma.D, Akuma.E, Alamat.A, Ale.14190, Aleja.D, Aleja.J, Aleja.K, Aleja.L, Aleja.M, Aleja.N, Aleja.O, Alina.B, Alina.C, Alina.D, Alina.E, Allfunc.D, Amy.A, AntiCor.A, Antilame.B, AntiSocial.L, AntiSocial.M, AntiSocial.N, AntiSocial.O, AntiSocial.P, AntiSocial.Q, AntiSocial.{Q1,{A-C}}, Antiv.A, AOL.CUN, Apenix.A, Apish.A, Apoc.A, Apoc.B, Apulia.A, Apulia.B, Apulia.E, Armagid.B, Asamo.A, Asder.A, Asder.B, Assilem.F, Assilem.H, Assilem.I, Assilem.J, Assilem.K, Assilem.L, Assilem.M, Assilem.N, Astia.AJ, Astia.AK, Astia.AL, Astia.AM, Astia.AN, Astia.AO, Astia.AP, Astia.AQ, Astia.AS, Astia.AT, Astia.AU, Astia.AW, Astia.AY, Astia.AZ, Astia.BA, Astia.BC, Astia.BD, Astia.BF, Astia.BG, Astia.BH, Astia.BI, Astia.BJ, Astia.BK, Astia.BL, Astia.BM, Astia.BN, Astia.BO, Astia.BP, Astia.BR, Astia.BS, Astia.BT, Astia.BU, Astia.I, Astia.{B,BQ}, Ayam.A, Ayam.B, Azrael.D, Bablas.AB, Bablas.AG, Bablas.AH, Ba blas.AI, Bablas.AJ, Bablas.AK, Bablas.AL, Bablas.AN, Bablas.AO, Bablas.AQ, Bablas.AR, Bablas.AS, Bablas.AU, Bablas.AV, Bablas.AW, Bablas.AY, Bablas.AZ, Bablas.BB, Bablas.BD, Bablas.BF, Bablas.BI, Bablas.BK, Bablas.BL, Bablas.BM, Bablas.BN, Bablas.BO, Bablas.BP, Bablas.BQ, Bablas.BR, Bablas.BS, Bablas.BU, Bablas.BV, Bablas.BW, Bablas.BX, Bablas.BY, Bablas.BZ, Bablas.CA, Bablas.CB, Bablas.CC, Bablas.CD, Bablas.CJ, Bablas.CK, Bablas.CL, Bablas.CM, Bablas.CN, Bablas.CP, Bablas.CR, Bablas.CV, Bablas.CZ, Bablas.DA, Bablas.DB, Bablas.DD, Bablas.DE, Bablas.DF, Bablas.DH, Bablas.DL, Bablas.DO, Bablas.DQ, Bablas.DR, Bablas.DS, Bablas.DT, Bablas.DU, Bablas.DV, Bablas.DW, Bablas.DX, Bablas.DY, Bablas.DZ, Bablas.EA, Bablas.EB, Bablas.EE, Bablas.K, Bablas.N, Bablas.S, Bablas.T, Bablas.T1, Bablas.U, Bablas.V, Bablas.W, Bablas.X, Bablas.Y, BadMacro.C, Bastorm.A, BAT/DelAll.AD, BAT/DelFiles.AC, BAT/DelFiles.AF, BAT/DelFiles.AI, BAT/DelFiles.S, BAT/DelSys.AZ, BAT/FormatAll.W, BAT/FormatAll.X, BAT/KeyboardDisable.B, BAT/KillAV.AY, BAT/KillAV.BA, BAT/KillAV.BC, BAT/KillAV.BF, BAT/KillAV.BL, BAT/KillAV.S, BAT/KillFiles.CJ, BAT/KillFiles.CK, BAT/KillFiles.CL, BAT/KillFiles.CN, BAT/KillFiles.CO, BAT/KillFiles.CQ, BAT/KillFiles.CR, BAT/KillFiles.CS, BAT/KillFiles.CZ, BAT/Mof.A, BAT/Netstop.F, BAT/Netstop.I, BAT/Netstop.M, BAT/NoShare.AQ, BAT/Roulette.A, BAT/Shutdown.G, BAT/Shutdown.H, BAT/Small.A, BAT/TrojanDownloader.Ftp.AD, BAT/Vdxg, Been.A, Beko.A, Beko.B, Bench.G, Bibdot.C, Binus.A, Bleed.I, Blowup.A, Blox.A:Ru, Blufi.A, Bobo.A, Bobo.E, Bobo.F, Bobo.I, Bobo.J, Bobo.K, Bobo.M, Bobo.P, Bobo.Q, Bobo.R, Bobo.S, Bottra.C, Bottra.E, Bottra.{A,D}, BPTK.A, BPTK.B, BPTK.C, BPTK.D, BPTK.E, BPTK.F, Brainless.B, Breeze.E, Breeze.F, Breeze.{D,G}, Bridge.B, Bridge.C, BubbleBoy, Buffy.E, Bumdoc.B, BWG.F, Camel.A, Camino.A, Candle.C, Candle.D, Candle.E, Candle.F, Candle.G, Candle.H, Candle.I, Candle.J, Candle.K, Candle.M, Candle.N, Cash.A, Cash.D, Cash.F, Cash.{B,E}, Cerin.A, Cey da.6574, Ceyda.6966, Chack.AY, Chack.BA, Chack.BD, Chack.BL, Chack.BM, Chack.BN, Chack.BO, Chack.BQ, Chack.BS, Chack.BT, Chack.BV, Chack.BW, Chack.BX, Chack.BY, Chack.BZ, Chack.CA, Chack.CB, Chack.CC, Chack.CN, Chack.{BR,CE}, Chameleon.A, Chameleon.B, Chameleon.D, Chameleon.E, Chameleon.F, Chantal.B, Charlie.A, Chiko.A, Chiko.B, Chiko.C, Child.A, Cian.A, Cian.B, Cive.B, Cive.{A,C}, Class.DA, Class.DC, Class.DV, Class.EE, Class.EF, Class.EI, Class.EK, Class.EQ, Class.ER, Class.EU, Class.EV, Class.EW, Class.EY, Class.EZ, Class.FA, Class.FB, Class.FC, Class.FD, Class.FO, Class.FP, Class.FR, Class.FT, Class.N, Class.T, Claud.B, Claud.C, Clave.A, CleanAll.A, Cobra.AA, Cobra.AB, Cobra.AD, Cobra.AE, Cobra.I, Cobra.K, Cobra.L, Cobra.P, Cobra.V, Cobra.X, Cobra.Z, Codemas.A, Codemas.B, Codigo.A, ColdApe.AD, ColdApe.AF, Concept.DP, Concon.A, Confused.B:Ru, Confused.C:Ru, Confused.D:Tw, Confusion.A, Cont.G, Cont.J, Cont.K, CoolDown.A, CoolDown.B, CoolPage, CopyMe.A, Counter.E, Courage.C , CPSDI.B, Crazy.D, Creutze.A, Crono.A, Crono.B, Crono.B.Damaged, Crono.C, Cruson.A, Cuenta.A, Cybesh.B, Cypher.A, Damon.A, Damon.B, Dancer.J, DarkStar.A, DarkStar.C, DebilByte.C, Debilz.A, Ded.AA, Ded.E, Ded.H, Ded.J, Ded.K, Ded.M, Ded.N, Ded.P, Ded.Q, Ded.R, Ded.S, Ded.T, Ded.U, Ded.V, Ded.W, Ded.X, Ded.Y, Ded.Z, Ded.{L,O}, DelFiles.K, DelSystem.B, Deltree.A, DelWinbootdir, Dir.573.A, DiskFill.B, DiskFill.C, Dixie, DmSetup.H, DmSetup.I, DmSetup.J, Docirc.A, Docirc.B, Dragon.A, Dreamirc, Dreamirc.C, Dreamirc.F, Dreamirc.H, Dropix.A, DS.5392, ElSpy.2278, ElSpy.9589, Exceller.A, Exceller.B, Exploit.CSS.A, Exploit.IframeBof, Exploit.Local.C, Exploit.Local.D, Exploit.Local.F, Exploit.MHT, Exploit.MS04-028.A, Exploit.MS04-032.C, Exploit.MS04-22.A, Exploit.MS05-016.E, Exploit.MS05-020.A, Exploit.RemCSS.A, Exploit.Sendmail.B, Exploit.Syslog.A, Exploit.Syslog.B, Falood.A, Flooder.Clog.40, Foric, Fress.A, FS.B:Tw, FS.E:Tw, FS.F:Tw, FS.H:Tw, GenVir, GetLogin.107, Gleepirc, Godog.A, G odog.C, Godog.D, Grumble.A, Hetrad, Hijack, Hopper.AB, Hopper.AC, Hopper.AD, Hopper.AF, Hopper.R, Hopper.{AD,AH}, HTML/Cardst, HTML/Exploit.ChannelXZone.A, HTML/Exploit.HelpXSite.A, HTML/Exploit.Phel.A, HTML/Exploit.Phel.P, HTML/Exploit.Phel.V, HTML/Exploit.ScriptNull.A, HTML/TrojanClicker.Linker.G, HTML/TrojanDownloader.Agent.F, HTML/TrojanDownloader.Phel.E, HTML/TrojanDownloader.Psyme.AY, HTML/TrojanDropper.Inor.CT, HTML/TrojanDropper.Inor.CW, HTML/TrojanDropper.Inor.CZ, HTML/TrojanDropper.Small.E, Hybris.plugin, Info.2133.A, Info.2133.B, Info.2191, IRC.Boold.A, IRC/Froze, IRC/Kelebek.AA, IRC/SdBot.DWC, IRCBot.AZ, Java/ClassLoader.AE, Java/PSW.Buxtehude, Java/TrojanDownloader.OpenConnection.Y, Java/TrojanDownloader.OpenStream.X, Jelo.A, Jerk.G, Jerk.I, Jerk.K, JS/Exploit.MHT, JS/Exploit.Phel.H, JS/TrojanClicker.Linker.E, JS/TrojanDownloader.Small.AFL, JS/TrojanDropper.Inor.CU, Julie, Kazimas, KillAll.B, KillCMOS.O, KillCMOS.P, KillCMOS.R, KillFiles.AD, KillFiles.AF, KillFi les.AG, KillFiles.AJ, KillFiles.AM, KillFiles.AN, KillFiles.AO, KillFiles.AP, KillMBR.W, Kondrik.J, Kondrik.L, Kondrik.M, Kondrik.N, Kondrik.O, Kosovo, Kryptos.A, Laminate.C, Lazirc.A, Lazirc.D, Lepha, Linux/Adore.A, Linux/Banner.A, Linux/Blackhole.B, Linux/Boost.A, Linux/Boost.B, Linux/Bshell.A, Linux/Corn, Linux/Dancer, Linux/DC.B, Linux/DDoS.BlowFish, Linux/DDoS.Reflect, Linux/DDoS.Stach, Linux/DDoS.SunOS.TFN.A, Linux/DDoS.Trin, Linux/Digit.A, Linux/Drugkit, Linux/Escal.A, Linux/Exploit.Adminer, Linux/Exploit.Apache.1327, Linux/Exploit.Bind.A, Linux/Exploit.Bind.B, Linux/Exploit.Bind.C, Linux/Exploit.CGIexp, Linux/Exploit.Ciscer, Linux/Exploit.Cyrus, Linux/Exploit.Da2.A, Linux/Exploit.Da2.B, Linux/Exploit.Drakat, Linux/Exploit.Frezer, Linux/Exploit.Glc.A, Linux/Exploit.Hife.A, Linux/Exploit.Kerio, Linux/Exploit.Lacksand, Linux/Exploit.Local.F, Linux/Exploit.Local.G, Linux/Exploit.Local.W, Linux/Exploit.Local.X, Linux/Exploit.Lpd.A, Linux/Exploit.Lpd.B, Linux/Exploit.Lpd.C , Linux/Exploit.Madvise.A, Linux/Exploit.ModGzip, Linux/Exploit.Mulexp, Linux/Exploit.Named.A, Linux/Exploit.Nhttpd, Linux/Exploit.OpenSSL, Linux/Exploit.OpenSSL.C, Linux/Exploit.OpenSSL.E, Linux/Exploit.PLT.A, Linux/Exploit.ProcSuid.B, Linux/Exploit.Proftpd.A, Linux/Exploit.Proftpd.B, Linux/Exploit.Proftpd.D, Linux/Exploit.Proftpd.E, Linux/Exploit.Qitty.B, Linux/Exploit.Remprint, Linux/Exploit.Rpc.A, Linux/Exploit.Rpc.B, Linux/Exploit.Rpc.C, Linux/Exploit.Rpc.D, Linux/Exploit.Rpc.E, Linux/Exploit.Sambex, Linux/Exploit.ShellCode.B, Linux/Exploit.ShellCode.C, Linux/Exploit.ShellCode.D, Linux/Exploit.ShellCode.E, Linux/Exploit.ShellCode.F, Linux/Exploit.ShellCode.G, Linux/Exploit.ShellCode.H, Linux/Exploit.ShellCode.J, Linux/Exploit.ShellCode.K, Linux/Exploit.ShellCode.L, Linux/Exploit.Shinject, Linux/Exploit.Snuq, Linux/Exploit.Solaris.DCom, Linux/Exploit.Solaris.Getsu.A, Linux/Exploit.Solaris.Getsu.B, Linux/Exploit.Solaris.Priocntl, Linux/Exploit.Sorso, Linux/Exploit.Soutown , Linux/Exploit.SQLexp, Linux/Exploit.Teso, Linux/Exploit.WuFtpd.A, Linux/Exploit.WuFtpd.B, Linux/Exploit.WuFtpd.C, Linux/Flooder.Chrome.A, Linux/Flooder.Silly.A, Linux/Flooder.Silly.B, Linux/Flooder.Small.A, Linux/Flooder.Typot.A, Linux/Flooder.Typot.B, Linux/FreeBSD.Rooter.A, Linux/GMM, Linux/Guile.A, Linux/HackTool.Masan.A, Linux/Hacktop, Linux/Hijack, Linux/InjWrap.A, Linux/IrcShell.A, Linux/KBD, Linux/Keitan.B, Linux/Koka.A, Linux/KOT, Linux/LkmHide.A, Linux/Masan.A, Linux/Millen, Linux/Mr.A, Linux/Mworm.B, Linux/Phobi.A, Linux/Phobi.C, Linux/PhsychoPhobia.B, Linux/Reboot.A, Linux/Regile, Linux/Resrcs.A, Linux/Rooter.A, Linux/Rooter.B, Linux/Rootkit.Agent.40, Linux/Rootkit.Agent.C, Linux/Rootkit.Agent.C2, Linux/Rootkit.Agent.D, Linux/Rootkit.Agent.E, Linux/Rootkit.Agent.F, Linux/Rootkit.Agent.G, Linux/Rootkit.Agent.H, Linux/Rootkit.Agent.I, Linux/Rootkit.Agent.K, Linux/Rootkit.Agent.L, Linux/Rootkit.Agent.M, Linux/Rootkit.Agent.N, Linux/Rootkit.Agent.S, Linux/Rootkit.Agent.SK, Linux/Rootkit.Agent.T, Linux/Rootkit.Agent.U, Linux/Rootkit.Agent.V, Linux/Rootkit.Agent.X, Linux/Rootkit.FreeBSD.Agent.D, Linux/Rootkit.SunOS.Agent.B, Linux/Rootkit.SunOS.Agent.E, Linux/Rootkit.SunOS.Agent.F, Linux/Rootkit.SunOS.Agent.G, Linux/Rootkit.SunOS.Agent.H, Lin ux/Rootkit.SunOS.Agent.I, Linux/Rootkit.SunOS.Agent.J, Linux/Rootkit.SunOS.Agent.K, Linux/Rootkit.SunOS.Agent.L, Linux/Rootkit.SunOS.Agent.M, Linux/Rootkit.SunOS.Agent.N, Linux/Rootkit.SunOS.Agent.O, Linux/Rpctime, Linux/Sckit.A, Linux/Sckit.B, Linux/Sckit.C, Linux/Slapper.A, Linux/Small.D, Linux/Small.E, Linux/Small.H, Linux/Small.I, Linux/Small.P, Linux/Sorso.A, Linux/Spy.Linspy.A, Linux/Spy.Logftp, Linux/Streamdoor, Linux/Subsevux.B, Linux/Subsevux.C, Linux/TrojanDropper.Tesoelf, Linux/TrojanProxy.Hopbot.18, Linux/Tsunami.D, Linux/Tsunami.E, Linux/UDP.A, Linux/UDP.B, Linux/Usmel, Linux/WrapLogin.A, Linux/WrapLogin.B, Linux/WrapLogin.C, Lovely.A, Mabra.A, Mabra.B, Mabra.C, MediaTickets.L, Melanie, Menude, Milbug.A, Milbug.B, MMi.D, Moab, MrWormy.1198, MrWormy.1212, NetSky.S, Nimare, Noboot, NorthSky, NoStyle.D, ObjID.C, Optimize.C, Optix.B, OS2/RHS, Palm/Vapor, Papercut.A, Perl/Adore.B, Perl/Exploit.BScanTCP, Perl/Exploit.Cache, Perl/Exploit.Cookie, Perl/Exploit.FileList, Perl/Exploit.gen, Perl/Exploit.Gnatbox, Perl/Exploit.SurgDoS, Perl/Exploit.Yubin, Perl/HackTool.TransRoot, Perl/Hox.A, Perl/Solaris.Sadmind, Perl/Spyki.I, Petik.B, Petik.C, PIF/DelTree, PIF/Delwin.A, PIF/Delwin.B, PIF/Delwin.C, PIF/Elsa, PIF/Elsa.B, PIF/Fable.B, PIF/FormatC, PIF/Holypif, PIF/Oasis, PIF/X-Text, Plexis, Pleza, PP, Projax.A, Projax.B, Prorat.16, PSW.Makit, Qrap, Ramen.C, Rbot, Red.1669, REG/Zapchast, Rootkit.Agent.C, Rootkit.Agent.C2, Rootkit.Agent.T, Rootkit.Agent.W, Rootkit.SunOS.Agent.A, Scalper, Septic, Septic.4512, Septic.4591, Shar.A, Shark.D, Shiver.M, Shuin.A, Snob, Sorin.C, Sorso.A, Sound, Southpak, Spy.Kcap, Spy.Small.B, Ssmail, Super.393, SymbOS/Cabir.B, SymbOS/Cabir.C, SymbOS/Cabir.E, SymbOS/Cabir.F, SymbOS/Cabir.G, SymbOS/Cabir.I, SymbOS/Cabir.J, SymbOS/Comwar.B, SymbOS/Fontal.B, SymbOS/Skuller.E, SymbOS/Skuller.K, Tark.A, Toot.A, Toraja.C, Toraja.D, Toraja.E, Toraja.F, Toraja.I, Toraja.L, Tornado_Patcher, Trash.A, Trash.E, Triny.V, Tristate.CF, Tr istate.CJ, Tristate.CN, Tristate.CO, Tristate.{CG,CI}, TrojanClicker.BrowseAttack, TrojanClicker.SWF.Zha.A, TrojanDownloader.Jabas.A, TrojanDownloader.Psyme.AH, TrojanDownloader.Psyme.AK, TrojanDownloader.Psyme.AV, TrojanDownloader.Psyme.BK, TrojanDropper.Addjoke, TrojanDropper.Agent.HX, TrojanDropper.Agent.KA, TrojanDropper.Autobat.C, TrojanDropper.Bomgen.B, TrojanDropper.Inor.CE, TrojanDropper.Inor.CT, TrojanDropper.Small.C, TrojanDropper.Small.D, TrojanDropper.SWScript.Dropbat, Tulik, Tutto.B, Unis.B, Unix/ADM, Unix/Adore, Unix/Bofishy.A, Unix/Corn, Unix/Exploit.BannerGrab, Unix/Exploit.Brutex, Unix/Exploit.CAN.2001-0500, Unix/Exploit.Cliph.B, Unix/Exploit.Dmp.A, Unix/Exploit.Estest, Unix/Exploit.Insmod, Unix/Exploit.Local.G, Unix/Exploit.Local.J, Unix/Exploit.Man.A, Unix/Exploit.Vxcron.A, Unix/Exploit.Xsp.A, Unix/Flooder.MailSpam.C, Unix/Fpath.S, Unix/Gata.A, Unix/HackTool.WuScan.A, Unix/Hijack, Unix/Kitw, Unix/Millen, Unix/Ramen, Unix/Ramen.B, Unix/Ramen.C, Unix/Rootkit .Agent.C2, Unix/Rootkit.Agent.D, Unix/Rootkit.Agent.F, Unix/Rootkit.Agent.I, Unix/Rootkit.Agent.S, Unix/Rootkit.Agent.SK, Unix/Rootkit.Agent.W, Unix/Rootkit.FreeBSD.Agent.D, Unix/Rootkit.SunOS.Agent.A, Unix/Rootkit.SunOS.Agent.C, Unix/Rootkit.SunOS.Agent.D, Unix/Solaris.Sadmind, Unix/Sorso.A, Unix/Spy.Alk.A, Unloadll.A, VBSWG.AB, VBSWG.AC, Verlor.N, VirMacker, Virri.M, WatchDog, Weterinar, Win16/AOL.CUN, Win16/AOL.Docum, Win16/AOL.Here, Win16/AOL.Intet, Win16/AOL.Nino.A, Win16/AOL.Playboy, Win16/AOL.PS.AV, Win16/AOL.PS.BC, Win16/AOL.PS.CZ, Win16/AOL.PS.DV, Win16/AOL.PS.E, Win16/AOL.PS.FT, Win16/AOL.PS.HI, Win16/AOL.PS.HN, Win16/AOL.PS.HT, Win16/AOL.PS.IG, Win16/AOL.PS.K, Win16/AOL.PS.MV, Win16/AOL.PS.MW, Win16/AOL.PS.MX, Win16/AOL.PS.QW, Win16/AOL.Selide, Win16/AOL.Sexy, Win16/AOL.Sysman.A, Win16/AOL.VB.A, Win16/HackTool.CisHack, Win16/IE_Patch, Win16/IE_Patch.B, Win16/LockIt.A, Win16/Madnes, Win16/Spy.ProAgent.H, Win16/Sypil, Win16/WMD, Win16/Yoyks.E, Win32/Adbreak.F, Win32 /AddUser.F, Win32/AddUser.H, Win32/Adietr, Win32/AdURL.C, Win32/ADV, Win32/Afcore.AH, Win32/Afcore.AI, Win32/Afcore.AK, Win32/Afcore.AL, Win32/Afcore.AO, Win32/Afcore.AR, Win32/Afcore.AS, Win32/Afcore.AT, Win32/Afcore.AU, Win32/Afcore.AX, Win32/Afcore.AY, Win32/Afcore.BD, Win32/Afcore.BH, Win32/Afcore.BI, Win32/Afcore.BJ, Win32/Afcore.CB, Win32/Afcore.CD, Win32/Afcore.CH, Win32/Afcore.CI, Win32/Afcore.gen, Win32/Afcore.I, Win32/Afcore.J, Win32/Afcore.R, Win32/Afcore.W, Win32/Afcore.X, Win32/Agent.A, Win32/Agent.AF, Win32/Agent.AH, Win32/Agent.AK, Win32/Agent.AM, Win32/Agent.AV, Win32/Agent.AX, Win32/Agent.BD, Win32/Agent.BL, Win32/Agent.BM, Win32/Agent.BR, Win32/Agent.BT, Win32/Agent.BX, Win32/Agent.C, Win32/Agent.CG, Win32/Agent.CI, Win32/Agent.CJ, Win32/Agent.CR, Win32/Agent.CT, Win32/Agent.CU, Win32/Agent.D, Win32/Agent.DB, Win32/Agent.DC, Win32/Agent.DD, Win32/Agent.DL, Win32/Agent.DM, Win32/Agent.DQ, Win32/Agent.DR, Win32/Agent.DX, Win32/Agent.DY, Win32/Agent.EA, Win32/ Agent.ED, Win32/Agent.EG, Win32/Agent.EK, Win32/Agent.EQ, Win32/Agent.EX, Win32/Agent.EY, Win32/Agent.GA, Win32/Agent.GC, Win32/Agent.GK, Win32/Agent.GT, Win32/Agent.GU, Win32/Agent.GV, Win32/Agent.HE, Win32/Agent.HJ, Win32/Agent.HO, Win32/Agent.HU, Win32/Agent.HW, Win32/Agent.HZ, Win32/Agent.IC, Win32/Agent.IN, Win32/Agent.IX, Win32/Agent.JE, Win32/Agent.JK, Win32/Agent.KK, Win32/Agent.KL, Win32/Agent.KM, Win32/Agent.KY, Win32/Agent.LE, Win32/Agent.LW, Win32/Agent.M, Win32/Agent.R, Win32/Aimbot, Win32/Aimbot.B, Win32/Aimbot.C, Win32/Aimbot.F, Win32/Aimbot.G, Win32/Aimbot.H, Win32/Aimbot.J, Win32/Aimbot.W, Win32/AIMVision.14.E, Win32/AIMVision.14.F, Win32/Akim.A, Win32/Aler.B, Win32/Alicia.P, Win32/Aliz, Win32/Anar.B, Win32/Andreas, Win32/Anig.E, Win32/AOL.Cheeky.B, Win32/AOL.Cracker.A, Win32/AOL.Cracker.B, Win32/AOL.Cracker.C, Win32/AOL.CUN, Win32/AOL.Delf.A, Win32/AOL.Mamaol, Win32/AOL.Owner, Win32/AOL.PS.NU, Win32/AOL.Quasi, Win32/AOL.VB.H, Win32/AOL.VB.I, Win32/AOL.VB.L, Win32/Aolit, Win32/AphexSniffer.012, Win32/Arape.B, Win32/Arman.B, Win32/Arpys, Win32/Ascreen.C, Win32/ASP.Ace.U, Win32/Aspam.B, Win32/Assasin.20.I, Win32/Assasin.20.J, Win32/Assasin.20.NA, Win32/Autex.C, Win32/Autohax.A, Win32/Avstral.D, Win32/Awedas.A, Win32/Azag.A, Win32/BackStreets, Win32/Badtrans.A, Win32/Bagle, Win32/Bancodor.G, Win32/Bancodor.V, Win32/Bancos.Z, Win32/Banito.plugin.E, Win32/Banito.T, Win32/Banwor.A, Win32/BargainBuddy.Comet.Z, Win32/BAT.Darf.B, Win32/Bazol.A, Win32/Bazol.B, Win32/BCB.A, Win32/Beastdoor.201.D, Win32/Beastdoor.201.F, Win32/Beastdoor.207.H, Win32/Beastdoor.D, Win32/Beastdoor.G, Win32/Beastdoor.H, Win32/BHO.Ihbo.gen, Win32/Bifrose.BR, Win32/Bilay.A, Win32/Billatan.A, Win32/Billatan.B, Win32/Billatan.C, Win32/Bingle.B, Win32/BlackHole.2004, Win32/BlackHole.2004.C, Win32/BlackHole.2004.E, Win32/Blitzdung, Win32/BlockInput.A, Win32/BO2K.T, Win32/BO2K.U, Win32/BodomBot.C, Win32/BodomBot.E, Win32/BodomBot.F, Win32/Botex.B, Win32/Botlink, Win32 /Breader, Win32/Bropia.C, Win32/Bube.A, Win32/Bube.NAA, Win32/Bube.NAB, Win32/Bube.NAC, Win32/Cafeini.A, Win32/Carfin, Win32/CashSaver.E, Win32/CD_open.D, Win32/Chainsaw.A, Win32/Cheap.B, Win32/CMDer.A, Win32/Cmjspy.AH, Win32/Cmjspy.AK, Win32/Cmjspy.AL, Win32/Cmjspy.AO, Win32/Cmjspy.AP, Win32/Cmjspy.AS, Win32/Cmjspy.AT, Win32/Cmjspy.AU, Win32/Cmjspy.AW, Win32/Cmjspy.AY, Win32/Cmjspy.AZ, Win32/Cmjspy.BJ, Win32/Cmjspy.I, Win32/Cmjspy.R, Win32/Cocoazul.I, Win32/CodeGreen.A, Win32/Coldfusion.B, Win32/Coldfusion.C, Win32/Coldfuson.12.B, Win32/ComedyPlanet.B, Win32/Communitor, Win32/ControlTotal.G, Win32/ControlTotal.I, Win32/ControlTotal.Z, Win32/Convert.17, Win32/Coreak, Win32/Cosol, Win32/Cries, Win32/Crypt.A, Win32/Crypt.D, Win32/Crypt.J, Win32/Curhu, Win32/Cydog.B, Win32/DarkMailer, Win32/DarkMoon.A, Win32/DarkMoon.AF, Win32/DarkMoon.M, Win32/DarkMoon.O, Win32/DarkMoon.P, Win32/DarkMoon.W, Win32/DarkShade, Win32/Datom.B, Win32/DDoS.Agent.F, Win32/DDoS.Asm.gen, Win32/DDoS.Delf.D, Win32/DDoS.Delf.E, Win32/DDoS.Delf.F, Win32/DDoS.Smurf.D, Win32/DDoS.VB.A, Win32/DDoS.VB.C, Win32/Death.25.L, Win32/Debot.B, Win32/DelAll.J, Win32/Delf.AAA, Win32/Delf.AAI, Win32/Delf.AAP, Win32/Delf.ABA, Win32/Delf.ABJ, Win32/Delf.ABK, Win32/Delf.ABL, Win32/Delf.ACB, Win32/ Delf.AEA, Win32/Delf.AF, Win32/Delf.AI, Win32/Delf.AJ, Win32/Delf.AM, Win32/Delf.B, Win32/Delf.BE, Win32/Delf.BM, Win32/Delf.BR, Win32/Delf.BU, Win32/Delf.BW, Win32/Delf.CC, Win32/Delf.CE, Win32/Delf.CK, Win32/Delf.CN, Win32/Delf.CQ, Win32/Delf.CR, Win32/Delf.CW, Win32/Delf.CY, Win32/Delf.DA, Win32/Delf.DB, Win32/Delf.DE, Win32/Delf.DI, Win32/Delf.DJ, Win32/Delf.DP, Win32/Delf.DY, Win32/Delf.EA, Win32/Delf.EI, Win32/Delf.EJ, Win32/Delf.EK, Win32/Delf.EL, Win32/Delf.EV, Win32/Delf.EZ, Win32/Delf.F, Win32/Delf.FB, Win32/Delf.FI, Win32/Delf.FL, Win32/Delf.FM, Win32/Delf.FQ, Win32/Delf.FR, Win32/Delf.FS, Win32/Delf.FU, Win32/Delf.FW, Win32/Delf.G, Win32/Delf.GB, Win32/Delf.GD, Win32/Delf.GE, Win32/Delf.GF, Win32/Delf.GK, Win32/Delf.H, Win32/Delf.HD, Win32/Delf.HE, Win32/Delf.HH, Win32/Delf.HI, Win32/Delf.HK, Win32/Delf.HN, Win32/Delf.HO, Win32/Delf.HR, Win32/Delf.HV, Win32/Delf.HY, Win32/Delf.ID, Win32/Delf.IJ, Win32/Delf.JA, Win32/Delf.JD, Win32/Delf.JE, Win32/Delf.JO, Win32/De lf.JR, Win32/Delf.JX, Win32/Delf.K, Win32/Delf.KT.plugin, Win32/Delf.LB, Win32/Delf.LM, Win32/Delf.LN, Win32/Delf.LP, Win32/Delf.LQ, Win32/Delf.LY, Win32/Delf.NH, Win32/Delf.NN, Win32/Delf.NO, Win32/Delf.NT, Win32/Delf.OO, Win32/Delf.OQ, Win32/Delf.OW, Win32/Delf.PA, Win32/Delf.PD, Win32/Delf.PK, Win32/Delf.PO, Win32/Delf.PV, Win32/Delf.QD, Win32/Delf.QI, Win32/Delf.QQ, Win32/Delf.QY, Win32/Delf.R, Win32/Delf.RF, Win32/Delf.RI, Win32/Delf.RK, Win32/Delf.RM, Win32/Delf.RP, Win32/Delf.RQ, Win32/Delf.RR, Win32/Delf.RT, Win32/Delf.RZ, Win32/Delf.SM, Win32/Delf.SQ, Win32/Delf.SZ, Win32/Delf.TF, Win32/Delf.TS, Win32/Delf.TT, Win32/Delf.TW, Win32/Delf.TZ, Win32/Delf.UB, Win32/Delf.UG, Win32/Delf.UK, Win32/Delf.UZ, Win32/Delf.V, Win32/Delf.VC, Win32/Delf.VE, Win32/Delf.VF, Win32/Delf.VK, Win32/Delf.VU, Win32/Delf.VW, Win32/Delf.W, Win32/Delf.WA, Win32/Delf.WB, Win32/Delf.WE, Win32/Delf.WG, Win32/Delf.WI, Win32/Delf.WS, Win32/Delf.XA, Win32/Delf.XF, Win32/Delf.XM, Win32/Delf.XO, Win3 2/Delf.XT, Win32/Delf.XY, Win32/Delf.YH, Win32/Delf.YO, Win32/Delf.YT, Win32/Delf.ZN, Win32/Delf.ZU, Win32/DelFiles.J, Win32/DelFiles.L, Win32/DelFiles.M, Win32/DelFiles.R, Win32/DelFiles.Z, Win32/Demspy, Win32/Deshak, Win32/Devir.A, Win32/Dialer.DirektDial, Win32/Dialer.GV, Win32/Dialer.HZ, Win32/Dissec.B, Win32/DNSChanger.B, Win32/DNSChanger.F, Win32/Dongdor.E, Win32/Dongdor.G, Win32/Doomer.B, Win32/Dora.A, Win32/Dostan, Win32/Dremn.A, Win32/DTR.17.C, Win32/DTR.17.E, Win32/Ducktoy.14.B, Win32/Duella.A, Win32/Dumador.CJ, Win32/Dumador.CP, Win32/Dupex.31, Win32/DYP.12, Win32/EggDrop.11, Win32/EggDrop.A, Win32/EggDrop.B, Win32/Elon.A, Win32/Enfal.A, Win32/Enfal.B, Win32/Enfal.C, Win32/Eraser.A, Win32/Eurosol.30.B, Win32/Eurosol.30.C, Win32/ExitWin.I, Win32/ExitWin.W, Win32/Exploit.Agent.F, Win32/Exploit.Agent.G, Win32/Exploit.Agent.H, Win32/Exploit.Agent.J, Win32/Exploit.BSDTelnetd.A, Win32/Exploit.CAN.2003-0533, Win32/Exploit.CCProxyLogStack.A, Win32/Exploit.Cvs.A, Win32/Exp loit.DCom.BM, Win32/Exploit.DCom.DC, Win32/Exploit.DCom.DJ, Win32/Exploit.DCom.DN, Win32/Exploit.DCom.DX, Win32/Exploit.DVBBS.A, Win32/Exploit.FrontOver.A, Win32/Exploit.Gwee.136, Win32/Exploit.IIS.B, Win32/Exploit.IIS.SSL, Win32/Exploit.IIS.WebDir, Win32/Exploit.IIS.Xploit.B, Win32/Exploit.IPP.A, Win32/Exploit.Jobexp.A, Win32/Exploit.Kreedcrash.A, Win32/Exploit.Leoboard, Win32/Exploit.Locator.C, Win32/Exploit.Mircer.B, Win32/Exploit.MS03-043.G, Win32/Exploit.MS03-043.I, Win32/Exploit.MS03-043.J, Win32/Exploit.MS03-049.D, Win32/Exploit.MS03-049.E, Win32/Exploit.MS04-007.A, Win32/Exploit.MS04-007.D, Win32/Exploit.MS04-011, Win32/Exploit.MS04-019.A, Win32/Exploit.MS04-034.A, Win32/Exploit.MS04-045.C, Win32/Exploit.MS04-045.F, Win32/Exploit.MS04-45.A, Win32/Exploit.MS05-002.A, Win32/Exploit.Oracler, Win32/Exploit.Orenosv.A, Win32/Exploit.Painkiller.A, Win32/Exploit.RealServer.E, Win32/Exploit.RealServer.F, Win32/Exploit.RpcLocator.C, Win32/Exploit.Samber, Win32/Exploit.Samber.B , Win32/Exploit.Samber.C, Win32/Exploit.Serv-U.D, Win32/Exploit.Serv-U.E, Win32/Exploit.ShellCode.B, Win32/Exploit.ShellCode.C, Win32/Exploit.ShellCode.L, Win32/Exploit.ShellCode.Q, Win32/Exploit.Shix.B, Win32/Exploit.Shix.C, Win32/Exploit.Shix.D, Win32/Exploit.SQLhuc.C, Win32/Exploit.SQLIject, Win32/Exploit.TrillMSN.A, Win32/Exploit.TrillMSN.B, Win32/Exploit.Umex.C, Win32/Exploit.WebDav.R, Win32/Exploit.WinZip.A, Win32/Exploit.YahooSMTP.A, Win32/Fagot.E, Win32/FakeGina.B, Win32/FakeGina.K, Win32/FakeGina.O, Win32/FakeGina.Q, Win32/FakeLogin.D, Win32/FakeMSN.E, Win32/Famus.F, Win32/Famus.I, Win32/Fantador.B, Win32/Fatroj.10.B, Win32/Favadd.A, Win32/Favadd.B, Win32/Favadd.E, Win32/Favadd.K, Win32/Favadd.Y, Win32/FC.G, Win32/Feardoor.15.I, Win32/Fearso.gen, Win32/Feral.A, Win32/Filth.C, Win32/FindSpy.D, Win32/Flooder.Aenima.20, Win32/Flooder.Agent.A, Win32/Flooder.Agent.B, Win32/Flooder.Agent.C, Win32/Flooder.Agent.D, Win32/Flooder.Agent.E, Win32/Flooder.Agent.F, Win32/Flooder .Agent.G, Win32/Flooder.Anomail.10, Win32/Flooder.Aslike.D, Win32/Flooder.Atomic.1041, Win32/Flooder.ChatFlood.A, Win32/Flooder.ChatFlood.B, Win32/Flooder.DaMailer.119, Win32/Flooder.Defeg.A, Win32/Flooder.Defeg.B, Win32/Flooder.Delf.Q, Win32/Flooder.Delf.U, Win32/Flooder.Delf.V, Win32/Flooder.Demes.30, Win32/Flooder.DoomBot.51, Win32/Flooder.DreamBot.A, Win32/Flooder.Elidex.2K1, Win32/Flooder.Elidex.36, Win32/Flooder.HellBomber.20, Win32/Flooder.Ifu.02.A, Win32/Flooder.Ifu.02.B, Win32/Flooder.Kimes.40, Win32/Flooder.Lasiaf.A, Win32/Flooder.MailBomber.89, Win32/Flooder.MailBomber.91.A, Win32/Flooder.MobileBomb.C, Win32/Flooder.NWG, Win32/Flooder.OICQFlood.A, Win32/Flooder.PortFlooder.A, Win32/Flooder.Sabotage.15.A, Win32/Flooder.SMSFlood, Win32/Flooder.SpeedRacer.A, Win32/Flooder.Stress, Win32/Flooder.Suixin.A, Win32/Flooder.VB.AH, Win32/Flooder.VB.AI, Win32/Flooder.VB.AJ, Win32/Flooder.VB.AK, Win32/Flooder.VB.AL, Win32/Flooder.VB.AM, Win32/Flooder.VB.AN, Win32/Flooder.VB.AO , Win32/Flooder.VB.AP, Win32/Flooder.VB.AR, Win32/Flooder.VB.AS, Win32/Flooder.VB.AT, Win32/Flooder.VB.AU, Win32/Flooder.VB.AV, Win32/Flooder.VB.AW, Win32/Flooder.VB.AY, Win32/Flooder.VB.BG, Win32/Flooder.VB.BH, Win32/Flooder.VB.BI, Win32/Flooder.VB.BJ, Win32/Flooder.VB.BK, Win32/Flooder.VB.BL, Win32/Flooder.VB.BN, Win32/Flooder.VB.BP, Win32/Flooder.VB.BT, Win32/Flooder.VB.CK, Win32/Flooder.VB.CL, Win32/Flooder.VB.CM, Win32/Flooder.VB.CN, Win32/Flooder.VB.CQ, Win32/Flooder.VB.CR, Win32/Flooder.VB.DA, Win32/Flooder.VB.I, Win32/Flux.G, Win32/Flux.I, Win32/FlyVB, Win32/Formador.E, Win32/FormatA.A, Win32/FormatA.B, Win32/FormatA.C, Win32/FormatA.D, Win32/FormatAll.E, Win32/FormatAll.G, Win32/FormatC.E, Win32/FormatC.G, Win32/FormatC.H, Win32/FormatC.L, Win32/Fruit.B, Win32/FTP.ioFtpd.C, Win32/Fundoor, Win32/G_Door.P, Win32/Gargamel.B, Win32/Genocide.E, Win32/GF.135.A, Win32/Gift, Win32/Giga, Win32/Gillich.D, Win32/Ginadoor.B, Win32/Giza.100, Win32/Glieder.gen, Win32/Golid, Win32 /GoogleEater.B, Win32/Graps.B, Win32/GrayBird.AB, Win32/GrayBird.AC, Win32/GrayBird.AD, Win32/GrayBird.AF, Win32/GrayBird.AH, Win32/GrayBird.AJ, Win32/GrayBird.AL, Win32/GrayBird.AM, Win32/GrayBird.AN, Win32/GrayBird.AO, Win32/GrayBird.AR, Win32/GrayBird.BA, Win32/GrayBird.I, Win32/GrayBird.L, Win32/GrayBird.P, Win32/GrayBird.Q, Win32/GrayBird.U, Win32/GrayBird.X, Win32/GrayBird.Z, Win32/Grobodor.B, Win32/Grundor.A, Win32/GST.21.B, Win32/GWGirl.153.C, Win32/HacDef.AA, Win32/HacDef.AB, Win32/HacDef.AP, Win32/HacDef.B, Win32/HacDef.N, Win32/HacDef.O, Win32/HacDef.P, Win32/HacDef.U, Win32/HacDef.Z, Win32/Hackdoor.B, Win32/Hackdoor.C, Win32/HackTool.Agent.G, Win32/HackTool.Attacker.A, Win32/HackTool.Delf.AZ, Win32/HackTool.FtpScan.A, Win32/HackTool.HackingTools.A, Win32/HackTool.Hidd.B, Win32/HackTool.Icehack.B, Win32/HackTool.IISCrack.C, Win32/HackTool.IISCrack.D, Win32/HackTool.IISCrack.E, Win32/HackTool.Mydoomer.D, Win32/HackTool.Netbuser.B, Win32/HackTool.Ntpdx.A, Win32/HackTool.Passer.10, Win32/HackTool.Phatbot.A, Win32/HackTool.QQHack.B, Win32/HackTool.Senna.A, Win32/HackTool.Sub7Cracker, Win32/HackTool.Sunxor.A, Win32/HackTool.VB.CF, Win32/HackTool.VB.DA, Win32/HackTool.VB.DK, Win32/HackTool.VB.DO, Win32/HackTool.VB.DV, Win32/HackTool.VB.DW, Win 32/HackTool.Viper.A, Win32/HackTool.Viper.B, Win32/HackTool.Viper.C, Win32/HackTool.Viper.D, Win32/Halfint, Win32/Hanoi.A, Win32/Hanuman.B, Win32/Harnig.I, Win32/Harnig.J, Win32/Harvester.13, Win32/Harvester.2004, Win32/Harvester.65, Win32/Haxdoor.AB, Win32/Haxdoor.AC, Win32/Haxdoor.AH, Win32/Haxdoor.AO, Win32/Haxdoor.AW, Win32/Haxdoor.CE, Win32/Haxdoor.CF, Win32/Haxdoor.CU, Win32/Haxdoor.DL, Win32/Haxdoor.N, Win32/Hekdor.A, Win32/Helodor.C, Win32/HideProc.B, Win32/Hider.D, Win32/HidmIRC.A, Win32/Home.10, Win32/Homepage.H, Win32/Homepage.I, Win32/Hooker.F, Win32/Hooker.I, Win32/Hooker.J, Win32/Hooker.K, Win32/Hrat.A, Win32/Hupigon.AB, Win32/Hupigon.BE, Win32/Hupigon.L, Win32/Hupigon.M, Win32/Hupigon.U, Win32/IcmpCmd.117, Win32/Ideach.A, Win32/Ideach.B, Win32/Ideach.C, Win32/Ideach.D, Win32/Ideach.E, Win32/IEdoor, Win32/IM.ColdLimit.B, Win32/IM.Faker.K, Win32/IM.Faker.X, Win32/IM.Guide, Win32/IM.VB.D, Win32/IM.VB.G, Win32/IM.VB.K, Win32/IM.VB.P, Win32/IM.VB.R, Win32/IM.VB.S, Win32/IM.VB.T, Win32/IM.VB.V, Win32/IM.VB.X, Win32/IM.VB.Y, Win32/InCommander.17.E, Win32/Infober, Win32/Infober.B, Win32/InSchool, Win32/IpGetter, Win32/IRC.Aladinz.30.A, Win32/IRC.Bleh, Win32/IRC.Froze, Win32/IRC.Wally.B, Win32/IRC.WinHelp.A, Win32/IRC.Zapchast, Win32/IstBar.A, Win32/Jokedoor, Win32/Jubu.A, Win32/JumpKey, Win32/Kanyak.A, Win32/Kelvir.E, Win32/Kemmer, Win32/Khazana.A, Win32/Kika.A, Win32/Kika.D, Win32/KillApp.D, Win32/KillAV.CW, Win32/KillAV.DF, Win32/KillAV.DK, Win32/KillAV.DV, Win32/KillAV.DW, Win32/KillAV.DY, Win32/KillAV.EA, Win32/KillAV.EE, Win32/KillAV.EG, Win32/KillAV.EJ, Win32/KillFiles.BJ, Win32/KillFiles.BK, Win32/KillFiles.BN, Win32/KillFiles.CE, Win32/KillFiles.CM, Win32/KillFiles.DN, Win32/KillFiles.EI, Win32/KillFiles.EK, Win32/KillFiles.EL, Win32/KillFiles.EQ, Win32/KillFiles.EU, Win32/KillFiles.EV, Win32/KillFiles.EW, Win32/KillFiles.FA, Win32/KillFiles.FF, Win32/KillFiles.FI, Win32/KillFiles.FM, Win32/KillFiles.GC, Win32/KillFiles.GD, Win32 /KillFiles.GE, Win32/KillFiles.GG, Win32/KillFiles.GJ, Win32/KillFiles.GK, Win32/KillFiles.GN, Win32/KillFiles.GR, Win32/KillFiles.GT, Win32/KillFiles.GX, Win32/KillFiles.HB, Win32/KillFiles.HL, Win32/KillFiles.HT, Win32/KillFiles.IA, Win32/KillFiles.IB, Win32/KillFiles.IC, Win32/KillFiles.IJ, Win32/KillMF.B, Win32/KillProc.H, Win32/KillProc.J, Win32/KillReg.B, Win32/KillWin.AB, Win32/KillWin.U, Win32/KillWin.V, Win32/KillWin.X, Win32/KillWin.Z, Win32/Kilt.A, Win32/Kindal, Win32/Klizer, Win32/Kodalo.B, Win32/Kower.A, Win32/Krepper.AD, Win32/Krepper.AI, Win32/Krepper.B, Win32/Krepper.C, Win32/Krepper.D, Win32/Krepper.L, Win32/Lamerat.A, Win32/LanControl.10, Win32/Langex, Win32/Lazar.A, Win32/Lecna.B, Win32/Ledor, Win32/Legacy.A, Win32/Legacy.A1, Win32/Legacy.B, Win32/LegendMir.25, Win32/Lextas.A, Win32/Liech.E, Win32/Liewar.J, Win32/Lightning, Win32/Lixy.G, Win32/Liza.B, Win32/Lolpit, Win32/LowZones.AC, Win32/LowZones.AD, Win32/LowZones.AE, Win32/LowZones.AF, Win32/LowZones.A L, Win32/LowZones.AS, Win32/LowZones.BJ, Win32/LowZones.BK, Win32/LowZones.C, Win32/LowZones.CB, Win32/LowZones.E, Win32/LowZones.I, Win32/LowZones.K, Win32/LowZones.M, Win32/LowZones.Q, Win32/LowZones.U, Win32/LowZones.W, Win32/LowZones.Z, Win32/Madcode, Win32/Magef.11264, Win32/Magicon.C, Win32/Magicon.D, Win32/Makecall.J, Win32/Medias.C, Win32/Medias.D, Win32/Medias.F, Win32/Medias.H, Win32/Mellpon.D, Win32/MetaDirect.NoName.G, Win32/Milt.A, Win32/Minstub, Win32/Mofeir.E, Win32/Mole.E, Win32/Momma, Win32/MoSucker.07A, Win32/MoSucker.AR, Win32/MoSucker.K, Win32/Mowalker.A, Win32/Mowalker.B, Win32/Msag.A, Win32/MSIL.Mofin.A, Win32/MSIL.Tolan.A, Win32/Mtexer.11, Win32/MTX.D, Win32/MTX.E, Win32/Muma.E, Win32/Myfip.gen, Win32/Myfip.J, Win32/Myfip.O, Win32/Myfip.S, Win32/Myfip.T, Win32/Nabshell, Win32/Navid, Win32/Neodurk.16, Win32/Neokit.A, Win32/NeoMailer.L, Win32/NeoMailer.N, Win32/NeoMailer.T, Win32/NetAngel.A, Win32/Netcom.B, Win32/Nethief.63, Win32/Nethief.E, Win32/Nethie f.F, Win32/Nethief.H, Win32/Nethief.I, Win32/Nethief.M, Win32/Nethief.R, Win32/Nethief.S, Win32/Nethief.T, Win32/Nethief.U, Win32/Nethief.V, Win32/Netop.A, Win32/NetShadow.A, Win32/Netsnake.L, Win32/Nickser.B, Win32/Nihilit.S, Win32/Nihilit.X, Win32/Niklas.B, Win32/Nimda, Win32/NinjaSpy.B, Win32/Nohoper.7342, Win32/NoShare.B, Win32/Nosich, Win32/Note, Win32/NTRootKit.122, Win32/Nuclear.E, Win32/Nuclear.F, Win32/Nullpos.A, Win32/Ontarg, Win32/Opasoft.E, Win32/Opasoft.S, Win32/Optix.E, Win32/Optix.G, Win32/Optix.Lite, Win32/Optix.Pro.G, Win32/Optix.Pro.H, Win32/Optix.Pro.J, Win32/Padodor.AR, Win32/Padodor.C, Win32/Pahador.A, Win32/Pahador.G, Win32/Pahador.L, Win32/Pahador.M, Win32/Paklan, Win32/Pasek, Win32/PcClient.3103, Win32/PcClient.AD, Win32/PcClient.AK, Win32/PcClient.AT, Win32/PcClient.BA, Win32/PcClient.BB, Win32/PcClient.D, Win32/PcClient.F, Win32/PcClient.G, Win32/PcClient.J, Win32/PcClient.K, Win32/PcClient.L, Win32/PcClient.N, Win32/PcClient.P, Win32/PcClient.Q, Wi n32/PcClient.T, Win32/PcClient.U, Win32/PcClient.Z, Win32/Peeper.15.B, Win32/PeepViewer.D, Win32/PeepViewer.F, Win32/Peers.C, Win32/PGP_Crack, Win32/Phorse, Win32/Pickachu, Win32/Picon.A, Win32/Pinker.A, Win32/Plik.B, Win32/Pointex.B, Win32/Portless.A, Win32/Portless.B, Win32/Post.A, Win32/Post.B, Win32/Post.D, Win32/Post.E, Win32/PPCore.B, Win32/PPdoor.A, Win32/PPdoor.AE, Win32/PPdoor.AH, Win32/PPdoor.BA, Win32/PPdoor.E, Win32/Predec.A, Win32/Prex.B, Win32/Prex.D, Win32/Propas.A, Win32/Propho, Win32/Prorat.B, Win32/Prosti.D, Win32/Prosti.I, Win32/Protoride.BC, Win32/Protoride.gen, Win32/Proxer, Win32/PSW.Agent.A, Win32/PSW.Agent.B, Win32/PSW.Agent.BD, Win32/PSW.Agent.F, Win32/PSW.Agent.M, Win32/PSW.Agent.W, Win32/PSW.Almat.Y, Win32/PSW.Almat.Z, Win32/PSW.Astron, Win32/PSW.Batfield, Win32/PSW.BNet.C, Win32/PSW.Bumaf.F, Win32/PSW.Capwin.J, Win32/PSW.Coced.218, Win32/PSW.Coced.227.B, Win32/PSW.Coced.229.F, Win32/PSW.Coced.232, Win32/PSW.Coced.235.D, Win32/PSW.Coced.235.E, Win3 2/PSW.Deathmin.F, Win32/PSW.Delf.BP, Win32/PSW.Delf.CH, Win32/PSW.Delf.CM, Win32/PSW.Delf.CS, Win32/PSW.Delf.DA, Win32/PSW.Delf.DF, Win32/PSW.Delf.DI, Win32/PSW.Delf.DK, Win32/PSW.Delf.DP, Win32/PSW.Delf.DS, Win32/PSW.Delf.DT, Win32/PSW.Delf.DW, Win32/PSW.Delf.DZ, Win32/PSW.Delf.EF, Win32/PSW.Delf.EL, Win32/PSW.Delf.EM, Win32/PSW.Delf.EO, Win32/PSW.Delf.EU, Win32/PSW.Delf.FE, Win32/PSW.Delf.GA, Win32/PSW.Delf.GB, Win32/PSW.Delf.GF, Win32/PSW.Delf.GG, Win32/PSW.Delf.GH, Win32/PSW.Delf.GK, Win32/PSW.Droz.A, Win32/PSW.EBTReporter.20.G, Win32/PSW.EBTReporter.20.K, Win32/PSW.Eps.150, Win32/PSW.Eyon.A, Win32/PSW.Gadu.C, Win32/PSW.Gametea.F, Win32/PSW.Gawin, Win32/PSW.Ges.23, Win32/PSW.GinaPass.E, Win32/PSW.GinaPass.F, Win32/PSW.GinaPass.G, Win32/PSW.Googster, Win32/PSW.Hacksoft.F, Win32/PSW.HermanAgent, Win32/PSW.Hooker.23, Win32/PSW.Hooker.24.J, Win32/PSW.Hooker.24.L, Win32/PSW.Hooker.F, Win32/PSW.Horse.F, Win32/PSW.Hukle.S, Win32/PSW.Hukle.W, Win32/PSW.ICQ.Qiemi.A, Win32/PSW.Int pack, Win32/PSW.Jiakong.D, Win32/PSW.Jiakong.E, Win32/PSW.Jiang.B, Win32/PSW.Kecar.A, Win32/PSW.Kerri.B, Win32/PSW.Laomao, Win32/PSW.LdPinch.DX, Win32/PSW.LdPinch.EY, Win32/PSW.LdPinch.FO, Win32/PSW.LdPinch.FY, Win32/PSW.LdPinch.FZ, Win32/PSW.LdPinch.GA, Win32/PSW.LdPinch.GB, Win32/PSW.LdPinch.GC, Win32/PSW.LdPinch.GH, Win32/PSW.LdPinch.GI, Win32/PSW.LdPinch.GS, Win32/PSW.LdPinch.GX, Win32/PSW.LdPinch.HA, Win32/PSW.LdPinch.HL, Win32/PSW.LdPinch.JY, Win32/PSW.LdPinch.NK, Win32/PSW.LdPinch.OS, Win32/PSW.Lineage.AC, Win32/PSW.Lineage.AG, Win32/PSW.Lineage.AH, Win32/PSW.Lineage.AJ, Win32/PSW.Lineage.AL, Win32/PSW.Lineage.AM, Win32/PSW.Lineage.AR, Win32/PSW.Lineage.B, Win32/PSW.Lineage.BA, Win32/PSW.Lineage.BG, Win32/PSW.Lineage.BV, Win32/PSW.Lineage.C, Win32/PSW.Lineage.CR, Win32/PSW.Lineage.D, Win32/PSW.Lineage.DC, Win32/PSW.Lineage.EA, Win32/PSW.Lineage.EN, Win32/PSW.Lineage.EQ, Win32/PSW.Lineage.F, Win32/PSW.Lineage.GX, Win32/PSW.Lineage.J, Win32/PSW.Lineage.M, Win32/PSW.Lineage.N, Win32/PSW.Lineage.P, Win32/PSW.Lineage.Q, Win32/PSW.Lineage.T, Win32/PSW.Lineage.U, Win32/PSW.Lmir.AAA, Win32/PSW.Lmir.AAI, Win32/PSW.Lmir.ABE, Win32/PSW.Lmir.ABI, Win32/PSW.Lmir.ABO, Win32/PSW.Lmir.ACD, Win32/PSW.Lmir.ACE, Win32/PSW.Lmir.ADD, Win32/PSW.Lmir.AEG, Win32/PS W.Lmir.AES, Win32/PSW.Lmir.AFX, Win32/PSW.Lmir.AIN, Win32/PSW.Lmir.AM, Win32/PSW.Lmir.CT, Win32/PSW.Lmir.DH, Win32/PSW.Lmir.DN, Win32/PSW.Lmir.FE, Win32/PSW.Lmir.FP, Win32/PSW.Lmir.HE, Win32/PSW.Lmir.HV, Win32/PSW.Lmir.ID, Win32/PSW.Lmir.IG, Win32/PSW.Lmir.IH, Win32/PSW.Lmir.IS, Win32/PSW.Lmir.J, Win32/PSW.Lmir.JC, Win32/PSW.Lmir.JM, Win32/PSW.Lmir.LZ, Win32/PSW.Lmir.M, Win32/PSW.Lmir.MH, Win32/PSW.Lmir.NI, Win32/PSW.Lmir.NP, Win32/PSW.Lmir.NR, Win32/PSW.Lmir.OC, Win32/PSW.Lmir.OD, Win32/PSW.Lmir.OE, Win32/PSW.Lmir.OI, Win32/PSW.Lmir.OM, Win32/PSW.Lmir.PM, Win32/PSW.Lmir.PP, Win32/PSW.Lmir.QB, Win32/PSW.Lmir.QJ, Win32/PSW.Lmir.QM, Win32/PSW.Lmir.QQ, Win32/PSW.Lmir.QS, Win32/PSW.Lmir.RA, Win32/PSW.Lmir.RB, Win32/PSW.Lmir.RC, Win32/PSW.Lmir.RM, Win32/PSW.Lmir.RO, Win32/PSW.Lmir.SV, Win32/PSW.Lmir.TI, Win32/PSW.Lmir.TQ, Win32/PSW.Lmir.UE, Win32/PSW.Lmir.UJ, Win32/PSW.Lmir.UO, Win32/PSW.Lmir.VB, Win32/PSW.Lmir.VC, Win32/PSW.Lmir.VF, Win32/PSW.Lmir.VG, Win32/PSW.Lmir.VN, Win32/PS W.Lmir.VQ, Win32/PSW.Lmir.VX, Win32/PSW.Lmir.WJ, Win32/PSW.Lmir.WK, Win32/PSW.Lmir.WM, Win32/PSW.Lmir.WN, Win32/PSW.Lmir.WO, Win32/PSW.Lmir.WP, Win32/PSW.Lmir.WU, Win32/PSW.Lmir.XC, Win32/PSW.Lmir.XF, Win32/PSW.Lmir.XH, Win32/PSW.Lmir.XI, Win32/PSW.Lmir.XM, Win32/PSW.Lmir.XO, Win32/PSW.Lmir.XQ, Win32/PSW.Lmir.XY, Win32/PSW.Lmir.XZ, Win32/PSW.Lmir.YA, Win32/PSW.Lmir.YC, Win32/PSW.Lmir.YF, Win32/PSW.Lmir.YL, Win32/PSW.Lmir.YM, Win32/PSW.Lmir.YO, Win32/PSW.Lmir.YP, Win32/PSW.Lmir.YQ, Win32/PSW.Lmir.YS, Win32/PSW.Lmir.YT, Win32/PSW.Lmir.YW, Win32/PSW.Lmir.ZB, Win32/PSW.Lmir.ZC, Win32/PSW.M2.14.C, Win32/PSW.M2.18.B, Win32/PSW.Mefs.B, Win32/PSW.Meteor.B, Win32/PSW.Mewey.11, Win32/PSW.Mifeng.C, Win32/PSW.Mifeng.D, Win32/PSW.Mirbaby.901, Win32/PSW.Mirbaby.C, Win32/PSW.Muhola.B, Win32/PSW.Nikit.B, Win32/PSW.Nikit.C, Win32/PSW.PdPinch.gen, Win32/PSW.Plague.A, Win32/PSW.Pswgame, Win32/PSW.Puppy.B, Win32/PSW.Puppy.E, Win32/PSW.Puppy.F, Win32/PSW.Puppy.G, Win32/PSW.Pwkiller.D, Win32/PSW. PWSteal.A, Win32/PSW.PWSteal.C, Win32/PSW.QQcv.12.E, Win32/PSW.QQDragon.AD, Win32/PSW.QQGame.A, Win32/PSW.QQGet.C, Win32/PSW.QQPass.BQ, Win32/PSW.QQPass.BV, Win32/PSW.QQPass.BZ, Win32/PSW.QQPass.CC, Win32/PSW.QQPass.CD, Win32/PSW.QQPass.CF, Win32/PSW.QQPass.CI, Win32/PSW.QQPass.CL, Win32/PSW.QQPass.CO, Win32/PSW.QQPass.DA, Win32/PSW.QQRob.12, Win32/PSW.Qwz.A, Win32/PSW.RedZone.301, Win32/PSW.RedZone.50, Win32/PSW.RolDemo.A, Win32/PSW.SharaQQ.A, Win32/PSW.Small.BK, Win32/PSW.Small.F, Win32/PSW.Small.G, Win32/PSW.Small.H, Win32/PSW.Small.J, Win32/PSW.Small.N, Win32/PSW.Small.Q, Win32/PSW.Small.S, Win32/PSW.Small.U, Win32/PSW.Sniftp.A, Win32/PSW.Snutch.A, Win32/PSW.Stealer.D, Win32/PSW.Stealer.I, Win32/PSW.Stealer.J, Win32/PSW.Steam.A, Win32/PSW.Tabriz, Win32/PSW.Tengate.A, Win32/PSW.Thief.D, Win32/PSW.VB.BV, Win32/PSW.VB.CA, Win32/PSW.VB.CV, Win32/PSW.VB.DB, Win32/PSW.VB.DG, Win32/PSW.VB.DJ, Win32/PSW.VB.DM, Win32/PSW.VB.DN, Win32/PSW.VB.DO, Win32/PSW.VB.DP, Win32/PSW.VB.DQ, W in32/PSW.VB.DR, Win32/PSW.VB.DS, Win32/PSW.VB.DV, Win32/PSW.VB.DX, Win32/PSW.VB.EB, Win32/PSW.VB.EM, Win32/PSW.VB.EN, Win32/PSW.VB.EV, Win32/PSW.VB.FF, Win32/PSW.VB.FG, Win32/PSW.Veronika, Win32/PSW.Vipgsm.A, Win32/PSW.Vipgsm.AB, Win32/PSW.Vipgsm.G, Win32/PSW.Vipgsm.H, Win32/PSW.Vipgsm.I, Win32/PSW.Vipgsm.J, Win32/PSW.Vipgsm.L, Win32/PSW.Vipgsm.M, Win32/PSW.Vipgsm.N, Win32/PSW.Vipgsm.O, Win32/PSW.Vipgsm.P, Win32/PSW.Vipgsm.S, Win32/PSW.Vipgsm.V, Win32/PSW.XPort, Win32/PSW.Yahoo.Piros, Win32/PSW.Yahoo.TheOne.B, Win32/PsyBot.C, Win32/PsyBot.E, Win32/PsyBot.G, Win32/PsyBot.H, Win32/PsyBot.J, Win32/Ptakks.A, Win32/Puper.D, Win32/Pusno.A, Win32/Qhost, Win32/Qhost.A, Win32/Qhost.AC, Win32/Qhost.AD, Win32/Qhost.AL, Win32/Qhost.AY, Win32/Qhost.B, Win32/Qhost.BA, Win32/Qhost.BE, Win32/Qhost.BF, Win32/Qhost.BI, Win32/Qhost.BM, Win32/Qhost.CN, Win32/Qhost.CO, Win32/Qhost.CR, Win32/Qhost.U, Win32/Qhost.Z, Win32/QQuse, Win32/Radix.C, Win32/Rahima, Win32/Raleka.AB, Win32/Raleka.W, Win32/R aleka.X, Win32/Realgz, Win32/Regger.A, Win32/Regger.G, Win32/Regger.I, Win32/Regger.J, Win32/Registrator.B, Win32/RegKill.C, Win32/RegKill.D, Win32/Reload.C, Win32/Remotrol.10, Win32/Renamer.E, Win32/Renty.A, Win32/Repar.A, Win32/Repar.C, Win32/Restam, Win32/Revenge.A, Win32/ReverseAccess.K, Win32/Ribbon.B, Win32/Riclip, Win32/Riler.F, Win32/Riler.H, Win32/Riler.K, Win32/Rishat.40, Win32/RmtSvc.B, Win32/Rootkit.Agent.C, Win32/Rootkit.Agent.E, Win32/Rootkit.Agent.K, Win32/Roram.H, Win32/Roram.J, Win32/Rous.A, Win32/RPack.C, Win32/RsCrt, Win32/RtKit.122.A, Win32/RtKit.122.B, Win32/Sabine, Win32/Sandrator.C, Win32/Scagent.K, Win32/Scapur.C, Win32/SchoolBus.F, Win32/Sconato.A, Win32/Sconato.B, Win32/Sconato.C, Win32/Sconato.D, Win32/Sdbot, Win32/Sealer.A, Win32/Sensode.G, Win32/Seokil, Win32/Serpo.K, Win32/Servof, Win32/Sheldor.D, Win32/Shuq.G, Win32/Shutdown.E, Win32/Shutdowner.K, Win32/Siguran.A, Win32/Silly.B, Win32/Sinclop.A, Win32/Singu.AD, Win32/Singu.I, Win32/Singu.V, Win 32/Sivion.A, Win32/SkyDance.A, Win32/Small.A, Win32/Small.AA, Win32/Small.AF, Win32/Small.AG, Win32/Small.AT, Win32/Small.AW, Win32/Small.AX, Win32/Small.AY, Win32/Small.AZ, Win32/Small.BA, Win32/Small.BE, Win32/Small.BG, Win32/Small.BO, Win32/Small.BR, Win32/Small.BT, Win32/Small.BU, Win32/Small.BW, Win32/Small.BZ, Win32/Small.CA, Win32/Small.CB, Win32/Small.CF, Win32/Small.CG, Win32/Small.CI, Win32/Small.CJ, Win32/Small.CK, Win32/Small.CL, Win32/Small.CT, Win32/Small.CZ, Win32/Small.DA, Win32/Small.DD, Win32/Small.DE, Win32/Small.DJ, Win32/Small.ES, Win32/Small.EX, Win32/Small.N, Win32/Small.O, Win32/Small.Q, Win32/Small.V, Win32/Small.Y, Win32/SmallShare, Win32/Snowdoor.G, Win32/Soul.B, Win32/Spabot.A, Win32/Spabot.E, Win32/SpBot.A, Win32/Specrem.300, Win32/Speedup, Win32/Spookdoor.44, Win32/Spookdoor.52, Win32/Spy.Agent.AH, Win32/Spy.Agent.AJ, Win32/Spy.Agent.AK, Win32/Spy.Agent.AL, Win32/Spy.Agent.AM, Win32/Spy.Agent.AU, Win32/Spy.Agent.AV, Win32/Spy.Agent.AW, Win32/Spy .Agent.AX, Win32/Spy.Agent.BA, Win32/Spy.Agent.BD, Win32/Spy.Agent.BE, Win32/Spy.Agent.BG, Win32/Spy.Agent.BH, Win32/Spy.Agent.BJ, Win32/Spy.Agent.BK, Win32/Spy.Agent.BL, Win32/Spy.Agent.BM, Win32/Spy.Agent.BN, Win32/Spy.Agent.BS, Win32/Spy.Agent.BT, Win32/Spy.Agent.BU, Win32/Spy.Agent.CF, Win32/Spy.Agent.CJ, Win32/Spy.Agent.CM, Win32/Spy.Agent.CP, Win32/Spy.Agent.CR, Win32/Spy.Agent.CT, Win32/Spy.Agent.CV, Win32/Spy.Agent.DS, Win32/Spy.Agent.DZ, Win32/Spy.Agent.R, Win32/Spy.Agent.U, Win32/Spy.Agent.V, Win32/Spy.Arsys, Win32/Spy.Baker.WX, Win32/Spy.Banbra.AB, Win32/Spy.Banbra.AF, Win32/Spy.Banbra.AN, Win32/Spy.Banbra.AP, Win32/Spy.Banbra.AT, Win32/Spy.Banbra.AU, Win32/Spy.Banbra.BZ, Win32/Spy.Banbra.CK, Win32/Spy.Banbra.U, Win32/Spy.Banbra.V, Win32/Spy.Banbra.Z, Win32/Spy.Bancos.AJ, Win32/Spy.Bancos.AM, Win32/Spy.Bancos.AR, Win32/Spy.Bancos.AW, Win32/Spy.Bancos.BD, Win32/Spy.Bancos.BE, Win32/Spy.Bancos.BH, Win32/Spy.Bancos.BI, Win32/Spy.Bancos.BJ, Win32/Spy.Bancos.BL, Win32/ Spy.Bancos.BM, Win32/Spy.Bancos.BN, Win32/Spy.Bancos.BO, Win32/Spy.Bancos.BY, Win32/Spy.Bancos.BZ, Win32/Spy.Bancos.CC, Win32/Spy.Bancos.CD, Win32/Spy.Bancos.CZ, Win32/Spy.Bancos.DB, Win32/Spy.Bancos.DK, Win32/Spy.Bancos.EF, Win32/Spy.Bancos.GT, Win32/Spy.Bancos.L, Win32/Spy.Bancos.Y, Win32/Spy.Banker.AB, Win32/Spy.Banker.AC, Win32/Spy.Banker.AW, Win32/Spy.Banker.BO, Win32/Spy.Banker.BS, Win32/Spy.Banker.CB, Win32/Spy.Banker.CC, Win32/Spy.Banker.CT, Win32/Spy.Banker.DA, Win32/Spy.Banker.DB, Win32/Spy.Banker.DD, Win32/Spy.Banker.DE, Win32/Spy.Banker.DK, Win32/Spy.Banker.DO, Win32/Spy.Banker.DS, Win32/Spy.Banker.DT, Win32/Spy.Banker.EC, Win32/Spy.Banker.ET, Win32/Spy.Banker.EV, Win32/Spy.Banker.FA, Win32/Spy.Banker.FG, Win32/Spy.Banker.FJ, Win32/Spy.Banker.FK, Win32/Spy.Banker.FV, Win32/Spy.Banker.GE, Win32/Spy.Banker.GG, Win32/Spy.Banker.GH, Win32/Spy.Banker.GL, Win32/Spy.Banker.GN, Win32/Spy.Banker.GO, Win32/Spy.Banker.GP, Win32/Spy.Banker.GT, Win32/Spy.Banker.HA, Win32/Spy.Banker.HC, Win32/Spy.Banker.HH, Win32/Spy.Banker.HI, Win32/Spy.Banker.HJ, Win32/Spy.Banker.HO, Win32/Spy.Banker.HT, Win32/Spy.Banker.HU, Win32/Spy.Banker.HX, Win32/Spy.Banker.HY, Win32/Spy.Banker.I, Win32/Spy.Banker.IA, Win32/Spy.Banker.IJ, Win32/Spy.Banker.IM, Win32/Spy.Banker. IN, Win32/Spy.Banker.IV, Win32/Spy.Banker.JA, Win32/Spy.Banker.JD, Win32/Spy.Banker.JH, Win32/Spy.Banker.JX, Win32/Spy.Banker.KB, Win32/Spy.Banker.KF, Win32/Spy.Banker.LU, Win32/Spy.Banker.LW, Win32/Spy.Banker.NFI, Win32/Spy.Banker.NX, Win32/Spy.Banker.PP, Win32/Spy.Banker.PQ, Win32/Spy.Banker.RJ, Win32/Spy.Banker.RY, Win32/Spy.Banker.TJ, Win32/Spy.Banker.XD, Win32/Spy.Banpaes.B, Win32/Spy.Banpaes.G, Win32/Spy.Banpaes.NA, Win32/Spy.BJCG.B, Win32/Spy.BJCG.C, Win32/Spy.Brazban.C, Win32/Spy.Briss.M, Win32/Spy.Citifraud.A, Win32/Spy.Clipper, Win32/Spy.Cod.A, Win32/Spy.CrackWM.14, Win32/Spy.CrackWM.A, Win32/Spy.Czad, Win32/Spy.Daspy.10, Win32/Spy.Delf.AH, Win32/Spy.Delf.BA, Win32/Spy.Delf.BG, Win32/Spy.Delf.BR, Win32/Spy.Delf.CB, Win32/Spy.Delf.CC, Win32/Spy.Delf.CD, Win32/Spy.Delf.CM, Win32/Spy.Delf.CY, Win32/Spy.Delf.CZ, Win32/Spy.Delf.DH, Win32/Spy.Delf.DN, Win32/Spy.Delf.DO, Win32/Spy.Delf.DR, Win32/Spy.Delf.DV, Win32/Spy.Delf.ED, Win32/Spy.Delf.EF, Win32/Spy.Delf.EI, Win32/S py.Delf.EK, Win32/Spy.Delf.EM, Win32/Spy.Delf.EN, Win32/Spy.Delf.EP, Win32/Spy.Delf.ER, Win32/Spy.Delf.ES, Win32/Spy.Delf.EU, Win32/Spy.Delf.EW, Win32/Spy.Delf.FB, Win32/Spy.Delf.FJ, Win32/Spy.Delf.FK, Win32/Spy.Delf.FL, Win32/Spy.Delf.FQ, Win32/Spy.Delf.GK, Win32/Spy.Delf.GS, Win32/Spy.Delf.GT, Win32/Spy.Delf.GV, Win32/Spy.Delf.HF, Win32/Spy.Delf.HL, Win32/Spy.Delf.IU, Win32/Spy.Delf.Q, Win32/Spy.DoubleWM.A, Win32/Spy.DoubleWM.I, Win32/Spy.DoubleWM.J, Win32/Spy.DoubleWM.K, Win32/Spy.DoubleWM.L, Win32/Spy.DoubleWM.M, Win32/Spy.DoubleWM.N, Win32/Spy.Dumarin.K, Win32/Spy.Dumarin.L, Win32/Spy.Evador, Win32/Spy.Goldun.AJ, Win32/Spy.Goldun.E, Win32/Spy.Gritz, Win32/Spy.GWGhost.K, Win32/Spy.GWGhost.L, Win32/Spy.GWGhost.O, Win32/Spy.GWGhost.Q, Win32/Spy.GWGhost.S, Win32/Spy.GWGhost.U, Win32/Spy.GWGhost.V, Win32/Spy.GWGhost.W, Win32/Spy.Harverster.11, Win32/Spy.Harvester.10, Win32/Spy.Haxspy.A, Win32/Spy.Haxspy.F, Win32/Spy.KeyLogger.AY, Win32/Spy.KeyLogger.BR, Win32/Spy.KeyLogger.B U, Win32/Spy.KeyLogger.BX, Win32/Spy.KeyLogger.BZ, Win32/Spy.KeyLogger.CK, Win32/Spy.KeyLogger.CL, Win32/Spy.KeyLogger.CN, Win32/Spy.KeyLogger.CQ, Win32/Spy.KeyLogger.CS, Win32/Spy.KeyLogger.DB, Win32/Spy.KeyLogger.DC, Win32/Spy.KeyLogger.DH, Win32/Spy.KeyLogger.DJ, Win32/Spy.KeyLogger.Q, Win32/Spy.KeySpy.J, Win32/Spy.Lydra.B, Win32/Spy.Lydra.E, Win32/Spy.Lydra.F, Win32/Spy.Lydra.H, Win32/Spy.Mailspy.22.B, Win32/Spy.Maybeg, Win32/Spy.Mazpayn.A, Win32/Spy.MetaCheat, Win32/Spy.Mico.B, Win32/Spy.MLWatch.C, Win32/Spy.Montp.A, Win32/Spy.Montp.J, Win32/Spy.Montp.O, Win32/Spy.Nano.A, Win32/Spy.Outside.12, Win32/Spy.Pahac.A, Win32/Spy.Perfloger.L, Win32/Spy.Picon.A, Win32/Spy.Pirt, Win32/Spy.Porder, Win32/Spy.ProAgent.H, Win32/Spy.QQPass.BW, Win32/Spy.QQtail.E, Win32/Spy.Qukart.E, Win32/Spy.Qukart.G, Win32/Spy.Qukart.T, Win32/Spy.Replor, Win32/Spy.Rion.A, Win32/Spy.Rion.B, Win32/Spy.Sabood.B, Win32/Spy.SCKeyLog.I, Win32/Spy.SCKeyLog.N, Win32/Spy.SendWM, Win32/Spy.Sincom.BM, Win32/Sp y.Sincom.Z, Win32/Spy.Small.AB, Win32/Spy.Small.AL, Win32/Spy.Small.AP, Win32/Spy.Small.AU, Win32/Spy.Small.AY, Win32/Spy.Small.BC, Win32/Spy.Small.BF, Win32/Spy.Small.BH, Win32/Spy.Small.BI, Win32/Spy.Small.BK, Win32/Spy.Small.BM, Win32/Spy.Small.BP, Win32/Spy.Small.BQ, Win32/Spy.Small.BR, Win32/Spy.Small.BS, Win32/Spy.Small.BY, Win32/Spy.Small.BZ, Win32/Spy.Small.CA, Win32/Spy.Small.CC, Win32/Spy.Small.CF, Win32/Spy.Small.Y, Win32/Spy.Small.Z, Win32/Spy.Spav, Win32/Spy.Speil, Win32/Spy.Sprut.A, Win32/Spy.Spyder, Win32/Spy.SRecord, Win32/Spy.Sters.B, Win32/Spy.Sters.C, Win32/Spy.Suyi.E, Win32/Spy.Taskplaner.D, Win32/Spy.Tofger.AP, Win32/Spy.Tofger.BC, Win32/Spy.Tofger.BG, Win32/Spy.Tofger.BO, Win32/Spy.Tofger.BX, Win32/Spy.Tofger.BY, Win32/Spy.Tofger.CB, Win32/Spy.Tofger.CC, Win32/Spy.Tofger.CE, Win32/Spy.Tofger.CH, Win32/Spy.Tofger.W, Win32/Spy.Tofger.Z, Win32/Spy.Usegdi, Win32/Spy.VB.AF, Win32/Spy.VB.BA, Win32/Spy.VB.BM, Win32/Spy.VB.CF, Win32/Spy.VB.CJ, Win32/Spy.VB.CK, Win32/Spy.VB.CO, Win32/Spy.VB.CR, Win32/Spy.VB.CS, Win32/Spy.VB.CT, Win32/Spy.VB.CV, Win32/Spy.VB.CX, Win32/Spy.VB.DA, Win32/Spy.VB.DB, Win32/Spy.VB.DC, Win32/Spy.VB.DD, Win32/Spy.VB.DI, Win32/Spy.VB.DO, Win32/Spy.VB.DU, Win32/Spy.VB.EC, Win32/Spy.VB.FZ, Win32/Spy.VxDemulator, Win32/Spy.Webmoner.F, Win32/Spy.Webmoner.N, Win32/Spy.Webmonier.H, Win32/Spy.Wmbug.101, Win32/Spy.WMPatch.F, Win32/Spy.Xpyout.A, Win32/SpyBot.gen, Win32/SpyBoter.DC, Win32/SpyHuq, Win32/SpyKing.E, Win32/SpyKing.F, Win32/Starbot.A, Win32/StartPage.AAQ, Win32/StartPage.CO, Win32/StartPage.FD, Win32/StartPage.FY, Win32/StartPage.GX, Win32/StartPage.HR, Win32/StartPage.HW, Win32/StartPage.HX, Win32/StartPage.IS, Win32/StartPage.JB, Win32/StartPage.JF, Win32/StartPage.JN, Win32/StartPage.KB, Win32/StartPage.LN, Win32/StartPage.MH, Win32/StartPage.ML, Win32/StartPage.MN, Win32/StartPage.MR, Win32/StartPage.MU, Win32/StartPage.MV, Win32/StartPage.N, Win32/StartPage.NL, Win32/StartPage.NN, Win32/StartPage.NP, Win32/StartPage.NR, Win32/StartPage.NU, Win32/StartPage.NX, Win32/StartPage.OG, Win32/StartPage.OI, Win32/StartPage.OV, Win32/StartPage.PG, Win32/StartPage.PR, Win32/StartPage.PW, Win32/StartPage.QA, Win32/StartPage.QC, Win32/StartPage.QF, Win32/StartPage.QG, Win32/StartPage.RA, Win32/StartPage.RB, Win32/StartPage.RS, Win32/StartPage.SN, Win32/StartPage.SR, Win32/StartPage.TG, Win32/StartPage.TK, Win32/StartPage.TR, Win32/StartPage.TY, Win32/StartPage.UJ, Win32/StartPage.WQ, Win32/StartPage.YC, Win32/StartPage.YY, Win32/StealthEye.11.D, Win32/StealthEye.11.E, Win32/Subot.B, Win32/Subot.C, Win32/SubSearch.E, Win32/SubSeven.19, Win32/SubSeven.213, Win32/SubSeven.23.A, Win32/SuperLamer.C, Win32/Surila.N, Win32/Surila.P, Win32/Surila.Q, Win32/Suslix.B, Win32/System33.C, Win32/System33.E, Win32/Tasker, Win32/TDS.SE.plugin.Generalnfo, Win32/Telam, Win32/Telemot.1111, Win32/Tempex, Win32/Tetris.B, Win32/Thunk.F, Win32/Thunk.H, Win32/Thunk.J, Win32/Tibick.C, Win32/Tilser.A, Win32/Ti tanium.122, Win32/Tonerok.A, Win32/Tonerok.G, Win32/ToolBar.EliteBar.B, Win32/ToolBar.EliteBar.D, Win32/ToolBar.EliteBar.G, Win32/ToolBar.EliteBar.R, Win32/ToolBar.EliteBar.V, Win32/Tramin.131, Win32/TrojanClicker.Agent.AB, Win32/TrojanClicker.Agent.AM, Win32/TrojanClicker.Agent.AN, Win32/TrojanClicker.Agent.AQ, Win32/TrojanClicker.Agent.AV, Win32/TrojanClicker.Agent.AZ, Win32/TrojanClicker.Agent.BC, Win32/TrojanClicker.Agent.BF, Win32/TrojanClicker.Agent.BG, Win32/TrojanClicker.Agent.BH, Win32/TrojanClicker.Agent.BI, Win32/TrojanClicker.Agent.BK, Win32/TrojanClicker.Agent.BM, Win32/TrojanClicker.Agent.BV, Win32/TrojanClicker.Agent.CH, Win32/TrojanClicker.Agent.CL, Win32/TrojanClicker.Agent.D, Win32/TrojanClicker.Agent.L, Win32/TrojanClicker.Agent.M, Win32/TrojanClicker.Agent.O, Win32/TrojanClicker.Agent.P, Win32/TrojanClicker.Agent.T, Win32/TrojanClicker.Agent.X, Win32/TrojanClicker.Agent.Y, Win32/TrojanClicker.Agent.Z, Win32/TrojanClicker.Blobus.A, Win32/TrojanClicker.Delf .AC, Win32/TrojanClicker.Delf.AD, Win32/TrojanClicker.Delf.AF, Win32/TrojanClicker.Delf.AI, Win32/TrojanClicker.Delf.AL, Win32/TrojanClicker.Delf.AM, Win32/TrojanClicker.Delf.AO, Win32/TrojanClicker.Delf.AQ, Win32/TrojanClicker.Delf.AS, Win32/TrojanClicker.Delf.AU, Win32/TrojanClicker.Delf.AX, Win32/TrojanClicker.Delf.BW, Win32/TrojanClicker.Delf.BX, Win32/TrojanClicker.Delf.CB, Win32/TrojanClicker.Delf.L, Win32/TrojanClicker.Delf.M, Win32/TrojanClicker.Delf.W, Win32/TrojanClicker.Femac.A, Win32/TrojanClicker.Femac.F, Win32/TrojanClicker.Femac.J, Win32/TrojanClicker.Glocker.C, Win32/TrojanClicker.Goalweb.C, Win32/TrojanClicker.Libie.C, Win32/TrojanClicker.Mangto.B, Win32/TrojanClicker.NoName.A, Win32/TrojanClicker.Outwar.A, Win32/TrojanClicker.Outwar.B, Win32/TrojanClicker.Outwar.C, Win32/TrojanClicker.Outwar.D, Win32/TrojanClicker.Outwar.F, Win32/TrojanClicker.Outwar.J, Win32/TrojanClicker.Qupdate.C, Win32/TrojanClicker.Qupdate.D, Win32/TrojanClicker.Redir.B, Win32/TrojanClicker.Ripper, Win32/TrojanClicker.Rustv, Win32/TrojanClicker.Scahet, Win32/TrojanClicker.Scorfake.A, Win32/TrojanClicker.Scorfake.B, Win32/TrojanClicker.Scorpech.N, Win32/TrojanClicker.Sharker.B, Win32/TrojanClicker.Sjfs, Win32/TrojanClicker.Small.AK, Win32/TrojanClicker.Small.A O, Win32/TrojanClicker.Small.AP, Win32/TrojanClicker.Small.BA, Win32/TrojanClicker.Small.BF, Win32/TrojanClicker.Small.BG, Win32/TrojanClicker.Small.BH, Win32/TrojanClicker.Small.BI, Win32/TrojanClicker.Small.BK, Win32/TrojanClicker.Small.BN, Win32/TrojanClicker.Small.BO, Win32/TrojanClicker.Small.BQ, Win32/TrojanClicker.Small.BS, Win32/TrojanClicker.Small.BU, Win32/TrojanClicker.Small.BW, Win32/TrojanClicker.Small.BY, Win32/TrojanClicker.Small.CB, Win32/TrojanClicker.Small.CD, Win32/TrojanClicker.Small.CK, Win32/TrojanClicker.Small.CN, Win32/TrojanClicker.Small.CQ, Win32/TrojanClicker.Small.CR, Win32/TrojanClicker.Small.DA, Win32/TrojanClicker.Small.DE, Win32/TrojanClicker.Small.DH, Win32/TrojanClicker.Small.DK, Win32/TrojanClicker.Small.DO, Win32/TrojanClicker.Small.EH, Win32/TrojanClicker.Small.EM, Win32/TrojanClicker.Small.ET, Win32/TrojanClicker.Small.FD, Win32/TrojanClicker.Small.GH, Win32/TrojanClicker.Small.L, Win32/TrojanClicker.Soromo.C, Win32/TrojanClicker.Spyre.B , Win32/TrojanClicker.Stixo.B, Win32/TrojanClicker.VB.AI, Win32/TrojanClicker.VB.AJ, Win32/TrojanClicker.VB.AP, Win32/TrojanClicker.VB.AQ, Win32/TrojanClicker.VB.AR, Win32/TrojanClicker.VB.BA, Win32/TrojanClicker.VB.BB, Win32/TrojanClicker.VB.BJ, Win32/TrojanClicker.VB.BL, Win32/TrojanClicker.VB.DE, Win32/TrojanClicker.VB.DO, Win32/TrojanClicker.VB.DQ, Win32/TrojanClicker.VB.DX, Win32/TrojanClicker.VB.DY, Win32/TrojanClicker.VB.EC, Win32/TrojanClicker.VB.EH, Win32/TrojanClicker.VB.EL, Win32/TrojanClicker.VB.EZ, Win32/TrojanClicker.VB.GD, Win32/TrojanClicker.VB.GJ, Win32/TrojanClicker.VB.GS, Win32/TrojanClicker.VB.HA, Win32/TrojanClicker.VB.HC, Win32/TrojanClicker.VB.HO, Win32/TrojanClicker.VB.X, Win32/TrojanClicker.Warcom, Win32/TrojanClicker.XMedia.H, Win32/TrojanClicker.Yobit, Win32/TrojanClicker.Zerro, Win32/TrojanDownloader.Acset.A, Win32/TrojanDownloader.Acset.B, Win32/TrojanDownloader.Agent.A, Win32/TrojanDownloader.Agent.BI, Win32/TrojanDownloader.Agent.BK, Win32/Troj anDownloader.Agent.BW, Win32/TrojanDownloader.Agent.CC, Win32/TrojanDownloader.Agent.CJ, Win32/TrojanDownloader.Agent.CM, Win32/TrojanDownloader.Agent.CP, Win32/TrojanDownloader.Agent.CZ, Win32/TrojanDownloader.Agent.D, Win32/TrojanDownloader.Agent.DD, Win32/TrojanDownloader.Agent.DM, Win32/TrojanDownloader.Agent.DO, Win32/TrojanDownloader.Agent.DS, Win32/TrojanDownloader.Agent.DT, Win32/TrojanDownloader.Agent.DU, Win32/TrojanDownloader.Agent.DY, Win32/TrojanDownloader.Agent.DZ, Win32/TrojanDownloader.Agent.EG, Win32/TrojanDownloader.Agent.EH, Win32/TrojanDownloader.Agent.EI, Win32/TrojanDownloader.Agent.EL, Win32/TrojanDownloader.Agent.EM, Win32/TrojanDownloader.Agent.EN, Win32/TrojanDownloader.Agent.ER, Win32/TrojanDownloader.Agent.FA, Win32/TrojanDownloader.Agent.FD, Win32/TrojanDownloader.Agent.FH, Win32/TrojanDownloader.Agent.FI, Win32/TrojanDownloader.Agent.FO, Win32/TrojanDownloader.Agent.FR, Win32/TrojanDownloader.Agent.GC, Win32/TrojanDownloader.Agent.GE, Win32/Troj anDownloader.Agent.GG, Win32/TrojanDownloader.Agent.GH, Win32/TrojanDownloader.Agent.GI, Win32/TrojanDownloader.Agent.GL, Win32/TrojanDownloader.Agent.HC, Win32/TrojanDownloader.Agent.HI, Win32/TrojanDownloader.Agent.IC, Win32/TrojanDownloader.Agent.IE, Win32/TrojanDownloader.Agent.II, Win32/TrojanDownloader.Agent.IJ, Win32/TrojanDownloader.Agent.IO, Win32/TrojanDownloader.Agent.JE, Win32/TrojanDownloader.Agent.LK, Win32/TrojanDownloader.Agent.LY, Win32/TrojanDownloader.Agent.MN, Win32/TrojanDownloader.Agent.NF, Win32/TrojanDownloader.Agent.NM, Win32/TrojanDownloader.Agent.NZ, Win32/TrojanDownloader.Agent.OA, Win32/TrojanDownloader.Agent.OF, Win32/TrojanDownloader.Agent.OS, Win32/TrojanDownloader.Agent.OY, Win32/TrojanDownloader.Agent.W, Win32/TrojanDownloader.Asune.C, Win32/TrojanDownloader.Axload.A, Win32/TrojanDownloader.Axload.F, Win32/TrojanDownloader.Axload.G, Win32/TrojanDownloader.Botten, Win32/TrojanDownloader.Clisser.A, Win32/TrojanDownloader.CWS.gen, Win32/TrojanD ownloader.Dadobra.B, Win32/TrojanDownloader.Dadobra.BB, Win32/TrojanDownloader.Dadobra.BP, Win32/TrojanDownloader.Dadobra.BY, Win32/TrojanDownloader.Dadobra.ES, Win32/TrojanDownloader.Dadobra.NAI, Win32/TrojanDownloader.Delf.BS, Win32/TrojanDownloader.Delf.CG, Win32/TrojanDownloader.Delf.CU, Win32/TrojanDownloader.Delf.CW, Win32/TrojanDownloader.Delf.DB, Win32/TrojanDownloader.Delf.DE, Win32/TrojanDownloader.Delf.DP, Win32/TrojanDownloader.Delf.EH, Win32/TrojanDownloader.Delf.ER, Win32/TrojanDownloader.Delf.FA, Win32/TrojanDownloader.Delf.FE, Win32/TrojanDownloader.Delf.FF, Win32/TrojanDownloader.Delf.FJ, Win32/TrojanDownloader.Delf.FK, Win32/TrojanDownloader.Delf.FN, Win32/TrojanDownloader.Delf.FP, Win32/TrojanDownloader.Delf.FT, Win32/TrojanDownloader.Delf.FX, Win32/TrojanDownloader.Delf.GB, Win32/TrojanDownloader.Delf.GD, Win32/TrojanDownloader.Delf.GI, Win32/TrojanDownloader.Delf.GJ, Win32/TrojanDownloader.Delf.GL, Win32/TrojanDownloader.Delf.GN, Win32/TrojanDownloader.D elf.GZ, Win32/TrojanDownloader.Delf.HA, Win32/TrojanDownloader.Delf.HB, Win32/TrojanDownloader.Delf.HG, Win32/TrojanDownloader.Delf.HH, Win32/TrojanDownloader.Delf.HO, Win32/TrojanDownloader.Delf.HP, Win32/TrojanDownloader.Delf.HR, Win32/TrojanDownloader.Delf.JN, Win32/TrojanDownloader.Delf.KC, Win32/TrojanDownloader.Delf.LP, Win32/TrojanDownloader.Delf.MN, Win32/TrojanDownloader.Delf.MX, Win32/TrojanDownloader.Delf.NBL, Win32/TrojanDownloader.Delf.OK, Win32/TrojanDownloader.Delf.OL, Win32/TrojanDownloader.Delf.OM, Win32/TrojanDownloader.Delf.PP, Win32/TrojanDownloader.Dia.B, Win32/TrojanDownloader.Dia.C, Win32/TrojanDownloader.Dler.11.C, Win32/TrojanDownloader.Dler.20.A, Win32/TrojanDownloader.Dler.20.D, Win32/TrojanDownloader.Dler.21.A, Win32/TrojanDownloader.Dler.21.B, Win32/TrojanDownloader.Dler.A, Win32/TrojanDownloader.Donn.AA, Win32/TrojanDownloader.Donn.AB, Win32/TrojanDownloader.Donn.AD, Win32/TrojanDownloader.Dreamad, Win32/TrojanDownloader.Druser.D, Win32/TrojanDo wnloader.Dyfica.DL, Win32/TrojanDownloader.Dyfuca.BL, Win32/TrojanDownloader.Dyfuca.DF, Win32/TrojanDownloader.Dyfuca.DH, Win32/TrojanDownloader.Dyfuca.DJ, Win32/TrojanDownloader.Femad.G, Win32/TrojanDownloader.Femad.J, Win32/TrojanDownloader.Gipad, Win32/TrojanDownloader.Guardian.A, Win32/TrojanDownloader.Harnig.AU, Win32/TrojanDownloader.Harnig.B, Win32/TrojanDownloader.Harnig.C, Win32/TrojanDownloader.Harnig.I, Win32/TrojanDownloader.Harnig.K, Win32/TrojanDownloader.Holica.D, Win32/TrojanDownloader.INService.E, Win32/TrojanDownloader.INService.F, Win32/TrojanDownloader.INService.J, Win32/TrojanDownloader.IstBar.AV, Win32/TrojanDownloader.IstBar.CP, Win32/TrojanDownloader.IstBar.EX, Win32/TrojanDownloader.IstBar.FF, Win32/TrojanDownloader.IstBar.FH, Win32/TrojanDownloader.IstBar.GS, Win32/TrojanDownloader.Kather.F, Win32/TrojanDownloader.Ladder.C, Win32/TrojanDownloader.Ladder.F, Win32/TrojanDownloader.Lemmy.A, Win32/TrojanDownloader.Lemmy.B, Win32/TrojanDownloader.Lemmy.F , Win32/TrojanDownloader.Lemmy.G, Win32/TrojanDownloader.Lemmy.I, Win32/TrojanDownloader.Lemmy.J, Win32/TrojanDownloader.Lemmy.K, Win32/TrojanDownloader.Lemmy.M, Win32/TrojanDownloader.Lemmy.O, Win32/TrojanDownloader.Lemmy.Q, Win32/TrojanDownloader.Lemmy.R, Win32/TrojanDownloader.Lemmy.S, Win32/TrojanDownloader.Lemmy.T, Win32/TrojanDownloader.Lemmy.V, Win32/TrojanDownloader.Lemmy.W, Win32/TrojanDownloader.Leodon.D, Win32/TrojanDownloader.Leodon.H, Win32/TrojanDownloader.Lookme.H, Win32/TrojanDownloader.Lookme.K, Win32/TrojanDownloader.Maresa.B, Win32/TrojanDownloader.Microjoin.J, Win32/TrojanDownloader.Microjoin.L, Win32/TrojanDownloader.Microjoin.N, Win32/TrojanDownloader.Microjoin.O, Win32/TrojanDownloader.Miewer.B, Win32/TrojanDownloader.Murlo.A, Win32/TrojanDownloader.NoName.A, Win32/TrojanDownloader.Padler.A, Win32/TrojanDownloader.Pornet.A, Win32/TrojanDownloader.Presario, Win32/TrojanDownloader.Pupper, Win32/TrojanDownloader.Renegad.A, Win32/TrojanDownloader.Scorhost, Win32/TrojanDownloader.Skoob.E, Win32/TrojanDownloader.Skoob.F, Win32/TrojanDownloader.Small.AAB, Win32/TrojanDownloader.Small.AAJ, Win32/TrojanDownloader.Small.AAK, Win32/TrojanDownloader.Small.AAP, Win32/TrojanDownloader.Small.AAV, Win32/TrojanDownloader.Small.AAZ, Win32/Troj anDownloader.Small.ABC, Win32/TrojanDownloader.Small.ABG, Win32/TrojanDownloader.Small.ABH, Win32/TrojanDownloader.Small.ABM, Win32/TrojanDownloader.Small.ABW, Win32/TrojanDownloader.Small.ACE, Win32/TrojanDownloader.Small.ACI, Win32/TrojanDownloader.Small.ACJ, Win32/TrojanDownloader.Small.ACP, Win32/TrojanDownloader.Small.ACU, Win32/TrojanDownloader.Small.ADO, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.ADR, Win32/TrojanDownloader.Small.ADU, Win32/TrojanDownloader.Small.AEC, Win32/TrojanDownloader.Small.AEN, Win32/TrojanDownloader.Small.AEO, Win32/TrojanDownloader.Small.AEV, Win32/TrojanDownloader.Small.AFD, Win32/TrojanDownloader.Small.AGF, Win32/TrojanDownloader.Small.AHO, Win32/TrojanDownloader.Small.AHT, Win32/TrojanDownloader.Small.AIG, Win32/TrojanDownloader.Small.AIH, Win32/TrojanDownloader.Small.AIJ, Win32/TrojanDownloader.Small.AIX, Win32/TrojanDownloader.Small.AJG, Win32/TrojanDownloader.Small.AJJ, Win32/TrojanDownloader.Small.AJK, Win32/TrojanD ownloader.Small.AJX, Win32/TrojanDownloader.Small.ALK, Win32/TrojanDownloader.Small.ALP, Win32/TrojanDownloader.Small.AMK, Win32/TrojanDownloader.Small.AMM, Win32/TrojanDownloader.Small.AMT, Win32/TrojanDownloader.Small.AO, Win32/TrojanDownloader.Small.APM, Win32/TrojanDownloader.Small.AQE, Win32/TrojanDownloader.Small.AQN, Win32/TrojanDownloader.Small.ASK, Win32/TrojanDownloader.Small.ASX, Win32/TrojanDownloader.Small.ATA, Win32/TrojanDownloader.Small.ATJ, Win32/TrojanDownloader.Small.ATZ, Win32/TrojanDownloader.Small.AUA, Win32/TrojanDownloader.Small.AUI, Win32/TrojanDownloader.Small.AUY, Win32/TrojanDownloader.Small.AUZ, Win32/TrojanDownloader.Small.AVV, Win32/TrojanDownloader.Small.AXD, Win32/TrojanDownloader.Small.AYH, Win32/TrojanDownloader.Small.BFN, Win32/TrojanDownloader.Small.BM, Win32/TrojanDownloader.Small.CD, Win32/TrojanDownloader.Small.DL, Win32/TrojanDownloader.Small.DU, Win32/TrojanDownloader.Small.EF, Win32/TrojanDownloader.Small.FD, Win32/TrojanDownloader. Small.GG, Win32/TrojanDownloader.Small.HE, Win32/TrojanDownloader.Small.IV, Win32/TrojanDownloader.Small.IY, Win32/TrojanDownloader.Small.JR, Win32/TrojanDownloader.Small.KB, Win32/TrojanDownloader.Small.KV, Win32/TrojanDownloader.Small.LU, Win32/TrojanDownloader.Small.MO, Win32/TrojanDownloader.Small.MP, Win32/TrojanDownloader.Small.ND, Win32/TrojanDownloader.Small.NQ, Win32/TrojanDownloader.Small.NS, Win32/TrojanDownloader.Small.OT, Win32/TrojanDownloader.Small.PX, Win32/TrojanDownloader.Small.QA, Win32/TrojanDownloader.Small.QO, Win32/TrojanDownloader.Small.QQ, Win32/TrojanDownloader.Small.QX, Win32/TrojanDownloader.Small.RB, Win32/TrojanDownloader.Small.RF, Win32/TrojanDownloader.Small.RU, Win32/TrojanDownloader.Small.RX, Win32/TrojanDownloader.Small.RZ, Win32/TrojanDownloader.Small.SA, Win32/TrojanDownloader.Small.SF, Win32/TrojanDownloader.Small.SK, Win32/TrojanDownloader.Small.SP, Win32/TrojanDownloader.Small.SQ, Win32/TrojanDownloader.Small.SS, Win32/TrojanDownloader .Small.ST, Win32/TrojanDownloader.Small.SW, Win32/TrojanDownloader.Small.SZ, Win32/TrojanDownloader.Small.TM, Win32/TrojanDownloader.Small.TR, Win32/TrojanDownloader.Small.TW, Win32/TrojanDownloader.Small.UD, Win32/TrojanDownloader.Small.UF, Win32/TrojanDownloader.Small.UK, Win32/TrojanDownloader.Small.UQ, Win32/TrojanDownloader.Small.UR, Win32/TrojanDownloader.Small.UZ, Win32/TrojanDownloader.Small.VB, Win32/TrojanDownloader.Small.VN, Win32/TrojanDownloader.Small.VX, Win32/TrojanDownloader.Small.W, Win32/TrojanDownloader.Small.WA, Win32/TrojanDownloader.Small.WG, Win32/TrojanDownloader.Small.WK, Win32/TrojanDownloader.Small.WU, Win32/TrojanDownloader.Small.WZ, Win32/TrojanDownloader.Small.XB, Win32/TrojanDownloader.Small.XG, Win32/TrojanDownloader.Small.XL, Win32/TrojanDownloader.Small.XR, Win32/TrojanDownloader.Small.XS, Win32/TrojanDownloader.Small.XT, Win32/TrojanDownloader.Small.XX, Win32/TrojanDownloader.Small.YB, Win32/TrojanDownloader.Small.YD, Win32/TrojanDownloader .Small.YJ, Win32/TrojanDownloader.Small.YQ, Win32/TrojanDownloader.Small.YV, Win32/TrojanDownloader.Small.YY, Win32/TrojanDownloader.Small.ZA, Win32/TrojanDownloader.Small.ZE, Win32/TrojanDownloader.Small.ZH, Win32/TrojanDownloader.Small.ZN, Win32/TrojanDownloader.Small.ZU, Win32/TrojanDownloader.Suidown, Win32/TrojanDownloader.Swizzor.AH, Win32/TrojanDownloader.Swizzor.AJ, Win32/TrojanDownloader.Swizzor.AM, Win32/TrojanDownloader.Swizzor.AW, Win32/TrojanDownloader.Swizzor.BR, Win32/TrojanDownloader.Swizzor.BU, Win32/TrojanDownloader.Swizzor.CP, Win32/TrojanDownloader.Swizzor.R, Win32/TrojanDownloader.Teaper, Win32/TrojanDownloader.Tooncom.A, Win32/TrojanDownloader.Turown.F, Win32/TrojanDownloader.VB.AP, Win32/TrojanDownloader.VB.AR, Win32/TrojanDownloader.VB.BC, Win32/TrojanDownloader.VB.CK, Win32/TrojanDownloader.VB.ED, Win32/TrojanDownloader.VB.EF, Win32/TrojanDownloader.VB.EG, Win32/TrojanDownloader.VB.FF, Win32/TrojanDownloader.VB.FJ, Win32/TrojanDownloader.VB.FK, Win32 /TrojanDownloader.VB.FO, Win32/TrojanDownloader.VB.FW, Win32/TrojanDownloader.VB.FZ, Win32/TrojanDownloader.VB.GB, Win32/TrojanDownloader.VB.GC, Win32/TrojanDownloader.VB.GD, Win32/TrojanDownloader.VB.GF, Win32/TrojanDownloader.VB.GI, Win32/TrojanDownloader.VB.GJ, Win32/TrojanDownloader.VB.GM, Win32/TrojanDownloader.VB.GP, Win32/TrojanDownloader.VB.GQ, Win32/TrojanDownloader.VB.HE, Win32/TrojanDownloader.VB.HM, Win32/TrojanDownloader.VB.HX, Win32/TrojanDownloader.VB.IX, Win32/TrojanDownloader.VB.IY, Win32/TrojanDownloader.VB.JB, Win32/TrojanDownloader.VB.JK, Win32/TrojanDownloader.VB.JX, Win32/TrojanDownloader.VB.JY, Win32/TrojanDownloader.VB.KB, Win32/TrojanDownloader.Vidlo.E, Win32/TrojanDownloader.Vidlo.F, Win32/TrojanDownloader.Virtumonde.C, Win32/TrojanDownloader.Vivia.B, Win32/TrojanDownloader.Vivia.E, Win32/TrojanDownloader.Vivia.G, Win32/TrojanDownloader.Vivia.X, Win32/TrojanDownloader.Webber, Win32/TrojanDownloader.WebDL.12, Win32/TrojanDownloader.WinAD.D, Win32/Tro janDownloader.WinAD.E, Win32/TrojanDownloader.Wintrim.AB, Win32/TrojanDownloader.Wintrim.BX, Win32/TrojanDownloader.Wintrim.CA, Win32/TrojanDownloader.Wintrim.CK, Win32/TrojanDownloader.Wychegra, Win32/TrojanDownloader.Xatl.D, Win32/TrojanDownloader.Zdesnado.AC, Win32/TrojanDownloader.Zdesnado.AG, Win32/TrojanDownloader.Zdesnado.W, Win32/TrojanDownloader.Zlob.B, Win32/TrojanDownloader.Zlob.D, Win32/TrojanDownloader.Zlob.E, Win32/TrojanDropper.Agent.AE, Win32/TrojanDropper.Agent.AH, Win32/TrojanDropper.Agent.AJ, Win32/TrojanDropper.Agent.AQ, Win32/TrojanDropper.Agent.AT, Win32/TrojanDropper.Agent.AU, Win32/TrojanDropper.Agent.AZ, Win32/TrojanDropper.Agent.BH, Win32/TrojanDropper.Agent.BK, Win32/TrojanDropper.Agent.BM, Win32/TrojanDropper.Agent.BO, Win32/TrojanDropper.Agent.BR, Win32/TrojanDropper.Agent.BX, Win32/TrojanDropper.Agent.BY, Win32/TrojanDropper.Agent.CG, Win32/TrojanDropper.Agent.CM, Win32/TrojanDropper.Agent.CP, Win32/TrojanDropper.Agent.CR, Win32/TrojanDropper.Ag ent.CY, Win32/TrojanDropper.Agent.CZ, Win32/TrojanDropper.Agent.GL, Win32/TrojanDropper.Agent.HI, Win32/TrojanDropper.Agent.HX, Win32/TrojanDropper.Agent.IL, Win32/TrojanDropper.Agent.JH, Win32/TrojanDropper.Agent.K, Win32/TrojanDropper.Agent.KB, Win32/TrojanDropper.Agent.KH, Win32/TrojanDropper.Agent.KM, Win32/TrojanDropper.Agent.KO, Win32/TrojanDropper.Agent.LD, Win32/TrojanDropper.Agent.LP, Win32/TrojanDropper.Agent.LT, Win32/TrojanDropper.Agent.LY, Win32/TrojanDropper.Agent.O, Win32/TrojanDropper.Agent.S, Win32/TrojanDropper.Agent.U, Win32/TrojanDropper.Agent.Y, Win32/TrojanDropper.Delf.AM, Win32/TrojanDropper.Delf.AO, Win32/TrojanDropper.Delf.AZ, Win32/TrojanDropper.Delf.CD, Win32/TrojanDropper.Delf.DB, Win32/TrojanDropper.Delf.DK, Win32/TrojanDropper.Delf.DN, Win32/TrojanDropper.Delf.EG, Win32/TrojanDropper.Delf.EL, Win32/TrojanDropper.Delf.EU, Win32/TrojanDropper.Delf.FA, Win32/TrojanDropper.Delf.FE, Win32/TrojanDropper.Delf.FG, Win32/TrojanDropper.Delf.FH, Win32/TrojanDropper.Delf.FI, Win32/TrojanDropper.Delf.FO, Win32/TrojanDropper.Delf.FW, Win32/TrojanDropper.Delf.FX, Win32/TrojanDropper.Delf.GD, Win32/TrojanDropper.Delf.GG, Win32/TrojanDropper.Delf.GJ, Win32/TrojanDropper.Delf.GK, Win32/TrojanDropper.Delf.GL, Win32/TrojanDropper.Delf.GW, Win32/TrojanDropper.Delf.GY, Win32/TrojanDropper.Delf.HY, Win32/TrojanDropper.Delf.ID, Win32/TrojanDropper.Delf.JA, Win32/TrojanDropper.Delf.JS, Win32/TrojanDropper.Delf.KF, Win32/TrojanDropper.Delf.KK, Win32/TrojanDropper.Delf.OW, Win32/TrojanDropper.ExeBundle.281, Win32/TrojanDropper.ExeBundle.283, Win32/TrojanDropper.ExeStealth.271, Win32/TrojanDropper.GrayBird.A, Win32/TrojanDropper.Hamer.32, Win32/TrojanDropper.HeliosBinder.A, Win32/TrojanDropper.Indexer.A, Win32/TrojanDropper.Joiner.15.A, Win32/TrojanDropper.Joiner.AI, Win32/TrojanDropper.Joiner.AK, Win32/TrojanDropper.Joiner.AM, Win32/TrojanDropper.Joiner.M, Win32/TrojanDropper.Joiner.Q, Win32/TrojanDropper.Kifer, Win32/TrojanDropper.Krepper.E, Win32/TrojanDropper.Microjoin.AA, Win32/TrojanDropper.Microjoin.D, Win32/TrojanDropper.Microjoin.F, Win32/TrojanDropper.Mixus.B, Win32/TrojanDropper.Mixus.C, Win32/TrojanDropper.Mixus.gen, Win32/TrojanDropper.Neblso, Win32/TrojanDropper.Pamela, Win32/TrojanDropper.SendWM, Win3 2/TrojanDropper.Small.AAD, Win32/TrojanDropper.Small.AAJ, Win32/TrojanDropper.Small.AP, Win32/TrojanDropper.Small.AS, Win32/TrojanDropper.Small.BA, Win32/TrojanDropper.Small.BF, Win32/TrojanDropper.Small.CX, Win32/TrojanDropper.Small.DF, Win32/TrojanDropper.Small.DW, Win32/TrojanDropper.Small.EM, Win32/TrojanDropper.Small.FE, Win32/TrojanDropper.Small.GQ, Win32/TrojanDropper.Small.HA, Win32/TrojanDropper.Small.HL, Win32/TrojanDropper.Small.IE, Win32/TrojanDropper.Small.IG, Win32/TrojanDropper.Small.IN, Win32/TrojanDropper.Small.JC, Win32/TrojanDropper.Small.JI, Win32/TrojanDropper.Small.JP, Win32/TrojanDropper.Small.JQ, Win32/TrojanDropper.Small.JV, Win32/TrojanDropper.Small.KN, Win32/TrojanDropper.Small.KO, Win32/TrojanDropper.Small.LD, Win32/TrojanDropper.Small.LP, Win32/TrojanDropper.Small.LQ, Win32/TrojanDropper.Small.LR, Win32/TrojanDropper.Small.ME, Win32/TrojanDropper.Small.MI, Win32/TrojanDropper.Small.ML, Win32/TrojanDropper.Small.MU, Win32/TrojanDropper.Small.MW, W in32/TrojanDropper.Small.MY, Win32/TrojanDropper.Small.MZ, Win32/TrojanDropper.Small.ND, Win32/TrojanDropper.Small.NE, Win32/TrojanDropper.Small.NG, Win32/TrojanDropper.Small.NI, Win32/TrojanDropper.Small.NK, Win32/TrojanDropper.Small.NV, Win32/TrojanDropper.Small.OA, Win32/TrojanDropper.Small.OE, Win32/TrojanDropper.Small.PC, Win32/TrojanDropper.Small.PH, Win32/TrojanDropper.Small.UC, Win32/TrojanDropper.Small.UD, Win32/TrojanDropper.Small.UF, Win32/TrojanDropper.Small.VE, Win32/TrojanDropper.Small.VQ, Win32/TrojanDropper.Small.VZ, Win32/TrojanDropper.Small.WE, Win32/TrojanDropper.Small.WI, Win32/TrojanDropper.Small.WM, Win32/TrojanDropper.Small.XG, Win32/TrojanDropper.Small.XR, Win32/TrojanDropper.Small.YZ, Win32/TrojanDropper.Small.ZA, Win32/TrojanDropper.Small.ZE, Win32/TrojanDropper.Small.ZF, Win32/TrojanDropper.Small.ZQ, Win32/TrojanDropper.Themelt.A, Win32/TrojanDropper.VB.AM, Win32/TrojanDropper.VB.BF, Win32/TrojanDropper.VB.BM, Win32/TrojanDropper.VB.BX, Win32/Troja nDropper.VB.BY, Win32/TrojanDropper.VB.CL, Win32/TrojanDropper.VB.CO, Win32/TrojanDropper.VB.CP, Win32/TrojanDropper.VB.CQ, Win32/TrojanDropper.VB.CR, Win32/TrojanDropper.VB.CS, Win32/TrojanDropper.VB.EA, Win32/TrojanDropper.VB.EC, Win32/TrojanDropper.VB.FL, Win32/TrojanDropper.VB.FU, Win32/TrojanDropper.VB.FZ, Win32/TrojanDropper.VB.HI, Win32/TrojanDropper.VB.M, Win32/TrojanDropper.VB.N, Win32/TrojanDropper.Vidro.F, Win32/TrojanDropper.VisualSFX.DS, Win32/TrojanDropper.Wardat, Win32/TrojanDropper.Xaw.A, Win32/TrojanDropper.Xaw.B, Win32/TrojanDropper.Zdesnado.A, Win32/TrojanNotifier.Delf.B, Win32/TrojanNotifier.Delf.N, Win32/TrojanNotifier.Ircnot.A, Win32/TrojanProxy.Agent.AJ, Win32/TrojanProxy.Agent.AM, Win32/TrojanProxy.Agent.AO, Win32/TrojanProxy.Agent.AS, Win32/TrojanProxy.Agent.AV, Win32/TrojanProxy.Agent.AX, Win32/TrojanProxy.Agent.AZ, Win32/TrojanProxy.Agent.BD, Win32/TrojanProxy.Agent.CA, Win32/TrojanProxy.Agent.CB, Win32/TrojanProxy.Agent.CD, Win32/TrojanProxy.Agent .CL, Win32/TrojanProxy.Agent.CM, Win32/TrojanProxy.Agent.CN, Win32/TrojanProxy.Agent.CT, Win32/TrojanProxy.Agent.DE, Win32/TrojanProxy.Agent.DU, Win32/TrojanProxy.Agent.DX, Win32/TrojanProxy.Agent.EP, Win32/TrojanProxy.Agent.ER, Win32/TrojanProxy.Agent.EU, Win32/TrojanProxy.Agent.FA, Win32/TrojanProxy.Agent.FF, Win32/TrojanProxy.Agent.GA, Win32/TrojanProxy.Agent.W, Win32/TrojanProxy.Bobax.I, Win32/TrojanProxy.Bobax.J, Win32/TrojanProxy.Cidra.I, Win32/TrojanProxy.Dalixy.B, Win32/TrojanProxy.Dalixy.F, Win32/TrojanProxy.Delf.H, Win32/TrojanProxy.Delf.L, Win32/TrojanProxy.Delf.M, Win32/TrojanProxy.Delf.Q, Win32/TrojanProxy.DiskMaster.AA, Win32/TrojanProxy.DiskMaster.AB, Win32/TrojanProxy.DiskMaster.AC, Win32/TrojanProxy.DiskMaster.G, Win32/TrojanProxy.DiskMaster.I, Win32/TrojanProxy.DiskMaster.K, Win32/TrojanProxy.DiskMaster.N, Win32/TrojanProxy.DiskMaster.O, Win32/TrojanProxy.DiskMaster.P, Win32/TrojanProxy.DiskMaster.W, Win32/TrojanProxy.DiskMaster.Y, Win32/TrojanProxy.DiskMas ter.Z, Win32/TrojanProxy.FlatSurfer.02, Win32/TrojanProxy.Growom.D, Win32/TrojanProxy.Imper.A, Win32/TrojanProxy.Kiwer.A, Win32/TrojanProxy.Migmaf.B, Win32/TrojanProxy.Migmaf.D, Win32/TrojanProxy.Migmaf.E, Win32/TrojanProxy.Mitglieder.AD, Win32/TrojanProxy.Mitglieder.AK, Win32/TrojanProxy.Mitglieder.AQ, Win32/TrojanProxy.Mitglieder.BU, Win32/TrojanProxy.Mitglieder.CB, Win32/TrojanProxy.Mitglieder.CI, Win32/TrojanProxy.Mmtast.D, Win32/TrojanProxy.Proix.A, Win32/TrojanProxy.Small.AA, Win32/TrojanProxy.Small.AC, Win32/TrojanProxy.Small.AL, Win32/TrojanProxy.Small.AM, Win32/TrojanProxy.Small.AP, Win32/TrojanProxy.Small.AR, Win32/TrojanProxy.Small.BS, Win32/TrojanProxy.Small.N, Win32/TrojanProxy.Small.P, Win32/TrojanProxy.Small.Q, Win32/TrojanProxy.Small.Z, Win32/TrojanProxy.VB.C, Win32/TrojanProxy.Webber.M, Win32/TrojanYahoo.VB.A, Win32/Unis.A, Win32/Unis.C, Win32/Unitool.14, Win32/Unkurm, Win32/Urbin.B, Win32/UrlSpy.B, Win32/Vance.A, Win32/Vance.B, Win32/Vance.C, Win32/Vatos.A, Win32/Vatos.D, Win32/VB.A, Win32/VB.AAA, Win32/VB.AAD, Win32/VB.AAH, Win32/VB.AAU, Win32/VB.AAV, Win32/VB.AAY, Win32/VB.ABA, Win32/VB.ABH, Win32/VB.ABI, Win32/VB.ABJ, Win32/VB.ABK, Win32/VB.ABL, Win32/VB.ABM, Win32/VB.ABP, Win32/VB.ABQ, Win32/VB.ABT, Win32/VB.ABY, Win32/VB.ACD, Win32/VB.ACE, Win32/VB.ACF, Win32/VB.ACG, Win32/VB.ACI, Win32/VB.ACN, Win32/VB.AEN, Win32/VB.AET, Win32/VB.AFM, Win32/VB.AFO, Win32/VB.B, Win32/VB.BI, Win32/VB.BO, Win32/VB.BQ, Win32/VB.BU, Win32/VB.BW, Win32/VB.CE, Win32/VB.CO, Win32/VB.CQ, Win32/VB.CV, Win32/VB.CX, Win32/VB.DK, Win32/VB.DM, Win32/VB.EC, Win32/VB.EE, Win32/VB.EQ, Win32/VB.FH, Win32/VB.FM, Win32/VB.FO, Win32/VB.gen, Win32/VB.GL, Win32/VB.GT, Win32/VB.GV, Win32/VB.GZ, Win32/VB.HL, Win32/VB.HT, Win32/VB.HZ, Win32/VB.I, Win32/VB.IP, Win32/VB.IQ, Win32/VB.JG, Win32/VB.JJ, Win32/VB.JM, Win32/VB.JO, Win32/VB.JS, Win32/VB.K, Win32/VB.L, Win32/VB.LB, Win32/VB.LM, Win32/VB.LQ, Win32/VB.LR, Win32/VB.LS, Win32/VB.LX, Win32/VB.M, Win32/VB.MD, Wi n32/VB.MG, Win32/VB.MH, Win32/VB.MN, Win32/VB.MY, Win32/VB.MZ, Win32/VB.NA, Win32/VB.NF, Win32/VB.NJ, Win32/VB.NL, Win32/VB.NN, Win32/VB.NT, Win32/VB.O, Win32/VB.OQ, Win32/VB.OS, Win32/VB.OW, Win32/VB.OX, Win32/VB.OY, Win32/VB.PA, Win32/VB.PE, Win32/VB.PF, Win32/VB.PK, Win32/VB.PR, Win32/VB.PS, Win32/VB.PV, Win32/VB.PW, Win32/VB.QB, Win32/VB.QC, Win32/VB.QE, Win32/VB.QF, Win32/VB.QG, Win32/VB.QN, Win32/VB.QP, Win32/VB.QQ, Win32/VB.QS, Win32/VB.QU, Win32/VB.QV, Win32/VB.QX, Win32/VB.QY, Win32/VB.QZ, Win32/VB.R, Win32/VB.RA, Win32/VB.RD, Win32/VB.RE, Win32/VB.RF, Win32/VB.RH, Win32/VB.RU, Win32/VB.RV, Win32/VB.RW, Win32/VB.S, Win32/VB.SB, Win32/VB.SE, Win32/VB.SH, Win32/VB.SM, Win32/VB.SQ, Win32/VB.SX, Win32/VB.TC, Win32/VB.TE, Win32/VB.TM, Win32/VB.TO, Win32/VB.TP, Win32/VB.TU, Win32/VB.TW, Win32/VB.TY, Win32/VB.U, Win32/VB.UB, Win32/VB.UE, Win32/VB.UH, Win32/VB.UI, Win32/VB.UK, Win32/VB.UM, Win32/VB.UP, Win32/VB.UV, Win32/VB.UX, Win32/VB.VB, Win32/VB.VC, Win32/VB.VD, Win32/VB.VF, Win32/VB.VJ, Win32/VB.VL, Win32/VB.VN, Win32/VB.VT, Win32/VB.VV, Win32/VB.VZ, Win32/VB.WA, Win32/VB.WB, Win32/VB.WJ, Win32/VB.WK, Win32/VB.WN, Win32/VB.WO, Win32/VB.WT, Win32/VB.WU, Win32/VB.WV, Win32/VB.WW, Win32/VB.XB, Win32/VB.XR, Win32/VB.XX, Win32/VB.XY, Win32/VB.YA, Win32/VB.YC, Win32/VB.YD, Win32/VB.YH, Win32/VB.YI, Win32/VB.YR, Win32/VB.YS, Win32/VB.ZL, Win32/VB.ZM, Win32/VB.ZT, Win32/VB.ZZ, Win32/VBbot.A, Win32/VBbot.C, Win32/Veevo.A, Win32/Vengan.A, Win32/Verify.C, Win32/Verify.I, Win32/Verify.K, Win32/VIS, Win32/Volage.D, Win32/Wargam, Win32/Wast, Win32/Webdor.B, Win32/Whgrx, Win32/White.A, Win32/Wifer.23, Win32/Wilab.C, Win32/WinCE.Brador.A, Win32/Winny.A, Win32/Wlymak, Win32/WMFA, Win32/Wortbot.A, Win32/Wortbot.B, Win32/Xeol.A, Win32/XLBH.C, Win32/XRat.B, Win32/XRat.C, Win32/XRat.H, Win32/XRat.O, Win32/Yaneth.7168, Win32/ZAN, Win32/Zantes.A, Win32/Zippy, Win32/Zoek.DLL, Win95/Apparition.B.dropper, WinCE/Dust.1536, WinCE/Dust.1536.Dropper, WinLNK/KillFiles.A, Witty, Wonder, Youdgos.A, Yoyks.F, Zapchast

NOD32定義ファイル: 1.1184 (20050801)
Abal.758, Gach.A, JS/Cada.A, JS/Macar.A, Linux/Binom.A, Linux/Binom.B, Linux/Binom.C, Linux/Cassini.1618, Linux/Clifax, Linux/DebLove.10710, Linux/DerFunf.A, Linux/Laurung.A.dropper, Linux/Nel.A, Linux/Nel.B, Linux/Neox.A, Linux/Neox.B, Linux/Sickabs.15488, Linux/Winter.340, Linux/Xone.A, Linux/Xone.B, Linux/Xone.C, Macar.B, Macar.C, Septic.A, VBS/Macar.A, VBS/Macar.B, VBS/Macar.C, Win2k/Saje.A, Win32/Adson.1651, Win32/Adware.BackWeb.A, Win32/Agent.JO, Win32/Bater.A, Win32/Bobax.Z, Win32/Delf.ADX, Win32/Dialer.BillPrayer.B, Win32/Dialer.IZ, Win32/Dialer.KF, Win32/Dialer.XSDial, Win32/Drefir.C, Win32/Gach.A, Win32/Hanoi.B, Win32/IRC.Trix.A, Win32/Kelvir.EZ, Win32/MarketScore.K, Win32/Mytob.IJ, Win32/PcClient.AB, Win32/Rbot.WQ, Win32/RunFile.A, Win32/RunFile.B, Win32/Small.GP, Win32/Spy.Banbra.CZ, Win32/Spy.Banker.NFH, Win32/Spy.Iespy.A, Win32/Spy.Small.CZ, Win32/TrojanDownloader.IstBar.NBG, Win32/TrojanDownloader.VB.NBA, Win32/TrojanDropper.Small.NCI, Win32/TrojanProxy.Daemoni ze.BD, Win32/TrojanProxy.Fireby, Win32/TrojanProxy.Fireby.C, Win32/Tsipe.D, Win32/VB.AGY

NOD32定義ファイル: 1.1183 (20050729)
Win32/DelFiles.NAB, Win32/DragonBot.NAA, Win32/Mydoom.BJ

NOD32定義ファイル: 1.1182 (20050729)
IIS/Exploit.IISCrack.C, Win32/Agent.Q, Win32/Kelvir.EY, Win32/Lebreat.N, Win32/Lewor.J, Win32/Mytob.II, Win32/PSW.LdPinch.NBL, Win32/Rootkit.Agent.X, Win32/Spy.Bancos.DT, Win32/Spy.Banker.KR, Win32/Spy.Banker.KV, Win32/Spy.Banker.LF, Win32/Spy.Goldun.AA, Win32/Spy.Goldun.Z, Win32/Spy.NPK.25, Win32/TrojanDownloader.Delf.IJ, Win32/TrojanDownloader.Envolo.B, Win32/TrojanDownloader.IstBar.NBF, Win32/TrojanDownloader.VB.KV, Win32/VB.NAR

NOD32定義ファイル: 1.1181 (20050728)
Win32/Bropia.AV, Win32/Downloader.Wren, Win32/Kelvir.EV, Win32/Kelvir.EW, Win32/Kelvir.EX, Win32/Lebreat.M, Win32/Lewor.I, Win32/Mytob.IH, Win32/Spy.Delf.IP, Win32/TrojanProxy.Ranky.NCE

NOD32定義ファイル: 1.1180 (20050728)
JS/TrojanDropper.gen, Win32/Harwig.H, Win32/Lebreat.I, Win32/Lebreat.J, Win32/Lebreat.K, Win32/Lebreat.L, Win32/Opanki.U, Win32/VB.NAQ

NOD32定義ファイル: 1.1179 (20050727)
Win32/Adware.BHO.Buscabar, Win32/Adware.Toolbar.HyperBar, Win32/Kelvir.ER, Win32/Kelvir.ES, Win32/Kelvir.ET, Win32/Kelvir.EU, Win32/Lebreat.H, Win32/Lewor.H, Win32/Mytob.IG, Win32/Spy.Agent.BX, Win32/Spy.Banker.XN, Win32/Tompai, Win32/Tompai.E, Win32/TrojanDownloader.VB.JQ, Win32/VB.ZP

NOD32定義ファイル: 1.1178 (20050726)
Marlboro.686, Marlboro.773, Win32/Aimlog, Win32/Bagle.BQ, Win32/Bagz.N, Win32/DDoS.Boxed.X, Win32/DNSChanger.Q, Win32/Dvict.A, Win32/Gils, Win32/IRCBot.OO, Win32/Kelvir.EO, Win32/Kelvir.EP, Win32/Kelvir.EQ, Win32/Mytob.IE, Win32/Mytob.IF, Win32/PSW.Delf.NAC, Win32/PSW.Yahoo.Henlor.A, Win32/RCServ, Win32/Sambud.N, Win32/Spy.SCKeyLog.P, Win32/TrojanDownloader.Apher.W, Win32/TrojanDownloader.Small.NER, Win32/TrojanDownloader.VB.MA, Win32/Wisdoor

NOD32定義ファイル: 1.1177 (20050725)
BAT/ApiKey.A, BAT/Bacil.B, BAT/dt137, BAT/EIC-TF, BAT/Lolife, BAT/Mella, BAT/Python, BAT/Redesi.D, BAT/SillyB.C, BAT/Small.F, BAT/Smog, Cobra.D2, Dikshew.Generator.4666, Enough.755, HelloUser.545.B, HLLC/3776, HLLP/16410, HLLP/16410.unp, HLLP/5456, HLLP/5920, HLLP/8320, HLLP/8512, HLLP/8528.B, HLLP/8544, HLLP/8880, HLLP/9312.A, HLLP/9312.B, HLLP/9792, HLLP/9856, HLLT/MF.4816, HTML/AIM-Lowdown, HTML/Bankphish.BI, HTML/Bankphish.BJ, HTML/Charm.A, HTML/Ebscam, HTML/Exploit.IEPageSpoof, HTML/Exploit.XPHelpDelete.demo, HTML/FDoS-CustomerBlast, HTML/Nazwa.A, HTML/Nocnoc, HTML/PayPhish.I, HTML/Postcard.A, HTML/Win32.Alcop, INF/Delreg, IRC/Flood.BU, Jasmine.C, Java/Exploit.XMLhttp, JS/Exploit.ByteVerify, JS/Exploit.DialogArg, JS/Harnig, JS/IEcrash, JS/Joke.A, JS/NoClose.Y, JS/Pooter.B, JS/Pooter.C, JS/Pooter.D, JS/Psyme, JS/StartPage.X, JS/TrojanDownloader.IstBar.C, JS/TrojanDropper.Dropper.A, Liade.H.Intended, Liade.J.Intended, Netsnak.A, Ninja.E, Perl/Asan.B, Perl/Asan.C, Perl/Expl oit.WebCache, Perl/Spyki.H, PHP/Logger.B, Ponapi.B, Ponapi.C, REG/Bomgen.B, REG/Goplanet.A, REG/Prova, REG/SLFTP.A, REG/StartPage.P, REG/SUFTP.A, Search.302, VBS/Blind.A, VBS/Kidar, VBS/Leaveme.A, VBS/Metaphase, VBS/Minicom.B, VBS/Triny.V, VBS/TrojanDownloader.Phel.E, VBS/TrojanDownloader.Psyme.BG, VBS/Umbriel.A, VBS/WSRunner.A, Win32/Agent.FX, Win32/Bropia.AU, Win32/Kelvir.EM, Win32/Kelvir.EN, Win32/Lebreat.F, Win32/Lebreat.G, Win32/Lewor.G, Win32/Mytob.IA, Win32/Mytob.IB, Win32/Mytob.IC, Win32/Mytob.ID, Win32/Opanki.T, Win32/Sankey, Win32/Tenga.B, Win32/Tenga.gen, Win32/Theefle, Win32/TrojanClicker.Small.FQ, Win32/TrojanDownloader.Dadobra.CD, Win32/TrojanDownloader.Dadobra.FA, Win32/TrojanDownloader.Delf.OZ, Win32/TrojanDownloader.Small.APQ, Win32/TrojanProxy.Tlago.A, Win32/VB.QL, Win95/Zhymn.B.gener1

NOD32定義ファイル: 1.1176 (20050722)
MSIL/Small.A, W97M/TrojanDropper.1Table.A, Win32/Adware.Visiter, Win32/Champagne.5464.B, Win32/Champagne.5722.gener1, Win32/Gremo.2239, Win32/Gremo.2343, Win32/Gremo.3302, Win32/Implinker.A, Win32/Jeefo.C, Win32/Legacy.B.gener1, Win32/Lowzones.BE, Win32/Mytob.HZ, Win32/Oleloa.E, Win32/Orez.6279.A.damaged, Win32/Oscarbot.M, Win32/Pimkt.A, Win32/PowerSpider, Win32/PSW.Hangame.E, Win32/PSW.QQShou.H, Win32/TrojanDownloader.Agent.RD, Win32/TrojanDownloader.Delf.LX, Win32/TrojanProxy.Ranky.NCD, Win32/Zmist.A.gener1, Win95/Jacky.1443, Win95/Jacky.1443.gener1, Win95/Mad.2736.A, Win95/Mad.2736.B, Win95/Mad.2736.C, Win95/Mad.2736.E

NOD32定義ファイル: 1.1175 (20050721)
Beast.512.AL, Beware.442.A, Beware.442.B, HTML/Exploit.Mht.AW, IRC/Ataka.I, Japanese_Christmas.600.G, Java.ClassLoader.AA, Java.OpenConnection.W, Trivial.166.A, Win/Header.CPNE.300, Win/Header.CPNE.300.damaged, Win/Padania.C, Win32/Adware.PSGuard, Win32/Alexmo.A, Win32/Alexmo.B, Win32/Delf.MX, Win32/Delf.NBI, Win32/Dialer.NBS, Win32/DragonBot.D, Win32/Godog.NAC, Win32/Miam.3413, Win32/Miam.5164, Win32/Mytob.HY, Win32/Oleloa, Win32/Oleloa.D, Win32/Oleloa.gen, Win32/PSW.Folin.C, Win32/Skalafin, Win32/Spy.Banker.NFG, Win32/Spy.Delf.NAK, Win32/Spy.VB.GV, Win32/StartPage.VX, Win32/Stepan.A.Dropper, Win32/Stepan.C.dropper, Win32/Stepan.E.Dropper, Win32/Stepan.G.Dropper, Win32/Tolone, Win32/TrojanClicker.Stixo.D, Win32/TrojanClicker.VB.DR, Win32/TrojanDownloader.Agent.RC, Win32/TrojanDownloader.Delf.NY, Win32/TrojanDownloader.Monurl.NAI, Win32/TrojanDownloader.Small.BCS, Win32/TrojanDownloader.Small.GT, Win32/TrojanDownloader.VB.KH, Win32/TrojanDropper.Oleloa.C, Win32/VB.NAP, Win95/ Anxiety.1451.gener1, Win95/Matrix.3597, Win95/Matrix.3597.dropper, Win95/ZMorph.5328.gener1

NOD32定義ファイル: 1.1174 (20050720)
Win2k/Stream.B, Win32/Adware.GXB, Win32/Adware.MySearch, Win32/Adware.Pacer, Win32/Bobax.Y, Win32/Bropia.AT, Win32/Forever.Gener1, Win32/Kriz.4099, Win32/Kriz.4099.gener1, Win32/Lebreat.E, Win32/MPass, Win32/Mytob.HT, Win32/Mytob.HU, Win32/Mytob.HV, Win32/Mytob.HW, Win32/Mytob.HX, Win32/PassView.1_62, Win32/PcClient.NAC, Win32/TrojanClicker.Doorplus.A, Win32/TrojanDownloader.Agent.EP, Win32/TrojanDownloader.Small.BDY, Win32/TrojanDownloader.VB.LY, Win32/TrojanDropper.Agent.NAM

NOD32定義ファイル: 1.1173 (20050719)
Fabi.15930.dropper, MSIL/Gastropod.A, MSIL/Gastropod.B, VCL.145.C, VCL.246, VCL.347.B, VCL.377, VCL.503, VCL.506.C, VCL.516, VCL.576, VCL.778, VCL.822, VCL.DiskSmasher, VCL.Eddie.1019.Damaged, VCL.FastCreeper.1035, VCL.Muncher, VCL.Sica, Vcoconut.1960.B, Vcoconut.1960.C, VCS.1077.Dropper, Vein.431, VGOL.121, VGOL.135.A, Vienna.1000, Vienna.5302, Vienna.716.A, Vienna.764, Vienna.851.D, Vienna.871, Vienna.Pivi.568, Vietnow.577, Viking.Loader.100, VLAD.Prodigy.393, Walt.311, Wanderer_II.3684, Warrior.1024, WBR.2246, Weak.1253, Win/VfW.988, Win32/Adware.AdBlaster, Win32/Adware.AdBreak, Win32/Adware.AdBus, Win32/Adware.AdSquash, Win32/Adware.Craagle, Win32/Bolzano.3118.gener1, Win32/Bolzano.3120.B.dropper, Win32/Bolzano.3164.gener1, Win32/Bolzano.5572.gener1, Win32/Chiton, Win32/Chiton.dropper, Win32/Chiton.M, Win32/Chiton.P.Gener1, Win32/Chiton.Q.Gener1, Win32/Chiton.T, Win32/Companion.B, Win32/Dialer.CyberBill, Win32/Dialer.CyberBill.A, Win32/Dialer.InstantAccess, Win32/Dialer.I volti, Win32/Dialer.MiniDial, Win32/Doser.4540.C.damaged, Win32/Dream.4916.A, Win32/Godog.NAA.gener1, Win32/Godog.NAB, Win32/Gpcode.A, Win32/Henky.5668.D, Win32/HLLC.Delfer.D, Win32/HLLC.VB.A, Win32/HLLO.Casbo.B, Win32/HLLO.Delf.A, Win32/HLLP.Zepp.B, Win32/HLLW.Delf.M, Win32/HLLW.Gedac.B, Win32/HLLW.KillFiles.A, Win32/InvictusDLL.099, Win32/InvictusDLL.103.B, Win32/Lamicho.A, Win32/Lamicho.B, Win32/Levi.3432.A.gener1, Win32/Levi.3432.B.gener1, Win32/Lykov.C, Win32/Matrix.Ordy.1024.C, Win32/Matrix.Ordy.1024.E.gener1, Win32/Maya.4207, Win32/Mental, Win32/Mental.10016, Win32/Mental.10472.A, Win32/Mental.10472.B, Win32/Mental.9996, Win32/Mooder.B, Win32/Mooder.F, Win32/Mooder.G, Win32/Mooder.NAA, Win32/NGVCK.NAC, Win32/NGVCK.NAD, Win32/NGVCK.NAJ.gener1, Win32/NGVCK.NAK.gener1, Win32/NGVCK.NAL, Win32/NGVCK.NAM, Win32/NGVCK.NAN.gener1, Win32/Orez.6279.A, Win32/Otto.A, Win32/Pagun, Win32/Pagun.E, Win32/Parved.B, Win32/Qozah.2344.damaged, Win32/Riccy.A, Win32/Seppuku.5019, Win32/Sho wn.539.B.gener1, Win32/Small.1657.gener1, Win32/Small.1689.gener1, Win32/Spy.Banbra.NCO, Win32/Spy.Banker.VP, Win32/Spy.Banker.WC, Win32/Spy.Banker.WH, Win32/Spy.Banpaes.V, Win32/Spy.KeyLogger.EB, Win32/Spy.VB.CW, Win32/Tapan.3882, Win32/TrojanDownloader.Dadobra.DV, Win32/TrojanDownloader.Dadobra.EI, Win32/TrojanDownloader.Dadobra.EP, Win32/TrojanDownloader.Dadobra.EQ, Win32/TrojanDownloader.Delf.RG, Win32/TrojanDownloader.Murlo, Win32/TrojanDownloader.Small.BDX, Win32/TrojanDownloader.Small.NEP, Win32/TrojanDropper.Agent.KA, Win32/Ultratt.8167, Win32/Undertaker.4883.A.damaged, Win32/VB.NBZ, Win32/Wrone.A, Win32/Zombie, Win95/Anxiety.1358.gener1, Win95/Anxiety.1486.gener1, Win95/Anxiety.1517.gener1, Win95/Etymo.1308.B.gener1, Win95/Etymo.gener1, Win95/Fiasko.2496, Win95/Hooy.8192.dropper, Win95/I13.H, Win95/K32.2929, Win95/Murkry.398.gener1, Win95/Repus.159, Win95/SillyWR.132.B, Win95/Yabran.3132.damaged, Win95/Yildiz.323, Win95/Ylang.1536.D, Win95/ZMorph.Bistro.gener1, Win9 5/Zperm.B2, Wit.2663, Worm.713, Worm.717, Yanush.1467, Yanush.982, Youth.555, Zhelez.629, Zhelez.664, Zibit.1680, Zoom.260

NOD32定義ファイル: 1.1172 (20050718)
IRC/SdBot.DWB, Win/Gollun_II, Win/Lucky.423.Dropper, Win/Pin.6262, Win32/Agent.WCU, Win32/Asorl.B, Win32/Bagz.NAD, Win32/Bolzano.3100.dropper, Win32/Bolzano.3120.dropper, Win32/Bolzano.3192.gener1, Win32/Bolzano.3628.gener1, Win32/Bolzano.3904.Dropper, Win32/Bolzano.5396.A.gener1, Win32/Champagne.5430.gener1, Win32/Champagne.5521.gener1, Win32/Chiton.E.2.Gener1, Win32/Chiton.R.Gener1, Win32/Dialer.AdultFinder.B, Win32/Dialer.AdultFinder.C, Win32/Dialer.Agent.C, Win32/Dialer.Agent.F, Win32/Dialer.AsianRaw, Win32/Dialer.Sexdialer, Win32/Dobom.A, Win32/Godog.4608, Win32/HackTool.SQLInject.A, Win32/Haharin.A, Win32/Henky.Tanzen, Win32/Henky.Tanzen.gener1, Win32/HLLP.Alcaul.B, Win32/HLLP.Hantaner.E, Win32/HLLW.Delf.J, Win32/HLLW.VB.AD, Win32/HLLW.VB.AH, Win32/HLLW.VB.NAD, Win32/HLLW.VB.Z, Win32/Idele.2076.A.Gener1, Win32/Inca, Win32/InvictusDLL.A, Win32/Lamhav.A, Win32/Lebreat.D, Win32/Lewor.F, Win32/Matrix.Ordy.1024.D.gener1, Win32/Mooder.C, Win32/Mooder.E, Win32/Mytob.HS, Win32/ NGVCK.NAF, Win32/NGVCK.NAG, Win32/NGVCK.NAH, Win32/NGVCK.NAI.gener1, Win32/PassDump.160, Win32/PowerSpider.B, Win32/PSW.Legendmir.YN, Win32/PSW.Lineage.HP, Win32/PSW.Lineage.NAI, Win32/PSW.Lineage.NAJ, Win32/PSW.Lineage.NAK, Win32/Reload.B.Server, Win32/Reper.A, Win32/Riccy.B, Win32/Sabus.A, Win32/Seppuku.3291.gener1, Win32/Shown.540.A, Win32/Small.1416, Win32/Small.NAN, Win32/Sniffer.WpePro.A, Win32/Sniffer.WpePro.B, Win32/Spy.Banker.WA, Win32/Spy.Delf.II, Win32/Spy.Filtek.B, Win32/TrojanClicker.Agent.NAN, Win32/TrojanDownloader.Delf.NBK, Win32/TrojanDownloader.Small.BDQ, Win32/TrojanDownloader.Small.NEL, Win32/TrojanDownloader.Small.NEM, Win32/TrojanDownloader.Small.NEN, Win32/TrojanDownloader.Small.NEO, Win32/TrojanProxy.Small.CM, Win32/Undertaker.4887, Win32/Yildiz.446.A, Win32/Zmist.dropper, Win95/Evil.962.D.dropper, Win95/Harry.A.gener1, Win95/Harry.B.gener1, Win95/Hooy.8192, Win95/I13.A, Win95/I13.E, Win95/Jacky.1440.dropper, Win95/Lud.Jadis.3567, Win95/Lud.Jadis.3579 , Win95/Murkry.390.Dropper, Win95/Murky.398.B, Win95/Nathan.3412, Win95/Prizzy.B, Win95/Prizzy.C, Win95/Prizzy.D.gener1, Win95/Prizzy.NAA, Win95/Radix.403, Win95/Rinim.476, Win95/Roma.2929, Win95/SK.8699, Win95/ZMorph.Bistro

NOD32定義ファイル: 1.1171 (20050718)
Ansibomb.E, B2C.Delwin6, B2C.rd1, Fox.1126, Fox.317, Ionkin.2372, Misdirected.323, Misdirected.325, Modi.648, Morgana.837, Morpheus.193, MSK.105.A, MSK.284, Muhamor.4608, Mumbler.1287, Murder.246, MVF.314.Dropper, Mws.788, Nauru.521.B, Nculi.1688, Nephew.3758, Nephew.3760, Ng.695, Nightwak.311, Nirvana.835, No444.474, No_Bock.440.A, NoHook.48, NoHook.77.A, NoHook.78, NoHook.81, NoHook.82.A, NoHook.82.B, Nostardamus.2147, Nostardamus.2190, Nostardamus.2306, Nostardamus.2308, Nostardamus.2560, Nostardamus.5761, Nrlg, NRLG.1001, Nucleii.1203, Nucleii.1203.B, Nucleii.1203.D, Nuts.360, Ocsana.692, Offspring.711, OkUser.553, Olga.4448, Pande.1516, Pande.1520, Pande.1532, Paty.304, Phoenix.132, Phoenix.2000.Dropper, Phoenix.Evil.121, Pixel.345.F, Pixel.350, Pixel.607, Ply.3486, Ply.3495, Ply.3778, Ply.4235, Ply.4732, Ply.5143, PMM.575, Poorsouls, Poss.2443, PowerPump.A, PowerPump.B, Preacher.475, Preacher.476, Preacher.488, Preacher.513, Preacher.523, Prion.313.B, Proh.1454, Proh.14 87, Prudents.1205, PS-MPC.209, PS-MPC.233, PS-MPC.399, PS-MPC.535, PS-MPC.541, Psychosis.991, Pulkas.515, Pulkas.529, Punk_Rock.1628, Puver.1646, Puver.1692, Quarinetine.707, Quest.495, Quibble.571, QZap19, Rabbit.504, Rali.1306, Ratter.218, Rauser.250.A, Rauser.250.B, Rauser.83, RDAE.864, Rebirth.726, Reboot.715, RedArc.387, RedArc.412, RedArc.999, RedDevil.830, RedPine.467, Retaliator.1537.A, Revenge.1127, Rexan.595, Rexan.786, Rexan.903, Riot.Keyb, Road-Rage.621, Rpg.204, RPME.3569, RubX.421, RubX.422, Russian_Tiny.127, Russian_Tiny.131, Ruts.3474, Sac.128, Search.330.B, Second.566.A, Second.566.B, Second.697, Second.744, Serrelinda.337.A, Serrelinda.337.B, Serrelinda.337.C, Shadowbyte.635, Shish.1142, Sibal.177, Sicher.600.A, Sicher.600.B, Sicher.600.C, Sicomp.82, SillyC.103.A, SillyC.195.A, SillyC.199.B, SillyC.200, SillyC.200.E, SillyC.200.F, SillyC.205, SillyC.207.C, SillyC.212.B, SillyC.213.E, SillyC.213.F, SillyC.220, SillyC.220.E, SillyC.311, SillyC.316.B, SillyC.3 32, SillyC.348.A, SillyC.348.B, SillyC.348.C, SillyC.383, SillyC.383.A, SillyC.512.A, SillyC.91.A, SillyComp.219, SillyComp.69, SillyComp.72, SillyCR.100, SillyCR.104, SillyCR.120, SillyCR.195, SillyCR.250, SillyCR.58, SillyCR.66.B, SillyCR.92, SillyE.307, SillyE.584, SillyE.603, SillyE.606.A, SillyE.606.B, SillyE.606.C, SillyE.607, SillyE.608, SillyE.610.A, SillyE.610.B, SillyE.610.C, SillyE.612.A, SillyE.612.B, SillyE.613, SillyE.614, SillyE.618.A, SillyE.618.B, SillyE.618.C, SillyE.619, SillyE.622, SillyE.623, SillyE.625, SillyE.763, SillyOC.72, SillyOCE.666, SillyOE.275, SillyOE.630, SillyOR.119, SillyOR.144.C, SillyOR.167, SillyOR.31, SillyOR.62, SillyOR.72, SillyOR.74, SillyOR.76.A, SillyOR.77, Sjortari.398, Slovakia.1698.Dropper, Slowly.1917, Small.127.B, Smut.938, Spanska.1474, SRP.2248, SRP.2264.B, SSRsys.161.B, StoneHeart.1437, Strelka.5485, Strelka.5854, STSV.200.I, Superhacker.1077, SVS.754, Sworm.470, Sypec.2850, Syrian.296, Systa.232, Sysworm.1024, Sysxample.38 4, Szamalk.2588, TaiPan.438.A.Dropper, Talon, Tcp.407, Tcp.408, Testworm.518, Testworm.520, The_Rat.384, Tic.130.A, Tic.130.B, Tiffany.458.A, Timid.289.B, Timish.2147, Tiny.138.B, Tiny.145, Tiny.161.A, Tiny.161.B, Tiny.164.A, Tiny.175.A, Tiny.175.B, Tiny.179.C, Tirfor.1095, TMC.A, Tosha.3314, Trance.724, Trance.727, Travel.2329.A, Travel.2329.B, Trelew.232, Tridow.4095.H, Trinidad.49, Trivial.105.A, Trivial.125, Trivial.143.B, Trivial.145, Trivial.152.B, Trivial.166.D, Trivial.166.D.Dropper, Trivial.166.E, Trivial.166.J, Trivial.166.K, Trivial.167.A, Trivial.180, Trivial.186.A, Trivial.24.A, Trivial.25.E, Trivial.25.G, Trivial.26.I, Trivial.27.F, Trivial.27.I, Trivial.27.N, Trivial.32.M, Trivial.34.E, Trivial.37.C, Trivial.37.G, Trivial.383.B, Trivial.484.A, Trivial.509.Dropper, Trivial.99.C, Troi.322.B, Troi.512, Truth.503, TVED.770, TVED.Trurl.789.B, Twist.290, Type.988, Typer.215.B, Typer.704, Unu.200, Unu.200.Dropper, V.1792, VCC.550, VCL, VCL.3234.B, VCL.AntiLamer, VCL. Corrosive, VCL.Droid, VCL.FAT, VCL.Rebooter, Win32/Lamchi.C, Win32/Lebreat, Win32/Lebreat.A, Win32/Lebreat.B, Win32/Lebreat.C, Win32/TrojanDownloader.Delf.NBJ, Win32/VB.NBY

NOD32定義ファイル: 1.1170 (20050715)
Win32/Spy.Banbra.NCN, Win32/TrojanDownloader.Delf.QS, Win32/TrojanDownloader.Small.NEK

NOD32定義ファイル: 1.1169 (20050714)
HLLP/Merlin.4230, HLLP/Merlin.4326, HLLP/Merlin.5870, HLLP/Merlin.5921, HLLP/Merlin.6038, HLLP/Merlin.6062, Win/HLLO.Fwest.A, Win/HLLW.PI, Win/RedTeam.C, Win/RedTeam.D, Win/Skim.1454, Win/Winsurf.B.dropper, Win32/Adware.Toolbar.SweetBar, Win32/Bube.E, Win32/Companion.A, Win32/Delf.B, Win32/Delf.GM, Win32/Dialer.RAS.N, Win32/Eva.4096.G, Win32/Henky.5668.C, Win32/Henky.Sadorom.2700, Win32/Henky.Sadorom.2764, Win32/HLLO.28471, Win32/HLLP.Varvar.A, Win32/HLLW.Delf.E, Win32/HLLW.Delf.NAB, Win32/HLLW.FakeAV.B, Win32/HLLW.VB.AE, Win32/Hupigon.BN, Win32/Jolla.A, Win32/Kelvir.EL, Win32/Lamfest.A, Win32/Minit.A, Win32/Minit.B, Win32/Mooder.J, Win32/Mytob.HR, Win32/Paradise.2116, Win32/Paradise.2168, Win32/Perun.B, Win32/PSW.Legendmir.AHW, Win32/Rammstein.I, Win32/Rammstein.O.Gener1, Win32/Resur.G, Win32/Sankey.1983, Win32/Sankey.3510, Win32/Sankey.3514, Win32/Sankey.3586, Win32/Sankey.3621, Win32/Shaitan.3482, Win32/Small.GL, Win32/Spy.Agent.EP, Win32/Spy.Agent.FA, Win32/Spy.Tofger.CL, Win32/Surila.R, Win32/Tenga.A, Win32/Tinit.A.Dropper, Win32/TrojanDownloader.Agent.PS, Win32/TrojanDownloader.Agent.PT, Win32/TrojanDownloader.Agent.QV, Win32/TrojanDownloader.Dadobra.DS, Win32/TrojanDownloader.Dadobra.DT, Win32/TrojanDownloader.Delf.NBI, Win32/TrojanDownloader.Small.AOA, Win32/TrojanDownloader.Small.BDC, Win32/TrojanDownloader.Small.NEJ, Win32/TrojanDropper.Delf.FN, Win32/TrojanDropper.Small.ACB, Win32/VB.LC, Win32/WinHLP.Pluma.D, Win95/Onerin.383, Win95/Rinim.432, Win95/Rinim.459.A, Win95/SillyWR.223.B, Win95/Twinny.16384.A, Win95/Twinny.16384.B, Win95/Weird.10240.A, WinNT/Donny.A.gener1

NOD32定義ファイル: 1.1168 (20050714)
JDC.6891, JDC.7611, Lazy.720.A, Leo.328, Leo.333, Leprosy.392.B, Leprosy.666.D, Leprosy.736, Lesson_II.273.A, Lesson_II.273.B, Lesson_II.358, LG.144, Lucy.5505, Lupus.665, Mad.5011.B, Mad.5054, Mayak.2339.A, MemLapse.323, Mephisto.1235, Mierda.484, Mindless.418, Mini-Cat.1865, Mini-Cat.1873, Mini.88.F, Minimax.31125, Ministry.474, Miny.299.A, Miny.320.A, Miny.332.A, Miny.443.A, Miny.499.A, Miny.542, Miny.565, Miny.716, Minzdrav.470, Mirror.4130, Mirror.4152, Win/HLLO.Gads.A, Win/HLLP.Sector.D, Win/HLLP.Sector.E, Win32/Agent.FS, Win32/Arrow.A.hlp, Win32/Bolzano.2716.gener1, Win32/Bropia.AJ, Win32/CabInfector.A, Win32/Delf.62976, Win32/HLLP.DeTroie.G, Win32/HLLW.FakeAV.A, Win32/HLLW.Misery.A, Win32/Mkar.F, Win32/Mooder.I, Win32/Mooder.L, Win32/Muter.A, Win32/Mytob.HL, Win32/Mytob.HM, Win32/Mytob.HN, Win32/Mytob.HO, Win32/Mytob.HP, Win32/Mytob.HQ, Win32/Piron.C, Win32/Poetas.B, Win32/PSW.Lineage.NAH, Win32/Rammstein.G, Win32/Sankey.1409, Win32/Sankey.1455, Win32/Sankey.3464, Win 32/Sankey.3480, Win32/Sankey.C, Win32/Silly.A, Win32/SpamTool.Small, Win32/Spy.Banker.NFF, Win32/TrojanDownloader.IstBar.NBE, Win32/TrojanDownloader.Small.BCN, Win32/TrojanDownloader.VB.FY, Win32/Vesic.A, Win32/Weird.E, Win95/Anxiety.1397.gener1, Win95/Dead.4172.damaged, Win95/Evil.953.A.gener1, Win95/Federal.damaged, Win95/Vlades.29696

NOD32定義ファイル: 1.1167 (20050712)
Java/OpenStream.W, Jerusalem.1361.Yellow, Jerusalem.B, JoanSys.440, JoanSys.480, JoanSys.509, John.1962, Judgement.304, Kalunu.1275, Kalunu.1331, Kaos4.697.A, Kemerovo.257.B, Ketchup.627, Keyb.2245, Keyboard_Bug.1596, Keyboard_Bug.1720, Keyboard_Bug.907, Khizhnjak.469, Khizhnjak.768, Kirti.2000, Kode.328, Korolev.997, Ksenia.4227, Ksenia.4482, Ksenia.5000.A, Ksenia.5000.B, Kudepsta.357, Kurelque.5337, Lame.1632, Lame.934, SymbOS/Sculler.M, Win32/Afcore, Win32/Agent.FD, Win32/DelFiles.NAA, Win32/Dialer.AJ, Win32/Dialer.Connetti, Win32/Dialer.EgroupDial, Win32/Dialer.Poland.B, Win32/Dialer.Q, Win32/Dialer.Tibs, Win32/Dialer.WebM, Win32/DNSChanger.Q, Win32/Explodus.G, Win32/Flooder.VB.BZ, Win32/Hirofu.B, Win32/HLLP.Dugert.B, Win32/KillFiles, Win32/Legacy.A.1gen, Win32/Lucky.A, Win32/Mytob.HK, Win32/Negt.A, Win32/PSW.Agent.BA, Win32/PSW.Legendmir.RD, Win32/PSW.Lineage.IW, Win32/QDial, Win32/Robobot.AG, Win32/Seppuku.4831.gener1, Win32/ShutWin.A, Win32/SpamTool.Small, Win32/SpamTo ol.Small.P, Win32/Spy.Agent.EX, Win32/Spy.Banker.EN, Win32/Spy.Banker.VR, Win32/Spy.Sincom.NAA, Win32/Swog.A, Win32/TrojanClicker.Agent.NAM, Win32/TrojanClicker.Scorpech.P, Win32/TrojanDownloader.Agent.QX, Win32/TrojanDownloader.AxLoad.B, Win32/TrojanDownloader.Dadobra.BJ, Win32/TrojanDownloader.Dadobra.CE, Win32/TrojanDownloader.Dadobra.CV, Win32/TrojanDownloader.Dadobra.DP, Win32/TrojanDownloader.Dadobra.DR, Win32/TrojanDownloader.Delf.QQ, Win32/TrojanDownloader.Delf.QU, Win32/TrojanDownloader.Delf.QZ, Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Small.BBT, Win32/TrojanDownloader.Small.BCB, Win32/TrojanDownloader.VB.NAZ, Win32/TrojanDropper.Agent.NJ, Win32/TrojanDropper.Delf.LO, Win32/TrojanDropper.Juntador, Win32/TrojanDropper.Oleloa, Win32/TrojanDropper.Oleloa.B, Win32/TrojanDropper.Paradrop.A, Win32/TrojanDropper.Small.ABU, Win32/TrojanDropper.Small.KG, Win32/TrojanProxy.Mitglieder.AC, Win32/Tsipe, Win32/Tsipe.C, Win95/Evil.953.B.Gener1, Win95/Yabran.3132

NOD32定義ファイル: 1.1166 (20050711)
HTML/Exploit.Mht.AV, HTML/TrojanClicker.IFrame.NA, Win32/Beastdoor, Win32/Dialer.AdultBrowser, Win32/Dialer.DialerCo, Win32/Dialer.FairDial, Win32/Dialer.HighSpeedConnector, Win32/Dialer.HighSpeedDialer, Win32/Dialer.HS-Connect, Win32/Dialer.IComDialer, Win32/Dialer.IDialer, Win32/Dialer.WarpMedia, Win32/Dialer.X-Diver, Win32/Kelvir.EJ, Win32/Kelvir.EK, Win32/Mytob.HH, Win32/Mytob.HI, Win32/Mytob.HJ, Win32/Spy.Banker.NFE, Win32/StartPage.NEO, Win32/TrojanDownloader.Agent.DK, Win32/TrojanDownloader.Delf.RB, Win32/TrojanDownloader.VB.NAY

NOD32定義ファイル: 1.1165 (20050711)
HLLC/6146, HLLP/Merlin.3693, HLLP/Merlin.3963, HLLP/Merlin.3976, HLLP/Merlin.4323, HLLP/Merlin.4329, HLLP/Merlin.5037, HLLP/Merlin.5786, HLLP/Merlin.6064, HLLP/Merlin.6113, HLLP/Merlin.6119, HLLP/Merlin.6256, HLLP/Metra.5914, HLLP/Metra.5914.unp, HLLP/Metra.6161, HLLP/Metra.6161.unp, HLLP/Metra.6773, HLLP/Metra.6773.unp, HLLP/Miet.11840, HLLP/Mud.7336, HLLP/Mutant.7489, HLLP/Nazi.8000.B, HLLP/Nazi.8297, HLLP/Niki.7412, HLLP/NotFound.6176, HLLP/Nover.6176, HLLP/Nover.8528, HLLP/Pech.10736, HLLP/Pepe.6553, HLLP/Pepe.6810, HLLP/Pepe.6810.unp, HLLP/Pinc, HLLP/PPZ.7864, HLLP/PPZ.8515, HLLP/PPZ.8515.unp, HLLP/PPZ.8586, HLLP/Proga.10536, HLLP/Proga.10536.unp, HLLP/Queen.7504.A, HLLP/Quila.6416, HLLP/RedArc.Twix, HLLP/Remiz.8288, HLLP/Renamer.4560, HLLP/Renamer.4672, HLLP/Renia.6253, HLLP/Renia.6253.unp, HLLP/Revenge.6018, HLLP/Revenge.6018.unp, HLLP/Rock.8875, HLLP/Roxy.4400, HLLP/Roxy.4400.unp, HLLP/Rsw.5846.B, HLLP/Russian.6002, HLLP/Saboteur.41961, HLLP/Sara.6672.A, HLLP/Sauron.4 568, HLLP/Sauron.4731, HLLP/Scorp.7285, HLLP/Set.20621, HLLP/Shadow.6427, HLLP/Soul.5410, HLLP/Soul.5410.unp, HLLP/Soul.5681, HLLP/Spar.11086, HLLP/Spar.11086.unp, HLLP/Spar.11180, HLLP/Spar.11180.unp, HLLP/Spawn.5230.B, HLLP/Spawn.5230.B.unp, HLLP/SPVN.7099, HLLP/SPVN.7099.unp, HLLP/Sysn.10776, HLLP/Taras.4423, HLLP/Taras.4884, HLLP/Taras.5046, HLLP/TAVC.73436, HLLP/TAVC.73436.unp, HLLP/Teacher.5113, HLLP/Teacher.5113.unp, HLLP/Teterin.7528, HLLP/Teterin.7528.unp, HLLP/Teterin.7999, HLLP/Teterin.7999.unp, HLLP/Timehalf.6355, HLLP/TurnOff.5326, HLLP/Unsteady.5667.A, HLLP/Unsteady.5667.B, HLLP/UX.7088, HLLP/UX.7344, HLLP/Victoria.6693, HLLP/Victoria.6693.unp, HLLP/Vircod.4255, HLLP/Virtemp.7776, HLLP/Voodoo.6128.A, HLLP/Voodoo.6128.D, HLLP/Voodoo.6128.E, HLLP/Vova.12560, HLLP/VsW.5063, HLLP/WarHeader.7263, HLLP/WarmBoot.4940, HLLP/WarmBoot.4940.unp, HLLP/Weed.3263, HLLP/Weed.4080.A, HLLP/Weed.4080.B, HLLP/Weed.5330, HLLP/Weed.5590, HLLP/Weed.5664.A, HLLP/Weed.5664.B, HLLP/Wee d.5664.B.unp, HLLP/Weed.5850.B, HLLP/Weed.5850.D, HLLP/Weed.5850.E, HLLP/Weed.5850.F, HLLP/Weed.5850.F.unp, HLLP/WildBoar.9300, HLLP/Wirus.8841, HLLP/Wirus.9130, HLLP/WW.6768, HLLP/Xenia.5809, HLLP/Xenia.5809.Dropper, HLLP/Xep.5532, HLLP/Xep.5562.A, HLLP/Xep.5562.A.unp, HLLP/Xep.5562.B, HLLP/Xep.5583, HLLP/Xep.5583.unp, HLLP/Xep.6099, HLLP/Yarik.17194, HLLP/Yarik.17194.unp, Hooters.612, Hopeful.485, Horsa.1185, HTML/883, I-Revenge.200, Icelandic.642.A, Icelandic.656.A, Industrial.1841, Infec.736, Inopem.318, Insect.316, Int13.512.A, Intmaster.1340, IntOv.685.B, IntOv.686, Intruder.654.Dropper, IOWE.261, IR.1163, Iron_Maiden.636, IsLife.1930.A, IsLife.1930.B, IVP.314, IVP.374, IVP.394, IVP.411, IVP.476, IVP.548, IVP.549, Jacklyn.12416, Japanese_Christmas.600.A, Japanese_Christmas.600.C, Japanese_Christmas.600.D, Japanese_Christmas.653, Japanese_Christmas.722, Jazv.664, JDC.1165, Jerkin.333, Toadie.450, Win32/Delf.NAR, Win32/Dialer.0190-Dialers, Win32/Dialer.AGBdial, Win32/Dia ler.ALifeDialer, Win32/Dialer.Arrobaline, Win32/Dialer.BTV, Win32/Dialer.CDDial, Win32/Dialer.ErDial, Win32/Dialer.EuroDial, Win32/Dialer.Gnet, Win32/Dialer.StarLux, Win32/Dialer.WebDial, Win32/Favadd, Win32/Hirofu.A, Win32/Kelvir.EI, Win32/Mydoom.BI, Win32/Mytob.HF, Win32/Mytob.HG, Win32/Oscarbot.L, Win32/PPdoor.AO, Win32/PSW.Agent.AQ, Win32/PSW.Agent.NAB, Win32/PSW.Legendmir.AGX, Win32/PSW.Lineage.HT, Win32/PSW.Lineage.IX, Win32/Savage.A, Win32/SpamTool.Delf.H, Win32/Spy.Agent.ET, Win32/TrojanDownloader.Agent.NCR, Win32/TrojanDownloader.IstBar.KC, Win32/TrojanDownloader.Lopin, Win32/TrojanDownloader.Lopin.A, Win32/TrojanDownloader.Small.AYM, Win32/TrojanDropper.Delf.JX, Win32/TrojanDropper.VB.NAH, Win32/TrojanProxy.Daemonize.AW, Win32/TrojanProxy.Delf.Z, Win32/TrojanProxy.Small.CK

NOD32定義ファイル: 1.1164 (20050708)
Gae.327, HLLP/6112, HLLP/6160, HLLP/6320.A, HLLP/6320.B, HLLP/6560, HLLP/6590, HLLP/6656, HLLP/6672.B, HLLP/6880.A, HLLP/6880.B, HLLP/7102, HLLP/7102.unp, HLLP/7248, HLLP/7248.unp, HLLP/7264, HLLP/7353, HLLP/7353.unp, HLLP/7360.B, HLLP/7413.B, HLLP/7643, HLLP/7808.A, HLLP/7940, HLLP/7991, HLLP/8016.A, HLLP/8112, HLLP/8938.A, HLLP/8938.B, HLLP/8960, HLLP/9072.B, HLLP/Ache.4921, HLLP/Ache.4921.unp, HLLP/Agent.4600, HLLP/Agent.4600.unp, HLLP/Aldoc.7819, HLLP/Aldoc.7819.unp, HLLP/Archiver.B, HLLP/ArchVir.5070, HLLP/ArchVir.5070.unp, HLLP/Bas.36504, HLLP/Bas.36504.unp, HLLP/Binv.8921, HLLP/Binv.8921.unp, HLLP/Bishop.15706.A, HLLP/Bishop.15706.B, HLLP/Bishop.20251.A, HLLP/Bishop.20251.B, HLLP/Black.5720, HLLP/Black.5720.unp, HLLP/Bob.11296, HLLP/Brian.4075, HLLP/Brian.4109, HLLP/Bunter.4514, HLLP/Bunter.4514.unp, HLLP/Colba.7981, HLLP/Cool.8032, HLLP/Cyb.8197, HLLP/DerFnam.5391, HLLP/Diablo.5260, HLLP/DNVG.5045.B, HLLP/DNVG.5648, HLLP/Dominic.8279, HLLP/Dope.5219, HLLP/Dtfs.8756, H LLP/Duke.16272, HLLP/Duke.4449, HLLP/Edil.4992, HLLP/Eva.4967, HLLP/Eva.4967.unp, HLLP/Fear.6866, HLLP/Feci.6000.A, HLLP/Feci.6000.B, HLLP/Feci.6000.B.unp, HLLP/Feci.7000, HLLP/FidoSpy.15000, HLLP/Fobos.6161, HLLP/Frolik.6112, HLLP/Frolik.6112.unp, HLLP/GID.11824, HLLP/GID.5339, HLLP/GID.5339.unp, HLLP/GID.5453, HLLP/GID.5453.unp, HLLP/GID.5521, HLLP/GID.5521.unp, HLLP/GID.5681, HLLP/GID.5681.unp, HLLP/GID.7509, HLLP/GID.8153, HLLP/GID.8153.unp, HLLP/Globe.5150, HLLP/Gula.7413, HLLP/Happy.5997, HLLP/Happy.5997.unp, HLLP/Harry.4696, HLLP/Hefu.4109.B, HLLP/Hefu.4109.B.unp, HLLP/Heth.3837, HLLP/IC.8942, HLLP/IC.8942.unp, HLLP/Inna.5252, HLLP/Inna.5260, HLLP/Inna.5260.unp, HLLP/Inna.5283, HLLP/Inna.6640.C, HLLP/Inna.6648, HLLP/Invader.7503, HLLP/Invader.7503.unp, HLLP/Iraq.7299, HLLP/Irka.5400, HLLP/Irka.5400.unp, HLLP/Izvrat.5555, HLLP/Jas.7612, HLLP/Jas.7612.unp, HLLP/Jumper.6702, HLLP/Jumper.6702.unp, HLLP/Jutro.9872, HLLP/KGB.5943, HLLP/KGB.5943.unp, HLLP/Kobr.8636, HLLP/Kok os.6889, HLLP/Kokos.6889.unp, HLLP/Koles.4493, HLLP/Koles.7754, HLLP/Kollo.7000, HLLP/Kollo.7000.unp, HLLP/Kork.5400, HLLP/Kornik.5658.A, HLLP/Kornik.5712, HLLP/KPL.11897, HLLP/Krile.4537, HLLP/Krile.4569, HLLP/Krile.5864, HLLP/Krueger.5283, HLLP/Kuzin.12978, HLLP/Kuzin.12978.unp, HLLP/Kye.6848, HLLP/Kye.7056, HLLP/Legs.7000, HLLP/Leon.8755, HLLP/LG.4859, HLLP/Lipstick.4880, HLLP/Lith.8209, HLLP/Lith.8209.unp, Win32/Adware.AdDropper, Win32/Adware.AdServer, Win32/Adware.URLSpy, Win32/Agent.NAF, Win32/Aimbot.L, Win32/Mytob.HE, Win32/Puper.X, Win32/Rbot.DVC, Win32/Spy.Banker.VT, Win32/StartPage.AAL, Win32/TrojanClicker.Agent.NAL, Win32/TrojanDownloader.Delf.NBH, Win32/TrojanDownloader.Delf.QV, Win32/TrojanDownloader.Monurl.NAH, Win32/TrojanDownloader.Small.TS, Win32/TrojanDownloader.Vidlo.Q, Win32/TrojanProxy.Ranky.NCC

NOD32定義ファイル: 1.1163 (20050707)
HTML/Exploit.Mht.AU, IRC/VB, IRC/VB.D, Win32/Aimbot.A, Win32/Aimlog.B, Win32/Banito.AE, Win32/Beastdoor.207.K, Win32/Bifrose.Y, Win32/Gespred.A, Win32/Gespred.B, Win32/HackTool.SqlTool.A, Win32/Hupigon.ND, Win32/Kelvir.EE, Win32/Kelvir.EF, Win32/Kelvir.EG, Win32/Kelvir.EH, Win32/Krynos.A, Win32/Mytob.HC, Win32/Mytob.HD, Win32/PSW.Agent.I, Win32/PSW.Delf.NAB, Win32/PSW.Legendmir.AFD, Win32/PSW.Lineage.NAG, Win32/PSW.VB.FC, Win32/Rbot.DVB, Win32/Singu.X, Win32/Spy.Agent.NAI, Win32/Spy.Bancos.HU, Win32/Spy.Bancos.HY, Win32/Spy.Banker.NFC, Win32/Spy.Banker.NFD, Win32/Spy.Banker.RM, Win32/Spy.Banker.UZ, Win32/Spy.Banker.VF, Win32/Spy.Hotworld.E, Win32/Spy.Small.AQ, Win32/Spy.Small.CQ, Win32/TrojanDownloader.Delf.MD, Win32/TrojanDownloader.Delf.PX, Win32/TrojanDownloader.Qoologic.P, Win32/TrojanDownloader.Qoologic.T, Win32/TrojanDownloader.Small.BCF, Win32/TrojanDownloader.Small.NEH, Win32/TrojanDownloader.Small.NEI, Win32/TrojanDownloader.Small.TB, Win32/TrojanDropper.Agent.NAL, W in32/TrojanDropper.Small.NCH, Win32/VB.NAO, Win32/VB.NAU, Win32/VB.VE

NOD32定義ファイル: 1.1162 (20050706)
4on.1346, 7thSon.284, A_morph.367.A, A_morph.367.B, Aa.716, Aceptance.311, Aeta.5161, Aeta.5299.B, Alex.598, Alicia.Ace, Alicia.Arj.301, Alicia.Rar, Alicia.Zip.624, Alladin.2293, Alphastrike.2000, Amz.789.A, Andromeda.1140, Anger.395.A, Anger.395.B, Annihilator.555, Anti-Pascal_II.440.G, AntiAVP.1050, Archiv.367, ARCV.Zaphod.399, Arjworm.714, Arjworm.732, Ash.270.A, Assignation.422, Assignation.424, Assignation.426, Assignation.436, Asterisk.Dropper, AstraSYS.433, AstraSYS.472, AstraSYS.498.A, AstraSYS.7821, Atomic_comp.422, Atomic_comp.425.B, Azatoth.1022, Azatoth.996, Azatoth.997, Baby_plus.268, Baby_plus.377.Dropper, Baby_plus.420.Dropper, BadSectors.3147, BadSectors.3150, BadSectors.3422, Bailey.380, Baloo.897, BAT/April-Fool, BAT/Yoyo.A, Beast.512.AG, Beast.512.AJ, Beast.512.AK, Beast.512.O, Beast.512.P, Beast.512.U, Bebe.1004, Beware.442, BMBB.762, BNE, BodyCount.1078, Bog.235, Boing.349, Bowl.754, Bowl.756, BrokenHeart.445, Buendia.816, Buggeroo.1300, Bumble.251, Burge r.405, Burger.405.H, Burger.560, Burger.560.CE, Cafe.667, Camilo.1240, Carcass.1795, Carcass.1796, Cascade.1704.AN, Celsius.73, Cerberus.1353, China.882.B, China.882.C, Coconut.2030, Commy.998, Copyprot.512, Corea.1089, Corea.1098, Cosmin.1205.Dropper, Cosmin.1205.Dropper.unp, Crucifixion.Dropper, Cuareim.800.B, Cuwan.242, Cvex8.689.A, Cvex8.689.B, Cvex8.689.C, Cvex8.690, Cyberloard.195, Dan.1108, Danish_tiny.122, Danish_tiny.163.H, Danish_tiny.248, Danish_tiny.250, Danish_tiny.310.B, Danish_tiny.333.A, Danish_tiny.333.B, Danish_tiny.390, Darth_Vader.200, Darth_Vader.253.A, Darth_Vader.253.B, Darth_Vader.255.A, Darth_Vader.255.B, Darth_Vader.255.D, Darth_Vader.255.E, Darth_Vader.344, Darth_Vader.344.A, Darth_Vader.344.D, Darth_Vader.411, Datafire.1080, Deadhead.1000.A, Deadhead.1000.B, Deadhead.1000.C, Deadhead.1000.D, Deadhead.992, Deadman.1008, Deflo.5608, Demonhyak.272, Diamond.1173, Dichotomy.864, Dicker.400, Diddler.309, Dikshev.112.A, Dikshev.112.B, Donelli.214, Dos_1. 184.A, Dos_1.184.C, Doubleheart.452.A, Doubleheart.452.B, DS.511, DS.512, Dutch_Tiny.124, Dutch_Tiny.126, Dutch_Tiny.98.B, Dutch_Tiny.99.B, Elben.353, Elben.354.A, Elben.354.B, Eliza.1194.A, Elsa.857, Emma.407, Emma.409, Emma.411, Emma.413, Emma.417, Emma.418, Emma.419, Emma.432, Emma.433, Enmity.808, Enmity.813, Enmity.843, Enough.577, Enough.580, Enough.584, Enough.750, Error_Inc.465, ExeHeader.222, ExeHeader.277.A, ExeHeader.277.C, ExeHeader.3E.384, ExeHeader.AntiArj.348, ExeHeader.Dina.254, ExeHeader.EM.250, ExeHeader.Hozz.450, ExeHeader.Olja.390, ExeHeader.Olja.398, ExeHeader.PE40.A, ExeHeader.PE40.B, ExeHeader.SkidRow.415.A, ExeHeader.SkidRow.418, ExeHeader.SkidRow.427, ExeHeader.SkidRow.432, ExeHeader.Team.364, ExeHeader.XAM.278, ExVC.616, ExVC.618, ExVC.654, ExVC.666, F-soft.590.Dropper, Fall.340, Fall.340.B, Fanatik.2085, Filedate_11.570.A, Friend.301, Friend.329, Friend.330.A, Friend.330.B, Friend.356, Friend.357.A, Friend.357.B, Generator.WW, Gobleen.546, Gobleen. 547, Gobleen.566, Gobleen.567, Gobleen.573, Gobleen.574, Gobleen.594, Gobleen.595, Grass.357, Grog.377, Grog.482, Guben.753.A, Guben.753.B, Guppy.152, GV.2856, Hail.326, Hail.327, Hail.673, Hanko.1444, Hanko.1531, Hiperion.249.B, HLLC/10074, HLLC/14795, HLLC/19376, HLLC/3612, HLLC/4528, HLLC/4894, HLLC/5000.A, HLLC/5000.B, HLLC/5472, HLLC/6919, HLLC/6919.unp, HLLC/8086, HLLC/8086.unp, HLLC/8304, HLLC/Aids.8064, HLLC/Anser.6544, HLLC/Apocalypse.10626, HLLC/Apocalypse.13839, HLLC/April1st.27269, HLLC/Crawen.5973, HLLC/Crawen.5973.unp, HLLC/Defon.8576, HLLC/Dope.4870, HLLC/Dope.5219, HLLC/Dosinfo.52480.unp, HLLC/Dred.6416, HLLC/Dreeb.15472, HLLC/Duke.4480, HLLC/Duke.4528, HLLC/Enrico.A, HLLC/EvenBeep.5000.A, HLLC/EvenBeep.5000.B, HLLC/Globe.6610, HLLC/Globe.6610.unp, HLLC/Globe.8001.B, HLLC/Globe.8001.C, HLLC/Hebra.7413, HLLC/Hebra.7413.unp, HLLC/IdoMoshe.6257, HLLC/IMP.4790, HLLC/Infor.7664, HLLC/Lerm.41732, HLLC/Lief.16667, HLLC/Liza.8448, HLLC/Malta.9248, HLLC/Pet.10592, HLL C/Quack.12747, HLLC/Rarin.6157, HLLC/Rider.4000.B, HLLC/Rider.5808, HLLC/Rider.6016, HLLC/Rosenthal.9904, HLLC/Sebek.4303, HLLC/Smoller.70440, HLLC/Sounds.6592, HLLC/Total.9977, HLLC/Total.9977.unp, HLLC/TPPE.13936, HLLC/Unvisible.14692, HLLC/Uri.39196, HLLC/Uri.5616, HLLO/12416, HLLO/13112.B, HLLO/14610, HLLO/2827, HLLO/2827.unp, HLLO/3008, HLLO/3328, HLLO/3520.A, HLLO/3712, HLLO/3760, HLLO/3800, HLLO/4032.D, HLLO/4576, HLLO/4640.E, HLLO/4734, HLLO/4736.A, HLLO/4752, HLLO/4880, HLLO/5057, HLLO/5057.unp, HLLO/5424.A, HLLO/5488.G, HLLO/5809, HLLO/5809.unp, HLLO/6240, HLLO/7125, HLLO/7125.unp, HLLO/7616, HLLO/Aids.12032, HLLO/Anti-NATO.4496, HLLO/Bestia.13418, HLLO/BigBug.9500.B, HLLO/BigC.12224, HLLO/Bille.6592, HLLO/Bormut.5744, HLLO/C-Virus.4601, HLLO/C-Virus.4601.unp, HLLO/C-Virus.5924, HLLO/Candym.6688, HLLO/Coderz.7664, HLLO/Crusher.6726, HLLO/Crusher.6726.unp, HLLO/Death.8816, HLLO/Dexter.5296, HLLO/Fox.10992.unp, HLLO/Fruit.5598, HLLO/Goma.3200, HLLO/Gothmod.4176, HLLO /Gothmod.4176.unp, HLLO/Harakiri.5488.C, HLLO/Harakiri.5488.J, HLLO/Havoc.11056, HLLO/Invader.11904, HLLO/Invader.7451, HLLO/Invader.7451.unp, HLLO/Jackie.5744, HLLO/JJJ.3816, HLLO/Julius.40932, HLLO/Julius.40932.unp, HLLO/Knight.8252, HLLO/LM.9000, HLLO/Matres.6656, HLLO/Modec.14240, HLLO/Modula.14332, HLLO/Modula.14332.unp, HLLO/Moon.5424, HLLO/Myon.3549, HLLO/Nmkamil.8383.B, HLLO/Nmkamil.8383.B.unp, HLLO/NumberOne.12032.A, HLLO/Opa.5632, HLLO/Pick.3808, HLLO/Pick.4256, HLLO/Pulled, HLLO/Puzo.2906, HLLO/Puzo.2906.unp, HLLO/Puzo.4000, HLLO/Rider.6016, HLLO/Samael.8416, HLLO/StarBug.2428, HLLO/Vt.5003, HLLO/Vt.5003.unp, HLLO/Wiseman.4868, HLLO/Wiseman.4868.unp, HLLO/Zircon.6400, HLLP/12048, HLLP/21356, HLLP/3072.B, HLLP/3424, HLLP/3776, HLLP/3779, HLLP/4156, HLLP/4256.B, HLLP/4313.A, HLLP/4328, HLLP/4480, HLLP/4528, HLLP/4544, HLLP/4600, HLLP/4600.unp, HLLP/4608.B, HLLP/4640, HLLP/4643, HLLP/4720, HLLP/4754, HLLP/4768.B, HLLP/4768.B.unp, HLLP/4809.A, HLLP/4809.A.unp, HLLP/48 09.B, HLLP/5047, HLLP/5047.unp, HLLP/5074, HLLP/5087, HLLP/5087.unp, HLLP/5175, HLLP/5175.unp, HLLP/5192, HLLP/5400.A, HLLP/5400.A.unp, HLLP/5444, HLLP/5444.unp, HLLP/5520.B, HLLP/5540.A, HLLP/5602.A, HLLP/5602.B, HLLP/5602.B.unp, HLLP/5602.C, HLLP/5658.C, HLLP/5926, HLLW/16850, HLLW/ArjSelf.5288, HLLW/ArjSelf.5288.unp, HLLW/Cespol.10560, HLLW/Cespol.10768, HLLW/Cespol.5296, HLLW/Codex.36011, HLLW/Codex.36011.unp, HLLW/Czec.4624, HLLW/Czec.4640, HLLW/Demow.4739, HLLW/Demow.4739.unp, HLLW/Ehhehe.31107, HLLW/Ehhehe.31107.unp, HLLW/Enter.7188, HLLW/Enter.7188.unp, HLLW/Pozdrav.7748, HLLW/Readme.12256, HLLW/RedAlert.8560, HLLW/Skull.17712, HLLW/Tworm.26808.unp, HTML/Exploit.Mht.AT, Qhost.B, Win32/Adware.SpySpotter, Win32/Agent.FF, Win32/Agent.IW, Win32/Kelvir.EB, Win32/Kelvir.EC, Win32/Kelvir.ED, Win32/Lowzones.AN, Win32/Mytob.HB, Win32/Oscarbot.I, Win32/Oscarbot.J, Win32/Oscarbot.K, Win32/Padodor.AZ, Win32/RiskWare.FTP.ServU.3017, Win32/Spy.Banker.NFA, Win32/Spy.Banker.NFB, Win 32/Spy.Banker.TN, Win32/Spy.Banker.VB, Win32/TrojanDownloader.Agent.NCQ, Win32/TrojanDownloader.Agent.QE, Win32/TrojanDownloader.Dadobra.DE, Win32/TrojanDownloader.Dadobra.DF, Win32/TrojanDownloader.Lopin.C, Win32/TrojanDownloader.VB.LJ, Win32/WinTrash.D

NOD32定義ファイル: 1.1161 (20050704)
Ponapi.A, Win32/Agent.JG, Win32/Anker.H, Win32/Anker.K, Win32/Anker.L, Win32/Anpir.A, Win32/Antiman.D, Win32/Antiman.F, Win32/Antiman.G, Win32/AntiMcAfee.A, Win32/Antinny.AN, Win32/Arman.E, Win32/Atwas.A, Win32/Atwas.B, Win32/Bagle.BJ, Win32/Bagle.BK, Win32/Bagle.BL, Win32/Bagle.BM, Win32/Bagle.BN, Win32/Bagle.BO, Win32/Bagle.BP, Win32/Bagz, Win32/Bagz.K, Win32/Bagz.L, Win32/Bagz.M, Win32/Bagz.NAB, Win32/Bagz.NAC, Win32/Brabot, Win32/Brabot.C, Win32/Bropia.AE, Win32/Bropia.AF, Win32/Bropia.AG, Win32/Bropia.AH, Win32/Bropia.AI, Win32/Canbis.A, Win32/Cleaner.A, Win32/Clunk.A, Win32/Datom.C, Win32/Datom.D, Win32/Datom.E, Win32/Delf.NAL, Win32/Envid.E, Win32/Eyeveg.N, Win32/Gatina.A, Win32/Gedza.D, Win32/Harwig, Win32/Harwig.C, Win32/Harwig.D, Win32/Harwig.E, Win32/Harwig.F, Win32/Harwig.G, Win32/HLLP.Philis.F, Win32/HLLP.Philis.G, Win32/HLLW.Rolog.F, Win32/Kelvir.DI, Win32/Kelvir.DJ, Win32/Kelvir.DK, Win32/Kelvir.DL, Win32/Kelvir.DM, Win32/Kelvir.DO, Win32/Kelvir.DP, Win32/Kelvi r.DQ, Win32/Kelvir.DR, Win32/Kelvir.DS, Win32/Kelvir.DT, Win32/Kelvir.DU, Win32/Kelvir.DV, Win32/Kelvir.DW, Win32/Kelvir.DX, Win32/Kelvir.DY, Win32/Kelvir.DZ, Win32/Kelvir.EA, Win32/Lasiaf.F, Win32/Lewor.A, Win32/Lewor.B, Win32/Lewor.E, Win32/Mapia, Win32/Mapia.A, Win32/Mapia.B, Win32/Mash.A, Win32/Mofei.N, Win32/Mydoom.BH, Win32/Myfip.L, Win32/Myfip.P, Win32/Mytob.GX, Win32/Mytob.GY, Win32/Mytob.GZ, Win32/Mytob.HA, Win32/Opanki.S, Win32/Pawur, Win32/Pawur.E, Win32/Pawur.NAA, Win32/PSW.Lineage.AY, Win32/PSW.Vipgsm, Win32/PSW.Vipgsm.AD, Win32/Rahak.A, Win32/Readserv.A, Win32/Sharan.A, Win32/Sharan.B, Win32/Shelp.A, Win32/Silly.C, Win32/Silly.D, Win32/Singu.NAD, Win32/SpamTool.Maniac.B, Win32/Spy.Agent.NAH, Win32/Spy.Banker.NEZ, Win32/SpyBot.APF, Win32/SpyBot.APG, Win32/SpyBot.APH, Win32/Tompai.D, Win32/TrojanClicker.Small.GX, Win32/TrojanDownloader.Leodon.F, Win32/TrojanDownloader.Small.AON, Win32/TrojanDownloader.Small.NEF, Win32/TrojanDownloader.Vidlo.P, Win32/TrojanDropper .Agent.JP, Win32/TrojanDropper.VB.FR, Win32/TrojanProxy.Daemonize.AZ, Win32/Tsipe.B, Win32/Uhop.A, Win32/Vampa.C, Win32/VB.AD, Win32/VB.CV, Win32/VB.DC, Win32/VB.DE, Win32/VB.NAA, Win32/VB.NBT, Win32/VB.NBU, Win32/VB.NBV, Win32/VB.NBW, Win32/VB.NBX, Win32/VB.VS, Win32/VBbot.B, Win32/Zakk.A, Win32/Zipdoc.A

NOD32定義ファイル: 1.1160 (20050701)
HTML/TrojanDownloader.Ani, JS/TrojanDownloader.Psyme, Win32/Adware.WinStat, Win32/Agent.FH, Win32/Alcop.AH, Win32/Alcop.AI, Win32/Alcop.AJ, Win32/Antinny.AM, Win32/Apoc.A, Win32/Atwas.C, Win32/Bagz.NAA, Win32/Blaq.A, Win32/Bropia.AC, Win32/Bropia.AD, Win32/Buchon.O, Win32/Delf.AO, Win32/Delf.FT, Win32/Delf.FV, Win32/Delf.NAJ, Win32/Delf.NAK, Win32/Dias.B, Win32/Diska.A, Win32/Diska.B, Win32/Dumador.CA, Win32/Exploit.VB.N, Win32/Gedamy.A, Win32/GreyBird.AJ, Win32/GreyBird.NAB, Win32/Hupigon.AD, Win32/Ikat.A, Win32/Kelvir.CR, Win32/Kelvir.CS, Win32/Kelvir.CT, Win32/Kelvir.CU, Win32/Kelvir.CV, Win32/Kelvir.CW, Win32/Kelvir.CX, Win32/Kelvir.CY, Win32/Kelvir.CZ, Win32/Kelvir.DA, Win32/Kelvir.DB, Win32/Kelvir.DC, Win32/Kelvir.DE, Win32/Kelvir.DF, Win32/Kelvir.DG, Win32/Kelvir.DH, Win32/Kipis.W, Win32/Modobot, Win32/Modobot.G, Win32/Munfor.A, Win32/Myfip.NAI, Win32/News.A, Win32/PassView, Win32/PowerSpider.J, Win32/PSW.LdPinch.NBK, Win32/PSW.Legendmir.NCB, Win32/PSW.QQPass.NAD, Win3 2/PSW.VB.CL, Win32/Silly.J, Win32/Silly.K, Win32/SlimFTP, Win32/Small.AI, Win32/Spy.Agent.EW, Win32/Spy.Banbra.CR, Win32/TrojanDownloader.Dadobra.BW, Win32/TrojanDownloader.Dadobra.NAH, Win32/TrojanDownloader.Lastad.P, Win32/TrojanDownloader.Small.NED, Win32/TrojanDownloader.Small.NEE, Win32/TrojanDownloader.WebDown.11, Win32/TrojanDropper.Agent.OR, Win32/TrojanDropper.Delf.JL, Win32/TrojanDropper.Delf.LE, Win32/TrojanDropper.Delf.NAJ, Win32/TrojanProxy.Symbab, Win32/VB.AB, Win32/VB.NBS, Win32/VB.US, Win32/XScan
NOD32定義ファイル: 1.1159 (20050630)
SymbOS/Appdisabler.A, SymbOS/Appdisabler.B, SymbOS/Cabir.Y, SymbOS/Skulls.BU, SymbOS/Skulls.BV, SymbOS/Skulls.BW, Win32/BlackHole.2004.B, Win32/BlackHole.2005.A, Win32/Dialer.JI, Win32/Miwbot.A, Win32/Mytob.GP, Win32/Mytob.GQ, Win32/Mytob.GR, Win32/Mytob.GS, Win32/Mytob.GT, Win32/Mytob.GU, Win32/Mytob.GV, Win32/Mytob.GW, Win32/Opanki.Q, Win32/Opanki.R, Win32/Oscarbot.G, Win32/Oscarbot.H, Win32/PSW.Gamania.NC, Win32/PSW.Lineage.FF, Win32/Rbot.DVA, Win32/Shutdowner.M, Win32/Silly.I, Win32/TopAntiSpyware.N, Win32/TrojanClicker.Delf.CM, Win32/TrojanClicker.Small.NAJ, Win32/TrojanDownloader.Dluca.AY

NOD32定義ファイル: 1.1158 (20050629)
JS/TrojanClicker.Linker.L, JS/TrojanClicker.Linker.NB, JS/TrojanDownloader.Small.NAG, VBS/Exploit.Phel.I, VBS/TrojanDownloader.Phel.I, Win32/Bifrose.BP, Win32/Delf.NAP, Win32/Delf.NAQ, Win32/Kelvir.CQ, Win32/Lewor, Win32/Lewor.D, Win32/Mytob.GO, Win32/PSW.Gamania, Win32/Rbot.DUZ, Win32/Robobot.NAD, Win32/Spy.Banker.NEX, Win32/Spy.Banker.NEY, Win32/Spy.Harvester.02, Win32/TrojanClicker.Small.NAI, Win32/TrojanDownloader.Dadobra.AX, Win32/TrojanDownloader.Dadobra.CJ, Win32/TrojanDownloader.Dadobra.DB, Win32/TrojanDownloader.IstBar.JA, Win32/TrojanDownloader.Tiny.NAA, Win32/TrojanDownloader.VB.NAT

NOD32定義ファイル: 1.1157 (20050628)
BAT/Ftp.AV, BAT/TrojanDownloader.Ftp.AV, Win32/Dialer.GBDial.C, Win32/Dialer.JH, Win32/Hiddenrun, Win32/Kelvir.CP, Win32/Mytob.GN, Win32/Opanki.P, Win32/Rbot.DUX, Win32/TrojanDownloader.Small.AYZ, Win32/TrojanDownloader.Small.NEC, Win32/TrojanDownloader.VB.KQ, Win32/TrojanDownloader.VB.NAX, Win32/VB.AFT

NOD32定義ファイル: 1.1156 (20050628)
HTML/Spy.Paylap.M, W97M/TrojanDropper.Lafool.E, Win32/Adware.VirtualBouncer, Win32/Agent.BJ, Win32/Anker, Win32/Anker.J, Win32/Bandok.D, Win32/Combra.NAA, Win32/DelFiles.P, Win32/DelFiles.V, Win32/Dumador.NAI, Win32/Gils.B, Win32/Gobot, Win32/Kelvir.CM, Win32/Kelvir.CO, Win32/KillFiles.HI, Win32/Mytob.GI, Win32/Mytob.GJ, Win32/Mytob.GK, Win32/Mytob.GL, Win32/Mytob.GM, Win32/Piron, Win32/Piron.B, Win32/PSW.VB.EX, Win32/PSWTool.Brutus, Win32/Riler.B, Win32/Spy.Banker.IO, Win32/StartPage.PZ, Win32/TrojanDownloader.Agent.KI, Win32/TrojanDownloader.Delf.MH, Win32/TrojanProxy.Mitglieder.DO, Win32/Tumbi.AQ, Win32/VB.SF, Win32/Zdemon.126

NOD32定義ファイル: 1.1155 (20050626)
IRC/SdBot.DWA, Win32/Bagle.BI, Win32/Delf.BZ, Win32/Hupigon.AV, Win32/PSW.LdPinch.NBJ, Win32/PSW.Legendmir.NCA, Win32/PSW.Lineage.NAF, Win32/PSW.Yahoo.VB.B, Win32/Small.NAM, Win32/Spy.Banbra.BI, Win32/Spy.Bancos.GX, Win32/Spy.Bancos.NBR, Win32/Spy.Bancos.NBS, Win32/Spy.Banker.NEW, Win32/Spy.Banker.UC, Win32/Spy.Banker.UF, Win32/Spy.Banker.UH, Win32/Spy.Delf.IJ, Win32/StartPage.NEM, Win32/TrojanClicker.VB.NAH, Win32/TrojanDownloader.Agent.NCP, Win32/TrojanDownloader.CWS, Win32/TrojanDownloader.CWS.E, Win32/TrojanDownloader.Dadobra.CK, Win32/TrojanDownloader.Dadobra.NAE, Win32/TrojanDownloader.Delf.NBF, Win32/TrojanDownloader.Delf.NBG, Win32/TrojanDownloader.Delf.PI, Win32/TrojanDownloader.Small.NDZ, Win32/TrojanDownloader.Small.NEA, Win32/TrojanDownloader.Small.NEB, Win32/TrojanDownloader.VB.KS, Win32/TrojanDownloader.VB.NAW, Win32/TrojanDropper.Vidro.P, Win32/VB.ADY, Win32/VB.NAN

NOD32定義ファイル: 1.1154 (20050625)
Win32/Agent.AI, Win32/Assasin.20.Q, Win32/Crypt.F, Win32/Delf.TY, Win32/Franvir.C, Win32/KillWin.NA, Win32/PSW.QQPass.CU, Win32/Rbot.DUV, Win32/Rbot.DUW, Win32/Spy.Agent.BY, Win32/Spy.Bancos.NBP, Win32/Spy.Bancos.NBQ, Win32/Spy.Banker.NEV, Win32/Spy.Banker.UE, Win32/Spy.Heles.C, Win32/TrojanDownloader.Dadobra.CP, Win32/TrojanDownloader.Small.NDY, Win32/TrojanDownloader.VB.NAU, Win32/TrojanDownloader.VB.NAV, Win32/TrojanProxy.Small.CJ, Win32/VB.NAM, Win32/VB.NBQ, Win32/Xatch.A, Win32/Yanz.B

NOD32定義ファイル: 1.1153 (20050624)
BAT/Delude.E, BAT/Delude.H, BAT/KillAV.AH, Java/Beyond.B, Java/Beyond.F, Java/Beyond.H, Java/Binny.A, Java/Blitzdung, Java/ClassLoader.AC, Java/ClassLoader.Dummy.E, Java/ClassLoader.G, Java/ClassLoader.M, Java/ClassLoader.P, Java/ClassLoader.Q, Java/ClassLoader.R, Java/ClassLoader.S, Java/ClassLoader.T, Java/ClassLoader.U, Java/ClassLoader.V, Java/ClassLoader.X, Java/Cliper.A, Java/Exploit.Bchat.A, Java/Flooder.NewsAgent.102, Java/Flooder.NewsAgent.107.B, Java/Flooder.NewsAgent.109, Java/Needy.B, Java/OpenConnection.C, Java/OpenConnection.G, Java/OpenConnection.H, Java/OpenConnection.J, Java/OpenConnection.K, Java/OpenConnection.M, Java/OpenConnection.N, Java/OpenConnection.O, Java/OpenConnection.P, Java/OpenConnection.S, Java/OpenConnection.W, Java/OpenStream.K, Java/OpenStream.M, Java/OpenStream.N, Java/OpenStream.P, Java/OpenStream.R, Java/OpenStream.S, Java/Reger.A, Java/StartPage.H, Java/StartPage.I, Java/StartPage.M, Java/StartPage.O, Java/StartPage.P, Java/Toolbox, Jav a/Xideo.D, Java/Xideo.E, JS/Funtime.A, JS/Gabriel.A, JS/KillMBR, JS/NoClose.U, JS/Runscript.H, JS/TrojanDropper.Mimail.F, JS/VDrop.A, JS/WSRunner.O, JS/WSRunner.P, VBS/Chango, VBS/TrojanDownloader.Small.S, Win32/Adware.Interkey, Win32/Adware.NaviPromo, Win32/Delf.MD, Win32/Delf.ME, Win32/Drefir.E, Win32/Dumador, Win32/Dumador.CY, Win32/Dumador.NAH, Win32/EggDrop, Win32/GreyBird.NAA, Win32/HacDef.073.NA, Win32/Kelvir.CL, Win32/KeyHook.C, Win32/KillAppli.H, Win32/Miscaro.B, Win32/Mytob.GG, Win32/Mytob.GH, Win32/NetTool.NTScan.120, Win32/Opanki.N, Win32/Opanki.O, Win32/PSW.Agent.NAA, Win32/PSW.Gamania.NA, Win32/PSW.Gamania.NB, Win32/StartPage.NEL, Win32/Tool.ServiceRunner.D, Win32/TrojanDownloader.Delf.DM, Win32/TrojanDownloader.Lookme.NAB, Win32/TrojanDownloader.Small.AQA, Win32/TrojanDropper.Small.NCG, Win32/Zusha.D

NOD32定義ファイル: 1.1152 (20050623)
IRC/SdBot.DVT, IRC/SdBot.DVY, IRC/SdBot.DVZ, Win32/Agent.AP, Win32/Delf.NBH, Win32/Destrukor.210, Win32/Dialer.AI, Win32/Dialer.NBR, Win32/GreyBird.AN, Win32/Hupigon.AU, Win32/Kelvir.CI, Win32/Kelvir.CJ, Win32/Kelvir.CK, Win32/MoSucker.AK, Win32/Mytob.GD, Win32/Mytob.GE, Win32/Mytob.GF, Win32/PSW.Agent.AJ, Win32/PSW.Deasbb.A, Win32/PSW.Lineage.HD, Win32/Spy.Banker.LV, Win32/Spy.Banker.NET, Win32/Spy.Banker.NEU, Win32/Spy.PerfKey.N, Win32/Spy.Small.NAG, Win32/TrojanDownloader.Dadobra.CN, Win32/TrojanDownloader.Dadobra.NAF, Win32/TrojanDownloader.Delf.NBE, Win32/TrojanDownloader.Delf.PQ, Win32/TrojanDownloader.Esepor, Win32/TrojanDownloader.Small.NDX, Win32/TrojanDownloader.VB.NAR, Win32/TrojanDownloader.VB.NAS, Win32/TrojanDropper.Small.NCF, Win32/TrojanDropper.VB.GL, Win32/TrojanProxy.Agent.DB, Win32/VB.XL, Win32/Y3KRat.25

NOD32定義ファイル: 1.1152 (20050623)
IRC/SdBot.DVT, IRC/SdBot.DVY, IRC/SdBot.DVZ, Win32/Agent.AP, Win32/Delf.NBH, Win32/Destrukor.210, Win32/Dialer.AI, Win32/Dialer.NBR, Win32/GreyBird.AN, Win32/Hupigon.AU, Win32/Kelvir.CI, Win32/Kelvir.CJ, Win32/Kelvir.CK, Win32/MoSucker.AK, Win32/Mytob.GD, Win32/Mytob.GE, Win32/Mytob.GF, Win32/PSW.Agent.AJ, Win32/PSW.Deasbb.A, Win32/PSW.Lineage.HD, Win32/Spy.Banker.LV, Win32/Spy.Banker.NET, Win32/Spy.Banker.NEU, Win32/Spy.PerfKey.N, Win32/Spy.Small.NAG, Win32/TrojanDownloader.Dadobra.CN, Win32/TrojanDownloader.Dadobra.NAF, Win32/TrojanDownloader.Delf.NBE, Win32/TrojanDownloader.Delf.PQ, Win32/TrojanDownloader.Esepor, Win32/TrojanDownloader.Small.NDX, Win32/TrojanDownloader.VB.NAR, Win32/TrojanDownloader.VB.NAS, Win32/TrojanDropper.Small.NCF, Win32/TrojanDropper.VB.GL, Win32/TrojanProxy.Agent.DB, Win32/VB.XL, Win32/Y3KRat.25

NOD32定義ファイル: 1.1151 (20050622)
SymbOS/Drever.A, SymbOS/Skulls.D, SymbOS/Skulls.L, VBS/Exploit.Phel.H, VBS/Exploit.Phel.Q, VBS/Phel.H, Win32/Adware.BaiduBar, Win32/Adware.PopCap, Win32/Agent.DX, Win32/Assasin.20.S, Win32/Dumador.CX, Win32/Dumador.NAG, Win32/Kelvir.CH, Win32/Mytob.GB, Win32/Mytob.GC, Win32/NetDevil.11.D, Win32/Opanki.L, Win32/Opanki.M, Win32/Optix.Pro, Win32/Oscarbot.F, Win32/P2E.AU, Win32/Padodor.AX, Win32/Pakes.G, Win32/PSW.Agent.AL, Win32/Satir.994, Win32/Semapi.A, Win32/Small.NAB, Win32/Spy.Banker.TX, Win32/StartPage.ZL, Win32/TrojanDownloader.Agent.PY, Win32/TrojanDownloader.Qoologic, Win32/TrojanDownloader.Small.ATT, Win32/TrojanDownloader.Small.AZG, Win32/TrojanDownloader.Small.AZW, Win32/TrojanDownloader.Small.BAB, Win32/TrojanDropper.Agent.NAK, Win32/TrojanDropper.Agent.OC, Win32/TrojanProxy.Daemonize.AV, Win32/Tsipe.A, Win32/VB.NAL, Win32/VB.NBR

NOD32定義ファイル: 1.1150 (20050621)
既存シグネチャを変更しました

NOD32定義ファイル: 1.1149 (20050621)
Win32/Adware.AdultId, Win32/Adware.StripPlayer, Win32/Adware.Toolbar.IMeshBar, Win32/Adware.Toolbar.WinThirtyTwo, Win32/Agent.EO, Win32/Agent.NAD, Win32/Dialer.CZDial.A, Win32/Eyeveg.M, Win32/HacDef.AE, Win32/HacDef.S, Win32/Kelvir.CG, Win32/Lowzones.BR, Win32/Mytob.FX, Win32/Mytob.FY, Win32/Mytob.FZ, Win32/Mytob.GA, Win32/Oleloa.C, Win32/Opanki.K, Win32/Puper.T, Win32/Spy.Banker.TO, Win32/StartPage.NEJ, Win32/StartPage.NEK, Win32/Trania.A, Win32/TrojanDownloader.Agent.QB, Win32/TrojanDownloader.Dyfica.EJ, Win32/TrojanDownloader.Dyfica.NAH, Win32/TrojanDownloader.Dyfica.NAI, Win32/TrojanDownloader.Monurl.NAG, Win32/TrojanDownloader.Murlo.NC, Win32/TrojanDownloader.Small.AXB, Win32/TrojanDropper.Small.NCD, Win32/TrojanDropper.Small.NCE, Win32/VB.AG, Win32/VB.D, Win32/Verify.J, Win32/Wonk.gen

NOD32定義ファイル: 1.1148 (20050621)
Win32/Adware.AdultId, Win32/Adware.StripPlayer, Win32/Adware.Toolbar.IMeshBar, Win32/Adware.Toolbar.WinThirtyTwo, Win32/Agent.EO, Win32/Agent.NAD, Win32/Dialer.CZDial.A, Win32/Eyeveg.M, Win32/HacDef.AE, Win32/HacDef.S, Win32/Kelvir.CG, Win32/Lowzones.BR, Win32/Mytob.FX, Win32/Mytob.FY, Win32/Mytob.FZ, Win32/Mytob.GA, Win32/Oleloa.C, Win32/Opanki.K, Win32/Puper.T, Win32/Spy.Banker.TO, Win32/StartPage.NEJ, Win32/StartPage.NEK, Win32/Trania.A, Win32/TrojanDownloader.Agent.QB, Win32/TrojanDownloader.Dyfica.EJ, Win32/TrojanDownloader.Dyfica.NAH, Win32/TrojanDownloader.Dyfica.NAI, Win32/TrojanDownloader.Monurl.NAG, Win32/TrojanDownloader.Murlo.NC, Win32/TrojanDownloader.Small.AXB, Win32/TrojanDropper.Small.NCD, Win32/TrojanDropper.Small.NCE, Win32/VB.AG, Win32/VB.D, Win32/Verify.J, Win32/Wonk.gen

NOD32定義ファイル: 1.1147 (20050621)
Win32/Adware.Pacer.J, Win32/Dialer.CyberBill.B, Win32/Dialer.Poland.A, Win32/Dialer.PornDial.SiteIcons, Win32/Dumador.NAF, Win32/Hupigon.AH, Win32/Mytob.FS, Win32/Protoride, Win32/Protoride.NBE, Win32/PSW.Gamania.V, Win32/PSW.Gamania.X, Win32/PSW.LdPinch.NBI, Win32/PSW.QQPass.CV, Win32/PSW.QQPass.CW, Win32/PSW.QQRob.16, Win32/Spy.Qeds.A, Win32/StartPage.ZU, Win32/TrojanClicker.Small.GP, Win32/TrojanDownloader.CWS.D, Win32/TrojanDownloader.Delf.KK, Win32/TrojanDownloader.Monurl.NAF, Win32/TrojanDownloader.Monurl.R, Win32/TrojanDownloader.Small.ASU, Win32/TrojanDropper.Agent.NAJ, Win32/VB.CU, Win32/Viking.F

NOD32定義ファイル: 1.1146 (20050620)
IRC/SdBot.DVS, JS/TrojanClicker.Linker.NA, VBS/Noverus.A, Win32/DarkMoon.NA, Win32/DDoS.Small.H, Win32/Delf.NBG, Win32/Dialer.NBQ, Win32/Dialer.PornDial.VB.G, Win32/Dumador.CW, Win32/Kelvir.CF, Win32/Kolweb.B, Win32/Lewor.C, Win32/Mytob.FT, Win32/Mytob.FU, Win32/Mytob.FV, Win32/Mytob.FW, Win32/Opanki.H, Win32/Opanki.I, Win32/Opanki.J, Win32/PSW.Legendmir.AFX, Win32/PSW.Lineage.CI, Win32/PSW.Lineage.NAE, Win32/Rbot.DUT, Win32/Rbot.DUU, Win32/Riler.G, Win32/Rootkit.Q, Win32/Spy.Montp.NA, Win32/TrojanClicker.Spywad, Win32/TrojanClicker.VB.EK, Win32/TrojanDownloader.Delf.NBD, Win32/TrojanDownloader.Small.AZT, Win32/TrojanDownloader.Small.NDV, Win32/TrojanDownloader.Small.NDW, Win32/TrojanDownloader.TSUpdate.L, Win32/Wisdoor.NAM

NOD32定義ファイル: 1.1145 (20050618)
Win32/Antinny.AL, Win32/Dialer.Agent.D, Win32/Dialer.IS, Win32/KillFiles.FW, Win32/Mofei.K, Win32/Mytob.FR, Win32/Opanki.damaged, Win32/Renamer.G, Win32/Small.EJ, Win32/TrojanDropper.Agent.HW, Win32/TrojanDropper.Agent.MR, Win32/TrojanDropper.Small.UT

NOD32定義ファイル: 1.1144 (20050617)
IRC/SdBot.DVR, Win32/Adware.AdInstaller, Win32/Bagz.J, Win32/DarkMoon, Win32/Delf.ZD, Win32/Drefir.D, Win32/HackTool.Delf.AQ, Win32/Kelvir.CE, Win32/MoSucker, Win32/Mytob.FM, Win32/Mytob.FN, Win32/Mytob.FO, Win32/Mytob.FP, Win32/Mytob.FQ, Win32/Opanki.G, Win32/Oscarbot.damaged, Win32/Oscarbot.E, Win32/Padmer.5255, Win32/PSW.Legendmir.AGN, Win32/PSW.Lineage.EH, Win32/Rbot.DUS, Win32/TrojanDownloader.Esepor.NAA, Win32/TrojanDropper.Agent.IK

NOD32定義ファイル: 1.1143 (20050616)
ControlDuSockets.A, JS/Exploit.Blinker, Win32/Adware.Toolbar.Zbar, Win32/Adware.Toolbar.Zbar.C, Win32/DDoS.Boxed.AA, Win32/GGDoor.22, Win32/Hackdoor.12, Win32/Kelvir.CD, Win32/Mytob.FD, Win32/Mytob.FE, Win32/Mytob.FF, Win32/Mytob.FG, Win32/Mytob.FH, Win32/Mytob.FI, Win32/Mytob.FJ, Win32/Mytob.FK, Win32/Mytob.FL, Win32/Opanki.F, Win32/PcClient.AC, Win32/PPdoor.AN, Win32/PSW.Gamania.T, Win32/PSW.QQRob.14, Win32/PSW.Small.AH, Win32/Rbot.DUR, Win32/Small.FP, Win32/Spy.Banpaes.O, Win32/Spy.WinSpy.A, Win32/StartPage.VU, Win32/TrojanClicker.Tiny.C, Win32/TrojanDownloader.Dadobra.AE, Win32/TrojanDownloader.Small.AZF, Win32/TrojanDownloader.Small.TZ, Win32/TrojanDownloader.Swizzor.BK, Win32/TrojanDownloader.Tiny.H, Win32/TrojanDropper.Small.NCC, Win32/TrojanProxy.Fireby.D, Win32/TrojanProxy.FlatSurfer.A, Win32/TrojanProxy.Lager.F, Win32/TrojanProxy.Small.NAE, Win32/WinSpy.A, Win32/WinSpy.D, Win32/WinSpy.K

NOD32定義ファイル: 1.1142 (20050616)
IRC/SdBot.DVQ, Win32/Adware.Toolbar.NocsBar, Win32/Adware.UCmore, Win32/Aimlog.A, Win32/Delf.JL, Win32/Delf.NBF, Win32/Dialer.I-Dial.A, Win32/Dialer.PornDial.E, Win32/Dumador.CI, Win32/Dumador.CN, Win32/GreyBird.BN, Win32/KeyLogger.Ardamax, Win32/Kolweb.A, Win32/Liewar.A, Win32/Lowzones.D, Win32/Miniman.B, Win32/Mytob.FA, Win32/Mytob.FB, Win32/Mytob.FC, Win32/NinjaSpy.D, Win32/Oleloa.B, Win32/Opanki.E, Win32/P2E.BJ, Win32/PcClient.AL, Win32/PSW.Gamania.U, Win32/PSW.Mifeng.E, Win32/RealtimeSpy, Win32/Small.FU, Win32/Spy.Agent.EC, Win32/Spy.Agent.ES, Win32/Spy.Banker.RG, Win32/Spy.Delf.IE, Win32/Spy.VB.FN, Win32/StartPage.YR, Win32/TrojanDownloader.Agent.ED, Win32/TrojanDownloader.Agent.PD, Win32/TrojanDownloader.Agent.PN, Win32/TrojanDownloader.Apropo.AC, Win32/TrojanDownloader.Dadobra.CG, Win32/TrojanDownloader.Delf.OG, Win32/TrojanDownloader.Small.ASF, Win32/TrojanDownloader.Small.AXN, Win32/TrojanDownloader.Small.AXO, Win32/TrojanDownloader.Small.AYX, Win32/TrojanDownloader .Small.AZB, Win32/TrojanDownloader.Small.NDU, Win32/TrojanDownloader.VB.NAP, Win32/TrojanDownloader.Zlob.J, Win32/TrojanDropper.Agent.LO, Win32/TrojanDropper.Juntador.NAC, Win32/TrojanProxy.Agent.FC, Win32/TrojanProxy.Sobit.E

NOD32定義ファイル: 1.1141 (20050615)
BAT/ExitWin, HTML/Exploit.Mht.AS, IRC/Angela, IRC/Angela.A, IRC/Azzura, IRC/Blessed, IRC/BNC.C, IRC/BNC.H, IRC/BNC.I, IRC/BNC.K, IRC/Bomber, IRC/Bronc.A, IRC/Cezir.A, IRC/Cezir.B, IRC/Cloner, IRC/Cloner.E, IRC/Cloner.M, IRC/Codrag, IRC/Colobot, IRC/CWSBD.20, IRC/Darkshark.A, IRC/Demfire, IRC/Digarix.C, IRC/Djaa.A, IRC/Dommy, IRC/Flood.AN, IRC/Flood.AT, IRC/Flood.AU, IRC/Flood.AZ, IRC/Flood.C, IRC/Flood.J, IRC/Flood.L, IRC/Flood.M, IRC/Flood.V, IRC/Flood.W, IRC/Flood.X, IRC/Flooder.A, IRC/Flooder.K, IRC/Flooder.Z, IRC/Fyle.A, IRC/Hooter, IRC/Hybrid, IRC/Infiwar, IRC/Infiwar.A, IRC/Invi, IRC/ISSinf, IRC/ISSinf.A, IRC/Kanallar, IRC/Kelebek.A, IRC/Kelebek.B, IRC/Kelebek.C, IRC/Kelebek.F, IRC/Kelebek.G, IRC/Kelebek.H, IRC/Kelebek.I, IRC/Kelebek.J, IRC/Kelebek.K, IRC/Kelebek.L, IRC/Kelebek.M, IRC/Kelebek.Q, IRC/Kelebek.R, IRC/Kelebek.T, IRC/Kelebek.W, IRC/Krisworm.A, IRC/Kuzey, IRC/Kuzey.A, IRC/Ledor, IRC/Ledor.A, IRC/Lwirc.A, IRC/Microb, IRC/MicroTe.A, IRC/Mimic.A, IRC/Minux, IRC/ Mogol.A, IRC/Montana, IRC/Mushashi.A, IRC/Netol.A, IRC/Orifice, IRC/Orifice.A, IRC/Passer.C, IRC/Pozix.A, IRC/Pozix.B, IRC/Quicker.A, IRC/Quicker.B, IRC/Quicker.C, IRC/RpcBot, IRC/SdBot.DVP, Java/AppletKiller, Java/AppletKiller.B, Java/Attacker, Java/AttackThread.A, Java/AudioKiller, Java/BeanHive, Java/Beyond.C, Java/ClassLoader.F, Java/ClassLoader.J, Java/ClassLoader.L, Java/DiskHog, Java/DummyMod, Java/Exploit.Bytverify, Java/Femad, Java/Flooder.NewsAgent.106, Java/Flooder.NewsAgent.107.A, Java/Kazlite, Java/Needy.D, Java/OpenConnection.I, Java/OpenConnection.L, Java/OpenStream.A, Java/OpenStream.E, Java/OpenStream.G, Java/OpenStream.H, Java/PublicEnemy, Java/Reger.B, Java/SaveFile, Java/Small.A, Java/Small.C, Java/StartPage.A, Java/StartPage.B, Java/StartPage.E, Java/StartPage.F, Java/StartPage.G, Java/StartPage.J, Java/StartPage.K, Java/StartPage.L, Java/StartPage.N, Java/StrangeBrew.A, Java/Xideo.B, Win32/Adware.SpySheriff, Win32/Afire.C, Win32/Agent.WFC, Win32/Agent.W JU, Win32/DarkMoon.AI, Win32/DarkMoon.AJ, Win32/DarkMoon.AK, Win32/DarkMoon.AM, Win32/DarkMoon.AQ, Win32/Delf.ZG, Win32/Dumador.CQ, Win32/Kelvir.CC, Win32/Keylogger.HotKeysHook.A, Win32/KillAV.FC, Win32/Mytob.EU, Win32/Mytob.EV, Win32/Mytob.EW, Win32/Mytob.EX, Win32/Mytob.EY, Win32/Mytob.EZ, Win32/NinjaSpy.C, Win32/Puper.Q, Win32/StartPage.ZG, Win32/StartPage.ZO, Win32/TopAntiSpyware.NA, Win32/TrojanDownloader.Dadobra.AF, Win32/TrojanDownloader.Delf.DH, Win32/TrojanDownloader.Small.AGQ, Win32/TrojanDownloader.Small.ATL, Win32/TrojanDownloader.Small.AUE, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.NDT, Win32/TrojanDownloader.VB.KG, Win32/TrojanDropper.Agent.MJ, Win32/VB.ADB, Win32/VB.DB, Win32/VB.NAT

NOD32定義ファイル: 1.1140 (20050614)
PIF/Movie.D, Win16/Fixit.A, Win32/Agent.EP, Win32/Agent.WNJ, Win32/Antiman.E, Win32/Assasin.20.P, Win32/DeepThroat, Win32/Delf.NBE, Win32/DoS.Doraah.A, Win32/DoS.IGMP.Skyper.20, Win32/Flooder.Caesium.A, Win32/HackTool.Mydoomer.E, Win32/Harwig.B, Win32/Hupigon.AE, Win32/IRCBot.ON, Win32/Kelvir.BZ, Win32/Kelvir.CA, Win32/Kelvir.CB, Win32/KillAV.D, Win32/KillAV.FB, Win32/Lowzones.AV, Win32/Miscaro.A, Win32/Mytob.EO, Win32/Mytob.EP, Win32/Mytob.EQ, Win32/Mytob.ER, Win32/Mytob.ES, Win32/Mytob.ET, Win32/PSW.Lineage.BE, Win32/Rbot.DUP, Win32/Rbot.DUQ, Win32/Robobot.AB, Win32/Spy.Banker.NEQ, Win32/Spy.Banker.NER, Win32/Spy.Banker.NES, Win32/Spy.Banker.OI, Win32/Spy.Banker.TK, Win32/Spy.Fuetel.A, Win32/TrojanDownloader.Agent.NCO, Win32/TrojanDownloader.Delf.NBB, Win32/TrojanDownloader.Delf.NBC, Win32/TrojanDownloader.INService.BS, Win32/TrojanDownloader.IstBar.NBD, Win32/TrojanDownloader.Mediket, Win32/TrojanDownloader.Small.AVO, Win32/TrojanDownloader.Small.AYN, Win32/TrojanDownloade r.Small.AYT, Win32/TrojanDownloader.VB.KC, Win32/TrojanDownloader.VB.NAN, Win32/TrojanDownloader.VB.NAO, Win32/TrojanDropper.MultiDropper.AO, Win32/TrojanDropper.Small.AAW, Win32/TrojanDropper.Small.NCA, Win32/TrojanDropper.Small.NCB, Win32/TrojanProxy.Webber.O, Win32/Tumbi.AP, Win32/Wenper.C

NOD32定義ファイル: 1.1139 (20050614)
既存シグネチャを変更しました

NOD32定義ファイル: 1.1138 (20050613)
Win32/Agent.ES, Win32/Mytob.EK, Win32/Mytob.EL, Win32/Mytob.EM, Win32/Mytob.EN, Win32/StartPage.NEI, Win32/TrojanClicker.VB.NAG, Win32/TrojanDropper.Agent.MY, Win32/TrojanProxy.Mitglieder.DM

NOD32定義ファイル: 1.1137 (20050613)
IRC/Cloner.AS, Win32/Adware.Pacer.B, Win32/Agent.BT, Win32/Agent.WKJ, Win32/Bancodor.Z, Win32/Crypt.E, Win32/Delf.ABD, Win32/Delf.ABE, Win32/Delf.ABG, Win32/Dialer.HK, Win32/Favadd.AA, Win32/Harwig.A, Win32/Kelvir.BY, Win32/Myfip.R, Win32/Mytob.DZ, Win32/Mytob.EF, Win32/Mytob.EG, Win32/Mytob.EH, Win32/Mytob.EI, Win32/Mytob.EJ, Win32/Oscarbot.D, Win32/PrcView.3621, Win32/PsExec.131, Win32/PSW.QQDragon.AM, Win32/PSW.QQDragon.AN, Win32/Rbot.DUO, Win32/Regger.O, Win32/Spy.Asher.C, Win32/Spy.Bancos.GQ, Win32/Spy.Banker.NEP, Win32/Spy.Banker.SD, Win32/Spy.Banpaes.S, Win32/StartPage.SV, Win32/Stervis.C, Win32/TrojanClicker.Agent.DE, Win32/TrojanDownloader.ConHook.C, Win32/TrojanDownloader.Dadobra.BM, Win32/TrojanDownloader.Delf.NM, Win32/TrojanDownloader.Delf.NV, Win32/TrojanDownloader.Delf.PA, Win32/TrojanDownloader.Dluca.AU, Win32/TrojanDownloader.Small.ABD, Win32/TrojanDownloader.Small.AMW, Win32/TrojanDownloader.Small.AYL, Win32/TrojanDownloader.VB.KE, Win32/TrojanDownloader.VB. NAM, Win32/TrojanDropper.Agent.HL, Win32/TrojanDropper.Delf.JM, Win32/TrojanDropper.Delf.JZ, Win32/TrojanDropper.Juntador.NAB, Win32/TrojanDropper.Oleloa.A, Win32/TrojanDropper.VB.NAG, Win32/VB.NAK, Win32/VB.WE, Win32/Xipi.A

NOD32定義ファイル: 1.1136 (20050611)
G:.Smp3New.Test, IRC/Acnuz.A, IRC/Acoragil.B, IRC/Aladinz.A, IRC/Aladinz.B, IRC/Angela.A, IRC/Angus.A, IRC/Animals.A, IRC/Anthrax.A, IRC/Astix, IRC/Babylonia.A, IRC/Backdarter.E, IRC/Backdarter.F, IRC/Backdarter.H, IRC/Backdarter.K, IRC/BcmdIrc.A, IRC/Becky, IRC/Bilay.A, IRC/Bilay.B, IRC/Bilay.C, IRC/Blitzdung.A, IRC/Br3ak.A, IRC/Brit.E, IRC/Buffy.A, IRC/BWG.C, IRC/Cari, IRC/Caser, IRC/Ceyda.A, IRC/Cian.B, IRC/Cugirl, IRC/Desin.A, IRC/DMSetup.H, IRC/DreamIrc.H, IRC/DT, IRC/Edoc.A, IRC/Est.A, IRC/Evolution.C, IRC/Exciter.A, IRC/Exciter.B, IRC/Exploit.Mesf, IRC/Family.A, IRC/Fedix.A, IRC/Flames.A, IRC/Flick, IRC/Flood.AC, IRC/Flood.I, IRC/Flood.U, IRC/Flooder.Clonman, IRC/Flooder.DCCfsk.A, IRC/Flooder.Kelebek.A, IRC/Flooder.Medidor.A, IRC/Flooder.Nigga, IRC/Flooder.Reklam.I, IRC/Flooder.Reklam.J, IRC/Flooder.SlowDown, IRC/Flooder.Tania, IRC/Flooder.Waript.A, IRC/Fool.L, IRC/Froze.A, IRC/Gaggle.A, IRC/GhostDog.C, IRC/Hamster.A, IRC/Heffer.B, IRC/Helmas.A, IRC/Heovi.A, IRC/Heovi. B, IRC/Iblis, IRC/Jeepwarz.A, IRC/Jeepwarz.B, IRC/Jobbo.B, IRC/Juliet.A, IRC/Jumpin, IRC/Jumpin.A, IRC/Jumpin.B, IRC/Karmahotel.B, IRC/Karmahotel.D, IRC/Karmahotel.F, IRC/Kilt.A, IRC/Kurwa, IRC/Lara.C, IRC/Lazirc.A, IRC/Lazirc.G, IRC/Lepha, IRC/Massaran, IRC/Matrac.A, IRC/Menude, IRC/Menude.A, IRC/Migrate.A, IRC/Mill.G, IRC/Minder, IRC/Mircworm.AC, IRC/Mircworm.AJ, IRC/Mircworm.AT, IRC/Mircworm.AX, IRC/Mircworm.BF, IRC/Mircworm.BI, IRC/Mircworm.T, IRC/Mircworm.X, IRC/Mircworm.Z, IRC/Mirkes.A, IRC/Momma.A, IRC/Momma.B, IRC/Momma.E, IRC/Momma.F, IRC/Momma.G, IRC/Mooze.A, IRC/Morbexirc.A, IRC/MrWormy.1212, IRC/MultiVir.A, IRC/Netol.A, IRC/NewMicr.A, IRC/Nihilit.A, IRC/Nimrod.A, IRC/Notkewl.A, IRC/Nuker.Virdic.A, IRC/Pamela.A, IRC/Panter.B, IRC/Park.A, IRC/Phile.A, IRC/Pics, IRC/Prelud, IRC/Pronaway.A, IRC/Protector.A, IRC/Puglia.A, IRC/Puglia.B, IRC/Puglia.C, IRC/Puglia.D, IRC/Putang.A, IRC/Randon, IRC/Randon.AA, IRC/Randon.AB, IRC/Randon.AC, IRC/Randon.AD, IRC/Randon.AF, IRC/R andon.AG, IRC/Randon.AH, IRC/Randon.AK, IRC/Randon.AL, IRC/Randon.AM, IRC/Randon.AN, IRC/Randon.AQ, IRC/Randon.AR, IRC/Randon.AV, IRC/Randon.AY, IRC/Randon.BA, IRC/Randon.BB, IRC/Randon.BE, IRC/Randon.BF, IRC/Randon.BI, IRC/Randon.BJ, IRC/Randon.BL, IRC/Randon.BM, IRC/Randon.BN, IRC/Randon.BR, IRC/Randon.BT, IRC/Randon.BU, IRC/Randon.BV, IRC/Randon.BW, IRC/Randon.C, IRC/Randon.CC, IRC/Randon.D, IRC/Randon.I, IRC/Randon.J, IRC/Randon.K, IRC/Randon.L, IRC/Randon.M, IRC/Randon.N, IRC/Randon.O, IRC/Randon.P, IRC/Randon.T, IRC/Randon.U, IRC/Randon.W, IRC/Randon.X, IRC/Randon.Z, IRC/Rules.A, IRC/Sachiel.A, IRC/Saros.A, IRC/SBlive.A, IRC/Sensi.A, IRC/Sept, IRC/ShareCdrive.A, IRC/Shoebon.A, IRC/Simpsalapim, IRC/Skate.A, IRC/Sleeper.B, IRC/Sleeper.F, IRC/Small.I, IRC/Snick.A, IRC/SocketMailbomb.A, IRC/Spanked.A, IRC/Spth.B, IRC/SpyBoy.A, IRC/Squish.A, IRC/Squish.B, IRC/Squish.C, IRC/Stages.C, IRC/Starbyte.A, IRC/Starz.A, IRC/STD.A, IRC/Stiky.A, IRC/Strob.A, IRC/Taxan, IRC/Temper.A, I RC/TooLame.A, IRC/Uckone, IRC/Upder, IRC/Vbswg.A, IRC/Vedetar.A, IRC/Vedetar.B, IRC/Voyager.A, IRC/Whacked.A, IRC/Whacked.B, IRC/Whisper, IRC/Wis, IRC/Wun.A, IRC/Xevol.A, IRC/Xile, IRC/Xperti, IRC/Yello, IRC/Zapchast, IRC/Zapchast.A, IRC/Zapchast.C, IRC/Zapchast.E, IRC/Zapchast.G, IRC/Zapchast.I, IRC/Zapchast.J, IRC/Zapchast.K, IRC/Zapchast.N, IRC/Zcrew, IRC/ZGB.A, IRC/Zonder, IRC/ZWMVC, VBS/VBSWG.Based, Win32/Mytob.EA, Win32/Mytob.EB, Win32/Mytob.EC, Win32/Mytob.ED, Win32/Mytob.EE

NOD32定義ファイル: 1.1135 (20050609)
Qhost.C, Win32/Adware.Comet.AA, Win32/Adware.SafeSurfing, Win32/Delf.XQ, Win32/DNSChanger.R, Win32/DragonBot.I, Win32/Mole.C, Win32/Mytob.DW, Win32/Mytob.DX, Win32/Mytob.DY, Win32/Small.EI, Win32/Spy.Banker.NEJ, Win32/Spy.Banker.NEL, Win32/Spy.Banker.NEM, Win32/Spy.Banker.QK, Win32/Spy.Banker.SO, Win32/StartPage.XW, Win32/TrojanClicker.Morwill.B, Win32/TrojanDownloader.Agent.PB, Win32/TrojanDownloader.Agent.PE, Win32/TrojanDownloader.Apropo.AB, Win32/TrojanDownloader.Dadobra.BK, Win32/TrojanDownloader.Noesis.11.B, Win32/TrojanDownloader.Small.NDS, Win32/TrojanDownloader.VB.KA, Win32/TrojanDropper.Agent.MM, Win32/TrojanDropper.Small.NBZ

NOD32定義ファイル: 1.1134 (20050608)
HTML/Exploit.Mht.AR, HTML/Spy.Paylap.CL, VBS/TrojanDropper.Inor.CQ, Win32/Chod.A, Win32/Delf.ABC, Win32/Delf.KV, Win32/Dialer.AH, Win32/Dialer.CDUpdater.D, Win32/Dialer.PornDial.BillPrayer.C, Win32/Dumador.BJ, Win32/Helodor.NAB, Win32/Kelvir.BX, Win32/Mytob.DR, Win32/Mytob.DS, Win32/Oleloa.A, Win32/PSW.Legendmir.ZP, Win32/PSW.Lineage.EP, Win32/Rbot.DUL, Win32/Rbot.DUM, Win32/Rubdemon.A, Win32/Spy.Bancos.GU, Win32/Spy.Banker.NEK, Win32/Spy.Banker.NEN, Win32/Spy.Banker.NEO, Win32/TrojanClicker.Delf.AK, Win32/TrojanDownloader.Agent.PF, Win32/TrojanDownloader.Delf.OY, Win32/TrojanDownloader.Dyfica.NAG, Win32/TrojanDownloader.Small.AYE, Win32/TrojanDownloader.VB.NAL, Win32/TrojanDownloader.Wintool.F, Win32/TrojanDownloader.Zdesnado, Win32/TrojanDownloader.Zdesnado.T, Win32/TrojanDropper.Agent.LC, Win32/TrojanDropper.Agent.LR, Win32/TrojanDropper.Delf.FB, Win32/TrojanDropper.Small.ZX, Win32/TrojanDropper.Small.ZZ, Win32/TrojanProxy.Small.BT, Win32/TrojanProxy.Small.NAD, Win32/VB.WH

NOD32定義ファイル: 1.1133 (20050608)
Win32/Mytob.DT, Win32/Mytob.DU, Win32/Mytob.DV, Win32/Puper.M, Win32/Spy.Goldun.BA, Win32/TopAntiSpyware.M, Win32/TrojanDownloader.CWS.C

NOD32定義ファイル: 1.1132 (20050607)
Win32/Mytob.DQ

NOD32定義ファイル: 1.1131 (20050606)
HTML/TrojanClicker.IFrame.A, Lexar.C, VBS/Loled.A, Win32/Adware.FlashEnhancer, Win32/Delf.AAW, Win32/Dialer.NBP, Win32/Mytob.DP, Win32/PSW.Lineage.GK, Win32/Regger.P, Win32/Spy.Haxspy.D, Win32/TrojanDownloader.Esepor.AC, Win32/TrojanDownloader.Small.AQW, Win32/TrojanDownloader.Small.ARQ, Win32/TrojanDropper.Agent.HY, Win32/TrojanDropper.Agent.IZ, Win32/TrojanDropper.Small.OL, Win32/VB.AEE, Win32/VB.XZ

NOD32定義ファイル: 1.1130 (20050606)
Win32/Agent.EM, Win32/Hupigon, Win32/Hupigon.F, Win32/Kelvir.BW, Win32/Mytob.DO

NOD32定義ファイル: 1.1129 (20050605)
Win32/Mytob.DM, Win32/Mytob.DN

NOD32定義ファイル: 1.1128 (20050605)
Win32/Adware.Toolbar.AdBar.A, Win32/Mytob.DL, Win32/TrojanDownloader.Centim.CH, Win32/TrojanDropper.PurityScan.M

NOD32定義ファイル: 1.1127 (20050604)
IRC/VB.E, Win32/Bobax.X, Win32/Kelvir.BV, Win32/KillWin.AJ, Win32/Mytob.DK, Win32/Oscarbot.C, Win32/Rootkit.I, Win32/Small.NAL, Win32/Spy.Banbra.NCL, Win32/Spy.Banbra.NCM, Win32/Spy.Banker.MT, Win32/Spy.Banker.NED, Win32/Spy.Banker.NEE, Win32/Spy.Banker.NEF, Win32/Spy.Banker.NEG, Win32/Spy.Banker.NEH, Win32/Spy.Banker.NEI, Win32/Spy.Banker.SB, Win32/Spy.PerfKey.M, Win32/TrojanDownloader.Delf.NBA, Win32/TrojanDownloader.VB.JI

NOD32定義ファイル: 1.1126 (20050603)
Win32/Mytob.DJ

NOD32定義ファイル: 1.1125 (20050603)
Lexar.B, Win32/Bobax.W, Win32/Mytob.DI, Win32/Spy.Banbra.CC, Win32/Spy.Bancos.DR, Win32/Spy.Bancos.NBO, Win32/Spy.Goldun.NA, Win32/TrojanDownloader.Delf.KR, Win32/TrojanDownloader.Delf.NQ, Win32/TrojanDownloader.Small.AXR, Win32/TrojanDownloader.Small.NDQ, Win32/TrojanDropper.Delf.JV, Win32/VB.AEK, Win32/VB.AF

NOD32定義ファイル: 1.1124 (20050602)
Win32/Agent.CC, Win32/Agent.CW, Win32/Delf.NBD, Win32/Muce.B, Win32/Mydoom.BG, Win32/Mytob.DH, Win32/Spy.Bancos.NBN, Win32/TrojanDownloader.Delf.NAZ, Win32/TrojanDownloader.Small.AUW, Win32/TrojanDownloader.Wren.I, Win32/TrojanDropper.Agent.MD, Win32/TrojanDropper.Delf.NAI, Win32/TrojanDropper.Small.NBY

NOD32定義ファイル: 1.1123 (20050602)
Win32/Mytob.DG

NOD32定義ファイル: 1.1122 (20050602)
Win32/Mytob.DF

NOD32定義ファイル: 1.1121 (20050601)
HTML/Citifraud.E, Win/Skim.1455, Win32/Adware.Atlas, Win32/Agent.JN, Win32/Dialer.RAS.M, Win32/Dialer.StarDialer.L, Win32/Dilya.A, Win32/Exploit.IIS.Ssl.02, Win32/Haxdoor.NAK, Win32/KillFiles.HK, Win32/Mytob.DE, Win32/Spy.Banker.NEC, Win32/TrojanClicker.Delf.NAC, Win32/TrojanDownloader.VB.NAK, Win32/TrojanDownloader.Vidlo.N, Win32/Tumbi.AO

NOD32定義ファイル: 1.1120 (20050601)
JS/TrojanClicker.Linker.H, Win32/Bagle.BH, Win32/Facker.A, Win32/LdPinch.D, Win32/Mytob.DD, Win32/Rbot.DUN, Win32/TrojanDownloader.Dadobra.BD, Win32/TrojanDownloader.Mediket.M, Win32/TrojanDownloader.Small.AEM, Win32/Tumbi.AN

NOD32定義ファイル: 1.1119 (20050531)
Win32/Dumador.BL, Win32/TrojanDownloader.Small.AVU

NOD32定義ファイル: 1.1118 (20050531)
既存シグネチャを変更しました

NOD32定義ファイル: 1.1117 (20050531)
Win32/Crypt.C, Win32/Dialer.Egroup.IP, Win32/Dialer.InstantAccess.E, Win32/TrojanClicker.Agent.NAJ, Win32/TrojanDownloader.Agent.NCN, Win32/TrojanDownloader.IstBar.JL

NOD32定義ファイル: 1.1116 (20050531)
Win32/Adware.AdMir, Win32/Elarzi.A, Win32/Mytob.DC

NOD32定義ファイル: 1.1115 (20050530)
Win32/Adware.Casino, Win32/Delf.AAJ, Win32/Exploit.MS05-016, Win32/Mytob.DA, Win32/Mytob.DB, Win32/TopAntiSpyware.L, Win32/TrojanDownloader.Small.AWD, Win32/TrojanDownloader.Zlob.I

NOD32定義ファイル: 1.1114 (20050530)
Win32/Mytob.CZ

NOD32定義ファイル: 1.1113 (20050529)
Reg/LowZones.F, Win32/Mytob.CY

NOD32定義ファイル: 1.1112 (20050527)
JS/TrojanClicker.Linker.I, Win32/Adware.MediaMotor, Win32/Adware.Toolbar.Visua, Win32/Agent.NAC, Win32/PSW.Lineage.NAC, Win32/StartPage.RO, Win32/TrojanDownloader.Small.AAI, Win32/TrojanDropper.Microjoin.NAE, Win32/TrojanDropper.Mudrop.NAD, Win32/TrojanDropper.Mudrop.Q, Win32/Xorala.B

NOD32定義ファイル: 1.1111 (20050527)
既存シグネチャを変更しました

NOD32定義ファイル: 1.1110 (20050527)
Win32/Mytob.CX

NOD32定義ファイル: 1.1109 (20050526)
Win32/Adware.Kodpye.A, Win32/Bropia.AA, Win32/Bropia.AB, Win32/Kelvir.BT, Win32/Kelvir.BU, Win32/Lowzones.BM, Win32/Mytob.CW, Win32/Puper.NAC

NOD32定義ファイル: 1.1108 (20050525)
IRC/SdBot.DVN, VBS/Psyme.AP, Win32/Codbot.E, Win32/Dialer.HN, Win32/Dumador.CB, Win32/Mole.F, Win32/P2E.BH, Win32/Spy.Banker.PL, Win32/TrojanDownloader.CWS.B, Win32/TrojanDropper.Agent.MB

NOD32定義ファイル: 1.1107 (20050524)
Win32/Eyeveg.L, Win32/Kelvir.BS, Win32/Masot.A, Win32/Mytob.CU, Win32/Mytob.CV, Win32/PSW.Legendmir.ZM, Win32/Rbot.DUK, Win32/Spabot.G, Win32/Spy.Goldun.G, Win32/Spy.PerfKey.L, Win32/TrojanClicker.Small.AU, Win32/TrojanDownloader.Small.NDP, Win32/Wootbot.T

NOD32定義ファイル: 1.1106 (20050523)
Win32/Adware.Searcher.B, Win32/Agent.BO, Win32/Agent.DB, Win32/Bifrose, Win32/Eyeveg.K, Win32/Favadd.Z, Win32/Hupigon.NC, Win32/Kelvir.BQ, Win32/Kelvir.BR, Win32/Mytob.CS, Win32/Mytob.CT, Win32/Oscarbot, Win32/Oscarbot.B, Win32/Qhosts.K, Win32/Rbot.DUJ, Win32/Spy.Goldun.AV, Win32/StartPage.NEH, Win32/StartPage.YB, Win32/TrojanClicker.Agent.DJ, Win32/TrojanDownloader.Agent.NS, Win32/TrojanDownloader.Small.AOM, Win32/TrojanDownloader.Small.ASD, Win32/TrojanDownloader.Small.VG, Win32/Websearch.J, Win32/Wurmark.L

NOD32定義ファイル: 1.1105 (20050522)
Win32/Adware.HotBar, Win32/Adware.HotBar.A, Win32/Adware.HotBar.D, Win32/Agent, Win32/Gpcode.B, Win32/Mydoom, Win32/Mydoom.BF, Win32/PSW.Legendmir.AEH, Win32/PSW.Legendmir.NBY, Win32/PSW.Legendmir.NBZ, Win32/StartPage.YI, Win32/Tool.WinCap.Reboot, Win32/TrojanDownloader.Agent.OD, Win32/TrojanDownloader.Delf.GY, Win32/TrojanDownloader.Delf.NAY

NOD32定義ファイル: 1.1104 (20050521)
Win32/Combra.B, Win32/Haxdoor.BE, Win32/Mytob.CP, Win32/Mytob.CQ, Win32/Mytob.CR, Win32/Niya.A, Win32/TrojanDownloader.ConHook.D

NOD32定義ファイル: 1.1103 (20050520)
Win32/Adware.HotSearchBar, Win32/Adware.ISTbar, Win32/Fliz.A, Win32/Spy.Agent.DQ, Win32/Spy.Flasher.A, Win32/TrojanClicker.Small.GA, Win32/TrojanClicker.Spywad.E, Win32/TrojanDownloader.Agent.NJ, Win32/TrojanDownloader.Agent.NR, Win32/TrojanDownloader.IstBar.IT, Win32/TrojanDownloader.Small.ATS

NOD32定義ファイル: 1.1102 (20050520)
Win32/DelFiles.Y, Win32/KeyHook, Win32/Mytob.CO, Win32/Spy.SpyAnytime

NOD32定義ファイル: 1.1101 (20050520)
Win32/Adware.BHO.Delf.B, Win32/Adware.GoogleEater, Win32/Adware.WinShow.F, Win32/Agent.DI, Win32/Agent.DL, Win32/Agent.JI, Win32/Blesh.B, Win32/Combra.A, Win32/Delf.ZS, Win32/Lowzones.AK, Win32/Mbiz.A, Win32/PPdoor.J, Win32/PSW.Legendmir.NBX, Win32/RemoteAdmin.NetCat, Win32/Small.FB, Win32/Spy.Agent.EB, Win32/Spy.Conspy.NA, Win32/Spy.Delf.NAJ, Win32/StartPage.US, Win32/TrojanClicker.Agent.CF, Win32/TrojanClicker.Agent.NAI, Win32/TrojanClicker.Delf.BC, Win32/TrojanDownloader.Agent.JW, Win32/TrojanDownloader.Dadobra.P, Win32/TrojanDownloader.Delf.BH, Win32/TrojanDownloader.Delf.JM, Win32/TrojanDownloader.Delf.JW, Win32/TrojanDownloader.Delf.KG, Win32/TrojanDownloader.Dluca.AK, Win32/TrojanDownloader.Dluca.NAG, Win32/TrojanDownloader.INService.BZ, Win32/TrojanDownloader.Minstaller.A, Win32/TrojanDownloader.Small.ANB, Win32/TrojanDownloader.Small.ANQ, Win32/TrojanDownloader.Small.NDO, Win32/TrojanDownloader.Small.NDR, Win32/TrojanDownloader.Zlob.F, Win32/TrojanDropper.Agent.KZ, W in32/TrojanProxy.Agent.EX, Win32/TrojanProxy.Small.BB, Win32/VB.ADX, Win32/WinterLove.L

NOD32定義ファイル: 1.1100 (20050518)
NRLG.1020, Win32/Alcan.A, Win32/Antinny.AC, Win32/Delf.NAO, Win32/HackTool.Hidd.J, Win32/IRCBot.OM, Win32/Kelvir.BP, Win32/KeyLogger.BitLogic, Win32/Mytob.CN, Win32/Opanki, Win32/Opanki.C, Win32/ServU-Daemon, Win32/TrojanDownloader.Vidlo.M, Win32/TrojanDropper.Agent.JQ, Win32/TrojanDropper.Agent.LK, Win32/TrojanDropper.Agent.LL, Win32/TrojanProxy.DiskMaster.AJ, Win32/TrojanProxy.Horst.B, Win32/Xhosts

NOD32定義ファイル: 1.1099 (20050516)
Win32/Eyeveg.J, Win32/Kelvir.BN, Win32/Kelvir.BO, Win32/Mytob.CL, Win32/Mytob.CM, Win32/Robobot.Y, Win32/TrojanDownloader.Small.NDN

NOD32定義ファイル: 1.1098 (20050516)
IRC/Story.A, Win32/Agent.WJN, Win32/DeskPot.A, Win32/Mytob.CJ, Win32/Mytob.CK, Win32/Padodor.NAU, Win32/Spy.Banker.RC, Win32/Spy.Banpaes.J, Win32/TrojanClicker.Agent.BP, Win32/TrojanDownloader.Small.NDM, Win32/TrojanProxy.Ranky.NCB

NOD32定義ファイル: 1.1097 (20050515)
Win32/Mytob.CI

NOD32定義ファイル: 1.1096 (20050514)
Win32/Dialer.NBN, Win32/Mytob.CH

NOD32定義ファイル: 1.1095 (20050513)
Java/ClassLoader.AA, Win32/Bropia.W, Win32/Bropia.Z, Win32/Kelvir.BM, Win32/Mytob.CG, Win32/PPdoor.T, Win32/PPdoor.V, Win32/Rbot.DUI, Win32/Sober.P, Win32/Spy.Banker.OQ, Win32/StartPage.NEG, Win32/TrojanDownloader.Delf.NAX, Win32/TrojanDownloader.Small.NDL, Win32/Wurmark.K

NOD32定義ファイル: 1.1094 (20050512)
Win32/Adware.MetaSearch, Win32/Agobot.ATD, Win32/Dialer.AG, Win32/Eyeveg.H, Win32/Eyeveg.I, Win32/Kelvir.BK, Win32/Kelvir.BL, Win32/Mytob.CF, Win32/Spy.Flux, Win32/TrojanDownloader.Small.ATY

NOD32定義ファイル: 1.1093 (20050511)
Win32/Adware.Toolbar.MaidBar, Win32/Adware.Toolbar.SearchIt, Win32/Antinny.AK, Win32/Bandok.10, Win32/Bandok.11, Win32/Dialer.GR, Win32/Dialer.HS, Win32/Dialer.NBM, Win32/Kelvir.BH, Win32/Kelvir.BI, Win32/Kelvir.BJ, Win32/Lowzones.NAD, Win32/Mytob.CE, Win32/Padodor.AU, Win32/PSW.Delf.FZ, Win32/PSW.Lineage.AN, Win32/PSW.QQPass.NAC, Win32/Puper.G, Win32/Puper.NAA, Win32/Qhosts.BR, Win32/Rbot.DUG, Win32/Small.BV, Win32/Spy.VB.FL, Win32/StartPage.PQ, Win32/StartPage.SU, Win32/TrojanClicker.Agent.CU, Win32/TrojanDownloader.IstBar.NBC, Win32/TrojanDownloader.Small.NDI, Win32/TrojanDownloader.Small.NDJ, Win32/TrojanDownloader.Small.NDK, Win32/TrojanDownloader.Tiny.A, Win32/TrojanDropper.Agent.KD, Win32/TrojanDropper.Small.VU, Win32/Wurmark.J

NOD32定義ファイル: 1.1092 (20050510)
BAT/ExitWindows.NAC, Win32/Delf.YW, Win32/Dialer.AF, Win32/Dialer.EP, Win32/Favadd.W, Win32/Hupigon.R, Win32/Hupigon.W, Win32/Kelvir.BG, Win32/Mytob.CD, Win32/Reload.D, Win32/Spy.Agent.AJ, Win32/Spy.Banbra.NCK, Win32/Spy.Banker.MZ, Win32/StartPage.NEF, Win32/TrojanClicker.Delf.CF, Win32/TrojanDownloader.Small.ATX, Win32/TrojanDownloader.VB.NAJ, Win32/TrojanDropper.Small.NBX, Win32/TrojanDropper.Small.XN, Win32/Wurmark

NOD32定義ファイル: 1.1091 (20050509)
Win32/Kelvir.BE, Win32/Kelvir.BF, Win32/Mytob.CB, Win32/Mytob.CC, Win32/Netsky.AD, Win32/Repar.B, Win32/TrojanDownloader.Murlo.AB, Win32/TrojanDownloader.WinAD.C, Win32/TrojanDropper.Agent.KU

NOD32定義ファイル: 1.1090 (20050508)
IRC/SdBot.DUV, IRC/SdBot.DUW, IRC/SdBot.DUX, IRC/SdBot.DUY, IRC/SdBot.DUZ, IRC/SdBot.DVA, IRC/SdBot.DVB, IRC/SdBot.DVC, IRC/SdBot.DVD, IRC/SdBot.DVE, IRC/SdBot.DVF, IRC/SdBot.DVG, IRC/SdBot.DVH, IRC/SdBot.DVI, IRC/SdBot.DVJ, IRC/SdBot.DVK, IRC/SdBot.DVL, Win32/Codbot.N, Win32/Codbot.P, Win32/Dragonbot.A, Win32/DragonBot.B, Win32/Dragonbot.C, Win32/Ezio.A, Win32/Gunbot.C, Win32/Kelvir.BD, Win32/Mytob.BZ, Win32/Mytob.CA, Win32/Rbot.DSW, Win32/Rbot.DSX, Win32/Rbot.DSY, Win32/Rbot.DSZ, Win32/Rbot.DTA, Win32/Rbot.DTB, Win32/Rbot.DTC, Win32/Rbot.DTD, Win32/Rbot.DTE, Win32/Rbot.DTF, Win32/Rbot.DTG, Win32/Rbot.DTH, Win32/Rbot.DTI, Win32/Rbot.DTJ, Win32/Rbot.DTK, Win32/Rbot.DTL, Win32/Rbot.DTM, Win32/Rbot.DTN, Win32/Rbot.DTO, Win32/Rbot.DTP, Win32/Rbot.DTQ, Win32/Rbot.DTR, Win32/Rbot.DTS, Win32/Rbot.DTT, Win32/Rbot.DTU, Win32/Rbot.DTV, Win32/Rbot.DTW, Win32/Rbot.DTX, Win32/Rbot.DTY, Win32/Rbot.DTZ, Win32/Rbot.DUA, Win32/Rbot.DUB, Win32/Rbot.DUC, Win32/Rbot.DUD, Win32/Rbot.DUE, Win32/R bot.DUF, Win32/SdBot.VA, Win32/SdBot.VB, Win32/SdBot.VJ, Win32/SdBot.VR, Win32/SdBot.VS, Win32/SdBot.VV, Win32/SdBot.WE, Win32/SdBot.WF, Win32/SdBot.WG, Win32/SdBot.WH, Win32/SdBot.WJ, Win32/SdBot.WR, Win32/SdBot.WS, Win32/SdBot.WY, Win32/SdBot.XJ, Win32/Spy.VB.EH, Win32/SpyBoter.DU, Win32/TrojanDownloader.Murlo.AA, Win32/TrojanDownloader.Murlo.X, Win32/Wootbot.NIH, Win32/Wootbot.NII, Win32/Wootbot.NIJ, Win32/Wootbot.NIK

NOD32定義ファイル: 1.1089 (20050505)
Qhost.A, Win32/Kelvir.BA, Win32/Kelvir.BB, Win32/Kelvir.BC, Win32/Mytob.BW, Win32/Mytob.BX, Win32/Mytob.BY, Win32/Sporke.C, Win32/Spy.Bancos.EI, Win32/Spy.Banker.QR, Win32/Spy.PerfKey.K, Win32/TrojanDownloader.Delf.JV, Win32/Tumbi.AM

NOD32定義ファイル: 1.1088 (20050504)
Win32/Antiman.A, Win32/Mytob.BV, Win32/Opanki.A, Win32/Opanki.B

NOD32定義ファイル: 1.1087 (20050503)
JS/TrojanDownloader.IstBar.K, VBS/StartPage.NA, Win32/Adware.BHO.ConHook.B, Win32/Adware.SearchBar, Win32/Adware.Toolbar.404Search.I, Win32/Agent.WIL, Win32/Antiman.C, Win32/Kelvir.AZ, Win32/KillFiles.GY, Win32/Mydoom.BE, Win32/Oscarbot.A, Win32/Prox.B, Win32/Rbot.DSV, Win32/Small.NAK, Win32/Spy.Banbra.CB, Win32/Spy.Banker.NEB, Win32/Spy.Banker.OK, Win32/Spy.Banker.QO, Win32/StartPage.MZ, Win32/StartPage.NEC, Win32/StartPage.NED, Win32/StartPage.NEE, Win32/StartPage.TF, Win32/StartPage.WI, Win32/SVR.A, Win32/TrojanClicker.Small.AS, Win32/TrojanClicker.Small.CU, Win32/TrojanDownloader.Agent.NCK, Win32/TrojanDownloader.Agent.NCL, Win32/TrojanDownloader.Agent.NCM, Win32/TrojanDownloader.Centim, Win32/TrojanDownloader.Centim.BA, Win32/TrojanDownloader.Centim.C, Win32/TrojanDownloader.Delf.GV, Win32/TrojanDownloader.Delf.JS, Win32/TrojanDownloader.Delf.NAW, Win32/TrojanDownloader.Small.ABU, Win32/TrojanDownloader.Small.AKI, Win32/TrojanDownloader.Small.ANE, Win32/TrojanDownloader. Small.ANF, Win32/TrojanDownloader.Small.AOP, Win32/TrojanDownloader.Small.NDG, Win32/TrojanDownloader.Small.NDH, Win32/TrojanProxy.Fireby.B

NOD32定義ファイル: 1.1086 (20050502)
IRC/Delf.A, IRC/Zapchast.B, JS/KakWorm.A, Win32/Agent.WIW, Win32/Banish.A, Win32/Bropia.V, Win32/Delf.YG, Win32/HideWindow, Win32/Kelvir.AU, Win32/Kelvir.AV, Win32/Kelvir.AW, Win32/Kelvir.AX, Win32/Kelvir.AY, Win32/Mydoom.BD, Win32/Mytob.BU, Win32/QDial.30.A, Win32/Rbot.DST, Win32/Rbot.DSU, Win32/Sharan, Win32/Sharan.C, Win32/Sober.O, Win32/TrojanDownloader.Agent, Win32/TrojanDownloader.Agent.LW, Win32/TrojanDownloader.Small.ALV, Win32/TrojanDownloader.WarSpy, Win32/TrojanDropper.Agent.NAI, Win32/Tumbi, Win32/Tumbi.AL, Win32/VB.CS, Win32/VB.CW, Win32/VB.CY, Win32/VB.PT

NOD32定義ファイル: 1.1085 (20050501)
Win32/Mytob.BT

NOD32定義ファイル: 1.1084 (20050430)
VBS/Phel.G, Win32/Agent.CL, Win32/Anker.I, Win32/Bimoco.A, Win32/Delf.AK, Win32/Dialer.RAS.L, Win32/Flooder.VB.CH, Win32/HLLP.Shodi.E, Win32/Kelvir.AT, Win32/MS05-009, Win32/Mytob.BR, Win32/Mytob.BS, Win32/Prapor.20.A, Win32/Prox.C, Win32/Scold.D, Win32/ShareAll.E, Win32/Spy.Agent.M, Win32/Spyboter, Win32/TrojanClicker.Agent.NAH, Win32/TrojanDownloader.Agent.LV, Win32/TrojanDownloader.Agent.NCI, Win32/TrojanDownloader.Agent.NCJ, Win32/TrojanDownloader.Delf.KS, Win32/TrojanDownloader.Redrival.A, Win32/TrojanDownloader.Small.AQT, Win32/TrojanDownloader.Small.ASY, Win32/TrojanDownloader.Small.NDE, Win32/TrojanDownloader.Small.NDF, Win32/TrojanDownloader.VC.A, Win32/TrojanDropper.Delf.JK, Win32/TrojanDropper.Small.NBV, Win32/TrojanDropper.Small.NBW, Win32/TrojanDropper.Small.RA, Win32/TrojanDropper.Small.WP, Win32/TrojanDropper.Small.XX, Win32/TrojanProxy.Agent.NAO, Win32/TrojanProxy.Agent.NAP, Win32/TrojanProxy.Agent.NAQ, Win32/TrojanProxy.Agent.NAR, Win32/TrojanProxy.Agent.NAS, Win32/TrojanProxy.Ranky.NBY, Win32/TrojanProxy.Ranky.NBZ, Win32/TrojanProxy.Ranky.NCA

NOD32定義ファイル: 1.1083 (20050429)
Win32/Adware.Toolbar.MyWebSearch, Win32/Bandok.B, Win32/Delf.UM, Win32/GST.23, Win32/Kelvir.AO, Win32/Kelvir.AP, Win32/Kelvir.AQ, Win32/Kelvir.AR, Win32/Kelvir.AS, Win32/KillFiles.ES, Win32/Padodor.AS, Win32/Prorat, Win32/PSW.QQDragon.AC, Win32/PSW.QQDragon.Z, Win32/RiskWare.Monitor.QuickKeyLogger.A, Win32/Small.NAJ, Win32/Small.NAK, Win32/StartPage.NEB, Win32/StartPage.XB, Win32/TopAntiSpyware, Win32/TrojanDownloader.Adload, Win32/TrojanDownloader.Agent.AI, Win32/TrojanDownloader.Delmed.B, Win32/TrojanDownloader.INService.ET, Win32/TrojanDownloader.Lastad.H, Win32/TrojanDownloader.Lastad.I, Win32/TrojanDownloader.Qoologic.L, Win32/TrojanDownloader.Small.AST, Win32/TrojanDropper.Agent.DC, Win32/TrojanDropper.Agent.JD, Win32/TrojanDropper.Agent.NAH, Win32/TrojanDropper.Small.WV, Win32/TrojanDropper.VB.FK

NOD32定義ファイル: 1.1082 (20050428)
Win32/Mydoom.BC, Win32/Mytob.BO, Win32/Mytob.BP

NOD32定義ファイル: 1.1081 (20050428)
IRC/SdBot.DUU, Win32/Adware.BHO.ConHook.A, Win32/Adware.EasySearch.B, Win32/Agent.BL, Win32/Agent.GY, Win32/Agent.WHI, Win32/Agent.WHJ, Win32/Agent.WHV, Win32/Agent.WHX, Win32/Agent.WNA, Win32/Agent.WNB, Win32/Agent.WNC, Win32/Agent.WND, Win32/Agent.WNE, Win32/Agent.WNF, Win32/Agent.WNG, Win32/Agent.WNH, Win32/Agent.WNI, Win32/Banito.U, Win32/Blarul.D, Win32/CmjSpy.BE, Win32/CommInet.NAB, Win32/DarkMoon.40.A, Win32/DarkMoon.I, Win32/DarkMoon.J, Win32/Delf.GS, Win32/Delf.MM, Win32/Delf.NBB, Win32/Delf.NBC, Win32/Delf.VG, Win32/Delf.VQ, Win32/Delf.WH, Win32/Delf.WO, Win32/Delf.XW, Win32/Delf.YK, Win32/DskLite.C, Win32/Dumador.AT, Win32/Dumador.AU, Win32/Flooder.WinAD.A, Win32/Hackdoor.G, Win32/MoSucker.AC, Win32/MoSucker.AL, Win32/Myfip.NAH, Win32/Nethief.63.B, Win32/PcClient.I, Win32/PcClient.NAB, Win32/PcClient.S, Win32/Small.CO, Win32/Small.DV, Win32/Small.DZ, Win32/Small.EC, Win32/Small.EF, Win32/Small.EH, Win32/Small.NAI, Win32/Small.NAJ, Win32/Spy.Agent.CU, Win32/Spyboter .NFD, Win32/StartPage.VD, Win32/TrojanClicker.Agent.BO, Win32/TrojanClicker.Agent.CY, Win32/TrojanClicker.BHO.A, Win32/TrojanDropper.Agent.HG, Win32/TrojanDropper.Small.VD, Win32/TrojanDropper.VB.CZ, Win32/TrojanProxy.Agent.EJ, Win32/TrojanProxy.Agent.NAN, Win32/VB.AAM, Win32/VB.AAT, Win32/VB.ABU, Win32/VB.ABV, Win32/VB.NAQ, Win32/VB.NAR, Win32/VB.NAS, Win32/VB.ZY, Win32/Verify.B, Win32/Wallop.A, Win32/Webdor.H, Win32/Webdor.N, Win32/Webdor.Q

NOD32定義ファイル: 1.1080 (20050428)
Win32/Adware.IHBO, Win32/Dialer.NBL, Win32/Iroffer.1308.H, Win32/Iroffer.1402, Win32/Kelvir.AL, Win32/Kelvir.AM, Win32/Kelvir.AN, Win32/Mytob.BL, Win32/Mytob.BM, Win32/Mytob.BN, Win32/Nethief.G, Win32/PSW.Agent.AA, Win32/PSW.Lineage.NAB, Win32/PSW.QQPass.NAB, Win32/PSW.QQRob.15, Win32/Puper, Win32/Puper.C, Win32/Rbot.DSR, Win32/RiskWare.PSWTool.MailPassView, Win32/Spy.Banker.NEA, Win32/Spy.Delf.GP, Win32/Tool.TPE.A, Win32/TrojanDownloader.Agent.ET, Win32/TrojanDownloader.Delf.IU, Win32/TrojanDownloader.Small.AQL, Win32/TrojanDownloader.VB.HN, Win32/Vatos.24

NOD32定義ファイル: 1.1079 (20050426)
Win32/Bagle.BF, Win32/Kelvir.AK

NOD32定義ファイル: 1.1078 (20050425)
IIS/plattack.A, IRC/Alutim.A, IRC/Cintro, IRC/Draft.C, IRC/Embargo.A, IRC/FatB.A, IRC/Flood.A, IRC/Ircter.A, IRC/Jeremy, IRC/Lara.A, IRC/Lara.D, IRC/Lisa.A, IRC/Lunatik, IRC/Mill.F, IRC/Outblack.A, IRC/SatChi.B, IRC/Trip.A, IRC/Wally.A, IRC/Xero.A, IRC/Yello.A, IRC/Yello.B, Perl/DoS.Ftp.A, Perl/DoS.Meteor.A, Perl/Exploit.4nalb.A, Perl/Exploit.Aix, Perl/Exploit.CAN.1999-1184, Perl/Exploit.Cisco.514flood, Perl/Exploit.Envy.A, Perl/Exploit.Envy.B, Perl/Exploit.IISUni.C, Perl/Exploit.Kce.A, Perl/Exploit.Poc.A, Perl/Flooder.FirePost, Perl/Morg.A, Perl/Shellbot.A, Perl/TtCli.A, Perl/TtServ.A, PHP/CaraculaIRC.A, PHP/Exploit.Contenttype, PHP/Lanker.A, PHP/Logger.A, PHP/Logger.B, PHP/Logger.C, PHP/PhPen.A, PHP/Shellbot.A.Dropper, PHP/Voodoo.A.Dropper, PHP/WebShell.C, REG/Adobe.A, REG/Flea.A, REG/Migrate.A, REG/OnStart, REG/ShareC.A, REG/StartPage.G, REG/StartPage.I, REG/StartPage.K, REG/StartPage.L, REG/StartPage.M, SAP/Rapid, Script/MBP.Kynel, Unix/Asan.A, Unix/Exploit.Cdrecord, Unix /Exploit.Cgimail, Unix/Exploit.Dcom, Unix/Exploit.Elog, Unix/Exploit.Ftpflood, Unix/Exploit.IISfolder.A, Unix/Exploit.Imapd, Unix/Exploit.Isapiprnt, Unix/Exploit.Kon, Unix/Exploit.Linuxconf, Unix/Exploit.Lprcon, Unix/Exploit.Lroot, Unix/Exploit.Mandrcup, Unix/Exploit.Mirc, Unix/Exploit.Mtink, Unix/Exploit.Mwserv, Unix/Exploit.Nserver, Unix/Exploit.Perlshell, Unix/Exploit.Phpbbinject, Unix/Exploit.Phpnuke, Unix/Exploit.Sadmin, Unix/Exploit.Svgalib, Unix/Exploit.Webdav, Unix/Exploit.Webfors, Unix/Exploit.Xlftp, Unix/Exploit.Xlock, Unix/Santy.A, Unix/Santy.B, Unix/Santy.D, Unix/Santy.F, Unix/ShellBot.A, Unix/ShellBot.C, VBS/Alcaul.N, VBS/Apmas.A, VBS/Baracu.B, VBS/Bleak.B, VBS/Bleak.C, VBS/Bleak.D, VBS/Bleeb.A, VBS/Bleeb.B, VBS/Bomgen.AU, VBS/Boter.A, VBS/Bukek.A, VBS/BWG.T, VBS/Calma.B, VBS/Camel.A, VBS/Camile.C, VBS/Challenge.B, VBS/Chat.A, VBS/Confi, VBS/Craytron, VBS/Cuerpo, VBS/Davinia.C, VBS/DDV.K, VBS/DelAV.B, VBS/DelAV.C, VBS/DelAV.E, VBS/DelFile.P, VBS/DelFile.U, VBS/D elFolder.A, VBS/DelReg.E, VBS/DelTreeY.K, VBS/Desin, VBS/Dilbert.A, VBS/Disabl.A, VBS/Disabl.C, VBS/Disabl.D, VBS/DisableSecurity, VBS/Dva.B, VBS/DVL.A, VBS/Eos.A, VBS/Evolution.C, VBS/ExitWin.F, VBS/Exploit.Phel.D, VBS/Fatcat.A, VBS/FlameNote.C, VBS/Flooder.Froze.A, VBS/FormatAll.A, VBS/FormatC, VBS/Former.A, VBS/Former.B, VBS/FreeLinks.F, VBS/Gaggle.B, VBS/Gamma.E, VBS/Gamma.I, VBS/Gamma.J, VBS/GaScript.F, VBS/GaScript.O, VBS/Geven.A, VBS/Geven.B, VBS/Golden.D, VBS/Goob.A, VBS/Gormley.A, VBS/Grez.D, VBS/Hacent, VBS/Hadra.A, VBS/Happy.B, VBS/Hard.A.Dropper, VBS/Harpy.A, VBS/Hart.A, VBS/Herpes.C, VBS/HPWG.A, VBS/HPWG.B, VBS/Iam.D, VBS/Indra, VBS/Indra.H, VBS/Ioanna.A, VBS/Jadill.A, VBS/Jadill.D, VBS/Kamila.A, VBS/Kotira.A, VBS/Larva.A, VBS/Larva.C, VBS/Lee, VBS/Lesto.A, VBS/LoveLetter, VBS/LoveLetter.I, VBS/Loveletter.M, VBS/Lovine.A, VBS/LowerSec.B, VBS/Lucky2.E, VBS/Mailer.A, VBS/Mailer.B, VBS/Mailtest.A, VBS/Maxpeery.A, VBS/Migrate.A, VBS/Mimail.R, VBS/Mircworm.D, VBS/MMW , VBS/Momma.A, VBS/Motarus.A, VBS/Muc.A, VBS/Naba, VBS/Nemit.A, VBS/Netlog.R, VBS/NetSky.W, VBS/Nobelman, VBS/NoClose.E, VBS/Nocrep.A, VBS/Nosen.A, VBS/Nyar, VBS/Odorf.A, VBS/Pahi.A, VBS/Petik.E, VBS/Phile.A, VBS/Pica, VBS/Pica.E, VBS/Pica.Q, VBS/Pica.U, VBS/Plea.D, VBS/Pleo, VBS/Pleo.A, VBS/Pleo.C, VBS/Pleo.D, VBS/Pleo.E, VBS/Pleo.F, VBS/Pleo.G, VBS/Pleo.I, VBS/Pleo.J, VBS/Pleo.K, VBS/Plexis, VBS/Polsev.A, VBS/Potok, VBS/Pwac.A, VBS/Qhost.D, VBS/Qhost.E, VBS/Qhost.H, VBS/Qoma.A, VBS/Qoma.H, VBS/Qrap.A, VBS/Qrap.B, VBS/Random.A.Dropper, VBS/Randon.AA, VBS/Razor.C, VBS/Redlof.M, VBS/Redlof.P, VBS/Reglith.A, VBS/Regmess.C, VBS/Regmess.D, VBS/Regmess.E, VBS/Regmess.F, VBS/Regmess.G, VBS/Regmess.H, VBS/RegSpill.A, VBS/Salim.B, VBS/Sanhound.A, VBS/Seeker.L, VBS/Seeker.P, VBS/Seeker.U, VBS/Seeker.V, VBS/Seeker.W, VBS/Serstort.B, VBS/Seven.A, VBS/Seven.E, VBS/Sevenc.F, VBS/Sevenc.I, VBS/Shania.A, VBS/Shutdown.D, VBS/Siechle.A, VBS/SillyDownloader.C, VBS/SillyDownloader.D, VBS/Silly Downloader.F, VBS/SillyDownloader.G, VBS/SillyDownloader.H, VBS/SillyTrojan.C, VBS/Sinkin.C, VBS/Sinkin.E, VBS/Sitex.A, VBS/Slug.C, VBS/SMWF.B, VBS/Soad.A, VBS/Soar.A, VBS/Soar.B, VBS/Spidee.A, VBS/Spidee.C, VBS/Spidee.F, VBS/Spidee.G, VBS/Spidee.H, VBS/Starter.B, VBS/StartPage.AA, VBS/StartPage.AD, VBS/StartPage.AE, VBS/StartPage.AG, VBS/StartPage.AH, VBS/StartPage.AM, VBS/StartPage.AN, VBS/StartPage.N, VBS/StartPage.O, VBS/StartPage.R, VBS/StartPage.T, VBS/StartPage.Z, VBS/Sucon.B, VBS/Sulla.A, VBS/Sulla.E, VBS/Sulla.F, VBS/Thief.A, VBS/Tonad, VBS/Toraja.A, VBS/Triny.K, VBS/TrojanDownloader.Fofiv, VBS/TrojanDownloader.Ftp, VBS/TrojanDownloader.Ftp.A, VBS/TrojanDownloader.Inor.BL, VBS/TrojanDownloader.Iwill.AB, VBS/TrojanDownloader.Iwill.AE, VBS/TrojanDownloader.Iwill.K, VBS/TrojanDownloader.Iwill.Q, VBS/TrojanDownloader.Iwill.R, VBS/TrojanDownloader.Iwill.T, VBS/TrojanDownloader.Petch.A, VBS/TrojanDownloader.Petch.D, VBS/TrojanDownloader.Petch.E, VBS/TrojanDownloader.Petch .F, VBS/TrojanDownloader.Petch.G, VBS/TrojanDownloader.Phel, VBS/TrojanDownloader.Phel.A, VBS/TrojanDownloader.Phel.B, VBS/TrojanDownloader.Phel.D, VBS/TrojanDownloader.Phel.J, VBS/TrojanDownloader.Phel.K, VBS/TrojanDownloader.Psyme, VBS/TrojanDownloader.Psyme.A, VBS/TrojanDownloader.Psyme.AC, VBS/TrojanDownloader.Psyme.AI, VBS/TrojanDownloader.Psyme.AP, VBS/TrojanDownloader.Psyme.AR, VBS/TrojanDownloader.Psyme.L, VBS/TrojanDownloader.Psyme.O, VBS/TrojanDownloader.Psyme.P, VBS/TrojanDownloader.Psyme.X, VBS/TrojanDownloader.Psyme.Y, VBS/TrojanDownloader.Small.A, VBS/TrojanDownloader.Streevs.B, VBS/TrojanDropper.17th.A, VBS/TrojanDropper.Bomgen.A, VBS/TrojanDropper.Bomgen.AE, VBS/TrojanDropper.Bomgen.AG, VBS/TrojanDropper.Bomgen.AK, VBS/TrojanDropper.Bomgen.AL, VBS/TrojanDropper.Bomgen.AM, VBS/TrojanDropper.Bomgen.AN, VBS/TrojanDropper.Bomgen.AO, VBS/TrojanDropper.Bomgen.AP, VBS/TrojanDropper.Bomgen.AQ, VBS/TrojanDropper.Bomgen.AR, VBS/TrojanDropper.Bomgen.AT, VBS/TrojanDroppe r.Bomgen.AV, VBS/TrojanDropper.Bomgen.AY, VBS/TrojanDropper.Bomgen.AZ, VBS/TrojanDropper.Delud, VBS/TrojanDropper.Dummytag.D, VBS/TrojanDropper.Fraggle.C, VBS/TrojanDropper.Godog.I, VBS/TrojanDropper.Inor.AE, VBS/TrojanDropper.Inor.AF, VBS/TrojanDropper.Inor.AG, VBS/TrojanDropper.Inor.AI, VBS/TrojanDropper.Inor.AJ, VBS/TrojanDropper.Inor.AK, VBS/TrojanDropper.Inor.AL, VBS/TrojanDropper.Inor.AM, VBS/TrojanDropper.Inor.AO, VBS/TrojanDropper.Inor.AQ, VBS/TrojanDropper.Inor.AR, VBS/TrojanDropper.Inor.AT, VBS/TrojanDropper.Inor.AW, VBS/TrojanDropper.Inor.AZ, VBS/TrojanDropper.Inor.BA, VBS/TrojanDropper.Inor.BF, VBS/TrojanDropper.Inor.BG, VBS/TrojanDropper.Inor.BK, VBS/TrojanDropper.Inor.BR, VBS/TrojanDropper.Inor.BS, VBS/TrojanDropper.Inor.BT, VBS/TrojanDropper.Inor.BU, VBS/TrojanDropper.Inor.BV, VBS/TrojanDropper.Inor.K, VBS/TrojanDropper.Inor.M, VBS/TrojanDropper.Inor.P, VBS/TrojanDropper.Inor.R, VBS/TrojanDropper.Javad.A, VBS/TrojanDropper.Karmahotel.B, VBS/TrojanDropper.Kirpi ch, VBS/TrojanDropper.Northsky.E, VBS/TrojanDropper.ProWeby.A, VBS/TrojanDropper.Quanch.A, VBS/TrojanDropper.Taorao.B, VBS/TrojanDropper.Tsunami.A, VBS/TrojanDropper.VBSWS.AF, VBS/TrojanDropper.Zerolin.B, VBS/Tsunami.A, VBS/Updater.C, VBS/Urbe.A, VBS/Vabian.B, VBS/Vaper.C, VBS/Vaper.D, VBS/Vaper.E, VBS/Vaper.F, VBS/Vaper.G, VBS/VB.R, VBS/VBSWG.C, VBS/Verocha, VBS/Voodoo.F, VBS/Waap.A, VBS/WinLogoff.A, VBS/Within.A, VBS/Wormies.C, VBS/Wormies.D, VBS/WSRunner.D, VBS/Wwi.A, VBS/Yama.C, VBS/Yeno.B, VBS/Yeno.C, VBS/Zabiv.A, VBS/Zapchast.B, VBS/Zimac.A, VBS/Ztin.B, VBS/Zuon.B, Win32/Adware.Toolbar.Cash, Win32/Adware.Toolbar.SideBar, Win32/TrojanDownloader.Agent.FZ, Win32/TrojanDownloader.Agent.IY

NOD32定義ファイル: 1.1077 (20050425)
IRC/SdBot.DUQ, IRC/SdBot.DUR, IRC/SdBot.DUS, MSAccess/Exploit.Jet.A, SymbOS/Fontal.A, SymbOS/Hobble.A, SymbOS/Skulls.I, Win32/Adware.ISTbar, Win32/Bube.M, Win32/Delf.NAI, Win32/Delf.NBA, Win32/Delf.YS, Win32/Dislex.A, Win32/Kelvir.AD, Win32/Kelvir.AE, Win32/Kelvir.AF, Win32/Kelvir.AG, Win32/Kelvir.AH, Win32/Kelvir.AI, Win32/Kelvir.AJ, Win32/Mytob.BJ, Win32/Mytob.BK, Win32/Nethief.N, Win32/Rbot.DSQ, Win32/RiskWare.FreeScratchCards, Win32/RiskWare.FreeScratchCards.downloader, Win32/Spy.Bancos.EO, Win32/Spyboter.NFC, Win32/TrojanDownloader.Delf.KP, Win32/TrojanDownloader.IstBar.IS, Win32/TrojanDownloader.Small.AQS, Win32/TrojanDropper.Agent.JI, Win32/TrojanDropper.Small.NBU, Win32/TrojanDropper.VB.NAF

NOD32定義ファイル: 1.1076 (20050424)
Win32/Antinny.AJ, Win32/Kelvir.AA, Win32/Kelvir.AB, Win32/Kelvir.AC, Win32/Mytob.BI, Win32/VB.AJ

NOD32定義ファイル: 1.1075 (20050423)
Win32/Adware.F1Organizer, Win32/Adware.NetPal, Win32/Adware.Toolbar.Azesearch, Win32/Adware.Toolbar.Dashbar, Win32/Adware.TsCash, Win32/Assasin.20.plugin, Win32/Drefir.A, Win32/Iddono.20.plugin, Win32/Lixy, Win32/Lom.B, Win32/Naninf.F, Win32/NetTool.BackStealth, Win32/Sniffer.IPGrabber.A, Win32/Spy.Agent.AZ, Win32/TopAntiSpyware.I, Win32/TrojanClicker.Small.FH, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.Swizzor, Win32/VB.RD, Win32/Webex.1_4

NOD32定義ファイル: 1.1074 (20050421)
Win32/Agent.CX, Win32/Agobot.ATC, Win32/Dialer.Creazione, Win32/Dialer.PornDial.Archiviosex, Win32/Haxdoor.NAJ, Win32/Hpt.Q, Win32/Iroffer, Win32/Iroffer.1310.B, Win32/Kelvir.Z, Win32/Masteseq, Win32/Mytob.BG, Win32/Mytob.BH, Win32/PSW.Legendmir.ACV, Win32/PSW.VB.ER, Win32/Puper.B, Win32/Spy.Banker.NDZ, Win32/Spy.Montp.T, Win32/Spy.Zagaban.B, Win32/StartPage.NDZ, Win32/StartPage.XP, Win32/TrojanDownloader.Centim.AN, Win32/TrojanDownloader.ConHook.B, Win32/TrojanDownloader.Delf.NAU, Win32/TrojanDownloader.Small.ANY, Win32/VB.CZ

NOD32定義ファイル: 1.1073 (20050420)
IRC/SdBot.DUO, IRC/SdBot.DUP, Win32/Antinny, Win32/Antinny.AI, Win32/Bagle.BD, Win32/Bagle.BE, Win32/Delf.QO, Win32/Delf.YM, Win32/Dumador.NAE, Win32/Kelvir.V, Win32/Kelvir.W, Win32/Kelvir.X, Win32/Kelvir.Y, Win32/Mytob.AX, Win32/Mytob.AY, Win32/Mytob.AZ, Win32/Mytob.BA, Win32/Mytob.BB, Win32/Mytob.BC, Win32/Mytob.BD, Win32/Mytob.BE, Win32/Mytob.BF, Win32/PSW.Delf.FI, Win32/PSW.Lineage.DZ, Win32/Spabot.I, Win32/Spy.Banker.NDX, Win32/Stervis.B, Win32/Thunk.I, Win32/TrojanClicker.VB.NAF, Win32/TrojanDownloader.Delf.AU, Win32/TrojanDownloader.Delf.HX, Win32/TrojanDownloader.INService.NAB, Win32/TrojanDownloader.Small.AFQ, Win32/TrojanProxy.Agent.NAM, Win32/TrojanProxy.Ranky.NBV, Win32/TrojanProxy.Ranky.NBW

NOD32定義ファイル: 1.1072 (20050420)
Win32/Mytob.AW

NOD32定義ファイル: 1.1071 (20050419)
既存シグネチャを変更しました

NOD32定義ファイル: 1.1070 (20050419)
ASP/Ace.I, ASP/Ace.L, ASP/Ace.M, ASP/Ace.N, ASP/Ace.O, ASP/Ace.P, ASP/Ace.Q, ASP/Ace.R, ASP/CH.Rootkit.A, ASP/Cmdkill.A, ASP/Kreker.A, ASP/Silly.A, BAS/Evod, BAT/Adduser.A, BAT/Akuma.1935, BAT/Akuma.A, BAT/Alcaul.C, BAT/Antifa.A, BAT/Attrib.A, BAT/Backdarter.D, BAT/Battus.A, BAT/BcmdIrc.B, BAT/Blaster.A, BAT/BMG.M, BAT/Bogger.A, BAT/Bombas.F, BAT/Bombas.G, BAT/Bomgen.AC.Dropper, BAT/Bomgen.U, BAT/Brek.A, BAT/Brutepass.C, BAT/Buffer.A, BAT/BVOne.A, BAT/BWG.B, BAT/BWG.G, BAT/BWG.H, BAT/BWG.J, BAT/Calhob.B, BAT/Caya.A, BAT/Cbotnet.A, BAT/Cdej.A, BAT/Ceydem.B, BAT/Chkem.A, BAT/Cloner.C, BAT/Cloner.G, BAT/Cobat.A, BAT/Codered, BAT/Combat.J, BAT/Coparer, BAT/Copybat.AD, BAT/Copybat.AQ, BAT/Copybat.AR, BAT/Copybat.F, BAT/Copybat.G, BAT/Copybat.H, BAT/Copybat.R, BAT/Copybat.S, BAT/Copybat.U, BAT/Copybat.X, BAT/Copyfil.A, BAT/Copyfil.B, BAT/Copyfil.C, BAT/Cpm.A, BAT/Crater, BAT/Crypt.D, BAT/Crypt.F, BAT/Crypt.G, BAT/Ctty.C, BAT/Davpel.A, BAT/Davpel.B, BAT/Delarm.A, BAT/DelAVsoft.A, BA T/DelFil.A, BAT/DelFil.B, BAT/DelFil.N, BAT/DelFil.O, BAT/DelFil.R, BAT/Delprim.A, BAT/DelTree.A, BAT/DelTreeY.BB, BAT/DelTreeY.BV, BAT/Delude.B, BAT/DelWin.G, BAT/DelWin.J, BAT/DelWin.V, BAT/Demfire, BAT/Depro.A, BAT/Digarix.A, BAT/Digarix.B, BAT/Dismous.A, BAT/Dismous.B, BAT/Dismous.C, BAT/Dismous.D, BAT/Dismous.F, BAT/Dismous.G, BAT/Dismous.H, BAT/Dismous.J, BAT/Disom.A, BAT/Disom.B, BAT/Dmenu.F, BAT/Dragon.A, BAT/Elspy.2278, BAT/Explorer.A, BAT/Fable.A, BAT/Fez.A, BAT/Fili.A, BAT/Filis, BAT/FormatAll.A, BAT/FormatD.A, BAT/Freep, BAT/Froggie.B, BAT/Fubi.A, BAT/Gary.A, BAT/Gonzer.A, BAT/Hackor.A, BAT/Hama.A, BAT/Hdk13, BAT/HighHop, BAT/Hool.A, BAT/Horray.A, BAT/Humrus.A, BAT/Ierk.A, BAT/Igador.A, BAT/IIS.BufferOverFlow, BAT/InitKit.B, BAT/Ioanna.A, BAT/Ioanna.B, BAT/Ircbat.A, BAT/Ircbat.C, BAT/Ircbat.D, BAT/Ircmkac.setup.A, BAT/Iroffer.A, BAT/Jarret.A, BAT/Jumpin, BAT/Karlo.A, BAT/KazaCrunch.A, BAT/Kia.A, BAT/Kiersten.B, BAT/Kifie.A, BAT/KillAV.AM, BAT/KillAV.B, BAT/KillAV .G, BAT/KillAV.I, BAT/KillAV.P, BAT/KillFiles.C, BAT/KillFiles.E, BAT/Ktulu.B, BAT/Ktulu.C, BAT/Lasiaf.A, BAT/Liberte.A, BAT/Lod.A, BAT/Lod.B, BAT/LowZones.A, BAT/Madtol.A, BAT/Marie.A, BAT/MD.B, BAT/MenLogon.A, BAT/Mesa.B, BAT/Mesa.C, BAT/Mesa.D, BAT/Messer.A, BAT/Metallica.A, BAT/Metras.A, BAT/Migrate.A, BAT/Mill.F, BAT/Mill.G, BAT/Mill.H, BAT/MkDirs.Q, BAT/MkDirs.R, BAT/MkDirs.T, BAT/Momma, BAT/Muma, BAT/Muma.A, BAT/Mutin, BAT/Netpws.A, BAT/Netsp, BAT/Netstop.B, BAT/Nihilit.A, BAT/NoFPU.A, BAT/NoShare.H, BAT/NoShare.I, BAT/NoShare.J, BAT/NoShare.K, BAT/Optixpro.A, BAT/Orgy.B, BAT/Pamela.A, BAT/Pamela.B, BAT/Passer.AA, BAT/Passer.AB, BAT/Passer.AC, BAT/Passer.AD, BAT/Passer.AK, BAT/Passer.AL, BAT/Passer.AM, BAT/Passer.AN, BAT/Passer.BG, BAT/Passer.BH, BAT/Passer.BJ, BAT/Passer.BK, BAT/Passer.BL, BAT/Passer.BP, BAT/Passer.BS, BAT/Passer.BT, BAT/Passer.E, BAT/Passer.V, BAT/Passer.X, BAT/Passer.Y, BAT/Patch.A, BAT/Phile.A, BAT/Phospho.A, BAT/Pica.A, BAT/Pie.A, BAT/Piga.A, BAT /Piona.B, BAT/PolyConstrVBS.A, BAT/Promark.F, BAT/Pskill.A, BAT/Puglia.A, BAT/Puglia.B, BAT/Puglia.C, BAT/Puglia.F, BAT/Qoma.B, BAT/Qoma.C, BAT/Qoma.D, BAT/Randon.AF, BAT/Randon.BB, BAT/Randon.BT, BAT/Randon.C, BAT/Randon.E, BAT/Randon.F, BAT/Randon.G, BAT/RBTG, BAT/Redesi.D, BAT/Redsky.A, BAT/RemotEx.B, BAT/RemotEx.C, BAT/Renamefil.A, BAT/RenWDir.B, BAT/SBG.B, BAT/Scar.A, BAT/ServU.A, BAT/ServU.C, BAT/ServU.F, BAT/ServU.K, BAT/ServU.L, BAT/ServU.M, BAT/ServU.N, BAT/Sexor.A, BAT/Sharedel.G, BAT/Sharedel.K, BAT/SillyB.D, BAT/SiteX, BAT/Skif.A, BAT/Smev.A, BAT/Smev.C, BAT/Socon.B, BAT/Sonicr.A, BAT/SouthPark, BAT/Spth.B, BAT/Starbyte.A, BAT/StartV.A, BAT/Subs.A, BAT/Substcde.B, BAT/Sysbat.A, BAT/Tas.A, BAT/Ternop.2551, BAT/Trash.A, BAT/Trash.E, BAT/TrojanDropper.Fire, BAT/VBSWG, BAT/WinServ.A, BAT/WormFire.A, BAT/Wpatch.A, BAT/Yoxec, BAT/Yza.A, BAT/Zapchast, BAT/Zapchast.L, BAT/Zapchast.M, BAT/Zapchast.P, BAT/Zazz.A, BAT/Zeke.B, BAT/ZGB.A, BAT/Zorbla.D, BAT/Zorbla.G, BAT/Zvia. A, HTML/Apploader.A, HTML/Banker.ID, HTML/Bankfraud.AG, HTML/Bankphish.D, HTML/Bankphish.E, HTML/Bankphish.F, HTML/Bankphish.G, HTML/Bayfraud.AC, HTML/Bayfraud.AI, HTML/Bayfraud.E, HTML/Charm.A, HTML/Citifraud.AP, HTML/Citifraud.AT, HTML/Citifraud.AU, HTML/Citifraud.BB, HTML/Citifraud.BC, HTML/Citifraud.BM, HTML/Citifraud.C, HTML/Citifraud.CB, HTML/Citifraud.D, HTML/Citifraud.H, HTML/Citifraud.J, HTML/Citifraud.K, HTML/Citifraud.T, HTML/Concon.A, HTML/CrashIE.B, HTML/Exploit.Ability, HTML/Exploit.AimGo, HTML/Exploit.AppAX, HTML/Exploit.ConType, HTML/Exploit.DialogArg, HTML/Exploit.DragDrop, HTML/Exploit.FileDownload, HTML/Exploit.Hcp, HTML/Exploit.IFrame, HTML/Exploit.LnkRun, HTML/Exploit.ObjCode, HTML/Exploit.PHP.F, HTML/Exploit.ViewSource, HTML/Exploit.Zephyrus.08, HTML/Finaldo.B, HTML/Goldfraud.B, HTML/IrcFunny.A, HTML/IrcMulti.A, HTML/Lamado.A, HTML/Lasku.A, HTML/Morbex, HTML/Nazwa.A, HTML/Nimda.F, HTML/Paula.A, HTML/Paylap, HTML/Paylap.N, HTML/Pcard.F, HTML/Qrap, HTML/R EG.LowZones.C, HTML/Regger, HTML/Smitfraud.B, HTML/StartPage.B, HTML/StartPage.H, HTML/Sunfraud.AF, HTML/Sunfraud.AK, HTML/UrlSpoof.A, HTML/UrlSpoof.B, HTML/UrlSpoof.C, HTML/UrlSpoof.F, HTML/UrlSpoof.G, HTML/UrlSpoof.H, HTML/UrlSpoof.I, HTML/UrlSpoof.J, HTML/UrlSpoof.Q, HTML/UrlSpoof.R, HTML/UrlSpoof.S, HTML/UrlSpoof.T, HTML/Usbankfraud.A, HTML/Usbankfraud.G, HTML/Usbankfraud.I, HTML/Usbankfraud.L, HTML/VB.EH, HTML/Wallon.A, HTML/Yanker, IIS/Exploit.Findpath.A, INF/Delreg, JS/Adclick.B, JS/Bankfraud.B, JS/Blebla.A, JS/Count.A, JS/Danymeg.A, JS/DeltreeY.E, JS/Dracv.B, JS/Exploit.Clipboard.A, JS/Exploit.IFrame, JS/Exploit.LoadImage.A, JS/Flea.A, JS/Forten.A, JS/Forten.B, JS/Forten.J, JS/Forten.L, JS/Fox.A, JS/Leo.B, JS/Liebe.A, JS/Manclen.A, JS/Marius.A, JS/Mht.A, JS/Mht.B, JS/Mht.G, JS/Mht.H, JS/Mht.J, JS/Mht.L, JS/Mht.N, JS/Mht.O, JS/Mht.Q, JS/Minor.A, JS/Next.A, JS/Nezew, JS/NoClose.P, JS/NoClose.Z, JS/Pai.A, JS/Pooter, JS/Psychward.A, JS/Runner.C, JS/Sagel, JS/Seeker.AL, J S/Seeker.O, JS/SillyDownloader.F, JS/SillyDownloader.G, JS/SillyDownloader.H, JS/SillyDownloader.J, JS/SillyDownloader.L, JS/SillyDownloader.O, JS/SillyDownloader.S, JS/SillyDropper.A, JS/Sinkin.A, JS/Spida.A, JS/Spth.D, JS/StartPage.K, JS/StartPage.L, JS/StartPage.R, JS/TinyBar.A, JS/TrojanClicker.Linker.B, JS/TrojanClicker.Linker.C, JS/TrojanDownloader.Baidu.A, JS/TrojanDownloader.Binghu.A, JS/TrojanDownloader.IFromot.A, JS/TrojanDownloader.IFromot.B, JS/TrojanDownloader.IstBar.J, JS/TrojanDownloader.Objcode.C, JS/TrojanDownloader.Petch.B, JS/TrojanDownloader.Petch.D, JS/TrojanDownloader.Psyme.A, JS/TrojanDownloader.Psyme.AN, JS/TrojanDownloader.Psyme.AO, JS/TrojanDownloader.Psyme.AP, JS/TrojanDownloader.Psyme.AQ, JS/TrojanDownloader.Psyme.AR, JS/TrojanDownloader.Psyme.B, JS/TrojanDownloader.Psyme.C, JS/TrojanDownloader.Psyme.F, JS/TrojanDownloader.Psyme.J, JS/TrojanDownloader.Psyme.L, JS/TrojanDownloader.Psyme.M, JS/TrojanDownloader.Psyme.P, JS/TrojanDownloader.Psyme.R, J S/TrojanDownloader.Psyme.S, JS/TrojanDownloader.Psyme.U, JS/TrojanDownloader.Psyme.V, JS/TrojanDownloader.Psyme.W, JS/TrojanDownloader.Psyme.X, JS/TrojanDownloader.Psyme.Y, JS/TrojanDownloader.Sak.A, JS/TrojanDownloader.Small.S, JS/TrojanDownloader.Small.T, JS/TrojanDownloader.Webber.D, JS/TrojanDownloader.Weis.D, JS/TrojanDownloader.Zaw.A, JS/TrojanDownloader.Zna.A, JS/TrojanDropper.Helos.A, JS/TrojanDropper.Inor.E, JS/TrojanDropper.Inor.H, JS/TrojanDropper.Inor.P, JS/TrojanDropper.Mimail.C, JS/VDrop.A, JS/WinBomb.A, JS/WinBomb.AA, JS/WinBomb.U, JS/WinBomb.V, JS/WinBomb.X, JS/Winf2000, JS/Zapchast.A, Win32/Adware.Altnet, Win32/Adware.FindSpy, Win32/Adware.Serpo, Win32/Cartoon.A, Win32/Dialer.PornDial.FreeFoto, Win32/Kelvir.S, Win32/Kelvir.T, Win32/Kelvir.U, Win32/TrojanDownloader.Adload.G, Win32/TrojanDownloader.Agent.MG, Win32/TrojanDownloader.WarSpy.E, Win32/TrojanDropper.Agent.II, Win32/Wisdoor.NAL, Winorm.1898

NOD32定義ファイル: 1.1069 (20050419)
Win32/Sober.N

NOD32定義ファイル: 1.1068 (20050419)
HTML/Phishing.gen, Java/Exploit.Bytverify.J, VBS/Exploit.Phel.C, Win32/Adware.NicTech, Win32/Agent.CS, Win32/Dialer.NBJ, Win32/Dialer.NBK, Win32/Dumador.AZ, Win32/ExitWin.Z, Win32/Favadd.T, Win32/HackTool.Hidd.H, Win32/Kelvir.J, Win32/Kelvir.Q, Win32/Kelvir.R, Win32/Mellpon.B, Win32/Mytob.AT, Win32/Mytob.AU, Win32/Mytob.AV, Win32/Puper.A, Win32/Small.EE, Win32/Spy.Banker.NDW, Win32/StartPage.TU, Win32/TrojanDownloader.Centim.AP, Win32/TrojanDownloader.IstBar.GI, Win32/TrojanDownloader.IstBar.NBB, Win32/TrojanDownloader.Leodon.G, Win32/TrojanDownloader.Murlo.F, Win32/TrojanDownloader.Small.AFM, Win32/TrojanDownloader.Small.ANU, Win32/TrojanDownloader.Small.APF, Win32/TrojanDownloader.Small.ASG, Win32/TrojanDownloader.Small.NDB, Win32/TrojanDownloader.Small.NDC, Win32/TrojanDropper.Agent.IC, Win32/TrojanDropper.Agent.JG, Win32/TrojanDropper.Small.VV, Win32/TrojanProxy.Small.BO, Win32/TrojanProxy.Small.NAB, Win32/TrojanProxy.Small.NAC, Win32/VB.SP

NOD32定義ファイル: 1.1067 (20050417)
Win32/Mydoom.BB

NOD32定義ファイル: 1.1066 (20050417)
既存シグネチャを変更しました。

NOD32定義ファイル: 1.1065 (20050416)
Win32/Kelvir.O, Win32/Kelvir.P, Win32/Naninf.NAA

NOD32定義ファイル: 1.1064 (20050415)
Win32/Antinny.AF, Win32/Antinny.AG, Win32/Antinny.AH, Win32/Dialer.PornDial.AdultFinder, Win32/Dumador.BD, Win32/Fuetel.A, Win32/Geweb, Win32/Hupigon.K, Win32/Hupigon.P, Win32/Icondance.A, Win32/Kelvir.K, Win32/Kelvir.M, Win32/Kelvir.N, Win32/Mellpon.A, Win32/Mytob.AS, Win32/Padodor.AO, Win32/Padodor.AP, Win32/PSW.HackPass.A, Win32/Shuck.A, Win32/Spy.Cralem.A, Win32/Spy.Delf.GF, Win32/Spy.Qukart.NAF, Win32/Spy.Qukart.NAG, Win32/Spy.Qukart.NAH, Win32/TrojanDropper.Agent.GZ

NOD32定義ファイル: 1.1063 (20050415)
既存シグネチャを変更しました

NOD32定義ファイル: 1.1062 (20050414)
Win32/Adware.Incredifind, Win32/Agent.CT, Win32/Dialer.DialHub, Win32/Dialer.DialSX, Win32/DNSChanger.I, Win32/Exploit.DComRpc.B, Win32/Kelvir.I, Win32/KillAV.NAC, Win32/PSW.Lineage.NAA, Win32/Rbot.DSP, Win32/Spyware.DCToolbar, Win32/TrojanClicker.Small.FF, Win32/TrojanDownloader.Agent.LE, Win32/TrojanDownloader.Small.AGZ, Win32/TrojanDownloader.Small.APV, Win32/TrojanDownloader.Small.NDA, Win32/TrojanDropper.Agent.GP, Win32/Wurmark.H

NOD32定義ファイル: 1.1061 (20050414)
Win32/Mytob.AR

NOD32定義ファイル: 1.1060 (20050414)
IRC/SdBot.DUM, Win32/Adware.BHO.DailyToolbar, Win32/Adware.CommonName, Win32/Adware.MediaBack, Win32/Adware.SpeedDelivery, Win32/Adware.Suggestor, Win32/Adware.Toolbar.2020Search, Win32/Adware.Toolbar.Baidu, Win32/Adware.Toolbar.Dotcom, Win32/Adware.Toolbar.EliteBar, Win32/Adware.Toolbar.ESB, Win32/Adware.Toolbar.IEBar, Win32/Adware.Toolbar.ILookup, Win32/Adware.Toolbar.iWon, Win32/Adware.Toolbar.KlikBar, Win32/Adware.Toolbar.OWS, Win32/Adware.Toolbar.SHBar, Win32/Adware.Toolbar.Supaseek, Win32/Adware.Toolbar.SureBar, Win32/Adware.ToPicks, Win32/Agent.CU, Win32/Agobot.ATA, Win32/Dialer.PornDial.D, Win32/Kelvir, Win32/Kelvir.H, Win32/Mytob.AP, Win32/Mytob.AQ, Win32/Nanobot.A, Win32/PSW.LdPinch.NBH, Win32/PSW.Lineage.CN, Win32/Rbot.DSM, Win32/Rbot.DSN, Win32/Rbot.DSO, Win32/Shodabot.NAA, Win32/Spy.Banker.NDV, Win32/Spy.Banker.NS, Win32/Spy.KeyLogger.CZ, Win32/TrojanClicker.Agent.NAG, Win32/TrojanDownloader.Dadobra.Y, Win32/TrojanDownloader.Delf.LH, Win32/TrojanDownloader.VB.NAI , Win32/TrojanDownloader.Wintrim.AJ, Win32/TrojanProxy.SpamPimp, Win32/TrojanProxy.SpamPimp.D

NOD32定義ファイル: 1.1059 (20050412)
VBS/TrojanDownloader.Psyme.NAN, Win32/Agent.CP, Win32/Antinny.AE, Win32/Bube.L, Win32/Buchon.N, Win32/Mytob.AM, Win32/Mytob.AN, Win32/Mytob.AO, Win32/Protoride.NBD, Win32/PSW.Lineage.AW, Win32/Riler.E, Win32/Small.EF, Win32/Spy.Qukart.W, Win32/Spy.Turtuk.17, Win32/Tjspec.11.A, Win32/TrojanDownloader.Agent.NCH, Win32/TrojanDownloader.Ani.C, Win32/TrojanDownloader.Dluca, Win32/TrojanDownloader.INService.DW, Win32/TrojanDownloader.IstBar.IO, Win32/TrojanDownloader.Qoologic.I, Win32/TrojanDownloader.Small.ARO, Win32/TrojanDownloader.Small.ARR, Win32/TrojanDropper.Small.WN, Win32/TrojanProxy.Mitglieder, Win32/VB.TH

NOD32定義ファイル: 1.1058 (20050412)
Win32/Bobax.V, Win32/Bropia.T, Win32/Bropia.U, Win32/Suhuman.B, Win32/Wisdoor.AU, Win32/Wisdoor.NAJ, Win32/Wisdoor.NAK

NOD32定義ファイル: 1.1057 (20050411)
Win32/Adware.RedSwoosh, Win32/Adware.SearchSquire, Win32/Adware.SRNG, Win32/Adware.StartPage, Win32/Agobot.ASY, Win32/Agobot.ASZ, Win32/Banwor.D, Win32/Bobax.S, Win32/Bobax.T, Win32/Bobax.U, Win32/Bropia.S, Win32/Delf.RX, Win32/Dumador.AX, Win32/Mytob.AF, Win32/Mytob.AG, Win32/Mytob.AH, Win32/Mytob.AI, Win32/Mytob.AJ, Win32/Mytob.AK, Win32/Mytob.AL, Win32/Nitroc.A, Win32/Nucledor.10.C, Win32/Rbot.CZK, Win32/Rbot.DSJ, Win32/Rbot.DSK, Win32/Rbot.DSL, Win32/RemoteAnything, Win32/Small.EY, Win32/Spy.Delf.HB, Win32/StartPage.UU, Win32/TrojanClicker.Agent.CT, Win32/TrojanClicker.Small.FB, Win32/TrojanDownloader.Agent.JI, Win32/TrojanDownloader.Agent.NCF, Win32/TrojanDownloader.VB.HZ, Win32/TrojanDropper.Small.VN, Win32/TrojanProxy.DiskMaster.NAD, Win32/VB.UY, Win32/Websearch.I

NOD32定義ファイル: 1.1056 (20050411)
Win32/Mytob.AE

NOD32定義ファイル: 1.1055 (20050411)
Win32/Mytob.AD

NOD32定義ファイル: 1.1054 (20050410)
Win32/Mytob.AC

NOD32定義ファイル: 1.1053 (20050410)
Win32/Mytob.AA, Win32/Mytob.AB

NOD32定義ファイル: 1.1052 (20050410)
Win32/Mytob.Z

NOD32定義ファイル: 1.1050 (20050408)
Win32/Adware.Cashback, Win32/Adware.DLMax, Win32/Adware.E2Give, Win32/Adware.I2ISolutions, Win32/Adware.OTX, Win32/Adware.PrecisionPop, Win32/Adware.PromulGate, Win32/Adware.RideMark, Win32/Adware.SaveNow, Win32/Adware.Toolbar.BadBar, Win32/Adware.WBug, Win32/Adware.Webseeking, Win32/Adware.WhenU.ClockSync, Win32/Adware.ZSearch, Win32/Afcore.CA, Win32/Bagz.NA, Win32/Beastdoor.206.F, Win32/Beastdoor.S, Win32/BKClient.A, Win32/Dialer.ShortDial, Win32/Dialer.Tibs.B, Win32/Dialer.Tibs.C, Win32/Dumaru.NAG, Win32/Haxdoor.NAI, Win32/Hupigon.C, Win32/Hupigon.J, Win32/Kelvir.G, Win32/Korgo, Win32/Korgo.AJ, Win32/MoSucker.Y, Win32/Myfip.NAG, Win32/Mytob.W, Win32/Mytob.X, Win32/Palbot.A, Win32/Prex.C, Win32/PSW.Agent.P, Win32/PSW.Banker.C, Win32/PSW.Banker.KG, Win32/Qhosts.BI, Win32/Robobot.T, Win32/Robobot.U, Win32/Spy.Agent.CE, Win32/Spy.Small.CE, Win32/StartPage.NDX, Win32/StartPage.NDY, Win32/TrojanClicker.Agent.NAF, Win32/TrojanClicker.Small, Win32/TrojanDownloader.Agent.NCG, Win32 /TrojanDownloader.Delmed.A, Win32/TrojanDownloader.Dyfica.DY, Win32/TrojanDownloader.IstBar.IR, Win32/TrojanDownloader.QDown.S, Win32/TrojanDownloader.Small.ABR, Win32/TrojanDownloader.Small.AJW, Win32/TrojanDownloader.Small.ALY, Win32/TrojanDownloader.Small.ARF, Win32/TrojanDownloader.Small.NCZ, Win32/TrojanDownloader.Turown.G, Win32/TrojanDropper.Agent.AY, Win32/TrojanDropper.Agent.EX, Win32/TrojanDropper.Agent.FE, Win32/TrojanDropper.Agent.FK, Win32/TrojanDropper.Agent.FL, Win32/TrojanDropper.Agent.FP, Win32/TrojanDropper.Agent.FX, Win32/TrojanDropper.Agent.FY, Win32/TrojanDropper.Agent.FZ, Win32/TrojanDropper.Agent.GA, Win32/TrojanDropper.Agent.GC, Win32/TrojanDropper.Agent.NAG, Win32/TrojanDropper.PurityScan, Win32/TrojanDropper.Tibsis.D, Win32/VB.ABD, Win32/VB.UX, Win32/Yat.130

NOD32定義ファイル: 1.1049 (20050406)
IRC/SdBot.DUL, SymbOS/Cabir.K, Win32/Adware.Comet, Win32/Adware.CSSWeb, Win32/Adware.DownloadWare, Win32/Adware.DynaDesk, Win32/Adware.FreeScratch, Win32/Agent.NAB, Win32/Bropia.R, Win32/Buchon.M, Win32/Kelvir.F, Win32/PSW.Legendmir, Win32/Spy.Banker.JG, Win32/Spy.Banker.MG, Win32/Spy.Globar.NAA, Win32/TrojanDownloader.Agent.LG, Win32/TrojanDownloader.WebDL.J, Win32/TrojanDropper.Small.TN, Win32/Verify.D, Win32/Verify.H

NOD32定義ファイル: 1.1048 (20050405)
Win32/Bobax.R, Win32/Delf.SY, Win32/Dushit.A, Win32/TrojanDownloader.Small.AMG, Win32/TrojanDropper.Agent.GD

NOD32定義ファイル: 1.1047 (20050405)
Win32/Adware.123Mania, Win32/Adware.BC777, Win32/Adware.BHO.MegaSearch, Win32/Adware.BHO.Ruboskizo, Win32/Adware.BHO.SideStep, Win32/Adware.ClearSearch, Win32/Adware.Coupons, Win32/Afcore.BS, Win32/Afcore.NAB, Win32/Dialer.RAS.K, Win32/Dumador.NAD, Win32/KillAV.DP, Win32/Mytob.U, Win32/Mytob.V, Win32/NeoRat.30, Win32/PSW.LdPinch.KZ, Win32/Rbot.DSI, Win32/RemoteAdmin, Win32/Small.NAH, Win32/Spy.Achum.A, Win32/Spy.Agent.I, Win32/Spy.Agent.NAG, Win32/Spy.Banker.MI, Win32/Spy.Banker.MS, Win32/Spy.Banker.MW, Win32/StartPage.NDU, Win32/StartPage.NDV, Win32/StartPage.NDW, Win32/TrojanDownloader.Agent.NCE, Win32/TrojanDownloader.Murlo.NA, Win32/TrojanDownloader.Murlo.NB, Win32/TrojanDownloader.Small.APD, Win32/TrojanDropper.Agent.EG, Win32/TrojanDropper.Agent.ET, Win32/TrojanDropper.Agent.FA, Win32/TrojanDropper.Agent.FB, Win32/TrojanDropper.Agent.FC, Win32/TrojanDropper.Agent.FF, Win32/TrojanDropper.Agent.FG, Win32/TrojanDropper.Agent.FH, Win32/TrojanDropper.Agent.FI, Win32/TrojanDr opper.Agent.FJ, Win32/TrojanDropper.Agent.FN, Win32/TrojanDropper.Agent.FO, Win32/TrojanDropper.Agent.FR, Win32/TrojanDropper.Agent.FS, Win32/TrojanDropper.Agent.FT, Win32/TrojanDropper.Agent.FV, Win32/TrojanDropper.Agent.GB, Win32/TrojanDropper.Agent.NAB, Win32/TrojanDropper.Agent.NAC, Win32/TrojanDropper.Agent.NAD, Win32/TrojanDropper.Agent.NAE, Win32/TrojanDropper.Agent.NAF, Win32/TrojanDropper.VB.FD

NOD32定義ファイル: 1.1046 (20050405)
Win32/Bifrose.AB, Win32/Mytob.T, Win32/PSW.Delf.FN, Win32/Spy.ProAgent.122, Win32/TrojanDownloader.Pendix.A, Win32/TrojanDropper.Agent.FW, Win32/TrojanDropper.Delf.HO, Win32/TrojanDropper.Delf.HR

NOD32定義ファイル: 1.1045 (20050404)
Win32/Adware.AdStart, Win32/Adware.Broadcap, Win32/Adware.Couponage, Win32/Adware.Toolbar.HotSearchBar, Win32/Mytob.R, Win32/Mytob.S, Win32/PSW.Lineage.DN, Win32/StartPage, Win32/Tool.EvID4226, Win32/TrojanClicker.Small.EZ, Win32/TrojanDownloader.Agent.LI, Win32/TrojanDownloader.Agent.NCB, Win32/TrojanDownloader.Agent.NCC, Win32/TrojanDownloader.Agent.NCD, Win32/TrojanDropper.Mudrop.O

NOD32定義ファイル: 1.1043 (20050401)
IRC/SdBot.DUH, IRC/SdBot.DUI, IRC/SdBot.DUK, Java/TrojanDropper.Beyond.H, VBS/Internal.G, Win32/Adware.BiSpy, Win32/Agobot.ASW, Win32/Agobot.ASX, Win32/Anker.F, Win32/Bagz.I, Win32/Beastdoor.R, Win32/Botnachala.A, Win32/Delf.VL, Win32/Dialer.PornDial.C, Win32/PSW.LdPinch.NBG, Win32/PSW.Lineage.A, Win32/PSW.Lineage.BD, Win32/Rbot.DSB, Win32/Rbot.DSC, Win32/Rbot.DSD, Win32/Rbot.DSE, Win32/Rbot.DSF, Win32/Rbot.DSG, Win32/Rbot.DSH, Win32/Small.CW, Win32/Sober.M, Win32/Spy.Bancos.DO, Win32/Spy.Spung.A, Win32/StartPage.NDT, Win32/StartPage.VW, Win32/TrojanClicker.Delf.NAB, Win32/TrojanDownloader.Agent.KM, Win32/TrojanDownloader.Agent.NCA, Win32/TrojanDownloader.Small.AGS, Win32/TrojanDownloader.Small.AOD, Win32/TrojanDownloader.Small.NCX, Win32/TrojanDropper.Delf.HJ, Win32/TrojanDropper.Delf.HK, Win32/TrojanDropper.Delf.HL, Win32/TrojanDropper.Delf.HN, Win32/TrojanDropper.Delf.HP, Win32/TrojanDropper.Delf.HQ, Win32/TrojanDropper.Delf.HS, Win32/TrojanDropper.Delf.NAD, Win32/TrojanDr opper.Delf.NAE, Win32/TrojanDropper.Delf.NAF, Win32/TrojanDropper.Delf.NAG, Win32/TrojanDropper.Delf.NAH, Win32/TrojanDropper.Small.NBS, Win32/Wootbot.NIG

NOD32定義ファイル: 1.1042 (20050331)
Win32/Mydoom.BA, Win32/Spy.Banker.NDU, Win32/TrojanClicker.Agent.CR

NOD32定義ファイル: 1.1041 (20050330)
HTML/Barclays, IRC/SdBot.DUC, IRC/SdBot.DUD, IRC/SdBot.DUE, IRC/SdBot.DUF, IRC/SdBot.DUG, TrojanDownloader.Agent.A, Win32/Adware.AdSmart, Win32/Adware.Toolbar.UniversalSearch, Win32/Adware.Xawm, Win32/Agent.CH, Win32/Delf.NAZ, Win32/Dialer.EB, Win32/IRCBot.OL, Win32/Lecna.A, Win32/Prex.B, Win32/Rbot.DRX, Win32/Rbot.DRY, Win32/Rbot.DRZ, Win32/Rbot.DSA, Win32/Robobot.R, Win32/Tark.A, Win32/TrojanDownloader.Agent.KZ, Win32/TrojanDownloader.Ani.B, Win32/TrojanDownloader.Delf.AI, Win32/TrojanDownloader.Delf.AI.drp, Win32/TrojanDownloader.Gedzac.B, Win32/TrojanDownloader.Small.NCW, Win32/TrojanDownloader.VB.HV, Win32/TrojanDropper.Delf.IO, Win32/TrojanProxy.Agent.EL

NOD32定義ファイル: 1.1040 (20050329)
IRC/SdBot.DUB, Win32/Agent.AZ, Win32/Anker.G, Win32/Dialer.AE, Win32/Kipis.V, Win32/Mydoom.AZ, Win32/Mytob.O, Win32/Mytob.P, Win32/Mytob.Q, Win32/Protoride.NBC, Win32/Rbot.DRW, Win32/Small.EO, Win32/StartPage.NDS, Win32/TrojanDownloader.Delf.NAS, Win32/TrojanDownloader.IstBar.HD, Win32/TrojanDownloader.Small.ANP, Win32/TrojanDownloader.Small.NCV, Win32/TrojanDropper.Agent.HJ, Win32/TrojanDropper.Small.UI, Win32/TrojanProxy.Small.BK, Win32/VB.NBP, Win32/Wootbot.NIE, Win32/Wootbot.NIF

NOD32定義ファイル: 1.1039 (20050328)
Win32/Mytob.N

NOD32定義ファイル: 1.1038 (20050326)
Win32/KillFiles.HQ, Win32/Mytob.M

NOD32定義ファイル: 1.1037 (20050326)
Win32/Mytob.L

NOD32定義ファイル: 1.1036 (20050325)
Win32/Mytob.J, Win32/Mytob.K

NOD32定義ファイル: 1.1035 (20050325)
SymbOS/CommWarrior.B, SymbOS/Drever.B, SymbOS/Drever.C, SymbOS/Skulls.F, VBS/Redolf.K, Win32/Bifrose.Q, Win32/Rbot.DRP, Win32/Rbot.DRQ, Win32/Rbot.DRR, Win32/Rbot.DRS, Win32/Rbot.DRT, Win32/Rbot.DRU, Win32/Rbot.DRV, Win32/SdBoter.K, Win32/Spy.VB.AQ, Win32/StartPage.NDQ, Win32/StartPage.NDR, Win32/TrojanDownloader.Small.APK, Win32/TrojanDropper.Agent.HH, Win32/TrojanDropper.Agent.HK, Win32/TrojanDropper.Microjoin.Y, Win32/TrojanDropper.VB.EN, Win32/TrojanDropper.VB.EO, Win32/TrojanDropper.VB.EP, Win32/TrojanDropper.VB.NAC, Win32/TrojanDropper.VB.NAD, Win32/TrojanDropper.VB.NAE, Win32/VB.AAQ

NOD32定義ファイル: 1.1034 (20050324)
Win32/PSW.LdPinch.NBF, Win32/PSW.Lineage.BK, Win32/Rbot.DRN, Win32/Rbot.DRO, Win32/Small.DK, Win32/Small.DL, Win32/Small.DR, Win32/Spy.Banker.NDT, Win32/TrojanDownloader.Delf.NAR, Win32/TrojanDropper.Joiner.15.NA, Win32/TrojanDropper.VB.EQ, Win32/TrojanDropper.VB.ER, Win32/TrojanDropper.VB.ES, Win32/TrojanDropper.VB.ET, Win32/TrojanDropper.VB.EU, Win32/TrojanDropper.VB.EV

NOD32定義ファイル: 1.1033 (20050323)
IRC/SdBot.DTZ, IRC/SdBot.DUA, SymbOS/Cabir.U, SymbOS/Skulls.C, Win32/Adware.FunWeb, Win32/Bube.K, Win32/Crowt.C, Win32/Haxdoor.CG, Win32/KeyLogger.Casper, Win32/Kipis.T, Win32/Kipis.U, Win32/Mytob.I, Win32/SpyBot.APE, Win32/TrojanClicker.Agent.NAE

NOD32定義ファイル: 1.1032 (20050323)
HTML/Exploit.Mht.AO, HTML/Mht.AP, HTML/Spy.Pcard.F, IRC/SdBot.DTY, JS/TrojanDownloader.Small.I, Win32/Assasin.20.L, Win32/Buchon.L, Win32/Dialer.Gnet.B, Win32/Dialer.Gnet.C, Win32/Dialer.PornDial.B, Win32/Dialer.StarDialer.O, Win32/Exploit.MS04-011.A, Win32/Gacho.13, Win32/LdPinch.D, Win32/Myfip.NAF, Win32/PSW.LdPinch.MK, Win32/Rbot.DRM, Win32/Robobot, Win32/Robobot.NAC, Win32/Spy.Bancos.DN, Win32/Spy.Getmail.D, Win32/Spy.VB.EZ, Win32/Spy.VB.NAB, Win32/SpyBot.APD, Win32/StartPage.NDP, Win32/TrojanDownloader.Agent.NBY, Win32/TrojanDownloader.Apropo.U, Win32/TrojanDownloader.PurityScan.NAB, Win32/TrojanDownloader.Small.AJP, Win32/TrojanDownloader.VB.HJ, Win32/TrojanDropper.Inflator.A, Win32/TrojanDropper.Miewer.F, Win32/TrojanDropper.Small.NBR, Win32/TrojanDropper.Small.QE, Win32/TrojanDropper.Small.RV, Win32/TrojanDropper.Small.SA, Win32/TrojanDropper.Small.SB, Win32/TrojanDropper.Small.SP, Win32/TrojanDropper.Small.ST, Win32/TrojanDropper.Small.TJ, Win32/TrojanDropper.Small.U H, Win32/TrojanDropper.Vidro.I, Win32/TrojanProxy.Migmaf.H, Win32/TrojanProxy.Mitglieder.NAM, Win32/TrojanProxy.Tramal.A, Win32/VB.TV

NOD32定義ファイル: 1.1031 (20050321)
IRC/SdBot.DTS, IRC/SdBot.DTU, IRC/SdBot.DTV, IRC/SdBot.DTW, IRC/SdBot.DTX, Win32/Adware.BDE, Win32/Adware.Cydoor, Win32/Adware.MyWaySpeed, Win32/Bifrose.T, Win32/DarkMoon.T, Win32/Delf.IF, Win32/Explodus.H, Win32/HackTool.EGen.03, Win32/HackTool.VB.CV, Win32/Haxdoor.CI, Win32/Lowzones, Win32/MPass, Win32/Mydoom.AY, Win32/Netbot.B, Win32/P2E.BC, Win32/Probot.A, Win32/PSW.LdPinch.NBA, Win32/PSW.LdPinch.NBB, Win32/PSW.LdPinch.NBC, Win32/PSW.LdPinch.NBD, Win32/PSW.LdPinch.NBE, Win32/PSW.VB.DW, Win32/PSW.VB.ED, Win32/PSW.Vipgsm.AC, Win32/Rbot.DRK, Win32/Rbot.DRL, Win32/Spy.Banbra.BM, Win32/Spy.Delf.GI, Win32/Spy.ProAgent.20, Win32/Spy.Small.NAF, Win32/Spy.WebCenter.A, Win32/StartPage.NDO, Win32/TrojanDownloader.Agent.JM, Win32/TrojanDownloader.Dadobra.Z, Win32/TrojanDownloader.Small.AOW, Win32/TrojanDownloader.Small.HX, Win32/TrojanDownloader.Small.NCU, Win32/TrojanDownloader.Vidlo.K, Win32/TrojanDownloader.WebDL.I, Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Small.NBM, Win 32/TrojanDropper.Small.NBN, Win32/TrojanDropper.Small.NBO, Win32/TrojanDropper.Small.NBP, Win32/TrojanDropper.Small.NBQ, Win32/TrojanDropper.Small.RW, Win32/TrojanDropper.Small.RY, Win32/TrojanDropper.Small.SD, Win32/TrojanDropper.Small.SF, Win32/TrojanDropper.Small.SK, Win32/TrojanDropper.Small.SZ, Win32/TrojanDropper.Small.TD, Win32/TrojanDropper.Small.TE, Win32/TrojanDropper.Small.TF, Win32/TrojanDropper.VB.NAB, Win32/TrojanProxy.Agent.NAL, Win32/TrojanProxy.Daemonize.AU, Win32/Urlbot.B

NOD32定義ファイル: 1.1030 (20050319)
IRC/SdBot.DTR, Win32/Adware.BetterInternet, Win32/Adware.BHO, Win32/Envid, Win32/Haxdoor.BY, Win32/Hider.A, Win32/PSW.Smym.A, Win32/Rbot, Win32/Spy.Banker.NDS, Win32/Spy.BiSpy.A, Win32/Spy.Goldun, Win32/Spy.Small.NAE, Win32/TrojanDownloader.Delf.JZ, Win32/TrojanDownloader.Delf.KA, Win32/TrojanDownloader.Small.AHG, Win32/TrojanDropper.Microjoin.W, Win32/TrojanDropper.Small.TT, Win32/TrojanDropper.Small.UU, Win32/Wootbot

NOD32定義ファイル: 1.1029 (20050318)
Win32/Adware.Adpopup, Win32/Agobot.ASV, Win32/Antinny.AD, Win32/Delf.NAY, Win32/Gaway.A, Win32/TrojanClicker.Spywad.B, Win32/TrojanDropper.Agent.NAA

NOD32定義ファイル: 1.1028 (20050318)
BAT/Zapchast.G, IRC/Jumpir.C, IRC/SdBot.DTL, IRC/SdBot.DTM, IRC/SdBot.DTN, IRC/SdBot.DTO, IRC/SdBot.DTP, IRC/SdBot.DTQ, SymbOS/Cabir.H, SymbOS/Skulls.B, Win32/Adware.ImiBar, Win32/Adware.Instafinder.A, Win32/Adware.Toolbar.FWN, Win32/Adware.ValueAd, Win32/Agent.BF, Win32/Agobot.AST, Win32/Agobot.ASU, Win32/Beastdoor.206.I, Win32/Bobax, Win32/Bobax.Q, Win32/Buchon.K, Win32/Cocoazul.G, Win32/Delf.GC, Win32/Delf.JB, Win32/Delf.NAH, Win32/Delf.NAX, Win32/Delf.VZ, Win32/Delf.WR, Win32/Delprot.A, Win32/Exploit.Ani.C, Win32/Genocide.F, Win32/HackTool.IIS.C, Win32/Haxdoor.BF, Win32/Haxdoor.BG, Win32/Haxdoor.BJ, Win32/KeyLogger.Ardamax, Win32/Kipis.P, Win32/Kyrdor.30, Win32/Lowzones.AM, Win32/Lowzones.L, Win32/Mytob.H, Win32/PcClient.H, Win32/Protoride.NBB, Win32/PSW.LdPinch, Win32/PSW.LdPinch.NAZ, Win32/Rbot.DRH, Win32/Rbot.DRI, Win32/Rbot.DRJ, Win32/Scaer.A, Win32/Small.AS, Win32/Small.CY, Win32/Spy.Agent.CH, Win32/Spy.Agent.DA, Win32/Spy.Banker.LX, Win32/Spy.Banker.NDR, Win32/Spy.Q ukart.U, Win32/Spy.Small.CG, Win32/StartPage.NDK, Win32/StartPage.NDL, Win32/StartPage.NDM, Win32/StartPage.NDN, Win32/StartPage.SE, Win32/TrojanClicker.Agent.BJ, Win32/TrojanClicker.Agent.CP, Win32/TrojanClicker.Small.BE, Win32/TrojanClicker.Small.CP, Win32/TrojanClicker.VB.GC, Win32/TrojanDownloader.Agent.HA, Win32/TrojanDownloader.Agent.NBX, Win32/TrojanDownloader.Dadobra.G, Win32/TrojanDownloader.IstBar.NAZ, Win32/TrojanDownloader.IstBar.NBA, Win32/TrojanDownloader.Small.AGB, Win32/TrojanDownloader.Small.AMB, Win32/TrojanDownloader.Small.AMH, Win32/TrojanDownloader.Small.AND, Win32/TrojanDownloader.Small.NCR, Win32/TrojanDownloader.Small.NCS, Win32/TrojanDownloader.Small.NCT, Win32/TrojanDownloader.Small.QN, Win32/TrojanDownloader.Small.RK, Win32/TrojanDownloader.WinShow.AP, Win32/TrojanDropper.Microjoin.NAD, Win32/TrojanDropper.MultiDropper.AM, Win32/TrojanDropper.Small.OV, Win32/TrojanDropper.Small.TU, Win32/TrojanProxy.Agent.EC, Win32/TrojanProxy.Agent.EE, Win32/Troja nProxy.Ranky.NBT, Win32/TrojanProxy.Small.AI, Win32/VB.UC, Win32/VB.YP, Win32/Wisdoor.AG, Win32/Wisdoor.AS, Win32/Wisdoor.K1, Win32/Wisdoor.NAG, Win32/Wisdoor.NAH, Win32/Wisdoor.NAI, Win32/Wootbot.NIC, Win32/Wootbot.NID, Win32/Yanz.B

NOD32定義ファイル: 1.1027 (20050316)
IRC/SdBot.DTK, VBS/TrojanDropper.Inor.CJ, VBS/TrojanDropper.Small.A, Win32/Afcore.BV, Win32/Agobot.ASS, Win32/Bube.D, Win32/Buchon, Win32/Buchon.J, Win32/Dialer.Egroup.1058, Win32/Dialer.Egroup.M, Win32/Poebot, Win32/Poebot.NAK, Win32/Poebot.NAL, Win32/Radmin.J, Win32/Rammer.A, Win32/Rammer.B, Win32/Rbot.DRE, Win32/Rbot.DRF, Win32/Rbot.DRG, Win32/RiskWare.ExitWin.B, Win32/Shellfur.A, Win32/StartPage.NDE, Win32/StartPage.NDF, Win32/StartPage.NDG, Win32/StartPage.NDH, Win32/StartPage.NDI, Win32/StartPage.NDJ, Win32/TrojanClicker.Agent.BR, Win32/TrojanDownloader.Agent.NBW, Win32/TrojanDownloader.Dyfica.DX, Win32/TrojanDownloader.FZ, Win32/TrojanDownloader.NAG, Win32/TrojanDownloader.Small.AKJ, Win32/TrojanDownloader.WarSpy.B, Win32/TrojanDownloader.WinShow.NAL, Win32/TrojanDropper.Small.NBI, Win32/TrojanDropper.Small.NBJ, Win32/TrojanDropper.Small.NBK, Win32/TrojanDropper.Small.NBL, Win32/TrojanDropper.Small.SC, Win32/TrojanDropper.Small.SH, Win32/TrojanDropper.Small.SJ, Win32/T rojanDropper.Small.SL, Win32/TrojanDropper.Small.SM, Win32/TrojanDropper.Small.SO, Win32/TrojanDropper.Small.SU, Win32/TrojanDropper.Small.SX, Win32/TrojanDropper.Small.SY, Win32/TrojanDropper.Small.TO, Win32/TrojanProxy.Agent.CC, Win32/TrojanProxy.Agent.DS, Win32/TrojanProxy.Mitglieder.CW, Win32/VB.D, Win32/VB.M

NOD32定義ファイル: 1.1026 (20050314)
IRC/SdBot.DTJ, JS/TrojanClicker.Linker.J, Win32/Agent.EI, Win32/Mytob.G, Win32/Rbot.DQZ, Win32/Rbot.DRA, Win32/Rbot.DRB, Win32/Rbot.DRC, Win32/Rbot.DRD, Win32/Sumom, Win32/Sumom.D, Win32/TrojanDownloader.Small.AFN, Win32/TrojanDownloader.Small.ALT, Win32/TrojanDownloader.Small.NCQ, Win32/TrojanDownloader.Small.PT, Win32/TrojanDropper.Small.NQ

NOD32定義ファイル: 1.1025 (20050314)
BAT/FormatC.AU, Win32/Banger.NA, Win32/Bropia.P, Win32/Bropia.Q, Win32/Codbot, Win32/Codbot.T, Win32/Deadcode.B, Win32/Delf.IR, Win32/Favadd.O, Win32/KeyThief.A, Win32/Mytob, Win32/Mytob.F, Win32/PSW.Vipgsm.AA, Win32/PSW.Vipgsm.W, Win32/Rbot.DQT, Win32/Rbot.DQU, Win32/Rbot.DQV, Win32/Rbot.DQW, Win32/Rbot.DQX, Win32/Rbot.DQY, Win32/Shodabot.I, Win32/SpamTool.Small.F, Win32/Spy.Banker.KD, Win32/Sumom.C, Win32/TrojanClicker.Small.NAH, Win32/TrojanDownloader.Agent.IX, Win32/TrojanDownloader.Delf.JK, Win32/TrojanDownloader.Small.ACO, Win32/TrojanDownloader.Small.ALJ, Win32/TrojanDownloader.TSUpdate.F, Win32/TrojanDownloader.TSUpdate.J, Win32/TrojanDownloader.TSUpdate.K, Win32/TrojanDownloader.Xatl.C, Win32/TrojanDropper.Small.NBH, Win32/TrojanDropper.Small.RP, Win32/TrojanDropper.Small.RT, Win32/TrojanDropper.Small.SI, Win32/TrojanDropper.Small.SQ, Win32/TrojanDropper.Small.SR, Win32/TrojanDropper.Small.TB, Win32/TrojanDropper.Small.TC, Win32/TrojanDropper.Small.TK, Win32/VB.NBO, Win32/Zori.A

NOD32定義ファイル: 1.1024 (20050311)
Win32/Beastdoor.205.A, Win32/Bropia.O, Win32/Dumaru.NAF, Win32/IRCBot.OK, Win32/Liber.L, Win32/Mytob.E, Win32/PSW.Mirpn.50.K, Win32/PSW.VB.EG, Win32/Rbot.DQR, Win32/Rbot.DQS, Win32/Small.EI, Win32/Spy.PerfKey.J, Win32/StartPage.TX, Win32/TrojanDownloader.Delf.NAQ, Win32/TrojanDownloader.Glukonat.C, Win32/TrojanDownloader.IstBar.IE, Win32/TrojanDownloader.IstBar.NAY, Win32/TrojanDownloader.Small.NCP, Win32/TrojanDropper.Agent.GN, Win32/TrojanDropper.Delf.DS, Win32/TrojanDropper.VB.EY

NOD32定義ファイル: 1.1021 (20050307)
Win32/Adware.InstantBuzz, Win32/PSW.PdPinch.C, Win32/Rbot.DQA, Win32/Sober.L, Win32/Spy.Goldun.L, Win32/TrojanDownloader.Small.YA, Win32/TrojanDropper.Microjoin.T, Win32/TrojanDropper.Small.SN, Win32/VB.NBN

NOD32定義ファイル: 1.1020 (20050307)
IRC/SdBot.DTB, Win32/Codbot.Q, Win32/Delf.NAW, Win32/Kelvir.B, Win32/Kelvir.C, Win32/Rbot.DPZ, Win32/Sumom.A, Win32/Wootbot.NHY, Win32/Wootbot.NHZ, Win32/Wootbot.P

NOD32定義ファイル: 1.1019 (20050306)
IRC/SdBot.DTA, Win32/Agent.BI, Win32/Agobot.ASN, Win32/Rbot.DPY, Win32/StartPage.NDC, Win32/TrojanDownloader.Agent.KD, Win32/TrojanDownloader.Agent.NBU, Win32/TrojanProxy.Agent.DJ, Win32/Wootbot.NHX

NOD32定義ファイル: 1.1017 (20050302)
Win32/Agobot.AOU, Win32/Codbot.K, Win32/NetBot.A, Win32/Rbot.DAB, Win32/Rbot.DAC, Win32/Rbot.DAD, Win32/Rbot.DAE, Win32/Small.NAA, Win32/Spy.Banbra.AE, Win32/Spy.Banker.FC, Win32/StartPage.UV, Win32/TrojanClicker.Spywad.A, Win32/TrojanDownloader.Agent.JY, Win32/TrojanDownloader.Small.AHV, Win32/TrojanDownloader.Small.NCK, Win32/TrojanDownloader.Small.NCL, Win32/TrojanDropper.Small.NBG, Win32/VB.NBM

NOD32定義ファイル: 1.1016 (20050301)
Java/Flooder.NewsAgent.110, Java/Flooder.NewsAgent.111.C, Win32/Agobot.AOT, Win32/Bube.G, Win32/Codbot.O, Win32/Dialer.AD, Win32/Haxdoor.BZ, Win32/Lowzones.B, Win32/PSW.LdPinch.EI, Win32/Rbot.CZE, Win32/Rbot.CZF, Win32/Rbot.CZG, Win32/Rbot.CZH, Win32/Rbot.CZI, Win32/Rbot.CZJ, Win32/Rbot.DAA, Win32/StartPage.NCZ, Win32/StartPage.NDA, Win32/StartPage.NDB, Win32/StartPage.QY, Win32/TrojanDownloader.Agent.JV, Win32/TrojanDownloader.Delf.JF, Win32/TrojanDownloader.Domcom.C, Win32/TrojanDownloader.VB.HF, Win32/TrojanDownloader.Vivia.C, Win32/TrojanDownloader.Vivia.D, Win32/TrojanDownloader.Vivia.F, Win32/TrojanDownloader.Vivia.H, Win32/TrojanDownloader.Vivia.I, Win32/TrojanDownloader.Vivia.M, Win32/TrojanDownloader.Vivia.O, Win32/TrojanDropper.Agent.EB

NOD32定義ファイル: 1.1015 (20050301)
IRC/SdBot.DFR, Win32/Dialer.Egroup, Win32/Haxdoor.NAF, Win32/Mytob.D, Win32/Spy.Banker.NDH, Win32/Spy.Banker.NDI, Win32/Spy.Goldun.T, Win32/TrojanProxy.Ranky.NBQ, Win32/Wootbot.NHW

NOD32定義ファイル: 1.1014 (20050301)
Win32/Bagle.BB

NOD32定義ファイル: 1.1013 (20050301)
Win32/Bagle.BA
NOD32定義ファイル: 1.1012 (20050228)
IRC/Jumpir.B, IRC/Sdbot.DDI, IRC/Sdbot.DDJ, IRC/Sdbot.DDK, IRC/Sdbot.DDL, IRC/Sdbot.DDM, IRC/Sdbot.DDN, IRC/Sdbot.DDO, IRC/Sdbot.DDP, IRC/Sdbot.DDQ, IRC/Sdbot.DDR, IRC/Sdbot.DDS, IRC/Sdbot.DDT, IRC/Sdbot.DDU, IRC/Sdbot.DDV, IRC/Sdbot.DDW, IRC/Sdbot.DDX, IRC/Sdbot.DDY, IRC/Sdbot.DDZ, IRC/Sdbot.DEA, IRC/Sdbot.DEB, IRC/Sdbot.DEC, IRC/Sdbot.DED, IRC/Sdbot.DEE, IRC/Sdbot.DEF, IRC/Sdbot.DEG, IRC/Sdbot.DEH, IRC/Sdbot.DEI, IRC/Sdbot.DEJ, IRC/Sdbot.DEK, IRC/Sdbot.DEL, IRC/Sdbot.DEM, IRC/Sdbot.DEN, IRC/Sdbot.DEO, IRC/Sdbot.DEP, IRC/Sdbot.DEQ, IRC/Sdbot.DER, IRC/Sdbot.DES, IRC/Sdbot.DET, IRC/Sdbot.DEU, IRC/Sdbot.DEV, IRC/Sdbot.DEW, IRC/Sdbot.DEX, IRC/Sdbot.DEY, IRC/Sdbot.DEZ, IRC/Sdbot.DFA, IRC/Sdbot.DFB, IRC/Sdbot.DFC, IRC/Sdbot.DFD, IRC/Sdbot.DFE, IRC/Sdbot.DFF, IRC/Sdbot.DFG, IRC/Sdbot.DFH, IRC/Sdbot.DFI, IRC/Sdbot.DFJ, IRC/Sdbot.DFK, IRC/Sdbot.DFL, IRC/Sdbot.DFM, IRC/Sdbot.DFN, IRC/Sdbot.DFO, IRC/Sdbot.DFP, IRC/Sdbot.DFQ, IRC/SdBot.DFS, IRC/SdBot.DFT, IRC/SdBot.DFU, Win32/Agobot.ALQ , Win32/Agobot.ALR, Win32/Agobot.ALS, Win32/Agobot.ALT, Win32/Agobot.ALX, Win32/Agobot.ALY, Win32/Agobot.ALZ, Win32/Agobot.AM, Win32/Agobot.AMA, Win32/Agobot.AMB, Win32/Agobot.AMC, Win32/Agobot.AMD, Win32/Agobot.AME, Win32/Agobot.AMF, Win32/Agobot.AMG, Win32/Agobot.AMH, Win32/Agobot.AMI, Win32/Agobot.AMJ, Win32/Agobot.AMK, Win32/Agobot.AML, Win32/Agobot.AMM, Win32/Agobot.AMN, Win32/Agobot.AMO, Win32/Agobot.AMP, Win32/Agobot.AMQ, Win32/Agobot.AMR, Win32/Agobot.AMS, Win32/Agobot.AMT, Win32/Agobot.AMU, Win32/Agobot.AMV, Win32/Agobot.AMW, Win32/Agobot.AMX, Win32/Agobot.AMY, Win32/Agobot.AMZ, Win32/Agobot.AN, Win32/Agobot.ANA, Win32/Agobot.ANB, Win32/Agobot.ANC, Win32/Agobot.AND, Win32/Agobot.ANE, Win32/Agobot.ANF, Win32/Agobot.ANG, Win32/Agobot.ANH, Win32/Agobot.ANI, Win32/Agobot.ANJ, Win32/Agobot.ANK, Win32/Agobot.ANL, Win32/Agobot.ANM, Win32/Agobot.ANN, Win32/Agobot.ANO, Win32/Agobot.ANP, Win32/Agobot.ANQ, Win32/Agobot.ANR, Win32/Agobot.ANS, Win32/Agobot.ANT, Win32/Agobot.ANU, Win32/Agobot.ANV, Win32/Agobot.ANW, Win32/Agobot.ANX, Win32/Agobot.ANY, Win32/Agobot.ANZ, Win32/Agobot.AO, Win32/Agobot.AOA, Win32/Agobot.AOB, Win32/Agobot.AOC, Win32/Agobot.AOD, Win32/Agobot.AOE, Win32/Agobot.AOF, Win32/Agobot.AOG, Win32/Agobot.AOH, Win32/Agobot.AOI, Win32/Agobot.AOJ, Win32/Agobot.AOK, Win32/Agobot.AOL, Win32/Agobot.AOM, Win32/Agobot.AON, Win32/Agobot.AOO, Win32/Agobot.AOP, Win32/Agobot.AOQ, Win32/Agobot.AOR, Win32/Agobot.AOS, Win32/Antinny.AB, Win32/Codbot.M, Win32/Dialer.AC, Win32/Goldid.NAA, Win32/IRCBot.OF, Win32/IRCBot.OG, Win32/IRCBot.OH, Win32/IRCBot.OI, Win32/Myfip.H, Win32/Myfip.I, Win32/Mytob.C, Win32/PSW.Lineage.AA, Win32/Rbot.CRW, Win32/Rbot.CRX, Win32/Rbot.CRY, Win32/Rbot.CRZ, Win32/Rbot.CSA, Win32/Rbot.CSB, Win32/Rbot.CSC, Win32/Rbot.CSD, Win32/Rbot.CSE, Win32/Rbot.CSF, Win32/Rbot.CSG, Win32/Rbot.CSH, Win32/Rbot.CSI, Win32/Rbot.CSJ, Win32/Rbot.CSK, Win32/Rbot.CSL, Win32/Rbot.CSM, Win32/Rbot.CSN, Win32/Rbot.CSO, Win32/Rbot.CSP, Win32/Rbot.CSQ, Win32/Rbot.CSR, Win32/Rbot.CSS, Win32/Rbot.CST, Win32/Rbot.CSU, Win32/Rbot.CSV, Win32/Rbot.CSW, Win32/Rbot.CSX, Win32/Rbot.CSY, Win32/Rbot.CSZ, Win32/Rbot.CTA, Win32/Rbot.CTB, Win32/Rbot.CTC, Win32/Rbot.CTD, Win32/Rbot.CTE, Win32/Rbot.CTF, Win32/Rbot.CTG, Win32/Rbot.CTH, Win32/Rbot.CTI, Win32/Rbot.CTJ, Win32/Rbot.CTK, Win32/Rbot.CTL, Win32/Rbot.CTM, Win32/Rbot.CTN, Win32/Rbot.CTO, Win32/Rbot.CTP, Win32/Rbot.CTQ, Win32/Rbot.CTR, Win32/Rbot.CTS, Win32/Rbot.CTT, Win32/Rbot.CTU, Win32/Rbot.CTV, Win32/Rbot.CTW, Win32/Rbot.CTX, Win32/Rbot.CTY, Win32/Rbot.CTZ, Win32/Rbot.CUA, Win32/Rbot.CUB, Win32/Rbot.CUC, Win32/Rbot.CUD, Win32/Rbot.CUE, Win32/Rbot.CUF, Win32/Rbot.CUG, Win32/Rbot.CUH, Win32/Rbot.CUI, Win32/Rbot.CUJ, Win32/Rbot.CUK, Win32/Rbot.CUL, Win32/Rbot.CUM, Win32/Rbot.CUN, Win32/Rbot.CUO, Win32/Rbot.CUP, Win32/Rbot.CUQ, Win32/Rbot.CUR, Win32/Rbot.CUS, Win32/Rbot.CUT, Win32/Rbot.CUU, Win32/Rbot.CUV, Win32/Rbot.CUW, Win32/Rbot.CUX, Win32/Rbot.CUY, Win32/Rbot.CUZ, Win32/Rbot.C VA, Win32/Rbot.CVB, Win32/Rbot.CVC, Win32/Rbot.CVD, Win32/Rbot.CVE, Win32/Rbot.CVF, Win32/Rbot.CVG, Win32/Rbot.CVH, Win32/Rbot.CVI, Win32/Rbot.CVJ, Win32/Rbot.CVK, Win32/Rbot.CVL, Win32/Rbot.CVM, Win32/Rbot.CVN, Win32/Rbot.CVO, Win32/Rbot.CVP, Win32/Rbot.CVQ, Win32/Rbot.CVR, Win32/Rbot.CVS, Win32/Rbot.CVT, Win32/Rbot.CVU, Win32/Rbot.CVV, Win32/Rbot.CVW, Win32/Rbot.CVX, Win32/Rbot.CVY, Win32/Rbot.CVZ, Win32/Rbot.CWA, Win32/Rbot.CWB, Win32/Rbot.CWC, Win32/Rbot.CWD, Win32/Rbot.CWE, Win32/Rbot.CWF, Win32/Rbot.CWG, Win32/Rbot.CWH, Win32/Rbot.CWI, Win32/Rbot.CWJ, Win32/Rbot.CWK, Win32/Rbot.CWL, Win32/Rbot.CWM, Win32/Rbot.CWN, Win32/Rbot.CWO, Win32/Rbot.CWP, Win32/Rbot.CWQ, Win32/Rbot.CWR, Win32/Rbot.CWS, Win32/Rbot.CWT, Win32/Rbot.CWU, Win32/Rbot.CWV, Win32/Rbot.CWW, Win32/Rbot.CWX, Win32/Rbot.CWY, Win32/Rbot.CWZ, Win32/Rbot.CXA, Win32/Rbot.CXB, Win32/Rbot.CXC, Win32/Rbot.CXD, Win32/Rbot.CXE, Win32/Rbot.CXF, Win32/Rbot.CXG, Win32/Rbot.CXH, Win32/Rbot.CXI, Win32/Rbot.CXJ, Win32/Rbo t.CXK, Win32/Rbot.CXL, Win32/Rbot.CXM, Win32/Rbot.CXN, Win32/Rbot.CXO, Win32/Rbot.CXP, Win32/Rbot.CXQ, Win32/Rbot.CXR, Win32/Rbot.CXS, Win32/Rbot.CXT, Win32/Rbot.CXU, Win32/Rbot.CXV, Win32/Rbot.CXW, Win32/Rbot.CXX, Win32/Rbot.CXY, Win32/Rbot.CXZ, Win32/Rbot.CYA, Win32/Rbot.CYB, Win32/Rbot.CYC, Win32/Rbot.CYD, Win32/Rbot.CYE, Win32/Rbot.CYF, Win32/Rbot.CYG, Win32/Rbot.CYH, Win32/Rbot.CYI, Win32/Rbot.CYJ, Win32/Rbot.CYK, Win32/Rbot.CYL, Win32/Rbot.CYM, Win32/Rbot.CYN, Win32/Rbot.CYO, Win32/Rbot.CYP, Win32/Rbot.CYQ, Win32/Rbot.CYR, Win32/Rbot.CYS, Win32/Rbot.CYT, Win32/Rbot.CYU, Win32/Rbot.CYV, Win32/Rbot.CYW, Win32/Rbot.CYX, Win32/Rbot.CYY, Win32/Rbot.CYZ, Win32/Rbot.CZA, Win32/Rbot.CZB, Win32/Rbot.CZD, Win32/Spy.Goldun.S, Win32/StartPage.NCX, Win32/StartPage.NCY, Win32/TrojanDownloader.Delf.NAN, Win32/TrojanDropper.Agent.FU, Win32/VB.CT, Win32/Wootbot.AS, Win32/Wootbot.AT, Win32/Wootbot.AU, Win32/Wootbot.AV, Win32/Wootbot.AW, Win32/Wootbot.AX, Win32/Wootbot.AY, Win32/Wootbot. BA, Win32/Wootbot.BB, Win32/Wootbot.BC, Win32/Wootbot.BD, Win32/Wootbot.BE, Win32/Wootbot.BF, Win32/Wootbot.BG, Win32/Wootbot.BH, Win32/Wootbot.BI, Win32/Wootbot.BJ, Win32/Wootbot.BK, Win32/Wootbot.BL, Win32/Wootbot.BM, Win32/Wootbot.BN, Win32/Wootbot.BO, Win32/Wootbot.BP, Win32/Wootbot.BQ, Win32/Wootbot.BR, Win32/Wootbot.BS, Win32/Wootbot.BT, Win32/Wootbot.BU, Win32/Wootbot.BV, Win32/Wootbot.BW, Win32/Wootbot.BX, Win32/Wootbot.BY, Win32/Wootbot.BZ, Win32/Wootbot.CA, Win32/Wootbot.CB, Win32/Wootbot.CC, Win32/Wootbot.CD, Win32/Wootbot.CE, Win32/Wootbot.CF, Win32/Wootbot.CG, Win32/Wootbot.CH, Win32/Wootbot.CI, Win32/Wootbot.CJ, Win32/Wootbot.CK, Win32/Wootbot.CL, Win32/Wootbot.CM, Win32/Wootbot.CN, Win32/Wootbot.CO, Win32/Wootbot.CP, Win32/Wootbot.CQ, Win32/Wootbot.CR, Win32/Wootbot.CS, Win32/Wootbot.CT, Win32/Wootbot.CU, Win32/Wootbot.CV, Win32/Wootbot.CW, Win32/Wootbot.CX, Win32/Wootbot.CY, Win32/Wootbot.CZ, Win32/Wootbot.DA, Win32/Wootbot.DB, Win32/Wootbot.DC, Win32/Wootbot .DD, Win32/Wootbot.DE, Win32/Wootbot.DF

NOD32定義ファイル: 1.1011 (20050228)
Frost.A, Liade.E, Liade.G, Vexy.A, Wafi.A, Win32/Agent.EZ, Win32/Agent.NAA, Win32/Bible.A, Win32/Breacuk.B, Win32/Buchon.I, Win32/Cran.B, Win32/Crybot.A, Win32/HLLC.Casbo.A, Win32/Wurmark.C.hosts

NOD32定義ファイル: 1.1010 (20050227)
Win32/Bagle.AZ, Win32/Mytob.A, Win32/Mytob.B

NOD32定義ファイル: 1.1009 (20050226)
BAT/Zapchast.F, Exploit.HTML.Mht.AL, JS/Bala.A, JS/Berbew.F, JS/CardStealer.A, JS/CardStealer.B, JS/CardStealer.C, JS/CardStealer.D, JS/CardStealer.E, JS/Davina.D, JS/Destroyer98.A, JS/Dismissed, JS/Distance.A, JS/Exploit.ActiveXComponent, JS/Exploit.Clipboard.A, JS/Exploit.Comder.A, JS/Exploit.FileProxy.A, JS/Exploit.ScriptSrc.A, JS/Fav, JS/Fav.L, JS/Firstpar.A, JS/Forten.E, JS/Fox.A, JS/Fox.B, JS/Fox.C, JS/IFrame.A, JS/IFromot.B, JS/Judge.B, JS/Judge.C, JS/Judge.E, JS/Karmahotel.I, JS/Karmahotel.I.Dropper, JS/Launch.A, JS/Lit.A, JS/Litte, JS/Loop, JS/Looper.A, JS/Looper.C, JS/Minicom.C, JS/Mycomo, JS/Optiz, JS/Pretext.A, JS/Psychward.A.Dropper, JS/SillyDownloader.D, JS/SillyDownloader.M, JS/Spth.B, JS/Spth.E, JS/StartPage.N, JS/StartPage.O, JS/StartPage.P, JS/StartPage.T, JS/StartPage.U, JS/Swicer.B, JS/TimeOut.Joke, JS/Tramp.A, JS/TrojanClicker.Adclick.A, JS/TrojanClicker.Adclick.B, JS/TrojanClicker.Generic.B, JS/TrojanClicker.Linker.D, JS/TrojanClicker.Linker.F, JS/Trojan Clicker.Pretty, JS/TrojanDownloader.Bada.A, JS/TrojanDownloader.Calee.A, JS/TrojanDownloader.Compat, JS/TrojanDownloader.Petch.A, JS/TrojanDownloader.Small.AL, JS/TrojanDownloader.Stem.A, JS/TrojanDropper.Bomgen, JS/TrojanDropper.Nyrobot.A, JS/TrojanDropper.Small.C, JS/Weblog, JS/WinBomb.AB, JS/WinBomb.F, JS/WinBomb.K, JS/WinBomb.L, JS/WinBomb.M, JS/WinBomb.O, Win32/Bobax.I, Win32/Codbot.NAA, Win32/Dialer.SPage.A, Win32/Gedza.NAA, Win32/Kipis.O, Win32/Myfip.NAE, Win32/PSW.PdPinch.B, Win32/Rbot.CZC, Win32/Robobot.N, Win32/SpyBot.APC, Win32/StartPage.UZ, Win32/TrojanDownloader.Agent.JS, Win32/TrojanDownloader.Agent.NBT, Win32/TrojanDownloader.Mediket.NAB, Win32/TrojanDropper.Small.TA

NOD32定義ファイル: 1.1008 (20050225)
IRC/SdBot.DDF, IRC/SdBot.DDG, IRC/SdBot.DDH, JS/Dooler, JS/NoClose.AA, JS/NoClose.AB, JS/NoClose.H, JS/NoClose.O, JS/NoClose.Q, JS/NoClose.S, JS/NoClose.T, JS/Pun.A, JS/Pursue.B, JS/Puzzle.A, JS/Recycled.A, JS/Relink, JS/Relink.B, JS/Runner.A, JS/Runner.B, JS/Seeker.AF, JS/Seeker.AG, JS/Seeker.AH, JS/Seeker.AJ, JS/Seeker.AK, JS/Seeker.D, JS/Seeker.L, JS/Seeker.R, JS/StartPage.I, Win32/Adware.PowerStrip, Win32/Agent.BH, Win32/Agobot.AJ, Win32/Agobot.AJB, Win32/Agobot.AJC, Win32/Agobot.AJD, Win32/Agobot.AJE, Win32/Agobot.AJF, Win32/Agobot.AJG, Win32/Agobot.AJH, Win32/Agobot.AJI, Win32/Agobot.AJJ, Win32/Agobot.AJK, Win32/Agobot.AJL, Win32/Agobot.AJM, Win32/Agobot.AJN, Win32/Agobot.AJO, Win32/Agobot.AJP, Win32/Agobot.AJQ, Win32/Agobot.AJR, Win32/Agobot.AJS, Win32/Agobot.AJT, Win32/Agobot.AJU, Win32/Agobot.AJV, Win32/Agobot.AJW, Win32/Agobot.AJX, Win32/Agobot.AJY, Win32/Agobot.AJZ, Win32/Agobot.AK, Win32/Agobot.AKA, Win32/Agobot.AKB, Win32/Agobot.AKC, Win32/Agobot.AKD, Win32/Agobo t.AKE, Win32/Agobot.AKF, Win32/Agobot.AKG, Win32/Agobot.AKH, Win32/Agobot.AKI, Win32/Agobot.AKJ, Win32/Agobot.AKK, Win32/Agobot.AKL, Win32/Agobot.AKM, Win32/Agobot.AKN, Win32/Agobot.AKO, Win32/Agobot.AKP, Win32/Agobot.AKQ, Win32/Agobot.AKR, Win32/Agobot.AKS, Win32/Agobot.AKT, Win32/Agobot.AKU, Win32/Agobot.AKV, Win32/Agobot.AKW, Win32/Agobot.AKX, Win32/Agobot.AKY, Win32/Agobot.AKZ, Win32/Agobot.AL, Win32/Agobot.ALA, Win32/Agobot.ALB, Win32/Agobot.ALC, Win32/Agobot.ALD, Win32/Agobot.ALE, Win32/Agobot.ALF, Win32/Agobot.ALG, Win32/Agobot.ALH, Win32/Agobot.ALI, Win32/Agobot.ALJ, Win32/Agobot.ALK, Win32/Agobot.ALL, Win32/Agobot.ALM, Win32/Agobot.ALN, Win32/Agobot.ALO, Win32/Agobot.ALP, Win32/Aimdes.D, Win32/Dialer.RAS.B, Win32/Exir.E, Win32/HotWorld.A, Win32/Kelvir.A, Win32/Pawur.D, Win32/Rbot.CRR, Win32/Rbot.CRS, Win32/Rbot.CRT, Win32/Rbot.CRU, Win32/Rbot.CRV, Win32/Spy.Goldun.O, Win32/StartPage.NCU, Win32/StartPage.NCV, Win32/StartPage.NCW, Win32/StartPage.TS, Win32/TrojanClick er.Agent.CB, Win32/TrojanClicker.Small.DN, Win32/TrojanDownloader.Agent.IH, Win32/TrojanDownloader.Agent.NBS, Win32/TrojanDownloader.CWS.A, Win32/TrojanDownloader.Small.NCJ, Win32/TrojanDropper.Small.RD, Win32/TrojanProxy.Agent.DL

NOD32定義ファイル: 1.1007 (20050223)
Win32/Anker.E, Win32/Ariss.A, Win32/Dialer.EroDial.L, Win32/TrojanDownloader.Agent.IL, Win32/TrojanDownloader.Druser.A, Win32/TrojanDownloader.Small.NCI, Win32/TrojanDownloader.Zdesnado.N, Win32/TrojanDropper.Small.TH, Win32/TrojanProxy.Raznew.NAA

NOD32定義ファイル: 1.1006 (20050222)
ASP/Ace.D, ASP/Ace.G, ASP/Aspid.A, ASP/CH.Rootkit.B, ASP/CH.Rootkit.C, ASP/Lexoc.A, HTML/Bankphish.I, HTML/CardStealer, HTML/CardStealer.A, HTML/Crasher, HTML/CrashIE.B, HTML/Dosser, HTML/Exploit.Ability, HTML/Exploit.AppAX, HTML/Exploit.DialogArg, HTML/Exploit.Gen, HTML/Exploit.IFrame, HTML/Exploit.Mht, HTML/Exploit.Mowood, HTML/Exploit.Nocnoc, HTML/Exploit.ObjCode, HTML/Exploit.ObjData, HTML/Exploit.ObjID, HTML/Exploit.Redir, HTML/Exploit.Showhelp, HTML/Exploit.URLspoof.B, HTML/Exploit.URLspoof.D, HTML/Exploit.URLspoof.E, HTML/Exploit.ViaSWF.A, HTML/Fakebb.A, HTML/Paylap.D, HTML/Sitifraud.A, HTML/Sitifraud.I, HTML/Sitifraud.L, HTML/StartPage.E, HTML/StealPal.A, HTML/TrojanDownloader.Agent.D, IRC/SdBot.DDE, JS/TrojanDownloader.Psyme.N, JS/TrojanDownloader.Psyme.O, VBS/Agc.A, VBS/Alcaul.B, VBS/Annihilate.A, VBS/Arcgelus.A, VBS/Arsd.A, VBS/Asylum.B, VBS/AVM.B, VBS/Badpage.A.AdWare, VBS/Balon.A, VBS/Bingd.A, VBS/Birgit.A, VBS/Bishild.A, VBS/Bomgen.AC, VBS/Bomgen.AW, VBS/Boomreg .A, VBS/Buddy.A, VBS/Bulbas.A, VBS/Bulbas.D, VBS/Callback.A, VBS/Chant.A, VBS/Chantal, VBS/Chimpun.A, VBS/Cilubas.A, VBS/Croatia.A, VBS/Daride.A, VBS/Dayumi.B, VBS/DelFile.J, VBS/DelFile.L, VBS/DelFile.N, VBS/DelFile.O, VBS/DelReg.D, VBS/DelTreeY.D, VBS/DelTreeY.E, VBS/DelTreeY.H, VBS/DelWin.E, VBS/DelWin.F, VBS/DelWin.H, VBS/Dilan.D, VBS/Disabl.B, VBS/Energon.B, VBS/Energon.C, VBS/Eris.A, VBS/Espy.B.Dropper, VBS/ExitWin.B, VBS/ExitWin.C, VBS/FakeCM.A, VBS/Fav.E, VBS/Fili.A, VBS/First.G, VBS/Flood.A, VBS/Format.F, VBS/FormatAll, VBS/FreeLinks.A, VBS/Game.Joke, VBS/GaScript.L, VBS/GaScript.N, VBS/GMW.B, VBS/GMW.D, VBS/Golden.B, VBS/Gregory.A, VBS/Grez.E, VBS/Gwon.A, VBS/IE5Grab.A, VBS/Inda.A, VBS/Joke.A, VBS/Judge, VBS/Judge.G, VBS/KillAV, VBS/Lamer, VBS/Lamping.C, VBS/Lamping.D, VBS/Lolly, VBS/Lolo.B, VBS/Love.A, VBS/LoveLetter, VBS/Lucky.A, VBS/Madafaka.B, VBS/Manual.B, VBS/Manual.C, VBS/Meeak.A, VBS/Mimic.C, VBS/Navigator.A, VBS/Netlog.E, VBS/Netlog.K, VBS/Neves.C, VBS/Nik ana.A, VBS/Nodo.A, VBS/Nymdos.A, VBS/Patchder.B, VBS/Patla.A, VBS/Pie.B, VBS/Pleo.B, VBS/Postor.A.Dropper, VBS/Pretext.A, VBS/Rabfu.C, VBS/Sheep, VBS/Shine.B, VBS/SillyDownloader.A, VBS/SillyTrojan.A, VBS/SillyTrojan.B, VBS/Simultan.B, VBS/Sinkin.A.Dropper, VBS/Sinkin.B.Dropper, VBS/Sinkin.D, VBS/Sinkin.E.Dropper, VBS/Sleepy.A, VBS/Slug.B, VBS/SVBSVC.G, VBS/Tanik.B, VBS/Thrower.B, VBS/TrojanDownloader.Ansak.A, VBS/TrojanDownloader.Codin, VBS/TrojanDownloader.Doget.ftp, VBS/TrojanDownloader.Hacksoft.A, VBS/TrojanDownloader.Hardir.A, VBS/TrojanDownloader.Iwill.A, VBS/TrojanDownloader.Iwill.AF, VBS/TrojanDownloader.Iwill.B, VBS/TrojanDownloader.Iwill.C, VBS/TrojanDownloader.Iwill.E, VBS/TrojanDownloader.Iwill.F, VBS/TrojanDownloader.Iwill.G, VBS/TrojanDownloader.Iwill.H, VBS/TrojanDownloader.Iwill.I, VBS/TrojanDownloader.Iwill.N, VBS/TrojanDownloader.Jeremy.B, VBS/TrojanDownloader.Psyme.AG, VBS/TrojanDownloader.Psyme.D, VBS/TrojanDownloader.Psyme.J, VBS/TrojanDownloader.Psyme.U , VBS/TrojanDownloader.Streevs.A, VBS/TrojanDownloader.Zerolin.A, VBS/TrojanDropper.Aproxd.A, VBS/TrojanDropper.Bemzax.A, VBS/TrojanDropper.Bomgen.AA, VBS/TrojanDropper.Bomgen.AB, VBS/TrojanDropper.Bomgen.AD, VBS/TrojanDropper.Bomgen.AF, VBS/TrojanDropper.Bomgen.AX, VBS/TrojanDropper.Bomgen.B, VBS/TrojanDropper.Bomgen.D, VBS/TrojanDropper.Bomgen.E, VBS/TrojanDropper.Bomgen.F, VBS/TrojanDropper.Bomgen.G, VBS/TrojanDropper.Bomgen.H, VBS/TrojanDropper.Bomgen.I, VBS/TrojanDropper.Bomgen.J, VBS/TrojanDropper.Bomgen.K, VBS/TrojanDropper.Bomgen.L, VBS/TrojanDropper.Bomgen.M, VBS/TrojanDropper.Bomgen.N, VBS/TrojanDropper.Bomgen.O, VBS/TrojanDropper.Bomgen.S, VBS/TrojanDropper.Bomgen.T, VBS/TrojanDropper.Bomgen.U, VBS/TrojanDropper.Bomgen.V, VBS/TrojanDropper.Bomgen.W, VBS/TrojanDropper.Bomgen.X, VBS/TrojanDropper.Bomgen.Y, VBS/TrojanDropper.Bomgen.Z, VBS/TrojanDropper.GoboTools, VBS/TrojanDropper.Inor.BM, VBS/TrojanDropper.Inor.F, VBS/TrojanDropper.Inor.O, VBS/TrojanDropper.Inor.S, VBS/TrojanDropper.Larray.A, VBS/TrojanDropper.Northsky.C, VBS/TrojanDropper.Northsky.D, VBS/TrojanDropper.Renall.A, VBS/TrojanDropper.Sinop.A, VBS/TrojanDropper.TroDown.A, VBS/TrojanDropper.Yova.A, VBS/True.A, VBS/VBSWG.Z, VBS/Vintage.A, VBS/Voodoo, VBS/Zerim.A, VBS/Zoin.A, VBS/Zomin.A, VBS/Zox.A, Win32/Agent.DP, Win32/Agent.GE, Win32/Agent.HS, Win32/Agobot.AGX, Win32/Agobot.AGY, Win32/Agobot.AGZ, Win32/Agobot.AH, Win32/Agobot.AHA, Win32/Agobot.AHB, Win32/Agobot.AHC, Win32/Agobot.AHD, Win32/Agobot.AHE, Win32/Agobot.AHF, Win32/Agobot.AHG, Win32/Agobot.AHH, Win32/Agobot.AHI, Win32/Agobot.AHJ, Win32/Agobot.AHK, Win32/Agobot.AHL, Win32/Agobot.AHM, Win32/Agobot.AHN, Win32/Agobot.AHO, Win32/Agobot.AHP, Win32/Agobot.AHQ, Win32/Agobot.AHR, Win32/Agobot.AHS, Win32/Agobot.AHT, Win32/Agobot.AHU, Win32/Agobot.AHV, Win32/Agobot.AHW, Win32/Agobot.AHX, Win32/Agobot.AHY, Win32/Agobot.AHZ, Win32/Agobot.AI, Win32/Agobot.AIA, Win32/Agobot.AIB, Win32/Agobot.AIC, Win32/Agobot.AID, Win32/Agobot.A IE, Win32/Agobot.AIF, Win32/Agobot.AIG, Win32/Agobot.AIH, Win32/Agobot.AII, Win32/Agobot.AIJ, Win32/Agobot.AIK, Win32/Agobot.AIL, Win32/Agobot.AIM, Win32/Agobot.AIN, Win32/Agobot.AIO, Win32/Agobot.AIP, Win32/Agobot.AIQ, Win32/Agobot.AIR, Win32/Agobot.AIS, Win32/Agobot.AIT, Win32/Agobot.AIU, Win32/Agobot.AIV, Win32/Agobot.AIW, Win32/Agobot.AIX, Win32/Agobot.AIY, Win32/Agobot.AIZ, Win32/Agobot.AJA, Win32/Brabot.NAA, Win32/Bropia.K, Win32/Delf.QN, Win32/Delf.RS, Win32/Dialer.I, Win32/Helodor.NAA, Win32/Hooker.G, Win32/Lixy.NAA, Win32/PSW.LdPinch.FR, Win32/PSW.LdPinch.GQ, Win32/PSW.LdPinch.NAX, Win32/Rbot.CRP, Win32/Rbot.CRQ, Win32/Robobot.M, Win32/Spy.Banbra.Y, Win32/Spy.Bancos.BS, Win32/Spy.Banker.DW, Win32/Spy.Banker.EX, Win32/Spy.Banker.FP, Win32/Spy.Banker.JB.gen, Win32/Spy.Delf.EB, Win32/Spy.Tofger.BH, Win32/Spy.Tofger.BI, Win32/SS.11.B, Win32/StartPage.NCT, Win32/StartPage.VB, Win32/Tonerok.F, Win32/Toras.B, Win32/TrojanClicker.Agent.BN, Win32/TrojanClicker.Small.DG, Win3 2/TrojanClicker.Small.DJ, Win32/TrojanClicker.Small.NAG, Win32/TrojanDownloader.Agent.EO, Win32/TrojanDownloader.Dadobra.NAC, Win32/TrojanDownloader.Delf.EY, Win32/TrojanDownloader.Delf.HD, Win32/TrojanDownloader.Dyfica.DM, Win32/TrojanDownloader.Dyfica.NAF, Win32/TrojanDownloader.Harnig.AJ, Win32/TrojanDownloader.Small.NCH, Win32/TrojanDownloader.Small.OH, Win32/TrojanDownloader.Small.SJ, Win32/TrojanDownloader.Small.UA, Win32/TrojanDownloader.Small.XY, Win32/TrojanDownloader.VB.FV, Win32/TrojanDownloader.Wintrim.BH, Win32/TrojanDownloader.Zdesnado.F, Win32/TrojanDropper.Agent.BE, Win32/TrojanDropper.Small.LU, Win32/TrojanProxy.Daemonize.AC, Win32/TrojanProxy.Mitglieder.CG, Win32/TrojanProxy.Mitglieder.CH, Win32/VB.YQ, Win32/VB.ZV

NOD32定義ファイル: 1.1005 (20050221)
Exploit.HTML.IframeBof, IRC/SdBot.DDD, PSW.Joky.A, Reg.LowZones.E, VBS/Phel.A, Win32/Agobot.AGV, Win32/Agobot.AGW, Win32/Antilam.20.NAA, Win32/Bropia.I, Win32/Bropia.J, Win32/Bube.C, Win32/Codbot.J, Win32/Hiddenrun, Win32/HideExec.B, Win32/Korgo.AI, Win32/Makecall.NA, Win32/Muce.A, Win32/Nemsi.B, Win32/Padodor.AQ, Win32/Padowor.A, Win32/PassView.1_51, Win32/PassView.1_62, Win32/PerfectKeylogger, Win32/PSW.Antigen.A, Win32/PSW.Defeg.A, Win32/PSW.INet20, Win32/PSW.KeyLogger.CB, Win32/PSW.Legendmir.MG, Win32/PSW.Legendmir.Z, Win32/PSW.Lomaster.A, Win32/PSW.Madzumba.A, Win32/PSW.Mirpn.50.A, Win32/PSW.Mirpn.50.H, Win32/PSW.Mirpn.50.I, Win32/PSW.Netax.A, Win32/PSW.PdPinch.A, Win32/PSW.QQPass.AP, Win32/PSW.Teleb.A, Win32/Randon.BM, Win32/Rbot.CRK, Win32/Rbot.CRL, Win32/Rbot.CRM, Win32/Rbot.CRN, Win32/Rbot.CRO, Win32/Spy.Sigatarius.5401.B, Win32/Spy.Sincom.F, Win32/Spy.Small.AO, Win32/TrojanDownloader.Agent.NBR, Win32/TrojanDownloader.Devsog.741, Win32/TrojanDownloader.Small.AGG, Win 32/TrojanDownloader.Small.DF, Win32/TrojanDownloader.Small.ES, Win32/TrojanDropper.Agent.DS, Win32/TrojanDropper.Delf.CH, Win32/TrojanDropper.Delf.DT, Win32/TrojanDropper.Delf.DU, Win32/TrojanDropper.Delf.HU, Win32/TrojanDropper.Mudrop.D, Win32/TrojanDropper.OnlineService.A, Win32/TrojanDropper.Small.PO, Win32/TrojanProxy.Agent.DO, Win32/TrojanProxy.Daemonize.E, Win32/Webdor.M, Win32/Wootbot.AR

NOD32定義ファイル: 1.1004 (20050221)
Win32/Rbot.CRJ, Win32/Sober.K, Win32/TrojanClicker.Agent.BX, Win32/TrojanDownloader.Small.AIF, Win32/TrojanDropper.Small.RE

NOD32定義ファイル: 1.1003 (20050219)
Win32/Bloored.A, Win32/Spy.Banbra.BD, Win32/TrojanDropper.MultiJoiner.NAA, Win32/TrojanDropper.MultiJoiner.NAB, Win32/TrojanDropper.Neojoin.A

NOD32定義ファイル: 1.1002 (20050218)
ALS/Bursted, BAT/Passer.AJ, BAT/Passer.AQ, BAT/Passer.AR, BAT/Passer.AT, BAT/Passer.AU, BAT/Passer.AV, BAT/Passer.AW, BAT/Passer.AX, BAT/Passer.AY, BAT/Passer.AZ, BAT/Passer.BA, BAT/Passer.BC, BAT/Passer.BE, BAT/Passer.BF, BAT/Passer.D, BAT/Passer.H, BAT/Passer.L, BAT/Passer.N, BAT/Passer.O, BAT/Passer.P, BAT/Passer.R, BAT/Passer.S, BAT/Passer.U, BAT/Passer.Z, BAT/Zapchast, Exploit.HTML/Mht.AK, Gobleen.333, INF/Demo.Ultras.A, INF/Energon.A.Dropper, IRC/ColdLife.32, IRC/Exciter.A, IRC/Judge.E, IRC/KarmaHotel.A, IRC/Missy.B, IRC/Quest.A, IRC/SdBot.DDB, IRC/Trip.C, Perl/Anavrin.A, Perl/Rans.A, Perl/Tict, PHP/Delf.A, PHP/Exploiter.A, PHP/Flooder.Anomaler, PHP/Flooder.Blast.A, PHP/Fumail, PHP/Indonesia, PHP/Rebber.A, PHP/Sysbat.A, PHP/Zonie, REG/Antireg.B, REG/Bomgen.A, REG/Bomgen.B, REG/Changepas, REG/Interor, REG/Noall, REG/URLDel, REG/Wisis.A, REG/Wisis.D, SAP/EightDots, Script/HE.Flys.A, Script/HE.Flys.B, Stormy.458, Unix/Dirworm.B, Unix/Rans, Unix/Rans.A, Unix/Rans.B, Unix/Sp oon.B, Win32/Agobot.AGU, Win32/Detox.B, Win32/Dialer.NBH, Win32/Envid.D, Win32/Exploit.MS05-009.A, Win32/MiniCommander, Win32/Mujpider.A, Win32/Mydoom.AX, Win32/Netbus, Win32/Poebot.NAH, Win32/Rbot.CRD, Win32/Rbot.CRE, Win32/Rbot.CRF, Win32/Rbot.CRG, Win32/Rbot.CRH, Win32/Rbot.CRI, Win32/Robobot.NAB, Win32/Spy.Banker.JK, Win32/Spy.Dumarin.NAD, Win32/TrojanDownloader.Agent.NBQ, Win32/TrojanDownloader.IstBar.HF, Win32/TrojanDownloader.Small.AIC, Win32/TrojanDownloader.Small.NCF, Win32/TrojanDownloader.Small.NCG, Win32/TrojanDownloader.Small.ZQ, Win32/TrojanDropper.Agent.DQ, Win32/TrojanDropper.Agent.EO, Win32/TrojanDropper.Microjoin.NAA, Win32/TrojanProxy.Ranky.NBP, Winstart.768, Winstart.768.Dropper, Winstart.900, Winstart.900.Dropper, Winstart.901.Dropper, Winstart.Dropper, XML/Codebase.B, XML/Psyme.C.Dropper

NOD32定義ファイル: 1.1001 (20050217)
BAT/Delfiles.AA, BAT/Delfiles.N, BAT/FireD.A, BAT/KillAV.AS, BAT/KillAV.NAC, HLLP/AntiGates.5546.A, IRC/SdBot.DCT, IRC/SdBot.DCU, IRC/SdBot.DCV, IRC/SdBot.DCW, IRC/SdBot.DCY, IRC/SdBot.DCZ, IRC/SdBot.DDA, Java/Beyond.D, Reg/StartPage.17, Win32/Adware.HotBar.B, Win32/Adware.LinkMaker, Win32/Agobot.AGS, Win32/Agobot.AGT, Win32/Bytestream.20, Win32/DarkMoon.E, Win32/Delf.NAV, Win32/Dialer.Dadmin.A, Win32/Dialer.Egroup.1025, Win32/Dialer.Egroup.1026, Win32/Exir.D, Win32/Exploit.MS04-045.A, Win32/Favadd.M, Win32/Haxdoor.AS, Win32/Hupigon.D, Win32/Hupigon.I, Win32/Hzdoor.A, Win32/Masteseq.AY, Win32/MS05-009.A, Win32/Padodor.AM, Win32/Plimus.20, Win32/PowerReg, Win32/Prorat.191, Win32/Protoride.BA, Win32/PSW.Legendmir.NBW, Win32/Rbot.CRC, Win32/Robobot.A, Win32/Singu.W, Win32/Spy.Banbra.BF, Win32/Spy.Bancos.DM, Win32/Spy.Bancos.NBM, Win32/Spy.Banker.DQ2.gen, Win32/Spy.Banker.DR1, Win32/Spy.Banker.II, Win32/StartPage.NCS, Win32/StartPage.UX, Win32/TrojanClicker.Delf.BE, Win32/TrojanC licker.Libie.E, Win32/TrojanClicker.Small.CG, Win32/TrojanDownloader.Agent.EJ, Win32/TrojanDownloader.Agent.GD, Win32/TrojanDownloader.Agent.JB, Win32/TrojanDownloader.Agent.NBP, Win32/TrojanDownloader.Dadobra.NAB, Win32/TrojanDownloader.Dluca.AB, Win32/TrojanDownloader.INService.AF, Win32/TrojanDownloader.INService.AO, Win32/TrojanDownloader.INService.BA, Win32/TrojanDownloader.INService.BL, Win32/TrojanDownloader.Small.NCE, Win32/TrojanDownloader.Swizzor.CM, Win32/TrojanDownloader.Swizzor.CN, Win32/TrojanDownloader.Swizzor.CO, Win32/Tuxder.A, Win32/VB.SJ, Win32/XRat.E

NOD32定義ファイル: 1.1000 (20050216)
BAT/Cloner.D, BAT/Godel.A, BAT/Godel.B, BAT/Godel.C, BAT/Godel.D, BAT/Godel.F, BAT/Godel.G, BAT/Godel.H, BAT/Goy.A, BAT/Hally, BAT/Hally.A, BAT/Haltwin.K, BAT/Hivir, BAT/Hoard.A, BAT/Hold.A, BAT/Holop.A, BAT/InetPwl, BAT/Inreg, BAT/Installer.A, BAT/Internat.A, BAT/Interor.E, BAT/Juja.B, BAT/Kaskad.C, BAT/KeyboardDis, BAT/KeyboardDis.A, BAT/KillAll.A, BAT/KillAll.L, BAT/KillAll.P, BAT/KillAll.R, BAT/KillAV, BAT/KillAV.AG, BAT/KillAV.AJ, BAT/KillAV.C, BAT/KillAV.Q, BAT/KillAV.W, BAT/KillDRV.A, BAT/Killer.B, BAT/KillFiles, BAT/KillFiles.AA, BAT/KillFiles.AQ, BAT/KillFiles.AT, BAT/KillFiles.AV, BAT/KillFiles.AZ, BAT/KillFiles.BA, BAT/KillFiles.BR, BAT/KillFiles.BS, BAT/KillFiles.CG, BAT/KillFiles.X, BAT/Kname.A, BAT/Lamer.A, BAT/Lasiaf.A, BAT/Looper, BAT/Looper.AG, BAT/MouseDis, BAT/MouseDis.A, BAT/MouseDis.Q, BAT/MouseDis.R, BAT/MouseDis.T, BAT/MouseDis.W, BAT/Munga.D, BAT/Munga.E, BAT/Munga.F, BAT/NoDelDir, BAT/NoShare.AA, BAT/NoShare.N, BAT/NoShare.O, BAT/NoShare.T, BAT/NoShar e.U, BAT/NoShare.X, BAT/NoShare.Y, BAT/Omega.A, BAT/Ops.A, BAT/Padec.A, BAT/PatchSystemini, BAT/PatchSystemini.A, BAT/Perox.A, BAT/Polces.A, BAT/Prodromou.A, BAT/Prodromou.B, BAT/Prova, BAT/Pskill, BAT/Regbomb, BAT/Reiz.A, BAT/Renamefil, BAT/Renamefil.B, BAT/Rmdir.A, BAT/Rott, BAT/SBVC.20, BAT/SBVM.A, BAT/ServU.B, BAT/ServU.F, BAT/Sevenc.A, BAT/Sevenc.D, BAT/Shg.A, BAT/Sleeper.C, BAT/SpamAcid.A, BAT/Stalla.A, BAT/StartDcom.B, BAT/Starter.B, BAT/Swap, BAT/Swish, BAT/SysTroj.A, BAT/Ttbabe.A, BAT/Uni_.A, BAT/Usermof.A, BAT/Vbat.A, BAT/VDV.A, BAT/Vevat.A, BAT/Vevat.B, BAT/VideoHalt, BAT/Vir.A, BAT/Virri.E, BAT/Voff, BAT/VR.A, BAT/Vzlom.B, BAT/Wally.A, BAT/Wilson.A, BAT/Wincom.C, BAT/Wincom.E, BAT/WinCrasher.A, BAT/Windir, BAT/Winexit, BAT/WinRip.A, BAT/Winstart.303, BAT/Wise, BAT/Wonder.A.Dropper, BAT/Xcopy.A, BAT/XoP.C, BAT/XoP.D, BAT/Xreh, BAT/Xuper, BAT/Yahrt, BAT/Zebumb.A, BAT/Zekezi.C, BAT/Zomin, BAT/Zomin.A, BAT/Zox, IRC/SdBot.DCX, Win32/Agent.WBG, Win32/Agent.WCL, Win32/A gent.WGG, Win32/Agent.WHN, Win32/Agobot.AGR, Win32/Aimdes.B, Win32/Aimdes.B1, Win32/Aimdes.C, Win32/Anker.D, Win32/Banger.A, Win32/Banger.B, Win32/Banger.F, Win32/Banger.G, Win32/Beastdoor.207.F, Win32/Delf.UX, Win32/Dialer.GQ, Win32/Exir.C, Win32/Fakedos.C, Win32/Hackdoor.F, Win32/Hupigon.NA, Win32/Hupigon.NB, Win32/Lalexa.B, Win32/Mydoom.AW, Win32/PSW.KeyLogger.C, Win32/PSW.LdPinch.LM, Win32/Riler.A, Win32/Riler.D, Win32/Small.DF, Win32/Spartadoor.031a, Win32/Spy.Agent.AO, Win32/Spy.Delf.FM, Win32/Spy.Flux.D, Win32/Spy.Goldun.M, Win32/Spy.VB.NC, Win32/StartPage.RN, Win32/StartPage.UW, Win32/Test.4, Win32/TrojanClicker.Agent.AI, Win32/TrojanClicker.Agent.AJ, Win32/TrojanDownloader.Small.NCD, Win32/TrojanProxy.Cimuz.A, Win32/VB.NAO, Win32/VB.QI, Win32/Wootbot.NHV

NOD32定義ファイル: 1.999 (20050215)
BAT/AAntiv.A, BAT/Annet.A, BAT/Ansiform, BAT/Aolome.A, BAT/AutoRooter, BAT/AvClean.A, BAT/Babomb.A, BAT/Bamagic, BAT/Bejing, BAT/Bejing.A, BAT/Blabler.A, BAT/Boroda.A, BAT/Boroda.C, BAT/Catbat.A, BAT/Colons, BAT/Colons.A, BAT/Crater.A, BAT/DelAll.AB, BAT/DelAll.S, BAT/DelAll.V, BAT/Delbat.B, BAT/DelFil, BAT/DelFil.I, BAT/DelFil.K, BAT/DelphiGen, BAT/DelSys, BAT/DelSys.AC, BAT/DelSys.AE, BAT/DelSys.AV, BAT/DelSys.M, BAT/DelTreeY, BAT/DelTreeY.BH, BAT/DelTreeY.BM, BAT/DelWin, BAT/DelWin.A, BAT/DelWin.BL, BAT/DelWin.CA, BAT/DelWin.CC, BAT/DelWin.U, BAT/DevSix, BAT/Dtop.A, BAT/Duplo.A, BAT/EClock, BAT/Elf.3400, BAT/Emilia.D, BAT/Emilia.F, BAT/Emilia.H, BAT/Entchen.A, BAT/Eraser.A, BAT/Eris.D, BAT/Erro, BAT/Evir.A, BAT/Evir.B, BAT/ExitWin, BAT/ExitWin.G, BAT/Explore.A, BAT/Fakebb.A, BAT/Fakecmos.A, BAT/Falken.A, BAT/Fare.A, BAT/Fasterer.A, BAT/Fire, BAT/FirstPar.A, BAT/Flashans, BAT/FoldingHome, BAT/Format.Joke, BAT/FormatAll.C, BAT/FormatC.AK, BAT/FormatC.AM, BAT/FormatC.AO, BAT/ FormatC.H, BAT/FormatC.U, BAT/FormatD.E, BAT/FormatDrive.C, BAT/FormatDrive.I, BAT/FormatDrive.R, BAT/FormatDrive.S, BAT/Frizer.A, BAT/Frog, BAT/Futility.A, BAT/Futility.B, BAT/Futility.D, BAT/Genosh, BAT/Gibmonk, BAT/Glitch.A, BAT/GoodBy.A, BAT/GPB.B, BAT/Grozny.A, BAT/Hbbg.A, BAT/Hbbg.B, BAT/Hello.B, BAT/Hexvir, BAT/Hogy.A, BAT/IBBM.Finalfant, BAT/Impression.A, BAT/IrcWorm.Prelud, BAT/Jagil, BAT/Jany.B, BAT/Kangaroo.A, BAT/Kusok.A, BAT/Liberte.B, BAT/Liberte.C, BAT/Looper.AF, BAT/Looper.G, BAT/Looper.H, BAT/Looper.M, BAT/Lord.A, BAT/MD.A, BAT/Melt.A, BAT/Meunin.A, BAT/Micomo, BAT/Minter.A, BAT/MkDirs.A, BAT/MkDirs.B, BAT/MkDirs.G, BAT/MkDirs.J, BAT/MkDirs.K, BAT/MkDirs.L, BAT/MkDirs.N, BAT/Mosquito.C, BAT/Mosto.A, BAT/MrakPro, BAT/MTR.C, BAT/Multino.B, BAT/Naive.4894, BAT/Nastya.A, BAT/Neborg, BAT/Necro.C, BAT/Newbie, BAT/NewHost.D, BAT/NewHost.E, BAT/Nina.A, BAT/OneLine.B, BAT/Orker.A, BAT/Patriot.C, BAT/Penfold, BAT/Penfold.B, BAT/Penfold.E, BAT/PG94.A, BAT/PG94.B, BAT/P olyConstrVBS.A, BAT/PolyShell.B, BAT/PolyShell.C, BAT/Pot.A, BAT/PSW.Pricol.B, BAT/Psyfal.A, BAT/Qrap, BAT/Quietisch.D, BAT/Randon.A, BAT/Randon.E, BAT/Readme.A, BAT/RedArc.B, BAT/RemDir.A, BAT/Revenge, BAT/Ring0.Loader.B, BAT/Root, BAT/Scorn.A, BAT/Selen.A, BAT/Sey.A, BAT/Shg.C, BAT/SillyB.107, BAT/SillyB.108.A, BAT/SillyB.109, BAT/SillyB.109.A, BAT/SillyB.111, BAT/SillyB.114.A, BAT/SillyB.127.A, BAT/SillyB.1278, BAT/SillyB.132.A, BAT/SillyB.138.A, BAT/SillyB.139.A, BAT/SillyB.140.A, BAT/SillyB.147.A, BAT/SillyB.1517, BAT/SillyB.156, BAT/SillyB.162.A, BAT/SillyB.164, BAT/SillyB.179.A, BAT/SillyB.184.A, BAT/SillyB.213.A, BAT/SillyB.232, BAT/SillyB.279, BAT/SillyB.314, BAT/SillyB.33, BAT/SillyB.390, BAT/SillyB.46.A, BAT/SillyB.56, BAT/SillyB.57.A, BAT/SillyB.638, BAT/SillyB.69.B, BAT/SillyB.71.A, BAT/SillyB.73.A, BAT/SillyB.74.A, BAT/SillyB.77.A, BAT/SillyB.801, BAT/SillyB.81, BAT/SillyB.82.A, BAT/SillyB.85, BAT/SillyB.91, BAT/SillyB.94.A, BAT/Sinope.B, BAT/Skul, BAT/Small.D, BAT/SnakeCR.A, BAT/Sobachka.A, BAT/Sobachka.B, BAT/Soliton.C, BAT/Sonicr.A, BAT/StingFake.A, BAT/Storm.A, BAT/Sulf.A, BAT/Sys, BAT/Sys.A, BAT/Tally.A, BAT/Tally.B, BAT/Tally.C, BAT/Teebin.A, BAT/TeeToro.A, BAT/TheBat.A, BAT/Tier.A, BAT/Tier.B, BAT/Toro.B, BAT/Trivial, IRC/SdBot.DCL, IRC/SdBot.DCM, IRC/SdBot.DCN, IRC/SdBot.DCO, IRC/SdBot.DCQ, IRC/SdBot.DCR, IRC/SdBot.DCS, Java/Femad.C, VBS/TrojanDownloader.Phel.F, VBS/TrojanDownloader.Small.E, Win32/Adware.SAHAgent, Win32/Agent.AY, Win32/Agobot.AFH, Win32/Agobot.AFI, Win32/Agobot.AFJ, Win32/Agobot.AFK, Win32/Agobot.AFL, Win32/Agobot.AFM, Win32/Agobot.AFN, Win32/Agobot.AFO, Win32/Agobot.AFP, Win32/Agobot.AFQ, Win32/Agobot.AFR, Win32/Agobot.AFS, Win32/Agobot.AFT, Win32/Agobot.AFU, Win32/Agobot.AFV, Win32/Agobot.AFW, Win32/Agobot.AFX, Win32/Agobot.AFY, Win32/Agobot.AFZ, Win32/Agobot.AGA, Win32/Agobot.AGB, Win32/Agobot.AGC, Win32/Agobot.AGD, Win32/Agobot.AGE, Win32/Agobot.AGF, Win32/Agobot.AGG, Win32/Agobot.AGH, Win32/Agobot.AGI , Win32/Agobot.AGJ, Win32/Agobot.AGK, Win32/Agobot.AGL, Win32/Agobot.AGM, Win32/Agobot.AGN, Win32/Agobot.AGO, Win32/Agobot.AGP, Win32/Agobot.AGQ, Win32/Badrat.A, Win32/Delf.GH, Win32/Delf.TE, Win32/Delf.VP, Win32/Dialer.NBF, Win32/Dialer.NBG, Win32/Dialer.PhonerDial.A, Win32/Exir.B, Win32/G_Door.R, Win32/HackTool.NetHacker.A, Win32/HackTool.SQLExec.A, Win32/Haxdoor.BO, Win32/IRCBot.OE, Win32/Kipis.N, Win32/PassView, Win32/Prorat.19.B, Win32/Prorat.19.C, Win32/Prorat.19.G, Win32/PSW.LdPinch.LK, Win32/PSW.QQPass.CK, Win32/Raleka.AA, Win32/Rbot.CQY, Win32/Rbot.CQZ, Win32/Rbot.CRA, Win32/Rbot.CRB, Win32/Seed.11, Win32/Spy.Banker.NDG, Win32/Spy.Globar.D, Win32/SpyBot.APB, Win32/StartPage.RX, Win32/StartPage.UR, Win32/Surila.O, Win32/TrojanClicker.Agent.BT, Win32/TrojanClicker.Agent.BU, Win32/TrojanClicker.NetBuie.C, Win32/TrojanClicker.Outwar.E, Win32/TrojanClicker.Quicken.A, Win32/TrojanDownloader.Agent.IU, Win32/TrojanDownloader.Agent.IW, Win32/TrojanDownloader.INService.AG, Wi n32/TrojanDownloader.INService.BE, Win32/TrojanDownloader.IstBar.GZ, Win32/TrojanDownloader.Murlo.B, Win32/TrojanDownloader.Small.AGN, Win32/TrojanDownloader.Small.AHF, Win32/TrojanDownloader.Small.AJI, Win32/TrojanDownloader.Small.NCB, Win32/TrojanDownloader.Small.NCC, Win32/TrojanDownloader.Small.VP, Win32/TrojanDownloader.Spig.B, Win32/TrojanDownloader.Swizzor.CR, Win32/TrojanDownloader.VB.FT, Win32/TrojanDropper.Agent.BD, Win32/TrojanDropper.Small.NBE, Win32/TrojanDropper.Small.NBF, Win32/TrojanDropper.Small.QJ, Win32/TrojanDropper.Small.RQ, Win32/TrojanDropper.Small.RX, Win32/TrojanProxy.Agent.CK, Win32/TrojanProxy.Agent.CX, Win32/TrojanProxy.Agent.NAJ.gen, Win32/TrojanProxy.Daemonize.AD, Win32/TrojanProxy.Small.AD

NOD32定義ファイル: 1.998 (20050212)
Win32/Antilam.20.G1, Win32/CommInet.P, Win32/Favadd.J, Win32/PSW.LdPinch.NAW, Win32/Rbot.CQW, Win32/Rbot.CQX, Win32/Robobot.I, Win32/Small.C, Win32/Spy.Tofger.NAB, Win32/StartPage.NCR, Win32/StartPage.RM.gen, Win32/TrojanDownloader.Agent.NBO, Win32/TrojanDownloader.Small.AJY, Win32/TrojanProxy.Mitglieder.NAL

NOD32定義ファイル: 1.997 (20050211)
IRC/SdBot.DCE, IRC/SdBot.DCP, Win32/Adware.BHO.Barstie.A, Win32/Aimdes.A, Win32/Anker.C, Win32/Bagz.H, Win32/Dialer.NBE, Win32/Poebot.NAG, Win32/Spy.Banbra.AR, Win32/Spy.Banbra.EA, Win32/Spy.Banbra.NAY.gen, Win32/Spy.Banbra.NBI.gen, Win32/Spy.Banbra.NCA.gen, Win32/Spy.Banbra.NCF, Win32/Spy.Banbra.NCG, Win32/Spy.Banbra.NCH, Win32/Spy.Banbra.NCI, Win32/Spy.Bancos.CB, Win32/Spy.Bancos.NBL, Win32/Spy.Banker.EQ, Win32/Spy.Banker.FZ, Win32/Spy.Banker.HP, Win32/Spy.Banker.JV, Win32/Spy.Banker.NDC, Win32/Spy.Banker.NDD, Win32/Spy.Banker.NDE, Win32/Spy.Banker.NDF, Win32/Spy.Goldun.K, Win32/StartPage.UN, Win32/TrojanClicker.Agent.BD, Win32/TrojanClicker.Agent.CX, Win32/TrojanDownloader.Small.NBY, Win32/TrojanDownloader.Small.NCA, Win32/TrojanProxy.Ranky.NBO, Win32/VB.NBL

NOD32定義ファイル: 1.996 (20050210)
BAT/527, BAT/Allthebat.A, BAT/Alpha.A, BAT/Apocalipse, BAT/Baclan.A, BAT/Badjoke.A, BAT/Badjoke.B, BAT/Bandit.C, BAT/Bat300, BAT/Batali, BAT/Batalia.G, BAT/Batalia.H, BAT/Batalia4.C, BAT/Batalia4.D, BAT/Batalia5.A, BAT/Batalia5.B, BAT/Batalia5.C, BAT/Batman.C, BAT/Baton.A, BAT/Baton.B, BAT/Baton.D, BAT/Batq, BAT/BCOM.154, BAT/Bfv, BAT/Bingo.B, BAT/Bombas.A, BAT/Bombas.B, BAT/Bomgen, BAT/Bomgen.A, BAT/Bomgen.B, BAT/Bomgen.C, BAT/Bomgen.D, BAT/Bomgen.F, BAT/Bomgen.G, BAT/Bomgen.S, BAT/Bomgen.T, BAT/Bomgen.W, BAT/BTG.A, BAT/Butcher.A, BAT/Butcher.B, BAT/Butcher.C, BAT/Butcher.D, BAT/Butcher.E, BAT/Butcher.F, BAT/Butcher.G, BAT/Butcher.H, BAT/BvE, BAT/BVEG.A, BAT/BVEG.B, BAT/BVGN.A, BAT/BVOne, BAT/BVOne.B, BAT/BWG.H, BAT/Cheezy.A, BAT/Code.A, BAT/Codered.A, BAT/Cold.3956.A, BAT/Combat.F, BAT/Comlabat.A, BAT/Comlabat.B, BAT/Comlabat.C, BAT/Comlabat.D, BAT/Comlabat.E, BAT/Copybat.A, BAT/Copybat.AB, BAT/Copybat.Q, BAT/CopyToC.A, BAT/Cwwp.A, BAT/Dakuma.A, BAT/Damang, BAT/Darky.A, BAT /Darky.B, BAT/DelFil.D, BAT/DelSys.A, BAT/Delude.A, BAT/Delude.C, BAT/Delude.D, BAT/Delude.F, BAT/DelWin.A, BAT/Demon.A, BAT/Digger.A, BAT/Dmenu.I, BAT/Dmenu.K, BAT/Dmenu.L, BAT/Dmenu.M, BAT/Dohman.A, BAT/Shutdown.F, IRC/SdBot.DCD, IRC/SdBot.DCF, IRC/SdBot.DCG, IRC/SdBot.DCH, IRC/SdBot.DCI, IRC/SdBot.DCJ, Win32/Agobot.AFD, Win32/Agobot.AFE, Win32/Agobot.AFF, Win32/Agobot.AFG, Win32/Aztec.1344, Win32/Aztec.1356, Win32/Bropia.D, Win32/Bropia.E, Win32/Detox.A, Win32/Flooder.Kalsit.A, Win32/Haxdoor.BS, Win32/Livup.A, Win32/Mydoom.AV, Win32/PSW.LdPinch.KQ, Win32/PSW.VB.EA, Win32/Rbot.CQO, Win32/Rbot.CQP, Win32/Rbot.CQQ, Win32/Rbot.CQR, Win32/Rbot.CQS, Win32/Rbot.CQT, Win32/Rbot.CQU, Win32/Rbot.CQV, Win32/Small.NAH, Win32/Spy.Bancos.CV, Win32/Spy.Banker.JU, Win32/Spy.Banker.NCZ, Win32/Spy.Banker.NDA, Win32/Spy.Banker.NDB, Win32/Spyboter.NFA, Win32/StartPage.NCQ, Win32/TrojanClicker.Agent.NAD, Win32/TrojanDownloader.Adload.C, Win32/TrojanDownloader.Delf.NAM, Win32/TrojanDownloader. Monurl.NAD, Win32/TrojanDownloader.Monurl.NAE, Win32/TrojanDownloader.Small.AGP, Win32/TrojanDownloader.Small.AHZ, Win32/TrojanDownloader.Small.AIY, Win32/TrojanDownloader.Small.NBZ, Win32/TrojanDropper.Agent.BV, Win32/TrojanDropper.Small.QF, Win32/VB.NBK

NOD32定義ファイル: 1.995 (20050210)
IRC/Sdbot.DCA, IRC/SdBot.DCB, IRC/SdBot.DCC, Win32/Adware.RedHotNet, Win32/Agobot.AEW, Win32/Agobot.AEX, Win32/Agobot.AEY, Win32/Agobot.AEZ, Win32/Agobot.AFA, Win32/Agobot.AFB, Win32/Agobot.AFC, Win32/Dialer.EG, Win32/Iroffer.1337, Win32/Rbot.CQM, Win32/Rbot.CQN, Win32/Spy.Delf.FR, Win32/Spy.Goldun.C, Win32/Spy.KGSpy.D, Win32/TrojanClicker.Small.DL, Win32/TrojanDownloader.Cryptic.A, Win32/TrojanDownloader.IstBar.GW, Win32/TrojanDownloader.QDown.P, Win32/TrojanDownloader.Small.NBX, Win32/TrojanDropper.Agent.CO, Win32/TrojanProxy.Small.AU, Win32/VB.SO, Win32/Webdor.P, Win32/XScan

NOD32定義ファイル: 1.994 (20050209)
IRC/SdBot.DBX, IRC/SdBot.DBY, IRC/SdBot.DBZ, Java/Exploit.Bytverify.I, Java/TrojanDownloader.Beyond.D, Story.NAA, Win32/Agobot.AEU, Win32/Agobot.AEV, Win32/Bobax.P, Win32/Bube.B, Win32/Dialer.EroDial, Win32/Kipis.M, Win32/Onamu.B1, Win32/Rbot.CQH, Win32/Rbot.CQI, Win32/Rbot.CQJ, Win32/Rbot.CQK, Win32/Rbot.CQL, Win32/Robobot.NAA, Win32/Spy.Agent.CO, Win32/Spy.Banbra.BE, Win32/StartPage.PB, Win32/StartPage.UQ, Win32/TrojanClicker.Agent.BW, Win32/TrojanDownloader.Monurl.NAC, Win32/TrojanDownloader.Small.AAA, Win32/TrojanDownloader.Small.AGY, Win32/TrojanDownloader.Small.AIQ, Win32/TrojanDownloader.Small.AJB, Win32/TrojanDownloader.Small.ZD, Win32/TrojanDropper.Agent.CC, Win32/TrojanDropper.PurityScan.G.gen, Win32/TrojanDropper.Small.NBD, Win32/TrojanDropper.Small.OJ, Win32/TrojanDropper.Small.PE, Win32/TrojanDropper.Small.PG, Win32/TrojanProxy.Agent.CY, Win32/TrojanProxy.Agent.DF, Win32/TrojanProxy.Agent.NAJ, Win32/TrojanProxy.Small.BA, Win32/Wootbot.NHU

NOD32定義ファイル: 1.993 (20050207)
IRC/SdBot.DBV, IRC/SdBot.DBW, Win32/Agobot.AEP, Win32/Agobot.AEQ, Win32/Agobot.AER, Win32/Agobot.AES, Win32/Agobot.AET, Win32/Bobax.O, Win32/Dialer.EroDial.K, Win32/Dialer.NBD, Win32/Dipnet.NAD, Win32/Kipis.L, Win32/Pakes.F, Win32/Poebot.NAF, Win32/PSW.Lineage.AU, Win32/PSW.Lineage.BB, Win32/Rbot.CQD, Win32/Rbot.CQE, Win32/Rbot.CQF, Win32/Rbot.CQG, Win32/TrojanDownloader.Delf.NAL, Win32/TrojanDropper.Small.RS, Win32/TrojanProxy.Ranky.NBN, Win32/Viking.A, Win32/Wootbot.NHT

NOD32定義ファイル: 1.992 (20050205)
IRC/SdBot.DBT, IRC/SdBot.DBU, Win32/Adware.EliteBar, Win32/Agent.AW, Win32/Bagle.AX.inf, Win32/Bobax.N, Win32/CainAbel 2.0, Win32/CainAbel 2.7, Win32/Kipis.K, Win32/Korgo.AH, Win32/Lowzones.P, Win32/MS04-032.B, Win32/Mydoom.AT, Win32/Mydoom.AU, Win32/PSW.QQRob.13, Win32/Rbot.CQA, Win32/Rbot.CQB, Win32/Rbot.CQC, Win32/Spy.Delf.FU, Win32/StartPage.NCP, Win32/TrojanDownloader.IstBar.HA, Win32/TrojanDownloader.Small.AIM, Win32/TrojanDownloader.Wintrim.BT, Win32/TrojanDropper.Small.NBC, Win32/TrojanDropper.Small.RM

NOD32定義ファイル: 1.991 (20050203)
1648, A4F-Spoof, Adinf-Fake, Ahadisk, Alienz, Anaru, ANSI.Bart, AntiNAV, Antitrace, AOL.Speed, Aolphi, Ariadna, AutoZip, Avgan, BadTrack, Bat2Exec.Bomber, Bat2Exec.DelDos, Bat2Exec.Deltree.A, Bat2Exec.Deltree.B, Bat2Exec.Format.A, Bat2Exec.Horsekit, Bat2Exec.Laian, BBS.Wangel, BL, Bla, BlackHack.2641, Blay, Bomba, BookKiller.15, Boot.Gisvi, Boroda, Breonic, Buddy, Bypass.A, Bypass.B, Byte3t, Casper, CD19.A, CD19.B, CDA, Ciko, Claes, Cmos24, CmosKiller, CmosKiller.C, CmosKiller.F, CryptMBR, CureRus, Dacuma, DarkFtp.14, Day22, DeadWood, DelAutoexec.A, DelFat, DelPar, DelStartup, DelSystem.K, Delt, Deltree.E, Deltree.I, Deltree32, DelWin.K, Direct.A, Direct.B, DirTree, DirtyGuy, DiskEraser.11.B, DiskEraser.20, DiskEraser.22, DiskEraser.9, DiskEraser.Razor, Diskisdead, DontRun.B, Dopewar.B, Doroga, Dorom, DOS32.DeltreeY, DOS32.Haxor, DOS32.QHA.A, DOS32.QHA.B, DOS32.QHA.C, DosVir, DoughBoy, DrawA, EchoLock, Efin.A, Enimen.C, EPOC.Alone, Erase.B, Erase2002.A, Erase26.A, Erase26.P, Erase_boot.A, Erase_boot.B, EraseCMOS, EraseFiles, EraseHDD, EraseHDD.B, EraseHDD.C, EraseHDD.D, EraseMBR.A, EraseMBR.B, EraseMBR.G, ErasePart, Eraser.A, EraseSectors.A, Eric.C, Erkle, Exploit.CAN.2001-1122, Exploit.IIS.Beavuh, Exploit.IIS.WebDir, Exploit.MagView.Sg, Exploit.Mircer, FakeNetstat, Farenheit, Farmot, Fasterer, Feliks, Fep, FHD, Figone, Fixer, Fixob, FloodDesktop, Flooder.Bombing.20, Flooder.Max.10, Flooder.Max.20, Flopdie, FmBoot, Format1000, Format_2, Format_a, FormatC.A, FormatC.D, FormatC.E, FormatC.R, FormatCU, FormatHDD.F, FormatMBR, Froggie_OPT, Fula.A, FZip, Galo, Genesis, GetLogin.100, Glide, Gobot.W, HackBBS, Halter, HD-Crypt, Hdkiller, Headless, Heidos, HLLP.Half, Holop, Hot.A, Hound, HPI, HTML/Exploit.ObjectType, HTML/TrojanProxy.Parlay, Hyb, ICQcess, Immigran, Int19, IntLock, IP-Flood, IRC.BTCrim, IRC.Cloner, IRC/SdBot.DBM, IRC/SdBot.DBN, IRC/SdBot.DBO, IRC/SdBot.DBP, IRC/SdBot.DBQ, IRC/SdBot.DBR, IRC/SdBot.DBS, Jiang, Jidamod, JS/Exploit.ActiveXCom ponent, JS/Exploit.LnkRun, Kasaki, Kevin.A, Kevin.B, Kevin.D, Kevin.E, Keyspy, KillCMOS.N, KillFiles.AC, KillFiles.I, KillFiles.K, KillFiles.Y, KillHDD.N, KillHDD.O, KillHDD.P, KillMBR.R, KillMBR.S, KillMBR.U, Killsys, Killwin.A, Killwin.B, Krass, Lala, Lazy, LesboSex, Loader.Enter, Loader.SAD.6288, Looper, Mag, Makerd, Mantis, Maright, Mega, Micro.15, Mixint, MkDirs.H, MkDirs.I, Mojo, Moron.A, Mucko, Nahal.A, Nekorb, Ngr, NukeJoker, OhBaby, On4ever, Optimize.A, Optimizer, Orion, PatchConfig, Pcb, Pcboard, Pictures, Pila, PKZ300b, Plasming, Plimo, Pokemon, Pompos.B, Pompos.C, Pong, PressPower, Pricol, Protect, PrtF, PSW.AuxConnect, PSW.Finpath, PSW.FIU.162, PSW.FIU.gen, PSW.Insix, PSW.Joky, PSW.Madbox, PSW.Novel, PSW.Silly.A, PSW.Systemdo, PsySend, QB2Cduck, QFat, QKey, Rabid, Rabid.4139, Rabid.5610, Raco, Rael, Reid, Revenge, Revun, Riot.AMF.A, Riot.AMF.C, Rob.B, Rorex.A, Sabil, Sboy, Scramble, SexQuiz, Shadow98, Shater, Shepmah.A, Shock.C, Slavik.B, SlowDown, Smurf.A, Snak e, Snooby, Spam, SpeedModem, Splat, Spreadout, Spy.Cleeh, Spy.DiabloKeys.22.A, Spy.Keytrap.10, Spy.Small.A, Spyder, SSGemu, Stack.D, StartPage.GE, Stdout.5, Stdout.7.B, Stdout.7.C, StopPC, Stryx, Sucker.B, SymbOS/Locknut.A, SymbOS/Locknut.B, TapeWorm, TB.Erase, TB.LammerBuster, Tbrain, Teone, Term151, THCK.H, THCK.I, TheLoader, Tno99, Tree, TrojanDownloader.Apher.B, TrojanDownloader.RunAuto, TrojanDropper.Adix, TrojanDropper.Clobus, TrojanDropper.Compress, TrojanDropper.Small, TSC, TZ, UFH, Ugly, Untracer, Upgrader.2_9, Vac, Vaceni, Vas9, Vasil, Vcan, Venta, Verten, VGLogo, VideoHalt, Viewer, Virri.A, Virri.B, Virri.C, Virri.D, Virri.E, Virri.F, Virri.G, Virri.H, Virri.I, Virri.J, Virri.K, Virri.L, Viruscan, Vizitor, VXD_Beep, WAT, Watching, Weaz, Welcome, WIC, Win16/AntiBTC.A, Win16/AOL.Anarky, Win16/AOL.Antiv, Win16/AOL.Backup.B, Win16/AOL.Child, Win16/AOL.Count, Win16/AOL.Crack, Win16/AOL.Digga, Win16/AOL.Explore, Win16/AOL.Fast, Win16/AOL.Fate.40, Win16/AOL.FateZero, Win 16/AOL.gen, Win16/AOL.Greetz, Win16/AOL.Guide.A, Win16/AOL.Insane, Win16/AOL.Kored, Win16/AOL.Lisa, Win16/AOL.Load386, Win16/AOL.Lup, Win16/AOL.Mypic, Win16/AOL.Outlaw, Win16/AOL.Picasso, Win16/AOL.Pics, Win16/AOL.Picture, Win16/AOL.Pisces, Win16/AOL.PS.A, Win16/AOL.PS.AC, Win16/AOL.PS.AE, Win16/AOL.PS.AG, Win16/AOL.PS.AK, Win16/AOL.PS.AO, Win16/AOL.PS.AR, Win16/AOL.PS.at1, Win16/AOL.PS.at2, Win16/AOL.PS.AX, Win16/AOL.PS.BA, Win16/AOL.PS.BD, Win16/AOL.PS.BE, Win16/AOL.PS.BF, Win16/AOL.PS.BG, Win16/AOL.PS.BL, Win16/AOL.PS.BM, Win16/AOL.PS.BR, Win16/AOL.PS.BS, Win16/AOL.PS.BT, Win16/AOL.PS.BU, Win16/AOL.PS.BV, Win16/AOL.PS.BX, Win16/AOL.PS.BY, Win16/AOL.PS.CB, Win16/AOL.PS.CE, Win16/AOL.PS.CF, Win16/AOL.PS.CH, Win16/AOL.PS.CK, Win16/AOL.PS.CN, Win16/AOL.PS.DC, Win16/AOL.PS.DF, Win16/AOL.PS.DG, Win16/AOL.PS.DL, Win16/AOL.PS.DS, Win16/AOL.PS.DU, Win16/AOL.PS.DX, Win16/AOL.PS.DZ, Win16/AOL.PS.EA, Win16/AOL.PS.EF, Win16/AOL.PS.EG, Win16/AOL.PS.EH, Win16/AOL.PS.EL, Win16/AOL.PS.EP, Win16/AOL.PS.ET, Win16/AOL.PS.EV, Win16/AOL.PS.EW, Win16/AOL.PS.EX, Win16/AOL.PS.EY, Win16/AOL.PS.FB, Win16/AOL.PS.FF, Win16/AOL.PS.FG, Win16/AOL.PS.FH, Win16/AOL.PS.FK, Win16/AOL.PS.FP, Win16/AOL.PS.FQ, Win16/AOL.PS.FS, Win16/AOL.PS.FV, Win16/AOL.PS.FX, Win16/AOL.PS.GA, Win16/AOL.PS.GC, Win16/AOL.PS.GD, Win16/AOL.PS.GF, Win16/AOL.PS.GH, Win16/AOL.PS.GI, Win16/AOL.PS.HF, Win16/AOL.PS.HJ, Win16/AOL.PS.hm2, Win16/AOL.PS.ho2, Win16/AOL.PS.HP, Win16/AOL.PS.HR, Win16/AOL.PS.HU, Win16/AOL.PS.HV, Win16/AOL.PS.HY, Win16/AOL.PS.IC, Win16/AOL.PS.II, Win16/AOL.PS.IK, Win16/AOL.PS.IY, Win16/AOL.PS.IZ, Win16/AOL.PS.JC, Win16/AOL.PS.JD, Win16/AOL.PS.JE, Win16/AOL.PS.JF, Win16/AOL.PS.JL, Win16/AOL.PS.JM, Win16/AOL.PS.JO, Win16/AOL.PS.JS, Win16/AOL.PS.JU, Win16/AOL.PS.KA, Win16/AOL.PS.KC, Win16/AOL.PS.KF, Win16/AOL.PS.KG, Win16/AOL.PS.KJ, Win16/AOL.PS.KK, Win16/AOL.PS.KN, Win16/AOL.PS.KQ, Win16/AOL.PS.KT, Win16/AOL.PS.KU, Win16/AOL.PS.KV, Win16/AOL.PS.LC, Win16/AOL.PS.LH, Win16/AOL.PS.LN, Win16/AOL.PS.LO, Win16/AOL.PS.LR, Win16/AOL.PS.MM, Win16/AOL.PS.MP, Win16/AOL.PS.MS, Win16/AOL.PS.NM, Win16/AOL.PS.NP, Win16/AOL.PS.NQ, Win16/AOL.PS.NX, Win16/AOL.PS.OL, Win16/AOL.PS.OP, Win16/AOL.PS.OQ, Win16/AOL.PS.OX, Win16/AOL.PS.PW, Win16/AOL.PS.PX, Win16/AOL.PS.QB, Win16/AOL.PS.QF, Win16/AOL.PS.V, Win16/AOL.PWSteal.A, Win16/AOL.PWSteal.B, Win16/AOL.Rainman, Win16/AOL.Redir, Win16/AOL.Reg, Win16/AOL.Sabfix, Win16/AOL.Safe, Win16/AOL.SetupXX, Win16/AOL.Signed, Win16/AOL.Stealer.A, Win16/AOL.Stealer.B, Win16/AOL.Supernaut, Win16/AOL.Sys.A, Win16/AOL.Sys.B, Win16/AOL.Sys.C, Win16/AOL.Sys.F, Win16/AOL.Sys.G, Win16/AOL.Sys.H, Win16/AOL.Sysman.B, Win16/AOL.Sysman.C, Win16/AOL.Toser, Win16/AOL.Upgrade.A, Win16/AOL.Upgrade.B, Win16/AOL.Waol, Win16/AOL.Weekly, Win16/AOL.Winsyst, Win16/AOL.Xtreme, Win16/AOLwar.A, Win16/AOLwar.B, Win16/AOLwar.C, Win16/Baca, Win16/BadSector, Win16/Bearded, Win16/Bryce, Win16/ByeBye, Win16/Crack, Win16/DDoS.Kozog, Win16/DeepThroat.B, Win16/Deltree.A , Win16/Deltree.B, Win16/DelWin.K, Win16/Desant, Win16/DiskEraser, Win16/Fixit.C, Win16/Flooder.MailBomb.02, Win16/Fuzzynut, Win16/HaveFun, Win16/HookDump.B, Win16/HookDump.C, Win16/KillTroj, Win16/Mabul, Win16/Memeater, Win16/Mypicz, Win16/Nuker.ConnectionReset, Win16/Nuker.EwK, Win16/Nuker.Wnuke4, Win16/PSW.Ohalf.B, Win16/PSW.Systemdo, Win16/Punter, Win16/Quimera, Win16/Rebooter.A, Win16/Skiller, Win16/SmallShare, Win16/Snake, Win16/SnowDome, Win16/TheThing.112, Win16/TrojanDropper.Steaua, Win16/Viper, Win16/Wenzen, Win16/Wormtroj, Win16/Y2KCount, Win32/AcidShell.11.B, Win32/AddShare.D, Win32/AddUser.C, Win32/AddUser.D, Win32/AddUser.E, Win32/Adut, Win32/Afcore.AN, Win32/Afcore.S, Win32/Afcore.T, Win32/Afcore.V, Win32/Agent.AX, Win32/Agent.BI, Win32/Agent.BN, Win32/Agent.D, Win32/Agent.V, Win32/Agent.WBH, Win32/Agobot.AEL, Win32/Agobot.AEM, Win32/Agobot.AEN, Win32/Agobot.AEO, Win32/Agobot.M, Win32/Agobot.P, Win32/Agobot.TQ, Win32/AI.A, Win32/AidsInfo.Aimober, Win32/Aimaste r, Win32/Ainjo.I, Win32/Akuan, Win32/Almaster, Win32/Amitis.143, Win32/Analox, Win32/AntiBTC.B, Win32/AntiBTC.C, Win32/AntiBTC.D, Win32/AOL.Aobos, Win32/AOL.APH, Win32/AOL.Bill, Win32/AOL.Bounce, Win32/AOL.Break, Win32/AOL.Buddy.C, Win32/AOL.Buddy.D, Win32/AOL.Buddy.F, Win32/AOL.Hinter, Win32/AOL.Hinweis, Win32/AOL.Illwill, Win32/AOL.Meanda, Win32/AOL.MGK, Win32/AOL.Movie.A, Win32/AOL.Oscar.B, Win32/AOL.Pic, Win32/AOL.Pics.B, Win32/AOL.Plop, Win32/AOL.PS.JT, Win32/AOL.PS.JX, Win32/AOL.PS.KM, Win32/AOL.PS.KO, Win32/AOL.PS.KP, Win32/AOL.PS.KY, Win32/AOL.PS.KZ, Win32/AOL.PS.LA, Win32/AOL.PS.LD, Win32/AOL.PS.LE, Win32/AOL.PS.LF, Win32/AOL.PS.LK, Win32/AOL.PS.MQ, Win32/AOL.PS.MR, Win32/AOL.PS.NN, Win32/AOL.PS.NR, Win32/AOL.PS.NT, Win32/AOL.PS.NV, Win32/AOL.PS.OB, Win32/AOL.PS.OF, Win32/AOL.PS.OG, Win32/AOL.PS.og2, Win32/AOL.PS.OJ, Win32/AOL.PS.OK, Win32/AOL.PS.QE, Win32/AOL.PS.QJ, Win32/AOL.PS.QR, Win32/AOL.Selsius, Win32/AOL.SpyAol, Win32/AOL.Suwener, Win32/AOL.Tinurak, Win32/AOL.Tony.B, Win32/AOL.Tony.D, Win32/Apdoor.E, Win32/Apdoor.G, Win32/AphexSniffer.030, Win32/Armageddon.10, Win32/Ars, Win32/Assasin.20.G, Win32/Autoit.D, Win32/Autoit.E, Win32/AVKill.C, Win32/Bancodor.H, Win32/Bancodor.J, Win32/Bancodor.L, Win32/Bancodor.P, Win32/Bancodor.T, Win32 /Bancos.F, Win32/Bancos.G, Win32/Bancos.P, Win32/Bancos.R, Win32/Bancos.W, Win32/Barisot, Win32/Batman.B, Win32/Batman.C, Win32/BeePlus, Win32/Biper.A, Win32/Bizten.L, Win32/BKClient, Win32/BleemFake.A, Win32/Blest, Win32/Blinder, Win32/BluanWeb, Win32/BO2K.M, Win32/BO2K.plugin.Gadost, Win32/BO2K.plugin.ScanPw, Win32/BO2K.plugin.SimpleNet, Win32/Boosted.A, Win32/Boosted.B, Win32/Bot-gen, Win32/Botten.B, Win32/Botten.C, Win32/Botten.D, Win32/Botten.E, Win32/Botten.I, Win32/Bunga, Win32/Butano, Win32/ButtonF, Win32/Buxtehude, Win32/C-Killer, Win32/Cabrotor.21, Win32/Cahyna, Win32/Carufax.H, Win32/Carufax.L, Win32/Carufax.M, Win32/CD_open.A, Win32/Cheep.A, Win32/Chernich, Win32/Chicas, Win32/Chicons, Win32/Ciador.102, Win32/Cisum.A, Win32/CleanBK.A, Win32/CleanBK.B, Win32/Clidem, Win32/Clindestine.20, Win32/Clindestine.A, Win32/CmjSpy.161.A, Win32/CmjSpy.AQ, Win32/CmjSpy.S, Win32/Cnrc.A, Win32/Coldfusion.11.B, Win32/Coldfuson.11.D, Win32/Colorer, Win32/Comlabat.04, Win32/Comsn, Win32/Controlit.10, Win32/ControlTotal.J, Win32/Copuper, Win32/CrackerDoor, Win32/CrazyNet.100, Win32/Crowl, Win32/Cuki, Win32/Daodan, Win32/Darkbot, Win32/DarkPortal, Win32/DataRape.12, Win32/DDoS.Boxed.F, Win32/DDoS.Chessmes, Win32/DDoS.Delf.B, Win32/DDoS.DepthCharge.B, Win32/DDoS.Keybiz, Win32/DDoS.Meganuke, Win32/DDoS.Muvdos.B, Win32/DDoS.Palukka, Win32/DDoS.RFF, Win32/DDoS.Small.A, Win32/DDoS.Smurf.C, Win32/DDoS.Starpack, Win32/DDoS.TCPspeed.A, Win32/DDoS.TCPspeed.B, Win32/DeadDuck, Win32/Death.27.E, Win32/DeathBot, Win32/DeathPack.A, Win32/DeepThroat, Win32/DeepThroat.31.A, Win32/DelCommand.E, Win32/Delf.AB, Win32/Delf.AC, Win32/Delf.AD, Win32/Delf.AE, Win32/Delf.AF, Win32/Delf.AI, Win32/Delf.BC, Win32/Delf.BD, Win32/Delf.BK, Win32/Delf.BN, Win32/Delf.CB, Win32/Delf.CM, Win32/Delf.CP, Win32/Delf.CS, Win32/Delf.DF, Win32/Delf.DK, Win32/Delf.EB, Win32/Delf.FY, Win32/Delf.GA, Win32/Delf.gen, Win32/Delf.HG, Win32/Delf.HL, Win32/Delf.HP, Win32/Delf.IM, Win32/Delf.IP, Win32 /Delf.IW, Win32/Delf.JM, Win32/Delf.JS, Win32/Delf.K, Win32/Delf.LS, Win32/Delf.M, Win32/Delf.MD, Win32/Delf.MG, Win32/Delf.MH, Win32/Delf.MN, Win32/Delf.NP, Win32/Delf.O, Win32/Delf.OP, Win32/Delf.Q, Win32/Delf.RY, Win32/Delf.U, Win32/DelFiles.G, Win32/Delikon.B, Win32/Deltree.L, Win32/DelWin.H, Win32/DelWin.K, Win32/Densmail, Win32/Depot.A, Win32/Depot.B, Win32/Derek.20.A, Win32/Dialer.CW, Win32/Digispy, Win32/Dilya, Win32/Disabler.A, Win32/Disabler.D, Win32/DiskFlood.A, Win32/DiskFlood.D, Win32/Divux.E, Win32/DKangel.20, Win32/DM.13, Win32/Doly.20, Win32/Domb, Win32/DonaldDick.152, Win32/Dongdor.C, Win32/Doomob, Win32/Doorila.C, Win32/DoS.Aleph.B, Win32/DoS.Anon.09, Win32/DoS.ARPKiller.13, Win32/DoS.BKill.A, Win32/DoS.Bonk.A, Win32/DoS.ChinBomb, Win32/DoS.CrazyWorld, Win32/DoS.DBomb.11, Win32/DoS.Deris, Win32/DoS.Drdos, Win32/DoS.FdDos, Win32/DoS.Horiz, Win32/DoS.HTTP.Bombarder, Win32/DoS.Hucsyn.05, Win32/DoS.IIS, Win32/DoS.Jolt2, Win32/DoS.KillZone, Win32/DoS.Kker, Win32 /DoS.Misoska.13, Win32/DoS.Misoska.A, Win32/DoS.Misoska.B, Win32/DoS.Misoska.C, Win32/DoS.Misoska.PackBuild.06b, Win32/DoS.PoD, Win32/DoS.RandomSpoof, Win32/DoS.ServUDoS, Win32/DoS.Sima, Win32/DoS.Smsdos.A, Win32/DoS.Smurfic, Win32/DoS.SQLStorm, Win32/DoS.SynFlood.13, Win32/DoS.SynFlood.E, Win32/DoS.UnderAttack, Win32/DoS.VB.A, Win32/DoS.VB.B, Win32/DoS.VB.C, Win32/DoS.Wako, Win32/DoS.WINSKiller, Win32/DoS.ZZ, Win32/DragonIrc.B, Win32/Drox, Win32/Drwup, Win32/DTR.142.E, Win32/DTR.16.A, Win32/DTR.16.B, Win32/DTR.17.B, Win32/Dumador.AS, Win32/DusBunn, Win32/Easyget.22, Win32/Easyget.30, Win32/EggDrop.19, Win32/Eljefe, Win32/Erase2002.A, Win32/Este.A, Win32/EvilGoat.A, Win32/Exir.A, Win32/ExitWin.F, Win32/ExitWin.G, Win32/ExitWin.H, Win32/ExitWin.M, Win32/ExitWin.Predator, Win32/ExitWin.Q, Win32/Expler, Win32/Exploit.Ais, Win32/Exploit.Amcrasher, Win32/Exploit.ATH0.130, Win32/Exploit.AutoAttack.200, Win32/Exploit.BlackIce, Win32/Exploit.CAN.1999-0412.A, Win32/Exploit.CAN.1999-0 412.B, Win32/Exploit.CAN.2001-0530, Win32/Exploit.CAN.2001-1122, Win32/Exploit.CAN.2002-0649.A, Win32/Exploit.CAN.2003-0003.B, Win32/Exploit.CAN.2003-0112, Win32/Exploit.CAN.2003-0466, Win32/Exploit.CAN.2003-0717, Win32/Exploit.ChatCrash, Win32/Exploit.Ciccio, Win32/Exploit.CiscoKill, Win32/Exploit.CMailer, Win32/Exploit.Cmdexer, Win32/Exploit.DameRCS, Win32/Exploit.DameWare.A, Win32/Exploit.DameWare.F, Win32/Exploit.DCom.AA, Win32/Exploit.DCom.AB, Win32/Exploit.DCom.AC, Win32/Exploit.DCom.AD, Win32/Exploit.DCom.AG, Win32/Exploit.DCom.AM, Win32/Exploit.DCom.AN, Win32/Exploit.DCom.AO, Win32/Exploit.DCom.AS, Win32/Exploit.DCom.AT, Win32/Exploit.DCom.AV, Win32/Exploit.DCom.AX, Win32/Exploit.DCom.AY, Win32/Exploit.DCom.BC, Win32/Exploit.DCom.BE, Win32/Exploit.DCom.BG, Win32/Exploit.DCom.BH, Win32/Exploit.DCom.BI, Win32/Exploit.DCom.BK, Win32/Exploit.DCom.BW, Win32/Exploit.DCom.CL, Win32/Exploit.DCom.CR, Win32/Exploit.DCom.CS, Win32/Exploit.DCom.DH, Win32/Exploit.DCom.DO, Win32/E xploit.DCom.DP, Win32/Exploit.DCom.K, Win32/Exploit.DebPloit, Win32/Exploit.EFCommander, Win32/Exploit.Firewar, Win32/Exploit.FrontOver.C, Win32/Exploit.FrontOver.D, Win32/Exploit.GetAdmin.A, Win32/Exploit.GtkFtpd, Win32/Exploit.Halflifer, Win32/Exploit.HL, Win32/Exploit.Hurt, Win32/Exploit.IIS.Alien, Win32/Exploit.IIS.Base.A, Win32/Exploit.IIS.BufferOverFlow, Win32/Exploit.IIS.Ibk, Win32/Exploit.IIS.PrinterOverflow.F, Win32/Exploit.IIS.PrinterOverflow.H, Win32/Exploit.IIS.PrinterOverflow.J, Win32/Exploit.IIS.Shinex.A, Win32/Exploit.IIS.Snaki.A, Win32/Exploit.IIS.Snaki.B, Win32/Exploit.IIS.Ssl.02.C, Win32/Exploit.IIS.Ssl.5x, Win32/Exploit.IIS.Thcunreal.01.A, Win32/Exploit.IIS.Thcunreal.01.B, Win32/Exploit.IIS.WebCart, Win32/Exploit.IISHack, Win32/Exploit.Imail.A, Win32/Exploit.Imail.B, Win32/Exploit.Imail.C, Win32/Exploit.Jortel, Win32/Exploit.Keriop, Win32/Exploit.Knox, Win32/Exploit.Kreton, Win32/Exploit.Lame.B, Win32/Exploit.Lamebrk.A, Win32/Exploit.Locator.B, Win32/Explo it.LSH, Win32/Exploit.Mediar, Win32/Exploit.Merkur.A, Win32/Exploit.Messer.A, Win32/Exploit.Messer.D, Win32/Exploit.Mircer.A, Win32/Exploit.Mircer.C, Win32/Exploit.Mrinfo, Win32/Exploit.MS03-043.A, Win32/Exploit.MS03-043.E, Win32/Exploit.MS03-043.F, Win32/Exploit.MS04-007.C, Win32/Exploit.MSNdel, Win32/Exploit.MSNScan.105, Win32/Exploit.Pircher.A, Win32/Exploit.RealServer.A, Win32/Exploit.RealServer.B, Win32/Exploit.RealServer.C, Win32/Exploit.RealServer.D, Win32/Exploit.Reccaz.A, Win32/Exploit.Refree, Win32/Exploit.Regexp.A, Win32/Exploit.RSeries, Win32/Exploit.Sansanbajiu.A, Win32/Exploit.Sassdor.A, Win32/Exploit.Sassdor.B, Win32/Exploit.Savant, Win32/Exploit.SendMail, Win32/Exploit.Serv-U.C, Win32/Exploit.Shoucast, Win32/Exploit.Sploiter, Win32/Exploit.SQLexp.A, Win32/Exploit.SQLexp.B, Win32/Exploit.SQLexp.D, Win32/Exploit.SQLhuc.A, Win32/Exploit.SQLhuc.B, Win32/Exploit.Tesoit, Win32/Exploit.Umex.A, Win32/Exploit.Umex.B, Win32/Exploit.Unreal.A, Win32/Exploit.Upnp.A, Win32 /Exploit.UtilMan.A, Win32/Exploit.VB.A, Win32/Exploit.VB.B, Win32/Exploit.VB.C, Win32/Exploit.VB.J, Win32/Exploit.VMWare, Win32/Exploit.WebDav.B, Win32/Exploit.WebDav.F, Win32/Exploit.WebDav.G, Win32/Exploit.WebDav.I, Win32/Exploit.WebDav.J, Win32/Exploit.WebDav.K, Win32/Exploit.WebDav.L, Win32/Exploit.WebDav.M, Win32/Exploit.WebDav.N, Win32/Exploit.WebDav.O, Win32/Exploit.WebDav.P, Win32/Exploit.WebDav.S, Win32/Exploit.Wkk.A, Win32/Exploit.Wkk.B, Win32/Exploit.Wkk.C, Win32/Exploit.Wkk.E, Win32/Exploit.Wkk.G, Win32/Exploit.Wkk.I, Win32/Exploit.Wkk.J, Win32/Exploit.Wkk.L, Win32/Exploit.Wkk.M, Win32/Exploit.WMI.A, Win32/Exploit.WordPerf.A, Win32/Exploit.WordPerf.B, Win32/Exploit.WS_FTP, Win32/Exploit.Wuloit, Win32/Exploit.Zephyrus.08, Win32/Exploit.Zephyrus.09, Win32/Exploit.Zephyrus.10, Win32/Exploiter.10.B, Win32/Exterminator, Win32/Ezoons, Win32/FakeGina.C, Win32/FakeGina.E, Win32/FakeGina.F, Win32/FakeGina.G, Win32/FakeGina.H, Win32/FakeGina.L, Win32/FakeGina.M, Win32/FakeGina.N, Win32/FakeGina.P, Win32/Fakepay, Win32/FakeRM, Win32/FalseQQ.C, Win32/FalseQQ.D, Win32/Fastore, Win32/FC.A, Win32/FC.D, Win32/Feardoor.15.H, Win32/Feardoor.A, Win32/Feardor.10, Win32/Fibot, Win32/Filecoder.A, Win32/Filth.J, Win32/FireKiller, Win32/Flood.J, Win32/Flooder. Absolut, Win32/Flooder.AIM, Win32/Flooder.Aslike.A, Win32/Flooder.AUR.A, Win32/Flooder.AUR.B, Win32/Flooder.AuthFlood.A, Win32/Flooder.Bomber.10, Win32/Flooder.Bomber.11, Win32/Flooder.Bomber.50, Win32/Flooder.Bomber.98b2, Win32/Flooder.Bomber.A, Win32/Flooder.Bomber.B, Win32/Flooder.Bomber.M, Win32/Flooder.Bomber.N, Win32/Flooder.BombSquad.20, Win32/Flooder.BombTheHandy, Win32/Flooder.BombXP.20, Win32/Flooder.Bone.132, Win32/Flooder.BotMailer, Win32/Flooder.BotNet, Win32/Flooder.Callbox.A, Win32/Flooder.Chinas, Win32/Flooder.DanDan, Win32/Flooder.Daniel, Win32/Flooder.Delf.C, Win32/Flooder.Delf.D, Win32/Flooder.Delf.E, Win32/Flooder.Delf.F, Win32/Flooder.Delf.G, Win32/Flooder.Delf.I, Win32/Flooder.Delf.K, Win32/Flooder.Delf.L, Win32/Flooder.Delf.N, Win32/Flooder.Delf.O, Win32/Flooder.Delf.P, Win32/Flooder.Delf.R, Win32/Flooder.Delf.S, Win32/Flooder.DFMA.D, Win32/Flooder.DirectBlaster.651, Win32/Flooder.DMailBomber.A, Win32/Flooder.EmailBomb.15, Win32/Flooder.Emass.32, Win32 /Flooder.Energy.A, Win32/Flooder.Expout, Win32/Flooder.Fatalex.10, Win32/Flooder.Fludp.10, Win32/Flooder.Flunc.08, Win32/Flooder.Fofeet.A, Win32/Flooder.Foxers, Win32/Flooder.Freakazoid.10, Win32/Flooder.FrontEnd.02, Win32/Flooder.gen, Win32/Flooder.GhostMail.13, Win32/Flooder.Hropac.11, Win32/Flooder.IcqCrash, Win32/Flooder.Icub, Win32/Flooder.IGMP.Bomber, Win32/Flooder.Ikobur, Win32/Flooder.IRC.Floodbots.15, Win32/Flooder.IRC.Nullnet, Win32/Flooder.IRC.Wincd.A, Win32/Flooder.Kalsit, Win32/Flooder.Kcuf.A, Win32/Flooder.Keke, Win32/Flooder.Kidcrash.10, Win32/Flooder.LameJoker, Win32/Flooder.Lsky, Win32/Flooder.MailAttacker, Win32/Flooder.MailBomber.90, Win32/Flooder.MailBomber.A, Win32/Flooder.MailBomber.B, Win32/Flooder.MailFraud, Win32/Flooder.Mailman.B, Win32/Flooder.MailSender.22, Win32/Flooder.MassPager.B, Win32/Flooder.MobileBomb.A, Win32/Flooder.MobileBomb.B, Win32/Flooder.NeodurkBomber, Win32/Flooder.Norlizer, Win32/Flooder.Oscar, Win32/Flooder.PacketStorm, Win32/Flo oder.PagerBomber.14, Win32/Flooder.Pahac, Win32/Flooder.Phuckpow.12, Win32/Flooder.Pinger, Win32/Flooder.Pocztylion.10, Win32/Flooder.Punter.20b, Win32/Flooder.QuietStorm, Win32/Flooder.Sabotage.15.B, Win32/Flooder.Shadow.11, Win32/Flooder.Shadow.12, Win32/Flooder.Shaox, Win32/Flooder.Sharft.10, Win32/Flooder.ShockMailer.10, Win32/Flooder.Singa, Win32/Flooder.SMS.BombTheHandy.25, Win32/Flooder.SmtpClient, Win32/Flooder.Spack.105, Win32/Flooder.Spam, Win32/Flooder.SpyDerWeb, Win32/Flooder.Stefan, Win32/Flooder.Svint.A, Win32/Flooder.Syn, Win32/Flooder.TeleBomb.10, Win32/Flooder.Th3, Win32/Flooder.Uy.11, Win32/Flooder.Uy.30, Win32/Flooder.VB.A, Win32/Flooder.VB.AA, Win32/Flooder.VB.AB, Win32/Flooder.VB.AD, Win32/Flooder.VB.AE, Win32/Flooder.VB.AF, Win32/Flooder.VB.AG, Win32/Flooder.VB.BA, Win32/Flooder.VB.BB, Win32/Flooder.VB.BC, Win32/Flooder.VB.BD, Win32/Flooder.VB.BE, Win32/Flooder.VB.BF, Win32/Flooder.VB.BS, Win32/Flooder.VB.E, Win32/Flooder.VB.G, Win32/Flooder.VB.H, Win32 /Flooder.VB.J, Win32/Flooder.VB.K, Win32/Flooder.VB.L, Win32/Flooder.VB.M, Win32/Flooder.VB.O, Win32/Flooder.VB.P, Win32/Flooder.VB.Q, Win32/Flooder.VB.R, Win32/Flooder.VB.U, Win32/Flooder.VB.V, Win32/Flooder.VB.W, Win32/Flooder.VB.Y, Win32/Flooder.VB.Z, Win32/Flooder.Weirder, Win32/Flooder.Winp, Win32/Flooder.Xenof, Win32/Flooder.YAA, Win32/Flooder.ZombBomber.B, Win32/Fluxay.47, Win32/FlyStudio.B, Win32/FlyStudio.D, Win32/FlyStudio.E, Win32/Folderfu, Win32/Formador.A, Win32/FormatAll.D, Win32/FormatAll.F, Win32/FormatC.F, Win32/FormatC.K, Win32/FormatD.A, Win32/Foryou, Win32/Frog.A, Win32/FTP.Casus.23, Win32/FTP.Matiteman, Win32/Ftp99, Win32/FunFactory.10, Win32/Fuxor, Win32/Garbalin, Win32/Gargamel.A, Win32/Gatez, Win32/Genocide.C, Win32/Gentee.A, Win32/Gentee.B, Win32/Geweb.F, Win32/Ghost.23, Win32/Giggle, Win32/GinaStub, Win32/Glacier.12, Win32/Gnot.11, Win32/Goldhl, Win32/Goweh.C, Win32/Grabilka, Win32/GrayBird.A, Win32/GrayBird.F, Win32/GrayBird.K, Win32/GrayBird.N, Wi n32/GrayBird.T, Win32/GrayBird.V, Win32/Grobodor.A, Win32/Guess, Win32/Gutted, Win32/HacDef.083, Win32/HacDef.A, Win32/HacDef.C, Win32/Hacdef.G, Win32/HacDef.hook, Win32/HackPack, Win32/Haher, Win32/Hankydor.10, Win32/Hankydor.11, Win32/Happyday, Win32/Harvester.23.J, Win32/Harvester.23.K, Win32/Harvester.41, Win32/Harvester.43, Win32/HaxDef.H, Win32/Haxdoor.AE, Win32/HDDKill, Win32/Helios.20, Win32/HideMail.A, Win32/HideMail.B, Win32/HLJacker, Win32/Homepage.F, Win32/Homepage.G, Win32/Homepage.J, Win32/HPack.20, Win32/Huigezi.C, Win32/Hurmandor.10, Win32/Icebrak, Win32/Icekboy.A, Win32/Icekboy.B, Win32/Icekboy.E, Win32/IconDance, Win32/ICQPager.F, Win32/ICQSpoof, Win32/ICQSyke, Win32/Iddono.14, Win32/Ideach.H, Win32/Iemedia, Win32/IISHack, Win32/InCommander.13, Win32/InCommander.17.C, Win32/Infexor.B, Win32/Insane.plugin, Win32/Insteax.25.A, Win32/Insteax.25.B, Win32/Inviter.410, Win32/IP_Protect, Win32/IRC.Becna, Win32/IRC.Bomber.DR, Win32/IRC.Codrag, Win32/IRC.Final, Win3 2/IRC.Flood.AK, Win32/IRC.Flood.dropper, Win32/IRC.Mimic.G, Win32/IRC.Sitex, Win32/IRCBot, Win32/Iroffer.1307, Win32/Ishbot.E, Win32/Jerk, Win32/JustJoke.20, Win32/Kagee.B, Win32/Katherdoor.305.B, Win32/Katherdoor.400, Win32/Ketch.B, Win32/Ketch.C, Win32/Ketch.D, Win32/Ketch.E, Win32/Ketch.F, Win32/Ketch.G, Win32/Ketch.H, Win32/Ketch.I, Win32/Ketch.J, Win32/Ketch.K, Win32/Ketch.L, Win32/Kident, Win32/KillApp.C, Win32/KillApp.E, Win32/KillAutoexec.A, Win32/Killav.AE, Win32/Killav.CK, Win32/Killav.CR, Win32/Killav.CS, Win32/Killav.CT, Win32/Killav.DC, Win32/Killav.DD, Win32/KillAV.EH, Win32/KillDisk.E, Win32/KillFiles.BO, Win32/KillFiles.BP, Win32/KillFiles.CG, Win32/KillFiles.CP, Win32/KillFiles.DC, Win32/KillFiles.DM, Win32/KillFiles.DO, Win32/KillFiles.EC, Win32/KillFiles.EG, Win32/KillFiles.EJ, Win32/KillFiles.Y, Win32/KillFiles.Z, Win32/Killqq, Win32/KillReg.C, Win32/KillSAP.D, Win32/Kobyla.21, Win32/Kolmat.A, Win32/Krepper.C, Win32/Krepper.M, Win32/Krepper.O, Win32/Krepp er.R, Win32/Ksiwin, Win32/Kyrdor.27.B, Win32/Lamost, Win32/Lancher.A, Win32/Laoshen.A, Win32/Laoshen.C, Win32/LaSta, Win32/Lastdoor.10, Win32/Latinus.15.C, Win32/Lemerul.20.H, Win32/Lemerul.20.I, Win32/Libdoor, Win32/Liech.A, Win32/Liech.B, Win32/LittleWitch.501.A, Win32/Lixy.C, Win32/Lixy.D, Win32/Lixy.E, Win32/Logduck, Win32/Lohack.D, Win32/Lohet, Win32/Lohoboyshik.10, Win32/Lohocla, Win32/Lolita.E, Win32/Lottery, Win32/Lotto, Win32/Lyusane, Win32/Madistor.A, Win32/Magicon.E, Win32/Makecall.I, Win32/MasterLock, Win32/Masteseq.B, Win32/Masteseq.C, Win32/Masteseq.H, Win32/Masteseq.J, Win32/Memleak, Win32/Menace, Win32/MindControl.60, Win32/MiniCommander.10.A, Win32/MiniCommander.20, Win32/MiniCommander.201, Win32/Minilash.10.B, Win32/Mmcs.19, Win32/Mneah.10, Win32/MoonPie.12.B, Win32/MoonPie.25, Win32/MoSucker.11, Win32/MoSucker.20.A, Win32/MoSucker.21.B, Win32/MoSucker.30.D, Win32/MoSucker.30.F, Win32/Mosucker.M, Win32/MotivFTP.12, Win32/MrMofie, Win32/MsgGhost.40, Win32/MS N.GhostToolz.C, Win32/MSN.Koko.A, Win32/MSN.Koko.B, Win32/MSN.Mapto, Win32/MSN.VB.H, Win32/MSN.VB.M, Win32/Msor.A, Win32/Mtexer.10, Win32/Mumador, Win32/Muuli, Win32/Myrat, Win32/Nail, Win32/NBSpy, Win32/Neaset, Win32/Neo, Win32/NeoMailer.A, Win32/NeoMailer.AA, Win32/NeoMailer.AE, Win32/Neomailer.AF, Win32/NeoMailer.J, Win32/NeoMailer.K, Win32/NeoMailer.O, Win32/NeoMailer.P, Win32/NeoMailer.Q, Win32/NeoMailer.R, Win32/NeoMailer.S, Win32/NeoMailer.U, Win32/NeoMailer.V, Win32/NeoMailer.W, Win32/NeoMailer.X, Win32/NeoMailer.Y, Win32/Nerte.720, Win32/NerTe.780, Win32/Nesyn, Win32/NetBull.11.B, Win32/Netbus.NAG, Win32/Netbus.Patcher.11, Win32/NetControl.20.B, Win32/NetDevil.10.A, Win32/Netdex.B, Win32/Netdex.D, Win32/Nethief.102, Win32/Nethief.63.A, Win32/Netinfo, Win32/Netlog, Win32/NetMagik, Win32/NetMaster.D, Win32/NetRunner.10, Win32/Netsnake.I, Win32/Netspy.30.A, Win32/NetSpy_II.05.A, Win32/NetTrojan, Win32/Nickser.A, Win32/Nickser.C, Win32/Nightmare.25, Win32/Niklaus, Win32/NinjaSpy.A, Win32/Nobof, Win32/Noknok.50, Win32/Noknok.80.B, Win32/Noknok.80.C, Win32/Nota.DR, Win32/Nuker.ATH0, Win32/Nuker.Cxjnuke.A, Win32/Nuker.DarkSky, Win32/Nuker.Defeg, Win32/Nuker.Delf.B, Win32/Nuker.Dfg2002.A, Win32/Nuker.Dfg2002.C, Win32/Nuker.Hunuker, Win32/Nuker.ICQ EmailAttacker.11, Win32/Nuker.ICQEmailAttacker.12, Win32/Nuker.IGMP.20a, Win32/Nuker.IGMP.A, Win32/Nuker.IGMP.B, Win32/Nuker.IrcSnuke, Win32/Nuker.Ixnuke, Win32/Nuker.Laboes, Win32/Nuker.MSOutlook.Fallout.10, Win32/Nuker.Muerte, Win32/Nuker.NNKiller, Win32/Nuker.NTHunter.A, Win32/Nuker.NTKiller.13, Win32/Nuker.RPCNuker, Win32/Nuker.Spacoom.B, Win32/Nuker.Spacoom.C, Win32/Nuker.Sprite, Win32/Nuker.SQLnuke.A, Win32/Nuker.SQLnuke.B, Win32/Nuker.Trillident, Win32/Nuker.VB.A, Win32/Nuker.VB.D, Win32/Nuker.VB.E, Win32/Nuker.Voidozer, Win32/Nuker.Voob, Win32/Nuker.Walwas.10, Win32/Nuker.WinNuke.99, Win32/Nuker.WinNuke.A, Win32/OICQSearch.180, Win32/Optix.02.A, Win32/Optix.B, Win32/Optix.D, Win32/Outbreak.030, Win32/Outbreak.100.A, Win32/P2E.T, Win32/P2E.U, Win32/P2E.W, Win32/P2E.Y, Win32/Padodor.I, Win32/Pahador.D, Win32/Pahador.E, Win32/Pahador.F, Win32/Pandora.D, Win32/Pandora.E, Win32/Panic, Win32/PeepViewer.202, Win32/Ping.E, Win32/Pirdir, Win32/Pirtes, Win32/Podred, Win32/Poin tex.C, Win32/Poorgen, Win32/PowerOff, Win32/Predator, Win32/Progenic.20, Win32/Prosiak.120, Win32/Prosti.B, Win32/Protoride.NAY, Win32/Psn, Win32/PSW.Agent.C, Win32/PSW.AIM.VB.B, Win32/PSW.Aim.VB.D, Win32/PSW.AimGetter, Win32/PSW.AimTroj.30, Win32/PSW.Alavar.B, Win32/PSW.Alerternt, Win32/PSW.AlLight.20.I, Win32/PSW.Almat.A, Win32/PSW.Almat.B, Win32/PSW.Almat.C, Win32/PSW.Almat.D, Win32/PSW.Almat.E, Win32/PSW.Almat.I, Win32/PSW.Almat.K, Win32/PSW.Antigen.C, Win32/PSW.Apem, Win32/PSW.Atrar.E, Win32/PSW.Atrojan.20, Win32/PSW.Banker, Win32/PSW.Belial, Win32/PSW.Billy.C, Win32/PSW.Billy.cfg, Win32/PSW.Blade, Win32/PSW.BNet.A, Win32/PSW.Brutus, Win32/PSW.Bumaf.B, Win32/PSW.Capwin.A, Win32/PSW.Capwin.G, Win32/PSW.CaveSpy.A, Win32/PSW.CNLab, Win32/PSW.Coced.219, Win32/PSW.Coced.219.B, Win32/PSW.Coced.219.D, Win32/PSW.Coced.225, Win32/PSW.Coced.228, Win32/PSW.Coced.229.A, Win32/PSW.Coced.229.C, Win32/PSW.Coced.229.E, Win32/PSW.Coced.235.A, Win32/PSW.Coced.235.B, Win32/PSW.Coced.235.C , Win32/PSW.Coced.236.A, Win32/PSW.Coced.236.B, Win32/PSW.Coced.236.C, Win32/PSW.Coced.241.A, Win32/PSW.Coced.FakeWsock, Win32/PSW.Deathmin.C, Win32/PSW.Deathmin.D, Win32/PSW.Defeg, Win32/PSW.Delf.BC, Win32/PSW.Delf.BE, Win32/PSW.Delf.BO, Win32/PSW.Delf.BQ, Win32/PSW.Delf.BS, Win32/PSW.Delf.BU, Win32/PSW.Delf.BV, Win32/PSW.Delf.BW, Win32/PSW.Delf.BY, Win32/PSW.Delf.BZ, Win32/PSW.Delf.CB, Win32/PSW.Delf.CC, Win32/PSW.Delf.CD, Win32/PSW.Delf.CF, Win32/PSW.Delf.CI, Win32/PSW.Delf.CN, Win32/PSW.Delf.CP, Win32/PSW.Delf.CQ, Win32/PSW.Delf.CV, Win32/PSW.Delf.D, Win32/PSW.Delf.E, Win32/PSW.Delf.F, Win32/PSW.Delf.G, Win32/PSW.Dob, Win32/PSW.Dol, Win32/PSW.Dracor, Win32/PSW.Droz.B, Win32/PSW.DrV32, Win32/PSW.EBTReporter.20.F, Win32/PSW.EBTReporter.20.I, Win32/PSW.EBTReporter.20.J, Win32/PSW.Enjof, Win32/PSW.Eps.162, Win32/PSW.Eps.165, Win32/PSW.Eps.DR, Win32/PSW.Executant.C, Win32/PSW.Executant.D, Win32/PSW.Executant.E, Win32/PSW.Executant.F, Win32/PSW.Executant.I, Win32/PSW.FakeAIM.C , Win32/PSW.Fakebb.A, Win32/PSW.Fakenuke, Win32/PSW.Fente.15, Win32/PSW.FIU.gen, Win32/PSW.Freenet, Win32/PSW.Freeone, Win32/PSW.Gamer, Win32/PSW.Gametea.C, Win32/PSW.GaoPro, Win32/PSW.Ges.10.B, Win32/PSW.Ges.10.C, Win32/PSW.Ges.10.D, Win32/PSW.Ges.14, Win32/PSW.Ges.20.B, Win32/PSW.Ges.22, Win32/PSW.Ges.31.A, Win32/PSW.Ges.31.B, Win32/PSW.GetPassForPage, Win32/PSW.GetQQPass.12, Win32/PSW.Ghostar.01.A, Win32/PSW.Ghostar.01.B, Win32/PSW.Gimly, Win32/PSW.GinaPass.A, Win32/PSW.Glyph, Win32/PSW.GOPtrojan, Win32/PSW.GOPtrojan.101, Win32/PSW.GOPtrojan.12, Win32/PSW.Greencas.A, Win32/PSW.Hack, Win32/PSW.HackPass, Win32/PSW.Hacksoft.E, Win32/PSW.Hamut, Win32/PSW.Heak, Win32/PSW.Hidep, Win32/PSW.Hooker.24.F, Win32/PSW.Hooker.24.G, Win32/PSW.Hooker.245, Win32/PSW.Hooker.25, Win32/PSW.Hooker.based, Win32/PSW.HotmailHacker, Win32/PSW.Hukle.10.D, Win32/PSW.Hukle.10.G, Win32/PSW.Hukle.60.A, Win32/PSW.Hukle.60.B, Win32/PSW.Hukle.B, Win32/PSW.Hukle.C, Win32/PSW.Hukle.E, Win32/PSW.Hukle.F, Wi n32/PSW.Hukle.G, Win32/PSW.Hukle.H, Win32/PSW.Hukle.I, Win32/PSW.Hukle.K, Win32/PSW.Hukle.N, Win32/PSW.Hukle.O, Win32/PSW.Hukle.P, Win32/PSW.Hukle.T, Win32/PSW.ICQ.Spy, Win32/PSW.Icup, Win32/PSW.Jiakong.A, Win32/PSW.Jiakong.B, Win32/PSW.Jiakong.C, Win32/PSW.KeyStealer.03, Win32/PSW.Lamnet, Win32/PSW.Lamot.A, Win32/PSW.LdPinch.AF, Win32/PSW.LdPinch.BD, Win32/PSW.LdPinch.CD, Win32/PSW.LdPinch.CP, Win32/PSW.LdPinch.ES, Win32/PSW.Limin, Win32/PSW.LionDumper, Win32/PSW.Lmir.107.A, Win32/PSW.Lmir.107.B, Win32/PSW.Lmir.25, Win32/PSW.Lmir.53, Win32/PSW.Lmir.AB, Win32/PSW.Lmir.AC, Win32/PSW.Lmir.AN, Win32/PSW.Lmir.AP, Win32/PSW.Lmir.AR, Win32/PSW.Lmir.AT, Win32/PSW.Lmir.AV, Win32/PSW.Lmir.B, Win32/PSW.Lmir.BC, Win32/PSW.Lmir.BI, Win32/PSW.Lmir.BJ, Win32/PSW.Lmir.BK, Win32/PSW.Lmir.BL, Win32/PSW.Lmir.BM, Win32/PSW.Lmir.BR, Win32/PSW.Lmir.BY, Win32/PSW.Lmir.BZ, Win32/PSW.Lmir.CB, Win32/PSW.Lmir.CG, Win32/PSW.Lmir.CI, Win32/PSW.Lmir.CM, Win32/PSW.Lmir.DG, Win32/PSW.Lmir.DP, Win32/PSW.Lm ir.DQ, Win32/PSW.Lmir.DV, Win32/PSW.Lmir.DW, Win32/PSW.Lmir.DY, Win32/PSW.Lmir.EE, Win32/PSW.Lmir.EF, Win32/PSW.Lmir.FC, Win32/PSW.Lmir.FO, Win32/PSW.Lmir.FQ, Win32/PSW.Lmir.GA, Win32/PSW.Lmir.GB, Win32/PSW.Lmir.gen, Win32/PSW.Lmir.GP, Win32/PSW.Lmir.H, Win32/PSW.Lmir.I, Win32/PSW.Lmir.JU, Win32/PSW.Lmir.KB, Win32/PSW.Lmir.KD, Win32/PSW.Lmir.KK, Win32/PSW.Lmir.KL, Win32/PSW.Lmir.KP, Win32/PSW.Lmir.KU, Win32/PSW.Lmir.KY, Win32/PSW.Lmir.KZ, Win32/PSW.Lmir.LB, Win32/PSW.Lmir.LD, Win32/PSW.Lmir.LF, Win32/PSW.Lmir.LM, Win32/PSW.Lmir.LT, Win32/PSW.Lmir.LU, Win32/PSW.Lmir.LV, Win32/PSW.Lmir.LY, Win32/PSW.Lmir.MB, Win32/PSW.Lmir.MO, Win32/PSW.Lmir.MV, Win32/PSW.Lmir.NT, Win32/PSW.Lmir.NX, Win32/PSW.Lmir.ON, Win32/PSW.Lmir.OX, Win32/PSW.Lmir.OY, Win32/PSW.Lmir.P, Win32/PSW.Lmir.PK, Win32/PSW.Lmir.PV, Win32/PSW.Lmir.Q, Win32/PSW.Lmir.QN, Win32/PSW.Lmir.QX, Win32/PSW.Lmir.RG, Win32/PSW.Lmir.RP, Win32/PSW.Lmir.RU, Win32/PSW.Lmir.W, Win32/PSW.LossPass, Win32/PSW.Lotusoft, Win32/PSW.M2.14 .B, Win32/PSW.Magot, Win32/PSW.Marin.14, Win32/PSW.Meteor.A, Win32/PSW.Mewey.10, Win32/PSW.Mewey.13, Win32/PSW.Mewey.133, Win32/PSW.Mifeng.A, Win32/PSW.Mirbaby.90.B, Win32/PSW.Mirbaby.90.C, Win32/PSW.Mireye, Win32/PSW.Moduxy, Win32/PSW.MSN.Faker.A, Win32/PSW.MSN.Faker.K, Win32/PSW.MSN.Faker.V, Win32/PSW.MSN.Geef.B, Win32/PSW.MSN.Guide, Win32/PSW.MSN.VB.A, Win32/PSW.MSN.VB.B, Win32/PSW.MSN.VB.E, Win32/PSW.Navu, Win32/PSW.Netdog, Win32/PSW.Neter, Win32/PSW.Netsec, Win32/PSW.NewJoke.A, Win32/PSW.Note.A, Win32/PSW.Noter, Win32/PSW.Observer.A, Win32/PSW.Ohalf.B, Win32/PSW.Pasorot.A, Win32/PSW.Pasorot.C, Win32/PSW.Pasorot.E, Win32/PSW.Pasorot.F, Win32/PSW.Pasorot.G, Win32/PSW.Pasorot.J, Win32/PSW.Pattern, Win32/PSW.Pec.D, Win32/PSW.Petilam, Win32/PSW.Pirt, Win32/PSW.Platan.C, Win32/PSW.PMail.A, Win32/PSW.PMail.B, Win32/PSW.PMT.kit, Win32/PSW.Proctor, Win32/PSW.Pwkiller.B, Win32/PSW.Pwkiller.C, Win32/PSW.Pwkiller.E, Win32/PSW.Qover, Win32/PSW.QQcv.12.A, Win32/PSW.QQDragon.C, Win32/ PSW.QQDragon.E, Win32/PSW.QQDragon.G, Win32/PSW.QQDragon.H, Win32/PSW.QQeye.401, Win32/PSW.QQeye.A, Win32/PSW.QQpass.6197.A, Win32/PSW.QQpass.6197.B, Win32/PSW.QQpass.7002, Win32/PSW.QQpass.7003, Win32/PSW.QQpass.AC, Win32/PSW.QQpass.AD, Win32/PSW.QQpass.AF, Win32/PSW.QQpass.AG, Win32/PSW.QQpass.AI, Win32/PSW.QQpass.AJ, Win32/PSW.QQpass.AM, Win32/PSW.QQpass.AO, Win32/PSW.QQpass.BE, Win32/PSW.QQpass.BF, Win32/PSW.QQpass.BG, Win32/PSW.QQpass.BH, Win32/PSW.QQpass.BI, Win32/PSW.QQpass.BK, Win32/PSW.QQPass.BL, Win32/PSW.QQpass.K, Win32/PSW.QQpass.M, Win32/PSW.QQpass.N, Win32/PSW.QQpass.O, Win32/PSW.QQpass.P, Win32/PSW.QQpass.R, Win32/PSW.QQSender.A, Win32/PSW.QQSender.B, Win32/PSW.QQSender.C, Win32/PSW.QQSender.D, Win32/PSW.QQSender.E, Win32/PSW.QQShou.B, Win32/PSW.QQSpy.B, Win32/PSW.Ravenpass.A, Win32/PSW.RedZone.713, Win32/PSW.Ring0.C, Win32/PSW.Ring0.D, Win32/PSW.Robber.A, Win32/PSW.Robber.B, Win32/PSW.RolDemo.B, Win32/PSW.Sadam, Win32/PSW.SiteBreaker.20, Win32/PSW.Small.C, Win32/PSW.Small.I, Win32/PSW.Snagger, Win32/PSW.Sniffor.A, Win32/PSW.Sniffor.B, Win32/PSW.Sniffor.C, Win32/PSW.Sniffor.D, Win32/PSW.Solar, Win32/PSW.Speedup.B, Win32/PSW.Spion.A, Win32/PSW.Spyda, Win32/PSW.SpyTec, Win32/PSW.Sysrater.C, Win32/PSW.Sysrater.E, Win32/PSW.Sysrater.F, W in32/PSW.Sysrater.G, Win32/PSW.Sysrater.I, Win32/PSW.Sysrater.K, Win32/PSW.Sysrater.L, Win32/PSW.Sysrater.R, Win32/PSW.Sysrer.A, Win32/PSW.Systemdo, Win32/PSW.Systram.B, Win32/PSW.Tapiras.C, Win32/PSW.Teleb, Win32/PSW.Testagent.A, Win32/PSW.TestSpy.A, Win32/PSW.TestSpy.C, Win32/PSW.TFC, Win32/PSW.Tiant.E, Win32/PSW.Tmp636, Win32/PSW.Unite.A, Win32/PSW.Unite.B, Win32/PSW.Unite.C, Win32/PSW.VB.AF, Win32/PSW.VB.AH, Win32/PSW.VB.AT, Win32/PSW.VB.AZ, Win32/PSW.VB.BB, Win32/PSW.VB.BC, Win32/PSW.VB.BD, Win32/PSW.VB.BF, Win32/PSW.VB.BG, Win32/PSW.VB.BI, Win32/PSW.VB.BJ, Win32/PSW.VB.BK, Win32/PSW.VB.BL, Win32/PSW.VB.BN, Win32/PSW.VB.BO, Win32/PSW.VB.BP, Win32/PSW.VB.BT, Win32/PSW.VB.BU, Win32/PSW.VB.BW, Win32/PSW.VB.BX, Win32/PSW.VB.CB, Win32/PSW.VB.CF, Win32/PSW.VB.CM, Win32/PSW.VB.CN, Win32/PSW.VB.CX, Win32/PSW.VB.W, Win32/PSW.Vingrad.B, Win32/PSW.Vingrad.D, Win32/PSW.Vingrad.E, Win32/PSW.Vipgsm.C, Win32/PSW.Vipgsm.E, Win32/PSW.Vipgsm.F, Win32/PSW.Vovan.B, Win32/PSW.Watcher.E, Win 32/PSW.Widget-based, Win32/PSW.Yahoo.C-Cure, Win32/PSW.Yahoo.Nagil.B, Win32/PSW.Yahoo.TheOne.A, Win32/PSW.Yahoo.YPager.B, Win32/PSW.Yoyo, Win32/PSWB, Win32/PsyBot.A, Win32/Psyf.14, Win32/Psyf.15, Win32/Psyf.171.A, Win32/Psyf.171.B, Win32/Psyf.18, Win32/Psyf.181, Win32/Ptakks.01, Win32/Ptakks.DR, Win32/Puddy.C, Win32/Pvirus, Win32/Qhost.C, Win32/Qhost.E, Win32/Qiwei, Win32/QQFake, Win32/QQfun.10, Win32/Qrap, Win32/QZap.DR, Win32/R3C.A, Win32/Raid.A, Win32/Raid.B, Win32/Raiden.A, Win32/Ramzdor.20, Win32/RAR.Fihack, Win32/RAT.Cracker.A, Win32/RAT.Cracker.C, Win32/RAT.Cracker.D, Win32/RAT.Cracker.E, Win32/Rathead.A, Win32/Rbot.123, Win32/Rbot.CPP, Win32/Rbot.CPQ, Win32/Rbot.CPR, Win32/Rbot.CPS, Win32/Rbot.CPT, Win32/Rbot.CPU, Win32/Rbot.CPV, Win32/Rbot.CPW, Win32/Rbot.CPX, Win32/Rbot.CPY, Win32/Rbot.CPZ, Win32/Rbot.gen, Win32/RC5_Dropper.C, Win32/Rebate, Win32/Rebooter.J, Win32/Rebooter.M, Win32/Rebooter.O, Win32/Redkod.A, Win32/Redkod.D, Win32/Registrator.A, Win32/Reichnet, Win 32/Reload.B, Win32/RemoteControl.A, Win32/RemoteControl.C, Win32/RemoteHack.12, Win32/RemoteHack.13, Win32/RemoteHack.16.A, Win32/RemoteNC.beta3, Win32/Renamer.D, Win32/Restina, Win32/Revenge.510, Win32/ReverseAccess.B, Win32/Rewin, Win32/Robo.B, Win32/Rockse, Win32/Roger.A, Win32/Rootkit.D, Win32/Roxrat.12.B, Win32/RTB.10, Win32/RTB.112, Win32/RtKit.10.A, Win32/Ruler.142, Win32/Rux, Win32/S-King, Win32/S7Regenerator, Win32/Samb, Win32/Satan.B, Win32/SBD.20, Win32/Screener, Win32/SdBot.05.G, Win32/SdBot.AQ, Win32/SdBot.gen, Win32/Searex, Win32/SegaRally, Win32/Sekcja, Win32/Sendbot, Win32/SendMail.622, Win32/Sensode.C, Win32/Sensode.D, Win32/SerialThief.A, Win32/ServUTune, Win32/Setme, Win32/Sfive.11.A, Win32/Sfive.11.B, Win32/Shakdos, Win32/Shonk, Win32/Shutall, Win32/Sinit.B, Win32/Sinit.C, Win32/Skun.010, Win32/Small.AC, Win32/Small.AD, Win32/Small.AK, Win32/Small.AP, Win32/Small.AS, Win32/Small.BB, Win32/Small.DP, Win32/Small.Q, Win32/SmallBigBrother, Win32/Snowdoor.10, Win32/Snusdoor, Win32/Sockets, Win32/SomeTrouble, Win32/Sparki, Win32/Specrem.61.A, Win32/Specrem.61.D, Win32/Specrem.62.C, Win32/Spie, Win32/Spool, Win32/Sporke, Win32/Sporke.B, Win32/Spy.AdvancedKeyLogger.13, Win32/Spy.Agent.CK1, Win32/Spy.AimSpy, Win32/Spy.AimVision.11, Win32/Spy.BackLogger.A, Win32/Spy.BackLogger.B, Win32/Spy.Bancos.AC, Win32/Spy.Bancos.D, Win32/Spy.Bancos.NBK, Win32/Spy.Bancos.W, Win32/Spy.Banker.AG, Win32/Spy.Banker.AI, Win32/Spy.Banker.AP, Win32/Spy.Banker.AQ, Win32/Spy.Banker.AS, Win32/Spy.Banker.AU, Win32/Spy.Banker.AX, Win32/Spy.Banker.BA, Win32/Spy.Banker.BB, Win32/Spy.Banker.BG, Win32/Spy.Banker.BT, Win32/Spy.Banker.BZ, Win32/Spy.Banker.CA, Win32/Spy.Banker.JJ, Win32/Spy.Banker.NCX, Win32/Spy.Banker.NCY, Win32/Spy.Banpaes, Win32/Spy.Banpaes.C, Win32/Spy.Beacon.A, Win32/Spy.Beacon.B, Win32/Spy.Bicas, Win32/Spy.BJCG, Win32/Spy.BlackEyes, Win32/Spy.Blackhand, Win32/Spy.Chazer.A, Win32/Spy.Chazer.B, Win32/Spy.Chazer.C, Win32/Spy.CLogger, Win32/Spy.Co iboa.F, Win32/Spy.Coiboa.G, Win32/Spy.Coiboa.I, Win32/Spy.Conexyo.A, Win32/Spy.Conexyo.B, Win32/Spy.Conexyo.C, Win32/Spy.Conexyo.D, Win32/Spy.Conexyo.E, Win32/Spy.CQMA.15, Win32/Spy.Cusrev.A, Win32/Spy.DakrOmen.13, Win32/Spy.Delf.AA, Win32/Spy.Delf.AB, Win32/Spy.Delf.AE, Win32/Spy.Delf.AJ, Win32/Spy.Delf.AL, Win32/Spy.Delf.AM, Win32/Spy.Delf.AN, Win32/Spy.Delf.AP, Win32/Spy.Delf.AS, Win32/Spy.Delf.AV, Win32/Spy.Delf.AW, Win32/Spy.Delf.AX, Win32/Spy.Delf.BP, Win32/Spy.Delf.BQ, Win32/Spy.Delf.BV, Win32/Spy.Delf.CG, Win32/Spy.Delf.CP, Win32/Spy.Delf.E, Win32/Spy.Delf.I, Win32/Spy.Delf.K, Win32/Spy.Delf.NAI, Win32/Spy.Delf.P, Win32/Spy.Delf.R, Win32/Spy.Delf.X, Win32/Spy.Delf.Y, Win32/Spy.DiabloII.A, Win32/Spy.DiabloKeys.10, Win32/Spy.DiabloKeys.22.A, Win32/Spy.DKS.11.A, Win32/Spy.DKS.12.C, Win32/Spy.DKS.14.A, Win32/Spy.DKS.14.B, Win32/Spy.Dolan, Win32/Spy.Ehks.30, Win32/Spy.EmailSpyPro, Win32/Spy.Entry.A, Win32/Spy.Getpass.A, Win32/Spy.GhostSpy.30, Win32/Spy.GhostSpy.40, Win32/ Spy.Gritz.C, Win32/Spy.GWGhost.F, Win32/Spy.GWGhost.G, Win32/Spy.GWGhost.I, Win32/Spy.GWGhost.M, Win32/Spy.GWGhost.N, Win32/Spy.Heles.A, Win32/Spy.HookEgold, Win32/Spy.Hookey.A, Win32/Spy.Hookey.B, Win32/Spy.Hookit.11, Win32/Spy.HotKit, Win32/Spy.Iehack, Win32/Spy.Iparmor, Win32/Spy.Isapass, Win32/Spy.Kbrdspy, Win32/Spy.Kerlib, Win32/Spy.KeyGhost.320, Win32/Spy.KeyGhost.B, Win32/Spy.KeyKiller.20, Win32/Spy.KeyLogger.AD, Win32/Spy.KeyLogger.AF, Win32/Spy.KeyLogger.AH, Win32/Spy.KeyLogger.AK, Win32/Spy.KeyLogger.AM, Win32/Spy.KeyLogger.AN, Win32/Spy.KeyLogger.AS, Win32/Spy.Keylogger.BH, Win32/Spy.Keylogger.BK, Win32/Spy.KeyLogger.BV, Win32/Spy.KeyLogger.G, Win32/Spy.KeyLogger.H, Win32/Spy.KeyLogger.J, Win32/Spy.KeyLogger.K, Win32/Spy.KeyLogger.P, Win32/Spy.KeyLogger.R, Win32/Spy.KeyLogger.W, Win32/Spy.Keysom, Win32/Spy.KeySpy.5, Win32/Spy.KeySpy.63, Win32/Spy.Lodis.A, Win32/Spy.Lodis.C, Win32/Spy.Lodis.D, Win32/Spy.Lodis.F, Win32/Spy.Lohinar, Win32/Spy.Mailspy.22.A, Win32/Spy. MegaHard, Win32/Spy.Mico.A, Win32/Spy.Montp.F, Win32/Spy.Montp.H, Win32/Spy.Mxsender.A, Win32/Spy.Negett, Win32/Spy.Negett.B, Win32/Spy.Offkey, Win32/Spy.OICQlog, Win32/Spy.Paladin, Win32/Spy.PassKiller.A, Win32/Spy.PassKiller.B, Win32/Spy.PassKiller.C, Win32/Spy.PCAgent.35, Win32/Spy.PcGhost.500, Win32/Spy.PetSpy.B, Win32/Spy.PetSpy.C, Win32/Spy.QQPlus, Win32/Spy.QQSpy.2000, Win32/Spy.QQSpy.40, Win32/Spy.QQtail.A, Win32/Spy.Qukart.B, Win32/Spy.Qukart.gen, Win32/Spy.Recodat, Win32/Spy.RegControl, Win32/Spy.Satur.A, Win32/Spy.Satur.B, Win32/Spy.SCKeyLog.D, Win32/Spy.SCKeylog.K, Win32/Spy.SCKeyLog.L, Win32/Spy.SilentLog.A, Win32/Spy.Sincom.AA, Win32/Spy.Sincom.AB, Win32/Spy.Sincom.AH, Win32/Spy.Sincom.AI, Win32/Spy.Sincom.AJ, Win32/Spy.Sincom.AK, Win32/Spy.Sincom.AL, Win32/Spy.Sincom.AS, Win32/Spy.Sincom.AT, Win32/Spy.Sincom.AV, Win32/Spy.Sincom.AW, Win32/Spy.Sincom.AX, Win32/Spy.Sincom.BC, Win32/Spy.Sincom.BF, Win32/Spy.Sincom.BG, Win32/Spy.Sincom.BH, Win32/Spy.Sincom.BJ, Win 32/Spy.Sincom.BR, Win32/Spy.Sincom.BT, Win32/Spy.Sincom.L, Win32/Spy.Sincom.P, Win32/Spy.Sincom.S, Win32/Spy.Sincom.T, Win32/Spy.Sincom.U, Win32/Spy.Sincom.Y, Win32/Spy.Sinred.11, Win32/Spy.Sisie.E, Win32/Spy.Small.AT, Win32/Spy.Small.G, Win32/Spy.Small.X, Win32/Spy.Snag.01, Win32/Spy.Snag.10.B, Win32/Spy.Sters, Win32/Spy.Suyi.C, Win32/Spy.TapTrap, Win32/Spy.Temporizador, Win32/Spy.TKitSpy, Win32/Spy.Tofger.AK, Win32/Spy.Tofger.AU, Win32/Spy.Tofger.BA, Win32/Spy.Tofger.BB, Win32/Spy.Tofger.gen, Win32/Spy.Tofger.U, Win32/Spy.Toxicity, Win32/Spy.TwkCpl, Win32/Spy.Typon, Win32/Spy.UltimSpy.15, Win32/Spy.VB.AE, Win32/Spy.VB.AG, Win32/Spy.VB.AH, Win32/Spy.VB.BD, Win32/Spy.VB.BE, Win32/Spy.VB.BG, Win32/Spy.VB.BI, Win32/Spy.VB.BQ, Win32/Spy.VB.BT, Win32/Spy.VB.DF, Win32/Spy.VB.O, Win32/Spy.VB.Q, Win32/Spy.VB.S, Win32/Spy.VB.V, Win32/Spy.VB.Z, Win32/Spy.Wexd.A, Win32/Spy.Wexd.D, Win32/Spy.Wexd.F, Win32/Spy.Xinkey, Win32/Spy.YBad.A, Win32/Spy.YBad.B, Win32/Spy.ZZsoft.101, Win32/Spyboter.CU, Win32/Spyboter.gen, Win32/Starter, Win32/StartPage.BR, Win32/StartPage.BW, Win32/StartPage.CN, Win32/StartPage.E, Win32/StartPage.EX, Win32/StartPage.GD, Win32/StartPage.HK, Win32/StartPage.IW, Win32/StartPage.JH, Win32/StartPage.KJ, Win32/StartPage.KV, Win32/StartPage.L V, Win32/StartPage.MD, Win32/StartPage.Q, Win32/StartPage.RE, Win32/StartPage.RF, Win32/StartPage.RG, Win32/StartPage.RH, Win32/StartPage.RI, Win32/Stealther, Win32/Stinky, Win32/Subsari.10, Win32/Subsari.12, Win32/Subsari.13.D, Win32/Subsari.14.A, Win32/SubSearch.C, Win32/SubSeven.10.B, Win32/SubSeven.11, Win32/SubSeven.12, Win32/SubSeven.17.A, Win32/SubSeven.ApoClient, Win32/Surila.A, Win32/Sweet, Win32/SysRoot, Win32/System33.B, Win32/Tagrecall, Win32/Tanzen, Win32/TapiTroj, Win32/Teardrop, Win32/Tetris, Win32/Texron, Win32/TheRipper.10, Win32/TheThing.16, Win32/Tirant, Win32/Tix, Win32/Tjspec.11, Win32/Tonerok.E, Win32/Torent.013, Win32/TornadoUpdate, Win32/TotalBot, Win32/TrojanClicker.Adpower.E, Win32/TrojanClicker.Cibula.A, Win32/TrojanClicker.Delf.AA, Win32/TrojanClicker.Delf.H, Win32/TrojanClicker.Delf.I, Win32/TrojanClicker.Delf.K, Win32/TrojanClicker.Delf.P, Win32/TrojanClicker.Densmail.A, Win32/TrojanClicker.Densmail.B, Win32/TrojanClicker.Densmail.C, Win32/Troja nClicker.Dnclick.A, Win32/TrojanClicker.Dnclick.B, Win32/TrojanClicker.DotComToolBar.E, Win32/TrojanClicker.Exploider.A, Win32/TrojanClicker.Exploider.B, Win32/TrojanClicker.Exploider.M, Win32/TrojanClicker.Fantaporn, Win32/TrojanClicker.Feidin, Win32/TrojanClicker.Glocker.B, Win32/TrojanClicker.Gpix, Win32/TrojanClicker.Jpgnet, Win32/TrojanClicker.Libie.A, Win32/TrojanClicker.Myxq.C, Win32/TrojanClicker.Myxq.D, Win32/TrojanClicker.Outwar.H, Win32/TrojanClicker.Outwar.I, Win32/TrojanClicker.Qupdate.A, Win32/TrojanClicker.Rotarran, Win32/TrojanClicker.Scorpech.L, Win32/TrojanClicker.Scorpech.R, Win32/TrojanClicker.Setrix, Win32/TrojanClicker.Small.AJ, Win32/TrojanClicker.VB.AB, Win32/TrojanClicker.VB.AD, Win32/TrojanClicker.VB.AL, Win32/TrojanClicker.VB.AU, Win32/TrojanClicker.VB.AV, Win32/TrojanClicker.VB.BS, Win32/TrojanClicker.VB.BT, Win32/TrojanClicker.VB.BU, Win32/TrojanClicker.VB.BX, Win32/TrojanClicker.VB.CL, Win32/TrojanClicker.VB.T, Win32/TrojanDownloader.AcidReign, Win32/TrojanDownloader.Agent.AF, Win32/TrojanDownloader.Agent.AHG, Win32/TrojanDownloader.Agent.AK, Win32/TrojanDownloader.Agent.AT, Win32/TrojanDownloader.Agent.BB, Win32/TrojanDownloader.Agent.BN, Win32/TrojanDownloader.Agent.C, Win32/TrojanDownloader.Agent.IS, Win32/TrojanDownloader.Agent.X, Win32/TrojanDownloader.Aicore.A, Win32/TrojanDownloader.Apher.012, Win32/TrojanDownloader.Aphex.10.C, Win32/TrojanDownloader.Aphex.10.E, Win32/TrojanDownloader.Apropo.C, Win32/TrojanDownloader.Asune.A, Win32/TrojanDownloader.Auror, Win32/TrojanDownloader.Benuti.A, Win32/TrojanDownloader.Benuti.B, Win32/TrojanDownloader.Braidupdate.C, Win32/TrojanDownloader.Centim.D, Win32/TrojanDownloader.Cmjdown.A, Win32/TrojanDownloader.Cmjdown.B, Win32/TrojanDownloader.Cmjdown.C, Win32/TrojanDownloader.Cmjdown.D, Win32/TrojanDownloader.Crypter, Win32/TrojanDownloader.Daytonas, Win32/TrojanDownloader.Delf.AA, Win32/TrojanDownloader.Delf.AE, Win32/TrojanDownloader.Delf.AV, Win32/TrojanDownloader.Delf .BI, Win32/TrojanDownloader.Delf.BQ, Win32/TrojanDownloader.Delf.BW, Win32/TrojanDownloader.Delf.CB.gen, Win32/TrojanDownloader.Delf.CC, Win32/TrojanDownloader.Delf.CD, Win32/TrojanDownloader.Delf.CP, Win32/TrojanDownloader.Delf.CX, Win32/TrojanDownloader.Delf.X, Win32/TrojanDownloader.Delf.Z, Win32/TrojanDownloader.Dler.20.B, Win32/TrojanDownloader.Dler.20.C, Win32/TrojanDownloader.Dluca.AA, Win32/TrojanDownloader.Dluca.AD, Win32/TrojanDownloader.Dluca.AE, Win32/TrojanDownloader.Dluca.gen, Win32/TrojanDownloader.Dluca.Y, Win32/TrojanDownloader.Donn.D, Win32/TrojanDownloader.Dsweb.101, Win32/TrojanDownloader.Dumarin, Win32/TrojanDownloader.Elfdown.10.A, Win32/TrojanDownloader.Elfdown.10.B, Win32/TrojanDownloader.Femad.F, Win32/TrojanDownloader.Femad.I, Win32/TrojanDownloader.Femad.T, Win32/TrojanDownloader.Firehell, Win32/TrojanDownloader.Frastron, Win32/TrojanDownloader.Friendown, Win32/TrojanDownloader.G-Spot.15, Win32/TrojanDownloader.G-Spot.20, Win32/TrojanDownloader.Ged zac, Win32/TrojanDownloader.Harnig.AA, Win32/TrojanDownloader.Harnig.AB, Win32/TrojanDownloader.Harnig.S, Win32/TrojanDownloader.Harnig.W, Win32/TrojanDownloader.Hatchet.10.A, Win32/TrojanDownloader.Hatchet.10.B, Win32/TrojanDownloader.Herman, Win32/TrojanDownloader.HgWeb.A, Win32/TrojanDownloader.Ilion, Win32/TrojanDownloader.INService, Win32/TrojanDownloader.INService.AB, Win32/TrojanDownloader.IR, Win32/TrojanDownloader.IstBar.CA, Win32/TrojanDownloader.IstBar.FD, Win32/TrojanDownloader.Klezer.A, Win32/TrojanDownloader.Klezer.B, Win32/TrojanDownloader.Lemmy.P, Win32/TrojanDownloader.Leodon.C, Win32/TrojanDownloader.MlFree, Win32/TrojanDownloader.Mosw, Win32/TrojanDownloader.Munix.A, Win32/TrojanDownloader.Pakes, Win32/TrojanDownloader.Phifwbypass, Win32/TrojanDownloader.Pitux.B, Win32/TrojanDownloader.Plup, Win32/TrojanDownloader.Realtens.A, Win32/TrojanDownloader.Realtens.C, Win32/TrojanDownloader.Realtens.D, Win32/TrojanDownloader.SALite.12, Win32/TrojanDownloader.Sherl ol, Win32/TrojanDownloader.Skoob.D, Win32/TrojanDownloader.Small.AGU, Win32/TrojanDownloader.Small.AV, Win32/TrojanDownloader.Small.AW, Win32/TrojanDownloader.Small.BA, Win32/TrojanDownloader.Small.BB, Win32/TrojanDownloader.Small.BD, Win32/TrojanDownloader.Small.BJ, Win32/TrojanDownloader.Small.BK, Win32/TrojanDownloader.Small.BR, Win32/TrojanDownloader.Small.BS, Win32/TrojanDownloader.Small.BX, Win32/TrojanDownloader.Small.CA, Win32/TrojanDownloader.Small.CB, Win32/TrojanDownloader.Small.CC, Win32/TrojanDownloader.Small.CM, Win32/TrojanDownloader.Small.CP, Win32/TrojanDownloader.Small.CQ, Win32/TrojanDownloader.Small.CW, Win32/TrojanDownloader.Small.DB, Win32/TrojanDownloader.Small.DC, Win32/TrojanDownloader.Small.DI, Win32/TrojanDownloader.Small.DS, Win32/TrojanDownloader.Small.E, Win32/TrojanDownloader.Small.EG, Win32/TrojanDownloader.Small.EL, Win32/TrojanDownloader.Small.EW, Win32/TrojanDownloader.Small.F, Win32/TrojanDownloader.Small.GA, Win32/TrojanDownloader.Small.G Q, Win32/TrojanDownloader.Small.GV, Win32/TrojanDownloader.Small.HA, Win32/TrojanDownloader.Small.HD, Win32/TrojanDownloader.Small.HM, Win32/TrojanDownloader.Small.HT, Win32/TrojanDownloader.Small.I, Win32/TrojanDownloader.Small.IG, Win32/TrojanDownloader.Small.II, Win32/TrojanDownloader.Small.IM, Win32/TrojanDownloader.Small.IP, Win32/TrojanDownloader.Small.IZ, Win32/TrojanDownloader.Small.JN, Win32/TrojanDownloader.Small.JO, Win32/TrojanDownloader.Small.JV, Win32/TrojanDownloader.Small.JW, Win32/TrojanDownloader.Small.JX, Win32/TrojanDownloader.Small.KH, Win32/TrojanDownloader.Small.KI, Win32/TrojanDownloader.Small.LE, Win32/TrojanDownloader.Small.LN, Win32/TrojanDownloader.Small.LW, Win32/TrojanDownloader.Small.LZ, Win32/TrojanDownloader.Small.MF, Win32/TrojanDownloader.Small.MJ, Win32/TrojanDownloader.Small.MQ, Win32/TrojanDownloader.Small.MU, Win32/TrojanDownloader.Small.NBW, Win32/TrojanDownloader.Small.NC, Win32/TrojanDownloader.Small.NH, Win32/TrojanDownloader.Small. NK, Win32/TrojanDownloader.Small.NL, Win32/TrojanDownloader.Small.NP, Win32/TrojanDownloader.Small.OB, Win32/TrojanDownloader.Small.OW, Win32/TrojanDownloader.Small.OY, Win32/TrojanDownloader.Small.PE, Win32/TrojanDownloader.Small.PI, Win32/TrojanDownloader.Small.PJ, Win32/TrojanDownloader.Small.PP, Win32/TrojanDownloader.Small.PU, Win32/TrojanDownloader.Small.Q, Win32/TrojanDownloader.Small.QF, Win32/TrojanDownloader.Small.QJ, Win32/TrojanDownloader.Small.QK, Win32/TrojanDownloader.Small.QR, Win32/TrojanDownloader.Small.RY, Win32/TrojanDownloader.Small.SX, Win32/TrojanDownloader.Small.V, Win32/TrojanDownloader.SMW.D, Win32/TrojanDownloader.Swizzor.AC, Win32/TrojanDownloader.Swizzor.AE, Win32/TrojanDownloader.Swizzor.AI, Win32/TrojanDownloader.Swizzor.AK, Win32/TrojanDownloader.Swizzor.AP, Win32/TrojanDownloader.Swizzor.AT, Win32/TrojanDownloader.Swizzor.BF, Win32/TrojanDownloader.Swizzor.M, Win32/TrojanDownloader.Swizzor.U, Win32/TrojanDownloader.Troll, Win32/TrojanDownloader.Turown.H, Win32/TrojanDownloader.UpdSys, Win32/TrojanDownloader.VB.AD, Win32/TrojanDownloader.VB.AF, Win32/TrojanDownloader.VB.AJ, Win32/TrojanDownloader.VB.AQ, Win32/TrojanDownloader.VB.AS, Win32/TrojanDownloader.VB.BA, Win32/TrojanDownloader.VB.BB, Win32/TrojanDownloader.VB .BE, Win32/TrojanDownloader.VB.CJ, Win32/TrojanDownloader.VB.CL, Win32/TrojanDownloader.VB.CN, Win32/TrojanDownloader.VB.CO, Win32/TrojanDownloader.VB.CP, Win32/TrojanDownloader.VB.CR, Win32/TrojanDownloader.VB.CS, Win32/TrojanDownloader.VB.CZ, Win32/TrojanDownloader.VB.DA, Win32/TrojanDownloader.VB.DO, Win32/TrojanDownloader.VB.DP, Win32/TrojanDownloader.VB.DV, Win32/TrojanDownloader.VB.EC, Win32/TrojanDownloader.VB.EI, Win32/TrojanDownloader.VB.F, Win32/TrojanDownloader.VB.H, Win32/TrojanDownloader.VB.O, Win32/TrojanDownloader.VB.S, Win32/TrojanDownloader.VB.T, Win32/TrojanDownloader.VB.U, Win32/TrojanDownloader.VB.X, Win32/TrojanDownloader.Vidlo.B, Win32/TrojanDownloader.Vivia.P, Win32/TrojanDownloader.Webaut.E, Win32/TrojanDownloader.WebDL.02, Win32/TrojanDownloader.WebDL.03, Win32/TrojanDownloader.WebDL.B, Win32/TrojanDownloader.WebDL.C, Win32/TrojanDownloader.WinFavorites, Win32/TrojanDownloader.WinShow.AA, Win32/TrojanDownloader.WinShow.AJ, Win32/TrojanDownloader.WinS how.S, Win32/TrojanDownloader.Wintrim.AQ, Win32/TrojanDownloader.Wintrim.AS, Win32/TrojanDownloader.Wintrim.AT, Win32/TrojanDownloader.Wintrim.B, Win32/TrojanDownloader.Wintrim.BD, Win32/TrojanDownloader.Wintrim.BI, Win32/TrojanDownloader.Wintrim.BL, Win32/TrojanDownloader.Wintrim.BP, Win32/TrojanDownloader.Wintrim.S, Win32/TrojanDownloader.Wintrim.T, Win32/TrojanDownloader.Wintrim.V, Win32/TrojanDownloader.ZombGet.02.A, Win32/TrojanDownloader.ZombGet.03, Win32/TrojanDownloader.Zupex, Win32/TrojanDropper.Alcapul, Win32/TrojanDropper.Arbinder.104b, Win32/TrojanDropper.BindFile.B, Win32/TrojanDropper.BindWeb.10.A, Win32/TrojanDropper.BindWeb.10.B, Win32/TrojanDropper.Botten, Win32/TrojanDropper.Connector.21, Win32/TrojanDropper.Daoh, Win32/TrojanDropper.Delf.AT, Win32/TrojanDropper.Delf.BG, Win32/TrojanDropper.Delf.BH, Win32/TrojanDropper.Delf.BI, Win32/TrojanDropper.Delf.BJ, Win32/TrojanDropper.Delf.BK, Win32/TrojanDropper.Delf.BP, Win32/TrojanDropper.Delf.BT, Win32/TrojanDro pper.Delf.CG, Win32/TrojanDropper.Delf.CI, Win32/TrojanDropper.Delf.CS, Win32/TrojanDropper.Delf.CT, Win32/TrojanDropper.Delf.CU, Win32/TrojanDropper.Delf.CZ, Win32/TrojanDropper.Delf.DA, Win32/TrojanDropper.Delf.DD, Win32/TrojanDropper.Djoiner.10, Win32/TrojanDropper.Djoiner.11, Win32/TrojanDropper.Dorn, Win32/TrojanDropper.Exal, Win32/TrojanDropper.ExeBundle.20, Win32/TrojanDropper.ExeBundle.A, Win32/TrojanDropper.ExeStealth.20, Win32/TrojanDropper.ExeStealth.21, Win32/TrojanDropper.ExeStealth.23, Win32/TrojanDropper.ExeStealth.242, Win32/TrojanDropper.Factory.B, Win32/TrojanDropper.FakeExe.11, Win32/TrojanDropper.FC.G, Win32/TrojanDropper.Fearless, Win32/TrojanDropper.Fimarker, Win32/TrojanDropper.Flystud.A, Win32/TrojanDropper.gen, Win32/TrojanDropper.Glue, Win32/TrojanDropper.GoBind.A, Win32/TrojanDropper.GoBind.B, Win32/TrojanDropper.GR, Win32/TrojanDropper.Gred, Win32/TrojanDropper.Gych, Win32/TrojanDropper.HeliosBinder.10.B, Win32/TrojanDropper.Hostad, Win32/TrojanDr opper.Inf, Win32/TrojanDropper.JJoiner.15, Win32/TrojanDropper.Joiner.AD, Win32/TrojanDropper.Joiner.AE, Win32/TrojanDropper.Joiner.AG, Win32/TrojanDropper.Joiner.E, Win32/TrojanDropper.Joiner.H, Win32/TrojanDropper.Joiner.J, Win32/TrojanDropper.Joiner.O, Win32/TrojanDropper.Joiner.P, Win32/TrojanDropper.Juntador.A, Win32/TrojanDropper.Juntador.B, Win32/TrojanDropper.Juntador.D, Win32/TrojanDropper.Juntador.E, Win32/TrojanDropper.Juntador.G, Win32/TrojanDropper.Juntador.H, Win32/TrojanDropper.Juntador.I, Win32/TrojanDropper.Kapart, Win32/TrojanDropper.Levil.A, Win32/TrojanDropper.Levil.B, Win32/TrojanDropper.Mincer.10.B, Win32/TrojanDropper.MJoiner.12, Win32/TrojanDropper.Mosimp, Win32/TrojanDropper.Multibinder, Win32/TrojanDropper.Multibinder.121, Win32/TrojanDropper.MultiJoiner.16, Win32/TrojanDropper.Neojoin, Win32/TrojanDropper.Prodex.11.A, Win32/TrojanDropper.Prodex.15, Win32/TrojanDropper.RatPacker, Win32/TrojanDropper.Rooter, Win32/TrojanDropper.Scob.A, Win32/TrojanDr opper.Seapig, Win32/TrojanDropper.SennaOneMaker.20, Win32/TrojanDropper.SennaOneMaker.21, Win32/TrojanDropper.SennaOneMaker.A, Win32/TrojanDropper.Sigger.A, Win32/TrojanDropper.Sigger.B, Win32/TrojanDropper.SilkRope.B, Win32/TrojanDropper.Small.AI, Win32/TrojanDropper.Small.AM, Win32/TrojanDropper.Small.AO, Win32/TrojanDropper.Small.AQ, Win32/TrojanDropper.Small.AR, Win32/TrojanDropper.Small.AU, Win32/TrojanDropper.Small.AX, Win32/TrojanDropper.Small.BE, Win32/TrojanDropper.Small.BI, Win32/TrojanDropper.Small.BJ, Win32/TrojanDropper.Small.BO, Win32/TrojanDropper.Small.BU, Win32/TrojanDropper.Small.ER, Win32/TrojanDropper.Small.EY, Win32/TrojanDropper.Small.FA, Win32/TrojanDropper.Small.FH, Win32/TrojanDropper.Small.FN, Win32/TrojanDropper.Small.FR, Win32/TrojanDropper.Small.FU, Win32/TrojanDropper.Small.FW, Win32/TrojanDropper.Small.FY, Win32/TrojanDropper.Small.GD, Win32/TrojanDropper.Small.GP, Win32/TrojanDropper.Small.GW, Win32/TrojanDropper.Small.HM, Win32/TrojanDropper. Small.HQ, Win32/TrojanDropper.Small.HW, Win32/TrojanDropper.Small.HZ, Win32/TrojanDropper.Small.IH, Win32/TrojanDropper.Small.II, Win32/TrojanDropper.Small.IM, Win32/TrojanDropper.Small.IO, Win32/TrojanDropper.Small.IW, Win32/TrojanDropper.Small.IY, Win32/TrojanDropper.Small.KW, Win32/TrojanDropper.Small.o.gen, Win32/TrojanDropper.Small.QA, Win32/TrojanDropper.Smasher.10, Win32/TrojanDropper.SmokeJoiner, Win32/TrojanDropper.Smorph, Win32/TrojanDropper.Snak, Win32/TrojanDropper.Snowplug, Win32/TrojanDropper.SpoofBot, Win32/TrojanDropper.Steelrope, Win32/TrojanDropper.Takill, Win32/TrojanDropper.Tefil.10, Win32/TrojanDropper.Tefil.20, Win32/TrojanDropper.Tefil.21.B, Win32/TrojanDropper.Tefor, Win32/TrojanDropper.Tefor.B, Win32/TrojanDropper.Tefut, Win32/TrojanDropper.TopBinder, Win32/TrojanDropper.Tophead.A, Win32/TrojanDropper.Tophead.B, Win32/TrojanDropper.Tophead.D, Win32/TrojanDropper.Valsday, Win32/TrojanDropper.VB.A, Win32/TrojanDropper.VB.AA, Win32/TrojanDropper.VB.AG, Win32/TrojanDropper.VB.AK, Win32/TrojanDropper.VB.AO, Win32/TrojanDropper.VB.B, Win32/TrojanDropper.VB.BQ, Win32/TrojanDropper.VB.BU, Win32/TrojanDropper.VB.BV, Win32/TrojanDropper.VB.P, Win32/TrojanDropper.VB.U, Win32/TrojanDropper.Vidro.E, Win32/TrojanDropper.Welder.10, Win32/TrojanDropper.WinGateBased, Win32/TrojanDropper.Wolfst, Win32/TrojanDropper.Xbinder.20, Win32/TrojanDropper.Yabinder.C, Win32/TrojanDropper.ZomJoiner.10, Win32/TrojanDropper.ZomJoiner.D, Win32/TrojanDropper.Zyon, Win32/TrojanNotifier.Delf.L, Win32/TrojanNotifier.Synen.10.B, Win32/TrojanNotifier.VB.A, Win32/TrojanNotifier.VB.F, Win32/TrojanNotifier.VB.G, Win32/TrojanNotifier.VB.I, Win32/TrojanProxy.Agent.A, Win32/TrojanProxy.Agent.AC, Win32/TrojanProxy.Agent.AL, Win32/TrojanProxy.Agent.AQ, Win32/TrojanProxy.Agent.E, Win32/TrojanProxy.Agent.F, Win32/TrojanProxy.Agent.H, Win32/TrojanProxy.Agent.L, Win32/TrojanProxy.Cidra.B, Win32/TrojanProxy.Daemonize.L, Win32/TrojanProxy.Delf.A, Win32/TrojanProxy.Delf.D , Win32/TrojanProxy.Inspir.10, Win32/TrojanProxy.Inspir.12, Win32/TrojanProxy.Malxa.A, Win32/TrojanProxy.Maral.A, Win32/TrojanProxy.Mitglieder.AB, Win32/TrojanProxy.Mitglieder.AE, Win32/TrojanProxy.Mitglieder.BN, Win32/TrojanProxy.Mitglieder.CQ, Win32/TrojanProxy.Mitglieder.gen, Win32/TrojanProxy.Parlay, Win32/TrojanProxy.Proix.B, Win32/TrojanProxy.Ranky.B, Win32/TrojanProxy.Ranky.NMN, Win32/TrojanProxy.Regate, Win32/TrojanProxy.Small.S, Win32/TrojanProxy.Symbab.N, Win32/TrojanProxy.Thunker.C, Win32/TrojanProxy.Thunker.D, Win32/TrojanProxy.Webber.10.D, Win32/TrojanProxy.WinGater, Win32/TScash, Win32/Tsunami.D, Win32/Tsunami.E, Win32/Tutto.A, Win32/TV-FKiller, Win32/Ubriel.B, Win32/Udps.10.A, Win32/Udps.10.B, Win32/Urbin, Win32/URCS.213, Win32/URLSnoop, Win32/Utilma.A, Win32/Uzilich, Win32/VB.AB, Win32/VB.AD, Win32/VB.AO, Win32/VB.AU, Win32/VB.AW, Win32/VB.BG, Win32/VB.BN, Win32/VB.BQ, Win32/VB.BU, Win32/VB.BY, Win32/VB.BZ, Win32/VB.CH, Win32/VB.CN, Win32/VB.CT, Win32/VB.CZ, Win32/VB.DE, Win32/VB.DF, Win32/VB.DI, Win32/VB.DJ, Win32/VB.DO, Win32/VB.DP, Win32/VB.DV, Win32/VB.DY, Win32/VB.EA, Win32/VB.EB, Win32/VB.ED, Win32/VB.EG, Win32/VB.EJ, Win32/VB.EY, Win32/VB.EZ, Win32/VB.FL, Win32/VB.FN, Win32/VB.FR, Win32/VB.FT, Win32/VB.FU, Win32/VB.FX, Win32/ VB.FZ, Win32/VB.GA, Win32/VB.GE, Win32/VB.gen, Win32/VB.GG, Win32/VB.GI, Win32/VB.GK, Win32/VB.GM, Win32/VB.GO, Win32/VB.HA, Win32/VB.HH, Win32/VB.HM, Win32/VB.HS, Win32/VB.HW, Win32/VB.IB, Win32/VB.IF, Win32/VB.IR, Win32/VB.IS, Win32/VB.JC, Win32/VB.JD, Win32/VB.KK, Win32/VB.KO, Win32/VB.KZ, Win32/VB.LD, Win32/VB.LE, Win32/VB.LH, Win32/VB.MJ, Win32/VB.OG, Win32/VB.PF, Win32/VB.PG, Win32/VB.PQ, Win32/VB.PV, Win32/VB.PX, Win32/VB.QB, Win32/VB.QG, Win32/VB.QM, Win32/VB.QN, Win32/VB.RA, Win32/VB.RB, Win32/VB.RC, Win32/VB.RG, Win32/VB.RH, Win32/VB.RQ, Win32/VB.RS, Win32/VB.RT, Win32/VB.SF, Win32/VB.SR, Win32/VB.SW, Win32/VB.SY, Win32/VB.TD, Win32/VB.TH, Win32/VB.TQ, Win32/VB.V, Win32/VB.VU, Win32/VB.Z, Win32/VCR, Win32/ViewPort, Win32/VirusWizard.C, Win32/Vise.A, Win32/Vise.B, Win32/Vortexdoor.25, Win32/Webdor, Win32/WebMoney.WMPatch.H, Win32/Win9x.HDKiller, Win32/Win9x.WinSKR.Letter, Win32/Winbach, Win32/Winboot, Win32/WinDuke, Win32/Wineted, Win32/Wing, Win32/Winker.Q, Win32/W inKill, Win32/Wisell, Win32/WitchAnee.A, Win32/WLF.DR, Win32/Wootbot.NHS, Win32/Xilon, Win32/Y2KCount, Win32/Y3KRat.14.E, Win32/Y3KRat.15.B, Win32/Yagoda, Win32/Zapchast, Win32/Zayan, Win32/Zenmaster.101, Win32/Zerg.A, Win32/Zetronic, Win32/Zlo, Win32/Zmk, Win32/ZoneKiller.B, Wnlac, Wnsock, Xexe, XlmSoft, XMas, Y2K, Zap.469, Zebra, Zelu, ZeroFormat.A, ZeroFormat.B, Zicar, ZipHack, Zonker, Zorka

NOD32定義ファイル: 1.990 (20050202)
ASP.Rootkit.10.A, IRC/SdBot.DBI, IRC/SdBot.DBJ, IRC/SdBot.DBK, IRC/SdBot.DBL, Win32/Afcore.NAA, Win32/Agent.WAZ, Win32/Agent.WBN, Win32/Agobot.AEF, Win32/Agobot.AEG, Win32/Agobot.AEH, Win32/Agobot.AEI, Win32/Agobot.AEJ, Win32/Agobot.AEK, Win32/BO2K.11.D, Win32/Bobax.drp.gen, Win32/Bobax.L, Win32/Bobax.M, Win32/Buratin.073, Win32/CmjSpy.AI, Win32/CmjSpy.O, Win32/Dancerbot, Win32/Delf.HK, Win32/Dialer.GX, Win32/Feardoor.021, Win32/GF.13x.A, Win32/HackTool.SFind.A, Win32/HillBilly, Win32/Intedac, Win32/IRCBot.OD, Win32/Katien.M, Win32/Madistor.B, Win32/MasterU.10, Win32/MoSucker.I, Win32/Mydoom.AQ, Win32/Mydoom.AR, Win32/Mydoom.AS, Win32/Netsnake.G, Win32/NetSphere.128, Win32/Neworld.B, Win32/Optix.dropper, Win32/Optix.Pro.13.Server, Win32/Padodor.NAT, Win32/Poebot.B, Win32/PSW.LdPinch.FP, Win32/PSW.Slydude.A, Win32/PSW.VB.DE, Win32/Rbot.CPC, Win32/Rbot.CPD, Win32/Rbot.CPE, Win32/Rbot.CPF, Win32/Rbot.CPG, Win32/Rbot.CPH, Win32/Rbot.CPI, Win32/Rbot.CPJ, Win32/Rbot.CPK, Win32/Rbot .CPL, Win32/Rbot.CPM, Win32/Rbot.CPN, Win32/Rbot.CPO, Win32/RemoteControl.B, Win32/RemoteShut.14, Win32/Sfive.11.C, Win32/Singu.AC, Win32/SkSocket.102, Win32/Skun.013, Win32/Small.DR, Win32/Spy.Agent.CD, Win32/Spy.Banbra.AS, Win32/Spy.Bancos.CN, Win32/Spy.Bancos.NBJ, Win32/Spy.Banker.NCW, Win32/Spy.Delf.FY, Win32/Spy.Qukart.NAE, Win32/SpyBot.APA, Win32/StartPage.NCO, Win32/Striker.A, Win32/Subot.A, Win32/SubSari.13.A, Win32/SubSari.14.B, Win32/Thunk.A, Win32/Trojan.Delf.HF, Win32/TrojanDownloader.Agent.GN, Win32/TrojanDownloader.Agent.GX, Win32/TrojanDownloader.Agent.HT, Win32/TrojanDownloader.Agent.NBM, Win32/TrojanDownloader.Agent.NBN, Win32/TrojanDownloader.Delf.NAK, Win32/TrojanDownloader.Dyfica.DN, Win32/TrojanDownloader.Esepor.Y, Win32/TrojanDownloader.Rameh.G, Win32/TrojanDownloader.Small.AHX, Win32/TrojanDownloader.Small.AIN, Win32/TrojanDownloader.Small.AIP, Win32/TrojanDownloader.Small.AIW, Win32/TrojanDownloader.Swizzor.NAC, Win32/TrojanDownloader.Wintool.E, Win32 /TrojanDownloader.Wintrim.AW, Win32/TrojanDownloader.Wintrim.NAH, Win32/TrojanDropper.Agent.EV, Win32/TrojanDropper.Microjoin.L, Win32/TrojanDropper.Microjoin.O, Win32/TrojanDropper.Small.NM, Win32/TrojanDropper.Small.NS, Win32/TrojanDropper.Small.RD.gen, Win32/TrojanDropper.Vidro.H, Win32/TrojanProxy.Agent.BP, Win32/VB.GW, Win32/VB.KZ, Win32/Webdor.D, Win32/Wootbot.NHQ, Win32/Wootbot.NHR, Win32/Zxman

NOD32定義ファイル: 1.989 (20050131)
HTML/Spy.Paylap.BG, IRC/Gadez.A, IRC/SdBot.DBC, IRC/SdBot.DBD, IRC/SdBot.DBE, IRC/SdBot.DBF, IRC/SdBot.DBG, IRC/SdBot.DBH, VBS/Triny.S, VBS/Varal.A, Win32/Adware.Simbar, Win32/Adware.Toolbar.BHO, Win32/Adware.Tubby, Win32/Agent.EN, Win32/Agobot.AEE, Win32/Bancodor.NAC, Win32/Bot-Gen.A, Win32/Dialer.AB, Win32/KheSanh.20, Win32/Kolmat.C, Win32/Netbfx, Win32/NetCrack.13.F, Win32/Nightmare.21, Win32/Padodor.NAS, Win32/Rbot.CPA, Win32/Rbot.CPB, Win32/Revenge.500, Win32/Rpsdoor, Win32/Spy.Bancos.NBI, Win32/Spy.VB.NAA, Win32/StartPage.KP, Win32/StartPage.PM, Win32/StartPage.SD, Win32/TrojanClicker.Agent.AU, Win32/TrojanClicker.Agent.BS, Win32/TrojanDownloader.Agent.GO, Win32/TrojanDownloader.Dadobra.L, Win32/TrojanDownloader.Dyfica.BN, Win32/TrojanProxy.Agent.NAI, Win32/TrojanProxy.Ranky.NBK, Win32/TrojanProxy.Ranky.NBL, Win32/TrojanProxy.Ranky.NBM, Win32/VB.RR, Win32/VB.RY, Win32/Webdor.C, Win32/Woned.A, Win32/Wurmark.F, Win32/Y3KRat.13

NOD32定義ファイル: 1.988 (20050131)
IRC/SdBot.DAZ, IRC/SdBot.DBA, IRC/SdBot.DBB, Win32/Agobot.AED, Win32/Agobot.KM, Win32/Bobax.J, Win32/CmjSpy.N, Win32/Fenster.20, Win32/Grob.A, Win32/Kipis.J, Win32/Kolmat.B, Win32/MiniCommander.10.B, Win32/NetSpy.10.D, Win32/PSW.LdPinch.NAV, Win32/Rbot.COY, Win32/Rbot.COZ, Win32/Sober.J, Win32/Spy.Lodis.E, Win32/SubSeven.213.Muie, Win32/VB.OK, Win32/VB.RV

NOD32定義ファイル: 1.987 (20050128)
Aircop.dropper, IRC/SdBot.DAV, IRC/SdBot.DAW, IRC/SdBot.DAX, IRC/SdBot.DAY, Soht.A, Win32/Adware.SuperBar, Win32/Agobot.AEC, Win32/AnaFTP.01.A, Win32/Bancodor.K, Win32/Bobax.H, Win32/Brickder, Win32/CmjSpy.P, Win32/ControlTotal.N, Win32/Destor, Win32/Dialer.HC, Win32/Drat.131, Win32/EvilGoat.B, Win32/Fakemanga.B, Win32/FC.H, Win32/Filth.K, Win32/Fluxay.0473, Win32/GreyBird.AK, Win32/GreyBird.C, Win32/HackTool.Yacra.21, Win32/Harvester.23.H, Win32/HaxDef.G, Win32/Hupigon.G, Win32/IrcContact.10, Win32/Katherdoor.100, Win32/Katherdoor.305.D, Win32/Katherdoor.307.A, Win32/KillAV.DL, Win32/Krnedor, Win32/MiniCommander.13, Win32/Myfip.G, Win32/NetControl.10, Win32/NetController.108, Win32/Netdex.C, Win32/NetSpy_II.05.B, Win32/Neurotic.12, Win32/Nightmare.12, Win32/Nucledor.10.B, Win32/Poebot.NAE, Win32/Progenic.20.C, Win32/PSW.AlLight.20.K, Win32/Psychward.01.A, Win32/Rbot.COJ, Win32/Rbot.COK, Win32/Rbot.COL, Win32/Rbot.COM, Win32/Rbot.COO, Win32/Rbot.COP, Win32/Rbot.COQ, Win32/Rbo t.COR, Win32/Rbot.COS, Win32/Rbot.COT, Win32/Rbot.COU, Win32/Rbot.COV, Win32/Rbot.COW, Win32/Rbot.COX, Win32/RemoteHack.15.A, Win32/RewindFTP.10, Win32/Rexer, Win32/Satan.A, Win32/SBD.10, Win32/SkyDance.220, Win32/Slandor, Win32/Small.R, Win32/Spirit.10, Win32/Spy.Bancos.NBG, Win32/Spy.Bancos.NBH, Win32/Spy.Banker.IZ, Win32/Spy.PerfKey.I, Win32/Spy.Tofger.AB, Win32/SQK.A, Win32/TrojanClicker.Blobus.B, Win32/TrojanDownloader.Agent.HW, Win32/TrojanDownloader.Agent.HY, Win32/TrojanDownloader.Agent.IF, Win32/TrojanDownloader.Delf.ID, Win32/TrojanDownloader.Dyfica.DU, Win32/TrojanDownloader.IstBar.NAW, Win32/TrojanDownloader.Small.AHU, Win32/TrojanDownloader.VB.GY, Win32/TrojanDropper.Small.DU, Win32/TrojanDropper.Small.EZ, Win32/TrojanDropper.Small.KM, Win32/TrojanDropper.Small.NAZ, Win32/TrojanDropper.Small.NBA, Win32/TrojanDropper.Small.NBB, Win32/TrojanDropper.Small.PQ, Win32/TrojanProxy.Ranky.NBI, Win32/TrojanProxy.Ranky.NBJ, Win32/Tsunmi.A, Win32/VB.HN, Win32/VB.NAJ, Win32/ VB.QY, Win32/VB.UZ, Win32/Wootbot.NHL, Win32/Wootbot.NHM, Win32/Wootbot.NHN, Win32/Wootbot.NHO, Win32/Wootbot.NHP, Win32/Y3KRat.14.D

NOD32定義ファイル: 1.986 (20050127)
IRC/SdBot.DAU, Jiaiy.A:Tw, Kelly.A:Tw, Star.A, Vic.A, Win32/Agobot.AEA, Win32/Agobot.AEB, Win32/Bagle.AY, Win32/Delf.NAT, Win32/Delf.NAU, Win32/Opossum.A, Win32/Poebot.NAD, Win32/PSW.QQRob.11, Win32/Rbot.COD, Win32/Rbot.COE, Win32/Rbot.COF, Win32/Rbot.COG, Win32/Rbot.COH, Win32/Rbot.COI, Win32/Spy.Banker.NCV, Win32/Spy.SCKeyLog.Q, Win32/TrojanDownloader.Small.AHA, Win32/TrojanDownloader.Small.AHP, Win32/TrojanDropper.Mixus.G, Win32/TrojanProxy.Agent.CG, Win32/TrojanProxy.Ranky.NBH, Win32/VB.NBJ, Win32/Whisper.C, Win32/Wootbot.NHK, Xjan.{A,A}

NOD32定義ファイル: 1.985 (20050127)
Win32/Bagle.AX

NOD32定義ファイル: 1.984 (20050126)
IRC/SdBot.DAP, IRC/SdBot.DAQ, IRC/SdBot.DAR, IRC/SdBot.DAS, IRC/SdBot.DAT, Win32/Agent.BA, Win32/Agobot.ADZ, Win32/Bagle.AW, Win32/Bobax.K, Win32/Dialer.CO, Win32/Dialer.GH, Win32/Dialer.XDial, Win32/Haxdoor.BH, Win32/Helodor.B, Win32/Jlok.A, Win32/KillAV.NAB, Win32/Krepper.AG, Win32/PSW.Delf.CA, Win32/PSW.Delf.FG, Win32/TrojanDownloader.Agent.HS, Win32/TrojanDownloader.Agent.IG, Win32/TrojanDownloader.Glukonat.A, Win32/TrojanDownloader.Harnig.A, Win32/TrojanDownloader.Herman.A, Win32/TrojanDownloader.Livup.A, Win32/TrojanDownloader.Puram.09.A, Win32/TrojanDownloader.RVP.C, Win32/TrojanDownloader.Small.XA, Win32/TrojanDownloader.Webaut.G, Win32/TrojanDropper.Agent.EK, Win32/TrojanDropper.Small.MV, Win32/TrojanProxy.Agent.NAH, Win32/VB.AC, Win32/VB.NAI, Win32/VB.NAU1, Win32/Wootbot.NHJ

NOD32定義ファイル: 1.983 (20050126)
HTML/Exploit.Mht, IRC/SdBot.DAK, IRC/SdBot.DAL, IRC/SdBot.DAM, IRC/SdBot.DAN, IRC/SdBot.DAO, Win32/Adware.SearchPage, Win32/Agent.WDN, Win32/Bancodor.X, Win32/BO2K.13.A, Win32/CmjSpy.166, Win32/CmjSpy.W, Win32/Exploiter.10.A, Win32/HacDef.NAF, Win32/Haxdoor.NAE, Win32/HireProc.A, Win32/Iddono.20, Win32/InCommander.15.A, Win32/Inviter.4103, Win32/IRCBot.OC, Win32/Jestouch.B, Win32/Kipis.H, Win32/Kipis.I, Win32/Moonpie.13.B, Win32/NetCrack.13.I, Win32/NuclearPrank.C, Win32/Rbot.CNR, Win32/Rbot.CNS, Win32/Rbot.CNT, Win32/Rbot.CNU, Win32/Rbot.CNV, Win32/Rbot.CNW, Win32/Rbot.CNX, Win32/Rbot.CNY, Win32/Rbot.CNZ, Win32/Rbot.COA, Win32/Rbot.COB, Win32/Rbot.COC, Win32/RemoteConnection.21.A, Win32/Shutall.21, Win32/Small.DL, Win32/Small.NAF, Win32/Spy.Banker.GC, Win32/Spy.Banker.IB, Win32/Spy.Dumarin.NAC, Win32/Spy.KeyLogger.CF, Win32/StartPage.NCN, Win32/StartPage.TA, Win32/StartPage.TJ, Win32/Tompai.NAB, Win32/Tramin.103, Win32/TrojanClicker.Delf.BK, Win32/TrojanDownloader.Agent.GB, Win32/TrojanDownloader.Agent.NBL, Win32/TrojanDownloader.Delf.DG.gen, Win32/TrojanDownloader.Delf.EP.gen, Win32/TrojanDownloader.Delf.NAJ, Win32/TrojanDownloader.INService.Y, Win32/TrojanDownloader.IstBar.GV, Win32/TrojanDownloader.Small.ACD, Win32/TrojanDownloader.Small.NBT, Win32/TrojanDownloader.Small.NBU, Win32/TrojanDownloader.Small.NBU.gen, Win32/TrojanDownloader.Small.NBV, Win32/TrojanDownloader.Vidlo.H, Win32/TrojanDownloader.Vivia.K, Win32/TrojanDropper.Small.PD, Win32/TrojanDropper.Small.QV, Win32/VB.AAG, Win32/VB.NBH, Win32/VB.NBI, Win32/VB.ND, Win32/VB.PY, Win32/WLF, Win32/Wurmark.G

NOD32定義ファイル: 1.982 (20050125)
Abre.A, AccessiV, Alcarys.G, Beliers.A, Buendia.B, Buendia.D, Doccopy.I, DSFT.B, Eight941.W, Exedrop.A, Forecast.A, FS.M:Tw, Idea.A, InPress.A, Inspector.E, Inspector.I, IRC/SdBot.DAJ, KillGood.A, Mago.A, Mago.B, Minimal.BO, Mumba.A, Salim.B, Stealth-Kit, Thief.A, VCX.L, Win32/Afcore.G, Win32/Agobot.ADX, Win32/Agobot.ADY, Win32/Cabrotor.10.D, Win32/Dialer.AA, Win32/Dialer.XAccess, Win32/Paltus.A, Win32/PSW.LdPinch.KJ, Win32/Rbot.CNN, Win32/Rbot.CNO, Win32/Rbot.CNP, Win32/Rbot.CNQ, Win32/Redghost.A, Win32/Rivon.A, Win32/Rivon.A.hosts, Win32/Spirit.12.A, Win32/Spy.Logane.A, Win32/Stanex.A, Win32/SubSari.13.E, Win32/SubSeven.17, Win32/Swash.C, Win32/Tibick.G, Win32/Verify.A, Win32/Wootbot.NHI, Win32/XRat.29, Win32/Zapchast.A

NOD32定義ファイル: 1.981 (20050125)
IRC/Flood.NAB, IRC/Flood.NAB.dropper, IRC/Flood.NAB.dropper.gen, IRC/SdBot.DAI, Win32/Agobot.ADW, Win32/Delf.HB1, Win32/Delf.HB2, Win32/Dialer.EI, Win32/Dialer.StarDialer, Win32/Hpt.P, Win32/Mirc_based.gen, Win32/Pagun.D, Win32/Rbot.CNJ, Win32/RBot.CNK, Win32/Rbot.CNL, Win32/Rbot.CNM, Win32/Reapil.A, Win32/Spabot.H, Win32/Spy.Bancos.CO.gen, Win32/Spy.Bancos.NBF, Win32/Spy.Banker.BW1, Win32/Spy.Banker.DQ2, Win32/Spy.Banker.HE1, Win32/Spy.Banker.HE1.gen, Win32/Spy.Banker.IE, Win32/Spy.Banker.IG1, Win32/Spy.Banker.NCT, Win32/Spy.Banker.NCT.gen, Win32/Spy.Banker.NCU, Win32/SpyBot.AOY, Win32/SpyBot.AOZ, Win32/Spyboter.CI, Win32/StartPage.FW2, Win32/TrojanDownloader.Agent.HP, Win32/TrojanDownloader.Delf.HC, Win32/TrojanDownloader.Miewer.A, Win32/TrojanDownloader.Monurl.O, Win32/TrojanDownloader.Small.AFI, Win32/TrojanDownloader.Vivia.L, Win32/TrojanDropper.Small.HX3, Win32/TrojanDropper.Small.QP, Win32/TrojanProxy.Agent.DT, Win32/Whisper.B, Win32/Wootbot.NFS, Win32/Wootbot.NFT, Win 32/Wootbot.NFU, Win32/Wootbot.NFV, Win32/Wootbot.NFW, Win32/Wootbot.NFX, Win32/Wootbot.NFY, Win32/Wootbot.NFZ, Win32/Wootbot.NGA, Win32/Wootbot.NGB, Win32/Wootbot.NGC, Win32/Wootbot.NGD, Win32/Wootbot.NGE, Win32/Wootbot.NGF, Win32/Wootbot.NGG, Win32/Wootbot.NGH, Win32/Wootbot.NGI, Win32/Wootbot.NGJ, Win32/Wootbot.NGK, Win32/Wootbot.NGL, Win32/Wootbot.NGM, Win32/Wootbot.NGN, Win32/Wootbot.NGO, Win32/Wootbot.NGP, Win32/Wootbot.NGQ, Win32/Wootbot.NGR, Win32/Wootbot.NGS, Win32/Wootbot.NGT, Win32/Wootbot.NGU, Win32/Wootbot.NGV, Win32/Wootbot.NGW, Win32/Wootbot.NGX, Win32/Wootbot.NGY, Win32/Wootbot.NGZ, Win32/Wootbot.NHA, Win32/Wootbot.NHB, Win32/Wootbot.NHC, Win32/Wootbot.NHD, Win32/Wootbot.NHE, Win32/Wootbot.NHH

NOD32定義ファイル: 1.980 (20050123)
Win32/Anker.A, Win32/Kipis.G

NOD32定義ファイル: 1.979 (20050122)
Win32/Maslan.C, Win32/Mydoom.AP

NOD32定義ファイル: 1.978 (20050122)
IRC/SdBot.CVE, IRC/SdBot.CVF, IRC/SdBot.CVG, IRC/SdBot.CVH, IRC/SdBot.CVI, IRC/SdBot.CVJ, IRC/SdBot.CVK, IRC/SdBot.CVL, IRC/SdBot.CVM, IRC/SdBot.CVN, IRC/SdBot.CVO, IRC/SdBot.CVP, IRC/SdBot.CVQ, IRC/SdBot.CVR, IRC/SdBot.CVS, IRC/SdBot.CVT, IRC/SdBot.CVU, IRC/SdBot.CVV, IRC/SdBot.CVW, IRC/SdBot.CVX, IRC/SdBot.CVY, IRC/SdBot.CVZ, IRC/SdBot.CWA, IRC/SdBot.CWB, IRC/SdBot.CWC, IRC/SdBot.CWD, IRC/SdBot.CWE, IRC/SdBot.CWF, IRC/SdBot.CWG, IRC/SdBot.CWH, IRC/SdBot.CWI, IRC/SdBot.CWJ, IRC/SdBot.CWK, IRC/SdBot.CWL, IRC/SdBot.CWM, IRC/SdBot.CWN, IRC/SdBot.CWO, IRC/SdBot.CWP, IRC/SdBot.CWQ, IRC/SdBot.CWR, IRC/SdBot.CWS, IRC/SdBot.CWT, IRC/SdBot.CWU, IRC/SdBot.CWV, IRC/SdBot.CWW, IRC/SdBot.CWX, IRC/SdBot.CWY, IRC/SdBot.CWZ, IRC/SdBot.CXA, IRC/SdBot.CXB, IRC/SdBot.CXC, IRC/SdBot.CXD, IRC/SdBot.CXE, IRC/SdBot.CXF, IRC/SdBot.CXG, IRC/SdBot.CXH, IRC/SdBot.CXI, IRC/SdBot.CXJ, IRC/SdBot.CXK, IRC/SdBot.CXL, IRC/SdBot.CXM, IRC/SdBot.CXN, IRC/SdBot.CXO, IRC/SdBot.CXP, IRC/SdBot.CXQ, IRC/SdBot.CXR, IRC/SdBot.CXS, IRC/SdBot.CXT, IRC/SdBot.CXU, IRC/SdBot.CXV, IRC/SdBot.CXW, IRC/SdBot.CXX, IRC/SdBot.CXY, IRC/SdBot.CXZ, IRC/SdBot.CYA, IRC/SdBot.CYB, IRC/SdBot.CYC, IRC/SdBot.CYD, IRC/SdBot.CYE, IRC/SdBot.CYF, IRC/SdBot.CYG, IRC/SdBot.CYH, IRC/SdBot.CYI, IRC/SdBot.CYJ, IRC/SdBot.CYK, IRC/SdBot.CYL, IRC/SdBot.CYM, IRC/SdBot.CYN, IRC/SdBot.CYO, IRC/SdBot.CYP, IRC/SdBot.CYQ, IRC/SdBot.CYR, IRC/SdBot.CYS, IRC/SdBot.CYT, IRC/SdBot.CYU, IRC/SdBot.CYV, IRC/SdBot.CYW, IRC/SdBot.CYX, IRC/SdBot.CYY, IRC/SdBot.CYZ, IRC/SdBot.CZA, IRC/SdBot.CZB, IRC/SdBot.CZC, IRC/SdBot.CZD, IRC/SdBot.CZE, IRC/SdBot.CZF, IRC/SdBot.CZG, IRC/SdBot.CZH, IRC/SdBot.CZI, IRC/SdBot.CZJ, IRC/SdBot.CZK, IRC/SdBot.CZL, IRC/SdBot.CZM, IRC/SdBot.CZN, IRC/SdBot.CZO, IRC/SdBot.CZP, IRC/SdBot.CZQ, IRC/SdBot.CZR, IRC/SdBot.CZS, IRC/SdBot.CZT, IRC/SdBot.CZU, IRC/SdBot.CZV, IRC/SdBot.CZW, IRC/SdBot.CZX, IRC/SdBot.CZY, IRC/SdBot.CZZ, IRC/SdBot.DAA, IRC/SdBot.DAB, IRC/SdBot.DAC, IRC/SdBot.DAD, IRC/SdBot.DAE, IRC/SdBot.DAF, IRC/SdBot.DAG, IRC/SdBot.DAH, Java/ClassLoader.Dummy.D, Java/ClassLoader.Z, Java/OpenConnection.V, Win32/Adware.ExactSearch.B, Win32/Adware.PromulGate.B, Win32/Adware.WBug.A, Win32/Agent.AV, Win32/Agobot.ADS, Win32/Agobot.ADT, Win32/Agobot.ADU, Win32/Agobot.ADV, Win32/AOL.Casey.I, Win32/DNSChanger.A, Win32/Forbot.R, Win32/IRCBot.OA, Win32/IRCBot.OB, Win32/KeyHook.A, Win32/Kipis.F, Win32/Mydoom.AO, Win32/Poebot.NAC, Win32/Rbot.CNI, Win32/Small.CZ, Win32/Small.NAG, Win32/Spy.Bancos.NBE, Win32/Spy.Banker.DQ1, Win32/Spy.Banker.IG, Win32/Spy.Banker.JB, Win32/Spy.Delf.FS, Win32/Spy.PerfKey.H, Win32/Spyboter.DI, Win32/Spyboter.NEU, Win32/Spyboter.NEV, Win32/Spyboter.NEW, Win32/Spyboter.NEX, Win32/Spyboter.NEY, Win32/Spyboter.NEZ, Win32/StartPage.IS.gen, Win32/StartPage.NCM, Win32/TrojanDownloader.Agent.NBK, Win32/TrojanDownloader.Dadobra.A, Win32/TrojanDownloader.Dadobra.NAA, Win32/TrojanDownloader.Domcom.A, Win32/TrojanDownloader.Lookme.D, Win32/TrojanDownloader.Small.AHC, Win32/ TrojanDownloader.Wiser.A, Win32/TrojanDropper.Agent.BA, Win32/TrojanDropper.Agent.ED, Win32/TrojanDropper.Agent.EE, Win32/TrojanDropper.Delf.EQ, Win32/TrojanDropper.Microjoin.G, Win32/TrojanDropper.PurityScan.H, Win32/TrojanDropper.Small.NAY, Win32/TrojanDropper.SurfSide.A, Win32/TrojanNotifier.Small.C, Win32/TrojanProxy.Agent.DN, Win32/TrojanProxy.Ranky.NBG, Win32/Wootbot.NFR

NOD32定義ファイル: 1.977 (20050120)
IRC/SdBot.CVB, IRC/SdBot.CVC, IRC/SdBot.CVD, Java/Dummy, Win32/Agobot.3.AMC, Win32/Agobot.ADF, Win32/Agobot.ADO, Win32/Agobot.ADP, Win32/Agobot.ADQ, Win32/Dialer.DW, Win32/Dipnet.F, Win32/Lowzones.NAC, Win32/PSW.Dipass.A, Win32/Rbot.CNF, Win32/Rbot.CNH, Win32/Small.NAF, Win32/Spy.Banker.IF, Win32/Spy.VB.EI, Win32/TrojanClicker.VB.Z, Win32/TrojanDownloader.Dadobra.H, Win32/TrojanDownloader.Delf.FR, Win32/TrojanDownloader.IstBar.NAV, Win32/TrojanDownloader.Mediket.NAA, Win32/TrojanProxy.Agent.DP, Win32/TrojanProxy.Daemonize.AI, Win32/VB.NBF, Win32/VB.NBG

NOD32定義ファイル: 1.976 (20050120)
BAT/Sidey.A, IRC/SdBot.CUZ, IRC/SdBot.CVA, Win32/Adware.Softomate, Win32/Agobot.ADN, Win32/Delf.NAL, Win32/HackTool.Hidd.C, Win32/Haxdoor.BB, Win32/Haxdoor.NAD, Win32/NetShad.1_0, Win32/PSW.Furitron.NAA, Win32/PSW.LdPinch.II, Win32/Qhosts.AS, Win32/Rbot.CNA, Win32/Rbot.CNB, Win32/Rbot.CNC, Win32/Rbot.CND, Win32/Rbot.CNE, Win32/Spy.Agent.CK, Win32/Spy.SpyAnywhere, Win32/SpyBot.AOX, Win32/StartPage.QP.gen, Win32/TrojanClicker.Small.NAC, Win32/TrojanClicker.Small.NAD, Win32/TrojanClicker.Small.NAE, Win32/TrojanClicker.Small.NAF, Win32/TrojanDownloader.Agent.DN2, Win32/TrojanDownloader.Agent.FS, Win32/TrojanDownloader.Agent.FX, Win32/TrojanDownloader.Agent.NBH, Win32/TrojanDownloader.Agent.NBI, Win32/TrojanDownloader.Agent.NBJ, Win32/TrojanDownloader.INService.Z, Win32/TrojanDownloader.Small.NJ, Win32/TrojanDownloader.Small.YW, Win32/TrojanDownloader.VB.DF3, Win32/TrojanDropper.Agent.DB, Win32/TrojanProxy.Mitglieder.NAK, Win32/TrojanProxy.Mitglieder.NAK.damaged, Win32/VB.KC1, Win32/VB.NU, Win32/VB.Q, Win32/Wisdoor.AO

NOD32定義ファイル: 1.975 (20050118)
BAT/Raba.A, BAT/Raba.B, IRC/SdBot.CUM, IRC/SdBot.CUN, IRC/SdBot.CUO, IRC/SdBot.CUP, IRC/SdBot.CUQ, IRC/SdBot.CUR, IRC/SdBot.CUS, IRC/SdBot.CUT, IRC/SdBot.CUU, IRC/SdBot.CUV, IRC/SdBot.CUW, IRC/SdBot.CUX, IRC/SdBot.CUY, Win32/Agent.V, Win32/Agobot.ADI, Win32/Agobot.ADJ, Win32/Agobot.ADK, Win32/Agobot.ADL, Win32/Agobot.ADM, Win32/Cocoazul.D, Win32/Dialer.GF, Win32/Hpt.O, Win32/Lowzones.AB, Win32/Rbot.CMM, Win32/Rbot.CMN, Win32/Rbot.CMO, Win32/Rbot.CMP, Win32/Rbot.CMQ, Win32/Rbot.CMR, Win32/Rbot.CMS, Win32/Rbot.CMT, Win32/Rbot.CMU, Win32/Rbot.CMV, Win32/Rbot.CMW, Win32/Rbot.CMX, Win32/Rbot.CMY, Win32/Rbot.CMZ, Win32/StartPage.NCK, Win32/StartPage.NCL, Win32/Tibick.F, Win32/TrojanClicker.VB.EN, Win32/TrojanDownloader.IstBar.NAU, Win32/TrojanDownloader.Small.AES, Win32/TrojanDownloader.VB.GE, Win32/TrojanProxy.Agent.DQ, Win32/TrojanProxy.Ranky.NBE, Win32/TrojanProxy.Ranky.NBF, Win32/TrojanProxy.Small.AN

NOD32定義ファイル: 1.974 (20050117)
HTML/Exploit.IframeBof, IRC/SdBot.CUF, IRC/SdBot.CUG, IRC/SdBot.CUH, IRC/SdBot.CUI, IRC/SdBot.CUJ, IRC/SdBot.CUK, IRC/SdBot.CUL, Win32/Agent.AQ, Win32/Agobot.ADG, Win32/Agobot.ADH, Win32/Buchon.E, Win32/Buchon.F, Win32/Delf.NAG, Win32/Delf.UQ, Win32/Protoride.NAX, Win32/PSW.LdPinch.gen, Win32/PSW.LdPinch.NAU, Win32/Rbot.CMC, Win32/Rbot.CMD, Win32/Rbot.CME, Win32/Rbot.CMF, Win32/Rbot.CMG, Win32/Rbot.CMH, Win32/Rbot.CMI, Win32/Rbot.CMJ, Win32/Rbot.CMK, Win32/Rbot.CML, Win32/Robobot.D, Win32/Robobot.E, Win32/Small.DC, Win32/Spy.Goldun.B, Win32/Spy.Goldun.D, Win32/StartPage.NBS1.gen, Win32/StartPage.RC1, Win32/StartPage.RC1.dropper, Win32/Tibick.E, Win32/TrojanClicker.Delf.AZ, Win32/TrojanClicker.Delf.BG, Win32/TrojanDownloader.Agent.DN1, Win32/TrojanDownloader.Agent.FY, Win32/TrojanDownloader.Agent.NBF, Win32/TrojanDownloader.Agent.NBG, Win32/TrojanDownloader.Small.AFW, Win32/TrojanDownloader.Small.AGC, Win32/TrojanDownloader.Small.NBS, Win32/TrojanDownloader.Tibsystems.D, Win32 /TrojanDropper.Microjoin.J, Win32/TrojanDropper.Small.OO, Win32/TrojanDropper.Small.OW, Win32/TrojanDropper.Small.PT, Win32/TrojanProxy.Agent.CR, Win32/TrojanProxy.Agent.DM, Win32/Zar.A

NOD32定義ファイル: 1.973 (20050116)
Win32/Buchon.D

NOD32定義ファイル: 1.972 (20050115)
Win32/Swash.B

NOD32定義ファイル: 1.971 (20050114)
IRC/SdBot.CUB, IRC/SdBot.CUC, IRC/SdBot.CUD, IRC/SdBot.CUE, PHP/ZXC.A, SymbOS/Lasco.A, Win32/Adware.WinShow.Q, Win32/Agent.AN, Win32/Delf.HC, Win32/Dipnet.E, Win32/Poebot.A, Win32/Poebot.D, Win32/Randon, Win32/Rbot.CLY, Win32/Rbot.CLZ, Win32/Rbot.CMA, Win32/Rbot.CMB, Win32/Spy.Comcast.A, Win32/TrojanDropper.Agent.CN, Win32/TrojanDropper.Comcast.A, Win32/TrojanDropper.Small.PF, Win32/TrojanProxy.Ranky.NBD, Win32/Wortbot.C

NOD32定義ファイル: 1.970 (20050113)
BAT/Delfiles.AE, BAT/Delwin.CH, BAT/Folders.A, BAT/Zapchast.E, HTML/Exploit.Mht.AJ, IRC/Flood.NAA, IRC/SdBot.CUA, Win32/Adware.GigaSearch, Win32/Agent.B, Win32/Agobot.ADC, Win32/Agobot.ADD, Win32/Agobot.ADE, Win32/Agobot.NZZ, Win32/Buchon.C, Win32/Delf.NAK, Win32/Delsha.F, Win32/Exploit.DCom.NAB, Win32/KillFiles.GQ, Win32/Padodor.NAR, Win32/PSW.LdPinch.JE, Win32/PSW.Wunport.A, Win32/Rbot.CLK, Win32/Rbot.CLL, Win32/Rbot.CLM, Win32/Rbot.CLN, Win32/Rbot.CLO, Win32/Rbot.CLP, Win32/Rbot.CLQ, Win32/Rbot.CLR, Win32/Rbot.CLS, Win32/Rbot.CLT, Win32/Rbot.CLU, Win32/Rbot.CLV, Win32/Rbot.CLW, Win32/Rbot.CLX, Win32/Small.KD, Win32/Small.NAE, Win32/StartPage.RM, Win32/TrojanClicker.Small.CX, Win32/TrojanDownloader.Agent.FP, Win32/TrojanDownloader.Agent.GF, Win32/TrojanDownloader.Small.NBR, Win32/TrojanDownloader.WinShow.AS, Win32/TrojanDropper.Agent.CI, Win32/TrojanDropper.Small.PY, Win32/TrojanDropper.Small.PZ, Win32/TrojanProxy.Agent.AY, Win32/TrojanProxy.Agent.BW, Win32/TrojanProxy.Agen t.CJ, Win32/TrojanProxy.Agent.DG, Win32/TrojanProxy.Agent.DH, Win32/TrojanProxy.Agent.DI, Win32/TrojanProxy.Agent.NAG, Win32/TrojanProxy.Ranky.NBC, Win32/TrojanProxy.Small.CS, Win32/Wootbot.NFK, Win32/Wootbot.NFL, Win32/Wootbot.NFM, Win32/Wootbot.NFN, Win32/Wootbot.NFO, Win32/Wootbot.NFP, Win32/Wootbot.NFQ

NOD32定義ファイル: 1.969 (20050112)
IRC/Cloner.AR, IRC/SdBot.CTR, IRC/SdBot.CTS, IRC/SdBot.CTT, IRC/SdBot.CTU, IRC/SdBot.CTV, IRC/SdBot.CTW, IRC/SdBot.CTX, IRC/SdBot.CTY, IRC/SdBot.CTZ, IRC/Zapchast.dropper, JS/TrojanDownloader.Small.AF, Linux/Login.A, Linux/PBot.A, Linux/Small.NAA, Win32/Agent.BK, Win32/Agent.WDW, Win32/Agent.WEK, Win32/Agent.WGB, Win32/Agobot.ACZ, Win32/Agobot.ADA, Win32/Agobot.ADB, Win32/Backdoor.Small.NAE, Win32/Bifrose.NAB, Win32/Bifrose.NAC, Win32/Delf.FX, Win32/Delf.HA, Win32/Delf.HF, Win32/Delf.SB, Win32/Delf.SD, Win32/Delf.SE, Win32/Delf.TA, Win32/Delf.TJ, Win32/Delf.TP, Win32/Delf.UE, Win32/Dialer.FB, Win32/Dongdor.D, Win32/Frog.C, Win32/GreyBird.AO, Win32/HackTool.XScan.23, Win32/IRCX.A, Win32/Kipis.E, Win32/Pager.A, Win32/PeepViewer.C, Win32/Poebot.NAB, Win32/Rbot.CLG, Win32/Rbot.CLH, Win32/Rbot.CLI, Win32/Rbot.CLJ, Win32/Regger.C, Win32/Shodabot.F, Win32/Shodabot.G, Win32/Small.CM, Win32/Small.CN, Win32/Small.DB, Win32/Small.NAE, Win32/Spy.Bancos.CR, Win32/Spy.Dumarin.N, Win32/Spy. Dumarin.NAB, Win32/Spy.Small.BX, Win32/Telemot.A, Win32/TrojanClicker.Adpower.G, Win32/TrojanDownloader.Agent.CT, Win32/TrojanDownloader.Apher.NAB, Win32/TrojanDownloader.Delf.GW, Win32/TrojanDownloader.Delf.NAI, Win32/TrojanDownloader.Mediket.K, Win32/TrojanDownloader.Small.ABP, Win32/TrojanDownloader.Small.ACR, Win32/TrojanDownloader.Small.ADL, Win32/TrojanDownloader.Tibsystems.C, Win32/TrojanDownloader.Turown.C, Win32/TrojanDropper.Miewer.A, Win32/TrojanDropper.MultiDropper.AL, Win32/TrojanProxy.Ranky.BA, Win32/TrojanProxy.Ranky.BB, Win32/Vampiro.2883, Win32/Vampiro.7018.A, Win32/VB.WOP, Win32/VB.WWC, Win32/VB.WYW, Win32/Wisdoor.NAF

NOD32定義ファイル: 1.968 (20050111)
IRC/SdBot.CTN, IRC/SdBot.CTO, IRC/SdBot.CTP, IRC/SdBot.CTQ, VBS/Pookins.A, VGA.A, Win32/Agent.GO, Win32/Delf.HB, Win32/Dipnet.NAC, Win32/Pagun.C, Win32/Poebot.NAA, Win32/Rbot.CKT, Win32/Rbot.CKU, Win32/Rbot.CKV, Win32/Rbot.CKW, Win32/Rbot.CKX, Win32/Rbot.CKY, Win32/Rbot.CKZ, Win32/Rbot.CLA, Win32/Rbot.CLB, Win32/Rbot.CLC, Win32/Rbot.CLD, Win32/Rbot.CLE, Win32/Rbot.CLF, Win32/RCWG.2_0, Win32/RCWG.2_1, Win32/Small.AI3.gen, Win32/Spy.Bancos.CO, Win32/Spy.Banker.FW, Win32/Spy.Banker.IH, Win32/Spy.Banker.NCO, Win32/Spy.Banker.NCP, Win32/Spy.Banker.NCQ, Win32/Spy.Banker.NCR, Win32/Spy.Banker.NCS, Win32/StartPage.NCJ, Win32/StartPage.OX, Win32/Tibick.D, Win32/TrojanDownloader.Small.AEF, Win32/TrojanDownloader.Small.OC, Win32/TrojanProxy.Ranky.BC

NOD32定義ファイル: 1.966 (20050108)
HTML/Bankfraud.T, HTML/Bankfraud.U, IRC/SdBot.CTJ, IRC/SdBot.CTK, IRC/SdBot.CTL, IRC/SdBot.CTM, Mix.BA, Reg/StartPage.16, VBS/TrojanDropper.Inor.NAB, Win32/Adware.SearchAid, Win32/Agent.WEB, Win32/Agobot.ACY, Win32/Beastdoor.201.NAA, Win32/DDoS.Agent.C, Win32/Delf.BJ, Win32/Delf.GZ, Win32/DemoLeakTest, Win32/Dialer.FR, Win32/Dialer.FY, Win32/Dipnet.NAB, Win32/Haxdoor.AZ, Win32/P2E.AN, Win32/PSW.Agent.J, Win32/PSW.LdPinch.D, Win32/Rbot.CKB, Win32/Rbot.CKC, Win32/Rbot.CKD, Win32/Rbot.CKE, Win32/Rbot.CKF, Win32/Rbot.CKG, Win32/Rbot.CKH, Win32/Rbot.CKI, Win32/Rbot.CKJ, Win32/Rbot.CKK, Win32/Rbot.CKL, Win32/Rbot.CKM, Win32/Rbot.CKN, Win32/Rbot.CKO, Win32/SecondThought.AS, Win32/Snart.NAM, Win32/SpBot.B, Win32/Spy.Qukart.S, Win32/StartPage.QS, Win32/TrojanClicker.VB.EP, Win32/TrojanDownloader.Agent.NBD, Win32/TrojanDownloader.Agent.NBE, Win32/TrojanDownloader.Delf.ET, Win32/TrojanDownloader.Dyfica.gen, Win32/TrojanDownloader.Dyfica.NAE, Win32/TrojanDownloader.Esepor.AA, Win32/Troja nDownloader.IstBar.GP, Win32/TrojanDownloader.IstBar.NAT, Win32/TrojanDownloader.Lookme.J, Win32/TrojanDownloader.Monurl.NAB, Win32/TrojanDownloader.Small.ABB, Win32/TrojanDownloader.Small.NBO, Win32/TrojanDownloader.Small.NBP, Win32/TrojanDownloader.Small.NBQ, Win32/TrojanDownloader.Small.NV, Win32/TrojanDownloader.Stardler.A, Win32/TrojanDownloader.Swizzor.CK, Win32/TrojanDownloader.WinShow.AQ, Win32/TrojanDownloader.WinShow.NAK, Win32/TrojanDownloader.Wintrim.CI, Win32/TrojanDropper.Small.NA, Win32/TrojanProxy.Agent.BZ, Win32/TrojanProxy.Ranky.NAZ, Win32/TrojanProxy.Ranky.NBA, Win32/TrojanProxy.Ranky.NBB, Win32/TrojanProxy.Small.NAA, Win32/VB.NBE, Win32/VB.PB, Win32/Wisdoor.NAE, Win32/Wootbot.NFI, Win32/Wootbot.NFJ, Win32/Wurmark.D

NOD32定義ファイル: 1.965 (20050106)
HTML/Bankfraud.O, HTML/Bankfraud.P, HTML/Bankfraud.Q, HTML/Bankfraud.R, HTML/Bankfraud.S, IRC/Flood, IRC/Kelebek.S, IRC/SdBot.CTF, IRC/SdBot.CTG, IRC/SdBot.CTH, IRC/SdBot.CTI, KillMBR.V, Win32/Adware.ISearch, Win32/Agobot.ACV, Win32/Agobot.ACW, Win32/Agobot.ACX, Win32/Bifrose.NAA, Win32/DarkMoon.G, Win32/Dialer.Egroup.1045, Win32/Dialer.Egroup.1057, Win32/Dipnet.NAA, Win32/HLLW.Delf.B, Win32/Loror.B, Win32/Padodor.AH, Win32/Pazus.201, Win32/Poltergeist.D, Win32/PSW.LdPinch.NAT, Win32/PsyBot.I, Win32/RA.NAA, Win32/Rbot.CJU, Win32/Rbot.CJV, Win32/Rbot.CJW, Win32/Rbot.CJX, Win32/Rbot.CJY, Win32/Rbot.CJZ, Win32/Rbot.CKA, Win32/Small.BK, Win32/Small.BM, Win32/Small.CT.gen, Win32/Small.CV, Win32/Small.NAD, Win32/Spy.007 Spy, Win32/Spy.Banbra.X, Win32/Spy.Bancos.N.gen, Win32/Spy.Banker.EL1, Win32/Spy.Banker.NCN, Win32/Spy.Goldun.A, Win32/Spy.SpyAnytime, Win32/Spy.WebCheck.B, Win32/SpyBot.AOW, Win32/TrojanClicker.Outwar.N, Win32/TrojanDownloader.Agent.GS, Win32/TrojanDownloader.Agent .NBC, Win32/TrojanDownloader.OneClickNetS.H, Win32/TrojanDropper.Small.BB, Win32/TrojanProxy.Small.AH, Win32/TrojanProxy.Small.B2, Win32/TTY.20, Win32/VB.NBC, Win32/VB.NBD, Win32/VB.ZD, Win32/Wisdoor.NAC, Win32/Wisdoor.NAD, Win32/Wootbot.NFH, Win32/Zusha.C

NOD32定義ファイル: 1.964 (20050104)
IRC/SdBot.CTD, IRC/SdBot.CTE, Win32/Agent.EJ, Win32/Agobot.3.ACD.damaged, Win32/Ciadoor.13, Win32/Envid.B, Win32/Kipis.C, Win32/Padodor.NAQ, Win32/Rbot.CJS, Win32/Rbot.CJT, Win32/Small.NAD, Win32/TrojanDownloader.Tibsystems.B, Win32/TrojanProxy.Mitglieder.NAJ, Win32/VB.YE

NOD32定義ファイル: 1.963 (20050103)
IRC/SdBot.CSZ, IRC/SdBot.CTA, IRC/SdBot.CTB, IRC/SdBot.CTC, Win32/Agobot.ACU, Win32/ControlTotal.AB, Win32/Delf.NAJ, Win32/Dialer.FV, Win32/Dipnet.C, Win32/Hackarmy.AW, Win32/PSW.LdPinch.EK, Win32/PSW.Lineage.AD, Win32/Rbot.CJO, Win32/Rbot.CJP, Win32/Rbot.CJQ, Win32/Rbot.CJR, Win32/Small.AI3, Win32/Spy.Banker.NCL, Win32/Spy.Banker.NCM, Win32/Spy.Bankos.NAS, Win32/StartPage.NCI, Win32/StartPage.OD, Win32/TrojanDownloader.Agent.NBB, Win32/TrojanDownloader.Delf.GO, Win32/TrojanDownloader.Dyfica.DS, Win32/TrojanDownloader.Lookme.F, Win32/TrojanDownloader.Tibser.C, Win32/TrojanDropper.Delf.EV1, Win32/TrojanDropper.Small.NN, Win32/TrojanDropper.Small.OU, Win32/TrojanDropper.Small.PB, Win32/VB.RG, Win32/Yosenio.B